首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 296 毫秒
1.
Quantum computation can be performed by encoding logical qubits into the states of two or more physical qubits, and control of effective exchange interactions and possibly a global magnetic field. This "encoded universality" paradigm offers potential simplifications in quantum computer design since it does away with the need to control physical qubits individually. Here we show how encoded universality schemes can be combined with fault-tolerant quantum error correction, thus establishing the scalability of such schemes.  相似文献   

2.
We present a complete scheme for quantum information processing using the unique features of alkaline-earth-metal atoms. We show how two completely independent lattices can be formed for the 1S0 and 3P0 states, with one used as a storage lattice for qubits encoded on the nuclear spin, and the other as a transport lattice to move qubits and perform gate operations. We discuss how the 3P2 level can be used for addressing of individual qubits, and how collisional losses from metastable states can be used to perform gates via a lossy blockade mechanism.  相似文献   

3.
We report the first experimental realization of an "optimal" quantum device able to perform a minimal disturbance measurement on polarization encoded qubits saturating the theoretical boundary established between the classical knowledge acquired of any input state, i.e., a "classical guess," and the fidelity of the same state after disturbance due to measurement. The device has been physically realized by means of a linear optical qubit manipulation, postselection measurement, and a classical feed-forward process.  相似文献   

4.
量子计算的研究进展   总被引:5,自引:0,他引:5  
量子计算由于其强大的并行计算能力和可以有效的模拟量子行为的能力而日益受到人们的关注。本文介绍了量子计算的基本原理、实现量子计算的基本要求、量子计算的根本困难、可能的解决办法,以及当前的几个有希望实现量子计算的物理系统。最后介绍了我们课题组在分布式量子计算和基于固有耦合的编码量子计算的实验与理论方面的工作。  相似文献   

5.
Electron spins in solids are promising candidates for quantum memories for superconducting qubits because they can have long coherence times, large collective couplings, and many qubits could be encoded into spin waves of a single ensemble. We demonstrate the coupling of electron-spin ensembles to a superconducting transmission-line cavity at strengths greatly exceeding the cavity decay rates and comparable to the spin linewidths. We also perform broadband spectroscopy of ruby (Al?O?:Cr(3+)) at millikelvin temperatures and low powers, using an on-chip feedline. In addition, we observe hyperfine structure in diamond P1 centers.  相似文献   

6.
Recent experimental progress with Alkaline-Earth atoms has opened the door to quantum computing schemes in which qubits are encoded in long-lived nuclear spin states, and the metastable electronic states of these species are used for manipulation and readout of the qubits. Here we discuss a variant of these schemes, in which gate operations are performed in nuclear-spin-dependent optical lattices, formed by near-resonant coupling to the metastable excited state. This provides an alternative to a previous scheme [Phys. Rev. Lett. 101, 170504 (2008)], which involved independent lattices for different electronic states. As in the previous case, we show how existing ideas for quantum computing with Alkali atoms such as entanglement via controlled collisions can be freed from important technical restrictions. We also provide additional details on the use of collisional losses from metastable states to perform gate operations via a lossy blockade mechanism.  相似文献   

7.
Simple majority code correcting k dephasing errors by encoding a qubit of information into 2k+1 physical qubits is studied quantitatively. We derive an equation for quasicontinuous evolution of the density matrix of encoded quantum information under the error correction procedure in the presence of correlated dephasing noise. A specific design of a Josephson-junction nanocircuit implementing this scheme is suggested.  相似文献   

8.
We point out the similarities in the definition of the "fidelity" of a quantum system and the generating function determining the full counting statistics of charge transport through a quantum wire and suggest to use flux or charge qubits for their measurement. As an application we use the notion of fidelity within a first-quantized formalism in order to derive new results and insights on the generating function of the full counting statistics.  相似文献   

9.
Transferring entangled states between matter qubits and microwave-field (or optical-field) qubits is of fundamental interest in quantum mechanics and necessary in hybrid quantum information processing and quantum communication. We here propose a way for transferring entangled states between superconducting qubits (matter qubits) and microwave-field qubits. This proposal is realized by a system consisting of multiple superconducting qutrits and microwave cavities. Here, „qutrit” refers to a three-level quantum system with the two lowest levels encoding a qubit while the third level acting as an auxiliary state. In contrast, the microwave-field qubits are encoded with coherent states of microwave cavities. Because the third energy level of each qutrit is not populated during the operation, decoherence from the higher energy levels is greatly suppressed. The entangled states can be deterministically transferred because measurement on the states is not needed. The operation time is independent of the number of superconducting qubits or microwave-field qubits. In addition, the architecture of the circuit system is quite simple because only a coupler qutrit and an auxiliary cavity are required. As an example, our numerical simulations show that high-fidelity transfer of entangled states from two superconducting qubits to two microwave-field qubits is feasible with present circuit QED technology. This proposal is quite general and can be extended to transfer entangled states between other matter qubits (e.g., atoms, quantum dots, and NV centers) and microwave- or optical-field qubits encoded with coherent states.  相似文献   

10.
A five-qubit entangled state is constructed with the four-qubit genuine entangled state. As one of its applications, a controlled deterministic secure quantum communication scheme is proposed. Firstly, the supervisor prepares the five-qubit entangled state and distributes uniformly the four qubits to two users and keeps the rest one for control function. Then the receiver can perform jointly projective measurement on the encoded qubits from the sender to decrypt the secret information. The two-step security test ensures the security of the communication. Moreover, quantum dense coding is applied to enhance the capacity of quantum channel. The communication is realized under the control of the supervisor.  相似文献   

11.
We provide limits to practical quantum key distribution, taking into account channel losses, a realistic detection process, and imperfections in the "qubits" sent from the sender to the receiver. As we show, even quantum key distribution with perfect qubits might not be achievable over long distances when the other imperfections are taken into account. Furthermore, existing experimental schemes (based on weak pulses) currently do not offer unconditional security for the reported distances and signal strength. Finally we show that parametric down-conversion offers enhanced performance compared to its weak coherent pulse counterpart.  相似文献   

12.
Most quantum computer realizations require the ability to apply local fields and tune the couplings between qubits, in order to realize single bit and two bit gates which are necessary for universal quantum computation. We present a scheme to remove the necessity of switching the couplings between qubits for two bit gates, which are more costly in many cases. Our strategy is to compute with encoded qubits in and out of carefully designed interaction free subspaces analogous to decoherence free subspaces. We give two examples to show how universal quantum computation is realized in our scheme with local manipulations to physical qubits only, for both diagonal and off diagonal interactions.  相似文献   

13.
We propose computing bus devices that enable quantum information to be coherently transferred between topological and conventional qubits. We describe a concrete realization of such a topological quantum bus acting between a topological qubit in a Majorana wire network and a conventional semiconductor double quantum dot qubit. Specifically, this device measures the joint (fermion) parity of these two different qubits by using the Aharonov-Casher effect in conjunction with an ancilliary superconducting flux qubit that facilitates the measurement. Such a parity measurement, together with the ability to apply Hadamard gates to the two qubits, allows one to produce states in which the topological and conventional qubits are maximally entangled and to teleport quantum states between the topological and conventional quantum systems.  相似文献   

14.
We show how to implement cryptographic primitives based on the realistic assumption that quantum storage of qubits is noisy. We thereby consider individual-storage attacks; i.e., the dishonest party attempts to store each incoming qubit separately. Our model is similar to the model of bounded-quantum storage; however, we consider an explicit noise model inspired by present-day technology. To illustrate the power of this new model, we show that a protocol for oblivious transfer is secure for any amount of quantum-storage noise, as long as honest players can perform perfect quantum operations. Our model also allows us to show the security of protocols that cope with noise in the operations of the honest players and achieve more advanced tasks such as secure identification.  相似文献   

15.
Repeat-until-success linear optics distributed quantum computing   总被引:1,自引:0,他引:1  
We demonstrate the possibility to perform distributed quantum computing using only single-photon sources (atom-cavity-like systems), linear optics, and photon detectors. The qubits are encoded in stable ground states of the sources. To implement a universal two-qubit gate, two photons should be generated simultaneously and pass through a linear optics network, where a measurement is performed on them. Gate operations can be repeated until a success is heralded without destroying the qubits at any stage of the operation. In contrast with other schemes, this does not require explicit qubit-qubit interactions, a priori entangled ancillas, nor the feeding of photons into photon sources.  相似文献   

16.
Robust quantum communication using a polarization-entangled photon pair   总被引:1,自引:0,他引:1  
Noise and imperfection of realistic devices are major obstacles for implementing quantum cryptography. In particular, birefringence in optical fibers leads to decoherence of qubits encoded in photon polarization. We show how to overcome this problem by doing single qubit quantum communication without a shared spatial reference frame and precise timing. Quantum information will be encoded in pairs of photons using tag operations, which corresponds to the time delay of one of the polarization modes. This method is robust against the phase instability of the interferometers despite the use of time bins. Moreover synchronized clocks are not required in the ideal no photon loss case as they are necessary only to label the different encoded qubits.  相似文献   

17.
In this paper, we present a scheme for quantum dialogue by using a four-qubit cluster state as quantum channel.The scheme has two cases: Case 1, Sender Alice and receiver Bob share information using an orderly sequence of entangled state as quantum channel which was prepared by Alice. This case is achieved as follows: The two sides agreed to encode quantum state information, then Alice perform a bell state measurement for quantum information which has been encoded. This will convey the information to Bob, then Bob measuring his own qubits, through the analysis of the measurement results of Alice and Bob, Bob can obtain quantum information. For case 2, four-qubit cluster state and quantum state information is transmitted to form a total quantum system. In the Case 2 scenario, Alice and Bob perform bell state measurements for part of the qubits, and tell the measurement result to each other through the classical channel. Finally, according to the measurement result, Alice and Bob operate an appropriate unitary transformation, as a result, Alice’s qubit will be renewed upon Bob’s measurements, and also, Bob’s qubit will be renewed upon Alice’s measurements. Thus, a bidirectional quantum dialogue is achieved. After analysis, this scheme has high security by taking certain eavesdropping attacks into account. There is therefore a certain reference value to the realization of quantum dialogue.  相似文献   

18.
Advanced Encryption Standard (AES) is one of the most widely used block ciphers nowadays, and has been established as an encryption standard in 2001. Here we design AES-128 and the sample-AES (S-AES) quantum circuits for deciphering. In the quantum circuit of AES-128, we perform an affine transformation for the SubBytes part to solve the problem that the initial state of the output qubits in SubBytes is not the |0>⊗8 state. After that, we are able to encode the new round sub-key on the qubits encoding the previous round sub-key, and this improvement reduces the number of qubits used by 224 compared with Langenberg et al.’s implementation. For S-AES, a complete quantum circuit is presented with only 48 qubits, which is already within the reach of existing noisy intermediate-scale quantum computers.  相似文献   

19.
Wei Song  Ping Zou 《Optics Communications》2009,282(15):3190-1983
We demonstrate how to perform quantum phase gate with cavity QED system in decoherence-free subspace by using only linear optics elements and photon detectors. The qubits are encoded in the singlet state of the atoms in cavities among spatially separated nodes, and the quantum interference of polarized photons decayed from the optical cavities is used to realized the desired quantum operation among distant nodes. In comparison with previous schemes, the distinct advantage is that the gate fidelity could not only resist collective noises, but also immune from atomic spontaneous emission, cavity decay, and imperfection of the photodetectors. We also discuss the experimental feasibility of our scheme.  相似文献   

20.
近年来超导量子计算的研究方兴未艾,随着谷歌宣布首次实现“量子优势”,这一领域的研究受到了人们进一步的广泛关注.超导量子比特是具有量子化能级、量子态叠加和量子态纠缠等典型量子特性的宏观器件,通过电磁脉冲信号控制磁通量、电荷或具有非线性电感和无能量耗散的约瑟夫森结上的位相差,可对量子态进行精确调控,从而实现量子计算和量子信息处理.超导量子比特有着诸多方面的优势,很有希望成为普适量子计算的核心组成部分.以铌或其他硬金属(如钽等)为首层大面积材料制备的超导量子比特及辅助器件(简称铌基器件)拥有其独特的优点以及进一步发展的空间,目前已引起越来越多的兴趣.本文将介绍常见的多种超导量子比特的基本构成和工作原理,进而按照器件加工的一般顺序,从基片选择和预处理、薄膜生长、图形转移、刻蚀和约瑟夫森结的制备等方面详细介绍铌基超导量子比特及其辅助器件的多种制备工艺,为超导量子比特的制备提供一个可借鉴的清晰的工艺过程.最后,介绍若干制备铌基超导量子比特与辅助器件的具体例子,并对器件制备的工艺与方法的优化做展望.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号