2024 Talk Abstracts

Dynamical Logical Qubits in the Bacon-Shor Code

Presenting Author: M. Sohaib Alam, NASA - Ames Research Center
Contributing Author(s): Eleanor Rieffel

The Bacon-Shor code is a quantum error correcting subsystem code composed of weight 2 check operators that admits a single logical qubit, and has distance $d$ on a $d \times d$ square lattice. We show that when viewed as a Floquet code, by choosing an appropriate measurement schedule of the check operators, it can additionally host several dynamical logical qubits. Specifically, we identify a period 4 measurement schedule of the check operators that preserves logical information between the instantaneous stabilizer groups. Such a schedule measures not only the usual stabilizers of the Bacon-Shor code, but also additional stabilizers that protect the dynamical logical qubits against errors. We show that the code distance of these Floquet-Bacon-Shor codes scales as $\Theta(d/\sqrt{k})$ on a $d \times d$ lattice with $k$ dynamical logical qubits, along with the logical qubit of the parent subsystem code. Moreover, several errors are shown to be self-corrected purely by the measurement schedule itself.

Read this article online: https://arxiv.org/abs/2403.03291


Random Matrix Product States are Pseudoentangled

Presenting Author: Faisal Alam, Los Alamos National Laboratory
Contributing Author(s): Shivan Mittal, Lukasz Cincio

We consider random matrix product state (RMPS) constructions of pseudoentangled states, which contain at most logarithmic bipartite entanglement and are $k$-copy indistinguishable from Haar random states. RMPSs encode low energy states of generic gapped, local Hamiltonians. Therefore, pseudoentanglement of RMPSs implies that computationally bounded observers cannot distinguish low energy states of an ensemble of such Hamiltonians from ``deep'' thermal states. We use numerical simulations and random matrix theory to show how the choice of symmetries, boundary conditions and the distribution from which the site tensors are picked affect pseudoentanglement in RMPSs. Prior literature provides two similar examples of subset states that are pseudoentangled but require superpolynomial Schmidt rank or, equivalently, bond dimension. On the other hand, literature on RMPSs studies correlation lengths and 2-design properties, which either do not capture pseudoentanglement or suggest that RMPSs are not pseudoentangled. Nonetheless, we inherit tools from this literature and intuition from recent result about log-depth unitary designs to demonstrate pseudoentanglement properties in natural choices of distributions over RMPSs with polynomial bond dimension.


Scalable, high-fidelity all-electronic control of trapped-ion qubits

Presenting Author: David Allcock, Oxford Ionics
Contributing Author(s): C. M. Lauchnauer, J. Mosca Toba, A. C. Hughes, S. A. King, M. A. Weber, R. Srinivas, R. Matt, R. Nourshargh, D. T. C. Allcock, C. J. Ballance, C. Matthiesen, M. Malinowski, T. P. Harty

The central challenge of quantum computing is implementing high-fidelity quantum gates at scale. However, many existing approaches to qubit control suffer from a scale-performance trade-off, impeding progress towards the creation of useful devices. Here, we present a vision for an electronically controlled trapped-ion quantum computer that alleviates this bottleneck. Our architecture utilizes shared current-carrying traces and local tuning electrodes in a microfabricated chip to perform quantum gates with low noise and crosstalk regardless of device size. To verify our approach, we experimentally demonstrate low-noise site-selective single- and two-qubit gates in a seven-zone ion trap that can control up to 10 qubits. We implement electronic single-qubit gates with 99.99916(7)% fidelity, and demonstrate consistent performance with low crosstalk across the device. We also electronically generate two-qubit maximally entangled states with 99.97(1)% fidelity and long-term stable performance over continuous system operation. These state-of-the-art results validate the path to directly scaling these techniques to large-scale quantum computers based on electronically controlled trapped-ion qubits.

Read this article online: https://doi.org/10.48550/arXiv.2407.07694


Symmetrically Threaded SQUIDs As Next Generation Kerr-cat Qubits

Presenting Author: Bibek Bhandari, Chapman University
Contributing Author(s): Irwin Huang, Ahmed Hajr, Kagan Yanik, Bingcheng Qing, Ke Wang, David I Santiago, Justin Dressel, Irfan Siddiqi, Andrew N Jordan

Kerr-cat qubits are bosonic qubits with autonomous protection against bit-flips. They have been studied widely using driven Superconducting Nonlinear Asymmetric Inductive eLement (SNAIL) oscillators. We theoretically investigate an alternate circuit for the Kerr-cat qubit, namely Symmetrically Threaded SQUIDs (STS). We perform the circuit analysis and derive the Gorini-Kossakowski-Sudarshan-Lindblad (GKLS) master equation for the Kerr-cat qubit attached to a thermal environment. We find that the lifetime time of the coherent states (Tα) of the Kerr-cat qubit is the same in both the STS and SNAIL circuits for weak Kerr nonlinearity. However, the STS Kerr-cat qubits have the additional benefit of being resistant against higher order photon dissipation effects, resulting in significantly longer Tα even with stronger Kerr nonlinearity on the order of 10 MHz. We also examine the effects of strong flux driving and asymmetric Josephson junctions on Tα. Unlike the SNAIL design, we find a dip in Tα of the STS Kerr-cat qubit for weak two-photon drive. However, we show that the dip can be mitigated by applying a suitable drive-dependent detuning. With the proposed design and considering a cat size of 10 photons, we predict Tα of the order of tens of milliseconds even in the presence of multi-photon heating and dephasing effects. The robustness of the STS Kerr-cat qubit makes it a promising component for fault-tolerant quantum processors.

Read this article online: https://arxiv.org/abs/2405.11375


Noise-Tailored Fault Tolerant Quantum Computation in Strontium-87 Spin Qudits

Presenting Author: Vikas Buchemmavari, University of New Mexico CQuIC
Contributing Author(s): Sivaprasad Omanakuttan, Jonathan Gross, Michael Martin, Milad Marvian, Ivan Deutsch

The rich and controllable structure of neutral 87Sr atoms provides new opportunity for encoding and protecting quantum information.  We consider schemes that protect against physically dominant errors - rotations in magnetic fields, optical pumping, and atom loss. To achieve this, we introduce "spin-cat" qubits, analogous to cat qubits in continuous variable systems. We categorize the dominant errors as amplitude and phase errors. We propose a measurement-free error-correction scheme to correct amplitude errors without relying on syndrome measurements. We show how phase errors can be efficiently corrected by concatenating spin-cats in a repetition code. We present a fault tolerant universal gate set for this encoding with the key ingredient being a Rydberg-blockade based CNOT gate that preserves the biased nature of the noise. Through an in-depth analysis, we establish that the thresholds for spin-cat encoding surpass that of standard qubit-based encodings. Finally, we show that hard-to-correct leakage errors can be efficiently detected, converting them to erasure errors, for qudits encoded in the nuclear spin. We achieve this by scattering light off the atom while preserving nuclear-spin coherence, by fluorescing an electron while the hyperfine interaction is disabled. Not only does this detect the elusive atom-loss, but this technique can be modified to cool atoms while preserving coherence. 

Read this article online: https://journals.aps.org/prxquantum/abstract/10.1103/PRXQuantum.5.020355


Simulating the Dicke model with hundreds of ions in a Penning trap

Presenting Author: Bryce Bullock, National Institute of Standards and Technology, Boulder
Contributing Author(s): Jennifer Lilieholm, Allison Carter, Sean Muleady, John Bollinger, Robert-Lewis Swan, Ana Maria Rey

Through control of both the spin and motional degrees of freedom, trapped ions provide opportunities for simulating spin-boson models.  Of particular interest is the Dicke model, which describes the collective interaction of many spins with a single harmonic oscillator.  The Dicke model exhibits interesting features such as non-integrability, chaos, and dynamical phase transitions.  Here we summarize recent experimental work simulating non-equilibrium dynamics of the Dicke model with single-plane crystals of several hundred ions stored in a Penning ion trap. The collective spin of the trapped ion crystal consisting of several hundred Be+ ions is coupled to the crystal center-of-mass mode through a spin-dependent optical dipole force.  A transverse field interaction that competes with the spin-motion coupling is implemented with microwaves resonant with the ion qubit transition. A nice feature of employing tapped ions for simulating spin-boson models is the weak damping of the center-of-mass mode, which has been measured to be longer than hundreds of ms in our system.  


Circuit-based leakage-to-erasure conversion in a neutral atom quantum processor

Presenting Author: Matthew Chow, Sandia National Laboratories
Contributing Author(s): Vikas Buchemmavari, Sivaprasad Omanakuttan, Robert Kramer, Bethany J. Little, Saurabh Pandey, Ivan H. Deutsch, Yuan-Yu Jau

Neutral atoms have emerged as a powerful platform for quantum computation. However, as the traps that hold the individual atoms are weak, loss of atoms from the trap (e.g. due to background gas collisions) is essentially inevitable for any sufficiently long computation, presenting a critical challenge. Traditional methods of directly detecting which atoms are missing cannot be employed during computation as they would disturb the quantum information.

In this presentation, I will discuss our recent work with quantum circuits known as Leakage Detection Units (LDUs) to detect atom-loss errors (and more generally a class of errors known as leakage errors) without disturbing the internal state information. An LDU maps the information about the presence or absence of a data atom onto the state of an extra ancilla atom without changing the internal state of the data atom. We experimentally demonstrate that an LDU identifies data atom loss with 93.4% accuracy while preserving coherence, limited by technical imperfections of our apparatus. I will further describe a variation of the LDU wherein the roles of the original data and ancilla atoms are exchanged after the LDU, which could allow for simultaneous detection of atom-loss errors and effective cooling of the quantum register by replacing old hot atoms with fresh reservoir atoms.

SNL is operated by NTESS LLC, a subsidiary of Honeywell International Inc. for the US DOE's NNSA under contract DE-NA0003525. SAND2024-10480A

Read this article online: https://arxiv.org/abs/2405.10434


Quantum Routing through Vertex Bottlenecks

Presenting Author: Dhruv Devulapalli, University of Maryland
Contributing Author(s): Chao Yin, Andrew Guo, Eddie Schoute, Adam Ehrenberg, Andrew Childs, Andrew Lucas, Alexey Gorshkov

To implement arbitrary quantum interactions in architectures with restricted topologies, one may simulate all-to-all connectivity by routing quantum information. Therefore, it is of natural interest to find optimal protocols and lower bounds for routing. We consider a connectivity graph, G, of 2 regions connected only through an intermediate region of a small number of qubits that form a vertex bottleneck. Existing results only imply a trivial lower bound on the entangling rate and routing time across a vertex bottleneck. In our work, we significantly improve the lower bound on the routing time in systems based on the vertex isoperimetric number, c(G), which inversely relates to the size of a vertex bottleneck. Specifically, we show a lower bound of Ω(1/√c(G)) on the routing time. As a special case, when applied to the star graph, i.e., 1 node connected to N separated nodes, we improve an Ω(1) lower bound on the routing time to Ω(√N). We also give an optimal protocol for routing through bottlenecks in fermionic systems.


Optimal quantum multi-parameter estimation with few-photon states

Presenting Author: Pria Dobney, University of Toronto
Contributing Author(s): Hugo Ferretti, Y. Batuhan Yilmaz, Kent Bonsma-Fisher, Aaron Z. Goldberg, Noah Lupu-Gladstein, Arthur O. T. Pang, Lee A. Rozema, Rui Jie Tang, Aephraim M. Steinberg

It was once thought that if a probe quantum state exhibits high sensitivity to a transformation, this comes with the cost of decreased sensitivity to other transformations generated by non-commuting observables. However, particular classes of states exist that disprove this misconception. For SU(2) rotations, there exists a group of states that are equally super-sensitive to rotations around any axis, are first- and second-order unpolarized, and in particular dimensions possess the rotational properties of platonic solids. We experimentally generate and characterize the lowest-dimensional state belonging to this class, a four-photon state which we call the "tetrahedron state" due to its tetrahedral symmetry. The tetrahedron state is the optimal four-photon state for simultaneous estimation of all parameters describing a rotation in polarization space. We investigate the ability of our tetrahedron state to perform such a task and compare the results to those obtained using different strategies, such as using spin-coherent states and N00N states.

Following the generation of the tetrahedron state, we consider other photonic states that are not first- and second-order unpolarized. We investigate the existence of a two-photon state that also exhibits optimal sensitivity when estimating all the parameters describing an arbitrary polarization rotation. We construct and characterize biphoton states that are between a spin-coherent and the maximally-entangled state by varying the amount of entanglement between the two photons, and compare their performance of estimating an arbitrary polarization rotation to different states and strategies experimentally.


Gate-based quantum simulation of Gaussian bosonic circuits on exponentially many modes

Presenting Author: Diego García-Martín, Los Alamos National Laboratory
Contributing Author(s): Alice Barthe, M. Cerezo, Andrew T. Sornborger, Martín Larocca

We introduce a framework for simulating, on an $(n+1)$-qubit quantum computer, the action of a Gaussian Bosonic (GB) circuit on a state over $2^n$ modes. Specifically, we encode the initial bosonic state's expectation values over quadrature operators (and their covariance matrix) as an input qubit-state. This is then evolved by a quantum circuit that effectively implements the symplectic propagators induced by the GB gates. We find families of GB circuits and initial states leading to efficient quantum simulations. For this purpose, we introduce a dictionary that maps between GB and qubit gates such that particle- (non-particle-) preserving GB gates lead to real (imaginary) time evolutions at the qubit level. For the special case of particle-preserving circuits, we present a BQP-complete GB decision problem, indicating that GB evolutions of Gaussian states on exponentially many modes are as powerful as universal quantum computers. We also perform numerical simulations of an interferometer on $\sim 8$ billion modes, illustrating the power of our framework.

Read this article online: https://arxiv.org/abs/2407.06290


Resilience-Runtime Tradeoff Relations for Quantum Algorithms

Presenting Author: Luis Pedro García-Pintos, Los Alamos National Laboratory
Contributing Author(s): Tom O'Leary, Tanmoy Biswas, Jacob Bringewatt, Lukasz Cincio, Lucas T. Brady, Yi-Kai Liu

A leading approach to algorithm design aims to minimize the number of operations in an algorithm's compilation. One intuitively expects that reducing the number of operations may decrease the chance of errors. This paradigm is particularly prevalent in quantum computing, where gates are hard to implement and noise rapidly decreases a quantum computer's potential to outperform classical computers. I will show that minimizing the number of operations in a quantum algorithm can be counterproductive, leading to a noise sensitivity that induces errors when running the algorithm in non-ideal conditions. This is based on a framework we developed to characterize the resilience of an algorithm to perturbative noises (including coherent errors, dephasing, and depolarizing noise). Some compilations of an algorithm can be resilient against certain noise sources while being unstable against other noises. These results are captured by a tradeoff relation between an algorithm's number of operations and its noise resilience. I will show how this framework can be leveraged to identify compilations of an algorithm that are better suited to withstand certain noises.

Read this article online: https://arxiv.org/abs/2408.02764


Beating the Ramsey limit on sensing with deterministic qubit control

Presenting Author: Malida Hecht, University of Southern California
Contributing Author(s): Eli Levenson-Falk, Kumar Saurav, Daniel Lidar

We present a protocol for unconditionally enhancing the sensitivity of a measurement of a qubit's frequency. We use a continuous qubit drive to exactly cancel decoherence on one Bloch vector component, preserving partial coherence and enhancing the sensitivity of the orthogonal Bloch component to an out-of-plane field. We demonstrate our protocol in a superconducting transmon qubit, achieving a significant enhancement in both signal and signal per evolution time compared to standard Ramsey interferometry. We also explore the protocol theoretically and numerically, and find an enhancement in signal by a factor of 1.09 in the worst case when decoherence is dominated by dephasing, up to a factor of 1.96 when decoherence is dominated by relaxation. Likewise, we find enhancement of signal per evolution time up to a factor of 1.18. We find enhancement of signal-to-noise ratio for a given total experiment time, regardless of how long it takes to prepare each measurement shot. Our protocol requires no feedback and no extra control or measurement resources, and can be applied in a wide variety of quantum computing and quantum sensor technologies.


Shadow Hamiltonian Simulation

Presenting Author: Robbie King, California Institute of Technology
Contributing Author(s): Rolando Somma, Robin Kothari, Thomas O'Brien, Ryan Babbush

We present shadow Hamiltonian simulation, a framework for simulating quantum dynamics using a compressed quantum state that we call the "shadow state". The amplitudes of this shadow state are proportional to the expectations of a set of operators of interest. The shadow state evolves according to its own Schrödinger equation and under broad conditions can be simulated on a quantum computer. We analyze a number of applications of this framework. This includes simulating the dynamics of exponentially large systems of free fermions.


Quantum Time Transfer: A Method for Space Earth Links

Presenting Author: Robert Lanning, US Department of Defense

High-precision remote clock synchronization is crucial for many classical and quantum network applications. Evaluating options for space-Earth links, we find that traditional solutions may not produce the desired synchronization for low Earth orbits and unnecessarily complicate quantum networking architectures. Demonstrating an alternative, we use commercial off-the-shelf quantum photon sources and detection equipment to synchronize two remote clocks across our free-space testbed utilizing a method called two-way quantum time transfer (QTT). We reach picosecond-scale timing precision under very lossy and noisy channel conditions representative of daytime space-Earth links and software-emulated satellite motion. This work demonstrates how QTT is potentially relevant for daytime space-Earth quantum networking and/or providing high-precision timing in GPS-denied environments.

Read this article online: https://journals.aps.org/prapplied/abstract/10.1103/PhysRevApplied.22.024012


24 days-stable CNOT-gate on fluxonium qubits with over 99.9% fidelity

Presenting Author: Wei-Ju Lin, University of Maryland Joint Quantum Institute
Contributing Author(s): Hyunheung Cho, Yinqi Chen, Maxim G. Vavilov, Chen Wang, and Vladimir E. Manucharyan

Fluxonium qubit is a promising elementary building block for quantum information processing|due to its long coherence time combined with a strong anharmonicity. In this paper, we realize a 60 ns direct CNOT-gate on two inductively-coupled fluxoniums, which behave almost exactly as a pair of transversely-coupled spin-1/2 systems. The CNOT-gate fidelity, estimated using randomized benchmarking, was as high as 99.94%. Furthermore, the fidelity remains above 99.9% for 24 days without any recalibration between measurements. Compared with the 99.96% fidelity of a 60 ns identity gate, our data brings the investigation of the non-decoherence-related errors during logical operations down to 2 × 10^−4. The present result adds a simple and robust two-qubit gate into the still relatively small family of the "beyond three nines" gates on superconducting qubits.

Read this article online: https://arxiv.org/abs/2407.15783


Hybrid Oscillator-Qubit Quantum Processors: Instruction Set Architectures, Abstract Machine Models, and Applications

Presenting Author:Yuan Liu, North Carolina State University
Contributing Author(s): Shraddha Singh, Kevin C. Smith, Eleanor Crane, John M. Martyn, Alec Eickbusch, Alexander Schuckert, Richard D. Li, Jasmine Sinanan-Singh, Micheline B. Soley, Takahiro Tsunoda, Isaac L. Chuang, Nathan Wiebe, Steven M. Girvin

Quantum computing with discrete variable (DV, qubit) hardware is approaching the large scales necessary for computations beyond the reach of classical computers. However, important use cases such as quantum simulations of physical models containing bosonic modes, and quantum error correction are challenging for DV-only systems. Separately, hardware containing native continuous-variable (CV, oscillator) systems has received attention as an alternative approach, yet the universal control of such systems is non-trivial. In this work, we show that hybrid CV-DV hardware offers a great advantage in meeting these challenges, offering a powerful computational paradigm that inherits the strengths of both DV and CV processors. We provide a pedagogical introduction to CV-DV systems and the multiple abstraction layers needed to produce a full software stack connecting applications to hardware. We present a variety of new hybrid CV-DV compilation techniques, algorithms, and applications, including the extension of quantum signal processing concepts to CV-DV systems and strategies to simulate systems of interacting spins, fermions, and bosons. To facilitate the development of hybrid CV-DV processor systems, we introduce formal Abstract Machine Models and Instruction Set Architectures -- essential abstractions that enable developers to formulate applications, compile algorithms, and explore the potential of current and future hardware for realizing fault-tolerant circuits, modules, and processors. Hybrid CV-DV quantum computations are beginning to be performed in superconducting, trapped ion, and neutral atom platforms, and large-scale experiments are set to be demonstrated in the near future. We present a timely and comprehensive guide to this relatively unexplored yet promising approach to quantum computation and providing an architectural backbone to guide future development.

Read this article online:  https://arxiv.org/abs/2407.10381


Single- and few-shot protocols for quantum device calibration and drift mitigation

Presenting Author: Alicia Magann, Sandia National Laboratories
Contributing Author(s): Nathan Miller, Robin Blume-Kohout, Kevin Young

High-fidelity quantum gates, maintained in the presence of drift, are required for optimal quantum computer performance. We introduce two lightweight calibration protocols that target this requirement. One protocol provides a prescription for updating tunable parameters in a shot-by-shot manner, based on measurement outcomes of simple, indefinite-outcome quantum circuits. This first approach minimizes latency, allowing for rapid parameter tuning and drift mitigation. In the second protocol, parameter updates are made after a small number of measurement samples have been collected from definite-outcome circuits. In both cases, we outline adaptive strategies for identifying which quantum circuits to run and for tuning other relevant hyperparameters. Numerical illustrations validate that these methods can rapidly calibrate single- and two-qubit quantum gates and compensate for different drift processes, including in the presence of decoherence and SPAM errors. We also explore how the second protocol can enable real-time drift mitigation in the context of the five qubit code. We conclude with a discussion of possible extensions and future directions.

SNL is managed and operated by NTESS under DOE NNSA contract DE-NA0003525. SAND2024-10472A


Hamiltonian Engineering of collective XYZ spin models in an optical cavity

Presenting Author: Chitose Maruko, University of Colorado JILA
Contributing Author(s): Chengyi Luo, Eliot Bohr, Haoqing Zhang, Anjun Chu, Ana Maria Rey, James Thompson

Laser-cooled atoms interacting via photon-mediated interactions are versatile platforms for quantum simulation and sensing. By harnessing momentum states as an effective qubit degree of freedom in an optical cavity quantum simulator, we realize an all-to-all interaction with arbitrary quadratic Hamiltonian or effectively a tunable collective Heisenberg XYZ model. With this capability, we realize for the first time the two-axis counter-twisting model, an iconic XYZ collective spin model that can generate spin-squeezed states that saturate the Heisenberg limit. The versatility of our platform to include more momentum states, combined with the flexibility of the simulated Hamiltonians by adding cavity tones opens rich opportunities for quantum information processing and quantum sensing using photon-mediated interactions with synthetic momentum states.

Read this article online: https://arxiv.org/abs/2402.19429


A universal neutral-atom quantum computer with individual optical addressing and non-destructive readout

Presenting Author: David Mason, Infleqtion
Contributing Author(s): Infleqtion

Neutral atoms have made rapid advances as a leading platform for quantum computing. Much of this success has employed an architecture in which atoms are shuttled to and from dedicated gate zones with large Rydberg lasers, which facilitate high gate fidelities. Here we present advances in an alternative platform, wherein qubits are individually addressed by rastered, tightly focused Rydberg beams, enabling significantly faster gate rates by avoiding the overhead of atom motion. We measure a CZ gate fidelity of 99.35(4)%, advancing the state-of-the-art for this architecture, with a clear path for improvement. We also characterize, across a 24-qubit array, global rotation gates (average fidelity = 99.980(3)%), single-qubit RZ gates (average fidelity = 99.71(3)%), and a new non-destructive, state-selective readout technique for Alkali atoms. This readout enables faster shot rates (~3x, in our current system), as well as a tool for error classification - in particular, it reveals a CZ fidelity of 99.78(7)% when post-selecting for atom loss. This full-stack machine offers a promising approach for reaching high fidelity performance with faster gate and shot rates, further advancing the potential of neutral atom platforms.


Quantum Enhanced Remote Sensing of Isotopes

Presenting Author: Laura McCaslin, Sandia National Laboratories
Contributing Author(s): Pamela Bowlan, Maksim Livshits, Istvan Robel, Mark Smith, Mi'Kayla Word, Constantin Brif

The development of ultrafast lasers and pulse shaping technologies in the past few decades has driven substantial interest in designing pulse shapes and sequences to drive molecules into selected quantum states or reactive outcomes.  These experimental tools have revolutionized fields such as nonlinear spectroscopy, quantum information, and quantum sensing.  However, theoretical insights into these complex light-matter interactions and resulting wavepacket dynamics have been limited by the intractable computational expense of propagating dynamics quantum mechanically for systems with more than a few degrees of freedom.  Recent developments in the theory of wavepacket dynamics can now feasibly calculate ultrafast quantum wavepacket dynamics for hundreds of degrees of freedom, introducing a new paradigm for unraveling the complex nonlinear effects of shaped laser pulses on molecular wavepacket dynamics.  In this presentation we present both experimental and theoretical results showing how shaped laser pulses can selectively enhance the spectroscopic vibrational signatures of a molecule containing a particular isotope of interest while suppressing the signatures from other isotopic species.  Experimentally, we show how shaped-pulse coherent anti-stokes Raman spectroscopy (CARS) can selectively enhance the vibrational signatures of 13C toluene in a mixture of 12C and 13C toluene.  Theoretically, we perform predictive quantum wavepacket dynamics calculations and optimal control theory to identify laser pulse shapes that can selectively enhance the vibrational signatures corresponding to 238U species over 235 species.  We compute shaped-pulse femtosecond-stimulated Raman spectroscopy (FSRS) signatures of the UO2++ model compound, finding that standard UV excitation pulses do not result in differentiable FSRS signatures, but carefully selected pulse shapes can result in selective enhancement.


Universal Gate Set for Optical Lattice Based Atom Interferometry

Presenting Author: Kendall Mehling, University of Colorado JILA
Contributing Author(s): Catie LeDesma, John Wilson, Marco Nicotra, Murray Holland

We present a universal gate set composed of atom optic components for inertial sensing in a multidimensional optical lattice. Our gates represent input-output matterwave transformations that are elements of a general class of transitions between lattice eigenstates. We show that these individual gates can be sequenced to realize a broad class of quantum sensing devices. Each gate is associated with a modulation pattern of the position of the optical lattice according to machine-learned and quantum optimal control protocols. In this methodology, a sensor can be reprogrammed to respond to an evolving set of design priorities without modifying the hardware. Confirmation of the designed operation is experimentally demonstrated via in situ imaging of the spatial evolution of a Bose-Einstein condensate in an optical lattice, and by measurement of the momentum probabilities following time-of-flight expansion. The representation of several basic quantum sensing circuits is explored for the measurement of inertial forces, rotating reference frames, and gravity gradients.


The parameterized Tsirel'son bound and generalizations

Presenting Author: David Meyer, University of California San Diego

The Tsirel'son bound is on the CHSH linear combination of expectations of measurements of two qubits,  $\langle AB\rangle + \langle AB'\rangle + \langle A'B\rangle - \langle A'B'\rangle$, where $A$, $A'$ are any $\pm1$ measurements on one qubit and $B$, $B'$ are any $\pm1$ measurements on the other.  The usual proof uses some elementary linear algebra to show that the absolute value of the CHSH expectation value is no more than $2\sqrt{2}$, for any initial state.  In fact, the bound depends on the entanglement of the initial state, being only $2$ for a product state, for example.

Formulating the experiment as a (set of) quantum circuit(s), we derive a parameterized Tsirel'son bound, as a function of the entanglement of the initial state.  Analysis of the analogous probabilistic (classical) circuit(s) leads to the CHSH bound of $2$; we explain why it does not depend upon the analogue of the entanglement -- the covariance -- of the initial state in this case.  Finally we note that the computational paths in these two settings are the same, and that the Tsirel'son bound can be derived from slightly weaker than quantum mechanical assumptions.


Designing error robust control phase gates for neutral atom systems in the blockade regime

Presenting Author: Hunter Nelson, Virginia Tech
Contributing Author(s): Edwin Barnes, Sophia Economou

Building high-fidelity controlled phase gates robust to experimental imperfections|remains a key challenge for neutral atom devices. Such gate generation schemes must be capable of simultaneous robustness to multiple noise sources to reach error correction thresholds. Recently, a no-go theorem shed light on the inability to cancel first-order laser frequency errors, a dominant bottleneck in neutral atom platforms. Here, we find that despite this, one can generate pulses that approximately suppress the first-order frequency error at the cost of increased gate time. Despite this increase in gate time, such pulses mitigate the average time spent in the Rydberg state leading to suppressed relaxation errors. We additionally present cancellation conditions for other dominant errors appearing in Rydberg-mediated multiqubit phase gates. These include errors from Rabi frequency fluctuations, resonant and off-resonant Stark shifts, and finite blockade effects. This is facilitated by the recently developed space curve quantum control formalism in which errors map to the evolution of a space curve in three-dimensional Euclidean space. We present a series of pulses that come as close as possible to satisfying the cancellation conditions to obtain high-fidelity controlled phase gates for both two-photon ladder excitations and metastable state transitions in the presence of the full Rydberg state manifold. We additionally demonstrate how the cancellation conditions can be decomposed to a part that causes leakage and another that leads to errors within the computational subspace alone. We then use these conditions to find pulses with differing error characteristics, an important feature for qubit architectures based on biased erasure errors.


Entangled States of Motion in a Two-Dimensional Ion Microtrap Array

Presenting Author: Justin Niedermeyer, National Institute of Standards and Technology, Boulder
Contributing Author(s): Nathan Lysne, Andrew Wilson, Daniel Slichter, Dietrich Leibfried

Two-dimensional arrays of ions trapped in individual, dynamically tunable microtraps are a promising technology for quantum computation and simulation. By controlling the motional excitations of the ions (phonons), one may be able to generate multipartite entanglement between ions trapped in such an array and also simulate complex Hamiltonians, such as bosons in synthetic gauge fields. We trap three beryllium-9 ions in a surface electrode ion trap that has three confining potential wells 30 µm apart on the vertices of an equilateral triangle. By applying static control potentials, we can individually tune potential curvatures at each trapping site. When site curvatures are nearly equal, the individual ion motional modes hybridize into collective normal modes that we can excite using resolved motional sideband transitions. Here, we report using these collective single-phonon excitations to entangle the motion of all three ions. We report the creation of deterministically tunable non-stationary entangled states of motion, where the local wave packet extent of the phonon is three orders of magnitude smaller than the distance between the three ions. We also discuss plans to generate stationary entangled states of motion between the ions, which will be single-phonon W-type entangled states.


Quantum algorithm for solving nonunitary truncated Koopman - von Neumann equation 

Presenting Author: Ivan Novikau, Lawrence Livermore National Laboratory
Contributing Author(s): Ilon Joseph

Quantum computers (QCs) have the potential to speed up simulations of plasma dynamics, which requires dealing with large amounts of high-dimensional data, by leveraging superposition and entanglement. We have developed block-encoding techniques that enable quantum simulation of linear fluid and kinetic plasma wave dynamics using the well-known QSP and QSVT algorithms.

Due to the no-cloning theorem, nonlinear (NL) dynamics is challenging for QCs. The Koopman-von Neumann (KvN) approach overcomes this issue by embedding the system into a linear advection equation for the probability distribution function. Unitary discretizations for the advection operator tend to lead to unphysical numerical oscillations. Hence, we use an upwind discretization to add dissipation, and turn the KvN model into an advection-diffusion equation. We use the Linear Combination of Hamiltonian Simulations algorithm to provide an explicit encoding of the dissipative dynamics in terms of multiple unitary evolution operators. Combining the LCHS and KvN techniques leads to a new quantum algorithm (QA) for simulating NL dynamics. We provide an explicit block encoding of a NL test problem and simulate the LCHS-KvN quantum circuit on a digital emulator of fault-tolerant quantum computers. We analyze the circuit's scaling and success probability, and discuss the range of possible applications.

Read this article online: https://arxiv.org/abs/2403.11989


Efficient soft-output decoders for the surface code

Presenting Author: Christopher Pattison, California Institute of Technology
Contributing Author(s): Nadine Meister, John Preskill

Decoders that provide an estimate of the probability of a logical failure conditioned on the error syndrome ("soft-output decoders") can reduce the overhead cost of fault-tolerant quantum memory and computation. In this work, we construct efficient soft-output decoders for the surface code derived from the Minimum-Weight Perfect Matching and Union-Find decoders. We show that soft-output decoding can improve the performance of a "hierarchical code," a concatenated scheme in which the inner code is the surface code, and the outer code is a high-rate quantum low-density parity-check code. Alternatively, the soft-output decoding can improve the reliability of fault-tolerant circuit sampling by flagging those runs that should be discarded because the probability of a logical error is intolerably large.

Read this article online: https://arxiv.org/abs/2405.07433


Security analyses for practical mistrustful quantum cryptography based on quantum state discrimination games

Presenting Author: Damián Pitalúa-García, Unversity of Cambridge
Contributing Author(s): Adrian Kent

We consider a broad class of tasks where Alice receives quantum states from a given set in N independent rounds and is required to obtain particular classical information about the prepared states for all rounds, with the possibility of failing in no more than n (<N) rounds.

We show that if Alice's success probability in the kth round is upper bounded by P_k, conditioned on any quantum inputs and classical outputs for rounds distinct to k and on any extra measurement outcome obtained by Alice, for all k=1,...,N, then Alice's success probability in the task conditioned on the extra outcome is upper bounded by the probability of having no more than n errors in N independent coin tosses with success probabilities P_1,..., P_N.  If P_k <= P for all all k=1,...,N, then we can also upper bound this by a Chernoff bound decreasing exponentially with N if n < N(1-P).

We deduce the bound P_k for an important subset of the tasks where Alice's task in each round is equivalent to quantum state discrimination. In this case, we show that Alice's probability to win the task in round k, conditioned on any quantum input states and classical outputs for rounds distinct to k and on any extra measurement outcomes is upper bounded by her maximum confidence quantum measurement.

Our results apply broadly in mistrustful quantum cryptography security analyses. We applied them to prove security of a recent experimental implementation with colleagues. Our paper will be in the arXiV in the following days/weeks.


Constrained local Hamiltonians: quantum generalizations of Vertex Cover

Presenting Author: Sankara Sai Chaithanya Rayudu, University of New Mexico CQuIC
Contributing Author(s): Ojas Parekh, Kevin Thompson

Recent successes in producing rigorous approximation algorithms for local Hamiltonian problems such as Quantum Max Cut have exploited connections to unconstrained classical discrete optimization problems. In this work, we initiate the study of approximation algorithms for constrained local Hamiltonian problems, using the well-studied classical Vertex Cover problem as inspiration.

We consider several natural quantum generalizations of Vertex Cover, and one of them, called Transverse Vertex Cover (TVC), is equivalent to the PXP model with additional 1-local Pauli-Z terms. We show TVC is StoqMA-hard and develop an approximation algorithm for it based on a quantum generalization of the classical local ratio method. This results in a simple linear-time classical approximation algorithm that does not depend on solving a convex relaxation. Additionally , we demonstrate our quantum local ratio method on a traditional unconstrained quantum local Hamiltonian version of Vertex Cover which is equivalent to the anti-ferromagnetic transverse field Ising model.

We also introduce a fermionic generalization of vertex cover problem and prove that it is QMA-hard. This problem is closely related to a well-studied problem in topology: given an n-dimensional independence complex, does it have a k-dimensional hole? We prove that the corresponding optimization problem is QMA-hard, improving upon the previously known QMA1-hardness result [KT23].

[KT23] King, Robbie, and Tamara Kohler. "Promise Clique Homology on weighted graphs is $\text {QMA} _1 $-hard and contained in $\text {QMA} $." arXiv preprint arXiv:2311.17234 (2023).


Neutron-nucleus dynamics simulations for quantum computers

Presenting Author: Soorya Rethinasamy, Louisiana State University
Contributing Author(s): Ethan Guo, Alexander Wei, Mark M. Wilde, Kristina D. Launey

With a view toward addressing the explosive growth in the computational demands of nuclear structure and reactions modeling, we develop a novel quantum algorithm for neutron-nucleus simulations with general potentials, which provides acceptable bound-state energies even in the presence of noise, through the noise-resilient training method. In particular, the algorithm can now solve for any band-diagonal to full Hamiltonian matrices, as needed to accommodate a general central potential. This includes exponential Gaussian-like potentials and ab initio inter-cluster potentials (optical potentials). The approach can also accommodate the complete form of the chiral effective-field-theory nucleon-nucleon potentials used in ab initio nuclear calculations. We make this potential available for three different qubit encodings, including the one-hot, binary, and Gray encodings, and we provide a comprehensive analysis of the number of Pauli terms and commuting sets involved. We find that the Gray encoding allows for an efficient scaling of the model-space size N (or number of basis states used) and is more resource efficient not only for tridiagonal Hamiltonians, as  suggested earlier, but also for band-diagonal Hamiltonians having bandwidth up to N. We introduce a new commutativity scheme called distance-grouped commutativity (DGC) and compare its performance with the well-known qubit-commutativity (QC) scheme. We lay out the explicit grouping of Pauli strings and the diagonalizing unitary under the DGC scheme, and we find that it outperforms the QC scheme, at the cost of a more complex diagonalizing unitary. Lastly, we provide first solutions of the neutron-alpha dynamics from quantum simulations suitable for noisy intermediate-scale quantum  processors, using an optical potential rooted in first principles, as well as a study of the bound-state physics in neutron-Carbon systems, along with a comparison of the efficacy of the one-hot and Gray encodings.

Read this article online: https://arxiv.org/abs/2402.14680


Implementing Optimal Entangled Measurements for Phase Estimation in Qubits

Presenting Author: Marco A. Rodríguez-García, University of New Mexico CQuIC
Contributing Author(s): Mohammad A. Alhejji, Francisco E. Becerra,  Pablo Barberis-Blostein

Quantum parameter estimation is essential for the advancement of quantum technologies, enabling the precise determination of parameters that define quantum states. A key challenge in quantum parameter estimation is phase estimation, which underlies many quantum information protocols including those critical to precision measurements and quantum metrology.

In scenarios involving multiple independent qubits, phase estimation becomes a covariant problem, requiring the estimation process to satisfy the symmetries of the quantum system. Holevo's estimation theory [Holevo, A. S. (2005)] identifies the optimal measurements for these cases as entangled Positive Operator-Valued Measures (POVMs), which achieve the highest precision. However, the practical implementation of these optimal measurements presents significant challenges.

In this work, we propose a method to implement the optimal entangled covariant POVM for phase estimation utilizing random numbers and projective measurements over the symmetric subspace of the qubit Hilbert space that contain the parametrized quantum state. This approach not only bridges the gap between theoretical optimality and practical implementation, but also offers a framework that can be extended to other quantum systems and parametric estimation problems. Our findings pave the way for translating advanced quantum measurement strategies into practical, real-world applications, significantly advancing the implementation of phase estimation.


Towards resistive cooling of electrons in a cryogenic Paul trap

Presenting Author: Isabel Sacksteder, University of California Berkeley
Contributing Author(s): Neha Yadav, Qian Yu, Andris Huang, Hartmut Haeffner

Trapped electrons possess advantages over ions as spin qubits due to their light mass and simple internal structure. While trapping techniques can be leveraged from the mature field of trapped ions, a different mechanism of cooling is required in electrons where optical cooling is not possible. We present experimental and theoretical progress towards cooling trapped electron motional modes for use in quantum information processing. In our recent work, we trapped electrons in a cryogenic environment using a macroscopic, gigahertz-drive PCB Paul trap. In order to reach the low temperature regime required for the formation of Wigner crystals, we propose to use a cryogenic tank circuit coupled to the electron's radial mode via a trap electrode. Creating an electron Wigner crystal is an important milestone towards electronic detection and spin readout, paving the way for two-qubit gates in trapped electrons.


Simulating nonlinear optical processes on superconducting quantum device

Presenting Author: Yuan Shi, University of Colorado
Contributing Author(s): Bram Evert,  Amy F. Brown, Vinay Tripathi, Eyob A. Sete, Vasily Geyko, Yujin Cho, Jonathan L DuBois, Daniel Lidar, Ilon Joseph, Matt Reagor

Simulating plasma physics on quantum computers is difficult because most problems of interest are nonlinear, but quantum computers are not naturally suitable for nonlinear operations. In weakly nonlinear regimes, plasma problems can be modeled as wave-wave interactions, analogous to nonlinear optical problems. In this talk, we present a quantization approach to convert nonlinear optics problems to Hamiltonian simulation problems. We demonstrate our approach using two qubits on a superconducting device. Unlike a photonic device, a superconducting device does not naturally have the desired interactions in its native Hamiltonian. Nevertheless, Hamiltonian simulations can still be performed by decomposing required unitary operations into native gates. To improve experimental results, we employ a range of error mitigation techniques. Apart from readout error mitigation, we use randomized compilation to transform undiagnosed coherent errors into well-behaved stochastic Pauli channels. Moreover, to compensate for stochastic noise, we rescale exponentially decaying probability amplitudes using rates measured from cycle benchmarking.  We carefully consider how different choices of product-formula algorithms affect the overall error and show how a trade-off can be made to best utilize limited quantum resources. This study provides an example of how plasma problems may be solved on near-term quantum computing platforms.

Read this article online: https://arxiv.org/abs/2406.13003


Harnessing Parametric Interactions for Superconducting Quantum Systems

Presenting Author: Raymond Simmonds, NIST Boulder
Contributing Author(s): Xiaoyue Jin, Taewan Noh, Sudhir Sahu, Trevyn Larson, Katarina Cicak, Zachary Parrott, Kaixuan Ji, Tongyu Zhao, Shlomi Kotler, Eliot Kapit, Bryan Gard, Kurt Jacobs, Zhihao Xiao, Emery Doucet, Luke Govia, Archana Kamal, Leonardo Ranzani, Florent Lecocq, Jose Aumentado, John Teufel

Over 15 years ago, parametric coupling was proposed as a way to entangle flux qubits at their "sweet spots" with frequencies that were far detuned from each other. This was a possible solution to the difficulty with optimizing the spectrum of flux qubits that were extremely sensitivity to the variations in the critical current of their smallest fabricated Josephson junctions. After one major demonstration, this strategy was soon abandoned. In contrast, ion trap systems have always relied on parametric interactions that are naturally more flexible, allowing all-to-all tunable coupling between individual qubits. Over a decade ago, our group at NIST (in Boulder, CO) revived the parametric coupling strategy as a powerful tool for engineering interactions between superconducting circuits. In this talk, I will explain our parametric ideology and highlight our group's continued efforts to develop non-resonant, parametrically induced coupled interactions between transmon-based qubits and cavities to enable fast, high fidelity gate operations and measurements. Finally, I'll discuss improving, connecting, and expanding these systems for constructing analog quantum simulators or processing quantum information.

Read this article online: https://www.nature.com/articles/s41567-023-02107-2


Block-encoding structured matrices for data input in quantum computing

Presenting Author: Christoph Sünderhauf, Riverlane
Contributing Author(s): Earl Campbell, Joan Camps

The cost of data input can dominate the run-time of quantum algorithms. Here, we consider data input of arithmetically structured matrices via block encoding circuits, the input model for the quantum singular value transform and related algorithms. We demonstrate how to construct block encoding circuits based on an arithmetic description of the sparsity and pattern of repeated values of a matrix. We present schemes yielding different subnormalisations of the block encoding; a comparison shows that the best choice depends on the specific matrix. The resulting circuits reduce flag qubit number according to sparsity, and data loading cost according to repeated values, leading to an exponential improvement for certain matrices. We give examples of applying our block encoding schemes to a few families of matrices, including Toeplitz and tridiagonal matrices.

Read this article online: https://quantum-journal.org/papers/q-2024-01-11-1226/


Pulse Shaping Single Photons from a Trapped Ion with Active Feedback for Hybrid Systems

Presenting Author: Carl Thomas, University of Washington
Contributing Author(s): Aaron Hoyt, Boris Blinov

Future universal quantum systems will likely leverage the strengths of multiple qubits architectures. Protocols to generate entanglement between sub-systems as distinct as a trapped ion and solid-state electron spin qubits typically utilize transduction whereby the state of the matter qubits are mapped onto a pair of photons. Successful entanglement requires that these photons are completely indistinguishable, including the photon temporal profile.

We present progress towards demonstrating full arbitrary control for this|problem, including optimization of excitation pulse shape, benchmarking ofdifferent optimization protocols, and live feedback to control for experimental error. We assert that any emitter can produce photons of any temporalwaveform via modulation of the driving Rabi frequency and at most a single π phase change. We discuss future experiments, including interference between a single photon and weak coherent pulse, and remote entanglement of a 171Yb+ ion with a ZnO solid-state spin donor qubit.


Many-body gap protection of motional decoherence of an optical clock transition

Presenting Author: Cameron Wagner, University of Colorado JILA
Contributing Author(s): Zhijing Niu, Vera M. Schafer, Haoqing Zhang, Nathan R. Taylor, Dylan J. Young, Eric Yilun Song, Ana Maria Rey, James K. Thompson

In this work, we realize a new method to extend the coherence time of a collective optical dipole moment in strontium by engineering a collective recoil mechanism that suppresses dephasing due to Doppler decoherence. The mechanism is akin to, but distinct from, Mossbauer spectroscopy. Such suppression was first observed recently in the context of a Bragg matterwave interferometer with cavity-mediated momentum-exchange interactions at an energy scale of 500 kHz. Here, we demonstrate this suppression on an optical transition with states separated by 400 THz. We realize a strong all-to-all spin-exchange interaction by loading a million laser-cooled 88Sr atoms into a high finesse ring cavity that is detuned from resonance with the optical 7.5 kHz linewidth 1S0  to 3P1 transition at 689 nm. We observe that the coherence of a spin-wave, which is initially excited by driving the transition through the cavity, is extended well beyond the Doppler dephasing time scale due to the spin exchange interactions. This opens a potential alternative to Lamb-Dicke confinement for suppressing Doppler dephasing in cold gases with possible applications in quantum sensing and quantum memories, as well as demonstrating an interesting platform for exploring quantum many-body physics in spin-orbit coupled systems.


Optimal Generators for Quantum Sensing

Presenting Author: John Wilson, University of Colorado JILA
Contributing Author(s): Jarrod Reilly, Simon Jager, Christopher Wilson, Murray Holland

The cost of data input can dominate the run-time of quantum algorithms. Here, we consider data input of arithmetically structured matrices via block encoding circuits, the input model for the quantum singular value transform and related algorithms. We demonstrate how to construct block encoding circuits based on an arithmetic description of the sparsity and pattern of repeated values of a matrix. We present schemes yielding different subnormalisations of the block encoding; a comparison shows that the best choice depends on the specific matrix. The resulting circuits reduce flag qubit number according to sparsity, and data loading cost according to repeated values, leading to an exponential improvement for certain matrices. We give examples of applying our block encoding schemes to a few families of matrices, including Toeplitz and tridiagonal matrices.

Read this article online: https://quantum-journal.org/papers/q-2024-01-11-1226/


Bias-tailoring single-shot quantum LDPC codes

Presenting Author: Shixin Wu, University of Southern California
Contributing Author(s): Todd Brun

Bias-tailoring modifies homological product codes to exploit biased noise models. Single-shot error correction is a scheme that allows using only a single round of stabilizer generator measurements despite measurement noise. We combine these two ideas and propose a standard and a reduced constructions of homological product codes capable of single-shot error correction under biased noise if the distances of the classical codes for the homological product scales with the size of the code polynomially. We also propose the three-dimensional XZZX code as an instance of the reduced construction.

Read this article online: https://drive.google.com/file/d/1UbjStpgEcB5tfvXMHVWY9o3vFrl-BaRf/view?usp=share_link


Full characterization of multi-qubit parity checks

Presenting Author: Piper Wysocki, Sandia National Laboratories
Contributing Author(s): Stefan Seritan, Robin Blume-Kohout, Kenneth Rudinger

Parity checks-non-demolition measurements of multi-qubit Pauli observables-are an essential component of quantum error correction (QEC) protocols that are expected to enable quantum advantage. Although parity checks have been extensively demonstrated in QEC experiments, their noise and error behavior has remained poorly understood. Here, we present and experimentally demonstrate the first protocol for comprehensive tomographic characterization of parity check operations. We model parity checks as multi-qubit mid-circuit measurements, which we in turn describe using quantum instruments. These quantum instruments display novel error modes, with no precedent in either gates or terminating measurements. We create a new gate set tomography protocol designed to estimate parity check instruments as part of a complete gate set. We deploy this protocol on a superconducting IBM Quantum processor and reconstruct the parity check quantum instrument from the experimental data. Finally, we develop a new procedural framework for extracting physically meaningful error sectors from multi-qubit quantum instruments, allowing us to construct interpretable and actionable error models for parity checks. SNL is managed and operated by NTESS under DOE NNSA contract DE-NA0003525. 


An efficient method for spot-checking quantum properties with sequential trials

Presenting Author: Yanbao Zhang, Oak Ridge National Lab
Contributing Author(s): Akshay Seshadri (CU Boulder), Emanuel Knill (NIST-Boulder)

In practical situations, the reliability of quantum resources can be compromised due to complex generation processes or adversarial manipulations during transmission. Consequently, the trials|generated sequentially in an experiment may exhibit non-independent and non-identically distributed (non-i.i.d.) behavior. This non-i.i.d. behavior can introduce security concerns and result in faulty estimates when performing information tasks such as quantum key distribution, self-testing, verifiable quantum computation, and resource allocation in quantum networks. To certify the performance of such tasks, one can make a random decision in each trial, either spot-checking some desired property or utilizing the quantum resource for the given task. However, a general method for certification with a sequence of non-i.i.d. spot-checking trials is still missing. Here, we develop such a method.  Our method not only works efficiently and robustly with a finite number of trials but also yields asymptotically tight results. Our analysis shows that even as the total number of trials approaches infinity, only a finite number of trials needs to be spot-checked to certify the average performance of the remaining trials at a specified confidence level.


Nearly Heisenberg-limited Hamiltonian learning with few assumptions

Presenting Author: Andrew Zhao, Sandia National Laboratories

We study the problem of learning an unknown quantum many-body Hamiltonian H from black-box queries to its time evolution exp(-iHt). Prior Heisenberg-limited protocols (i.e., having a total evolution time scaling as 1/ε for precision ε) impose certain assumptions on H, such as its interaction structure or strengths. In this paper, we present an algorithm to efficiently learn any n-qubit Hamiltonian, assuming only its support on a polynomial number of terms. With respect to the precision, it achieves Heisenberg-limited scaling up to logarithmic factors. To handle the learning problem within this broad framework, we show how powerful tools such as the quantum singular value transformation can be employed, given only black-box access to the unknown time evolution. We also demonstrate a simpler Heisenberg-limited protocol for a restricted but physically relevant instance of the problem: learning any local n-qubit Hamiltonian, given only its locality parameter.