929 resultados para Quantum computing


Relevância:

100.00% 100.00%

Publicador:

Resumo:

One of the main practical implications of quantum mechanical theory is quantum computing, and therefore the quantum computer. Quantum computing (for example, with Shor’s algorithm) challenges the computational hardness assumptions, such as the factoring problem and the discrete logarithm problem, that anchor the safety of cryptosystems. So the scientific community is studying how to defend cryptography; there are two defense strategies: the quantum cryptography (which involves the use of quantum cryptographic algorithms on quantum computers) and the post-quantum cryptography (based on classical cryptographic algorithms, but resistant to quantum computers). For example, National Institute of Standards and Technology (NIST) is collecting and standardizing the post-quantum ciphers, as it established DES and AES as symmetric cipher standards, in the past. In this thesis an introduction on quantum mechanics was given, in order to be able to talk about quantum computing and to analyze Shor’s algorithm. The differences between quantum and post-quantum cryptography were then analyzed. Subsequently the focus was given to the mathematical problems assumed to be resistant to quantum computers. To conclude, post-quantum digital signature cryptographic algorithms selected by NIST were studied and compared in order to apply them in today’s life.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

A fundamental interaction for electrons is their hyperfine interaction (HFI) with nuclear spins. HFI is well characterized in free atoms and molecules, and is crucial for purposes from chemical identification of atoms to trapped ion quantum computing. However, electron wave functions near atomic sites, therefore HFI, are often not accurately known in solids. Here we perform an all-electron calculation for conduction electrons in silicon and obtain reliable information on HFI. We verify the outstanding quantum spin coherence in Si, which is critical for fault-tolerant solid state quantum computing.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

The one-way quantum computing model introduced by Raussendorf and Briegel [Phys. Rev. Lett. 86, 5188 (2001)] shows that it is possible to quantum compute using only a fixed entangled resource known as a cluster state, and adaptive single-qubit measurements. This model is the basis for several practical proposals for quantum computation, including a promising proposal for optical quantum computation based on cluster states [M. A. Nielsen, Phys. Rev. Lett. (to be published), quant-ph/0402005]. A significant open question is whether such proposals are scalable in the presence of physically realistic noise. In this paper we prove two threshold theorems which show that scalable fault-tolerant quantum computation may be achieved in implementations based on cluster states, provided the noise in the implementations is below some constant threshold value. Our first threshold theorem applies to a class of implementations in which entangling gates are applied deterministically, but with a small amount of noise. We expect this threshold to be applicable in a wide variety of physical systems. Our second threshold theorem is specifically adapted to proposals such as the optical cluster-state proposal, in which nondeterministic entangling gates are used. A critical technical component of our proofs is two powerful theorems which relate the properties of noisy unitary operations restricted to act on a subspace of state space to extensions of those operations acting on the entire state space. We expect these theorems to have a variety of applications in other areas of quantum-information science.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

We discuss quantum error correction for errors that occur at random times as described by, a conditional Poisson process. We shoo, how a class of such errors, detected spontaneous emission, can be corrected by continuous closed loop, feedback.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

Thèse numérisée par la Division de la gestion de documents et des archives de l'Université de Montréal

Relevância:

70.00% 70.00%

Publicador:

Resumo:

Electromagnetically induced transparency (EIT) is an important tool for controlling light propagation and nonlinear wave mixing in atomic gases with potential applications ranging from quantum computing to table top tests of general relativity. Here we consider EIT in an atomic Bose-Einstein condensate (BEC) trapped in a double-well potential. A weak probe laser propagates through one of the wells and interacts with atoms in a three-level Lambda configuration. The well through which the probe propagates is dressed by a strong control laser with Rabi frequency Omega(mu), as in standard EIT systems. Tunneling between the wells at the frequency g provides a coherent coupling between identical electronic states in the two wells, which leads to the formation of interwell dressed states. The macroscopic interwell coherence of the BEC wave function results in the formation of two ultranarrow absorption resonances for the probe field that are inside of the ordinary EIT transparency window. We show that these new resonances can be interpreted in terms of the interwell dressed states and the formation of a type of dark state involving the control laser and the interwell tunneling. To either side of these ultranarrow resonances there is normal dispersion with very large slope controlled by g. We discuss prospects for observing these ultranarrow resonances and the corresponding regions of high dispersion experimentally.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

The field of linear optical quantum computation (LOQC) will soon need a repertoire of experimental milestones. We make progress in this direction by describing several experiments based on Grover's algorithm. These experiments range from a relatively simple implementation using only a single nonscalable controlled- NOT (CNOT) gate to the most complex, requiring two concatenated scalable CNOT gates, and thus form a useful set of early milestones for LOQC. We also give a complete description of basic LOQC using polarization-encoded qubits, making use of many simplifications to the original scheme of Knill, Laflamme, and Milburn [E. Knill, R. Laflamme, and G. J. Milburn, Nature (London) 409, 46 (2001)].

Relevância:

70.00% 70.00%

Publicador:

Resumo:

We show that deterministic quantum computing with a single bit can determine whether the classical limit of a quantum system is chaotic or integrable using O(N) physical resources, where N is the dimension of the Hilbert space of the system under study. This is a square-root improvement over all known classical procedures. Our study relies strictly on the random matrix conjecture. We also present numerical results for the nonlinear kicked top.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

In this paper we investigate the effect of dephasing on proposed quantum gates for the solid-state Kane quantum computing architecture. Using a simple model of the decoherence, we find that the typical error in a controlled-NOT gate is 8.3x10(-5). We also compute the fidelities of Z, X, swap, and controlled Z operations under a variety of dephasing rates. We show that these numerical results are comparable with the error threshold required for fault tolerant quantum computation.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

We propose an approach to optical quantum computation in which a deterministic entangling quantum gate may be performed using, on average, a few hundred coherently interacting optical elements (beam splitters, phase shifters, single photon sources, and photodetectors with feedforward). This scheme combines ideas from the optical quantum computing proposal of Knill, Laflamme, and Milburn [Nature (London) 409, 46 (2001)], and the abstract cluster-state model of quantum computation proposed by Raussendorf and Briegel [Phys. Rev. Lett. 86, 5188 (2001)].

Relevância:

70.00% 70.00%

Publicador:

Resumo:

We describe an approach for characterizing the process performed by a quantum gate using quantum process tomography, by first modeling the gate in an extended Hilbert space, which includes nonqubit degrees of freedom. To prevent unphysical processes from being predicted, present quantum process tomography procedures incorporate mathematical constraints, which make no assumptions as to the actual physical nature of the system being described. By contrast, the procedure presented here assumes a particular class of physical processes, and enforces physicality by fitting the data to this model. This allows quantum process tomography to be performed using a smaller experimental data set, and produces parameters with a direct physical interpretation. The approach is demonstrated by example of mode matching in an all-optical controlled-NOT gate. The techniques described are general and could be applied to other optical circuits or quantum computing architectures.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

Photonic quantum-information processing schemes, such as linear optics quantum computing, and other experiments relying on single-photon interference, inherently require complete photon indistinguishability to enable the desired photonic interactions to take place. Mode-mismatch is the dominant cause of photon distinguishability in optical circuits. Here we study the effects of photon wave-packet shape on tolerance against the effects of mode mismatch in linear optical circuits, and show that Gaussian distributed photons with large bandwidth are optimal. The result is general and holds for arbitrary linear optical circuits, including ones which allow for postselection and classical feed forward. Our findings indicate that some single photon sources, frequently cited for their potential application to quantum-information processing, may in fact be suboptimal for such applications.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

Operator quantum error correction is a recently developed theory that provides a generalized and unified framework for active error correction and passive error avoiding schemes. In this Letter, we describe these codes using the stabilizer formalism. This is achieved by adding a gauge group to stabilizer codes that defines an equivalence class between encoded states. Gauge transformations leave the encoded information unchanged; their effect is absorbed by virtual gauge qubits that do not carry useful information. We illustrate the construction by identifying a gauge symmetry in Shor's 9-qubit code that allows us to remove 3 of its 8 stabilizer generators, leading to a simpler decoding procedure and a wider class of logical operations without affecting its essential properties. This opens the path to possible improvements of the error threshold of fault-tolerant quantum computing.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

Circuit QED is a promising solid-state quantum computing architecture. It also has excellent potential as a platform for quantum control-especially quantum feedback control-experiments. However, the current scheme for measurement in circuit QED is low efficiency and has low signal-to-noise ratio for single-shot measurements. The low quality of this measurement makes the implementation of feedback difficult, and here we propose two schemes for measurement in circuit QED architectures that can significantly improve signal-to-noise ratio and potentially achieve quantum-limited measurement. Such measurements would enable the implementation of quantum feedback protocols and we illustrate this with a simple entanglement-stabilization scheme.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

Photo-detection plays a fundamental role in experimental quantum optics and is of particular importance in the emerging field of linear optics quantum computing. Present theoretical treatment of photo-detectors is highly idealized and fails to consider many important physical effects. We present a physically motivated model for photo-detectors which accommodates for the effects of finite resolution, bandwidth and efficiency, as well as dark counts and dead-time. We apply our model to two simple well-known applications, which illustrates the significance of these characteristics.