ترغب بنشر مسار تعليمي؟ اضغط هنا

Tensor network states provide an efficient class of states that faithfully capture strongly correlated quantum models and systems in classical statistical mechanics. While tensor networks can now be seen as becoming standard tools in the description of such complex many-body systems, close to optimal variational principles based on such states are less obvious to come by. In this work, we generalize a recently proposed variational uniform matrix product state algorithm for capturing one-dimensional quantum lattices in the thermodynamic limit, to the study of regular two-dimensional tensor networks with a non-trivial unit cell. A key property of the algorithm is a computational effort that scales linearly rather than exponentially in the size of the unit cell. We demonstrate the performance of our approach on the computation of the classical partition functions of the antiferromagnetic Ising model and interacting dimers on the square lattice, as well as of a quantum doped resonating valence bond state.
We present a tree-tensor-network-state (TTNS) method study of the ionic-neutral curve crossing of LiF. For this ansatz, the long-range correlation deviates from the mean-field value polynomially with distance, thus for quantum chemical applications t he computational cost could be significantly smaller than that of previous attempts using the density matrix renormalization group (DMRG) method. Optimization of the tensor network topology and localization of the avoided crossing are discussed in terms of entanglement.
We investigate the use of matrix product states (MPS) to approximate ground states of critical quantum spin chains with periodic boundary conditions (PBC). We identify two regimes in the (N,D) parameter plane, where N is the size of the spin chain an d D is the dimension of the MPS matrices. In the first regime MPS can be used to perform finite size scaling (FSS). In the complementary regime the MPS simulations show instead the clear signature of finite entanglement scaling (FES). In the thermodynamic limit (or large N limit), only MPS in the FSS regime maintain a finite overlap with the exact ground state. This observation has implications on how to correctly perform FSS with MPS, as well as on the performance of recent MPS algorithms for systems with PBC. It also gives clear evidence that critical models can actually be simulated very well with MPS by using the right scaling relations; in the appendix, we give an alternative derivation of the result of Pollmann et al. [Phys. Rev. Lett. 102, 255701 (2009)] relating the bond dimension of the MPS to an effective correlation length.
161 - K. Temme , F. Verstraete 2011
The density matrix in quantum mechanics parameterizes the statistical properties of the system under observation, just like a classical probability distribution does for classical systems. The expectation value of observables cannot be measured direc tly, it can only be approximated by applying classical statistical methods to the frequencies by which certain measurement outcomes (clicks) are obtained. In this paper, we make a detailed study of the statistical fluctuations obtained during an experiment in which a hypothesis is tested, i.e. the hypothesis that a certain setup produces a given quantum state. Although the classical and quantum problem are very much related to each other, the quantum problem is much richer due to the additional optimization over the measurement basis. Just as in the case of classical hypothesis testing, the confidence in quantum hypothesis testing scales exponentially in the number of copies. In this paper, we will argue 1) that the physically relevant data of quantum experiments is only contained in the frequencies of the measurement outcomes, and that the statistical fluctuations of the experiment are essential, so that the correct formulation of the conclusions of a quantum experiment should be given in terms of hypothesis tests, 2) that the (classical) $chi^2$ test for distinguishing two quantum states gives rise to the quantum $chi^2$ divergence when optimized over the measurement basis, 3) present a max-min characterization for the optimal measurement basis for quantum goodness of fit testing, find the quantum measurement which leads both to the maximal Pitman and Bahadur efficiency, and determine the associated divergence rates.
We study the finite-temperature behavior of the Lipkin-Meshkov-Glick model, with a focus on correlation properties as measured by the mutual information. The latter, which quantifies the amount of both classical and quantum correlations, is computed exactly in the two limiting cases of vanishing magnetic field and vanishing temperature. For all other situations, numerical results provide evidence of a finite mutual information at all temperatures except at criticality. There, it diverges as the logarithm of the system size, with a prefactor that can take only two values, depending on whether the critical temperature vanishes or not. Our work provides a simple example in which the mutual information appears as a powerful tool to detect finite-temperature phase transitions, contrary to entanglement measures such as the concurrence.
We present a matrix product state (MPS) algorithm to approximate ground states of translationally invariant systems with periodic boundary conditions. For a fixed value of the bond dimension D of the MPS, we discuss how to minimize the computational cost to obtain a seemingly optimal MPS approximation to the ground state. In a chain of N sites and correlation length xi, the computational cost formally scales as g(D,xi /N)D^3, where g(D,xi /N) is a nontrivial function. For xi << N, this scaling reduces to D^3, independent of the system size N, making our algorithm N times faster than previous proposals. We apply the method to obtain MPS approximations for the ground states of the critical quantum Ising and Heisenberg spin-1/2 models as well as for the noncritical Heisenberg spin-1 model. In the critical case, for any chain length N, we find a model-dependent bond dimension D(N) above which the polynomial decay of correlations is faithfully reproduced throughout the entire system.
We define matrix product states in the continuum limit, without any reference to an underlying lattice parameter. This allows to extend the density matrix renormalization group and variational matrix product state formalism to quantum field theories and continuum models in 1 spatial dimension. We illustrate our procedure with the Lieb-Liniger model.
Anyons are particlelike excitations of strongly correlated phases of matter with fractional statistics, characterized by nontrivial changes in the wave function, generalizing Bose and Fermi statistics, when two of them are interchanged. This can be u sed to perform quantum computations [A. Yu. Kitaev, Ann. Phys. (N.Y.) 303, 2 (2003)]. We show how to simulate the creation and manipulation of Abelian and non- Abelian anyons in topological lattice models using trapped atoms in optical lattices. Our proposal, feasible with present technology, requires an ancilla particle which can undergo single-particle gates, be moved close to each constituent of the lattice and undergo a simple quantum gate, and be detected.
The holographic principle states that on a fundamental level the information content of a region should depend on its surface area rather than on its volume. This counterintuitive idea which has its roots in the nonextensive nature of black-hole entr opy serves as a guiding principle in the search for the fundamental laws of Planck-scale physics. In this paper we show that a similar phenomenon emerges from the established laws of classical and quantum physics: the information contained in part of a system in thermal equilibrium obeys an area law. While the maximal information per unit area depends classically only on the number of microscopic degrees of freedom, it may diverge as the inverse temperature in quantum systems. A rigorous relation between area laws and correlations is established and their explicit behavior is revealed for a large class of quantum many-body states beyond equilibrium systems.
The Lieb-Robinson bound states that local Hamiltonian evolution in nonrelativistic quantum mechanical theories gives rise to the notion of an effective light-cone with exponentially decaying tails. We discuss several consequences of this result in th e context of quantum information theory. First, we show that the information that leaks out to space-like separated regions is negligable, and that there is a finite speed at which correlations and entanglement can be distributed. Second, we discuss how these ideas can be used to prove lower bounds on the time it takes to convert states without topological quantum order to states with that property. Finally, we show that the rate at which entropy can be created in a block of spins scales like the boundary of that block.
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا