首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 21 毫秒
1.
Repeat-until-success linear optics distributed quantum computing   总被引:1,自引:0,他引:1  
We demonstrate the possibility to perform distributed quantum computing using only single-photon sources (atom-cavity-like systems), linear optics, and photon detectors. The qubits are encoded in stable ground states of the sources. To implement a universal two-qubit gate, two photons should be generated simultaneously and pass through a linear optics network, where a measurement is performed on them. Gate operations can be repeated until a success is heralded without destroying the qubits at any stage of the operation. In contrast with other schemes, this does not require explicit qubit-qubit interactions, a priori entangled ancillas, nor the feeding of photons into photon sources.  相似文献   

2.
Tests of local realism versus quantum mechanics based on Bell's inequality employ two entangled qubits. We investigate the general case of two entangled quantum systems defined in N-dimensional Hilbert spaces, or " quNits." Via a numerical linear optimization method we show that violations of local realism are stronger for two maximally entangled quNits ( 3相似文献   

3.
A one‐step scheme is presented to construct the controlled‐phase gate deterministically on remote transmon qutrits coupled to different resonators connected by a superconducting transmission line for an universal distributed quantum computing. Different from previous work on remote superconducting qubits, the present gate is implemented with coherent evolutions of the entire system in the all‐resonance regime assisted by the dark photons to robust against the transmission line loss, which allows the possibility of the complex designation of a long‐length transmission line to link lots of circuit QEDs. The length of the transmission line can reach the scale of several meters, which makes this scheme suitable for large‐scale distributed quantum computing. This gate is a fast quantum entangling operation with a high fidelity of about 99%. Compared with previous work in other quantum systems for a distributed quantum computing, under the all‐resonance regime, the present proposal does not require classical pulses and ancillary qubits, which relaxes the difficulty of its implementation largely.  相似文献   

4.
5.
Several implementations of quantum computation making effective use of the quantum behavior of single-photons have been explored. These implementing methods were found unsuitble for large-scale computation, because they require 2N-1 optical paths to represent N qubits. In this paper, a new computing scheme is described which utilizes spatial distribution of photons. The occupation of several optical paths by single-photons is adopted as qubits. This adoption gives several extension of processing capacity and computational functionality with a simple setup. An optical implementation of a solution algorithm on four-bit Deutsch-Jozsa problem is demonstrated with utilization of the spatial distribution of photons.  相似文献   

6.
By using 2-photon 4-qubit cluster states we demonstrate deterministic one-way quantum computation in a single qubit rotation algorithm. In this operation feed-forward measurements are automatically implemented by properly choosing the measurement basis of the qubits, while Pauli error corrections are realized by using two fast driven Pockels cells. We realized also a C-NOT gate for equatorial qubits and a C-PHASE gate for a generic target qubit. Our results demonstrate that 2-photon cluster states can be used for rapid and efficient deterministic one-way quantum computing.  相似文献   

7.
赵虎  李铁夫  刘建设  陈炜 《物理学报》2012,61(15):154214-154214
超导量子计算是目前被认为最有希望实现量子计算机的方案之一. 超导量子比特是超导量子计算的核心部件. 如何尽可能的增加超导量子比特的退相干时间, 大规模的集成超导量子比特已成为超导量子计算研究的主要方向. 超导量子比特作为宏观的人工原子, 有许多量子光学现象都能够在其中观测到. 利用超导量子比特实现电磁感应透明为研究超导量子比特的退相干机理提供了新手段, 为研究非线性光学、光存储、光的超慢速传输等量子光学效应开辟了新思路. 本文介绍了电磁感应透明的理论基础, 总结了目前针对超导量子比特的电磁感应透明研究进展, 对比了一般气体原子与超导量子比特的电磁感应透明区别, 并对超导量子比特实现电磁感应透明的潜在应用进行了总结和展望.  相似文献   

8.
A scheme for three-party quantum secret sharing of a private key is presented with single photons. The agent Bob first prepares a sequence of single photons with two biased bases and then sends them to the boss Alice who checks the security of the transmission with measurements and produces some decoy photons by rearranging the orders of some sample photons. Alice encodes her bits with two unitary operations on the photons and then sends them to the other agent. The security of this scheme is equivalent to that in the modified Bennett Brassard 1984 quantum key distribution protocol. Moreover, each photon can carry one bit of the private key and the intrinsic efficiency for qubits and the total efficiency both approach the maximal value 100% when the number of the bits in the key is very large.  相似文献   

9.
固态量子计算的若干重要物理问题研究   总被引:3,自引:0,他引:3  
李树深  吴晓光  郑厚植 《物理》2004,33(6):404-406
量子计算机拥有比经典计算机更为强大的计算能力.人们普遍认为量子计算机最终将会在固态系统中实现.文章介绍了一些有关固态量子计算的研究进展,其中包括超导电荷量子比特方案、几何量子计算、量子点量子比特及量子计算若干基本问题研究.最后给出了固态量子计算的发展趋势.  相似文献   

10.
Experiments with a few qubits, the basic elements of a quantum computer, using the methods of nuclear magnetic resonance (NMR) have demonstrated that quantum computing is possible. A useful quantum computer would need to use many qubits, while it appears that NMR with molecules is limited to about ten qubits. The easiest way to assemble a large number of qubits would be to use the existing solid state technology. However, the accuracy with which large numbers of solid state devices can be fabricated does not match the high-precision methods that have made quantum computing with magnetic resonance possible. Quantum computing with solid state devices must expect to encounter a new set of problems posed by differences between nominally identical devices. The difficulties are illustrated with examples of proposed qubits. Specific questions that must be addressed in attempts to use solid state devices for quantum computing are suggested. Received: 25 July 2002 / Accepted: 31 July 2002 / Published online: 4 December 2002 RID="*" ID="*"Corresponding author. Fax: +1-914/945-2141, E-mail: rkeyes@us.ibm.com  相似文献   

11.
Universal logic gates for two quantum bits (qubits) form an essential ingredient of quantum information processing. However, photons, one of the best candidates for qubits, suffer from a lack of strong nonlinear coupling, which is required for quantum logic operations. Here we show how this drawback can be overcome by reporting a proof-of-principle experimental demonstration of a nondestructive controlled-NOT (CNOT) gate for two independent photons using only linear optical elements in conjunction with single-photon sources and conditional dynamics. Moreover, we exploit the CNOT gate to discriminate all four Bell states in a teleportation experiment.  相似文献   

12.
The act of measuring optical emissions from two remote qubits can entangle them. By demanding that a photon from each qubit reaches the detectors, one can ensure that no photon was lost. But retaining both photons is rare when loss rates are high, as in Moehring et al. where 30 successes occurred per 10(9) attempts. We describe a means to exploit the low grade entanglement heralded by the detection of a lone photon: A subsequent perfect operation is quickly achieved by consuming this noisy resource. We require only two qubits per node, and can tolerate both path length variation and loss asymmetry. The impact of photon loss upon the failure rate is then linear; realistic high-loss devices can gain orders of magnitude in performance and thus support quantum computing.  相似文献   

13.
Magic-angle spinning (MAS) solid state nuclear magnetic resonance (NMR) spectroscopy is shown to be a promising technique for implementing quantum computing. The theory underlying the principles of quantum computing with nuclear spin systems undergoing MAS is formulated in the framework of formalized quantum Floquet theory. The procedures for realizing state labeling, state transformation and coherence selection in Floquet space are given. It suggests that by this method, the largest number of qubits can easily surpass that achievable with other techniques. Unlike other modalities proposed for quantum computing, this method enables one to adjust the dimension of the working state space, meaning the number of qubits can be readily varied. The universality of quantum computing in Floquet space with solid state NMR is discussed and a demonstrative experimental implementation of Grover's search is given. Received 19 April 2001  相似文献   

14.
15.
Resource-efficient linear optical quantum computation   总被引:1,自引:0,他引:1  
We introduce a scheme for linear optics quantum computation, that makes no use of teleported gates, and requires stable interferometry over only the coherence length of the photons. We achieve a much greater degree of efficiency and a simpler implementation than previous proposals. We follow the "cluster state" measurement based quantum computational approach, and show how cluster states may be efficiently generated from pairs of maximally polarization entangled photons using linear optical elements. We demonstrate the universality and usefulness of generic parity measurements, as well as introducing the use of redundant encoding of qubits to enable utilization of destructive measurements--both features of use in a more general context.  相似文献   

16.
Optical quantum computation has represented one of the most successful testbed systems for quantum information processing. Along with ion-traps and nuclear magnetic resonance (NMR), experimentalists have demonstrated control of qubits, multi-gubit gates and small quantum algorithms. However, photonic based qubits suffer from a problematic lack of a large scale architecture for fault-tolerant computation which could conceivably be built in the near future. While optical systems are, in some regards, ideal for quantum computing due to their high mobility and low susceptibility to environmental decoherence, these same properties make the construction of compact, chip based architectures difficult. Here we discuss many of the important issues related to scalable fault-tolerant quantum computation and introduce a feasible architecture design for an optics based computer. We combine the recent development of topological cluster state computation with the photonic module, simple chip based devices which can be utilized to deterministically entangle photons. The integration of this operational unit with one of the most exciting computational models solves many of the existing problems with other optics based architectures and leads to a feasible large scale design which can continuously generate a 3D cluster state with a photonic module resource cost linear in the cross sectional size of the cluster.  相似文献   

17.
龙桂鲁  刘洋 《物理学进展》2011,28(4):410-431
我们综述最近提出的广义量子干涉原理及其在量子计算中的应用。广义量子干涉原理是对狄拉克单光子干涉原理的具体化和多光子推广,不但对像原子这样的紧致的量子力学体系适用,而且适用于几个独立的光子这样的松散量子体系。利用广义量子干涉原理,许多引起争议的问题都可以得到合理的解释,例如两个以上的单光子的干涉等问题。从广义量子干涉原理来看双光子或者多光子的干涉就是双光子和双光子自身的干涉,多光子和多光子自身的干涉。广义量子干涉原理可以利用多组分量子力学体系的广义Feynman积分表示,可以定量地计算。基于这个原理我们提出了一种新的计算机,波粒二象计算机,又称为对偶计算机。在原理上对偶计算机超越了经典的计算机和现有的量子计算机。在对偶计算机中,计算机的波函数被分成若干个子波并使其通过不同的路径,在这些路径上进行不同的量子计算门操作,而后这些子波重新合并产生干涉从而给出计算结果。除了量子计算机具有的量子平行性外,对偶计算机还具有对偶平行性。形象地说,对偶计算机是一台通过多狭缝的运动着的量子计算机,在不同的狭缝进行不同的量子操作,实现对偶平行性。目前已经建立起严格的对偶量子计算机的数学理论,为今后的进一步发展打下了基础。本文着重从物理的角度去综述广义量子干涉原理和对偶计算机。现在的研究已经证明,一台d狭缝的n比特的对偶计算机等同与一个n比特+一个d比特(qudit)的普通量子计算机,证明了对偶计算机具有比量子计算机更强大的能力。这样,我们可以使用一台具有n+log2d个比特的普通量子计算机去模拟一个d狭缝的n比特对偶计算机,省去了研制运动量子计算机的巨大的技术上的障碍。我们把这种量子计算机的运行模式称为对偶计算模式,或简称为对偶模式。利用这一联系反过来可以帮助我们理解广义量子干涉原理,因为在量子计算机中一切计算都是普通的量子力学所允许的量子操作,因此广义量子干涉原理就是普通的量子力学体系所允许的原理,而这个原理只是是在多体量子力学体系中才会表现出来。对偶计算机是一种新式的计算机,里面有许多问题期待研究和发展,同时也充满了机会。在对偶计算机中,除了幺正操作外,还可以允许非幺正操作,几乎包括我们可以想到的任何操作,我们称之为对偶门操作或者广义量子门操作。目前这已经引起了数学家的注意,并给出了广义量子门操作的一些数学性质。此外,利用量子计算机和对偶计算机的联系,可以将许多经典计算机的算法移植到量子计算机中,经过改造成为量子算法。由于对偶计算机中的演化是非幺正的,对偶量子计算机将可能在开放量子力学的体系的研究中起到重要的作用。  相似文献   

18.
This article aims to review the developments, both theoretical and experimental, that have in the past decade laid the ground for a new approach to solid state quantum computing. Measurement‐based quantum computing (MBQC) requires neither direct interaction between qubits nor even what would be considered controlled generation of entanglement. Rather it can be achieved using entanglement that is generated probabilistically by the collapse of quantum states upon measurement. Single electronic spins in solids make suitable qubits for such an approach, offering long coherence times and well defined routes to optical measurement. We will review the theoretical basis of MBQC and experimental data for two frontrunner candidate qubits – nitrogen‐vacancy (NV) centres in diamond and semiconductor quantum dots – and discuss the prospects and challenges that lie ahead in realising MBQC in the solid state.  相似文献   

19.
Going beyond the entanglement of microscopic objects (such as photons, spins, and ions), here we propose an efficient approach to produce and control the quantum entanglement of three macroscopic coupled superconducting qubits. By conditionally rotating, one by one, selected Josephson-charge qubits, we show that their Greenberger-Horne-Zeilinger (GHZ) entangled states can be deterministically generated. The existence of GHZ correlations between these qubits could be experimentally demonstrated by effective single-qubit operations followed by high-fidelity single-shot readouts. The possibility of using the prepared GHZ correlations to test the macroscopic conflict between the noncommutativity of quantum mechanics and the commutativity of classical physics is also discussed.  相似文献   

20.
A long distance quantum teleportation experiment with a fiber-delayed Bell state measurement (BSM) is reported. The source creating the qubits to be teleported and the source creating the necessary entangled state are connected to the beam splitter realizing the BSM by two 2 km long optical fibers. In addition, the teleported qubits are analyzed after 2.2 km of optical fiber, in another laboratory separated by 55 m. Time-bin qubits carried by photons at 1310 nm are teleported onto photons at 1550 nm. The fidelity is of 77%, above the maximal value obtainable without entanglement. This is the first realization of an elementary quantum relay over significant distances, which will allow an increase in the range of quantum communication and quantum key distribution.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号