scispace - formally typeset
Search or ask a question

Showing papers on "Quantum capacity published in 1996"


Journal ArticleDOI
TL;DR: It is proved that an EPP involving one-way classical communication and acting on mixed state M (obtained by sharing halves of Einstein-Podolsky-Rosen pairs through a channel) yields a QECC on \ensuremath{\chi} with rate Q=D, and vice versa, and it is proved Q is not increased by adding one- way classical communication.
Abstract: Entanglement purification protocols (EPPs) and quantum error-correcting codes (QECCs) provide two ways of protecting quantum states from interaction with the environment. In an EPP, perfectly entangled pure states are extracted, with some yield D, from a mixed state M shared by two parties; with a QECC, an arbitrary quantum state |\ensuremath{\xi}〉 can be transmitted at some rate Q through a noisy channel \ensuremath{\chi} without degradation. We prove that an EPP involving one-way classical communication and acting on mixed state M^(\ensuremath{\chi}) (obtained by sharing halves of Einstein-Podolsky-Rosen pairs through a channel \ensuremath{\chi}) yields a QECC on \ensuremath{\chi} with rate Q=D, and vice versa. We compare the amount of entanglement E(M) required to prepare a mixed state M by local actions with the amounts ${\mathit{D}}_{1}$(M) and ${\mathit{D}}_{2}$(M) that can be locally distilled from it by EPPs using one- and two-way classical communication, respectively, and give an exact expression for E(M) when M is Bell diagonal. While EPPs require classical communication, QECCs do not, and we prove Q is not increased by adding one-way classical communication. However, both D and Q can be increased by adding two-way communication. We show that certain noisy quantum channels, for example a 50% depolarizing channel, can be used for reliable transmission of quantum states if two-way communication is available, but cannot be used if only one-way communication is available. We exhibit a family of codes based on universal hashing able to achieve an asymptotic Q (or D) of 1-S for simple noise models, where S is the error entropy. We also obtain a specific, simple 5-bit single-error-correcting quantum block code. We prove that iff a QECC results in high fidelity for the case of no error then the QECC can be recast into a form where the encoder is the matrix inverse of the decoder. \textcopyright{} 1996 The American Physical Society.

4,563 citations


Journal ArticleDOI
A. R. Calderbank1, Peter W. Shor1
TL;DR: The techniques investigated in this paper can be extended so as to reduce the accuracy required for factorization of numbers large enough to be difficult on conventional computers appears to be closer to one part in billions.
Abstract: With the realization that computers that use the interference and superposition principles of quantum mechanics might be able to solve certain problems, including prime factorization, exponentially faster than classical computers @1#, interest has been growing in the feasibility of these quantum computers, and several methods for building quantum gates and quantum computers have been proposed @2,3#. One of the most cogent arguments against the feasibility of quantum computation appears to be the difficulty of eliminating error caused by inaccuracy and decoherence @4#. Whereas the best experimental implementations of quantum gates accomplished so far have less than 90% accuracy @5#, the accuracy required for factorization of numbers large enough to be difficult on conventional computers appears to be closer to one part in billions. We hope that the techniques investigated in this paper can eventually be extended so as to reduce this quantity by several orders of magnitude. In the storage and transmission of digital data, errors can be corrected by using error-correcting codes @6#. In digital computation, errors can be corrected by using redundancy; in fact, it has been shown that fairly unreliable gates could be assembled to form a reliable computer @7#. It has widely been assumed that the quantum no-cloning theorem @8# makes error correction impossible in quantum communication and computation because redundancy cannot be obtained by duplicating quantum bits. This argument was shown to be in error for quantum communication in Ref. @9#, where a code was given that mapped one qubit ~two-state quantum system! into nine qubits so that the original qubit could be recovered perfectly even after arbitrary decoherence of any one of these nine qubits. This gives a quantum code on nine qubits with a rate 1

2,176 citations


Journal ArticleDOI
TL;DR: It is shown that a pair of states which are, in a certain sense, “macroscopically different,” can form a superposition in which the interference phase between the two parts is measurable, providing a highly stabilized “Schrodinger cat” state.
Abstract: A new type of uncertainty relation is presented, concerning the information-bearing properties of a discrete quantum system. A natural link is then revealed between basic quantum theory and the linear error correcting codes of classical information theory. A subset of the known codes is described, having properties which are important for error correction in quantum communication. It is shown that a pair of states which are, in a certain sense, “macroscopically different,” can form a superposition in which the interference phase between the two parts is measurable. This provides a highly stabilized “Schrodinger cat” state. [S0031-9007(96)00779-X]

2,150 citations


Journal ArticleDOI
TL;DR: In this article, the concept of multiple particle interference is discussed, using insights provided by the classical theory of error correcting codes, leading to a discussion of error correction in a quantum communication channel or a quantum computer.
Abstract: The concept of multiple particle interference is discussed, using insights provided by the classical theory of error correcting codes. This leads to a discussion of error correction in a quantum communication channel or a quantum computer. Methods of error correction in the quantum regime are presented, and their limitations assessed. A quantum channel can recover from arbitrary decoherence of x qubits if K bits of quantum information are encoded using n quantum bits, where K/n can be greater than 1 − 2H(2x/n), but must be less than 1 − 2H(x/n). This implies exponential reduction of decoherence with only a polynomial increase in the computing resources required. Therefore quantum computation can be made free of errors in the presence of physically realistic levels of decoherence. The methods also allow isolation of quantum communication from noise and evesdropping (quantum privacy amplification).

1,236 citations


Journal ArticleDOI
TL;DR: The authors give an exposition of Shor's algorithm together with an introduction to quantum computation and complexity theory, and discuss experiments that may contribute to its practical implementation.
Abstract: Current technology is beginning to allow us to manipulate rather than just observe individual quantum phenomena. This opens up the possibility of exploiting quantum effects to perform computations beyond the scope of any classical computer. Recently Peter Shor discovered an efficient algorithm for factoring whole numbers, which uses characteristically quantum effects. The algorithm illustrates the potential power of quantum computation, as there is no known efficient classical method for solving this problem. The authors give an exposition of Shor's algorithm together with an introduction to quantum computation and complexity theory. They discuss experiments that may contribute to its practical implementation. [S0034-6861(96)00303-0]

1,079 citations


Journal ArticleDOI
TL;DR: The concept of quantum privacy amplification and a cryptographic scheme incorporating it which is provably secure over a noisy channel is introduced and implemented using technology that is currently being developed.
Abstract: Existing quantum cryptographic schemes are not, as they stand, operable in the presence of noise on the quantum communication channel. Although they become operable if they are supplemented by classical privacy-amplification techniques, the resulting schemes are difficult to analyze and have not been proved secure. We introduce the concept of quantum privacy amplification and a cryptographic scheme incorporating it which is provably secure over a noisy channel. The scheme uses an “entanglement purification” procedure which, because it requires only a few quantum controllednot and single-qubit operations, could be implemented using technology that is currently being developed. [S0031-9007(96)01288-4] Quantum cryptography [1 ‐ 3] allows two parties (traditionally known as Alice and Bob) to establish a secure random cryptographic key if, first, they have access to a quantum communication channel, and second, they can exchange classical public messages which can be monitored but not altered by an eavesdropper (Eve). Using such a key, a secure message of equal length can be transmitted over the classical channel. However, the security of quantum cryptography has so far been proved only for the idealized case where the quantum channel, in the absence of eavesdropping, is noiseless. That is because, under existing protocols, Alice and Bob detect eavesdropping by performing certain quantum measurements on transmitted batches of qubits and then using statistical tests to determine, with any desired degree of confidence, that the transmitted qubits are not entangled with any third system such as Eve. The problem is that there is in principle no way of distinguishing entanglement with an eavesdropper (caused by her measurements) from entanglement with the environment caused by innocent noise, some of which is presumably always present. This implies that all existing protocols are, strictly speaking, inoperable in the presence of noise, since they require the transmission of messages to be suspended whenever an eavesdropper (or, therefore, noise) is detected. Conversely, if we want a protocol that is secure in the presence of noise, we must find one that allows secure transmission to continue even in the presence of eavesdroppers. To this end, one might consider modifying the existing pro

992 citations


Journal Article
TL;DR: In this article, a polynomial quantum algorithm for the stabilizer problem with factoring and the discrete logarithm is presented, which is based on a procedure for measuring an eigenvalue of a unitary operator.
Abstract: We present a polynomial quantum algorithm for the Abelian stabilizer problem which includes both factoring and the discrete logarithm. Thus we extend famous Shor’s results [7]. Our method is based on a procedure for measuring an eigenvalue of a unitary operator. Another application of this procedure is a polynomial quantum Fourier transform algorithm for an arbitrary finite Abelian group. The paper also contains a rather detailed introduction to the theory of quantum computation.

766 citations


Journal ArticleDOI
TL;DR: A quantity called {ital coherent} {ital information}, which measures the amount of quantum information conveyed in the noisy channel, can never be increased by quantum information processing, and it yields a simple necessary and sufficient condition for the existence of perfect quantum error correction.
Abstract: This paper investigates properties of noisy quantum information channels We define a quantity called coherent information, which measures the amount of quantum information conveyed in the noisy channel This quantity can never be increased by quantum information processing, and it yields a simple necessary and sufficient condition for the existence of perfect quantum error correction \textcopyright{} 1996 The American Physical Society

624 citations


Journal ArticleDOI
TL;DR: If the sender uses a block coding scheme consisting of a choice of code words that respects the a priori probabilities of the letter states, and the receiver distinguishes whole words rather than individual letters, then the information transmitted can be made arbitrarily close to H and never exceeds H, providing a precise information-theoretic interpretation of von Neumann entropy in quantum mechanics.
Abstract: We consider the transmission of classical information over a quantum channel. The channel is defined by an ``alphabet'' of quantum states, e.g., certain photon polarizations, together with a specified set of probabilities with which these states must be sent. If the receiver is restricted to making separate measurements on the received ``letter'' states, then the Kholevo theorem implies that the amount of information transmitted per letter cannot be greater than the von Neumann entropy H of the letter ensemble. In fact the actual amount of transmitted information will usually be significantly less than H. We show, however, that if the sender uses a block coding scheme consisting of a choice of code words that respects the a priori probabilities of the letter states, and the receiver distinguishes whole words rather than individual letters, then the information transmitted per letter can be made arbitrarily close to H and never exceeds H. This provides a precise information-theoretic interpretation of von Neumann entropy in quantum mechanics. We apply this result to ``superdense'' coding, and we consider its extension to noisy channels. \textcopyright{} 1996 The American Physical Society.

476 citations


Posted Content
TL;DR: A simple quantum algorithm whicholves the minimum searching problem using O(√N) probes using the mainsubroutine of Grover’s recent quantum searching algorithm.
Abstract: Let T[0..N−1] be an unsorted table of N items, eachholding a value from an ordered set. For simplicity,assume that all values are distinct. The minimumsearchingproblem is to find the index ysuch that T[y]is minimum. This clearly requires a linear number ofprobes on a classical probabilistic Turing machine.Here, we give a simple quantum algorithm whichsolves the problem using O(√N) probes. The mainsubroutine is the quantum exponential searching al-gorithm of [2], which itself is a generalization ofGrover’s recent quantum searching algorithm [3].Due to a general lower bound of [1], this is withina constant factor of the optimum.

476 citations


Journal ArticleDOI
TL;DR: The trade-off between the information gain and that disturbance in the act of observation is investigated, and the optimal detection method is explicitly found in the case of two equiprobable nonorthogonal pure states.
Abstract: When an observer wants to identify a quantum state, which is known to be one of a given set of nonorthogonal states, the act of observation causes a disturbance to that state. We investigate the trade-off between the information gain and that disturbance. This issue has important applications in quantum cryptography. The optimal detection method, for a given tolerated disturbance, is explicitly found in the case of two equiprobable nonorthogonal pure states. \textcopyright{} 1996 The American Physical Society.

Journal ArticleDOI
David P. DiVincenzo1, Peter W. Shor2
TL;DR: This work exhibits a simple, systematic procedure for detecting and correcting errors using any of the recently reported quantum error-correcting codes, derived using a recently introduced group-theoretic framework for unifying all known quantum codes.
Abstract: We exhibit a simple, systematic procedure for detecting and correcting errors using any of the recently reported quantum error-correcting codes. The procedure is shown explicitly for a code in which one qubit is mapped into five. The quantum networks obtained are fault tolerant, that is, they can function successfully even if errors occur during the error correction. Our construction is derived using a recently introduced group-theoretic framework for unifying all known quantum codes.

Journal ArticleDOI
TL;DR: The number of memory quantum bits (qubits) and the number of operations required to perform factorization, using the algorithm suggested by Shor are estimated.
Abstract: We consider how to optimize memory use and computation time in operating a quantum computer. In particular, we estimate the number of memory quantum bits (qubits) and the number of operations required to perform factorization, using the algorithm suggested by Shor [in Proceedings of the 35th Annual Symposium on Foundations of Computer Science, edited by S. Goldwasser (IEEE Computer Society, Los Alamitos, CA, 1994), p. 124]. A K-bit number can be factored in time of order K3 using a machine capable of storing 5K+1 qubits. Evaluation of the modular exponential function (the bottleneck of Shor’s algorithm) could be achieved with about 72K3 elementary quantum gates; implementation using a linear ion trap would require about 396K3 laser pulses. A proof-of-principle demonstration of quantum factoring (factorization of 15) could be performed with only 6 trapped ions and 38 laser pulses. Though the ion trap may never be a useful computer, it will be a powerful device for exploring experimentally the properties of entangled quantum states.

Posted Content
TL;DR: This document focuses on translating various information-theoretic measures of distinguishability for probability distributions into measures of distin- guishability for quantum states, and gives a way of expressing the problem so that it appears as algebraic as that of the problem of finding quantum distinguishability measures.
Abstract: This document focuses on translating various information-theoretic measures of distinguishability for probability distributions into measures of distin- guishability for quantum states. These measures should have important appli- cations in quantum cryptography and quantum computation theory. The results reported include the following. An exact expression for the quantum fidelity between two mixed states is derived. The optimal measurement that gives rise to it is studied in detail. Several upper and lower bounds on the quantum mutual information are derived via similar techniques and compared to each other. Of note is a simple derivation of the important upper bound first proved by Holevo and an explicit expression for another (tighter) upper bound that appears implicitly in the same derivation. Several upper and lower bounds to the quan- tum Kullback relative information are derived. The measures developed are also applied to ferreting out the extent to which quantum systems must be disturbed by information gathering measurements. This is tackled in two ways. The first is in setting up a general formalism for describing the tradeoff between inference and disturbance. The main point of this is that it gives a way of expressing the problem so that it appears as algebraic as that of the problem of finding quantum distinguishability measures. The second result on this theme is a theorem that prohibits "broadcasting" an unknown (mixed) quantum state. That is to say, there is no way to replicate an unknown quantum state onto two separate quantum systems when each system is considered without regard to the other. This includes the possibility of correlation or quantum entanglement between the systems. This result is a significant extension and generalization of the standard "no-cloning" theorem for pure states.

Journal ArticleDOI
TL;DR: It is shown how procedures which can correct phase and amplitude errors are in themselves sufficient to correct errors due to quantum entanglement, generalizing earlier results.
Abstract: We show how procedures which can correct phase and amplitude errors are in themselves sufficient to correct errors due to quantum entanglement, generalizing earlier results. We specify general criteria for quantum error correction, introduce quantum versions of the Hamming and the Gilbert-Varshamov bounds, and comment on the practical implementations of quantum codes. {copyright} {ital 1996 The American Physical Society.}

Journal ArticleDOI
TL;DR: A quantum cryptographic system in which users store particles in a transmission center, where their quantum states are preserved using quantum memories, which allows for secure communication between any pair of users who have particles in the same center.
Abstract: Quantum correlations between two particles show nonclassical properties that can be used for providing secure transmission of information. We present a quantum cryptographic system in which users store particles in a transmission center, where their quantum states are preserved using quantum memories. Correlations between the particles stored by two users are created upon request by projecting their product state onto a fully entangled state. Our system allows for secure communication between any pair of users who have particles in the same center. Unlike other quantum cryptographic systems, it can work without quantum channels and it is suitable for building a quantum cryptographic network. We also present a modified system with many centers. \textcopyright{} 1996 The American Physical Society.

Posted Content
TL;DR: In this paper, the authors suggest that quantum computers can solve quantum many-body problems that are impracticable to solve on a classical computer, such as the one described in this paper.
Abstract: We suggest that quantum computers can solve quantum many-body problems that are impracticable to solve on a classical computer.

Posted Content
TL;DR: In this article, a concatenation technique was proposed to achieve any desired accuracy when computing with classical initial states, provided a minimum gate accuracy can be achieved under realistic assumptions on operational errors.
Abstract: We have previously (quant-ph/9608012) shown that for quantum memories and quantum communication, a state can be transmitted over arbitrary distances with error $\epsilon$ provided each gate has error at most $c\epsilon$. We discuss a similar concatenation technique which can be used with fault tolerant networks to achieve any desired accuracy when computing with classical initial states, provided a minimum gate accuracy can be achieved. The technique works under realistic assumptions on operational errors. These assumptions are more general than the stochastic error heuristic used in other work. Methods are proposed to account for leakage errors, a problem not previously recognized.

Journal ArticleDOI
TL;DR: This work has shown that computers that exploit quantum features could factor large composite integers and that this task is believed to be out of reach of classical computers as soon as the number of digits in the number to factor exceeds a certain limit.
Abstract: Recent theoretical results confirm that quantum theory provides the possibility of new ways of performing efficient calculations. The most striking example is the factoring problem. It has recently been shown that computers that exploit quantum features could factor large composite integers. This task is believed to be out of reach of classical computers as soon as the number of digits in the number to factor exceeds a certain limit. The additional power of quantum computers comes from the possibility of employing a superposition of states, of following many distinct computation paths and of producing a final output that depends on the interference of all of them. This ‘quantum parallelism’ outstrips by far any parallelism that can be thought of in classical computation and is responsible for the ‘exponential’ speed-up of computation. Experimentally, however, it will be extremely difficult to ‘decouple’ a quantum computer from its environment. Noise fluctuations due to the outside world, no matte...

Journal ArticleDOI
TL;DR: The BB84 protocol as discussed by the authors is a quantum cryptography protocol that allows two parties who want to communicate securely with a secret key to be used in established protocols of classical cryptography without sharing any secret beforehand.
Abstract: Quantum cryptography is a method for providing two parties who want to communicate securely with a secret key to be used in established protocols of classical cryptography. For more reviews of this topic see [1–3]. Bennett and Brassard showed that it is possible, at least ideally, to create a secret key, shared by sender and receiver, without both parties sharing any secret beforehand. We refer to this protocol as the BB84 protocol [4]. To achieve this goal, sender and receiver are linked by two channels. The first channel is a public channel. The information distributed on it is available to both parties and to a potential eavesdropper. To demonstrate the principle of quantum cryptography we assume that the signals on this channel can not be changed by third parties. The second channel is a channel with strong quantum features. An eavesdropper can interact with the signal in an effort to extract information about the signals. The signal states are chosen in such a way that there is always, on average, a back reaction onto the signal states. We assume the quantum channel to be noiseless and perfect so that the back reaction of the eavesdropper’s activity manifests itself as an induced error rate in the signal transmission.

Posted Content
TL;DR: A code which does not find the complete error syndrome and can be used for reliable transmission of quantum information through channels which add more than one bit of entropy per transmitted bit.
Abstract: Quantum error-correcting codes so far proposed have not worked in the presence of noise which introduces more than one bit of entropy per qubit sent through a quantum channel, nor can any code which identifies the complete error syndrome. We describe a code which does not find the complete error syndrome and can be used for reliable transmission of quantum information through channels which add more than one bit of entropy per transmitted bit. In the case of the depolarizing channel our code can be used in a channel of fidelity .8096. The best existing code worked only down to .8107.

Journal ArticleDOI
TL;DR: In this article, it was shown that the quantum reactive flux can be approximated as a product of a simple frequency factor times the imaginary part of the barrier partition function, while the prefactor can be interpreted as the frequency of the stationary barrier trajectory.
Abstract: It is shown that several existing quantum reaction rate theories can be unified around a single mathematical framework. These theories include the high temperature parabolic barrier approximation, the instanton approach, and the path integral quantum transition state theory. In particular, it is shown that the quantum reactive flux can be approximated as a product of a simple frequency factor times the imaginary part of the barrier partition function. The latter term arises from the steepest descent solution to the partition function in the barrier region, while the prefactor can be interpreted as the frequency of the stationary barrier trajectory. Importantly, the analysis introduces the imaginary time Feynman path centroid variable into the expression for the quantum activated rate constant in an a priori way. The present theoretical framework also allows for an analytical treatment of the quantum activated rate problem in the vicinity of the crossover temperature, and for a generalization of the saddle point analysis in an extended‐dimensional quantum mechanical space of the Fourier path modes.

Journal ArticleDOI
TL;DR: A new scheme for perfectly detecting and rejecting the error caused by loss (amplitude damping to a reservoir at T=0) is discovered, based on using a dual-rail representation of a quantum bit.
Abstract: Decoherence and loss will limit the practicality of quantum cryptography and computing unless successful error correction techniques are developed. To this end, we have discovered a new scheme for perfectly detecting and rejecting the error caused by loss (amplitude damping to a reservoir at $T\phantom{\rule{0ex}{0ex}}=\phantom{\rule{0ex}{0ex}}0$), based on using a dual-rail representation of a quantum bit. This is possible because (1) balanced loss does not perform a ``which-path'' measurement in an interferometer, and (2) balanced quantum nondemolition measurement of the ``total'' photon number can be used to detect loss-induced quantum jumps without disturbing the quantum bit's coherence.

Journal ArticleDOI
TL;DR: The time T a quantum computer requires to factorize a given number dependent on the number of bits L required to represent this number is investigated, finding the result that thecomputation time T scales much stronger with L than previously expected.
Abstract: We investigate the time T a quantum computer requires to factorize a given number dependent on the number of bits L required to represent this number We stress the fact that in most cases one has to take into account that the execution time of a single quantum gate is related to the decoherence time of the quantum bits (qubits) that are involved in the computation Although exhibited here only for special systems, this interdependence of decoherence and computation time seems to be a restriction in many current models for quantum computers and leads to the result that the computation time T scales much stronger with L than previously expected \textcopyright{} 1996 The American Physical Society

Journal ArticleDOI
TL;DR: A quantum information theory that allows for a consistent description of entanglement is presented and it is found that quantum conditional entropies can be negative for entangled systems, which leads to a violation of well-known bounds in Shannon information theory.
Abstract: We present a quantum information theory that allows for a consistent description of entanglement. It parallels classical (Shannon) information theory but is based entirely on density matrices (rather than probability distributions) for the description of quantum ensembles. We find that quantum conditional entropies can be negative for entangled systems, which leads to a violation of well-known bounds in Shannon information theory. Such a unified information-theoretic description of classical correlation and quantum entanglement clarifies the link between them: the latter can be viewed as ``super-correlation'' which can induce classical correlation when considering a tripartite or larger system. Furthermore, negative entropy and the associated clarification of entanglement paves the way to a natural information-theoretic description of the measurement process. This model, while unitary and causal, implies the well-known probabilistic results of conventional quantum mechanics. It also results in a simple interpretation of the Kholevo theorem limiting the accessible information in a quantum measurement.

Journal ArticleDOI
TL;DR: A general limit on the fidelity of a quantum channel conveying an ensemble of pure states is derived and this limit applies to arbitrary coding and decoding schemes, establishing in full generality the quantum noiseless coding theorem.
Abstract: We derive a general limit on the fidelity of a quantum channel conveying an ensemble of pure states. Unlike previous results, this limit applies to arbitrary coding and decoding schemes. This establishes in full generality the quantum noiseless coding theorem, formerly obtained only for the special case of unitary decoding schemes. \textcopyright{} 1996 The American Physical Society.

Journal ArticleDOI
TL;DR: Several methods for eavesdropping on the standard four coherent-state quantum cryptosystem together with a possible countermeasure are analyzed and found to place a limit on the tolerable energy disadvantage of the users as compared to the eavesdropper as discussed by the authors.
Abstract: Several methods for eavesdropping on the standard four coherent-state quantum cryptosystem together with a possible countermeasure are analysed and found to place a limit on the tolerable energy disadvantage of the users as compared to the eavesdropper. The possible significant role of the photon-number amplifier and the photon-number duplicator is indicated.

Journal ArticleDOI
TL;DR: This work uses the geometry of statistical correlations to derive trajectories which closely approximate the optimal quantum inference from prior to posterior, and uses this geometry to obtain a near optimal detection scheme in binary communication.

Journal ArticleDOI
TL;DR: It is shown that a simplified version of the error correction code recently suggested by Shor exhibits manifestation of the quantum Zeno effect and protection of an unknown quantum state is achieved.
Abstract: It is shown that a simplified version of the error correction code recently suggested by Shor [Phys. Rev. A 52, R2493 (1995)] exhibits manifestation of the quantum Zeno effect. Thus, under certain conditions, protection of an unknown quantum state is achieved. Error prevention procedures based on four-particle and two-particle encoding are proposed and it is argued that they have feasible practical implementations.

Posted Content
TL;DR: In this article, the notion of total quantum nondeterminism is introduced for decision problems, which is a proper extension of classical non-deterministic non-definite programming.
Abstract: Does the notion of a quantum randomized or nondeterministic algorithm make sense, and if so, does quantum randomness or nondeterminism add power? Although reasonable quantum random sources do not add computational power, the discussion of quantum randomness naturally leads to several definitions of the complexity of quantum states. Unlike classical string complexity, both deterministic and nondeterministic quantum state complexities are interesting. A notion of \emph{total quantum nondeterminism} is introduced for decision problems. This notion may be a proper extension of classical nondeterminism.