3,298 research outputs found

    A Theory of Fault-Tolerant Quantum Computation

    Full text link
    In order to use quantum error-correcting codes to actually improve the performance of a quantum computer, it is necessary to be able to perform operations fault-tolerantly on encoded states. I present a general theory of fault-tolerant operations based on symmetries of the code stabilizer. This allows a straightforward determination of which operations can be performed fault-tolerantly on a given code. I demonstrate that fault-tolerant universal computation is possible for any stabilizer code. I discuss a number of examples in more detail, including the five-qubit code.Comment: 30 pages, REVTeX, universal swapping operation added to allow universal computation on any stabilizer cod

    From qubits to black holes: entropy, entanglement and all that

    Full text link
    Entropy plays a crucial role in characterization of information and entanglement, but it is not a scalar quantity and for many systems it is different for different relativistic observers. Loop quantum gravity predicts the Bekenstein-Hawking term for black hole entropy and logarithmic correction to it. The latter originates in the entanglement between the pieces of spin networks that describe black hole horizon. Entanglement between gravity and matter may restore the unitarity in the black hole evaporation process. If the collapsing matter is assumed to be initially in a pure state, then entropy of the Hawking radiation is exactly the created entanglement between matter and gravity.Comment: Honorable Mention in the 2005 Gravity Research Foundation Essay Competitio

    Generation of Kerr non-Gaussian motional states of trapped ions

    Full text link
    Non-Gaussian states represent a powerful resource for quantum information protocols in the continuous variables regime. Cat states, in particular, have been produced in the motional degree of freedom of trapped ions by controlled displacements dependent on the ionic internal state. An alternative method harnesses the Kerr nonlinearity naturally existent in this kind of system. We present detailed calculations confirming its feasibility for typical experimental conditions. Additionally, this method permits the generation of complex non-Gaussian states with negative Wigner functions. Especially, superpositions of many coherent states are achieved at a fraction of the time necessary to produce the cat state.Comment: 6 pages, 5 figure

    Encoding a qubit in an oscillator

    Get PDF
    Quantum error-correcting codes are constructed that embed a finite-dimensional code space in the infinite-dimensional Hilbert space of a system described by continuous quantum variables. These codes exploit the noncommutative geometry of phase space to protect against errors that shift the values of the canonical variables q and p. In the setting of quantum optics, fault-tolerant universal quantum computation can be executed on the protected code subspace using linear optical operations, squeezing, homodyne detection, and photon counting; however, nonlinear mode coupling is required for the preparation of the encoded states. Finite-dimensional versions of these codes can be constructed that protect encoded quantum information against shifts in the amplitude or phase of a d-state system. Continuous-variable codes can be invoked to establish lower bounds on the quantum capacity of Gaussian quantum channels.Comment: 22 pages, 8 figures, REVTeX, title change (qudit -> qubit) requested by Phys. Rev. A, minor correction

    Methodology for quantum logic gate constructions

    Full text link
    We present a general method to construct fault-tolerant quantum logic gates with a simple primitive, which is an analog of quantum teleportation. The technique extends previous results based on traditional quantum teleportation (Gottesman and Chuang, Nature {\bf 402}, 390, 1999) and leads to straightforward and systematic construction of many fault-tolerant encoded operations, including the π/8\pi/8 and Toffoli gates. The technique can also be applied to the construction of remote quantum operations that cannot be directly performed.Comment: 17 pages, mypsfig2, revtex. Revised with a different title, a new appendix for clarifying fault-tolerant preparation of quantum states, and various minor change

    Improvement of stabilizer based entanglement distillation protocols by encoding operators

    Full text link
    This paper presents a method for enumerating all encoding operators in the Clifford group for a given stabilizer. Furthermore, we classify encoding operators into the equivalence classes such that EDPs (Entanglement Distillation Protocol) constructed from encoding operators in the same equivalence class have the same performance. By this classification, for a given parameter, the number of candidates for good EDPs is significantly reduced. As a result, we find the best EDP among EDPs constructed from [[4,2]] stabilizer codes. This EDP has a better performance than previously known EDPs over wide range of fidelity.Comment: 22 pages, 2 figures, In version 2, we enumerate all encoding operators in the Clifford group, and fix the wrong classification of encoding operators in version

    Unified derivations of measurement-based schemes for quantum computation

    Get PDF
    We present unified, systematic derivations of schemes in the two known measurement-based models of quantum computation. The first model (introduced by Raussendorf and Briegel [Phys. Rev. Lett., 86, 5188 (2001)]) uses a fixed entangled state, adaptive measurements on single qubits, and feedforward of the measurement results. The second model (proposed by Nielsen [Phys. Lett. A, 308, 96 (2003)] and further simplified by Leung [Int. J. Quant. Inf., 2, 33 (2004)]) uses adaptive two-qubit measurements that can be applied to arbitrary pairs of qubits, and feedforward of the measurement results. The underlying principle of our derivations is a variant of teleportation introduced by Zhou, Leung, and Chuang [Phys. Rev. A, 62, 052316 (2000)]. Our derivations unify these two measurement-based models of quantum computation and provide significantly simpler schemes.Comment: 14 page

    Multi-party entanglement in graph states

    Full text link
    Graph states are multi-particle entangled states that correspond to mathematical graphs, where the vertices of the graph take the role of quantum spin systems and edges represent Ising interactions. They are many-body spin states of distributed quantum systems that play a significant role in quantum error correction, multi-party quantum communication, and quantum computation within the framework of the one-way quantum computer. We characterize and quantify the genuine multi-particle entanglement of such graph states in terms of the Schmidt measure, to which we provide upper and lower bounds in graph theoretical terms. Several examples and classes of graphs will be discussed, where these bounds coincide. These examples include trees, cluster states of different dimension, graphs that occur in quantum error correction, such as the concatenated [7,1,3]-CSS code, and a graph associated with the quantum Fourier transform in the one-way computer. We also present general transformation rules for graphs when local Pauli measurements are applied, and give criteria for the equivalence of two graphs up to local unitary transformations, employing the stabilizer formalism. For graphs of up to seven vertices we provide complete characterization modulo local unitary transformations and graph isomorphies.Comment: 22 pages, 15 figures, 2 tables, typos corrected (e.g. in measurement rules), references added/update

    On measurement-based quantum computation with the toric code states

    Get PDF
    We study measurement-based quantum computation (MQC) using as quantum resource the planar code state on a two-dimensional square lattice (planar analogue of the toric code). It is shown that MQC with the planar code state can be efficiently simulated on a classical computer if at each step of MQC the sets of measured and unmeasured qubits correspond to connected subsets of the lattice.Comment: 9 pages, 5 figure

    Photon-Number-Splitting versus Cloning Attacks in Practical Implementations of the Bennett-Brassard 1984 protocol for Quantum Cryptography

    Full text link
    In practical quantum cryptography, the source sometimes produces multi-photon pulses, thus enabling the eavesdropper Eve to perform the powerful photon-number-splitting (PNS) attack. Recently, it was shown by Curty and Lutkenhaus [Phys. Rev. A 69, 042321 (2004)] that the PNS attack is not always the optimal attack when two photons are present: if errors are present in the correlations Alice-Bob and if Eve cannot modify Bob's detection efficiency, Eve gains a larger amount of information using another attack based on a 2->3 cloning machine. In this work, we extend this analysis to all distances Alice-Bob. We identify a new incoherent 2->3 cloning attack which performs better than those described before. Using it, we confirm that, in the presence of errors, Eve's better strategy uses 2->3 cloning attacks instead of the PNS. However, this improvement is very small for the implementations of the Bennett-Brassard 1984 (BB84) protocol. Thus, the existence of these new attacks is conceptually interesting but basically does not change the value of the security parameters of BB84. The main results are valid both for Poissonian and sub-Poissonian sources.Comment: 11 pages, 5 figures; "intuitive" formula (31) adde
    • …
    corecore