skip to main content
US FlagAn official website of the United States government
dot gov icon
Official websites use .gov
A .gov website belongs to an official government organization in the United States.
https lock icon
Secure .gov websites use HTTPS
A lock ( lock ) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Attention:

The NSF Public Access Repository (PAR) system and access will be unavailable from 10:00 PM to 12:00 AM ET on Tuesday, March 25 due to maintenance. We apologize for the inconvenience.


This content will become publicly available on May 4, 2025

Title: Scalar QED with Rydberg atoms
We review recent suggestions to quantum simulate scalar electrodynamics (the lattice Abelian Higgs model) in 1+1 dimensions with rectangular arrays of Rydberg atoms. We show that platforms made publicly available recently allow empirical explorations of the critical behavior of quantum simulators. We discuss recent progress regarding the phase diagram of two-leg ladders, effective Hamiltonian approaches and the construction of hybrid quantum algorithms targeting hadronization in collider physics event generators.  more » « less
Award ID(s):
1839153
PAR ID:
10557177
Author(s) / Creator(s):
; ; ; ; ; ; ; ;
Publisher / Repository:
Sissa Medialab
Date Published:
ISSN:
1824-8039
Page Range / eLocation ID:
235
Format(s):
Medium: X
Location:
Fermi National Accelerator Laboratory
Sponsoring Org:
National Science Foundation
More Like this
  1. Abstract The decoherence effects experienced by the qubits of a quantum processor are generally characterized using the amplitude damping time (T1) and the dephasing time (T2). Quantum channel models that exist at the time of writing assume that these parameters are fixed and invariant. However, recent experimental studies have shown that they exhibit a time-varying (TV) behaviour. These time-dependant fluctuations ofT1andT2, which become even more pronounced in the case of superconducting qubits, imply that conventional static quantum channel models do not capture the noise dynamics experienced by realistic qubits with sufficient precision. In this article, we study how the fluctuations ofT1andT2can be included in quantum channel models. We propose the idea of time-varying quantum channel (TVQC) models, and we show how they provide a more realistic portrayal of decoherence effects than static models in some instances. We also discuss the divergence that exists between TVQCs and their static counterparts by means of a metric known as the diamond norm. In many circumstances this divergence can be significant, which indicates that the time-dependent nature of decoherence must be considered, in order to construct models that capture the real nature of quantum devices. 
    more » « less
  2. Abstract Numerical techniques to efficiently model out-of-equilibrium dynamics in interacting quantum many-body systems are key for advancing our capability to harness and understand complex quantum matter. Here we propose a new numerical approach which we refer to as generalized discrete truncated Wigner approximation (GDTWA). It is based on a discrete semi-classical phase space sampling and allows to investigate quantum dynamics in lattice spin systems with arbitraryS ≥ 1/2. We show that the GDTWA can accurately simulate dynamics of large ensembles in arbitrary dimensions. We apply it forS > 1/2 spin-models with dipolar long-range interactions, a scenario arising in recent experiments with magnetic atoms. We show that the method can capture beyond mean-field effects, not only at short times, but it also can correctly reproduce long time quantum-thermalization dynamics. We benchmark the method with exact diagonalization in small systems, with perturbation theory for short times, and with analytical predictions made for models which feature quantum-thermalization at long times. We apply our method to study dynamics in largeS > 1/2 spin-models and compute experimentally accessible observables such as Zeeman level populations, contrast of spin coherence, spin squeezing, and entanglement quantified by single-spin Renyi entropies. We reveal that largeSsystems can feature larger entanglement than correspondingS = 1/2 systems. Our analyses demonstrate that the GDTWA can be a powerful tool for modeling complex spin dynamics in regimes where other state-of-the art numerical methods fail. 
    more » « less
  3. Tessaro, Stefano (Ed.)
    A Proof of Sequential Work (PoSW) allows a prover to convince a resource-bounded verifier that the prover invested a substantial amount of sequential time to perform some underlying computation. PoSWs have many applications including time-stamping, blockchain design, and universally verifiable CPU benchmarks. Mahmoody, Moran, and Vadhan (ITCS 2013) gave the first construction of a PoSW in the random oracle model though the construction relied on expensive depth-robust graphs. In a recent breakthrough, Cohen and Pietrzak (EUROCRYPT 2018) gave an efficient PoSW construction that does not require expensive depth-robust graphs. In the classical parallel random oracle model, it is straightforward to argue that any successful PoSW attacker must produce a long ℋ-sequence and that any malicious party running in sequential time T-1 will fail to produce an ℋ-sequence of length T except with negligible probability. In this paper, we prove that any quantum attacker running in sequential time T-1 will fail to produce an ℋ-sequence except with negligible probability - even if the attacker submits a large batch of quantum queries in each round. The proof is substantially more challenging and highlights the power of Zhandry’s recent compressed oracle technique (CRYPTO 2019). We further extend this result to establish post-quantum security of a non-interactive PoSW obtained by applying the Fiat-Shamir transform to Cohen and Pietrzak’s efficient construction (EUROCRYPT 2018). 
    more » « less
  4. We investigate the behavior of higher-form symmetries at variousquantum phase transitions. We consider discrete 1-form symmetries, whichcan be either part of the generalized concept “categorical symmetry”(labelled as \tilde{Z}_N^{(1)} Z ̃ N ( 1 ) )introduced recently, or an explicit Z_N^{(1)} Z N ( 1 ) 1-form symmetry. We demonstrate that for many quantum phase transitionsinvolving a Z_N^{(1)} Z N ( 1 ) or \tilde{Z}_N^{(1)} Z ̃ N ( 1 ) symmetry, the following expectation value \langle \left( O_\mathcal{C}\right)^2 \rangle ⟨ ( O 𝒞 ) 2 ⟩ takes the form \langle \left( \log O_\mathcal{C} \right)^2 \rangle \sim - \frac{A}{\epsilon} P + b \log P ⟨ ( log O 𝒞 ) 2 ⟩ ∼ − A ϵ P + b log P , where O_\mathcal{C} O 𝒞 is an operator defined associated with loop \mathcal{C} 𝒞 (or its interior \mathcal{A} 𝒜 ),which reduces to the Wilson loop operator for cases with an explicit Z_N^{(1)} Z N ( 1 ) 1-form symmetry. P P is the perimeter of \mathcal{C} 𝒞 ,and the b \log P b log P term arises from the sharp corners of the loop \mathcal{C} 𝒞 ,which is consistent with recent numerics on a particular example. b b is a universal microscopic-independent number, which in (2+1)d ( 2 + 1 ) d is related to the universal conductivity at the quantum phasetransition. b b can be computed exactly for certain transitions using the dualitiesbetween (2+1)d ( 2 + 1 ) d conformal field theories developed in recent years. We also compute the"strange correlator" of O_\mathcal{C} O 𝒞 : S_{\mathcal{C}} = \langle 0 | O_\mathcal{C} | 1 \rangle / \langle 0 | 1 \rangle S 𝒞 = ⟨ 0 | O 𝒞 | 1 ⟩ / ⟨ 0 | 1 ⟩ where |0\rangle | 0 ⟩ and |1\rangle | 1 ⟩ are many-body states with different topological nature. 
    more » « less
  5. A proof of work (PoW) is an important cryptographic construct enabling a party to convince others that they invested some effort in solving a computational task. Arguably, its main impact has been in the setting of cryptocurrencies such as Bitcoin and its underlying blockchain protocol, which received significant attention in recent years due to its potential for various applications as well as for solving fundamental distributed computing questions in novel threat models. PoWs enable the linking of blocks in the blockchain data structure and thus the problem of interest is the feasibility of obtaining a sequence (chain) of such proofs. In this work, we examine the hardness of finding such chain of PoWs against quantum strategies. We prove that the chain of PoWs problem reduces to a problem we call multi-solution Bernoulli search, for which we establish its quantum query complexity. Effectively, this is an extension of a threshold direct product theorem to an average-case unstructured search problem. Our proof, adding to active recent efforts, simplifies and generalizes the recording technique of Zhandry (Crypto'19). As an application, we revisit the formal treatment of security of the core of the Bitcoin consensus protocol, the Bitcoin backbone (Eurocrypt'15), against quantum adversaries, while honest parties are classical and show that protocol's security holds under a quantum analogue of the classical “honest majority'' assumption. Our analysis indicates that the security of Bitcoin backbone is guaranteed provided the number of adversarial quantum queries is bounded so that each quantum query is worth O ( p − 1 / 2 ) classical ones, where p is the success probability of a single classical query to the protocol's underlying hash function. Somewhat surprisingly, the wait time for safe settlement in the case of quantum adversaries matches the safe settlement time in the classical case. 
    more » « less