首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
Many promising schemes for quantum computing (QC) involve switching "on" and "off" a physical coupling between qubits. This may prove extremely difficult to achieve experimentally. Here we show that systems with a constant Heisenberg coupling can be employed for QC if we actively "tune" the transition energies of individual qubits. Moreover, we can collectively tune the qubits to obtain an exceptionally simple scheme: computations are controlled via a single "switch" of only six settings. Our schemes are applicable to a wide range of physical implementations, from excitons and spins in quantum dots through to bulk magnets.  相似文献   

2.
We present two robust quantum secure direct communication (QSDC) schemes with a quantum one-time pad over a collective-noise channel. Each logical qubit is made up of two physical qubits and it is invariant over a collective-noise channel. The two photons in each logical qubit can be produced with a practically entangled source, i.e., a parametric down-conversion source with a beta barium borate crystal and a pump pulse of ultraviolet light. The information is encoded on each logical qubit with two logical ...  相似文献   

3.
By employing displacement operations, single-photon subtractions, and weak cross-Kerr nonlinearity, we propose an alternative way of implementing several universal quantum logical gates for all-optical hybrid qubits encoded in both single-photon polarization state and coherent state. Since these schemes can be straightforwardly implemented only using local operations without teleportation procedure, therefore, less physical resources and simpler operations are required than the existing schemes. With the help of displacement operations, a large phase shift of the coherent state can be obtained via currently available tiny cross-Kerr nonlinearity. Thus, all of these schemes are nearly deterministic and feasible under current technology conditions, which makes them suitable for large-scale quantum computing.  相似文献   

4.
Recent experimental progress with Alkaline-Earth atoms has opened the door to quantum computing schemes in which qubits are encoded in long-lived nuclear spin states, and the metastable electronic states of these species are used for manipulation and readout of the qubits. Here we discuss a variant of these schemes, in which gate operations are performed in nuclear-spin-dependent optical lattices, formed by near-resonant coupling to the metastable excited state. This provides an alternative to a previous scheme [Phys. Rev. Lett. 101, 170504 (2008)], which involved independent lattices for different electronic states. As in the previous case, we show how existing ideas for quantum computing with Alkali atoms such as entanglement via controlled collisions can be freed from important technical restrictions. We also provide additional details on the use of collisional losses from metastable states to perform gate operations via a lossy blockade mechanism.  相似文献   

5.
We describe a new design for a q wire with perfect transmission using a uniformly coupled Ising spin chain subject to global pulses. In addition to allowing for the perfect transport of single qubits, the design also yields the perfect "mirroring" of multiply encoded qubits within the wire. We further utilize this global-pulse generated perfect mirror operation as a "clock cycle" to perform universal quantum computation on these multiply encoded qubits where the interior of the q wire serves as the quantum memory while the q-wire ends perform one- and two-qubit gates.  相似文献   

6.
提出了两套三粒子纠缠态的纯化方案.第一个方案选择部分纠缠GHZ态作为量子通道,利用具有一个控制位和一个靶位的非局域控制非门操作和采用集体么正操作及适当地制备三粒子A,B和C的初始态,可以以最佳几率2|β|2获得最大三粒子纠缠态.第二个方案选择EPR对作为量子通道,通过利用具有一个控制位和两个靶位的非局域控制非门操作和采用集体么正操作及适当地制备三粒子A,B和C的初始态,可以以与第一个方案相同的几率获得最大三粒子纠缠态.两个方案都可以推广到N粒子纠缠态的纯化.  相似文献   

7.
Repeat-until-success linear optics distributed quantum computing   总被引:1,自引:0,他引:1  
We demonstrate the possibility to perform distributed quantum computing using only single-photon sources (atom-cavity-like systems), linear optics, and photon detectors. The qubits are encoded in stable ground states of the sources. To implement a universal two-qubit gate, two photons should be generated simultaneously and pass through a linear optics network, where a measurement is performed on them. Gate operations can be repeated until a success is heralded without destroying the qubits at any stage of the operation. In contrast with other schemes, this does not require explicit qubit-qubit interactions, a priori entangled ancillas, nor the feeding of photons into photon sources.  相似文献   

8.
Most quantum computer realizations require the ability to apply local fields and tune the couplings between qubits, in order to realize single bit and two bit gates which are necessary for universal quantum computation. We present a scheme to remove the necessity of switching the couplings between qubits for two bit gates, which are more costly in many cases. Our strategy is to compute with encoded qubits in and out of carefully designed interaction free subspaces analogous to decoherence free subspaces. We give two examples to show how universal quantum computation is realized in our scheme with local manipulations to physical qubits only, for both diagonal and off diagonal interactions.  相似文献   

9.
Transferring entangled states between matter qubits and microwave-field (or optical-field) qubits is of fundamental interest in quantum mechanics and necessary in hybrid quantum information processing and quantum communication. We here propose a way for transferring entangled states between superconducting qubits (matter qubits) and microwave-field qubits. This proposal is realized by a system consisting of multiple superconducting qutrits and microwave cavities. Here, „qutrit” refers to a three-level quantum system with the two lowest levels encoding a qubit while the third level acting as an auxiliary state. In contrast, the microwave-field qubits are encoded with coherent states of microwave cavities. Because the third energy level of each qutrit is not populated during the operation, decoherence from the higher energy levels is greatly suppressed. The entangled states can be deterministically transferred because measurement on the states is not needed. The operation time is independent of the number of superconducting qubits or microwave-field qubits. In addition, the architecture of the circuit system is quite simple because only a coupler qutrit and an auxiliary cavity are required. As an example, our numerical simulations show that high-fidelity transfer of entangled states from two superconducting qubits to two microwave-field qubits is feasible with present circuit QED technology. This proposal is quite general and can be extended to transfer entangled states between other matter qubits (e.g., atoms, quantum dots, and NV centers) and microwave- or optical-field qubits encoded with coherent states.  相似文献   

10.
Several methods, known as quantum process tomography, are available to characterize the evolution of quantum systems, a task of crucial importance. However, their complexity dramatically increases with the size of the system. Here we present a new method for quantum process tomography. We describe a new algorithm that can be used to selectively estimate any parameter characterizing a quantum process. Unlike any of its predecessors this new quantum tomographer combines two virtues: it requires investing a number of physical resources scaling polynomially with the number of qubits and at the same time it does not require any ancillary resources. We present the results of the first implementation of this quantum device, characterizing quantum processes affecting two qubits encoded in heralded single photons. Even for this small system our method displays clear advantages over the other existing ones.  相似文献   

11.
Efficient ways are presented to accomplish photonic controlled‐phase‐flip gate and entangler with the assistance of imperfect double‐sided quantum‐dot‐microcavity systems, but without ancillary qubits. Compact quantum circuits for implementing entanglement swapping between photon pairs and electron pairs are then designed. Unity fidelities of the schemes can be achieved, and physical imperfections in the construction processes are detected by single‐photon detectors. Also, the efficiencies of the schemes can be further improved by repeating the operation processes when the undesired performances are detected. The evaluations show that the schemes are possible with current experiment parameters.  相似文献   

12.
Vasconcelos HM  Sanz L  Glancy S 《Optics letters》2010,35(19):3261-3263
Most quantum computation schemes propose encoding qubits in two-level systems. Others exploit the use of an infinite-dimensional system. In "Encoding a qubit in an oscillator" [Phys. Rev. A 64, 012310 (2001)], Gottesman, Kitaev, and Preskill (GKP) combined these approaches when they proposed a fault-tolerant quantum computation scheme in which a qubit is encoded in the continuous position and momentum degrees of freedom of an oscillator. One advantage of this scheme is that it can be performed by use of relatively simple linear optical devices, squeezing, and homodyne detection. However, we lack a practical method to prepare the initial GKP states. Here we propose the generation of an approximate GKP state by using superpositions of optical coherent states (sometimes called "Schr?dinger cat states"), squeezing, linear optical devices, and homodyne detection.  相似文献   

13.
This work presents two robust quantum secure communication schemes with authentication based on Einstein-Podolsky-Rosen (EPR) pairs, which can withstand collective noises. Two users previously share an identity string representing their identities. The identity string is encoded as decoherence-free states (termed logical qubits), respectively, over the two collective noisy channels, which are used as decoy photons. By using the decoy photons, both the authentication of two users and the detection of eavesdropping were implemented. The use of logical qubits not only guaranteed the high fidelity of exchanged secret message, but also prevented the eavesdroppers to eavesdrop beneath a mask of noise.  相似文献   

14.
We review the progress and main challenges in implementing large-scale quantum computing by optical control of electron spins in quantum dots (QDs). Relevant systems include self-assembled QDs of III–V or II–VI compound semiconductors (such as InGaAs and CdSe), monolayer fluctuation QDs in compound semiconductor quantum wells, and impurity centres in solids, such as P-donors in silicon and nitrogen-vacancy centres in diamond. The decoherence of the electron spin qubits is discussed and various schemes for countering the decoherence problem are reviewed. We put forward designs of local nodes consisting of a few qubits which can be individually addressed and controlled. Remotely separated local nodes are connected by photonic structures (microcavities and waveguides) to form a large-scale distributed quantum system or a quantum network. The operation of the quantum network consists of optical control of a single electron spin, coupling of two spins in a local nodes, optically controlled quantum interfacing between stationary spin qubits in QDs and flying photon qubits in waveguides, rapid initialization of spin qubits and qubit-specific single-shot non-demolition quantum measurement. The rapid qubit initialization may be realized by selectively enhancing certain entropy dumping channels via phonon or photon baths. The single-shot quantum measurement may be in situ implemented through the integrated photonic network. The relevance of quantum non-demolition measurement to large-scale quantum computation is discussed. To illustrate the feasibility and demand, the resources are estimated for the benchmark problem of factorizing 15 with Shor's algorithm.  相似文献   

15.
Magic-angle spinning (MAS) solid state nuclear magnetic resonance (NMR) spectroscopy is shown to be a promising technique for implementing quantum computing. The theory underlying the principles of quantum computing with nuclear spin systems undergoing MAS is formulated in the framework of formalized quantum Floquet theory. The procedures for realizing state labeling, state transformation and coherence selection in Floquet space are given. It suggests that by this method, the largest number of qubits can easily surpass that achievable with other techniques. Unlike other modalities proposed for quantum computing, this method enables one to adjust the dimension of the working state space, meaning the number of qubits can be readily varied. The universality of quantum computing in Floquet space with solid state NMR is discussed and a demonstrative experimental implementation of Grover's search is given. Received 19 April 2001  相似文献   

16.
陈立冰  路洪 《中国物理》2004,13(1):14-18
We propose two different schemes for probabilistic implementing a non-local multiple qubits controlled-not operation via partially entangled quantum channels. The overall physical resources required for accomplishing these schemes are different, and the successful implementation probabilities are also different.  相似文献   

17.
A five-qubit entangled state is constructed with the four-qubit genuine entangled state. As one of its applications, a controlled deterministic secure quantum communication scheme is proposed. Firstly, the supervisor prepares the five-qubit entangled state and distributes uniformly the four qubits to two users and keeps the rest one for control function. Then the receiver can perform jointly projective measurement on the encoded qubits from the sender to decrypt the secret information. The two-step security test ensures the security of the communication. Moreover, quantum dense coding is applied to enhance the capacity of quantum channel. The communication is realized under the control of the supervisor.  相似文献   

18.
This work illustrates a possible application of quantum game theory to the area of quantum information, in particular to quantum cryptography. The study proposed two quantum key-distribution (QKD) protocols based on the quantum version of the Monty Hall game devised by Flitney and Abbott. Unlike most QKD protocols, in which the bits from which the key is going to be extracted are encoded in a basis choice (as in BB84), these are encoded in an operation choice. The first proposed protocol uses qutrits to describe the state of the system and the same game operators proposed by Flitney and Abbott. The motivation behind the second proposal is to simplify a possible physical implementation by adapting the formalism of the qutrit protocol to use qubits and simple logical quantum gates. In both protocols, the security relies on the violation of a Bell-type inequality, for two qutrits and for six qubits in each case. Results show a higher ratio of violation than the E91 protocol.  相似文献   

19.
This study proposes two novel fault tolerant deterministic secure quantum communication(DSQC) schemes resistant to collective noise using logical Bell states. Either DSQC scheme is constructed based on a new coding function, which is designed by exploiting the property of the corresponding logical Bell states immune to collective-dephasing noise and collective-rotation noise, respectively. The secret message can be encoded by two simple unitary operations and decoded by merely performing Bell measurements, which can make the proposed scheme more convenient in practical applications.Moreover, the strategy of one-step quanta transmission, together with the technique of decoy logical qubits checking not only reduces the influence of other noise existing in a quantum channel, but also guarantees the security of the communication between two legitimate users. The final analysis shows that the proposed schemes are feasible and robust against various well-known attacks over the collective noise channel.  相似文献   

20.
We provide limits to practical quantum key distribution, taking into account channel losses, a realistic detection process, and imperfections in the "qubits" sent from the sender to the receiver. As we show, even quantum key distribution with perfect qubits might not be achievable over long distances when the other imperfections are taken into account. Furthermore, existing experimental schemes (based on weak pulses) currently do not offer unconditional security for the reported distances and signal strength. Finally we show that parametric down-conversion offers enhanced performance compared to its weak coherent pulse counterpart.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号