Modeling of measurement-based quantum network coding on a superconducting quantum processor

Quantum network coding has been proposed to improve resource utilization to support distributed computation but has not yet been put into practice. We investigate a particular implementation of quantum network coding using measurement-based quantum computation on IBM Q processors. We compare the performance of quantum network coding with entanglement swapping and entanglement distribution via linear cluster states. These protocols outperform quantum network coding in terms of the final Bell pair fidelities but are unsuitable for optimal resource utilization in complex networks with contention present. We demonstrate the suitability of noisy intermediate-scale quantum devices such as the IBM Q for the study of quantum networks. We also identify the factors that limit the performance of quantum network coding on these processors and provide estimates of error rates required to boost the final Bell pair fidelities to a point where they can be used for generation of genuinely random cryptographic keys, among other useful tasks. Surprisingly, the required error rates are only around a factor of 2 smaller than the current status, and we expect they will be achieved in the near future.

[1]  H. Briegel,et al.  Persistent entanglement in arrays of interacting particles. , 2000, Physical review letters.

[2]  Iordanis Kerenidis,et al.  Shortcuts to quantum network routing , 2015, ArXiv.

[3]  Li Li,et al.  Experimental quantum repeater without quantum memory , 2019, Nature Photonics.

[4]  M. Murao,et al.  Direct evaluation of pure graph state entanglement , 2012, 1207.5877.

[5]  B. Lanyon,et al.  Light-matter entanglement over 50 km of optical fibre , 2019, npj Quantum Information.

[6]  Peter C. Humphreys,et al.  Deterministic delivery of remote entanglement on a quantum network , 2017, Nature.

[7]  Wolfgang Dür,et al.  Quantum Repeaters: The Role of Imperfect Local Operations in Quantum Communication , 1998 .

[8]  W. Wootters,et al.  Entanglement of a Pair of Quantum Bits , 1997, quant-ph/9703041.

[9]  Ekert,et al.  "Event-ready-detectors" Bell experiment via entanglement swapping. , 1993, Physical review letters.

[10]  Feihu Xu,et al.  Experimental quantum network coding , 2019 .

[11]  R. V. Meter Quantum Networking: Van Meter/Quantum Networking , 2014 .

[12]  Bikash K. Behera,et al.  Designing quantum router in IBM quantum computer , 2018, Quantum Information Processing.

[13]  Masahito Hayashi,et al.  Prior entanglement between senders enables perfect quantum network coding with modification , 2007, 0706.0197.

[14]  R Raussendorf,et al.  A one-way quantum computer. , 2001, Physical review letters.

[15]  H. J. Kimble,et al.  The quantum internet , 2008, Nature.

[16]  W Dür,et al.  Multiparticle entanglement purification for graph states. , 2003, Physical review letters.

[17]  Leandros Tassiulas,et al.  Routing entanglement in the quantum internet , 2017, npj Quantum Information.

[18]  S. Wehner,et al.  Quantum internet: A vision for the road ahead , 2018, Science.

[19]  I. Chuang,et al.  Quantum Teleportation is a Universal Computational Primitive , 1999, quant-ph/9908010.

[20]  P. Kwiat,et al.  Design and analysis of communication protocols for quantum repeater networks , 2015, 1505.01536.

[21]  H. Bechmann-Pasquinucci,et al.  Quantum cryptography , 2001, quant-ph/0101098.

[22]  S. Wehner,et al.  Loophole-free Bell inequality violation using electron spins separated by 1.3 kilometres , 2015, Nature.

[23]  Rodney Van Meter,et al.  Path selection for quantum repeater networks , 2012, ArXiv.

[24]  John Young,et al.  information theory , 1971 .

[25]  Charles H. Bennett,et al.  Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. , 1993, Physical review letters.

[26]  Mio Murao,et al.  Network Coding for Distributed Quantum Computation Over Cluster and Butterfly Networks , 2015, IEEE Transactions on Information Theory.

[27]  W. Munro,et al.  Quantum error correction for beginners , 2009, Reports on progress in physics. Physical Society.

[28]  Laszlo Gyongyosi,et al.  Entanglement-Gradient Routing for Quantum Networks , 2017, Scientific Reports.

[29]  Yasushi Hasegawa,et al.  Experimental time-reversed adaptive Bell measurement towards all-photonic quantum repeaters , 2019, Nature Communications.

[30]  T. Morimae,et al.  Blind quantum computation protocol in which Alice only makes measurements , 2012, 1201.3966.

[31]  Vinton G. Cerf Symposium proceedings on Communications architectures and protocols , 1988, SIGCOMM 1988.

[32]  Masahito Hayashi,et al.  Self-guaranteed measurement-based quantum computation , 2016, 1603.02195.

[33]  Rodney Van Meter,et al.  Quantum link bootstrapping using a RuleSet-based communication protocol , 2019, Physical Review A.

[34]  N. Gisin,et al.  Quantum Communication , 2007, quant-ph/0703255.

[35]  Hiroshi Imai,et al.  Quantum network coding for quantum repeaters , 2012, 1205.3745.

[36]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[37]  T. V'ertesi,et al.  More efficient Bell inequalities for Werner states , 2008, 0806.0096.

[38]  J. Cirac,et al.  Quantum repeaters based on entanglement purification , 1998, quant-ph/9808065.

[39]  J. Eisert,et al.  Optimal local implementation of nonlocal quantum gates , 2000 .

[40]  Jacob M. Taylor,et al.  Quantum repeater with encoding , 2008, 0809.3629.

[41]  Werner,et al.  Quantum states with Einstein-Podolsky-Rosen correlations admitting a hidden-variable model. , 1989, Physical review. A, General physics.

[42]  V. Vedral,et al.  Entanglement in pure and thermal cluster states , 2009, 0902.4343.

[43]  Donovan Buterakos,et al.  Deterministic generation of all-photonic quantum repeaters from solid-state emitters , 2016, 1612.03869.

[44]  Marcello Caleffi,et al.  Optimal Routing for Quantum Networks , 2017, IEEE Access.

[45]  Simon J. Devitt,et al.  The Path to Scalable Distributed Quantum Computing , 2016, Computer.

[46]  C. Simon,et al.  Towards long-distance quantum networks with superconducting processors and optical links , 2018, Quantum Science and Technology.

[47]  Rudolf Ahlswede,et al.  Network information flow , 2000, IEEE Trans. Inf. Theory.

[48]  H. Weinfurter,et al.  Experimental Entanglement Swapping: Entangling Photons That Never Interacted , 1998 .

[49]  H. Briegel,et al.  Measurement-based quantum computation on cluster states , 2003, quant-ph/0301052.

[50]  A. Fowler,et al.  Surface code quantum communication. , 2009, Physical review letters.

[51]  Liang Jiang,et al.  Efficient long distance quantum communication , 2015, 1509.08435.

[52]  Jian-Wei Pan,et al.  Experimental demonstration of a BDCZ quantum repeater node , 2008, Nature.

[53]  W Dür,et al.  Long-Range Big Quantum-Data Transmission. , 2017, Physical review letters.

[54]  Simon J. Devitt,et al.  The Path to Scalable Distributed Quantum Computing , 2016, Computer.

[55]  Rodney Van Meter,et al.  Analysis of quantum network coding for realistic repeater networks , 2015, 1508.02141.

[56]  A. Shimony,et al.  Proposed Experiment to Test Local Hidden Variable Theories. , 1969 .

[57]  Kenneth Goodenough,et al.  Near-term quantum-repeater experiments with nitrogen-vacancy centers: Overcoming the limitations of direct transmission , 2018, Physical Review A.

[58]  Rodney Van Meter,et al.  Analysis of measurement-based quantum network coding over repeater networks under noisy conditions , 2017, Physical Review A.

[59]  Debbie W. Leung,et al.  Quantum Network Communication—The Butterfly and Beyond , 2010, IEEE Transactions on Information Theory.