227 research outputs found

    Quantum Computing with Very Noisy Devices

    Full text link
    In theory, quantum computers can efficiently simulate quantum physics, factor large numbers and estimate integrals, thus solving otherwise intractable computational problems. In practice, quantum computers must operate with noisy devices called ``gates'' that tend to destroy the fragile quantum states needed for computation. The goal of fault-tolerant quantum computing is to compute accurately even when gates have a high probability of error each time they are used. Here we give evidence that accurate quantum computing is possible with error probabilities above 3% per gate, which is significantly higher than what was previously thought possible. However, the resources required for computing at such high error probabilities are excessive. Fortunately, they decrease rapidly with decreasing error probabilities. If we had quantum resources comparable to the considerable resources available in today's digital computers, we could implement non-trivial quantum computations at error probabilities as high as 1% per gate.Comment: 47 page

    Universal Quantum Computation with the Exchange Interaction

    Full text link
    Experimental implementations of quantum computer architectures are now being investigated in many different physical settings. The full set of requirements that must be met to make quantum computing a reality in the laboratory [1] is daunting, involving capabilities well beyond the present state of the art. In this report we develop a significant simplification of these requirements that can be applied in many recent solid-state approaches, using quantum dots [2], and using donor-atom nuclear spins [3] or electron spins [4]. In these approaches, the basic two-qubit quantum gate is generated by a tunable Heisenberg interaction (the Hamiltonian is Hij=J(t)SiSjH_{ij}=J(t){\vec S}_i\cdot{\vec S}_j between spins ii and jj), while the one-qubit gates require the control of a local Zeeman field. Compared to the Heisenberg operation, the one-qubit operations are significantly slower and require substantially greater materials and device complexity, which may also contribute to increasing the decoherence rate. Here we introduce an explicit scheme in which the Heisenberg interaction alone suffices to exactly implement any quantum computer circuit, at a price of a factor of three in additional qubits and about a factor of ten in additional two-qubit operations. Even at this cost, the ability to eliminate the complexity of one-qubit operations should accelerate progress towards these solid-state implementations of quantum computation.Comment: revtex, 2 figures, this version appeared in Natur

    Topics in Quantum Computers

    Full text link
    I provide an introduction to quantum computers, describing how they might be realized using language accessible to a solid state physicist. A listing of the minimal requirements for creating a quantum computer is given. I also discuss several recent developments in the area of quantum error correction, a subject of importance not only to quantum computation, but also to some aspects of the foundations of quantum theory.Comment: 22 pages, Latex, 1 eps figure, Paper to be published in "Mesoscopic Electron Transport", edited by L. Kowenhoven, G. Schoen and L. Sohn, NATO ASI Series E, Kluwer Ac. Publ., Dordrecht. v2: typos in refrences fixe

    Unforgeable Quantum Encryption

    Get PDF
    We study the problem of encrypting and authenticating quantum data in the presence of adversaries making adaptive chosen plaintext and chosen ciphertext queries. Classically, security games use string copying and comparison to detect adversarial cheating in such scenarios. Quantumly, this approach would violate no-cloning. We develop new techniques to overcome this problem: we use entanglement to detect cheating, and rely on recent results for characterizing quantum encryption schemes. We give definitions for (i.) ciphertext unforgeability , (ii.) indistinguishability under adaptive chosen-ciphertext attack, and (iii.) authenticated encryption. The restriction of each definition to the classical setting is at least as strong as the corresponding classical notion: (i) implies INT-CTXT, (ii) implies IND-CCA2, and (iii) implies AE. All of our new notions also imply QIND-CPA privacy. Combining one-time authentication and classical pseudorandomness, we construct schemes for each of these new quantum security notions, and provide several separation examples. Along the way, we also give a new definition of one-time quantum authentication which, unlike all previous approaches, authenticates ciphertexts rather than plaintexts.Comment: 22+2 pages, 1 figure. v3: error in the definition of QIND-CCA2 fixed, some proofs related to QIND-CCA2 clarifie

    Quantum information can be negative

    Full text link
    Given an unknown quantum state distributed over two systems, we determine how much quantum communication is needed to transfer the full state to one system. This communication measures the "partial information" one system needs conditioned on it's prior information. It turns out to be given by an extremely simple formula, the conditional entropy. In the classical case, partial information must always be positive, but we find that in the quantum world this physical quantity can be negative. If the partial information is positive, its sender needs to communicate this number of quantum bits to the receiver; if it is negative, the sender and receiver instead gain the corresponding potential for future quantum communication. We introduce a primitive "quantum state merging" which optimally transfers partial information. We show how it enables a systematic understanding of quantum network theory, and discuss several important applications including distributed compression, multiple access channels and multipartite assisted entanglement distillation (localizable entanglement). Negative channel capacities also receive a natural interpretation

    An area law for entanglement from exponential decay of correlations

    Get PDF
    Area laws for entanglement in quantum many-body systems give useful information about their low-temperature behaviour and are tightly connected to the possibility of good numerical simulations. An intuition from quantum many-body physics suggests that an area law should hold whenever there is exponential decay of correlations in the system, a property found, for instance, in non-critical phases of matter. However, the existence of quantum data-hiding state--that is, states having very small correlations, yet a volume scaling of entanglement--was believed to be a serious obstruction to such an implication. Here we prove that notwithstanding the phenomenon of data hiding, one-dimensional quantum many-body states satisfying exponential decay of correlations always fulfil an area law. To obtain this result we combine several recent advances in quantum information theory, thus showing the usefulness of the field for addressing problems in other areas of physics.Comment: 8 pages, 3 figures. Short version of arXiv:1206.2947 Nature Physics (2013

    Observation of Faraday rotation from a single confined spin

    Get PDF
    Ability to read-out the state of a single confined spin lies at the heart of solid-state quantum information processing. While all-optical spin measurements using Faraday rotation has been successfully implemented in ensembles of semiconductor spins, read-out of a single semiconductor spin has only been achieved using transport measurements based on spin-charge conversion. Here, we demonstrate an all-optical dispersive measurement of the spin-state of a single electron trapped in a semiconductor quantum dot. We obtain information on the spin state through conditional Faraday rotation of a spectrally detuned optical field, induced by the polarization- and spin-selective trion (charged quantum dot) transitions. To assess the sensitivity of the technique, we use an independent resonant laser for spin-state preparation. An all-optical dispersive measurement on single spins has the important advantage of channeling the measurement back-action onto a conjugate observable, thereby allowing for repetitive or continuous quantum nondemolition (QND) read-out of the spin-state. We infer from our results that there are of order unity back-action induced spin-flip Raman scattering events within our measurement timescale. Therefore, straightforward improvements such as the use of a solid-immersion lens and higher efficiency detectors would allow for back-action evading spin measurements, without the need for a cavity

    Single valley Dirac fermions in zero-gap HgTe quantum wells

    Full text link
    Dirac fermions have been studied intensively in condensed matter physics in recent years. Many theoretical predictions critically depend on the number of valleys where the Dirac fermions are realized. In this work, we report the discovery of a two dimensional system with a single valley Dirac cone. We study the transport properties of HgTe quantum wells grown at the critical thickness separating between the topologically trivial and the quantum spin Hall phases. At high magnetic fields, the quantized Hall plateaus demonstrate the presence of a single valley Dirac point in this system. In addition, we clearly observe the linear dispersion of the zero mode spin levels. Also the conductivity at the Dirac point and its temperature dependence can be understood from single valley Dirac fermion physics.Comment: version 2: supplementary material adde

    The Uncertainty Principle in the Presence of Quantum Memory

    Full text link
    The uncertainty principle, originally formulated by Heisenberg, dramatically illustrates the difference between classical and quantum mechanics. The principle bounds the uncertainties about the outcomes of two incompatible measurements, such as position and momentum, on a particle. It implies that one cannot predict the outcomes for both possible choices of measurement to arbitrary precision, even if information about the preparation of the particle is available in a classical memory. However, if the particle is prepared entangled with a quantum memory, a device which is likely to soon be available, it is possible to predict the outcomes for both measurement choices precisely. In this work we strengthen the uncertainty principle to incorporate this case, providing a lower bound on the uncertainties which depends on the amount of entanglement between the particle and the quantum memory. We detail the application of our result to witnessing entanglement and to quantum key distribution.Comment: 5 pages plus 12 of supplementary information. Updated to match the journal versio

    All Optical Implementation of Multi-Spin Entanglement in a Semiconductor Quantum Well

    Full text link
    We use ultrafast optical pulses and coherent techniques to create spin entangled states of non-interacting electrons bound to donors (at least three) and at least two Mn2+ ions in a CdTe quantum well. Our method, relying on the exchange interaction between localized excitons and paramagnetic impurities, can in principle be applied to entangle a large number of spins.Comment: 17 pages, 3 figure
    corecore