CINXE.COM
Search | arXiv e-print repository
<!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"/> <meta name="viewport" content="width=device-width, initial-scale=1"/> <!-- new favicon config and versions by realfavicongenerator.net --> <link rel="apple-touch-icon" sizes="180x180" href="https://static.arxiv.org/static/base/1.0.0a5/images/icons/apple-touch-icon.png"> <link rel="icon" type="image/png" sizes="32x32" href="https://static.arxiv.org/static/base/1.0.0a5/images/icons/favicon-32x32.png"> <link rel="icon" type="image/png" sizes="16x16" href="https://static.arxiv.org/static/base/1.0.0a5/images/icons/favicon-16x16.png"> <link rel="manifest" href="https://static.arxiv.org/static/base/1.0.0a5/images/icons/site.webmanifest"> <link rel="mask-icon" href="https://static.arxiv.org/static/base/1.0.0a5/images/icons/safari-pinned-tab.svg" color="#b31b1b"> <link rel="shortcut icon" href="https://static.arxiv.org/static/base/1.0.0a5/images/icons/favicon.ico"> <meta name="msapplication-TileColor" content="#b31b1b"> <meta name="msapplication-config" content="images/icons/browserconfig.xml"> <meta name="theme-color" content="#b31b1b"> <!-- end favicon config --> <title>Search | arXiv e-print repository</title> <script defer src="https://static.arxiv.org/static/base/1.0.0a5/fontawesome-free-5.11.2-web/js/all.js"></script> <link rel="stylesheet" href="https://static.arxiv.org/static/base/1.0.0a5/css/arxivstyle.css" /> <script type="text/x-mathjax-config"> MathJax.Hub.Config({ messageStyle: "none", extensions: ["tex2jax.js"], jax: ["input/TeX", "output/HTML-CSS"], tex2jax: { inlineMath: [ ['$','$'], ["\\(","\\)"] ], displayMath: [ ['$$','$$'], ["\\[","\\]"] ], processEscapes: true, ignoreClass: '.*', processClass: 'mathjax.*' }, TeX: { extensions: ["AMSmath.js", "AMSsymbols.js", "noErrors.js"], noErrors: { inlineDelimiters: ["$","$"], multiLine: false, style: { "font-size": "normal", "border": "" } } }, "HTML-CSS": { availableFonts: ["TeX"] } }); </script> <script src='//static.arxiv.org/MathJax-2.7.3/MathJax.js'></script> <script src="https://static.arxiv.org/static/base/1.0.0a5/js/notification.js"></script> <link rel="stylesheet" href="https://static.arxiv.org/static/search/0.5.6/css/bulma-tooltip.min.css" /> <link rel="stylesheet" href="https://static.arxiv.org/static/search/0.5.6/css/search.css" /> <script src="https://code.jquery.com/jquery-3.2.1.slim.min.js" integrity="sha256-k2WSCIexGzOj3Euiig+TlR8gA0EmPjuc79OEeY5L45g=" crossorigin="anonymous"></script> <script src="https://static.arxiv.org/static/search/0.5.6/js/fieldset.js"></script> <style> radio#cf-customfield_11400 { display: none; } </style> </head> <body> <header><a href="#main-container" class="is-sr-only">Skip to main content</a> <!-- contains Cornell logo and sponsor statement --> <div class="attribution level is-marginless" role="banner"> <div class="level-left"> <a class="level-item" href="https://cornell.edu/"><img src="https://static.arxiv.org/static/base/1.0.0a5/images/cornell-reduced-white-SMALL.svg" alt="Cornell University" width="200" aria-label="logo" /></a> </div> <div class="level-right is-marginless"><p class="sponsors level-item is-marginless"><span id="support-ack-url">We gratefully acknowledge support from<br /> the Simons Foundation, <a href="https://info.arxiv.org/about/ourmembers.html">member institutions</a>, and all contributors. <a href="https://info.arxiv.org/about/donate.html">Donate</a></span></p></div> </div> <!-- contains arXiv identity and search bar --> <div class="identity level is-marginless"> <div class="level-left"> <div class="level-item"> <a class="arxiv" href="https://arxiv.org/" aria-label="arxiv-logo"> <img src="https://static.arxiv.org/static/base/1.0.0a5/images/arxiv-logo-one-color-white.svg" aria-label="logo" alt="arxiv logo" width="85" style="width:85px;"/> </a> </div> </div> <div class="search-block level-right"> <form class="level-item mini-search" method="GET" action="https://arxiv.org/search"> <div class="field has-addons"> <div class="control"> <input class="input is-small" type="text" name="query" placeholder="Search..." aria-label="Search term or terms" /> <p class="help"><a href="https://info.arxiv.org/help">Help</a> | <a href="https://arxiv.org/search/advanced">Advanced Search</a></p> </div> <div class="control"> <div class="select is-small"> <select name="searchtype" aria-label="Field to search"> <option value="all" selected="selected">All fields</option> <option value="title">Title</option> <option value="author">Author</option> <option value="abstract">Abstract</option> <option value="comments">Comments</option> <option value="journal_ref">Journal reference</option> <option value="acm_class">ACM classification</option> <option value="msc_class">MSC classification</option> <option value="report_num">Report number</option> <option value="paper_id">arXiv identifier</option> <option value="doi">DOI</option> <option value="orcid">ORCID</option> <option value="author_id">arXiv author ID</option> <option value="help">Help pages</option> <option value="full_text">Full text</option> </select> </div> </div> <input type="hidden" name="source" value="header"> <button class="button is-small is-cul-darker">Search</button> </div> </form> </div> </div> <!-- closes identity --> <div class="container"> <div class="user-tools is-size-7 has-text-right has-text-weight-bold" role="navigation" aria-label="User menu"> <a href="https://arxiv.org/login">Login</a> </div> </div> </header> <main class="container" id="main-container"> <div class="level is-marginless"> <div class="level-left"> <h1 class="title is-clearfix"> Showing 1–50 of 478 results for author: <span class="mathjax">Liu, J</span> </h1> </div> <div class="level-right is-hidden-mobile"> <!-- feedback for mobile is moved to footer --> <span class="help" style="display: inline-block;"><a href="https://github.com/arXiv/arxiv-search/releases">Search v0.5.6 released 2020-02-24</a> </span> </div> </div> <div class="content"> <form method="GET" action="/search/quant-ph" aria-role="search"> Searching in archive <strong>quant-ph</strong>. <a href="/search/?searchtype=author&query=Liu%2C+J">Search in all archives.</a> <div class="field has-addons-tablet"> <div class="control is-expanded"> <label for="query" class="hidden-label">Search term or terms</label> <input class="input is-medium" id="query" name="query" placeholder="Search term..." type="text" value="Liu, J"> </div> <div class="select control is-medium"> <label class="is-hidden" for="searchtype">Field</label> <select class="is-medium" id="searchtype" name="searchtype"><option value="all">All fields</option><option value="title">Title</option><option selected value="author">Author(s)</option><option value="abstract">Abstract</option><option value="comments">Comments</option><option value="journal_ref">Journal reference</option><option value="acm_class">ACM classification</option><option value="msc_class">MSC classification</option><option value="report_num">Report number</option><option value="paper_id">arXiv identifier</option><option value="doi">DOI</option><option value="orcid">ORCID</option><option value="license">License (URI)</option><option value="author_id">arXiv author ID</option><option value="help">Help pages</option><option value="full_text">Full text</option></select> </div> <div class="control"> <button class="button is-link is-medium">Search</button> </div> </div> <div class="field"> <div class="control is-size-7"> <label class="radio"> <input checked id="abstracts-0" name="abstracts" type="radio" value="show"> Show abstracts </label> <label class="radio"> <input id="abstracts-1" name="abstracts" type="radio" value="hide"> Hide abstracts </label> </div> </div> <div class="is-clearfix" style="height: 2.5em"> <div class="is-pulled-right"> <a href="/search/advanced?terms-0-term=Liu%2C+J&terms-0-field=author&size=50&order=-announced_date_first">Advanced Search</a> </div> </div> <input type="hidden" name="order" value="-announced_date_first"> <input type="hidden" name="size" value="50"> </form> <div class="level breathe-horizontal"> <div class="level-left"> <form method="GET" action="/search/"> <div style="display: none;"> <select id="searchtype" name="searchtype"><option value="all">All fields</option><option value="title">Title</option><option selected value="author">Author(s)</option><option value="abstract">Abstract</option><option value="comments">Comments</option><option value="journal_ref">Journal reference</option><option value="acm_class">ACM classification</option><option value="msc_class">MSC classification</option><option value="report_num">Report number</option><option value="paper_id">arXiv identifier</option><option value="doi">DOI</option><option value="orcid">ORCID</option><option value="license">License (URI)</option><option value="author_id">arXiv author ID</option><option value="help">Help pages</option><option value="full_text">Full text</option></select> <input id="query" name="query" type="text" value="Liu, J"> <ul id="abstracts"><li><input checked id="abstracts-0" name="abstracts" type="radio" value="show"> <label for="abstracts-0">Show abstracts</label></li><li><input id="abstracts-1" name="abstracts" type="radio" value="hide"> <label for="abstracts-1">Hide abstracts</label></li></ul> </div> <div class="box field is-grouped is-grouped-multiline level-item"> <div class="control"> <span class="select is-small"> <select id="size" name="size"><option value="25">25</option><option selected value="50">50</option><option value="100">100</option><option value="200">200</option></select> </span> <label for="size">results per page</label>. </div> <div class="control"> <label for="order">Sort results by</label> <span class="select is-small"> <select id="order" name="order"><option selected value="-announced_date_first">Announcement date (newest first)</option><option value="announced_date_first">Announcement date (oldest first)</option><option value="-submitted_date">Submission date (newest first)</option><option value="submitted_date">Submission date (oldest first)</option><option value="">Relevance</option></select> </span> </div> <div class="control"> <button class="button is-small is-link">Go</button> </div> </div> </form> </div> </div> <nav class="pagination is-small is-centered breathe-horizontal" role="navigation" aria-label="pagination"> <a href="" class="pagination-previous is-invisible">Previous </a> <a href="/search/?searchtype=author&query=Liu%2C+J&start=50" class="pagination-next" >Next </a> <ul class="pagination-list"> <li> <a href="/search/?searchtype=author&query=Liu%2C+J&start=0" class="pagination-link is-current" aria-label="Goto page 1">1 </a> </li> <li> <a href="/search/?searchtype=author&query=Liu%2C+J&start=50" class="pagination-link " aria-label="Page 2" aria-current="page">2 </a> </li> <li> <a href="/search/?searchtype=author&query=Liu%2C+J&start=100" class="pagination-link " aria-label="Page 3" aria-current="page">3 </a> </li> <li> <a href="/search/?searchtype=author&query=Liu%2C+J&start=150" class="pagination-link " aria-label="Page 4" aria-current="page">4 </a> </li> <li> <a href="/search/?searchtype=author&query=Liu%2C+J&start=200" class="pagination-link " aria-label="Page 5" aria-current="page">5 </a> </li> <li><span class="pagination-ellipsis">…</span></li> </ul> </nav> <ol class="breathe-horizontal" start="1"> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2411.17266">arXiv:2411.17266</a> <span> [<a href="https://arxiv.org/pdf/2411.17266">pdf</a>, <a href="https://arxiv.org/format/2411.17266">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Optics">physics.optics</span> </div> <div class="is-inline-block" style="margin-left: 0.5rem"> <div class="tags has-addons"> <span class="tag is-dark is-size-7">doi</span> <span class="tag is-light is-size-7"><a class="" href="https://doi.org/10.1103/PhysRevLett.133.140601">10.1103/PhysRevLett.133.140601 <i class="fa fa-external-link" aria-hidden="true"></i></a></span> </div> </div> </div> <p class="title is-5 mathjax"> Polarization and Orbital Angular Momentum Encoded Quantum Toffoli Gate Enabled by Diffractive Neural Networks </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Wang%2C+Q">Qianke Wang</a>, <a href="/search/quant-ph?searchtype=author&query=Lyu%2C+D">Dawei Lyu</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jun Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Wang%2C+J">Jian Wang</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2411.17266v1-abstract-short" style="display: inline;"> Controlled quantum gates play a crucial role in enabling quantum universal operations by facilitating interactions between qubits. Direct implementation of three-qubit gates simplifies the design of quantum circuits, thereby being conducive to performing complex quantum algorithms. Here, we propose and present an experimental demonstration of a quantum Toffoli gate fully exploiting the polarizatio… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.17266v1-abstract-full').style.display = 'inline'; document.getElementById('2411.17266v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2411.17266v1-abstract-full" style="display: none;"> Controlled quantum gates play a crucial role in enabling quantum universal operations by facilitating interactions between qubits. Direct implementation of three-qubit gates simplifies the design of quantum circuits, thereby being conducive to performing complex quantum algorithms. Here, we propose and present an experimental demonstration of a quantum Toffoli gate fully exploiting the polarization and orbital angular momentum of a single photon. The Toffoli gate is implemented using the polarized diffractive neural networks scheme, achieving a mean truth table visibility of $97.27\pm0.20\%$. We characterize the gate's performance through quantum state tomography on 216 different input states and quantum process tomography, which yields a process fidelity of $94.05\pm 0.02\%$. Our method offers a novel approach for realizing the Toffoli gate without requiring exponential optical elements while maintaining extensibility to the implementation of other three-qubit gates. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.17266v1-abstract-full').style.display = 'none'; document.getElementById('2411.17266v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 26 November, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> November 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2411.16410">arXiv:2411.16410</a> <span> [<a href="https://arxiv.org/pdf/2411.16410">pdf</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Optics">physics.optics</span> </div> <div class="is-inline-block" style="margin-left: 0.5rem"> <div class="tags has-addons"> <span class="tag is-dark is-size-7">doi</span> <span class="tag is-light is-size-7"><a class="" href="https://doi.org/10.1038/s41377-023-01336-7">10.1038/s41377-023-01336-7 <i class="fa fa-external-link" aria-hidden="true"></i></a></span> </div> </div> </div> <p class="title is-5 mathjax"> Ultrahigh-fidelity spatial mode quantum gates in high-dimensional space by diffractive deep neural networks </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Wang%2C+Q">Qianke Wang</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jun Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Lyu%2C+D">Dawei Lyu</a>, <a href="/search/quant-ph?searchtype=author&query=Wang%2C+J">Jian Wang</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2411.16410v1-abstract-short" style="display: inline;"> While the spatial mode of photons is widely used in quantum cryptography, its potential for quantum computation remains largely unexplored. Here, we showcase the use of the multi-dimensional spatial mode of photons to construct a series of high-dimensional quantum gates, achieved through the use of diffractive deep neural networks (D2NNs). Notably, our gates demonstrate high fidelity of up to 99.6… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.16410v1-abstract-full').style.display = 'inline'; document.getElementById('2411.16410v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2411.16410v1-abstract-full" style="display: none;"> While the spatial mode of photons is widely used in quantum cryptography, its potential for quantum computation remains largely unexplored. Here, we showcase the use of the multi-dimensional spatial mode of photons to construct a series of high-dimensional quantum gates, achieved through the use of diffractive deep neural networks (D2NNs). Notably, our gates demonstrate high fidelity of up to 99.6(2)%, as characterized by quantum process tomography. Our experimental implementation of these gates involves a programmable array of phase layers in a compact and scalable device, capable of performing complex operations or even quantum circuits. We also demonstrate the efficacy of the D2NN gates by successfully implementing the Deutsch algorithm and propose an intelligent deployment protocol that involves self-configuration and self-optimization. Moreover, we conduct a comparative analysis of the D2NN gate's performance to the wave-front matching approach. Overall, our work opens a door for designing specific quantum gates using deep learning, with the potential for reliable execution of quantum computation. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.16410v1-abstract-full').style.display = 'none'; document.getElementById('2411.16410v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 25 November, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> November 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Journal ref:</span> Light Sci. Appl. 13 (2024) 10 </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2411.14696">arXiv:2411.14696</a> <span> [<a href="https://arxiv.org/pdf/2411.14696">pdf</a>, <a href="https://arxiv.org/format/2411.14696">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Artificial Intelligence">cs.AI</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Machine Learning">cs.LG</span> </div> </div> <p class="title is-5 mathjax"> Quantum Hamiltonian Descent for Graph Partition </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Cheng%2C+J">Jinglei Cheng</a>, <a href="/search/quant-ph?searchtype=author&query=Zhou%2C+R">Ruilin Zhou</a>, <a href="/search/quant-ph?searchtype=author&query=Gan%2C+Y">Yuhang Gan</a>, <a href="/search/quant-ph?searchtype=author&query=Qian%2C+C">Chen Qian</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Junyu Liu</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2411.14696v1-abstract-short" style="display: inline;"> We introduce Quantum Hamiltonian Descent as a novel approach to solve the graph partition problem. By reformulating graph partition as a Quadratic Unconstrained Binary Optimization (QUBO) problem, we leverage QHD's quantum-inspired dynamics to identify optimal community structures. Our method implements a multi-level refinement strategy that alternates between QUBO formulation and QHD optimization… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.14696v1-abstract-full').style.display = 'inline'; document.getElementById('2411.14696v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2411.14696v1-abstract-full" style="display: none;"> We introduce Quantum Hamiltonian Descent as a novel approach to solve the graph partition problem. By reformulating graph partition as a Quadratic Unconstrained Binary Optimization (QUBO) problem, we leverage QHD's quantum-inspired dynamics to identify optimal community structures. Our method implements a multi-level refinement strategy that alternates between QUBO formulation and QHD optimization to iteratively improve partition quality. Experimental results demonstrate that our QHD-based approach achieves superior modularity scores (up to 5.49\%) improvement with reduced computational overhead compared to traditional optimization methods. This work establishes QHD as an effective quantum-inspired framework for tackling graph partition challenges in large-scale networks. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.14696v1-abstract-full').style.display = 'none'; document.getElementById('2411.14696v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 21 November, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> November 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2411.14416">arXiv:2411.14416</a> <span> [<a href="https://arxiv.org/pdf/2411.14416">pdf</a>, <a href="https://arxiv.org/ps/2411.14416">ps</a>, <a href="https://arxiv.org/format/2411.14416">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Computational Complexity">cs.CC</span> </div> </div> <p class="title is-5 mathjax"> QMA vs. QCMA and Pseudorandomness </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jiahui Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Mutreja%2C+S">Saachi Mutreja</a>, <a href="/search/quant-ph?searchtype=author&query=Yuen%2C+H">Henry Yuen</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2411.14416v3-abstract-short" style="display: inline;"> We study a longstanding question of Aaronson and Kuperberg on whether there exists a classical oracle separating $\mathsf{QMA}$ from $\mathsf{QCMA}$. Settling this question in either direction would yield insight into the power of quantum proofs over classical proofs. We show that such an oracle exists if a certain quantum pseudorandomness conjecture holds. Roughly speaking, the conjecture posits… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.14416v3-abstract-full').style.display = 'inline'; document.getElementById('2411.14416v3-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2411.14416v3-abstract-full" style="display: none;"> We study a longstanding question of Aaronson and Kuperberg on whether there exists a classical oracle separating $\mathsf{QMA}$ from $\mathsf{QCMA}$. Settling this question in either direction would yield insight into the power of quantum proofs over classical proofs. We show that such an oracle exists if a certain quantum pseudorandomness conjecture holds. Roughly speaking, the conjecture posits that quantum algorithms cannot, by making few queries, distinguish between the uniform distribution over permutations versus permutations drawn from so-called "dense" distributions. Our result can be viewed as establishing a "win-win" scenario: either there is a classical oracle separation of $\mathsf{QMA}$ from $\mathsf{QCMA}$, or there is quantum advantage in distinguishing pseudorandom distributions on permutations. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.14416v3-abstract-full').style.display = 'none'; document.getElementById('2411.14416v3-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 26 November, 2024; <span class="has-text-black-bis has-text-weight-semibold">v1</span> submitted 21 November, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> November 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">revision in section 3 and 4 to allow inverse oracle access</span> </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2411.13331">arXiv:2411.13331</a> <span> [<a href="https://arxiv.org/pdf/2411.13331">pdf</a>, <a href="https://arxiv.org/format/2411.13331">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Optics">physics.optics</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Versatile photonic frequency synthetic dimensions using a single Mach-Zehnder-interferometer-assisted device on thin-film lithium niobate </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Wang%2C+Z">Zhao-An Wang</a>, <a href="/search/quant-ph?searchtype=author&query=Zeng%2C+X">Xiao-Dong Zeng</a>, <a href="/search/quant-ph?searchtype=author&query=Wang%2C+Y">Yi-Tao Wang</a>, <a href="/search/quant-ph?searchtype=author&query=Ren%2C+J">Jia-Ming Ren</a>, <a href="/search/quant-ph?searchtype=author&query=Ao%2C+C">Chun Ao</a>, <a href="/search/quant-ph?searchtype=author&query=Li%2C+Z">Zhi-Peng Li</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+W">Wei Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Guo%2C+N">Nai-Jie Guo</a>, <a href="/search/quant-ph?searchtype=author&query=Xie%2C+L">Lin-Ke Xie</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jun-You Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Ma%2C+Y">Yu-Hang Ma</a>, <a href="/search/quant-ph?searchtype=author&query=Wu%2C+Y">Ya-Qi Wu</a>, <a href="/search/quant-ph?searchtype=author&query=Wang%2C+S">Shuang Wang</a>, <a href="/search/quant-ph?searchtype=author&query=Tang%2C+J">Jian-Shun Tang</a>, <a href="/search/quant-ph?searchtype=author&query=Li%2C+C">Chuan-Feng Li</a>, <a href="/search/quant-ph?searchtype=author&query=Guo%2C+G">Guang-Can Guo</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2411.13331v1-abstract-short" style="display: inline;"> Investigating physical models with photonic synthetic dimensions has been generating great interest in vast fields of science. The rapid developing thin-film lithium niobate (TFLN) platform, for its numerous advantages including high electro-optic coefficient and scalability, is well compatible with the realization of synthetic dimensions in the frequency together with spatial domain. While coupli… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.13331v1-abstract-full').style.display = 'inline'; document.getElementById('2411.13331v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2411.13331v1-abstract-full" style="display: none;"> Investigating physical models with photonic synthetic dimensions has been generating great interest in vast fields of science. The rapid developing thin-film lithium niobate (TFLN) platform, for its numerous advantages including high electro-optic coefficient and scalability, is well compatible with the realization of synthetic dimensions in the frequency together with spatial domain. While coupling resonators with fixed beam splitters is a common experimental approach, it often lacks tunability and limits coupling between adjacent lattices to sites occupying the same frequency domain positions. Here, on the contrary, we conceive the resonator arrays connected by electro-optic tunable Mach-Zehnder interferometers in our configuration instead of fixed beam splitters. By applying bias voltage and RF modulation on the interferometers, our design extends such coupling to long-range scenario and allows for continuous tuning on each coupling strength and synthetic effective magnetic flux. Therefore, our design enriches controllable coupling types that are essential for building programmable lattice networks and significantly increases versatility. As the example, we experimentally fabricate a two-resonator prototype on the TFLN platform, and on this single chip we realize well-known models including tight-binding lattices, topological Hall ladder and Creutz ladder. We directly observe the band structures in the quasi-momentum space and important phenomena such as spin-momentum locking and the Aharonov-Bohm cage effect. These results demonstrate the potential for convenient simulations of more complex models in our configuration. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.13331v1-abstract-full').style.display = 'none'; document.getElementById('2411.13331v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 20 November, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> November 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2411.11369">arXiv:2411.11369</a> <span> [<a href="https://arxiv.org/pdf/2411.11369">pdf</a>, <a href="https://arxiv.org/format/2411.11369">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Exact Quantum Algorithm for Unit Commitment Optimization based on Partially Connected Quantum Neural Networks </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jian Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Zhou%2C+X">Xu Zhou</a>, <a href="/search/quant-ph?searchtype=author&query=Zhou%2C+Z">Zhuojun Zhou</a>, <a href="/search/quant-ph?searchtype=author&query=Luo%2C+L">Le Luo</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2411.11369v1-abstract-short" style="display: inline;"> The quantum hybrid algorithm has become a very promising and speedily method today for solving the larger-scale optimization in the noisy intermediate-scale quantum (NISQ) era. The unit commitment (UC) problem is a fundamental problem in the power system which aims to satisfy a balance load with minimal cost. In this paper, we focus on the implement of the UC-solving by exact quantum algorithms ba… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.11369v1-abstract-full').style.display = 'inline'; document.getElementById('2411.11369v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2411.11369v1-abstract-full" style="display: none;"> The quantum hybrid algorithm has become a very promising and speedily method today for solving the larger-scale optimization in the noisy intermediate-scale quantum (NISQ) era. The unit commitment (UC) problem is a fundamental problem in the power system which aims to satisfy a balance load with minimal cost. In this paper, we focus on the implement of the UC-solving by exact quantum algorithms based on the quantum neural network (QNN). This method is tested with up to 10-unit system with the balance load constraint. In order to improve the computing precision and reduce the network complexity, we suggest the knowledge-based partially connected quantum neural network (PCQNN). The results show that the exact solutions can be obtained by the improved algorithm and the depth of the quantum circuit can be reduced simultaneously. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.11369v1-abstract-full').style.display = 'none'; document.getElementById('2411.11369v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 18 November, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> November 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2411.10953">arXiv:2411.10953</a> <span> [<a href="https://arxiv.org/pdf/2411.10953">pdf</a>, <a href="https://arxiv.org/ps/2411.10953">ps</a>, <a href="https://arxiv.org/format/2411.10953">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Bloch Oscillation and Landau-Zener Tunneling of a Periodically Kicked Dirac Particle </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Sun%2C+B">Bin Sun</a>, <a href="/search/quant-ph?searchtype=author&query=Lan%2C+S">Shaowen Lan</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jie Liu</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2411.10953v1-abstract-short" style="display: inline;"> We investigate the dynamics of a relativistic spin-1/2 particle governed by a one-dimensional time-periodic kicking Dirac equation. We observe distinct oscillatory behavior in the momentum space and quantum tunneling in the vicinity of zero momentum, which are found to be equivalent to the celebrated Bloch oscillations and Landau-Zener tunneling in solid state periodic energy bands. Using the Floq… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.10953v1-abstract-full').style.display = 'inline'; document.getElementById('2411.10953v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2411.10953v1-abstract-full" style="display: none;"> We investigate the dynamics of a relativistic spin-1/2 particle governed by a one-dimensional time-periodic kicking Dirac equation. We observe distinct oscillatory behavior in the momentum space and quantum tunneling in the vicinity of zero momentum, which are found to be equivalent to the celebrated Bloch oscillations and Landau-Zener tunneling in solid state periodic energy bands. Using the Floquet formalism, we derive an effective Hamiltonian that can accurately predict both the oscillation period and amplitude. The tunneling probability has also been determined analytically. Our analysis extends to the influence of various parameters on the dynamical behavior, might shedding light on how relativistic effects and spin degrees of freedom impact transport properties and localization phenomena in the quantum systems. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.10953v1-abstract-full').style.display = 'none'; document.getElementById('2411.10953v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 16 November, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> November 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2411.08441">arXiv:2411.08441</a> <span> [<a href="https://arxiv.org/pdf/2411.08441">pdf</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Optics">physics.optics</span> </div> <div class="is-inline-block" style="margin-left: 0.5rem"> <div class="tags has-addons"> <span class="tag is-dark is-size-7">doi</span> <span class="tag is-light is-size-7"><a class="" href="https://doi.org/10.1038/s41377-024-01641-9">10.1038/s41377-024-01641-9 <i class="fa fa-external-link" aria-hidden="true"></i></a></span> </div> </div> </div> <p class="title is-5 mathjax"> One-Sided Device-Independent Random Number Generation Through Fiber Channels </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Zhang%2C+J">Jinfang Zhang</a>, <a href="/search/quant-ph?searchtype=author&query=Li%2C+Y">Yi Li</a>, <a href="/search/quant-ph?searchtype=author&query=Zhao%2C+M">Mengyu Zhao</a>, <a href="/search/quant-ph?searchtype=author&query=Han%2C+D">Dongmei Han</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jun Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Wang%2C+M">Meihong Wang</a>, <a href="/search/quant-ph?searchtype=author&query=Gong%2C+Q">Qihuang Gong</a>, <a href="/search/quant-ph?searchtype=author&query=Xiang%2C+Y">Yu Xiang</a>, <a href="/search/quant-ph?searchtype=author&query=He%2C+Q">Qiongyi He</a>, <a href="/search/quant-ph?searchtype=author&query=Su%2C+X">Xiaolong Su</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2411.08441v1-abstract-short" style="display: inline;"> Randomness is an essential resource and plays important roles in various applications ranging from cryptography to simulation of complex systems. Certified randomness from quantum process is ensured to have the element of privacy but usually relies on the device's behavior. To certify randomness without the characterization for device, it is crucial to realize the one-sided device-independent rand… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.08441v1-abstract-full').style.display = 'inline'; document.getElementById('2411.08441v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2411.08441v1-abstract-full" style="display: none;"> Randomness is an essential resource and plays important roles in various applications ranging from cryptography to simulation of complex systems. Certified randomness from quantum process is ensured to have the element of privacy but usually relies on the device's behavior. To certify randomness without the characterization for device, it is crucial to realize the one-sided device-independent random number generation based on quantum steering, which guarantees security of randomness and relaxes the demands of one party's device. Here, we distribute quantum steering between two distant users through a 2 km fiber channel and generate quantum random numbers at the remote station with untrustworthy device. We certify the steering-based randomness by reconstructing covariance matrix of the Gaussian entangled state shared between distant parties. Then, the quantum random numbers with a generation rate of 7.06 Mbits/s are extracted from the measured amplitude quadrature fluctuation of the state owned by the remote party. Our results demonstrate the first realization of steering-based random numbers extraction in a practical fiber channel, which paves the way to the quantum random numbers generation in asymmetric networks. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.08441v1-abstract-full').style.display = 'none'; document.getElementById('2411.08441v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 13 November, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> November 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2411.08365">arXiv:2411.08365</a> <span> [<a href="https://arxiv.org/pdf/2411.08365">pdf</a>, <a href="https://arxiv.org/format/2411.08365">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Optics">physics.optics</span> </div> </div> <p class="title is-5 mathjax"> Non-Hermitian Effects in Dicke models </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Jiang%2C+B">Bin Jiang</a>, <a href="/search/quant-ph?searchtype=author&query=Li%2C+Y">Yi-Yang Li</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Junjie Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Wang%2C+C">Chen Wang</a>, <a href="/search/quant-ph?searchtype=author&query=Jiang%2C+J">Jian-Hua Jiang</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2411.08365v1-abstract-short" style="display: inline;"> The Dicke model, which describes the collective interaction between an ensemble of atoms and a single-mode photon field, serves as a fundamental framework for studying light-matter interactions and quantum electrodynamic phenomena. In this work, we investigate the manifestation of non-Hermitian effects in a generalized Dicke model, where two dissipative atom ensembles interact with a single-mode p… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.08365v1-abstract-full').style.display = 'inline'; document.getElementById('2411.08365v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2411.08365v1-abstract-full" style="display: none;"> The Dicke model, which describes the collective interaction between an ensemble of atoms and a single-mode photon field, serves as a fundamental framework for studying light-matter interactions and quantum electrodynamic phenomena. In this work, we investigate the manifestation of non-Hermitian effects in a generalized Dicke model, where two dissipative atom ensembles interact with a single-mode photon field. By applying the Holstein-Primakoff transformation, we explore the system in the semiclassical limit as a non-Hermitian Dicke model, revealing rich exceptional points (EPs) and diabolic points in such a system. We find that, by introducing the nonlinear saturation gain into an atomic ensemble, higher-order EP can be induced, leading to intriguing properties. Furthermore, if the system is extended to a one-dimensional chain, then the band topology will interplay with the non-Hermitian effect. In the quantum regime, we explore the quantum signature of EPs, noting that the conditions for their emergence are influenced by discrete photon numbers. We further study the transition from photon anti-bunching to bunching at a steady state, driven by non-Hermitian dynamics. Our findings deepen the understanding of non-Hermitian physics in light-matter interaction which is instructive for the design of advanced photonic and quantum systems. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.08365v1-abstract-full').style.display = 'none'; document.getElementById('2411.08365v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 13 November, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> November 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2411.03972">arXiv:2411.03972</a> <span> [<a href="https://arxiv.org/pdf/2411.03972">pdf</a>, <a href="https://arxiv.org/format/2411.03972">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Numerical Analysis">math.NA</span> </div> </div> <p class="title is-5 mathjax"> Toward end-to-end quantum simulation for protein dynamics </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Liu%2C+Z">Zhenning Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Li%2C+X">Xiantao Li</a>, <a href="/search/quant-ph?searchtype=author&query=Wang%2C+C">Chunhao Wang</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jin-Peng Liu</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2411.03972v1-abstract-short" style="display: inline;"> Modeling and simulating the protein folding process overall remains a grand challenge in computational biology. We systematically investigate end-to-end quantum algorithms for simulating various protein dynamics with effects, such as mechanical forces or stochastic noises. We offer efficient quantum simulation algorithms to produce quantum encoding of the final states, history states, or density m… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.03972v1-abstract-full').style.display = 'inline'; document.getElementById('2411.03972v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2411.03972v1-abstract-full" style="display: none;"> Modeling and simulating the protein folding process overall remains a grand challenge in computational biology. We systematically investigate end-to-end quantum algorithms for simulating various protein dynamics with effects, such as mechanical forces or stochastic noises. We offer efficient quantum simulation algorithms to produce quantum encoding of the final states, history states, or density matrices of inhomogeneous or stochastic harmonic oscillator models. For the read-in setting, we design (i) efficient quantum algorithms for initial state preparation, utilizing counter-based random number generator and rejection sampling, and (ii) depth-efficient approaches for molecular structure loading. Both are particularly important in handling large protein molecules. For the read-out setting, our algorithms estimate various classical observables, such as energy, low vibration modes, density of states, correlation of displacement, and optimal control of molecular dynamics. We also show classical numerical experiments focused on estimating the density of states and applying the optimal control to facilitate conformation changes to verify our arguments on potential quantum speedups. Overall, our study demonstrates that the quantum simulation of protein dynamics can be a solid end-to-end application in the era of early or fully fault-tolerant quantum computing. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.03972v1-abstract-full').style.display = 'none'; document.getElementById('2411.03972v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 6 November, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> November 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">61 pages, 10 figures</span> </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2411.01876">arXiv:2411.01876</a> <span> [<a href="https://arxiv.org/pdf/2411.01876">pdf</a>, <a href="https://arxiv.org/format/2411.01876">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Cryptography and Security">cs.CR</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Quantum One-Time Programs, Revisited </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Gupte%2C+A">Aparna Gupte</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jiahui Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Raizes%2C+J">Justin Raizes</a>, <a href="/search/quant-ph?searchtype=author&query=Roberts%2C+B">Bhaskar Roberts</a>, <a href="/search/quant-ph?searchtype=author&query=Vaikuntanathan%2C+V">Vinod Vaikuntanathan</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2411.01876v2-abstract-short" style="display: inline;"> One-time programs (Goldwasser, Kalai and Rothblum, CRYPTO 2008) are functions that can be run on any single input of a user's choice, but not on a second input. Classically, they are unachievable without trusted hardware, but the destructive nature of quantum measurements seems to provide a quantum path to constructing them. Unfortunately, Broadbent, Gutoski and Stebila showed that even with quant… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.01876v2-abstract-full').style.display = 'inline'; document.getElementById('2411.01876v2-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2411.01876v2-abstract-full" style="display: none;"> One-time programs (Goldwasser, Kalai and Rothblum, CRYPTO 2008) are functions that can be run on any single input of a user's choice, but not on a second input. Classically, they are unachievable without trusted hardware, but the destructive nature of quantum measurements seems to provide a quantum path to constructing them. Unfortunately, Broadbent, Gutoski and Stebila showed that even with quantum techniques, a strong notion of one-time programs, similar to ideal obfuscation, cannot be achieved for any non-trivial quantum function. On the positive side, Ben-David and Sattath (Quantum, 2023) showed how to construct a one-time program for a certain (probabilistic) digital signature scheme, under a weaker notion of one-time program security. There is a vast gap between achievable and provably impossible notions of one-time program security, and it is unclear what functionalities are one-time programmable under the achievable notions of security. In this work, we present new, meaningful, yet achievable definitions of one-time program security for probabilistic classical functions. We show how to construct one time programs satisfying these definitions for all functions in the classical oracle model and for constrained pseudorandom functions in the plain model. Finally, we examine the limits of these notions: we show a class of functions which cannot be one-time programmed in the plain model, as well as a class of functions which appears to be highly random given a single query, but whose one-time program form leaks the entire function even in the oracle model. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.01876v2-abstract-full').style.display = 'none'; document.getElementById('2411.01876v2-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 8 November, 2024; <span class="has-text-black-bis has-text-weight-semibold">v1</span> submitted 4 November, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> November 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2411.01086">arXiv:2411.01086</a> <span> [<a href="https://arxiv.org/pdf/2411.01086">pdf</a>, <a href="https://arxiv.org/format/2411.01086">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Artificial Intelligence">cs.AI</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Cryptography and Security">cs.CR</span> </div> </div> <p class="title is-5 mathjax"> Practical hybrid PQC-QKD protocols with enhanced security and performance </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Zeng%2C+P">Pei Zeng</a>, <a href="/search/quant-ph?searchtype=author&query=Bandyopadhyay%2C+D">Debayan Bandyopadhyay</a>, <a href="/search/quant-ph?searchtype=author&query=M%C3%A9ndez%2C+J+A+M">Jos茅 A. M茅ndez M茅ndez</a>, <a href="/search/quant-ph?searchtype=author&query=Bitner%2C+N">Nolan Bitner</a>, <a href="/search/quant-ph?searchtype=author&query=Kolar%2C+A">Alexander Kolar</a>, <a href="/search/quant-ph?searchtype=author&query=Solomon%2C+M+T">Michael T. Solomon</a>, <a href="/search/quant-ph?searchtype=author&query=Ye%2C+Z">Ziyu Ye</a>, <a href="/search/quant-ph?searchtype=author&query=Rozp%C4%99dek%2C+F">Filip Rozp臋dek</a>, <a href="/search/quant-ph?searchtype=author&query=Zhong%2C+T">Tian Zhong</a>, <a href="/search/quant-ph?searchtype=author&query=Heremans%2C+F+J">F. Joseph Heremans</a>, <a href="/search/quant-ph?searchtype=author&query=Awschalom%2C+D+D">David D. Awschalom</a>, <a href="/search/quant-ph?searchtype=author&query=Jiang%2C+L">Liang Jiang</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Junyu Liu</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2411.01086v3-abstract-short" style="display: inline;"> Quantum resistance is vital for emerging cryptographic systems as quantum technologies continue to advance towards large-scale, fault-tolerant quantum computers. Resistance may be offered by quantum key distribution (QKD), which provides information-theoretic security using quantum states of photons, but may be limited by transmission loss at long distances. An alternative approach uses classical… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.01086v3-abstract-full').style.display = 'inline'; document.getElementById('2411.01086v3-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2411.01086v3-abstract-full" style="display: none;"> Quantum resistance is vital for emerging cryptographic systems as quantum technologies continue to advance towards large-scale, fault-tolerant quantum computers. Resistance may be offered by quantum key distribution (QKD), which provides information-theoretic security using quantum states of photons, but may be limited by transmission loss at long distances. An alternative approach uses classical means and is conjectured to be resistant to quantum attacks, so-called post-quantum cryptography (PQC), but it is yet to be rigorously proven, and its current implementations are computationally expensive. To overcome the security and performance challenges present in each, here we develop hybrid protocols by which QKD and PQC inter-operate within a joint quantum-classical network. In particular, we consider different hybrid designs that may offer enhanced speed and/or security over the individual performance of either approach. Furthermore, we present a method for analyzing the security of hybrid protocols in key distribution networks. Our hybrid approach paves the way for joint quantum-classical communication networks, which leverage the advantages of both QKD and PQC and can be tailored to the requirements of various practical networks. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.01086v3-abstract-full').style.display = 'none'; document.getElementById('2411.01086v3-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 7 November, 2024; <span class="has-text-black-bis has-text-weight-semibold">v1</span> submitted 1 November, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> November 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">6 pages, 3 figures, including extra supplementary materials</span> </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2411.01081">arXiv:2411.01081</a> <span> [<a href="https://arxiv.org/pdf/2411.01081">pdf</a>, <a href="https://arxiv.org/ps/2411.01081">ps</a>, <a href="https://arxiv.org/format/2411.01081">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Artificial Intelligence">cs.AI</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Cryptography and Security">cs.CR</span> </div> </div> <p class="title is-5 mathjax"> Towards efficient and secure quantum-classical communication networks </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Zeng%2C+P">Pei Zeng</a>, <a href="/search/quant-ph?searchtype=author&query=Bandyopadhyay%2C+D">Debayan Bandyopadhyay</a>, <a href="/search/quant-ph?searchtype=author&query=M%C3%A9ndez%2C+J+A+M">Jos茅 A. M茅ndez M茅ndez</a>, <a href="/search/quant-ph?searchtype=author&query=Bitner%2C+N">Nolan Bitner</a>, <a href="/search/quant-ph?searchtype=author&query=Kolar%2C+A">Alexander Kolar</a>, <a href="/search/quant-ph?searchtype=author&query=Solomon%2C+M+T">Michael T. Solomon</a>, <a href="/search/quant-ph?searchtype=author&query=Heremans%2C+F+J">F. Joseph Heremans</a>, <a href="/search/quant-ph?searchtype=author&query=Awschalom%2C+D+D">David D. Awschalom</a>, <a href="/search/quant-ph?searchtype=author&query=Jiang%2C+L">Liang Jiang</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Junyu Liu</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2411.01081v2-abstract-short" style="display: inline;"> The rapid advancement of quantum technologies calls for the design and deployment of quantum-safe cryptographic protocols and communication networks. There are two primary approaches to achieving quantum-resistant security: quantum key distribution (QKD) and post-quantum cryptography (PQC). While each offers unique advantages, both have drawbacks in practical implementation. In this work, we intro… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.01081v2-abstract-full').style.display = 'inline'; document.getElementById('2411.01081v2-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2411.01081v2-abstract-full" style="display: none;"> The rapid advancement of quantum technologies calls for the design and deployment of quantum-safe cryptographic protocols and communication networks. There are two primary approaches to achieving quantum-resistant security: quantum key distribution (QKD) and post-quantum cryptography (PQC). While each offers unique advantages, both have drawbacks in practical implementation. In this work, we introduce the pros and cons of these protocols and explore how they can be combined to achieve a higher level of security and/or improved performance in key distribution. We hope our discussion inspires further research into the design of hybrid cryptographic protocols for quantum-classical communication networks. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2411.01081v2-abstract-full').style.display = 'none'; document.getElementById('2411.01081v2-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 5 November, 2024; <span class="has-text-black-bis has-text-weight-semibold">v1</span> submitted 1 November, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> November 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">4 pages, a blue print paper, Submission for IEEE 2024 IEEE Workshop on Quantum IntelLigence, Learning & Security (QUILLS), https://sites.google.com/pitt.edu/quills/home</span> </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2410.18892">arXiv:2410.18892</a> <span> [<a href="https://arxiv.org/pdf/2410.18892">pdf</a>, <a href="https://arxiv.org/format/2410.18892">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Experimental observation of spin defects in van der Waals material GeS$_2$ </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Liu%2C+W">W. Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Li%2C+S">S. Li</a>, <a href="/search/quant-ph?searchtype=author&query=Guo%2C+N+-">N. -J. Guo</a>, <a href="/search/quant-ph?searchtype=author&query=Zeng%2C+X+-">X. -D. Zeng</a>, <a href="/search/quant-ph?searchtype=author&query=Xie%2C+L+-">L. -K. Xie</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J+-">J. -Y. Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Ma%2C+Y+-">Y. -H. Ma</a>, <a href="/search/quant-ph?searchtype=author&query=Wu%2C+Y+-">Y. -Q. Wu</a>, <a href="/search/quant-ph?searchtype=author&query=Wang%2C+Y+-">Y. -T. Wang</a>, <a href="/search/quant-ph?searchtype=author&query=Wang%2C+Z+-">Z. -A. Wang</a>, <a href="/search/quant-ph?searchtype=author&query=Ren%2C+J+-">J. -M. Ren</a>, <a href="/search/quant-ph?searchtype=author&query=Ao%2C+C">C. Ao</a>, <a href="/search/quant-ph?searchtype=author&query=Xu%2C+J+-">J. -S. Xu</a>, <a href="/search/quant-ph?searchtype=author&query=Tang%2C+J+-">J. -S. Tang</a>, <a href="/search/quant-ph?searchtype=author&query=Gali%2C+A">A. Gali</a>, <a href="/search/quant-ph?searchtype=author&query=Li%2C+C+-">C. -F. Li</a>, <a href="/search/quant-ph?searchtype=author&query=Guo%2C+G+-">G. -C. Guo</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2410.18892v1-abstract-short" style="display: inline;"> Spin defects in atomically thin two-dimensional (2D) materials such as hexagonal boron nitride (hBN) attract significant attention for their potential quantum applications. The layered host materials not only facilitate seamless integration with optoelectronic devices but also enable the formation of heterostructures with on-demand functionality. Furthermore, their atomic thickness renders them pa… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2410.18892v1-abstract-full').style.display = 'inline'; document.getElementById('2410.18892v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2410.18892v1-abstract-full" style="display: none;"> Spin defects in atomically thin two-dimensional (2D) materials such as hexagonal boron nitride (hBN) attract significant attention for their potential quantum applications. The layered host materials not only facilitate seamless integration with optoelectronic devices but also enable the formation of heterostructures with on-demand functionality. Furthermore, their atomic thickness renders them particularly suitable for sensing applications. However, the short coherence times of the spin defects in hBN limit them in quantum applications that require extended coherence time. One primary reason is that both boron and nitrogen atoms have non-zero nuclear spins. Here, we present another 2D material germanium disulfide ($尾$-GeS$_2$) characterized by a wide bandgap and potential nuclear-spin-free lattice. This makes it as a promising host material for spin defects that possess long-coherence time. Our findings reveal the presence of more than two distinct types of spin defects in single-crystal $尾$-GeS$_2$. Coherent control of one type defect has been successfully demonstrated at both 5 K and room temperature, and the coherence time $T_2$ can achieve tens of microseconds, 100-folds of that of negatively charged boron vacancy (V$_{\text{B}}^-$) in hBN, satisfying the minimal threshold required for metropolitan quantum networks--one of the important applications of spins. We entatively assign the observed optical signals come from substitution defects. Together with previous theoretical prediction, we believe the coherence time can be further improved with optimized lattice quality, indicating $尾$-GeS$_2$ as a promising host material for long-coherence-time spins. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2410.18892v1-abstract-full').style.display = 'none'; document.getElementById('2410.18892v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 24 October, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> October 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">8 pages, 5 figures</span> </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2410.01955">arXiv:2410.01955</a> <span> [<a href="https://arxiv.org/pdf/2410.01955">pdf</a>, <a href="https://arxiv.org/format/2410.01955">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Statistical Mechanics">cond-mat.stat-mech</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Machine Learning">cs.LG</span> </div> </div> <p class="title is-5 mathjax"> Quantum-data-driven dynamical transition in quantum learning </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Zhang%2C+B">Bingzhi Zhang</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Junyu Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Jiang%2C+L">Liang Jiang</a>, <a href="/search/quant-ph?searchtype=author&query=Zhuang%2C+Q">Quntao Zhuang</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2410.01955v1-abstract-short" style="display: inline;"> Quantum circuits are an essential ingredient of quantum information processing. Parameterized quantum circuits optimized under a specific cost function -- quantum neural networks (QNNs) -- provide a paradigm for achieving quantum advantage in the near term. Understanding QNN training dynamics is crucial for optimizing their performance. In terms of supervised learning tasks such as classification… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2410.01955v1-abstract-full').style.display = 'inline'; document.getElementById('2410.01955v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2410.01955v1-abstract-full" style="display: none;"> Quantum circuits are an essential ingredient of quantum information processing. Parameterized quantum circuits optimized under a specific cost function -- quantum neural networks (QNNs) -- provide a paradigm for achieving quantum advantage in the near term. Understanding QNN training dynamics is crucial for optimizing their performance. In terms of supervised learning tasks such as classification and regression for large datasets, the role of quantum data in QNN training dynamics remains unclear. We reveal a quantum-data-driven dynamical transition, where the target value and data determine the polynomial or exponential convergence of the training. We analytically derive the complete classification of fixed points from the dynamical equation and reveal a comprehensive `phase diagram' featuring seven distinct dynamics. These dynamics originate from a bifurcation transition with multiple codimensions induced by training data, extending the transcritical bifurcation in simple optimization tasks. Furthermore, perturbative analyses identify an exponential convergence class and a polynomial convergence class among the seven dynamics. We provide a non-perturbative theory to explain the transition via generalized restricted Haar ensemble. The analytical results are confirmed with numerical simulations of QNN training and experimental verification on IBM quantum devices. As the QNN training dynamics is determined by the choice of the target value, our findings provide guidance on constructing the cost function to optimize the speed of convergence. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2410.01955v1-abstract-full').style.display = 'none'; document.getElementById('2410.01955v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 2 October, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> October 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">14+30 pages, 25 figures</span> </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2409.20025">arXiv:2409.20025</a> <span> [<a href="https://arxiv.org/pdf/2409.20025">pdf</a>, <a href="https://arxiv.org/format/2409.20025">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Universal quantum computing with a single arbitrary gate </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Ni%2C+Z">Zhong-Yi Ni</a>, <a href="/search/quant-ph?searchtype=author&query=Zhao%2C+Y">Yu-Sheng Zhao</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jin-Guo Liu</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2409.20025v1-abstract-short" style="display: inline;"> This study presents a roadmap towards utilizing a single arbitrary gate for universal quantum computing. Since two decades ago, it has been widely accepted that almost any single arbitrary gate with qubit number $>2$ is universal. Utilizing a single arbitrary gate for compiling is beneficial for systems with limited degrees of freedom, e.g. the scattering based quantum computing schemes. However,… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2409.20025v1-abstract-full').style.display = 'inline'; document.getElementById('2409.20025v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2409.20025v1-abstract-full" style="display: none;"> This study presents a roadmap towards utilizing a single arbitrary gate for universal quantum computing. Since two decades ago, it has been widely accepted that almost any single arbitrary gate with qubit number $>2$ is universal. Utilizing a single arbitrary gate for compiling is beneficial for systems with limited degrees of freedom, e.g. the scattering based quantum computing schemes. However, how to efficiently compile the wanted gate with a single arbitrary gate, and finally achieve fault-tolerant quantum computing is unknown. In this work, we show almost any target gate can be compiled to precision $蔚$ with a circuit depth of approximately $\log(蔚^{-1})$ with an improved brute-force compiling method. Under the assumption of reasonable classical resource, we show the gate imperfection can be lowered to $10^{-3}$. By treating the imperfection as coherent error, we show that the error can be further reduced by roughly two orders of magnitude with a measurement-free quantum error correction method. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2409.20025v1-abstract-full').style.display = 'none'; document.getElementById('2409.20025v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 30 September, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> September 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2409.15055">arXiv:2409.15055</a> <span> [<a href="https://arxiv.org/pdf/2409.15055">pdf</a>, <a href="https://arxiv.org/format/2409.15055">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Efficient Large-Scale Quantum Optimization via Counterdiabatic Ansatz </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jie Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Wang%2C+X">Xin Wang</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2409.15055v1-abstract-short" style="display: inline;"> Quantum Approximate Optimization Algorithm (QAOA) is one of the fundamental variational quantum algorithms, while a version of QAOA that includes counterdiabatic driving, termed Digitized Counterdiabatic QAOA (DC-QAOA), is generally considered to outperform QAOA for all system sizes when the circuit depth for the two algorithms are held equal. Nevertheless, DC-QAOA introduces more CNOT gates per l… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2409.15055v1-abstract-full').style.display = 'inline'; document.getElementById('2409.15055v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2409.15055v1-abstract-full" style="display: none;"> Quantum Approximate Optimization Algorithm (QAOA) is one of the fundamental variational quantum algorithms, while a version of QAOA that includes counterdiabatic driving, termed Digitized Counterdiabatic QAOA (DC-QAOA), is generally considered to outperform QAOA for all system sizes when the circuit depth for the two algorithms are held equal. Nevertheless, DC-QAOA introduces more CNOT gates per layer, so the overall circuit complexity is a tradeoff between the number of CNOT gates per layer and the circuit depth, and must therefore be carefully assessed. In this paper, we conduct a comprehensive comparison of DC-QAOA and QAOA on MaxCut problem with the total number of CNOT gates held equal, and we focus on one implementation of counterdiabatic terms using nested commutators in DC-QAOA, termed as DC-QAOA(NC). We have found that DC-QAOA(NC) reduces the overall circuit complexity as compared to QAOA only for sufficiently large problems, and for MaxCut problem the number of qubits must exceed 16 for DC-QAOA(NC) to outperform QAOA. We have further shown that this advantage can be understood from the effective dimensions introduced by the counterdiabatic driving terms. Moreover, based on our finding that the optimal parameters generated by DC-QAOA(NC) strongly concentrate in the parameter space, we haved devised an instance-sequential training method for DC-QAOA(NC) circuits, which, compared to traditional methods, offers performance improvement while using even fewer quantum resources. Our findings provide a more comprehensive understanding of the advantages of DC-QAOA circuits and an efficient training method based on their generalizability. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2409.15055v1-abstract-full').style.display = 'none'; document.getElementById('2409.15055v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 23 September, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> September 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">9 pages, 9 figures</span> </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2409.08173">arXiv:2409.08173</a> <span> [<a href="https://arxiv.org/pdf/2409.08173">pdf</a>, <a href="https://arxiv.org/format/2409.08173">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Quantum Entanglement Allocation through a Central Hub </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Chen%2C+Y">Yu-Ao Chen</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+X">Xia Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Zhu%2C+C">Chenghong Zhu</a>, <a href="/search/quant-ph?searchtype=author&query=Zhang%2C+L">Lei Zhang</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Junyu Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Wang%2C+X">Xin Wang</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2409.08173v2-abstract-short" style="display: inline;"> Establishing a fully functional quantum internet relies on the efficient allocation of multipartite entangled states, which enables advanced quantum communication protocols, secure multipartite quantum key distribution, and distributed quantum computing. In this work, we propose local operations and classical communication (LOCC) protocols for allocating generalized $N$-qubit W states within a cen… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2409.08173v2-abstract-full').style.display = 'inline'; document.getElementById('2409.08173v2-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2409.08173v2-abstract-full" style="display: none;"> Establishing a fully functional quantum internet relies on the efficient allocation of multipartite entangled states, which enables advanced quantum communication protocols, secure multipartite quantum key distribution, and distributed quantum computing. In this work, we propose local operations and classical communication (LOCC) protocols for allocating generalized $N$-qubit W states within a centralized hub architecture, where the central hub node preshares Bell states with each end node. We develop a detailed analysis of the optimality of the resources required for our proposed W-state allocation protocol and the previously proposed GHZ-state protocol. Our results show that these protocols deterministically and exactly distribute states using only $N$ qubits of quantum memory within the central system, with communication costs of $2N - 2$ and $N$ classical bits for the W and GHZ states, respectively. These resource-efficient LOCC protocols are further proven to be optimal within the centralized hub architecture, outperforming conventional teleportation protocols for entanglement distribution in both memory and communication costs. Our results provide a more resource-efficient method for allocating essential multipartite entangled states in quantum networks, paving the way for the realization of a quantum internet with enhanced efficiency. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2409.08173v2-abstract-full').style.display = 'none'; document.getElementById('2409.08173v2-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 25 September, 2024; <span class="has-text-black-bis has-text-weight-semibold">v1</span> submitted 12 September, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> September 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2409.06317">arXiv:2409.06317</a> <span> [<a href="https://arxiv.org/pdf/2409.06317">pdf</a>, <a href="https://arxiv.org/format/2409.06317">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Cryptography and Security">cs.CR</span> </div> </div> <p class="title is-5 mathjax"> The Black-Box Simulation Barrier Persists in a Fully Quantum World </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Chia%2C+N">Nai-Hui Chia</a>, <a href="/search/quant-ph?searchtype=author&query=Chung%2C+K">Kai-Min Chung</a>, <a href="/search/quant-ph?searchtype=author&query=Liang%2C+X">Xiao Liang</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jiahui Liu</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2409.06317v1-abstract-short" style="display: inline;"> Zero-Knowledge (ZK) protocols have been intensely studied due to their fundamental importance and versatility. However, quantum information's inherent differences significantly alter the landscape, necessitating a re-examination of ZK designs. A crucial aspect is round complexity, linked to $\textit{simulation}$, which forms the foundation of ZK definition and security proofs. In the… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2409.06317v1-abstract-full').style.display = 'inline'; document.getElementById('2409.06317v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2409.06317v1-abstract-full" style="display: none;"> Zero-Knowledge (ZK) protocols have been intensely studied due to their fundamental importance and versatility. However, quantum information's inherent differences significantly alter the landscape, necessitating a re-examination of ZK designs. A crucial aspect is round complexity, linked to $\textit{simulation}$, which forms the foundation of ZK definition and security proofs. In the $\textit{post-quantum}$ setting, where honest parties and channels are classical but adversaries quantum, Chia et al. [FOCS'21] showed constant-round $\textit{black-box-simulatable}$ ZK arguments (BBZK) for $\mathbf{NP}$ are impossible unless $\mathbf{NP} \subseteq \mathbf{BQP}$. But this problem remains open when all parties and communication are quantum. Indeed, this problem interests the broader theory of quantum computing. Investigating how quantum power alters tasks like the $\textit{unconditional}$ security of QKD and incorporating OT in MiniQCrypt has been crucial. Moreover, quantum communication has enabled round compression for commitments and interactive arguments. Along this line, understanding if quantum computing could fundamentally change ZK protocols is vital. We resolved this problem by proving that only languages in $\mathbf{BQP}$ admit constant-round $\textit{fully-quantum}$ BBZK. This result holds significant implications. Firstly, it illuminates the nature of quantum zero-knowledge and provides valuable insights for designing future protocols in the quantum realm. Secondly, it relates ZK round complexity with the intriguing problem of $\mathbf{BQP}$ vs $\mathbf{QMA}$, which is out of the reach of previous analogue impossibility results in the classical or post-quantum setting. Lastly, it justifies the need for the $\textit{non-black-box}$ simulation techniques or the relaxed security notions employed in existing constant-round fully-quantum BBZK protocols. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2409.06317v1-abstract-full').style.display = 'none'; document.getElementById('2409.06317v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 10 September, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> September 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2409.04637">arXiv:2409.04637</a> <span> [<a href="https://arxiv.org/pdf/2409.04637">pdf</a>, <a href="https://arxiv.org/format/2409.04637">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Artificial Intelligence">cs.AI</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Cryptography and Security">cs.CR</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Machine Learning">cs.LG</span> </div> </div> <p class="title is-5 mathjax"> Enhancing Quantum Security over Federated Learning via Post-Quantum Cryptography </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Li%2C+P">Pingzhi Li</a>, <a href="/search/quant-ph?searchtype=author&query=Chen%2C+T">Tianlong Chen</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Junyu Liu</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2409.04637v1-abstract-short" style="display: inline;"> Federated learning (FL) has become one of the standard approaches for deploying machine learning models on edge devices, where private training data are distributed across clients, and a shared model is learned by aggregating locally computed updates from each client. While this paradigm enhances communication efficiency by only requiring updates at the end of each training epoch, the transmitted… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2409.04637v1-abstract-full').style.display = 'inline'; document.getElementById('2409.04637v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2409.04637v1-abstract-full" style="display: none;"> Federated learning (FL) has become one of the standard approaches for deploying machine learning models on edge devices, where private training data are distributed across clients, and a shared model is learned by aggregating locally computed updates from each client. While this paradigm enhances communication efficiency by only requiring updates at the end of each training epoch, the transmitted model updates remain vulnerable to malicious tampering, posing risks to the integrity of the global model. Although current digital signature algorithms can protect these communicated model updates, they fail to ensure quantum security in the era of large-scale quantum computing. Fortunately, various post-quantum cryptography algorithms have been developed to address this vulnerability, especially the three NIST-standardized algorithms - Dilithium, FALCON, and SPHINCS+. In this work, we empirically investigate the impact of these three NIST-standardized PQC algorithms for digital signatures within the FL procedure, covering a wide range of models, tasks, and FL settings. Our results indicate that Dilithium stands out as the most efficient PQC algorithm for digital signature in federated learning. Additionally, we offer an in-depth discussion of the implications of our findings and potential directions for future research. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2409.04637v1-abstract-full').style.display = 'none'; document.getElementById('2409.04637v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 6 September, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> September 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">Submission for IEEE 2024 IEEE Workshop on Quantum IntelLigence, Learning & Security (QUILLS), https://sites.google.com/pitt.edu/quills/home</span> </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2408.13817">arXiv:2408.13817</a> <span> [<a href="https://arxiv.org/pdf/2408.13817">pdf</a>, <a href="https://arxiv.org/format/2408.13817">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Quantum-enhanced weak absorption estimation with correlated photons </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Zhang%2C+Z">Zhucheng Zhang</a>, <a href="/search/quant-ph?searchtype=author&query=Zhang%2C+X">Xue Zhang</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jing Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Dong%2C+H">Hui Dong</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2408.13817v1-abstract-short" style="display: inline;"> Absorption estimation, the base of spectroscopy, is crucial for probing the composition and dynamics of matter. Conventional methods of estimation rely on coherent laser sources, and in turn suffer from inherent limitations in estimating weak absorption. Here we propose a new measurement strategy with correlated photons to determine the weak absorption by distinguishing the output with and without… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2408.13817v1-abstract-full').style.display = 'inline'; document.getElementById('2408.13817v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2408.13817v1-abstract-full" style="display: none;"> Absorption estimation, the base of spectroscopy, is crucial for probing the composition and dynamics of matter. Conventional methods of estimation rely on coherent laser sources, and in turn suffer from inherent limitations in estimating weak absorption. Here we propose a new measurement strategy with correlated photons to determine the weak absorption by distinguishing the output with and without photons, dubbed as the on-off measurement. Our implementation within the strategy allows the estimation precision to reach the ultimate quantum limit. We demonstrate that absorption spectroscopy that incorporates quantum correlations is capable of estimating weak absorption down to a single-photon level, even in noisy environments, achieving a precision comparable to that obtained through several hundred photons in conventional absorption spectroscopy. By introducing the quantum correlations, our work avoids the occurrence of light-induced damage while breaking the classical inherent limitations in spectroscopy. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2408.13817v1-abstract-full').style.display = 'none'; document.getElementById('2408.13817v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 25 August, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> August 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">7 pages, 3 figures</span> </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2408.13479">arXiv:2408.13479</a> <span> [<a href="https://arxiv.org/pdf/2408.13479">pdf</a>, <a href="https://arxiv.org/format/2408.13479">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Machine Learning">cs.LG</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Biomolecules">q-bio.BM</span> </div> </div> <p class="title is-5 mathjax"> Quantum-machine-assisted Drug Discovery: Survey and Perspective </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Zhou%2C+Y">Yidong Zhou</a>, <a href="/search/quant-ph?searchtype=author&query=Chen%2C+J">Jintai Chen</a>, <a href="/search/quant-ph?searchtype=author&query=Cheng%2C+J">Jinglei Cheng</a>, <a href="/search/quant-ph?searchtype=author&query=Karemore%2C+G">Gopal Karemore</a>, <a href="/search/quant-ph?searchtype=author&query=Zitnik%2C+M">Marinka Zitnik</a>, <a href="/search/quant-ph?searchtype=author&query=Chong%2C+F+T">Frederic T. Chong</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Junyu Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Fu%2C+T">Tianfan Fu</a>, <a href="/search/quant-ph?searchtype=author&query=Liang%2C+Z">Zhiding Liang</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2408.13479v3-abstract-short" style="display: inline;"> Drug discovery and development is a highly complex and costly endeavor, typically requiring over a decade and substantial financial investment to bring a new drug to market. Traditional computer-aided drug design (CADD) has made significant progress in accelerating this process, but the development of quantum computing offers potential due to its unique capabilities. This paper discusses the integ… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2408.13479v3-abstract-full').style.display = 'inline'; document.getElementById('2408.13479v3-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2408.13479v3-abstract-full" style="display: none;"> Drug discovery and development is a highly complex and costly endeavor, typically requiring over a decade and substantial financial investment to bring a new drug to market. Traditional computer-aided drug design (CADD) has made significant progress in accelerating this process, but the development of quantum computing offers potential due to its unique capabilities. This paper discusses the integration of quantum computing into drug discovery and development, focusing on how quantum technologies might accelerate and enhance various stages of the drug development cycle. Specifically, we explore the application of quantum computing in addressing challenges related to drug discovery, such as molecular simulation and the prediction of drug-target interactions, as well as the optimization of clinical trial outcomes. By leveraging the inherent capabilities of quantum computing, we might be able to reduce the time and cost associated with bringing new drugs to market, ultimately benefiting public health. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2408.13479v3-abstract-full').style.display = 'none'; document.getElementById('2408.13479v3-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 11 September, 2024; <span class="has-text-black-bis has-text-weight-semibold">v1</span> submitted 24 August, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> August 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">27 pages, 10 figures</span> </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2408.13316">arXiv:2408.13316</a> <span> [<a href="https://arxiv.org/pdf/2408.13316">pdf</a>, <a href="https://arxiv.org/format/2408.13316">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Emerging Technologies">cs.ET</span> </div> </div> <p class="title is-5 mathjax"> QuCLEAR: Clifford Extraction and Absorption for Significant Reduction in Quantum Circuit Size </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Ji Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Gonzales%2C+A">Alvin Gonzales</a>, <a href="/search/quant-ph?searchtype=author&query=Huang%2C+B">Benchen Huang</a>, <a href="/search/quant-ph?searchtype=author&query=Saleem%2C+Z+H">Zain Hamid Saleem</a>, <a href="/search/quant-ph?searchtype=author&query=Hovland%2C+P">Paul Hovland</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2408.13316v1-abstract-short" style="display: inline;"> Quantum computing carries significant potential for addressing practical problems. However, currently available quantum devices suffer from noisy quantum gates, which degrade the fidelity of executed quantum circuits. Therefore, quantum circuit optimization is crucial for obtaining useful results. In this paper, we present QuCLEAR, a compilation framework designed to optimize quantum circuits. QuC… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2408.13316v1-abstract-full').style.display = 'inline'; document.getElementById('2408.13316v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2408.13316v1-abstract-full" style="display: none;"> Quantum computing carries significant potential for addressing practical problems. However, currently available quantum devices suffer from noisy quantum gates, which degrade the fidelity of executed quantum circuits. Therefore, quantum circuit optimization is crucial for obtaining useful results. In this paper, we present QuCLEAR, a compilation framework designed to optimize quantum circuits. QuCLEAR significantly reduces both the two-qubit gate count and the circuit depth through two novel optimization steps. First, we introduce the concept of Clifford Extraction, which extracts Clifford subcircuits to the end of the circuit while optimizing the gates. Second, since Clifford circuits are classically simulatable, we propose Clifford Absorption, which efficiently processes the extracted Clifford subcircuits classically. We demonstrate our framework on quantum simulation circuits, which have wide-ranging applications in quantum chemistry simulation, many-body physics, and combinatorial optimization problems. Near-term algorithms such as VQE and QAOA also fall within this category. Experimental results across various benchmarks show that QuCLEAR achieves up to a $77.7\%$ reduction in CNOT gate count and up to an $84.1\%$ reduction in entangling depth compared to state-of-the-art methods. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2408.13316v1-abstract-full').style.display = 'none'; document.getElementById('2408.13316v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 23 August, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> August 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">13 pages, 9 figures, 2 tables</span> </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2408.09937">arXiv:2408.09937</a> <span> [<a href="https://arxiv.org/pdf/2408.09937">pdf</a>, <a href="https://arxiv.org/format/2408.09937">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Machine Learning">cs.LG</span> </div> </div> <p class="title is-5 mathjax"> The curse of random quantum data </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Zhang%2C+K">Kaining Zhang</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Junyu Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+L">Liu Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Jiang%2C+L">Liang Jiang</a>, <a href="/search/quant-ph?searchtype=author&query=Hsieh%2C+M">Min-Hsiu Hsieh</a>, <a href="/search/quant-ph?searchtype=author&query=Tao%2C+D">Dacheng Tao</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2408.09937v1-abstract-short" style="display: inline;"> Quantum machine learning, which involves running machine learning algorithms on quantum devices, may be one of the most significant flagship applications for these devices. Unlike its classical counterparts, the role of data in quantum machine learning has not been fully understood. In this work, we quantify the performances of quantum machine learning in the landscape of quantum data. Provided th… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2408.09937v1-abstract-full').style.display = 'inline'; document.getElementById('2408.09937v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2408.09937v1-abstract-full" style="display: none;"> Quantum machine learning, which involves running machine learning algorithms on quantum devices, may be one of the most significant flagship applications for these devices. Unlike its classical counterparts, the role of data in quantum machine learning has not been fully understood. In this work, we quantify the performances of quantum machine learning in the landscape of quantum data. Provided that the encoding of quantum data is sufficiently random, the performance, we find that the training efficiency and generalization capabilities in quantum machine learning will be exponentially suppressed with the increase in the number of qubits, which we call "the curse of random quantum data". Our findings apply to both the quantum kernel method and the large-width limit of quantum neural networks. Conversely, we highlight that through meticulous design of quantum datasets, it is possible to avoid these curses, thereby achieving efficient convergence and robust generalization. Our conclusions are corroborated by extensive numerical simulations. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2408.09937v1-abstract-full').style.display = 'none'; document.getElementById('2408.09937v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 19 August, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> August 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">40 pages, 8 figures</span> </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2408.08011">arXiv:2408.08011</a> <span> [<a href="https://arxiv.org/pdf/2408.08011">pdf</a>, <a href="https://arxiv.org/format/2408.08011">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Intensity correlations in measurement-device-independent quantum key distribution </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Junxuan Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Xing%2C+T">Tianyi Xing</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+R">Ruiyin Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Chen%2C+Z">Zihao Chen</a>, <a href="/search/quant-ph?searchtype=author&query=Tan%2C+H">Hao Tan</a>, <a href="/search/quant-ph?searchtype=author&query=Huang%2C+A">Anqi Huang</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2408.08011v3-abstract-short" style="display: inline;"> The intensity correlations due to imperfect modulation during the quantum-state preparation in a measurement-device-independent quantum key distribution (MDI QKD) system compromise its security performance. Therefore, it is crucial to assess the impact of intensity correlations on the practical security of MDI QKD systems. In this work, we propose a theoretical model that quantitatively analyzes t… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2408.08011v3-abstract-full').style.display = 'inline'; document.getElementById('2408.08011v3-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2408.08011v3-abstract-full" style="display: none;"> The intensity correlations due to imperfect modulation during the quantum-state preparation in a measurement-device-independent quantum key distribution (MDI QKD) system compromise its security performance. Therefore, it is crucial to assess the impact of intensity correlations on the practical security of MDI QKD systems. In this work, we propose a theoretical model that quantitatively analyzes the secure key rate of MDI QKD systems under intensity correlations. Furthermore, we apply the theoretical model to a practical MDI QKD system with measured intensity correlations, which shows that the system struggles to generate keys efficiently under this model. We also explore the boundary conditions of intensity correlations to generate secret keys. This study extends the security analysis of intensity correlations to MDI QKD protocols, providing a methodology to evaluate the practical security of MDI QKD systems. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2408.08011v3-abstract-full').style.display = 'none'; document.getElementById('2408.08011v3-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 6 October, 2024; <span class="has-text-black-bis has-text-weight-semibold">v1</span> submitted 15 August, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> August 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2408.07960">arXiv:2408.07960</a> <span> [<a href="https://arxiv.org/pdf/2408.07960">pdf</a>, <a href="https://arxiv.org/format/2408.07960">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Characterization of Intensity Correlation via Single-photon Detection in Quantum Key Distribution </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Xing%2C+T">Tianyi Xing</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Junxuan Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Zhang%2C+L">Likang Zhang</a>, <a href="/search/quant-ph?searchtype=author&query=Wang%2C+M">Min-Yan Wang</a>, <a href="/search/quant-ph?searchtype=author&query=Li%2C+Y">Yu-Huai Li</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+R">Ruiyin Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Peng%2C+Q">Qingquan Peng</a>, <a href="/search/quant-ph?searchtype=author&query=Wang%2C+D">Dongyang Wang</a>, <a href="/search/quant-ph?searchtype=author&query=Wang%2C+Y">Yaxuan Wang</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+H">Hongwei Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Li%2C+W">Wei Li</a>, <a href="/search/quant-ph?searchtype=author&query=Cao%2C+Y">Yuan Cao</a>, <a href="/search/quant-ph?searchtype=author&query=Huang%2C+A">Anqi Huang</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2408.07960v2-abstract-short" style="display: inline;"> One of the most significant vulnerabilities in the source unit of quantum key distribution (QKD) is the correlation between quantum states after modulation, which shall be characterized and evaluated for its practical security performance. In this work, we propose a methodology to characterize the intensity correlation according to the single-photon detection results in the measurement unit withou… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2408.07960v2-abstract-full').style.display = 'inline'; document.getElementById('2408.07960v2-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2408.07960v2-abstract-full" style="display: none;"> One of the most significant vulnerabilities in the source unit of quantum key distribution (QKD) is the correlation between quantum states after modulation, which shall be characterized and evaluated for its practical security performance. In this work, we propose a methodology to characterize the intensity correlation according to the single-photon detection results in the measurement unit without modifying the configuration of the QKD system. In contrast to the previous research that employs extra classical optical detector to measure the correlation, our method can directly analyse the detection data generated during the raw key exchange, enabling to characterize the feature of correlation in real-time system operation. The basic method is applied to a BB84 QKD system and the characterized correlation decreases the secure key rate shown by the security proof. Furthermore, the method is extended and applied to characterize the correlation from the result of Bell-state measurement, which demonstrates its applicability to a running full-scheme MDI QKD system. This study provides an approach for standard certification of a QKD system. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2408.07960v2-abstract-full').style.display = 'none'; document.getElementById('2408.07960v2-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 18 August, 2024; <span class="has-text-black-bis has-text-weight-semibold">v1</span> submitted 15 August, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> August 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2408.05565">arXiv:2408.05565</a> <span> [<a href="https://arxiv.org/pdf/2408.05565">pdf</a>, <a href="https://arxiv.org/format/2408.05565">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Pauli Check Sandwiching for Quantum Characterization and Error Mitigation during Runtime </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Gao%2C+J">Joshua Gao</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Ji Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Gonzales%2C+A">Alvin Gonzales</a>, <a href="/search/quant-ph?searchtype=author&query=Saleem%2C+Z+H">Zain H. Saleem</a>, <a href="/search/quant-ph?searchtype=author&query=Hardavellas%2C+N">Nikos Hardavellas</a>, <a href="/search/quant-ph?searchtype=author&query=Smith%2C+K+N">Kaitlin N. Smith</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2408.05565v2-abstract-short" style="display: inline;"> This work presents a novel quantum system characterization and error mitigation framework that applies Pauli check sandwiching (PCS). We motivate our work with prior art in software optimizations for quantum programs like noise-adaptive mapping and multi-programming, and we introduce the concept of PCS while emphasizing design considerations for its practical use. We show that by carefully embeddi… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2408.05565v2-abstract-full').style.display = 'inline'; document.getElementById('2408.05565v2-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2408.05565v2-abstract-full" style="display: none;"> This work presents a novel quantum system characterization and error mitigation framework that applies Pauli check sandwiching (PCS). We motivate our work with prior art in software optimizations for quantum programs like noise-adaptive mapping and multi-programming, and we introduce the concept of PCS while emphasizing design considerations for its practical use. We show that by carefully embedding Pauli checks within a target application (i.e. a quantum circuit), we can learn quantum system noise profiles. Further, PCS combined with multi-programming unlocks non-trivial fidelity improvements in quantum program outcomes. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2408.05565v2-abstract-full').style.display = 'none'; document.getElementById('2408.05565v2-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 14 August, 2024; <span class="has-text-black-bis has-text-weight-semibold">v1</span> submitted 10 August, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> August 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2408.04876">arXiv:2408.04876</a> <span> [<a href="https://arxiv.org/pdf/2408.04876">pdf</a>, <a href="https://arxiv.org/format/2408.04876">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Strongly Correlated Electrons">cond-mat.str-el</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Quantum Gases">cond-mat.quant-gas</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Entanglement Witness for Indistinguishable Electrons using Solid-State Spectroscopy </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Liu%2C+T">Tongtong Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Xu%2C+L">Luogen Xu</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jiarui Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Wang%2C+Y">Yao Wang</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2408.04876v1-abstract-short" style="display: inline;"> Characterizing entanglement in quantum materials is crucial for advancing next-generation quantum technologies. Despite recent strides in witnessing entanglement in magnetic materials with distinguishable spin modes, quantifying entanglement in systems formed by indistinguishable electrons remains a formidable challenge. To solve this problem, we introduce a method to extract various four-fermion… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2408.04876v1-abstract-full').style.display = 'inline'; document.getElementById('2408.04876v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2408.04876v1-abstract-full" style="display: none;"> Characterizing entanglement in quantum materials is crucial for advancing next-generation quantum technologies. Despite recent strides in witnessing entanglement in magnetic materials with distinguishable spin modes, quantifying entanglement in systems formed by indistinguishable electrons remains a formidable challenge. To solve this problem, we introduce a method to extract various four-fermion correlations by analyzing the nonlinearity in resonant inelastic X-ray scattering (RIXS) spectra. These correlations constitute the primary components of the cumulant two-particle reduced density matrix (RDM). We further derive bounds for its eigenvalues and demonstrate the linear scaling with fermionic entanglement depth, providing a reliable witness for entanglement. Using the material-relevant strongly correlated models as examples, we show how this this entanglement witness can efficiently quantify multipartite entanglement across different phase regions, highlighting its advantage over quantum Fisher information (QFI). <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2408.04876v1-abstract-full').style.display = 'none'; document.getElementById('2408.04876v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 9 August, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> August 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">28 pages, 15 figures</span> </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2408.00276">arXiv:2408.00276</a> <span> [<a href="https://arxiv.org/pdf/2408.00276">pdf</a>, <a href="https://arxiv.org/format/2408.00276">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Strongly Correlated Electrons">cond-mat.str-el</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Computational Physics">physics.comp-ph</span> </div> </div> <p class="title is-5 mathjax"> Provably Efficient Adiabatic Learning for Quantum-Classical Dynamics </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Peng%2C+C">Changnan Peng</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jin-Peng Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Chern%2C+G">Gia-Wei Chern</a>, <a href="/search/quant-ph?searchtype=author&query=Luo%2C+D">Di Luo</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2408.00276v2-abstract-short" style="display: inline;"> Quantum-classical hybrid dynamics is crucial for accurately simulating complex systems where both quantum and classical behaviors need to be considered. However, coupling between classical and quantum degrees of freedom and the exponential growth of the Hilbert space present significant challenges. Current machine learning approaches for predicting such dynamics, while promising, remain unknown in… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2408.00276v2-abstract-full').style.display = 'inline'; document.getElementById('2408.00276v2-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2408.00276v2-abstract-full" style="display: none;"> Quantum-classical hybrid dynamics is crucial for accurately simulating complex systems where both quantum and classical behaviors need to be considered. However, coupling between classical and quantum degrees of freedom and the exponential growth of the Hilbert space present significant challenges. Current machine learning approaches for predicting such dynamics, while promising, remain unknown in their error bounds, sample complexity, and generalizability. In this work, we establish a generic theoretical framework for analyzing quantum-classical adiabatic dynamics with learning algorithms. Based on quantum information theory, we develop a provably efficient adiabatic learning (PEAL) algorithm with logarithmic system size sampling complexity and favorable time scaling properties. We benchmark PEAL on the Holstein model, and demonstrate its accuracy in predicting single-path dynamics and ensemble dynamics observables as well as transfer learning over a family of Hamiltonians. Our framework and algorithm open up new avenues for reliable and efficient learning of quantum-classical dynamics. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2408.00276v2-abstract-full').style.display = 'none'; document.getElementById('2408.00276v2-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 8 August, 2024; <span class="has-text-black-bis has-text-weight-semibold">v1</span> submitted 1 August, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> August 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2407.18478">arXiv:2407.18478</a> <span> [<a href="https://arxiv.org/pdf/2407.18478">pdf</a>, <a href="https://arxiv.org/format/2407.18478">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Quantum optical coherence theory based on Feynman's path integral </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jianbin Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Zhou%2C+Y">Yu Zhou</a>, <a href="/search/quant-ph?searchtype=author&query=Chen%2C+H">Hui Chen</a>, <a href="/search/quant-ph?searchtype=author&query=Zheng%2C+H">Huaibin Zheng</a>, <a href="/search/quant-ph?searchtype=author&query=He%2C+Y">Yuchen He</a>, <a href="/search/quant-ph?searchtype=author&query=Li%2C+F">Fuli Li</a>, <a href="/search/quant-ph?searchtype=author&query=Xu%2C+Z">Zhuo Xu</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2407.18478v3-abstract-short" style="display: inline;"> Compared to classical optical coherence theory based on Maxwell's electromagnetic theory and Glauber's quantum optical coherence theory based on matrix mechanics formulation of quantum mechanics, quantum optical coherence theory based on Feynman's path integral formulation of quantum mechanics provides a novel tool to study optical coherence. It has the advantage of understanding the connection be… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2407.18478v3-abstract-full').style.display = 'inline'; document.getElementById('2407.18478v3-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2407.18478v3-abstract-full" style="display: none;"> Compared to classical optical coherence theory based on Maxwell's electromagnetic theory and Glauber's quantum optical coherence theory based on matrix mechanics formulation of quantum mechanics, quantum optical coherence theory based on Feynman's path integral formulation of quantum mechanics provides a novel tool to study optical coherence. It has the advantage of understanding the connection between mathematical calculations and physical interpretations better. Quantum optical coherence theory based on Feynman's path integral is introduced and reviewed in this paper. Based on the results of transient first-order interference of two independent light beams, it is predicted that the classical model for electric field of thermal light introduced by classical optical textbooks may not be accurate. The physics of two-photon bunching of thermal light and Hong-Ou-Mandel dip of entangled photon pairs is the same, which can be interpreted by constructive and destructive two-photon interference, respectively. Quantum optical coherence theory based on Feynman's path integral is helpful to understand the coherence properties of light, which may eventually lead us to the answer of the question: what is a photon? <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2407.18478v3-abstract-full').style.display = 'none'; document.getElementById('2407.18478v3-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 17 September, 2024; <span class="has-text-black-bis has-text-weight-semibold">v1</span> submitted 25 July, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> July 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">40 pages, 35 figures</span> </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2407.18347">arXiv:2407.18347</a> <span> [<a href="https://arxiv.org/pdf/2407.18347">pdf</a>, <a href="https://arxiv.org/format/2407.18347">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Explicit block encodings of boundary value problems for many-body elliptic operators </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Kharazi%2C+T">Tyler Kharazi</a>, <a href="/search/quant-ph?searchtype=author&query=Alkadri%2C+A+M">Ahmad M. Alkadri</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jin-Peng Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Mandadapu%2C+K+K">Kranthi K. Mandadapu</a>, <a href="/search/quant-ph?searchtype=author&query=Whaley%2C+K+B">K. Birgitta Whaley</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2407.18347v1-abstract-short" style="display: inline;"> Simulation of physical systems is one of the most promising use cases of future digital quantum computers. In this work we systematically analyze the quantum circuit complexities of block encoding the discretized elliptic operators that arise extensively in numerical simulations for partial differential equations, including high-dimensional instances for many-body simulations. When restricted to r… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2407.18347v1-abstract-full').style.display = 'inline'; document.getElementById('2407.18347v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2407.18347v1-abstract-full" style="display: none;"> Simulation of physical systems is one of the most promising use cases of future digital quantum computers. In this work we systematically analyze the quantum circuit complexities of block encoding the discretized elliptic operators that arise extensively in numerical simulations for partial differential equations, including high-dimensional instances for many-body simulations. When restricted to rectangular domains with separable boundary conditions, we provide explicit circuits to block encode the many-body Laplacian with separable periodic, Dirichlet, Neumann, and Robin boundary conditions, using standard discretization techniques from low-order finite difference methods. To obtain high-precision, we introduce a scheme based on periodic extensions to solve Dirichlet and Neumann boundary value problems using a high-order finite difference method, with only a constant increase in total circuit depth and subnormalization factor. We then present a scheme to implement block encodings of differential operators acting on more arbitrary domains, inspired by Cartesian immersed boundary methods. We then block encode the many-body convective operator, which describes interacting particles experiencing a force generated by a pair-wise potential given as an inverse power law of the interparticle distance. This work provides concrete recipes that are readily translated into quantum circuits, with depth logarithmic in the total Hilbert space dimension, that block encode operators arising broadly in applications involving the quantum simulation of quantum and classical many-body mechanics. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2407.18347v1-abstract-full').style.display = 'none'; document.getElementById('2407.18347v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 25 July, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> July 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2407.05332">arXiv:2407.05332</a> <span> [<a href="https://arxiv.org/pdf/2407.05332">pdf</a>, <a href="https://arxiv.org/format/2407.05332">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Experimental investigation of direct non-Hermitian measurement and uncertainty relation towards high-dimensional quantum domain </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Wang%2C+Y">Yi-Tao Wang</a>, <a href="/search/quant-ph?searchtype=author&query=Wang%2C+Z">Zhao-An Wang</a>, <a href="/search/quant-ph?searchtype=author&query=Li%2C+Z">Zhi-Peng Li</a>, <a href="/search/quant-ph?searchtype=author&query=Zeng%2C+X">Xiao-Dong Zeng</a>, <a href="/search/quant-ph?searchtype=author&query=Ren%2C+J">Jia-Ming Ren</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+W">Wei Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Yang%2C+Y">Yuan-Ze Yang</a>, <a href="/search/quant-ph?searchtype=author&query=Guo%2C+N">Nai-Jie Guo</a>, <a href="/search/quant-ph?searchtype=author&query=Xie%2C+L">Lin-Ke Xie</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jun-You Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Ma%2C+Y">Yu-Hang Ma</a>, <a href="/search/quant-ph?searchtype=author&query=Tang%2C+J">Jian-Shun Tang</a>, <a href="/search/quant-ph?searchtype=author&query=Zhang%2C+C">Chengjie Zhang</a>, <a href="/search/quant-ph?searchtype=author&query=Li%2C+C">Chuan-Feng Li</a>, <a href="/search/quant-ph?searchtype=author&query=Guo%2C+G">Guang-Can Guo</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2407.05332v1-abstract-short" style="display: inline;"> Non-Hermitian dynamics in quantum systems have unveiled novel phenomena, yet the implementation of valid non-Hermitian quantum measurement remains a challenge, because a universal quantum projective mechanism on the complete but skewed non-Hermitian eigenstates is not explicit in experiment. This limitation hinders the direct acquisition of non-Hermitian observable statistics (e.g., non-Hermitian… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2407.05332v1-abstract-full').style.display = 'inline'; document.getElementById('2407.05332v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2407.05332v1-abstract-full" style="display: none;"> Non-Hermitian dynamics in quantum systems have unveiled novel phenomena, yet the implementation of valid non-Hermitian quantum measurement remains a challenge, because a universal quantum projective mechanism on the complete but skewed non-Hermitian eigenstates is not explicit in experiment. This limitation hinders the direct acquisition of non-Hermitian observable statistics (e.g., non-Hermitian population dynamics), also constrains investigations of non-Hermitian quantum measurement properties such as uncertainty relation. Here, we address these challenges by presenting a non-Hermitian projective protocol and investigating the non-Hermitian uncertainty relation. We derive the uncertainty relation for pseudo-Hermitian (PH) observables that is generalized beyond the Hermitian ones. We then investigate the projective properties of general quantum states onto complete non-Hermitian eigenvectors, and present a quantum simulating method to apply the valid non-Hermitian projective measurement on a direct-sum dilated space. Subsequently, we experimentally construct a quantum simulator in the quantum optical circuit and realize the 3-dimensional non-Hermitian quantum measurement on the single-photon qutrit. Employing this platform, we explore the uncertainty relation experimentally with different PH metrics. Our non-Hermitian quantum measurement method is state-independent and outputs directly the non-Hermitian quantum projective statistics, paving the way for studies of extensive non-Hermitian observable in quantum domain. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2407.05332v1-abstract-full').style.display = 'none'; document.getElementById('2407.05332v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 7 July, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> July 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">6 pages, 4 figures</span> </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2407.03201">arXiv:2407.03201</a> <span> [<a href="https://arxiv.org/pdf/2407.03201">pdf</a>, <a href="https://arxiv.org/format/2407.03201">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Mesoscale and Nanoscale Physics">cond-mat.mes-hall</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Applied Physics">physics.app-ph</span> </div> <div class="is-inline-block" style="margin-left: 0.5rem"> <div class="tags has-addons"> <span class="tag is-dark is-size-7">doi</span> <span class="tag is-light is-size-7"><a class="" href="https://doi.org/10.1038/s44306-024-00035-2">10.1038/s44306-024-00035-2 <i class="fa fa-external-link" aria-hidden="true"></i></a></span> </div> </div> </div> <p class="title is-5 mathjax"> Wideband Coherent Microwave Conversion via Magnon Nonlinearity in Hybrid Quantum System </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Wu%2C+J">Jiahao Wu</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jiacheng Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Ren%2C+Z">Zheyu Ren</a>, <a href="/search/quant-ph?searchtype=author&query=Leung%2C+M+Y">Man Yin Leung</a>, <a href="/search/quant-ph?searchtype=author&query=Leung%2C+W+K">Wai Kuen Leung</a>, <a href="/search/quant-ph?searchtype=author&query=Ho%2C+K+O">Kin On Ho</a>, <a href="/search/quant-ph?searchtype=author&query=Wang%2C+X">Xiangrong Wang</a>, <a href="/search/quant-ph?searchtype=author&query=Shao%2C+Q">Qiming Shao</a>, <a href="/search/quant-ph?searchtype=author&query=Yang%2C+S">Sen Yang</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2407.03201v1-abstract-short" style="display: inline;"> Frequency conversion is a widely realized physical process in nonlinear systems of optics and electronics. As an emerging nonlinear platform, spintronic devices have the potential to achieve stronger frequency conversion. Here, we demonstrated a microwave frequency conversion method in a hybrid quantum system, integrating nitrogen-vacancy centers in diamond with magnetic thin film CoFeB. We achiev… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2407.03201v1-abstract-full').style.display = 'inline'; document.getElementById('2407.03201v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2407.03201v1-abstract-full" style="display: none;"> Frequency conversion is a widely realized physical process in nonlinear systems of optics and electronics. As an emerging nonlinear platform, spintronic devices have the potential to achieve stronger frequency conversion. Here, we demonstrated a microwave frequency conversion method in a hybrid quantum system, integrating nitrogen-vacancy centers in diamond with magnetic thin film CoFeB. We achieve a conversion bandwidth ranging from 0.1 to 12GHz, presenting an up to $\mathrm{25^{th}}$ order frequency conversion and further display the application of this method for frequency detection and qubits coherent control. Distinct from traditional frequency conversion techniques based on nonlinear electric response, our approach employs nonlinear magnetic response in spintronic devices. The nonlinearity, originating from the symmetry breaking such as domain walls in magnetic films, presents that our method can be adapted to hybrid systems of other spintronic devices and spin qubits, expanding the application scope of spintronic devices and providing a promising on-chip platform for coupling quantum systems. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2407.03201v1-abstract-full').style.display = 'none'; document.getElementById('2407.03201v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 3 July, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> July 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">11 pages, 5 figures</span> </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Journal ref:</span> npj Spintronics volume 2, Article number: 30 (2024) </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2406.19023">arXiv:2406.19023</a> <span> [<a href="https://arxiv.org/pdf/2406.19023">pdf</a>, <a href="https://arxiv.org/format/2406.19023">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Quantum teleportation between a continuous-variable optical qumode and a discrete-variable solid-state qubit </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Wang%2C+D">Di Wang</a>, <a href="/search/quant-ph?searchtype=author&query=Xie%2C+L">Lei Xie</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jinfeng Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Song%2C+Y">Yiling Song</a>, <a href="/search/quant-ph?searchtype=author&query=Xiong%2C+W">Wei Xiong</a>, <a href="/search/quant-ph?searchtype=author&query=Wang%2C+M">Mingfeng Wang</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2406.19023v1-abstract-short" style="display: inline;"> Quantum teleportation is a fundamental ingredient for quantum information science and technology. In particular, the ability to perform quantum teleportation between quantum systems of different natures and encoding types is crucial for building complex systems, such as distributed quantum internet. Here we propose a scheme to teleport a continuous variable optical qubit, encoded in an optical qum… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2406.19023v1-abstract-full').style.display = 'inline'; document.getElementById('2406.19023v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2406.19023v1-abstract-full" style="display: none;"> Quantum teleportation is a fundamental ingredient for quantum information science and technology. In particular, the ability to perform quantum teleportation between quantum systems of different natures and encoding types is crucial for building complex systems, such as distributed quantum internet. Here we propose a scheme to teleport a continuous variable optical qubit, encoded in an optical qumode by means of a superposed coherent state, onto a discrete variable solid-state qubit, associated with a single nitrogen-vacancy center spin in diamond, via a hybrid entanglement. By using a newly developed method for Bell-state measurement, which relies only on light homodyne detection and spin polarization measurement, near-deterministic and -perfect quantum teleportation can be achieved for large coherent-state amplitude input. Taking noise effects into account, we find that the average teleportation fidelity can still exceed the classical limit, enabling substantial teleportation distances under realistic experimental conditions. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2406.19023v1-abstract-full').style.display = 'none'; document.getElementById('2406.19023v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 27 June, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> June 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2406.17248">arXiv:2406.17248</a> <span> [<a href="https://arxiv.org/pdf/2406.17248">pdf</a>, <a href="https://arxiv.org/format/2406.17248">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> MindSpore Quantum: A User-Friendly, High-Performance, and AI-Compatible Quantum Computing Framework </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Xu%2C+X">Xusheng Xu</a>, <a href="/search/quant-ph?searchtype=author&query=Cui%2C+J">Jiangyu Cui</a>, <a href="/search/quant-ph?searchtype=author&query=Cui%2C+Z">Zidong Cui</a>, <a href="/search/quant-ph?searchtype=author&query=He%2C+R">Runhong He</a>, <a href="/search/quant-ph?searchtype=author&query=Li%2C+Q">Qingyu Li</a>, <a href="/search/quant-ph?searchtype=author&query=Li%2C+X">Xiaowei Li</a>, <a href="/search/quant-ph?searchtype=author&query=Lin%2C+Y">Yanling Lin</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jiale Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+W">Wuxin Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Lu%2C+J">Jiale Lu</a>, <a href="/search/quant-ph?searchtype=author&query=Luo%2C+M">Maolin Luo</a>, <a href="/search/quant-ph?searchtype=author&query=Lyu%2C+C">Chufan Lyu</a>, <a href="/search/quant-ph?searchtype=author&query=Pan%2C+S">Shijie Pan</a>, <a href="/search/quant-ph?searchtype=author&query=Pavel%2C+M">Mosharev Pavel</a>, <a href="/search/quant-ph?searchtype=author&query=Shu%2C+R">Runqiu Shu</a>, <a href="/search/quant-ph?searchtype=author&query=Tang%2C+J">Jialiang Tang</a>, <a href="/search/quant-ph?searchtype=author&query=Xu%2C+R">Ruoqian Xu</a>, <a href="/search/quant-ph?searchtype=author&query=Xu%2C+S">Shu Xu</a>, <a href="/search/quant-ph?searchtype=author&query=Yang%2C+K">Kang Yang</a>, <a href="/search/quant-ph?searchtype=author&query=Yu%2C+F">Fan Yu</a>, <a href="/search/quant-ph?searchtype=author&query=Zeng%2C+Q">Qingguo Zeng</a>, <a href="/search/quant-ph?searchtype=author&query=Zhao%2C+H">Haiying Zhao</a>, <a href="/search/quant-ph?searchtype=author&query=Zheng%2C+Q">Qiang Zheng</a>, <a href="/search/quant-ph?searchtype=author&query=Zhou%2C+J">Junyuan Zhou</a>, <a href="/search/quant-ph?searchtype=author&query=Zhou%2C+X">Xu Zhou</a> , et al. (14 additional authors not shown) </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2406.17248v3-abstract-short" style="display: inline;"> We introduce MindSpore Quantum, a pioneering hybrid quantum-classical framework with a primary focus on the design and implementation of noisy intermediate-scale quantum (NISQ) algorithms. Leveraging the robust support of MindSpore, an advanced open-source deep learning training/inference framework, MindSpore Quantum exhibits exceptional efficiency in the design and training of variational quantum… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2406.17248v3-abstract-full').style.display = 'inline'; document.getElementById('2406.17248v3-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2406.17248v3-abstract-full" style="display: none;"> We introduce MindSpore Quantum, a pioneering hybrid quantum-classical framework with a primary focus on the design and implementation of noisy intermediate-scale quantum (NISQ) algorithms. Leveraging the robust support of MindSpore, an advanced open-source deep learning training/inference framework, MindSpore Quantum exhibits exceptional efficiency in the design and training of variational quantum algorithms on both CPU and GPU platforms, delivering remarkable performance. Furthermore, this framework places a strong emphasis on enhancing the operational efficiency of quantum algorithms when executed on real quantum hardware. This encompasses the development of algorithms for quantum circuit compilation and qubit mapping, crucial components for achieving optimal performance on quantum processors. In addition to the core framework, we introduce QuPack, a meticulously crafted quantum computing acceleration engine. QuPack significantly accelerates the simulation speed of MindSpore Quantum, particularly in variational quantum eigensolver (VQE), quantum approximate optimization algorithm (QAOA), and tensor network simulations, providing astonishing speed. This combination of cutting-edge technologies empowers researchers and practitioners to explore the frontiers of quantum computing with unprecedented efficiency and performance. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2406.17248v3-abstract-full').style.display = 'none'; document.getElementById('2406.17248v3-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 10 July, 2024; <span class="has-text-black-bis has-text-weight-semibold">v1</span> submitted 24 June, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> June 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2406.14759">arXiv:2406.14759</a> <span> [<a href="https://arxiv.org/pdf/2406.14759">pdf</a>, <a href="https://arxiv.org/format/2406.14759">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Pauli Check Extrapolation for Quantum Error Mitigation </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Langfitt%2C+Q">Quinn Langfitt</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Ji Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Huang%2C+B">Benchen Huang</a>, <a href="/search/quant-ph?searchtype=author&query=Gonzales%2C+A">Alvin Gonzales</a>, <a href="/search/quant-ph?searchtype=author&query=Smith%2C+K+N">Kaitlin N. Smith</a>, <a href="/search/quant-ph?searchtype=author&query=Hardavellas%2C+N">Nikos Hardavellas</a>, <a href="/search/quant-ph?searchtype=author&query=Saleem%2C+Z+H">Zain H. Saleem</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2406.14759v1-abstract-short" style="display: inline;"> Pauli Check Sandwiching (PCS) is an error mitigation scheme that uses pairs of parity checks to detect errors in the payload circuit. While increasing the number of check pairs improves error detection, it also introduces additional noise to the circuit and exponentially increases the required sampling size. To address these limitations, we propose a novel error mitigation scheme, Pauli Check Extr… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2406.14759v1-abstract-full').style.display = 'inline'; document.getElementById('2406.14759v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2406.14759v1-abstract-full" style="display: none;"> Pauli Check Sandwiching (PCS) is an error mitigation scheme that uses pairs of parity checks to detect errors in the payload circuit. While increasing the number of check pairs improves error detection, it also introduces additional noise to the circuit and exponentially increases the required sampling size. To address these limitations, we propose a novel error mitigation scheme, Pauli Check Extrapolation (PCE), which integrates PCS with an extrapolation technique similar to Zero-Noise Extrapolation (ZNE). However, instead of extrapolating to the `zero-noise' limit, as is done in ZNE, PCE extrapolates to the `maximum check' limit--the number of check pairs theoretically required to achieve unit fidelity. In this study, we focus on applying a linear model for extrapolation and also derive a more general exponential ansatz based on the Markovian error model. We demonstrate the effectiveness of PCE by using it to mitigate errors in the shadow estimation protocol, particularly for states prepared by the variational quantum eigensolver (VQE). Our results show that this method can achieve higher fidelities than the state-of-the-art Robust Shadow (RS) estimation scheme, while significantly reducing the number of required samples by eliminating the need for a calibration procedure. We validate these findings on both fully-connected topologies and simulated IBM hardware backends. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2406.14759v1-abstract-full').style.display = 'none'; document.getElementById('2406.14759v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 20 June, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> June 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2406.14127">arXiv:2406.14127</a> <span> [<a href="https://arxiv.org/pdf/2406.14127">pdf</a>, <a href="https://arxiv.org/format/2406.14127">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Variational-Cartan Quantum Dynamics Simulations of Excitation Dynamics </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Wan%2C+L">Linyun Wan</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jie Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Li%2C+Z">Zhenyu Li</a>, <a href="/search/quant-ph?searchtype=author&query=Yang%2C+J">Jinlong Yang</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2406.14127v2-abstract-short" style="display: inline;"> Quantum dynamics simulations (QDSs) are one of the most highly anticipated applications of quantum computing. Quantum circuit depth for implementing Hamiltonian simulation algorithms is commonly time dependent so that long time dynamics simulations become impratical on near-term quantum processors. The Hamiltonian simulation algorithm based on Cartan decomposition (CD) provides an appealing scheme… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2406.14127v2-abstract-full').style.display = 'inline'; document.getElementById('2406.14127v2-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2406.14127v2-abstract-full" style="display: none;"> Quantum dynamics simulations (QDSs) are one of the most highly anticipated applications of quantum computing. Quantum circuit depth for implementing Hamiltonian simulation algorithms is commonly time dependent so that long time dynamics simulations become impratical on near-term quantum processors. The Hamiltonian simulation algorithm based on Cartan decomposition (CD) provides an appealing scheme for QDSs with fixed-depth circuits while limited to time-independent case. In this work, we generalize this CD-based Hamiltonian simulation algorithm for studying time-dependent systems by combining it with variational Hamiltonian simulation. The time-dependent and time-independent parts of the Hamiltonian are treated with the variational approach and the CD-based Hamiltonian simulation algorithms, respectively. As such, only fixed-depth quantum circuits are required in this hybrid Hamiltonian simulation algorithm while still maintaining high accuracy. We apply this new algorithm to study the response of spin and molecular systems to $未$-kick electric fields and obtain accurate spectra for these excitation processes. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2406.14127v2-abstract-full').style.display = 'none'; document.getElementById('2406.14127v2-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 28 August, 2024; <span class="has-text-black-bis has-text-weight-semibold">v1</span> submitted 20 June, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> June 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2406.11699">arXiv:2406.11699</a> <span> [<a href="https://arxiv.org/pdf/2406.11699">pdf</a>, <a href="https://arxiv.org/format/2406.11699">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Circuit-Efficient Qubit-Excitation-based Variational Quantum Eigensolver </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Sun%2C+Z">Zhijie Sun</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jie Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Li%2C+Z">Zhenyu Li</a>, <a href="/search/quant-ph?searchtype=author&query=Yang%2C+J">Jinlong Yang</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2406.11699v1-abstract-short" style="display: inline;"> The wave function Ansatze are crucial in the context of the Variational Quantum Eigensolver (VQE). In the Noisy Intermediate-Scale Quantum era, the design of low-depth wave function Ansatze is of great importance for executing quantum simulations of electronic structure on noisy quantum devices. In this work, we present a circuit-efficient implementation of two-body Qubit-Excitation-Based (QEB) op… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2406.11699v1-abstract-full').style.display = 'inline'; document.getElementById('2406.11699v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2406.11699v1-abstract-full" style="display: none;"> The wave function Ansatze are crucial in the context of the Variational Quantum Eigensolver (VQE). In the Noisy Intermediate-Scale Quantum era, the design of low-depth wave function Ansatze is of great importance for executing quantum simulations of electronic structure on noisy quantum devices. In this work, we present a circuit-efficient implementation of two-body Qubit-Excitation-Based (QEB) operator for building shallow-circuit wave function Ansatze within the framework of Adaptive Derivative-Assembled Pseudo-Trotter (ADAPT) VQE. This new algorithm is applied to study ground- and excited-sate problems for small molecules, demonstrating significant reduction of circuit depths compared to fermionic excitation-based and QEB ADAPT-VQE algorithms. This circuit-efficient algorithm shows great promise for quantum simulations of electronic structures, leading to improved performance on current quantum hardware. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2406.11699v1-abstract-full').style.display = 'none'; document.getElementById('2406.11699v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 17 June, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> June 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2406.11008">arXiv:2406.11008</a> <span> [<a href="https://arxiv.org/pdf/2406.11008">pdf</a>, <a href="https://arxiv.org/format/2406.11008">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Cryptography and Security">cs.CR</span> </div> </div> <p class="title is-5 mathjax"> Unclonable Secret Sharing </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Ananth%2C+P">Prabhanjan Ananth</a>, <a href="/search/quant-ph?searchtype=author&query=Goyal%2C+V">Vipul Goyal</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jiahui Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+Q">Qipeng Liu</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2406.11008v1-abstract-short" style="display: inline;"> Unclonable cryptography utilizes the principles of quantum mechanics to addresses cryptographic tasks that are impossible classically. We introduce a novel unclonable primitive in the context of secret sharing, called unclonable secret sharing (USS). In a USS scheme, there are $n$ shareholders, each holding a share of a classical secret represented as a quantum state. They can recover the secret o… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2406.11008v1-abstract-full').style.display = 'inline'; document.getElementById('2406.11008v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2406.11008v1-abstract-full" style="display: none;"> Unclonable cryptography utilizes the principles of quantum mechanics to addresses cryptographic tasks that are impossible classically. We introduce a novel unclonable primitive in the context of secret sharing, called unclonable secret sharing (USS). In a USS scheme, there are $n$ shareholders, each holding a share of a classical secret represented as a quantum state. They can recover the secret once all parties (or at least $t$ parties) come together with their shares. Importantly, it should be infeasible to copy their own shares and send the copies to two non-communicating parties, enabling both of them to recover the secret. Our work initiates a formal investigation into the realm of unclonable secret sharing, shedding light on its implications, constructions, and inherent limitations. ** Connections: We explore the connections between USS and other quantum cryptographic primitives such as unclonable encryption and position verification, showing the difficulties to achieve USS in different scenarios. **Limited Entanglement: In the case where the adversarial shareholders do not share any entanglement or limited entanglement, we demonstrate information-theoretic constructions for USS. **Large Entanglement: If we allow the adversarial shareholders to have unbounded entanglement resources (and unbounded computation), we prove that unclonable secret sharing is impossible. On the other hand, in the quantum random oracle model where the adversary can only make a bounded polynomial number of queries, we show a construction secure even with unbounded entanglement. Furthermore, even when these adversaries possess only a polynomial amount of entanglement resources, we establish that any unclonable secret sharing scheme with a reconstruction function implementable using Cliffords and logarithmically many T-gates is also unattainable. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2406.11008v1-abstract-full').style.display = 'none'; document.getElementById('2406.11008v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 16 June, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> June 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2406.10680">arXiv:2406.10680</a> <span> [<a href="https://arxiv.org/pdf/2406.10680">pdf</a>, <a href="https://arxiv.org/format/2406.10680">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Quantum Equation-of-Motion Method with Single, Double, and Triple Excitations </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Zheng%2C+Y">Yuhan Zheng</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jie Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Li%2C+Z">Zhenyu Li</a>, <a href="/search/quant-ph?searchtype=author&query=Yang%2C+J">Jinlong Yang</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2406.10680v1-abstract-short" style="display: inline;"> The quantum equation-of-motion (qEOM) method with singles and doubles has been suggested to study electronically excited states while it fails to predict the excitation energies dominated by double excitations. In this work, we present an efficient implementation of the qEOM method with single, double and triple excitations. In order to reduce the computational complexity, we utilize the point gro… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2406.10680v1-abstract-full').style.display = 'inline'; document.getElementById('2406.10680v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2406.10680v1-abstract-full" style="display: none;"> The quantum equation-of-motion (qEOM) method with singles and doubles has been suggested to study electronically excited states while it fails to predict the excitation energies dominated by double excitations. In this work, we present an efficient implementation of the qEOM method with single, double and triple excitations. In order to reduce the computational complexity, we utilize the point group symmetry and perturbation theory to screen triple excitation operators, and the scaling is reduced from $N_o^6N_v^6$ to $N_o^5N_v^5$. Furthermore, we introduce a perturbation correction to the excitation energy to account for the effect of ignored triple excitation operators. We apply this method to study challenging cases, for which the qEOM-SD method exhibits large errors, such as the 2 $^1螖$ excited state of $\rm{CH}^+$ and the 2 $^1危$ state of $\rm{H}_8$ molecule. Our new method yields the energy errors less than 0.18 eV. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2406.10680v1-abstract-full').style.display = 'none'; document.getElementById('2406.10680v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 15 June, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> June 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2406.08882">arXiv:2406.08882</a> <span> [<a href="https://arxiv.org/pdf/2406.08882">pdf</a>, <a href="https://arxiv.org/format/2406.08882">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> SA-DQAS: Self-attention Enhanced Differentiable Quantum Architecture Search </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Sun%2C+Y">Yize Sun</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jiarui Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Wu%2C+Z">Zixin Wu</a>, <a href="/search/quant-ph?searchtype=author&query=Ding%2C+Z">Zifeng Ding</a>, <a href="/search/quant-ph?searchtype=author&query=Ma%2C+Y">Yunpu Ma</a>, <a href="/search/quant-ph?searchtype=author&query=Seidl%2C+T">Thomas Seidl</a>, <a href="/search/quant-ph?searchtype=author&query=Tresp%2C+V">Volker Tresp</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2406.08882v2-abstract-short" style="display: inline;"> We introduce SA-DQAS in this paper, a novel framework that enhances the gradient-based Differentiable Quantum Architecture Search (DQAS) with a self-attention mechanism, aimed at optimizing circuit design for Quantum Machine Learning (QML) challenges. Analogous to a sequence of words in a sentence, a quantum circuit can be viewed as a sequence of placeholders containing quantum gates. Unlike DQAS,… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2406.08882v2-abstract-full').style.display = 'inline'; document.getElementById('2406.08882v2-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2406.08882v2-abstract-full" style="display: none;"> We introduce SA-DQAS in this paper, a novel framework that enhances the gradient-based Differentiable Quantum Architecture Search (DQAS) with a self-attention mechanism, aimed at optimizing circuit design for Quantum Machine Learning (QML) challenges. Analogous to a sequence of words in a sentence, a quantum circuit can be viewed as a sequence of placeholders containing quantum gates. Unlike DQAS, each placeholder is independent, while the self-attention mechanism in SA-DQAS helps to capture relation and dependency information among each operation candidate placed on placeholders in a circuit. To evaluate and verify, we conduct experiments on job-shop scheduling problems (JSSP), Max-cut problems, and quantum fidelity. Incorporating self-attention improves the stability and performance of the resulting quantum circuits and refines their structural design with higher noise resilience and fidelity. Our research demonstrates the first successful integration of self-attention with DQAS. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2406.08882v2-abstract-full').style.display = 'none'; document.getElementById('2406.08882v2-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 11 July, 2024; <span class="has-text-black-bis has-text-weight-semibold">v1</span> submitted 13 June, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> June 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">4 pages</span> </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2406.01350">arXiv:2406.01350</a> <span> [<a href="https://arxiv.org/pdf/2406.01350">pdf</a>, <a href="https://arxiv.org/ps/2406.01350">ps</a>, <a href="https://arxiv.org/format/2406.01350">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Realization of permutation groups by quantum circuit </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Junchi Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Ren%2C+Y">Yangyang Ren</a>, <a href="/search/quant-ph?searchtype=author&query=Cao%2C+Y">Yan Cao</a>, <a href="/search/quant-ph?searchtype=author&query=Sun%2C+H">Hanyi Sun</a>, <a href="/search/quant-ph?searchtype=author&query=Chen%2C+L">Lin Chen</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2406.01350v1-abstract-short" style="display: inline;"> In this paper, we exclusively utilize CNOT gates for implementing permutation groups generated by more than two elements. In Lemma 1, we recall that three CNOT gates are both necessary and sufficient to execute a two-qubit swap gate operation. Subsequently, in Lemma 2, we show that the maximum number of CNOT gates needed to carry out an n-qubit substitution operation is 3(n-1). Moving forward, our… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2406.01350v1-abstract-full').style.display = 'inline'; document.getElementById('2406.01350v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2406.01350v1-abstract-full" style="display: none;"> In this paper, we exclusively utilize CNOT gates for implementing permutation groups generated by more than two elements. In Lemma 1, we recall that three CNOT gates are both necessary and sufficient to execute a two-qubit swap gate operation. Subsequently, in Lemma 2, we show that the maximum number of CNOT gates needed to carry out an n-qubit substitution operation is 3(n-1). Moving forward, our analysis in Section 3 reveals that utilizing five or fewer CNOT gates is insufficient for implementing a three-qubit swap gate corresponding to the permutation element (123). Hence six CNOT gates are both necessary and sufficient for implementing (123). This is done by employing a graph-theoretic approach to rigorously validate the results in terms of at most five CNOT gates. Using computational tools, we exhaustively explore all valid circuit diagrams containing exactly six CNOT gates to successfully execute the swap gate for (123), by explaining the equivalence classes in Remark 6 and Table 2. We conclude them in Theorem 7.To extend our analysis to the multiqubit scenario, we present the reducible and irreducible permutation elements in Definition 8. We clarify the equivalence between rows in the multi-qubit space and provide an approximate upper bound for multi-qubits to perform the aforementioned operations in Theorem 9. The comprehensive exploration of this paper aims to pave the way for further advancements in understanding quantum circuit optimization via multiple use of a specific two-qubit gate. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2406.01350v1-abstract-full').style.display = 'none'; document.getElementById('2406.01350v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 3 June, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> June 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2405.20827">arXiv:2405.20827</a> <span> [<a href="https://arxiv.org/pdf/2405.20827">pdf</a>, <a href="https://arxiv.org/format/2405.20827">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Experimental demonstration of a fault-tolerant qubit encoded on a hyperfine-coupled qudit </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Lim%2C+S">Sumin Lim</a>, <a href="/search/quant-ph?searchtype=author&query=Vaganov%2C+M">Mikhail Vaganov</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Junjie Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Ardavan%2C+A">Arzhang Ardavan</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2405.20827v1-abstract-short" style="display: inline;"> The realization of effective quantum error correction protocols remains a central challenge in the development of scalable quantum computers. Protocols employing redundancy over multiple physical qubits to encode a single error-protected logical qubit are theoretically effective, but imply a large resource overhead. Alternative, more hardware-efficient, approaches seek to deploy higher-dimensional… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2405.20827v1-abstract-full').style.display = 'inline'; document.getElementById('2405.20827v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2405.20827v1-abstract-full" style="display: none;"> The realization of effective quantum error correction protocols remains a central challenge in the development of scalable quantum computers. Protocols employing redundancy over multiple physical qubits to encode a single error-protected logical qubit are theoretically effective, but imply a large resource overhead. Alternative, more hardware-efficient, approaches seek to deploy higher-dimensional quantum systems known as qudits. Recently, proposals have emerged for exploiting high-spin magnetic nuclei coupled to condensed matter electron spin qubits to implement fault-tolerant memories. Here, we explore experimentally the simplest of these proposals, a logical qubit encoded on the four states of a I=3/2 nuclear spin hyperfine-coupled to a S=1/2 electron spin qubit; the encoding protects against the dominant decoherence mechanism in such systems, fluctuations of the quantizing magnetic field. We implement the encoding using electron-nuclear double resonance within a subspace of the spin levels in an ensemble of highly coherent manganese defects in zinc oxide. We explore the dynamics of the encoded state both under a controlled application of the fluctuation and under natural decoherence processes. Our results confirm the potential of these proposals for practical, implementable, fault tolerant quantum memories. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2405.20827v1-abstract-full').style.display = 'none'; document.getElementById('2405.20827v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 31 May, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> May 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2405.20273">arXiv:2405.20273</a> <span> [<a href="https://arxiv.org/pdf/2405.20273">pdf</a>, <a href="https://arxiv.org/format/2405.20273">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Arbitrary State Preparation via Quantum Walks </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Gonzales%2C+A">Alvin Gonzales</a>, <a href="/search/quant-ph?searchtype=author&query=Herrman%2C+R">Rebekah Herrman</a>, <a href="/search/quant-ph?searchtype=author&query=Campbell%2C+C">Colin Campbell</a>, <a href="/search/quant-ph?searchtype=author&query=Gaidai%2C+I">Igor Gaidai</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Ji Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Tomesh%2C+T">Teague Tomesh</a>, <a href="/search/quant-ph?searchtype=author&query=Saleem%2C+Z+H">Zain H. Saleem</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2405.20273v1-abstract-short" style="display: inline;"> Continuous-time quantum walks (CTQWs) on dynamic graphs, referred to as dynamic CTQWs, are a recently introduced universal model of computation that offers a new paradigm in which to envision quantum algorithms. In this work we develop a mapping from dynamic CTQWs to the gate model of computation in the form of an algorithm to convert arbitrary single edge walks and single self loop walks, which a… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2405.20273v1-abstract-full').style.display = 'inline'; document.getElementById('2405.20273v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2405.20273v1-abstract-full" style="display: none;"> Continuous-time quantum walks (CTQWs) on dynamic graphs, referred to as dynamic CTQWs, are a recently introduced universal model of computation that offers a new paradigm in which to envision quantum algorithms. In this work we develop a mapping from dynamic CTQWs to the gate model of computation in the form of an algorithm to convert arbitrary single edge walks and single self loop walks, which are the fundamental building blocks of dynamic CTQWs, to their circuit model counterparts. We use this mapping to introduce an arbitrary quantum state preparation framework based on dynamic CTQWs. Our approach utilizes global information about the target state, relates state preparation to finding the optimal path in a graph, and leads to optimizations in the reduction of controls that are not as obvious in other approaches. Interestingly, classical optimization problems such as the minimal hitting set, minimum spanning tree, and shortest Hamiltonian path problems arise in our framework. We test our methods against uniformly controlled rotations methods, used by Qiskit, and find ours requires fewer CX gates when the target state has a polynomial number of non-zero amplitudes. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2405.20273v1-abstract-full').style.display = 'none'; document.getElementById('2405.20273v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 30 May, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> May 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">Comments are welcome!</span> </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2405.18007">arXiv:2405.18007</a> <span> [<a href="https://arxiv.org/pdf/2405.18007">pdf</a>, <a href="https://arxiv.org/format/2405.18007">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Block encoding of sparse structured matrices coming from ocean acoustics in quantum computing </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Yang%2C+C">Chunlin Yang</a>, <a href="/search/quant-ph?searchtype=author&query=Yao%2C+H">Hongmei Yao</a>, <a href="/search/quant-ph?searchtype=author&query=Li%2C+Z">Zexian Li</a>, <a href="/search/quant-ph?searchtype=author&query=Fan%2C+Z">Zhaobing Fan</a>, <a href="/search/quant-ph?searchtype=author&query=Zhang%2C+G">Guofeng Zhang</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jianshe Liu</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2405.18007v2-abstract-short" style="display: inline;"> Block encoding is a data input model commonly used in a quantum computer. It is an ingenious technique that embeds a matrix $A$ satisfying $\left\|A/ 伪\right\| \leq 1$ into a larger unitary matrix $U_{A}$. Its complexity can affect the complexity of quantum algorithms in the framework of block encoding. In this paper, a new base scheme of block encoding is given which generalizes the one in \cite{… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2405.18007v2-abstract-full').style.display = 'inline'; document.getElementById('2405.18007v2-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2405.18007v2-abstract-full" style="display: none;"> Block encoding is a data input model commonly used in a quantum computer. It is an ingenious technique that embeds a matrix $A$ satisfying $\left\|A/ 伪\right\| \leq 1$ into a larger unitary matrix $U_{A}$. Its complexity can affect the complexity of quantum algorithms in the framework of block encoding. In this paper, a new base scheme of block encoding is given which generalizes the one in \cite{camps2024explicit} by removing the constraint that every data item should appear in all columns. And applying preamplification and state preparation methods, the base scheme is further improved, which results in lower \textit{figures of merit} than that in special case \cite{sunderhauf2024block}. Then, the construction of oracles in block encoding schemes are discussed in detail. Considering special sparse structured matrices coming from ocean acoustics, two concrete examples are used to illustrate the feasibility of the proposed base scheme of block encoding and their explicit quantum circuits are implemented. Finally, the corresponding \verb|MATLAB| codes are presented to effectively simulate the quantum circuits. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2405.18007v2-abstract-full').style.display = 'none'; document.getElementById('2405.18007v2-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 9 July, 2024; <span class="has-text-black-bis has-text-weight-semibold">v1</span> submitted 28 May, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> May 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">35 pages, 33 figures</span> </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2405.15163">arXiv:2405.15163</a> <span> [<a href="https://arxiv.org/pdf/2405.15163">pdf</a>, <a href="https://arxiv.org/format/2405.15163">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Systems and Control">eess.SY</span> </div> </div> <p class="title is-5 mathjax"> Provably Quantum-Secure Microgrids through Enhanced Quantum Distributed Control </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Babahajiani%2C+P">Pouya Babahajiani</a>, <a href="/search/quant-ph?searchtype=author&query=Zhang%2C+P">Peng Zhang</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Ji Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Wei%2C+T">Tzu-Chieh Wei</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2405.15163v1-abstract-short" style="display: inline;"> Distributed control of multi-inverter microgrids has attracted considerable attention as it can achieve the combined goals of flexible plug-and-play architecture guaranteeing frequency and voltage regulation while preserving power sharing among nonidentical distributed energy resources (DERs). However, it turns out that cybersecurity has emerged as a serious concern in distributed control schemes.… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2405.15163v1-abstract-full').style.display = 'inline'; document.getElementById('2405.15163v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2405.15163v1-abstract-full" style="display: none;"> Distributed control of multi-inverter microgrids has attracted considerable attention as it can achieve the combined goals of flexible plug-and-play architecture guaranteeing frequency and voltage regulation while preserving power sharing among nonidentical distributed energy resources (DERs). However, it turns out that cybersecurity has emerged as a serious concern in distributed control schemes. Inspired by quantum communication developments and their security advantages, this paper devises a scalable quantum distributed controller that can guarantee synchronization, and power sharing among DERs. The key innovation lies in the fact that the new quantum distributed scheme allows for exchanging secret information directly through quantum channels among the participating DERs, making microgrids inherently cybersecure. Case studies on two ac and dc microgrids verify the efficacy of the new quantum distributed control strategy. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2405.15163v1-abstract-full').style.display = 'none'; document.getElementById('2405.15163v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 23 May, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> May 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2405.12066">arXiv:2405.12066</a> <span> [<a href="https://arxiv.org/pdf/2405.12066">pdf</a>, <a href="https://arxiv.org/format/2405.12066">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="High Energy Physics - Theory">hep-th</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Computational Physics">physics.comp-ph</span> </div> </div> <p class="title is-5 mathjax"> QuanEstimation.jl: An open-source Julia framework for quantum parameter estimation </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Yu%2C+H">Huai-Ming Yu</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jing Liu</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2405.12066v1-abstract-short" style="display: inline;"> As the main theoretical support of quantum metrology, quantum parameter estimation must follow the steps of quantum metrology towards the applied science and industry. Hence, optimal scheme design will soon be a crucial and core task for quantum parameter estimation. To efficiently accomplish this task, software packages aimed at computer-aided design are in high demand. In response to this need,… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2405.12066v1-abstract-full').style.display = 'inline'; document.getElementById('2405.12066v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2405.12066v1-abstract-full" style="display: none;"> As the main theoretical support of quantum metrology, quantum parameter estimation must follow the steps of quantum metrology towards the applied science and industry. Hence, optimal scheme design will soon be a crucial and core task for quantum parameter estimation. To efficiently accomplish this task, software packages aimed at computer-aided design are in high demand. In response to this need, we hereby introduce QuanEstimation.jl, an open-source Julia framework for scheme evaluation and design in quantum parameter estimation. It can be used either as an independent package or as the computational core of the recently developed hybrid-language (Python-Julia) package QuanEstimation [Phys. Rev. Res. 4, 043057 (2022)]. Utilizing this framework, the scheme evaluation and design in quantum parameter estimation can be readily performed, especially when quantum noises exist. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2405.12066v1-abstract-full').style.display = 'none'; document.getElementById('2405.12066v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 20 May, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> May 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">12 pages, 3 figures. Corresponding package version: v0.2.0</span> </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2405.00252">arXiv:2405.00252</a> <span> [<a href="https://arxiv.org/pdf/2405.00252">pdf</a>, <a href="https://arxiv.org/format/2405.00252">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Artificial Intelligence">cs.AI</span> <span class="tag is-small is-grey tooltip is-tooltip-top" data-tooltip="Machine Learning">cs.LG</span> </div> </div> <p class="title is-5 mathjax"> Hybrid Quantum-Classical Scheduling for Accelerating Neural Network Training with Newton's Gradient Descent </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Li%2C+P">Pingzhi Li</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Junyu Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Wang%2C+H">Hanrui Wang</a>, <a href="/search/quant-ph?searchtype=author&query=Chen%2C+T">Tianlong Chen</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2405.00252v1-abstract-short" style="display: inline;"> Optimization techniques in deep learning are predominantly led by first-order gradient methodologies, such as SGD. However, neural network training can greatly benefit from the rapid convergence characteristics of second-order optimization. Newton's GD stands out in this category, by rescaling the gradient using the inverse Hessian. Nevertheless, one of its major bottlenecks is matrix inversion, w… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2405.00252v1-abstract-full').style.display = 'inline'; document.getElementById('2405.00252v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2405.00252v1-abstract-full" style="display: none;"> Optimization techniques in deep learning are predominantly led by first-order gradient methodologies, such as SGD. However, neural network training can greatly benefit from the rapid convergence characteristics of second-order optimization. Newton's GD stands out in this category, by rescaling the gradient using the inverse Hessian. Nevertheless, one of its major bottlenecks is matrix inversion, which is notably time-consuming in $O(N^3)$ time with weak scalability. Matrix inversion can be translated into solving a series of linear equations. Given that quantum linear solver algorithms (QLSAs), leveraging the principles of quantum superposition and entanglement, can operate within a $\text{polylog}(N)$ time frame, they present a promising approach with exponential acceleration. Specifically, one of the most recent QLSAs demonstrates a complexity scaling of $O(d\cdot魏\log(N\cdot魏/蔚))$, depending on: {size~$N$, condition number~$魏$, error tolerance~$蔚$, quantum oracle sparsity~$d$} of the matrix. However, this also implies that their potential exponential advantage may be hindered by certain properties (i.e. $魏$ and $d$). We propose Q-Newton, a hybrid quantum-classical scheduler for accelerating neural network training with Newton's GD. Q-Newton utilizes a streamlined scheduling module that coordinates between quantum and classical linear solvers, by estimating & reducing $魏$ and constructing $d$ for the quantum solver. Our evaluation showcases the potential for Q-Newton to significantly reduce the total training time compared to commonly used optimizers like SGD. We hypothesize a future scenario where the gate time of quantum machines is reduced, possibly realized by attoseconds physics. Our evaluation establishes an ambitious and promising target for the evolution of quantum computing. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2405.00252v1-abstract-full').style.display = 'none'; document.getElementById('2405.00252v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 30 April, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> May 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">Our code is provided at https://github.com/UNITES-Lab/q-newton</span> </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2404.19712">arXiv:2404.19712</a> <span> [<a href="https://arxiv.org/pdf/2404.19712">pdf</a>, <a href="https://arxiv.org/format/2404.19712">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> QuTracer: Mitigating Quantum Gate and Measurement Errors by Tracing Subsets of Qubits </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Li%2C+P">Peiyi Li</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Ji Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Gonzales%2C+A">Alvin Gonzales</a>, <a href="/search/quant-ph?searchtype=author&query=Saleem%2C+Z+H">Zain Hamid Saleem</a>, <a href="/search/quant-ph?searchtype=author&query=Zhou%2C+H">Huiyang Zhou</a>, <a href="/search/quant-ph?searchtype=author&query=Hovland%2C+P">Paul Hovland</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2404.19712v2-abstract-short" style="display: inline;"> Quantum error mitigation plays a crucial role in the current noisy-intermediate-scale-quantum (NISQ) era. As we advance towards achieving a practical quantum advantage in the near term, error mitigation emerges as an indispensable component. One notable prior work, Jigsaw, demonstrates that measurement crosstalk errors can be effectively mitigated by measuring subsets of qubits. Jigsaw operates by… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2404.19712v2-abstract-full').style.display = 'inline'; document.getElementById('2404.19712v2-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2404.19712v2-abstract-full" style="display: none;"> Quantum error mitigation plays a crucial role in the current noisy-intermediate-scale-quantum (NISQ) era. As we advance towards achieving a practical quantum advantage in the near term, error mitigation emerges as an indispensable component. One notable prior work, Jigsaw, demonstrates that measurement crosstalk errors can be effectively mitigated by measuring subsets of qubits. Jigsaw operates by running multiple copies of the original circuit, each time measuring only a subset of qubits. The localized distributions yielded from measurement subsetting suffer from less crosstalk and are then used to update the global distribution, thereby achieving improved output fidelity. Inspired by the idea of measurement subsetting, we propose QuTracer, a framework designed to mitigate both gate and measurement errors in subsets of qubits by tracing the states of qubit subsets throughout the computational process. In order to achieve this goal, we introduce a technique, qubit subsetting Pauli checks (QSPC), which utilizes circuit cutting and Pauli Check Sandwiching (PCS) to trace the qubit subsets distribution to mitigate errors. The QuTracer framework can be applied to various algorithms including, but not limited to, VQE, QAOA, quantum arithmetic circuits, QPE, and Hamiltonian simulations. In our experiments, we perform both noisy simulations and real device experiments to demonstrate that QuTracer is scalable and significantly outperforms the state-of-the-art approaches. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2404.19712v2-abstract-full').style.display = 'none'; document.getElementById('2404.19712v2-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 28 June, 2024; <span class="has-text-black-bis has-text-weight-semibold">v1</span> submitted 30 April, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> April 2024. </p> </li> <li class="arxiv-result"> <div class="is-marginless"> <p class="list-title is-inline-block"><a href="https://arxiv.org/abs/2404.18402">arXiv:2404.18402</a> <span> [<a href="https://arxiv.org/pdf/2404.18402">pdf</a>, <a href="https://arxiv.org/format/2404.18402">other</a>] </span> </p> <div class="tags is-inline-block"> <span class="tag is-small is-link tooltip is-tooltip-top" data-tooltip="Quantum Physics">quant-ph</span> </div> </div> <p class="title is-5 mathjax"> Entanglement enhancement of two giant atoms with multiple connection points in bidirectional-chiral quantum waveguide-QED system </p> <p class="authors"> <span class="search-hit">Authors:</span> <a href="/search/quant-ph?searchtype=author&query=Liu%2C+J">Jie Liu</a>, <a href="/search/quant-ph?searchtype=author&query=Cai%2C+Y">Yue Cai</a>, <a href="/search/quant-ph?searchtype=author&query=Ma%2C+K">Kang-Jie Ma</a>, <a href="/search/quant-ph?searchtype=author&query=Tan%2C+L">Lei Tan</a>, <a href="/search/quant-ph?searchtype=author&query=Liu%2C+W">Wu-Ming Liu</a> </p> <p class="abstract mathjax"> <span class="has-text-black-bis has-text-weight-semibold">Abstract</span>: <span class="abstract-short has-text-grey-dark mathjax" id="2404.18402v1-abstract-short" style="display: inline;"> We study the entanglement generation of two giant atoms within a one-dimensional bidirectional-chiral waveguide quantum electrodynamics (QED) system, where the initial state of the two giant atoms are $|e_a,g_b\rangle $. Here, each giant atom is coupled to the waveguide through three connection points, with the configurations divided into five types based on the arrangement of coupling points betw… <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2404.18402v1-abstract-full').style.display = 'inline'; document.getElementById('2404.18402v1-abstract-short').style.display = 'none';">▽ More</a> </span> <span class="abstract-full has-text-grey-dark mathjax" id="2404.18402v1-abstract-full" style="display: none;"> We study the entanglement generation of two giant atoms within a one-dimensional bidirectional-chiral waveguide quantum electrodynamics (QED) system, where the initial state of the two giant atoms are $|e_a,g_b\rangle $. Here, each giant atom is coupled to the waveguide through three connection points, with the configurations divided into five types based on the arrangement of coupling points between the giant atoms and the waveguide: separate, fully braided, partially braided, fully nested, and partially nested. We explore the entanglement generation process within each configuration in both nonchiral and chiral coupling cases. It is demonstrated that entanglement can be controlled as needed by either adjusting the phase shift or selecting different configurations. For nonchiral coupling, the entanglement of each configuration exhibits steady state properties attributable to the presence of dark state. In addition, we find that steady-state entanglement can be obtained at more phase shifts in certain configurations by increasing the number of coupling points between the giant atoms and the bidirectional waveguide. In the case of chiral coupling, the entanglement is maximally enhanced compared to the one of nonchiral case. Especially in fully braided configuration, the concurrence reaches its peak value 1, which is robust to chirality. We further show the influence of atomic initial states on the evolution of interatomic entanglement. Our scheme can be used for entanglement generation in chiral quantum networks of giant-atom waveguide-QED systems, with potential applications in quantum networks and quantum communications. <a class="is-size-7" style="white-space: nowrap;" onclick="document.getElementById('2404.18402v1-abstract-full').style.display = 'none'; document.getElementById('2404.18402v1-abstract-short').style.display = 'inline';">△ Less</a> </span> </p> <p class="is-size-7"><span class="has-text-black-bis has-text-weight-semibold">Submitted</span> 28 April, 2024; <span class="has-text-black-bis has-text-weight-semibold">originally announced</span> April 2024. </p> <p class="comments is-size-7"> <span class="has-text-black-bis has-text-weight-semibold">Comments:</span> <span class="has-text-grey-dark mathjax">10 pages,8 figures</span> </p> </li> </ol> <nav class="pagination is-small is-centered breathe-horizontal" role="navigation" aria-label="pagination"> <a href="" class="pagination-previous is-invisible">Previous </a> <a href="/search/?searchtype=author&query=Liu%2C+J&start=50" class="pagination-next" >Next </a> <ul class="pagination-list"> <li> <a href="/search/?searchtype=author&query=Liu%2C+J&start=0" class="pagination-link is-current" aria-label="Goto page 1">1 </a> </li> <li> <a href="/search/?searchtype=author&query=Liu%2C+J&start=50" class="pagination-link " aria-label="Page 2" aria-current="page">2 </a> </li> <li> <a href="/search/?searchtype=author&query=Liu%2C+J&start=100" class="pagination-link " aria-label="Page 3" aria-current="page">3 </a> </li> <li> <a href="/search/?searchtype=author&query=Liu%2C+J&start=150" class="pagination-link " aria-label="Page 4" aria-current="page">4 </a> </li> <li> <a href="/search/?searchtype=author&query=Liu%2C+J&start=200" class="pagination-link " aria-label="Page 5" aria-current="page">5 </a> </li> <li><span class="pagination-ellipsis">…</span></li> </ul> </nav> <div class="is-hidden-tablet"> <!-- feedback for mobile only --> <span class="help" style="display: inline-block;"><a href="https://github.com/arXiv/arxiv-search/releases">Search v0.5.6 released 2020-02-24</a> </span> </div> </div> </main> <footer> <div class="columns is-desktop" role="navigation" aria-label="Secondary"> <!-- MetaColumn 1 --> <div class="column"> <div class="columns"> <div class="column"> <ul class="nav-spaced"> <li><a href="https://info.arxiv.org/about">About</a></li> <li><a href="https://info.arxiv.org/help">Help</a></li> </ul> </div> <div class="column"> <ul class="nav-spaced"> <li> <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512" class="icon filter-black" role="presentation"><title>contact arXiv</title><desc>Click here to contact arXiv</desc><path d="M502.3 190.8c3.9-3.1 9.7-.2 9.7 4.7V400c0 26.5-21.5 48-48 48H48c-26.5 0-48-21.5-48-48V195.6c0-5 5.7-7.8 9.7-4.7 22.4 17.4 52.1 39.5 154.1 113.6 21.1 15.4 56.7 47.8 92.2 47.6 35.7.3 72-32.8 92.3-47.6 102-74.1 131.6-96.3 154-113.7zM256 320c23.2.4 56.6-29.2 73.4-41.4 132.7-96.3 142.8-104.7 173.4-128.7 5.8-4.5 9.2-11.5 9.2-18.9v-19c0-26.5-21.5-48-48-48H48C21.5 64 0 85.5 0 112v19c0 7.4 3.4 14.3 9.2 18.9 30.6 23.9 40.7 32.4 173.4 128.7 16.8 12.2 50.2 41.8 73.4 41.4z"/></svg> <a href="https://info.arxiv.org/help/contact.html"> Contact</a> </li> <li> <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512" class="icon filter-black" role="presentation"><title>subscribe to arXiv mailings</title><desc>Click here to subscribe</desc><path d="M476 3.2L12.5 270.6c-18.1 10.4-15.8 35.6 2.2 43.2L121 358.4l287.3-253.2c5.5-4.9 13.3 2.6 8.6 8.3L176 407v80.5c0 23.6 28.5 32.9 42.5 15.8L282 426l124.6 52.2c14.2 6 30.4-2.9 33-18.2l72-432C515 7.8 493.3-6.8 476 3.2z"/></svg> <a href="https://info.arxiv.org/help/subscribe"> Subscribe</a> </li> </ul> </div> </div> </div> <!-- end MetaColumn 1 --> <!-- MetaColumn 2 --> <div class="column"> <div class="columns"> <div class="column"> <ul class="nav-spaced"> <li><a href="https://info.arxiv.org/help/license/index.html">Copyright</a></li> <li><a href="https://info.arxiv.org/help/policies/privacy_policy.html">Privacy Policy</a></li> </ul> </div> <div class="column sorry-app-links"> <ul class="nav-spaced"> <li><a href="https://info.arxiv.org/help/web_accessibility.html">Web Accessibility Assistance</a></li> <li> <p class="help"> <a class="a11y-main-link" href="https://status.arxiv.org" target="_blank">arXiv Operational Status <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 256 512" class="icon filter-dark_grey" role="presentation"><path d="M224.3 273l-136 136c-9.4 9.4-24.6 9.4-33.9 0l-22.6-22.6c-9.4-9.4-9.4-24.6 0-33.9l96.4-96.4-96.4-96.4c-9.4-9.4-9.4-24.6 0-33.9L54.3 103c9.4-9.4 24.6-9.4 33.9 0l136 136c9.5 9.4 9.5 24.6.1 34z"/></svg></a><br> Get status notifications via <a class="is-link" href="https://subscribe.sorryapp.com/24846f03/email/new" target="_blank"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512" class="icon filter-black" role="presentation"><path d="M502.3 190.8c3.9-3.1 9.7-.2 9.7 4.7V400c0 26.5-21.5 48-48 48H48c-26.5 0-48-21.5-48-48V195.6c0-5 5.7-7.8 9.7-4.7 22.4 17.4 52.1 39.5 154.1 113.6 21.1 15.4 56.7 47.8 92.2 47.6 35.7.3 72-32.8 92.3-47.6 102-74.1 131.6-96.3 154-113.7zM256 320c23.2.4 56.6-29.2 73.4-41.4 132.7-96.3 142.8-104.7 173.4-128.7 5.8-4.5 9.2-11.5 9.2-18.9v-19c0-26.5-21.5-48-48-48H48C21.5 64 0 85.5 0 112v19c0 7.4 3.4 14.3 9.2 18.9 30.6 23.9 40.7 32.4 173.4 128.7 16.8 12.2 50.2 41.8 73.4 41.4z"/></svg>email</a> or <a class="is-link" href="https://subscribe.sorryapp.com/24846f03/slack/new" target="_blank"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 448 512" class="icon filter-black" role="presentation"><path d="M94.12 315.1c0 25.9-21.16 47.06-47.06 47.06S0 341 0 315.1c0-25.9 21.16-47.06 47.06-47.06h47.06v47.06zm23.72 0c0-25.9 21.16-47.06 47.06-47.06s47.06 21.16 47.06 47.06v117.84c0 25.9-21.16 47.06-47.06 47.06s-47.06-21.16-47.06-47.06V315.1zm47.06-188.98c-25.9 0-47.06-21.16-47.06-47.06S139 32 164.9 32s47.06 21.16 47.06 47.06v47.06H164.9zm0 23.72c25.9 0 47.06 21.16 47.06 47.06s-21.16 47.06-47.06 47.06H47.06C21.16 243.96 0 222.8 0 196.9s21.16-47.06 47.06-47.06H164.9zm188.98 47.06c0-25.9 21.16-47.06 47.06-47.06 25.9 0 47.06 21.16 47.06 47.06s-21.16 47.06-47.06 47.06h-47.06V196.9zm-23.72 0c0 25.9-21.16 47.06-47.06 47.06-25.9 0-47.06-21.16-47.06-47.06V79.06c0-25.9 21.16-47.06 47.06-47.06 25.9 0 47.06 21.16 47.06 47.06V196.9zM283.1 385.88c25.9 0 47.06 21.16 47.06 47.06 0 25.9-21.16 47.06-47.06 47.06-25.9 0-47.06-21.16-47.06-47.06v-47.06h47.06zm0-23.72c-25.9 0-47.06-21.16-47.06-47.06 0-25.9 21.16-47.06 47.06-47.06h117.84c25.9 0 47.06 21.16 47.06 47.06 0 25.9-21.16 47.06-47.06 47.06H283.1z"/></svg>slack</a> </p> </li> </ul> </div> </div> </div> <!-- end MetaColumn 2 --> </div> </footer> <script src="https://static.arxiv.org/static/base/1.0.0a5/js/member_acknowledgement.js"></script> </body> </html>