1,213 research outputs found

    Quantum Algorithms: Entanglement Enhanced Information Processing

    Full text link
    We discuss the fundamental role of entanglement as the essential nonclassical feature providing the computational speed-up in the known quantum algorithms. We review the construction of the Fourier transform on an Abelian group and the principles underlying the fast Fourier transform algorithm. We describe the implementation of the FFT algorithm for the group of integers modulo 2^n in the quantum context, showing how the group-theoretic formalism leads to the standard quantum network and identifying the property of entanglement that gives rise to the exponential speedup (compared to the classical FFT). Finally we outline the use of the Fourier transform in extracting periodicities, which underlies its utility in the known quantum algorithms.Comment: 17 pages latex, no figures. To appear in Phil. Trans. Roy. Soc. (Lond.) 1998, Proceedings of Royal Society Discussion Meeting ``Quantum Computation: Theory and Experiment'', held in November 199

    Optimal State Discrimination Using Particle Statistics

    Full text link
    We present an application of particle statistics to the problem of optimal ambiguous discrimination of quantum states. The states to be discriminated are encoded in the internal degrees of freedom of identical particles, and we use the bunching and antibunching of the external degrees of freedom to discriminate between various internal states. We show that we can achieve the optimal single-shot discrimination probability using only the effects of particle statistics. We discuss interesting applications of our method to detecting entanglement and purifying mixed states. Our scheme can easily be implemented with the current technology

    Staying adiabatic with unknown energy gap

    Full text link
    We introduce an algorithm to perform an optimal adiabatic evolution that operates without an apriori knowledge of the system spectrum. By probing the system gap locally, the algorithm maximizes the evolution speed, thus minimizing the total evolution time. We test the algorithm on the Landau-Zener transition and then apply it on the quantum adiabatic computation of 3-SAT: The result is compatible with an exponential speed-up for up to twenty qubits with respect to classical algorithms. We finally study a possible algorithm improvement by combining it with the quantum Zeno effect.Comment: 4 pages, 4 figure

    Optimal purification of single qubits

    Get PDF
    We introduce a new decomposition of the multiqubit states of the form ρN\rho^{\otimes N} and employ it to construct the optimal single qubit purification procedure. The same decomposition allows us to study optimal quantum cloning and state estimation of mixed states.Comment: 4 pages, 1 figur

    Quantum key distribution over 30km of standard fiber using energy-time entangled photon pairs: a comparison of two chromatic dispersion reduction methods

    Full text link
    We present a full implementation of a quantum key distribution system using energy-time entangled photon pairs and functioning with a 30km standard telecom fiber quantum channel. Two bases of two orthogonal states are implemented and the setup is quite robust to environmental constraints such as temperature variation. Two different ways to manage chromatic dispersion in the quantum channel are discussed.Comment: 10 pages, 4 figure

    Geometric phase for an adiabatically evolving open quantum system

    Full text link
    We derive an elegant solution for a two-level system evolving adiabatically under the influence of a driving field with a time-dependent phase, which includes open system effects such as dephasing and spontaneous emission. This solution, which is obtained by working in the representation corresponding to the eigenstates of the time-dependent Hermitian Hamiltonian, enables the dynamic and geometric phases of the evolving density matrix to be separated and relatively easily calculated.Comment: 10 pages, 0 figure

    Berry phase in a non-isolated system

    Full text link
    We investigate the effect of the environment on a Berry phase measurement involving a spin-half. We model the spin+environment using a biased spin-boson Hamiltonian with a time-dependent magnetic field. We find that, contrary to naive expectations, the Berry phase acquired by the spin can be observed, but only on timescales which are neither too short nor very long. However this Berry phase is not the same as for the isolated spin-half. It does not have a simple geometric interpretation in terms of the adiabatic evolution of either bare spin-states or the dressed spin-resonances that remain once we have traced out the environment. This result is crucial for proposed Berry phase measurements in superconducting nanocircuits as dissipation there is known to be significant.Comment: 4 pages (revTeX4) 2 fig. This version has MAJOR changes to equation

    NMR GHZ

    Full text link
    We describe the creation of a Greenberger-Horne-Zeilinger (GHZ) state of the form |000>+|111> (three maximally entangled quantum bits) using Nuclear Magnetic Resonance (NMR). We have successfully carried out the experiment using the proton and carbon spins of trichloroethylene, and confirmed the result using state tomography. We have thus extended the space of entangled quantum states explored systematically to three quantum bits, an essential step for quantum computation.Comment: 4 pages in RevTex, 3 figures, the paper is also avalaible at http://qso.lanl.gov/qc

    Quantum Cryptography with Coherent States

    Get PDF
    The safety of a quantum key distribution system relies on the fact that any eavesdropping attempt on the quantum channel creates errors in the transmission. For a given error rate, the amount of information that may have leaked to the eavesdropper depends on both the particular system and the eavesdropping strategy. In this work, we discuss quantum cryptographic protocols based on the transmission of weak coherent states and present a new system, based on a symbiosis of two existing ones, and for which the information available to the eavesdropper is significantly reduced. This system is therefore safer than the two previous ones. We also suggest a possible experimental implementation.Comment: 20 pp. Revtex, Figures available from the authors upon request, To be published in PRA (March 95

    Multipartite entanglement in quantum spin chains

    Full text link
    We study the occurrence of multipartite entanglement in spin chains. We show that certain genuine multipartite entangled states, namely W states, can be obtained as ground states of simple XX type ferromagnetic spin chains in a transverse magnetic field, for any number of sites. Moreover, multipartite entanglement is proven to exist even at finite temperatures. A transition from a product state to a multipartite entangled state occurs when decreasing the magnetic field to a critical value. Adiabatic passage through this point can thus lead to the generation of multipartite entanglement.Comment: 4 pages, 1 figur
    corecore