Abstract Spectral characterization of noise environments that lead to the decoherence of qubits is critical to developing robust quantum technologies. While dynamical decoupling offers one of the most successful approaches to characterize noise spectra, it necessitates applying large sequences ofπpulses that increase the complexity and cost of the method. Here, we introduce a noise spectroscopy method that utilizes only the Fourier transform of free induction decay or spin echo measurements, thus removing the need for the application manyπpulses. We show that our method faithfully recovers the correct noise spectra for a variety of different environments (including 1/f-type noise) and outperforms previous dynamical decoupling schemes while significantly reducing their experimental overhead. We also discuss the experimental feasibility of our proposal and demonstrate its robustness in the presence of statistical measurement error. Our method is applicable to a wide range of quantum platforms and provides a simpler path toward a more accurate spectral characterization of quantum devices, thus offering possibilities for tailored decoherence mitigation. 
                        more » 
                        « less   
                    
                            
                            Spatial noise filtering through error correction for quantum sensing
                        
                    
    
            Abstract Quantum systems can be used to measure various quantities in their environment with high precision. Often, however, their sensitivity is limited by the decohering effects of this same environment. Dynamical decoupling schemes are widely used to filter environmental noise from signals, but their performance is limited by the spectral properties of the signal and noise at hand. Quantum error correction schemes have therefore emerged as a complementary technique without the same limitations. To date, however, they have failed to correct the dominant noise type in many quantum sensors, which couples to each qubit in a sensor in the same way as the signal. Here we show how quantum error correction can correct for such noise, which dynamical decoupling can only partially address. Whereas dynamical decoupling exploits temporal noise correlations in signal and noise, our scheme exploits spatial correlations. We give explicit examples in small quantum devices and demonstrate a method by which error-correcting codes can be tailored to their noise. 
        more » 
        « less   
        
    
                            - Award ID(s):
- 1702716
- PAR ID:
- 10154090
- Publisher / Repository:
- Nature Publishing Group
- Date Published:
- Journal Name:
- npj Quantum Information
- Volume:
- 4
- Issue:
- 1
- ISSN:
- 2056-6387
- Format(s):
- Medium: X
- Sponsoring Org:
- National Science Foundation
More Like this
- 
            
- 
            Motivated by the rise of quantum computers, existing public-key cryptosystems are expected to be replaced by post-quantum schemes in the next decade in billions of devices. To facilitate the transition, NIST is running a standardization process which is currently in its final Round. Only three digital signature schemes are left in the competition, among which Dilithium and Falcon are the ones based on lattices. Besides security and performance, significant attention has been given to resistance against implementation attacks that target side-channel leakage or fault injection response. Classical fault attacks on signature schemes make use of pairs of faulty and correct signatures to recover the secret key which only works on deterministic schemes. To counter such attacks, Dilithium offers a randomized version which makes each signature unique, even when signing identical messages. In this work, we introduce a novel Signature Correction Attack which not only applies to the deterministic version but also to the randomized version of Dilithium and is effective even on constant-time implementations using AVX2 instructions. The Signature Correction Attack exploits the mathematical structure of Dilithium to recover the secret key bits by using faulty signatures and the public-key. It can work for any fault mechanism which can induce single bit-flips. For demonstration, we are using Rowhammer induced faults. Thus, our attack does not require any physical access or special privileges, and hence could be also implemented on shared cloud servers. Using Rowhammer attack, we inject bit flips into the secret key s1 of Dilithium, which results in incorrect signatures being generated by the signing algorithm. Since we can find the correct signature using our Signature Correction algorithm, we can use the difference between the correct and incorrect signatures to infer the location and value of the flipped bit without needing a correct and faulty pair. To quantify the reduction in the security level, we perform a thorough classical and quantum security analysis of Dilithium and successfully recover 1,851 bits out of 3,072 bits of secret key $$s_{1}$$ for security level 2. Fully recovered bits are used to reduce the dimension of the lattice whereas partially recovered coefficients are used to to reduce the norm of the secret key coefficients. Further analysis for both primal and dual attacks shows that the lattice strength against quantum attackers is reduced from 2128 to 281 while the strength against classical attackers is reduced from 2141 to 289. Hence, the Signature Correction Attack may be employed to achieve a practical attack on Dilithium (security level 2) as proposed in Round 3 of the NIST post-quantum standardization process.more » « less
- 
            Quantum systems have the potential to demonstrate significant computational advantage, but current quantum devices suffer from the rapid accumulation of error that prevents the storage of quantum information over extended periods. The unintentional coupling of qubits to their environment and each other adds significant noise to computation, and improved methods to combat decoherence are required to boost the performance of quantum algorithms on real machines. While many existing techniques for mitigating error rely on adding extra gates to the circuit [ 13 , 20 , 56 ], calibrating new gates [ 50 ], or extending a circuit’s runtime [ 32 ], this article’s primary contribution leverages the gates already present in a quantum program without extending circuit duration. We exploit circuit slack for single-qubit gates that occur in idle windows, scheduling the gates such that their timing can counteract some errors. Spin-echo corrections that mitigate decoherence on idling qubits act as inspiration for this work. Theoretical models, however, fail to capture all sources of noise in Noisy Intermediate Scale Quantum devices, making practical solutions necessary that better minimize the impact of unpredictable errors in quantum machines. This article presents TimeStitch: a novel framework that pinpoints the optimum execution schedules for single-qubit gates within quantum circuits. TimeStitch, implemented as a compilation pass, leverages the reversible nature of quantum computation to boost the success of circuits on real quantum machines. Unlike past approaches that apply reversibility properties to improve quantum circuit execution [ 35 ], TimeStitch amplifies fidelity without violating critical path frontiers in either the slack tuning procedures or the final rescheduled circuit. On average, compared to a state-of-the-art baseline, a practically constrained TimeStitch achieves a mean 38% relative improvement in success rates, with a maximum of 106%, while observing bounds on circuit depth. When unconstrained by depth criteria, TimeStitch produces a mean relative fidelity increase of 50% with a maximum of 256%. Finally, when TimeStitch intelligently leverages periodic dynamical decoupling within its scheduling framework, a mean 64% improvement is observed over the baseline, relatively outperforming stand-alone dynamical decoupling by 19%, with a maximum of 287%.more » « less
- 
            We propose and analyze a protocol for stabilizing a maximally entangled state of two noninteracting qubits using active state-dependent feedback from a continuous two-qubit half-parity measurement in coordination with a concurrent, noncommuting dynamical decoupling drive. We demonstrate that such a drive can be simultaneous with the measurement and feedback, while also playing a key part in the feedback protocol itself. We show that robust stabilization with near-unit fidelity can be achieved even in the presence of realistic nonidealities, such as time delay in the feedback loop, imperfect state-tracking, inefficient measurements, dephasing from 1/𝑓-distributed qubit-frequency noise, and relaxation. We mitigate feedback-delay error by introducing a forward-state-estimation strategy in the feedback controller that tracks the effects of control signals already in transit. More generally, the steady state is globally attractive without the need for ancillas, regardless of the error state, in contrast to most known feedback and error-correction schemes.more » « less
- 
            Large-scale quantum computers will inevitably need quantum error correction (QEC) to protect information against decoherence. Given that the overhead of such error correction is often formidable, autonomous quantum error correction (AQEC) proposals offer a promising near-term alternative. AQEC schemes work by transforming error states into excitations that can be efficiently removed through engineered dissipation. The recently proposed AQEC scheme by Li , called the Star code, can autonomously correct or suppress all single qubit error channels using two transmons as encoders with a tunable coupler and two lossy resonators as a cooling source. The Star code requires only two-photon interactions and can be realized with linear coupling elements, avoiding experimentally challenging higher-order terms needed in many other AQEC proposals, but needs carefully selected parameters to achieve quadratic improvements in logical states' lifetimes. Here, we theoretically and numerically demonstrate the optimal parameter choices in the Star code. We further discuss adapting the Star code to other planar superconducting circuits, which offers a scalable alternative to single qubits for incorporation in larger quantum computers or error correction codes. Published by the American Physical Society2024more » « less
 An official website of the United States government
An official website of the United States government 
				
			 
					 
					
