4,140 research outputs found

    Entanglement of pure states for a single copy

    Get PDF
    An optimal local conversion strategy between any two pure states of a bipartite system is presented. It is optimal in that the probability of success is the largest achievable if the parties which share the system, and which can communicate classically, are only allowed to act locally on it. The study of optimal local conversions sheds some light on the entanglement of a single copy of a pure state. We propose a quantification of such an entanglement by means of a finite minimal set of new measures from which the optimal probability of conversion follows.Comment: Revtex, 4 pages, no figures. Minor changes. Appendix remove

    A very brief introduction to quantum computing and quantum information theory for mathematicians

    Full text link
    This is a very brief introduction to quantum computing and quantum information theory, primarily aimed at geometers. Beyond basic definitions and examples, I emphasize aspects of interest to geometers, especially connections with asymptotic representation theory. Proofs of most statements can be found in standard references

    Complete quantum teleportation using nuclear magnetic resonance

    Full text link
    Quantum mechanics provides spectacular new information processing abilities (Bennett 1995, Preskill 1998). One of the most unexpected is a procedure called quantum teleportation (Bennett et al 1993) that allows the quantum state of a system to be transported from one location to another, without moving through the intervening space. Partial implementations of teleportation (Bouwmeester et al 1997, Boschi et al 1998) over macroscopic distances have been achieved using optical systems, but omit the final stage of the teleportation procedure. Here we report an experimental implementation of the full quantum teleportation operation over inter-atomic distances using liquid state nuclear magnetic resonance (NMR). The inclusion of the final stage enables for the first time a teleportation implementation which may be used as a subroutine in larger quantum computations, or for quantum communication. Our experiment also demonstrates the use of quantum process tomography, a procedure to completely characterize the dynamics of a quantum system. Finally, we demonstrate a controlled exploitation of decoherence as a tool to assist in the performance of an experiment.Comment: 15 pages, 2 figures. Minor differences between this and the published versio

    Creation of Entanglement by Interaction with a Common Heat Bath

    Full text link
    I show that entanglement between two qubits can be generated if the two qubits interact with a common heat bath in thermal equilibrium, but do not interact directly with each other. In most situations the entanglement is created for a very short time after the interaction with the heat bath is switched on, but depending on system, coupling, and heat bath, the entanglement may persist for arbitrarily long times. This mechanism sheds new light on the creation of entanglement. A particular example of two quantum dots in a closed cavity is discussed, where the heat bath is given by the blackbody radiation.Comment: 4 revtex pages, 1 eps figure; replaced with published version; short discussion on entanglement distillation adde

    Operator entanglement of two-qubit joint unitary operations revisited: Schmidt number approach

    Full text link
    Operator entanglement of two-qubit joint unitary operations is revisited. Schmidt number is an important attribute of a two-qubit unitary operation, and may have connection with the entanglement measure of the unitary operator. We found the entanglement measure of two-qubit unitary operators is classified by the Schmidt number of the unitary operators. The exact relation between the operator entanglement and the parameters of the unitary operator is clarified too.Comment: To appear in the Brazilian Journal of Physic

    Entanglement Percolation in Quantum Networks

    Get PDF
    Quantum networks are composed of nodes which can send and receive quantum states by exchanging photons. Their goal is to facilitate quantum communication between any nodes, something which can be used to send secret messages in a secure way, and to communicate more efficiently than in classical networks. These goals can be achieved, for instance, via teleportation. Here we show that the design of efficient quantum communication protocols in quantum networks involves intriguing quantum phenomena, depending both on the way the nodes are displayed, and the entanglement between them. These phenomena can be employed to design protocols which overcome the exponential decrease of signals with the number of nodes. We relate the problem of establishing maximally entangled states between nodes to classical percolation in statistical mechanics, and demonstrate that quantum phase transitions can be used to optimize the operation of quantum networks.Comment: Accepted for publication in Nature Physics. This is the original submitted versio

    A Factorization Law for Entanglement Decay

    Full text link
    We present a simple and general factorization law for quantum systems shared by two parties, which describes the time evolution of entanglement upon passage of either component through an arbitrary noisy channel. The robustness of entanglement-based quantum information processing protocols is thus easily and fully characterized by a single quantity.Comment: 4 pages, 5 figure

    Gauss sum factorization with cold atoms

    Full text link
    We report the first implementation of a Gauss sum factorization algorithm by an internal state Ramsey interferometer using cold atoms. A sequence of appropriately designed light pulses interacts with an ensemble of cold rubidium atoms. The final population in the involved atomic levels determines a Gauss sum. With this technique we factor the number N=263193.Comment: 4 pages, 5 figure

    On structural physical approximations and entanglement breaking maps

    Full text link
    Very recently a conjecture saying that the so-called structural physical approximations (SPAa) to optimal positive maps (optimal entanglement witnesses) give entanglement breaking (EB) maps (separable states) has been posed [J. K. Korbicz {\it et al.}, Phys. Rev. A {\bf 78}, 062105 (2008)]. The main purpose of this contribution is to explore this subject. First, we extend the set of entanglement witnesses (EWs) supporting the conjecture. Then, we ask if SPAs constructed from other than the depolarizing channel maps also lead to EB maps and show that in general this is not the case. On the other hand, we prove an interesting fact that for any positive map Λ\Lambda there exists an EB channel Ω\Phi such that the SPA of Λ\Lambda constructed with the aid of Ω\Phi is again an EB channel. Finally, we ask similar questions in the case of continuous variable systems. We provide a simple way of construction of SPA and prove that in the case of the transposition map it gives EB channel.Comment: 22 pages, improved version, accepted by Journal of Physics

    Quantum Computing with Very Noisy Devices

    Full text link
    In theory, quantum computers can efficiently simulate quantum physics, factor large numbers and estimate integrals, thus solving otherwise intractable computational problems. In practice, quantum computers must operate with noisy devices called ``gates'' that tend to destroy the fragile quantum states needed for computation. The goal of fault-tolerant quantum computing is to compute accurately even when gates have a high probability of error each time they are used. Here we give evidence that accurate quantum computing is possible with error probabilities above 3% per gate, which is significantly higher than what was previously thought possible. However, the resources required for computing at such high error probabilities are excessive. Fortunately, they decrease rapidly with decreasing error probabilities. If we had quantum resources comparable to the considerable resources available in today's digital computers, we could implement non-trivial quantum computations at error probabilities as high as 1% per gate.Comment: 47 page
    • 

    corecore