ترغب بنشر مسار تعليمي؟ اضغط هنا

Protecting an unknown qubit state by weak measurement

114   0   0.0 ( 0 )
 نشر من قبل Vahid Karimipour
 تاريخ النشر 2020
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

The problem of combating de-coherence by weak measurements has already been studied for the amplitude damping channel and for specific input states. We generalize this to a large four-parameter family of qubit channels and for the average fidelity over all pure states. As a by-product we classify all the qubit channels which have one invariant pure state and show that the parameter manifold of these channels is isomorphic to $S^2times S^1times S^1$ and contains many interesting subclasses of channels. The figure of merit that we use is the average input-output fidelity which we show can be increased up to $30$ percents in some cases, by tuning of the weak measurement parameter.

قيم البحث

اقرأ أيضاً

We consider quantum error-correction codes for multimode bosonic systems, such as optical fields, that are affected by amplitude damping. Such a process is a generalization of an erasure channel. We demonstrate that the most accessible method of tran sforming optical systems with the help of passive linear networks has limited usefulness in preparing and manipulating such codes. These limitations stem directly from the recoverability condition for one-photon loss. We introduce a three-photon code protecting against the first order of amplitude damping, i.e. a single photon loss, and discuss its preparation using linear optics with single-photon sources and conditional detection. Quantum state and process tomography in the code subspace can be implemented using passive linear optics and photon counting. An experimental proof-of-principle demonstration of elements of the proposed quantum error correction scheme for a one-photon erasure lies well within present technological capabilites.
Quantum mechanics postulates that measuring the qubits wave function results in its collapse, with the recorded discrete outcome designating the particular eigenstate that the qubit collapsed into. We show that this picture breaks down when the qubit is strongly driven during measurement. More specifically, for a fast evolving qubit the measurement returns the time-averaged expectation value of the measurement operator, erasing information about the initial state of the qubit, while completely suppressing the measurement back-action. We call this regime `quantum rifling, as the fast spinning of the Bloch vector protects it from deflection into either of its eigenstates. We study this phenomenon with two superconducting qubits coupled to the same probe field and demonstrate that quantum rifling allows us to measure either one of the qubits on demand while protecting the state of the other from measurement back-action. Our results allow for the implementation of selective read out multiplexing of several qubits, contributing to the efficient scaling up of quantum processors for future quantum technologies.
Highly state-selective, weakly dissipative population transfer is used to irreversibly move the population of one ground state qubit level of an atomic ion to an effectively stable excited manifold with high fidelity. Subsequent laser interrogation a ccurately distinguishes these electronic manifolds, and we demonstrate a total qubit state preparation and measurement (SPAM) inaccuracy $epsilon_mathrm{SPAM} < 1.7 times 10^{-4}$ ($-38 mbox{ dB}$), limited by imperfect population transfer between qubit eigenstates. We show experimentally that full transfer would yield an inaccuracy less than $8.0 times 10^{-5}$ ($-41 mbox{ dB}$). The high precision of this method revealed a rare ($approx 10^{-4}$) magnetic dipole decay induced error that we demonstrate can be corrected by driving an additional transition. Since this technique allows fluorescence collection for effectively unlimited periods, high fidelity qubit SPAM is achievable even with limited optical access and low quantum efficiency.
68 - Hatim Salih 2014
Quantum teleportation circumvents the uncertainty principle using dual channels: a quantum one consisting of previously-shared entanglement, and a classical one, together allowing the disembodied transport of an unknown quantum state over distance. I t has recently been shown that a classical bit can be counterfactually communicated between two parties in empty space, Alice and Bob. Here, by using our dual version of the chained quantum Zeno effect to achieve a counterfactual CNOT gate, we propose the first protocol for transporting an unknown qubit counterfactually, that is without any physical particles travelling between Alice and Bob - no classical channel and no previously-shared entanglement.
Undoing a unitary operation, $i.e$. reversing its action, is the task of canceling the effects of a unitary evolution on a quantum system, and it may be easily achieved when the unitary is known. Given a unitary operation without any specific descrip tion, however, it is a hard and challenging task to realize the inverse operation. Recently, a universal quantum circuit has been proposed [Phys.Rev.Lett. 123, 210502 (2019)] to undo an arbitrary unknown $d$-dimensional unitary $U$ by implementing its inverse with a certain probability. In this letter, we report the experimental reversing of three single-qubit unitaries $(d = 2)$ by linear optical elements. The experimental results prove the feasibility of the reversing scheme, showing that the average fidelity of inverse unitaries is $F=0.9767pm0.0048$, in close agreement with the theoretical prediction.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا