scholarly journals Solid-state Stern–Gerlach spin splitter for magnetic field sensing, spintronics, and quantum computing

2018 ◽  
Vol 9 ◽  
pp. 1558-1563 ◽  
Author(s):  
Kristofer Björnson ◽  
Annica M Black-Schaffer

We show conceptually that the edge of a two-dimensional topological insulator can be used to construct a solid-state Stern–Gerlach spin splitter. By threading such a Stern–Gerlach apparatus with a magnetic flux, Aharanov–Bohm-like interference effects are introduced. Using ferromagnetic leads, the setup can be used to both measure magnetic flux and as a spintronics switch. With normal metallic leads a switchable spintronics NOT-gate can be implemented. Furthermore, we show that a sequence of such devices can be used to construct a single-qubit SU(2)-gate, one of the two gates required for a universal quantum computer. The field sensitivity, or switching field, b, is related to the characteristic size of the device, r, through b = h/(2πqr 2), with q being the unit of electric charge.

2011 ◽  
Vol 11 (3&4) ◽  
pp. 300-312
Author(s):  
Preethika Kumar ◽  
Steven R. Skinner

We introduce a scheme for realizing universal quantum computing in a linear nearest neighbor architecture with fixed couplings. We first show how to realize a controlled-NOT gate operation between two adjacent qubits without having to isolate the two qubits from qubits adjacent to them. The gate operation is implemented by applying two consecutive pulses of equal duration, but varying amplitudes, on the target qubit. Since only a single control parameter is required in implementing our scheme, it is very efficient. We next show how our scheme can be used to realize single qubit rotations and two-qubit controlled-unitary operations. As most proposals for solid state implementations of a quantum computer use a one-dimensional line of qubits, the schemes presented here will be extremely useful.


2019 ◽  
Vol 10 (1) ◽  
Author(s):  
K. Wright ◽  
K. M. Beck ◽  
S. Debnath ◽  
J. M. Amini ◽  
Y. Nam ◽  
...  

AbstractThe field of quantum computing has grown from concept to demonstration devices over the past 20 years. Universal quantum computing offers efficiency in approaching problems of scientific and commercial interest, such as factoring large numbers, searching databases, simulating intractable models from quantum physics, and optimizing complex cost functions. Here, we present an 11-qubit fully-connected, programmable quantum computer in a trapped ion system composed of 13 171Yb+ ions. We demonstrate average single-qubit gate fidelities of 99.5$$\%$$%, average two-qubit-gate fidelities of 97.5$$\%$$%, and SPAM errors of 0.7$$\%$$%. To illustrate the capabilities of this universal platform and provide a basis for comparison with similarly-sized devices, we compile the Bernstein-Vazirani and Hidden Shift algorithms into our native gates and execute them on the hardware with average success rates of 78$$\%$$% and 35$$\%$$%, respectively. These algorithms serve as excellent benchmarks for any type of quantum hardware, and show that our system outperforms all other currently available hardware.


2021 ◽  
Author(s):  
Huanhuan Xing ◽  
Hongyin Xia ◽  
Yongchao Fan ◽  
Yuan Xue ◽  
Chao Peng ◽  
...  
Keyword(s):  

2021 ◽  
Vol 4 (1) ◽  
Author(s):  
S. Leontica ◽  
F. Tennie ◽  
T. Farrow

AbstractSimulating the behaviour of complex quantum systems is impossible on classical supercomputers due to the exponential scaling of the number of quantum states with the number of particles in the simulated system. Quantum computers aim to break through this limit by using one quantum system to simulate another quantum system. Although in their infancy, they are a promising tool for applied fields seeking to simulate quantum interactions in complex atomic and molecular structures. Here, we show an efficient technique for transpiling the unitary evolution of quantum systems into the language of universal quantum computation using the IBM quantum computer and show that it is a viable tool for compiling near-term quantum simulation algorithms. We develop code that decomposes arbitrary 3-qubit gates and implement it in a quantum simulation first for a linear ordered chain to highlight the generality of the approach, and second, for a complex molecule. We choose the Fenna-Matthews-Olsen (FMO) photosynthetic protein because it has a well characterised Hamiltonian and presents a complex dissipative system coupled to a noisy environment that helps to improve the efficiency of energy transport. The method can be implemented in a broad range of molecular and other simulation settings.


2020 ◽  
Vol 2020 ◽  
pp. 1-12
Author(s):  
Quanrun Li ◽  
Chingfang Hsu ◽  
Debiao He ◽  
Kim-Kwang Raymond Choo ◽  
Peng Gong

With the rapid development of quantum computing and quantum information technology, the universal quantum computer will emerge in the near decades with a very high probability and it could break most of the current public key cryptosystems totally. Due to the ability of withstanding the universal quantum computer’s attack, the lattice-based cryptosystems have received lots of attention from both industry and academia. In this paper, we propose an identity-based blind signature scheme using lattice. We also prove that the proposed scheme is provably secure in the random oracle model. The performance analysis shows that the proposed scheme has less mean value of sampling times and smaller signature size than previous schemes. Thus, the proposed scheme is more suitable for practical applications.


Sign in / Sign up

Export Citation Format

Share Document