skip to main content


This content will become publicly available on June 1, 2024

Title: Pulse sequences for manipulating spin states of molecular radical-pair-based electron spin qubit systems for quantum information applications.
Molecular qubits are an emerging platform in quantum information science (QIS) due to the unmatched structural control that chemical design and synthesis provide compared to other leading qubit technologies. This theoretical study investigates pulse sequence protocols for spin-correlated radical pairs (SCRPs), which are important molecular spin qubit pair (SQP) candidates. Here, we introduce improved microwave pulse protocols for enhancing the execution times of quantum logic gates based on SQPs. Signi ficantly, this study demonstrates that the proposed pulse sequences selectively remove certain contributions from nuclear spin effects on spin dynamics, which are a common source of decoherence. Additionally, we have analyzed the factors that control the fidelity of the SQP spin state following application of the CNOT gate. It was found that higher magnetic fi elds introduce a high frequency oscillation in the fidelity. Thereupon, it is suggested that further research should be geared towards executing quantum gates at lower magnetic field values. In addition, an absolute bound of the fidelity outcome due to decoherence is determined, which clearly identifies the important factors that control gate execution. Finally, examples of the application of these pulse sequences to SQPs are described.  more » « less
Award ID(s):
2154627
NSF-PAR ID:
10410410
Author(s) / Creator(s):
;
Date Published:
Journal Name:
Journal of chemical physics
ISSN:
1520-9032
Format(s):
Medium: X
Sponsoring Org:
National Science Foundation
More Like this
  1. Abstract

    We introduce and experimentally demonstrate a quantum sensing protocol to sample and reconstruct the autocorrelation of a noise process using a single-qubit sensor under digital control modulation. This Walsh noise spectroscopy method exploits simple sequences of spin-flip pulses to generate a complete basis of digital filters that directly sample the power spectrum of the target noise in the sequency domain, from which the autocorrelation function in the time domain, as well as the power spectrum in the frequency domain, can be reconstructed using linear transformations. Our method, which can also be seen as an implementation of frame-based noise spectroscopy, solves the fundamental difficulty in sampling continuous functions with digital filters by introducing a transformation that relates the arithmetic and logical time domains. In comparison to standard, frequency-based dynamical-decoupling noise spectroscopy protocols, the accuracy of our method is only limited by sampling and discretization in the time domain and can be easily improved, even under limited evolution time due to decoherence and hardware limitations. Finally, we experimentally reconstruct the autocorrelation function of the effective magnetic field produced by the nuclear-spin bath on the electronic spin of a single nitrogen-vacancy center in diamond, discuss practical limitations of the method, and avenues to further improve the reconstruction accuracy.

     
    more » « less
  2. Running quantum programs is fraught with challenges on on today’s noisy intermediate scale quantum (NISQ) devices. Many of these challenges originate from the error characteristics that stem from rapid decoherence and noise during measurement, qubit connections, crosstalk, the qubits themselves, and transformations of qubit state via gates. Not only are qubits not “created equal”, but their noise level also changes over time. IBM is said to calibrate their quantum systems once per day and reports noise levels (errors) at the time of such calibration. This information is subsequently used to map circuits to higher quality qubits and connections up to the next calibration point. This work provides evidence that there is room for improvement over this daily calibration cycle. It contributes a technique to measure noise levels (errors) related to qubits immediately before executing one or more sensitive circuits and shows that just-in-time noise measurements can benefit late physical qubit mappings. With this just-in-time recalibrated transpilation, the fidelity of results is improved over IBM’s default mappings, which only uses their daily calibrations. The framework assess two major sources of noise, namely readout errors (measurement errors) and two-qubit gate/connection errors. Experiments indicate that the accuracy of circuit results improves by 3-304% on average and up to 400% with on-the-fly circuit mappings based on error measurements just prior to application execution. 
    more » « less
  3. Abstract

    Single-qubit gates are essential components of a universal quantum computer. Without selective addressing of individual qubits, scalable implementation of quantum algorithms is extremely challenging. When the qubits are discrete points or regions on a lattice, selectively addressing magnetic spin qubits at the nanoscale remains a challenge due to the difficulty of localizing and confining a classical divergence-free field to a small volume of space. Herein we propose a technique for addressing spin qubits using voltage-control of nanoscale magnetism, exemplified by the use of voltage control of magnetic anisotropy. We show that by tuning the frequency of the nanomagnet’s electric field drive to the Larmor frequency of the spins confined to a nanoscale volume, and by modulating the phase of the drive, single-qubit quantum gates with fidelities approaching those for fault-tolerant quantum computing can be implemented. Such single-qubit gate operations require only tens of femto-Joules per gate operation and have lossless, purely magnetic field control. Their physical realization is also straightforward using foundry manufacturing techniques.

     
    more » « less
  4. Quantum systems have the potential to demonstrate significant computational advantage, but current quantum devices suffer from the rapid accumulation of error that prevents the storage of quantum information over extended periods. The unintentional coupling of qubits to their environment and each other adds significant noise to computation, and improved methods to combat decoherence are required to boost the performance of quantum algorithms on real machines. While many existing techniques for mitigating error rely on adding extra gates to the circuit [ 13 , 20 , 56 ], calibrating new gates [ 50 ], or extending a circuit’s runtime [ 32 ], this article’s primary contribution leverages the gates already present in a quantum program without extending circuit duration. We exploit circuit slack for single-qubit gates that occur in idle windows, scheduling the gates such that their timing can counteract some errors. Spin-echo corrections that mitigate decoherence on idling qubits act as inspiration for this work. Theoretical models, however, fail to capture all sources of noise in Noisy Intermediate Scale Quantum devices, making practical solutions necessary that better minimize the impact of unpredictable errors in quantum machines. This article presents TimeStitch: a novel framework that pinpoints the optimum execution schedules for single-qubit gates within quantum circuits. TimeStitch, implemented as a compilation pass, leverages the reversible nature of quantum computation to boost the success of circuits on real quantum machines. Unlike past approaches that apply reversibility properties to improve quantum circuit execution [ 35 ], TimeStitch amplifies fidelity without violating critical path frontiers in either the slack tuning procedures or the final rescheduled circuit. On average, compared to a state-of-the-art baseline, a practically constrained TimeStitch achieves a mean 38% relative improvement in success rates, with a maximum of 106%, while observing bounds on circuit depth. When unconstrained by depth criteria, TimeStitch produces a mean relative fidelity increase of 50% with a maximum of 256%. Finally, when TimeStitch intelligently leverages periodic dynamical decoupling within its scheduling framework, a mean 64% improvement is observed over the baseline, relatively outperforming stand-alone dynamical decoupling by 19%, with a maximum of 287%. 
    more » « less
  5. Abstract

    Color centers in solids, such as the nitrogen-vacancy center in diamond, offer well-protected and well-controlled localized electron spins that can be employed in various quantum technologies. Moreover, the long coherence time of the surrounding spinful nuclei can enable a robust quantum register controlled through the color center. We design pulse sequence protocols that drive the electron spin to generate robust entangling gates with these nuclear memory qubits. We find that compared to using Carr-Purcell-Meiboom-Gill (CPMG) alone, Uhrig decoupling sequence and hybrid protocols composed of CPMG and Uhrig sequences improve these entangling gates in terms of fidelity, spin control range, and spin selectivity. We provide analytical expressions for the sequence protocols and also show numerically the efficacy of our method on nitrogen-vacancy centers in diamond. Our results are broadly applicable to color centers weakly coupled to a small number of nuclear spin qubits.

     
    more » « less