Five Experimental Tests on the 5-Qubit IBM Quantum Computer

Abstract

The 5-qubit quantum computer prototypes that IBM has given open access to on the cloud allow the implementation of real experiments on a quantum processor. We present the results obtained in five experimental tests performed on these computers: dense coding, quantum Fourier transforms, Bell’s inequality, Mermin’s inequalities (up to n=5) and the construction of the prime state . These results serve to assess the functioning of the IBM 5Q chips.

Share and Cite:

García-Martín, D. and Sierra, G. (2018) Five Experimental Tests on the 5-Qubit IBM Quantum Computer. Journal of Applied Mathematics and Physics, 6, 1460-1475. doi: 10.4236/jamp.2018.67123.

1. Introduction

Quantum Computation has become a very exciting, promising and active field of research for hundreds of scientists around the world during the last decades (see e.g. [1] [2] ). After the important theoretical discoveries in the 90s (Shor’s algorithm, quantum error correction, quantum computers as universal quantum simulators...), the advances in Experimental Physics and Engineering have made possible to build the first quantum-computer prototypes. Governments, universities and the big companies of the Information Technology sector are investing huge amounts of money, aiming to build a functional quantum computer in the coming years that could have a wide range of applications.

In this respect, IBM released in 2016 a 5-qubit universal quantum computer prototype accessible on the cloud, based on superconducting qubits: the IBM Quantum Experience [3] . Superconducting qubits exploit the nonlinearity of the inductance of Josephson junctions to generate unequally-spaced energy levels [4] , so that the lowest two levels may be used as | 0 and | 1 . These qubits must operate at temperatures very close to the absolute zero (around 0.015 K in the case of IBM’s), to avoid decoherence due to interaction of the qubits with the environment. Of course, there exist other candidate technologies for the implementation of quantum computing, for instance: quantum dots, trapped ions, nitrogen vacancy centres...

About a year after the release of its first quantum computer, IBM enlarged its Quantum Experience with a 16-qubit universal quantum computer (also made of superconducting qubits, and accessible under restricted access), and announced that they had designed a commercial prototype of a 17-qubit quantum processor. And in November 2017, IBM announced that they had already built a 20-qubit and a 50-qubit quantum computer, with decoherence times that double those exhibited by the computers of the Quantum Experience.

The quantum computer prototypes of the IBM Quantum Experience?namely ibmqx 2 (5 qubits), ibmqx 4 (5 qubits) and ibmqx 5 (16 qubits)―allow the implementation by the scientific community of real experiments on a quantum processor (see [5] - [23] ). Recent applications include, for instance, the design of a quantum cheque [16] , a simulation of the braiding of two non-abelian anyons [11] or a demonstration of fault-tolerant quantum computation [14] .

In order to make proper use of these computers, some technical aspects must be taken into account. First of all, the set of gates available includes the Hadamard gate H, the X , Y , Z gates (these are the usual Pauli matrices), the S , T , S , T rotation gates and a parameter-dependent rotation, which introduces a relative phase e i λ in the state of the qubit. There are another two parameter-dependent transformations available as well, but those will not be used in the present work. And there is a 2-qubit gate: the controlled-NOT. Any desired unitary transformation must be accomplished with just these gates.

Another technical detail is that not all the qubits are connected among themselves due to experimental constraints. This means that controlled-NOT operations (cNOTs) are restricted to some particular pairs of qubits, as shown in Figure 1 (this fact turns out to be relevant in the present implementation of the quantum computer, because it increases the number of gates needed for some circuits, leading to a decrease in performance). There exists, however, an important identity that reverses the control and the target qubits of a cNOT using four Hadamard gates (shown in Figure 2). This identity allows to use cNOTs in any direction among the qubits connected by arrows in Figure 1.

Other identities that will be used are shown in Figures 3-5. The implementation of a Toffoli gate in terms of 1-qubit gates and cNOTs [1] is shown in Figure 6. We shall also use the fact that the square of the Hadamard gate is the identity ( H 2 = 1 ), which often leads to simplifications of the final circuits.

Finally, measurements on the IBM 5Q computers can only be carried out in the computational basis { | 0 , | 1 } . However, measurements in other basis can be simulated by means of appropriate gates. In this way, a Hadamard gate prior to

Figure 1. Diagram of the available cNOTs among qubits on the IBM 5Q computers: ibmqx 2 (left) and ibmqx 4 (right). The qubits are represented by circles, while the cNOTs are arrows pointing from control qubit to target qubit.

Figure 2. The control and target qubits of a cNOT are reversed by four Hadamard gates.

Figure 3. A controlled-NOT that acts on the target qubit when the control qubit is in the state | 0 .

Figure 4. A SWAP between two qubits is equivalent to three consecutive cNOTs with the one in the middle reversed.

Figure 5. A controlled-Z gate in terms of a cNOT and two Hadamard gates.

Figure 6. A Toffoli gate implemented as the product of 1-qubit gates and cNOTs.

measurement in the computational basis is equivalent to a measurement in the X basis

{ | + = | 0 + | 1 2 , | = | 0 | 1 2 } ,

and a H S gate is equivalent to a measurement in the Y basis

{ | + y = | 0 + i | 1 2 , | y = | 0 i | 1 2 } .

With these basic notions in mind, we have carried out several experiments and protocols: dense coding, quantum Fourier transforms, Bell’s inequality, Mermin’s inequalities (up to n = 5) and the construction of the prime state | p 3 . The IBM Quantum Experience enables the simulation of the circuits prior to its actual implementation on the real quantum computer; this is helpful to ensure that the circuits are well designed. Each circuit has been run 5 times, each run comprising 8192 repetitions or shots. Mean results and standard deviations among the five runs have been calculated in all cases.

2. Implemented Experiments

2.1. Dense Coding

Dense coding is a protocol introduced by Bennett and Wiesner [24] that allows two bits of classical information to be transmitted between two partners (Alice and Bob) that share an EPR pair by performing local operations on just a single qubit (Alice’s) of the entangled pair, which is then eventually sent to Bob.

Dense coding can be implemented on the IBM 5Q using the circuit shown in Figure 7, designed by Mermin [25] . The two uppermost horizontal wires in the circuit in Figure 7 represent the two classical bits that are to be sent by Alice (i.e. | x i = { | 0 , | 1 } ); this two bit string is generated using X gates (i.e. | x 1 x 0 = X x 1 X x 0 | 00 ). The two lowermost horizontal wires represent the qubits shared by Alice and Bob. The initial Hadamard gate and cNOT generate the entangled pair in the state

| ϕ + = 1 2 ( | 00 + | 11 ) .

Then, the second cNOT and the controlled-Z implement the transformations of the protocol. Finally, the third cNOT and the last Hadamard gate transform the resulting Bell state into one of the four computational basis states before a joint measurement in this basis is carried out by Bob in order to obtain the information sent over by Alice.

The results obtained using the ibmqx 4 are shown in Table 1. The protocol is successfully completed around 83%, 74%, 78% and 75% of the times for the sequences 00, 01, 10 and 11, respectively.

Certainly, the complete protocol should be carried out in different locations and include the physical transmission of one of the entangled qubits in order to be of practical use, but a proof of principle as the one shown here seems to be a necessary previous step before the experimentally much more complicated full protocol can take place (a previous step that, as the results show, it is not

Figure 7. Circuit for the implementation of dense coding.

Table 1. Mean probability outcomes (± standard deviation) of the dense-coding circuit from Figure 7 after 5 runs of 8192 shots on the IBM 5Q computer (ibmqx 4), using qubits 3, 2, 1, 0. The column on the leftmost edge shows the 2-bit string transmitted by Alice and the uppermost row shows the possible outcomes after a joint measurement performed by Bob.

completed successfully with sufficiently high accuracy yet). It can be argued that superconducting qubits are not the ideal system to be sent over large distances, but then it should be considered how dense coding is going to be incorporated into a quantum computer that functions with superconducting qubits (if it is going to be so at all).

2.2. Quantum Fourier Transform

The quantum Fourier transform (QFT) is a basic unitary transformation in the field of Quantum Computation. For a given state of the computational basis | j | j n 1 j 1 j 0 , with j i = { 0 , 1 } , it is defined (in its product representation) as:

| j n 1 j 1 j 0 1 2 n ( | 0 + e 2 π i 0. j 0 | 1 ) ( | 0 + e 2 π i 0. j 1 j 0 | 1 ) ( | 0 + e 2 π i 0. j n 1 j n 2 j 0 | 1 ) , (1)

where 0. j n 1 j n 2 j 0 = j n 1 / 2 + j n 2 / 2 2 + + j 0 / 2 n represents a binary fraction. An efficient way of implementing the QFT for states of three qubits is shown in Figure 8. To implement the circuit shown in Figure 8 on the IBM 5Q, we use the identity in Figure 9, where R z ( λ ) is a rotation of λ radians around the Z axis on the Bloch sphere:

R z ( λ ) ( 1 0 0 e i λ ) . (2)

The performance of the QFT of different computational-basis states can be assessed using a simple procedure that takes into account the fact that the state of each qubit in the product state (1) lies on the equator of the Bloch sphere. Hence, applying R z ( λ ) gates to all qubits (with an appropriate value of λ for

Figure 8. Circuit implementing the quantum Fourier transform of a state of three qubits.

Figure 9. Implementation of a controlled- R z ( λ ) gate with 1-qubit gates and cNOTs.

each qubit), the state of every qubit can be taken to the closest of { | + , | } on the sphere. In this way, finally measuring in the X basis should result in a single three-bit string with probability equal to 1 in the ideal case.

For the 3-qubit case, the initial states chosen to be Fourier transformed are | 000 and | 011 . For the state | 000 , the QFT―Equation (1)―gives the state:

1 2 2 ( | 0 + | 1 ) ( | 0 + | 1 ) ( | 0 + | 1 ) , (3)

while the QFT of the state | 011 gives:

1 2 2 ( | 0 | 1 ) ( | 0 + e 3 π i / 2 | 1 ) ( | 0 + e 3 π i / 4 | 1 ) (4)

The results obtained for the two states (3) and (4) on the ibmqx 4 are shown in Table 2. Since, as explained above, the expected results are 000 and 101 with probability equal to 1 for the QFT of the states | 000 and | 011 respectively, it can be said that these states have been Fourier transformed with reliabilities of around 74.8 ± 1.1 % and 61.5 ± 1.0 % (the errors are the standard deviations among the 5 runs). QFTs of states of more than three qubits were not tried out because the limited connectivity among qubits (shown in Figure 1) would result in low-performance circuits.

Table 2. Mean probability outcomes of the Fourier transform of the states on the leftmost column after 5 runs of 8192 shots on the IBM 5Q computer (ibmqx 4), using qubits 2, 1, 0 (standard deviations are not shown for the sake of clarity). Measurements were carried out in an appropriate basis so that the expected result is 000 for the state | 000 and 101 for the state | 011 , as explained in the text.

2.3. Bell’s Inequality

Bell’s theorem states that no deterministic local hidden-variable theory can reproduce all predictions of Quantum Mechanics [26] . Bell derived an inequality for the singlet-spin state (equivalent to | ψ = 1 2 ( | 01 | 10 ) ), known as Bell’s

inequality, which must be fulfilled for any local realistic (hidden-variable) theory:

| P ( a , b ) P ( a , c ) | P ( b , c ) 1, (5)

where P ( a , b ) is the mean value of the product of the outcomes of measuring the spin components of two entangled spin 1/2 particles in the state | ψ in the directions a and b respectively (being the possible outcomes ± 1 ), and analogously for P ( a , c ) and P ( b , c ) . The quantum-mechanical expectation value for P ( a , b ) is:

P ( a , b ) Q M = ψ | σ a σ b | ψ = cos θ a , b , (6)

where θ a , b is the angle between a and b . This means that the angles that produce maximal violation of inequality (5) are θ a , b = θ b , c = π / 3 ; that is, angles of 60˚ between a , b and b , c , and 120˚ between a , c (see Figure 10). According to Quantum Mechanics, the inequality should then be violated as 1.5 1 .

Bell’s inequality (5) can be tested on the IBM 5Q computers using the circuits shown in Figure 11. The Hadamard gate and cNOT in the circuits from Figure 11 generate the state | ψ from | 11 . Then, the first circuit performs measurements in the X basis ( a ) and in a basis whose vectors form a π / 3 angle with those of the X basis ( b ), so it can be used to measure P ( a , b ) . The second and third circuits measure P ( a , c ) and P ( b , c ) , respectively. The results obtained using the ibmqx4 are shown in Figure 12.

The experimental values found for P ( a , b ) , P ( a , c ) and P ( b , c ) are [27] :

P ( a , b ) e x p = 0.392 ± 0.014, P ( a , c ) e x p = 0.401 ± 0.009, P ( b , c ) e x p = 0.389 ± 0.012, (7)

where P ( a , b ) is the sum of the probabilities of finding the results 00 or 11

Figure 10. Directions that produce maximal violation of Bell’s inequality.

Figure 11. Circuits for measuring (1) P ( a , b ) (2) P ( a , c ) and (3) P ( b , c ) .

Figure 12. Mean probability outcomes (±standard deviation) of circuits 1, 2, 3 from Figure 11 after 5 runs of 8192 shots on the 5-qubit IBM computer (ibmqx 4), using qubits 2 and 1.

minus the probabilities of finding 01 or 10, and similarly for P ( a , c ) and P ( b , c ) (note that the results according to Quantum Mechanics should be ±0.5). Hence, Bell’s inequality is violated:

1.182 ± 0.020 1. (8)

Other Bell-type inequalities can be tested on the IBM 5Q as well; for instance, the CHSH inequality [28] [29] .

2.4. Mermin’s Inequalities

Mermin’s inequalities are a generalization of Bell-type inequalities for systems of more than two spin 1/2 particles (or qubits), derived in 1990 by Mermin [30] . The basic idea is that there exists an operator Mn (called a Mermin polynomial) whose quantum-mechanical expectation value exceeds the limits imposed by Local Realism for certain states. In this way, the incompatible predictions of the two theories can be experimentally tested and confronted: the inequalities must be fulfilled if Local Realism holds and violated in case Quantum Mechanics is correct.

The quantum-mechanical expectation value for Mn for some highly entangled states (GHZ-type states) exceeds the bounds imposed by Local Realism by an amount that grows exponentially with n (where n is the number of qubits). This fact implies that there is (in principle) no apparent limit to the amount by which Bell-type inequalities can be violated by certain entangled states. However, because the joint efficiency of n measurement apparatuses necessarily declines exponentially in n, and the n-qubit GHZ states are increasingly difficult to prepare as n grows, an exponentially greater violation of the inequalities for higher values of n will hardly be observed [30] . Mermin’s inequalities have been proposed as a figure of merit to assess the fidelity of a quantum computer [5] ; in fact, they can be tested on the IBM 5Q computers for n = 3 , 4 , 5 .

For n = 3 , a GHZ-type state and associated Mermin polynomial that give maximal violation of the corresponding inequality are:

| ψ = 1 2 ( | 000 + i | 111 ) , M 3 = σ y 2 σ x 1 σ x 0 + σ x 2 σ y 1 σ x 0 + σ x 2 σ x 1 σ y 0 σ y 2 σ y 1 σ y 0 , M 3 2. (9)

For n = 4, those are [5] :

| ψ = 1 2 ( | 0000 + e i π / 4 | 1111 ) , M 4 = ( σ y 3 σ x 2 σ x 1 σ x 0 + σ x 3 σ y 2 σ x 1 σ x 0 + σ x 3 σ x 2 σ y 1 σ x 0 + σ x 3 σ x 2 σ x 1 σ y 0 ) + ( σ y 3 σ y 2 σ x 1 σ x 0 + σ y 3 σ x 2 σ y 1 σ x 0 + σ y 3 σ x 2 σ x 1 σ y 0 + σ x 3 σ y 2 σ y 1 σ x 0 + σ x 3 σ y 2 σ x 1 σ y 0 + σ x 3 σ x 2 σ y 1 σ y 0 ) σ y 3 σ y 2 σ y 1 σ y 0 σ x 3 σ x 2 σ x 1 σ x 0 ( σ y 3 σ y 2 σ y 1 σ x 0 + σ y 3 σ y 2 σ x 1 σ y 0 + σ x 3 σ y 2 σ y 1 σ y 0 + σ x 3 σ y 2 σ y 1 σ y 0 ) , M 4 4. (10)

And for n = 5:

| ψ = 1 2 ( | 00000 + i | 11111 ) , M 5 = ( σ y 4 σ x 3 σ x 2 σ x 1 σ x 0 + σ x 4 σ y 3 σ x 2 σ x 1 σ x 0 + σ x 4 σ x 3 σ y 2 σ x 1 σ x 0 + σ x 4 σ x 3 σ x 2 σ y 1 σ x 0 + σ x 4 σ x 3 σ x 2 σ x 1 σ y 0 ) ( σ y 4 σ y 3 σ y 2 σ x 1 σ x 0 + σ y 4 σ y 3 σ x 2 σ y 1 σ x 0 + σ y 4 σ y 3 σ x 2 σ x 1 σ y 0 + σ y 4 σ x 3 σ y 2 σ y 1 σ x 0 + σ y 4 σ x 3 σ y 2 σ x 1 σ y 0 + σ y 4 σ x 3 σ x 2 σ y 1 σ y 0 + σ x 4 σ y 3 σ y 2 σ y 1 σ x 0 + σ x 4 σ y 3 σ y 2 σ x 1 σ y 0 + σ x 4 σ y 3 σ x 2 σ y 1 σ y 0 + σ x 4 σ x 3 σ y 2 σ y 1 σ y 0 ) + σ y 4 σ y 3 σ y 2 σ y 1 σ y 0 , M 5 4. (11)

The circuits required for testing Mermin’s inequality for n = 3 and the choice of settings (9) are shown in Figure 13 (circuits for n = 4 and n = 5 are analogous). The Hadamard gate, cNOTs and S gate in Figure 13 generate the state

| ψ = 1 2 ( | 000 + i | 111 ) .

Changing the position of the S gates in Circuit 1 from Figure 13 allows to measure σ x 2 σ y 1 σ x 0 and σ x 2 σ x 1 σ y 0 . However, from our own results and those obtained in [5] , it seems safe to assume symmetry under qubit exchange. That is:

σ y 2 σ x 1 σ x 0 e x p σ x 2 σ y 1 σ x 0 e x p σ x 2 σ x 1 σ y 0 e x p , and only one circuit is needed to

measure the three terms in the polynomial. The same is true for n = 4 and n = 5, which makes it possible to use a single circuit to measure all the terms with a same number of σys.

The experimental results obtained for the states and polynomials (9), (10) and (11) on the ibmqx 2 are collected in Table 3. These results show a clear violation of Mermin’s inequalities for n = 3, 4, 5. They can be compared to those found by Alsina and Latorre [5] , also shown in Table 3 (the choice of state and polynomial for n = 5 is slightly different in [5] , but completely equivalent to (11),

Figure 13. Circuits for testing Mermin’s inequality for n = 3: Circuit 1 measures σ y 2 σ x 1 σ x 0 (YXX) and Circuit 2 measures σ y 2 σ y 1 σ y 0 (YYY).

Table 3. Comparison with the results obtained in [5] for Mermin’s inequalities. LR stands for Local Realism bound, QM for Quantum Mechanics bound, A-L for experimental results obtained by Alsina and Latorre and GM-S for experimental results obtained in the present work.

since it has the same quantum-mechanical expectation value and Local Realism bound). We interpret the better results presented here to reflect the improvements of the IBM chips during the months in between both publications [31] .

2.5. Prime State

The prime state | p n is the superposition of all the computational-basis states that correspond to prime numbers (written in binary format) up to a certain value N = 2 n 1 [32] :

| p n = 1 π ( 2 n ) x prime 2 n 1 | x , (12)

where π ( x ) , known as the prime counting function, is the number of primes less or equal than x. This state bears a large amount of entanglement [33] . The prime state for n = 3, i.e.

| p 3 = 1 2 ( | 2 + | 3 + | 5 + | 7 ) = 1 2 ( | 010 + | 011 + | 101 + | 111 ) ,

can be created with the circuit shown in Figure 14.

The X gate acting on the first qubit ensures that all number states in the superposition created with the two Hadamard gates are odd: after these three gates have acted, the system is in the state

| ψ = 1 2 ( | 001 + | 011 + | 101 + | 111 ) .

Thus, all that remains is converting the term | 001 (1 is not a prime number) into | 010 . This is achieved with the help of a Toffoli gate and a cNOT.

After implementing the circuit of Figure 14 for creating the prime state | p 3 on the ibmqx4, a joint measurement of the three qubits in the computational basis was carried out in order to assess the overall performance of the circuit. The results are shown in Figure 15.

The results show that, upon measurement of the purported prime state | p 3 , a prime number is obtained with probability 72.5 ± 0.7 % [34] . In this sense it can be said that the prime state | p 3 has been constructed with an approximated accuracy of 73%.

The interest in constructing prime states (something that can in principle be done efficiently using Grover’s algorithm with a primality test as oracle) is that

Figure 14. Circuit that creates the prime state | p 3 on the three uppermost qubits using an ancilla.

Figure 15. Mean probability outcomes of joint measurements in the computational basis of the three qubits of the purported prime state | p 3 after 5 runs of 8192 shots on the 5-qubit IBM quantum computer (ibmqx4), using qubits 2, 1, 0 (standard deviations are not shown for the sake of clarity).

they would allow to experimentally test, for instance, Riemann hypothesis?one of the mathematical problems of the millennium [33] . But in order to falsify Riemann hypothesis (or extend the limits of its validity) it is necessary to build superposition states of billions of prime numbers. Constructing the state | p 3 , even if this is not done by a general method for creating prime states, thus seems a modest first step.

Moreover, there exist a number of quantities in Number Theory that can surprisingly be measured experimentally on prime states [32] . The mean value of σ z 1 is:

σ z 1 = π 4 , 1 ( N ) π 4 , 3 ( N ) 1 π ( N ) , (13)

where π 4 , 1 ( N ) is the number of primes less or equal than N that can be written as 4 m + 1 with m a positive integer (i.e. that are equal to 1 (mod 4)) and π 4 , 1 ( N ) is the number of primes less or equal than N that can be written as 4m + 3 with m a non-negative integer (i.e. that are equal to 3 (mod 4)). Thus π ( N ) = π 4 , 1 ( N ) + π 4 , 3 ( N ) + 1 . The difference between these two quantities Δ ( N ) π 4 , 3 ( N ) π 4 , 1 ( N ) is known as the Chebyshev bias, and it is curiously positive for most values of N for which it has been calculated so far [35] (the name is due to Pafnuty Chebyshev, who first noticed that the remainder upon dividing the primes by 4 gives 3 more often than 1).

Therefore, measuring the second qubit in the computational basis, and taking an outcome 0 as a 1 and an outcome 1 as a −1 when computing the mean value, give the Chebyshev bias, provided that π ( N ) is known. For the state | p 3 created on the ibmqx 4, the experimental result for σ z 1 obtained is:

σ z 1 e x p = 0.301 ± 0.007, (14)

while the theoretical expected value for σ z 1 is:

σ z 1 t h = 0.500, (15)

which gives a relative error of around 40% in the measurement. Other quantities that can be measured experimentally on the prime state are:

σ x 1 = 2 π 2 ( 1 ) ( N ) π ( N ) , σ x 1 σ x 2 + σ y 1 σ y 2 = 4 π 2 ( 3 ) ( N ) π ( N ) , (16)

where π 2 ( 1 ) ( N ) is the number of twin prime pairs ( p , p + 2 ) less or equal than N with p = 1 (mod 4) and π 2 ( 3 ) ( N ) is the number of twin prime pairs ( p , p + 2 ) less or equal than N with p = 3 (mod 4). The sum π 2 ( 1 ) ( N ) + π 2 ( 3 ) ( N ) is equal to the number of twin prime pairs π 2 ( N ) . In analogy with the Chebyshev bias the twin prime bias is defined as Δ 2 ( N ) = π 2 ( 3 ) ( N ) π 2 ( 1 ) ( N ) .

The experimental results of the measurements of operators (16) on | p 3 on the ibmqx 4 are:

σ x 1 e x p = 0.435 ± 0.006, σ x 1 σ x 2 + σ y 1 σ y 2 e x p = 0.641 ± 0.022, (17)

while the theoretical expected values are:

σ x 1 t h = 0.500, σ x 1 σ x 2 + σ y 1 σ y 2 t h = 1.000 , (18)

which give relative errors of approximately 13% and 36% respectively.

3. Conclusions

The time of Quantum Computation has come. Quantum-computer prototypes have already been constructed and some of them are even available on the cloud, thanks to the IBM Quantum Experience. This allows performing experiments and assessing the functioning of these first quantum computers. In the present work, the protocol of dense coding was completed using superconducting qubits for the first time, with efficiencies around 74% in the worst case. Quantum Fourier transforms have also been implemented; although QFTs were used in [6] [15] [20] , they were not performed on states of more than two qubits due to previous limitations of the IBM Quantum Experience. Moreover, the performance of QFTs on the IBM 5Q has never been assessed explicitly before. The original Bell’s inequality and Mermin’s inequalities up to n = 5 were checked and shown to violate Local Realism, with an improvement with respect to the results found in [5] that we interpret as a reflection of the improvements of the IBM quantum computers during the last months. Finally, the construction of the prime state | p 3 has been carried out, which constitutes the first experimental realization of a prime state. Overall, the results obtained in these experiments, although moderately good in most cases, are still far from optimum.

Therefore, in light of these results, it is clear that there is still a lot of work to be done before a quantum computer can actually be useful for solving mathematical problems, simulating efficiently quantum systems, breaking classical encryption systems, etc. (in other words, fully achieve so-called quantum supremacy [36] ). But given the astounding pace at which technological developments are being push forward, it seems that the dream of building a functional universal quantum computer within the next twenty years is close. Even more when one takes into account that it is likely (or at least plausible) that the full power of IBM quantum computers has not been shown yet for commercial reasons and thus it is not exhibited by the chips of the IBM Quantum Experience.

With no known fundamental obstacles on the way, quantum computers will surely end up being a reality in research centres all around the world. And, as it happens every time a new regime of Nature becomes experimentally available, a plethora of new discoveries will certainly accompany this “Second Quantum Revolution”. Meanwhile, proofs of principle like the ones presented here for several quantum circuits will be useful to help improving the systems.

Acknowledgements

We thank J.I. Latorre and D. Alsina for useful conversations. We also thank the IBM Quantum Experience for the use of the ibmqx2 and ibmqx4. G.S. acknowledges the grants FIS2015-69167-C2-1-P from the Spanish government, QUITEMAD+S2013/ICE-2801 from the Madrid regional government and SEV-2016-0597 of the Centro de Excelencia Severo Ochoa Programme.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] Nielsen, M.A. and Chuang, I.L. (2010) Quantum Computation and Quantum Information, Cambridge University Press, Cambridge.
https://doi.org/10.1017/CBO9780511976667
[2] Mermin, N.D. (2007) Quantum Computer Science. Cambridge University Press, Cambridge.
https://doi.org/10.1017/CBO9780511813870
[3] The IBM Quantum Experience.
http://www.research.ibm.com/quantum
http://www.research.ibm.com/quantum
[4] Steffen, M., DiVincenzo, D.P., Chow, J.M., Theis, T.N. and Ketchen, M.B. (2011) Quantum Computing: An IBM Perspective. Ibm Journal of Research and Development, 55, Paper 13.
https://doi.org/10.1147/JRD.2011.2165678
[5] Alsina, D. and Latorre, J.I. (2016) Experimental Test of Mermin Inequalities on a Five Qubit Quantum Computer. Physical Review A, 94, Article ID: 012314.
https://doi.org/10.1103/PhysRevA.94.012314
[6] Devitt, S.J. (2016) Performing Quantum Computing Experiments in the Cloud. Physical Review A, 94, arXiv:1605.05709v4.
[7] Berta, M., Wehner, S. and Wilde, M.M. (2016) Entropic Uncertainty and Measurement Reversibility. New Journal of Physics, 18, Article ID: 073004.
https://doi.org/10.1088/1367-2630/18/7/073004
[8] Rundle, R.P., Mills, P.W., Tilma, T., Samson, J.H. and Everitt, M.J. (2017) Quantum Phase Space Measurement and Entanglement Validation Made Easy. Physical Review A, 96, Article ID: 022117.
https://doi.org/10.1103/PhysRevA.96.022117
[9] Hebenstreit, M., Alsina, D., Latorre, J.I. and Kraus, B. (2017) Compressed Quantum Computation Using a Remote Five-Qubit Quantum Computer. Physical Review A, 95, Article ID: 052339.
https://doi.org/10.1103/PhysRevA.95.052339
[10] Deffner, S. (2017) Demonstration of Entanglement Assisted Invariance on IBM’s Quantum Experience. Heliyon, 3, Article ID: e00444.
https://doi.org/10.1016/j.heliyon.2017.e00444
[11] Wootton, J.R. (2017) Demonstrating Non-Abelian Braiding of Surface Code Defects in a Five Qubit Experiment. Quantum Science and Technology, 2, No. 1.
[12] Sisodia, M., Shukla, A., Thapliyal, K. and Pathak, A. (2017) Design and Experimental Realization of an Optimal Scheme for Teleportation of an n-Qubit Quantum State. Quantum Information Processing, 16, 292.
https://doi.org/10.1007/s11128-017-1744-2
[13] Sisodia, M., Shukla, A. and Pathak, A. (2017) Experimental Realization of Nondestructive Discrimination of Bell States Using a Five-Qubit Quantum Computer. Physics Letters A, 381, 3860-3874.
https://doi.org/10.1016/j.physleta.2017.09.050
[14] Vuillot, C. (2017) Error Detection Is Already Helpful on the IBM 5Q Chip. arXiv:1705.08957.
[15] Michielsen, K., Nocon, M., Willsch, D., Jin, F., Lippert, T. and De Raedt, H. (2017) Benchmarking Gate-Based Quantum Computers. Computer Physics Communications, 220, 44-55.
https://doi.org/10.1016/j.cpc.2017.06.011
[16] Behera, B.K., Banerjee, A. and Panigrahi, P.K. (2017) Experimental Realization of Quantum Cheque Using a Five-Qubit Quantum Computer. arXiv:1707.00182.
https://doi.org/10.1007/s11128-017-1762-0
[17] Kalra, A.R., Prakash, S., Behera, B.K. and Panigrahi, P.K. (2017) Experimental Demonstration of the No Hiding Theorem Using a 5 Qubit Quantum Computer. arXiv:1707.09462.
[18] Ghosh, D., Agarwal, P., Pandey, P., Behera, B.K. and Panigrahi, P.K. (2017) Automated Error Correction in IBM Quantum Computer and Explicit Generalization. arXiv:1708.02297.
[19] Manabputra, G.S., Behera, B.K. and Panigrahi, P.K. (2017) Generalization and Partial Demonstration of an Entanglement Based Deutsch-Jozsa Like Algorithm Using a 5-Qubit Quantum Computer. arXiv:1708.06375.
[20] Yalcinkaya, I. and Gedik, Z. (2017) Optimization and Experimental Realization of Quantum Permutation Algorithm. arXiv:1708.07900.
https://doi.org/10.1103/PhysRevA.96.062339
[21] Wootton, J.R. and Loss, D. (2017) A Repetition Code of 15 Qubits. arXiv:1709.00990.
[22] Zhukov, A.A., Pogosov, W.V. and Lozovik, Y.E. (2017) Modeling Dynamics of Entangled Physical Systems with Superconducting Quantum Computer. arXiv:1710.09659.
[23] Roy, S., Behera, B.K. and Panigrahi, P.K. (2017) Demonstration of Entropic Noncontextual Inequality Using IBM Quantum Computer. arXiv:1710.10717.
[24] Bennett, C.H. and Wiesner, S.J. (1992) Communication via One- and Two-Particle Operators on Einstein-Podolsky-Rosen States. Physical Review Letters, 69, 2881-2884.
https://doi.org/10.1103/PhysRevLett.69.2881
[25] Mermin, N.D. (2002) Deconstructing Dense Coding. Physical Review A, 66, Article ID: 032308.
https://doi.org/10.1103/PhysRevA.66.032308
[26] Bell, J.S. (1964) On the Einstein, Podolsky, Rosen Paradox. Physics, 1, 195-200.
https://doi.org/10.1103/PhysicsPhysiqueFizika.1.195
[27] The errors have been calculated assuming the statistical independence of the variables summed: therefore, the variances have been added and then the square root was taken to obtain the standard deviation of the sum.
[28] Clauser, J.F., Horne, M.A., Shimony, A. and Holt, R.A. (1969) Proposed Experiment to Test Loal Hidden-Variable Theories. Physical Review Letters, 23, 880-884.
https://doi.org/10.1103/PhysRevLett.23.880
[29] The IBM Quantum Experience.
https://quantumexperience.ng.bluemix.net/qx/tutorial?sectionId=full-user-guide&page=003-Multiple_Qubits_Gates_and_Entangled_States2F050-Entanglement_and_Bell_TestsFull User’s Guide/Entanglement and Bell Tests
[30] Mermin, N.D. (1990) Extreme Quantum Entanglement in a Superposition of Macroscopically Distinct States. Physical Review Letters, 65, 1838-1840.
https://doi.org/10.1103/PhysRevLett.65.1838
[31] In particular, we believe that the improvements in the violation of Mermin’s inequalities are due to the availability of cNOTs among qubits 1,0 and 3,4, which were not present at the time Alsina and Latorre obtained their results. This interpretation is consistent with the fact that gate errors, readout errors, and decoherence and relaxation times were similar in the present work and in [5], and with the fact that no improvement has been obtained for the 3-qubit case.
[32] Latorre, J.I. and Sierra, G. (2014) Quantum Computation of Prime Number Functions. Quantum Information and Computation, 14, Article ID: 0577.
[33] Latorre, J.I. and Sierra, G. (2015) There Is Entanglement in the Primes. Quantum Information and Computation, 15, 622-676.
[34] The error has been calculated as in Bell’s inequality.
[35] Rubinstein, M. and Sarnak, P. (1994) Chebyshev’s Bias. Exp. Math., 3, 173-197.
https://doi.org/10.1080/10586458.1994.10504289
[36] Preskill, J. (2013) Quantum Computing and the Entanglement Frontier. Bull. Am. Phys. Soc., 58, arXiv:1203.5813.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.