ترغب بنشر مسار تعليمي؟ اضغط هنا

Robust Quantum Control against Clock Noises in Multi-Qubit Systems

102   0   0.0 ( 0 )
 نشر من قبل Re-Bing Wu
 تاريخ النشر 2019
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

High-precision manipulation of multi-qubit quantum systems requires strictly clocked and synchronized multi-channel control signals. However, practical Arbitrary Waveform Generators (AWGs) always suffer from random signal jitters and channel latencies that induces non-ignorable state or gate operation errors. In this paper, we analyze the average gate error caused by clock noises, from which an estimation formula is derived for quantifying the control robustness against clock noises. This measure is then employed for finding robust controls via a homotopic optimization algorithm. We also introduce our recently proposed stochastic optimization algorithm, b-GRAPE, for training robust controls via randomly generated clock noise samples. Numerical simulations on a two-qubit example demonstrate that both algorithms can greatly improve the control robustness against clock noises. The homotopic algorithm converges much faster than the b-GRAPE algorithm, but the latter can achieve more robust controls against clock noises.

قيم البحث

اقرأ أيضاً

Quantum systems can be controlled by other quantum systems in a reversible way, without any information leaking to the outside of the system-controller compound. Such coherent quantum control is deterministic, is less noisy than measurement-based fee dback control, and has potential applications in a variety of quantum technologies, including quantum computation, quantum communication and quantum metrology. Here we introduce a coherent feedback protocol, consisting of a sequence of identical interactions with controlling quantum systems, that steers a quantum system from an arbitrary initial state towards a target state. We determine the broad class of such coherent feedback channels that achieve convergence to the target state, and then stabilise as well as protect it against noise. Our results imply that also weak system-controller interactions can counter noise if they occur with suitably high frequency. We provide an example of a control scheme that does not require knowledge of the target state encoded in the controllers, which could be the result of a quantum computation. It thus provides a mechanism for autonomous, purely quantum closed-loop control.
In multi-qubit system, correlated errors subject to unwanted interactions with other qubits is one of the major obstacles for scaling up quantum computers to be applicable. We present two approaches to correct such noise and demonstrate with high fid elity and robustness. We use spectator and intruder to discriminate the environment interacting with target qubit in different parameter regime. Our proposed approaches combines analytical theory and numerical optimization, and are general to obtain smooth control pulses for various qubit systems. Both theory and numerical simulations demonstrate to correct these errors efficiently. Gate fidelities are generally above $0.9999$ over a large range of parameter variation for a set of single-qubit gates and two-qubit entangling gates. Comparison with well-known control waveform demonstrates the great advantage of our solutions.
In real-life implementations of quantum key distribution (QKD), the physical systems with unwanted imperfections would be exploited by an eavesdropper. Based on imperfections in the detectors, detector control attacks have been successfully launched on several QKD systems, and attracted widespread concerns. Here, we propose a robust countermeasure against these attacks just by introducing a variable attenuator in front of the detector. This countermeasure is not only effective against the attacks with blinding light, but also robust against the attacks without blinding light which are more concealed and threatening. Different from previous technical improvements, the single photon detector in our countermeasure model is treated as a blackbox, and the eavesdropper can be detected by statistics of the detection and error rates of the QKD system. Besides theoretical proof, the countermeasure is also supported by an experimental demonstration. Our countermeasure is general in sense that it is independent of the technical details of the detector, and can be easily applied to the existing QKD systems.
Adiabatic passage is a standard tool for achieving robust transfer in quantum systems. We show that, in the context of driven nonlinear Hamiltonian systems, adiabatic passage becomes highly non-robust when the target is unstable. We show this result for a generic (1:2) resonance, for which the complete transfer corresponds to a hyperbolic fixed point in the classical phase space featuring an adiabatic connectivity strongly sensitive to small perturbations of the model. By inverse engineering, we devise high-fidelity and robust partially non-adiabatic trajectories. They localize at the approach of the target near the stable manifold of the separatrix, which drives the dynamics towards the target in a robust way. These results can be applicable to atom-molecule Bose-Einstein condensate conversion and to nonlinear optics.
While it is known that unconditionally secure position-based cryptography is impossible both in the classical and the quantum setting, it has been shown that some quantum protocols for position verification are secure against attackers which share a quantum state of bounded dimension. In this work, we consider the security of two protocols for quantum position verification that combine a single qubit with classical strings of total length $2n$: The qubit routing protocol, where the classical information prescribes the qubits destination, and a variant of the BB84-protocol for position verification, where the classical information prescribes in which basis the qubit should be measured. We show that either protocol is secure for a randomly chosen function if each of the attackers holds at most $n/2 - 5$ qubits. With this, we show for the first time that there exists a quantum position verification protocol where the ratio between the quantum resources an honest prover needs and the quantum resources the attackers need to break the protocol is unbounded. The verifiers need only increase the amount of classical resources to force the attackers to use more quantum resources. Concrete efficient functions for both protocols are also given -- at the expense of a weaker but still unbounded ratio of quantum resources for successful attackers. Finally, we show that both protocols are robust with respect to noise, making them appealing for applications.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا