scispace - formally typeset
Search or ask a question

Showing papers on "Quantum capacity published in 2008"


Journal ArticleDOI
18 Jun 2008-Nature
TL;DR: In this paper, the authors proposed a method for quantum interconnects, which convert quantum states from one physical system to those of another in a reversible manner, allowing the distribution of entanglement across the network and teleportation of quantum states between nodes.
Abstract: Quantum networks provide opportunities and challenges across a range of intellectual and technical frontiers, including quantum computation, communication and metrology. The realization of quantum networks composed of many nodes and channels requires new scientific capabilities for generating and characterizing quantum coherence and entanglement. Fundamental to this endeavour are quantum interconnects, which convert quantum states from one physical system to those of another in a reversible manner. Such quantum connectivity in networks can be achieved by the optical interactions of single photons and atoms, allowing the distribution of entanglement across the network and the teleportation of quantum states between nodes.

5,003 citations


Journal ArticleDOI
Renato Renner1
TL;DR: In this paper, the authors propose an approach which allows us to study general physical systems for which the above mentioned independence condition does not necessarily hold, based on an extension of various information-theoretical notions.
Abstract: Quantum Information Theory is an area of physics which studies both fundamental and applied issues in quantum mechanics from an information-theoretical viewpoint. The underlying techniques are, however, often restricted to the analysis of systems which satisfy a certain independence condition. For example, it is assumed that an experiment can be repeated independently many times or that a large physical system consists of many virtually independent parts. Unfortunately, such assumptions are not always justified. This is particularly the case for practical applications — e.g. in quantum cryptography — where parts of a system might have an arbitrary and unknown behavior. We propose an approach which allows us to study general physical systems for which the above mentioned independence condition does not necessarily hold. It is based on an extension of various information-theoretical notions. For example, we introduce new uncertainty measures, called smooth min- and max-entropy, which are generalizations of ...

1,059 citations


Journal ArticleDOI
TL;DR: In this paper, the quantum discord is defined as a measure of the discrepancy between two natural yet different quantum analogs of the classical mutual information, and quantifies quantumness of correlations in bipartite states.
Abstract: Quantum discord, as introduced by Olliver and Zurek [Phys. Rev. Lett. 88, 017901 (2001)], is a measure of the discrepancy between two natural yet different quantum analogs of the classical mutual information. This notion characterizes and quantifies quantumness of correlations in bipartite states from a measurement perspective, and is fundamentally different from the various entanglement measures in the entanglement vs separability paradigm. The phenomenon of nonzero quantum discord is a manifestation of quantum correlations due to noncommutativity rather than due to entanglement, and has interesting and significant applications in revealing the advantage of certain quantum tasks. We will evaluate analytically the quantum discord for a large family of two-qubit states, and make a comparative study of the relationships between classical and quantum correlations in terms of the quantum discord. We furthermore compare the quantum discord with the entanglement of formation, and illustrate that the latter may be larger than the former, although for separable states, the entanglement of formation always vanishes and thus is less than the quantum discord.

972 citations


Journal ArticleDOI
TL;DR: The results show that even fully separable, highly mixed, states can contain intrinsically quantum mechanical correlations and that these could offer a valuable resource for quantum information technologies.
Abstract: Deterministic quantum computation with one pure qubit (DQC1) is an efficient model of computation that uses highly mixed states. Unlike pure-state models, its power is not derived from the generation of a large amount of entanglement. Instead it has been proposed that other nonclassical correlations are responsible for the computational speedup, and that these can be captured by the quantum discord. In this Letter we implement DQC1 in an all-optical architecture, and experimentally observe the generated correlations. We find no entanglement, but large amounts of quantum discord-except in three cases where an efficient classical simulation is always possible. Our results show that even fully separable, highly mixed, states can contain intrinsically quantum mechanical correlations and that these could offer a valuable resource for quantum information technologies.

808 citations


Journal ArticleDOI
TL;DR: The multiscale entanglement renormalization ansatz is introduced, a class of quantum many-body states on a D-dimensional lattice that can be efficiently simulated with a classical computer, in that the expectation value of local observables can be computed exactly and efficiently.
Abstract: We introduce the multiscale entanglement renormalization ansatz, a class of quantum many-body states on a D-dimensional lattice that can be efficiently simulated with a classical computer, in that the expectation value of local observables can be computed exactly and efficiently. The multiscale entanglement renormalization ansatz is equivalent to a quantum circuit of logarithmic depth that has a very characteristic causal structure. It is also the ansatz underlying entanglement renormalization, a novel coarse-graining scheme for many-body quantum systems on a lattice.

774 citations


Journal ArticleDOI
TL;DR: An architecture that exponentially reduces the requirements for a memory call: O(logN) switches need be thrown instead of the N used in conventional RAM designs, which yields a more robust QRAM algorithm, as it in general requires entanglement among exponentially less gates, and leads to an exponential decrease in the power needed for addressing.
Abstract: A random access memory (RAM) uses $n$ bits to randomly address $N={2}^{n}$ distinct memory cells. A quantum random access memory (QRAM) uses $n$ qubits to address any quantum superposition of $N$ memory cells. We present an architecture that exponentially reduces the requirements for a memory call: $O(\mathrm{log} N)$ switches need be thrown instead of the $N$ used in conventional (classical or quantum) RAM designs. This yields a more robust QRAM algorithm, as it in general requires entanglement among exponentially less gates, and leads to an exponential decrease in the power needed for addressing. A quantum optical implementation is presented.

741 citations


Journal ArticleDOI
TL;DR: This Letter shows that the holographic principle not only emerges in the search for new Planck-scale laws but also in lattice models of classical and quantum physics: the information contained in part of a system in thermal equilibrium obeys an area law.
Abstract: The holographic principle states that on a fundamental level the information content of a region should depend on its surface area rather than on its volume. In this Letter we show that this phenomenon not only emerges in the search for new Planck-scale laws but also in lattice models of classical and quantum physics: the information contained in part of a system in thermal equilibrium obeys an area law. While the maximal information per unit area depends classically only on the number of degrees of freedom, it may diverge as the inverse temperature in quantum systems. It is shown that an area law is generally implied by a finite correlation length when measured in terms of the mutual information.

658 citations


Journal ArticleDOI
TL;DR: It is shown that in some cases it is possible to conclude that a given set of correlations is quantum after performing only a finite number of tests, and used in particular to bound the quantum violation of various Bell inequalities.
Abstract: We are interested in the problem of characterizing the correlations that arise when performing local measurements on separate quantum systems. In a previous work (Navascues et al 2007 Phys. Rev. Lett. 98 010401), we introduced an infinite hierarchy of conditions necessarily satisfied by any set of quantum correlations. Each of these conditions could be tested using semidefinite programming. We present here new results concerning this hierarchy. We prove in particular that it is complete, in the sense that any set of correlations satisfying every condition in the hierarchy has a quantum representation in terms of commuting measurements. Although our tests are conceived to rule out non- quantum correlations, and can in principle certify that a set of correlations is quantum only in the asymptotic limit where all tests are satisfied, we show that in some cases it is possible to conclude that a given set of correlations is quantum after performing only a finite number of tests. We provide a criterion to detect when such a situation arises, and we explain how to reconstruct the quantum states and measurement operators reproducing the given correlations. Finally, we present several applications of our approach. We use it in particular to bound the quantum violation of various Bell inequalities.

657 citations


Journal ArticleDOI
TL;DR: In this article, the authors achieved the state-of-the-art quantum channel capacity of 1.63 bits per photon using a method that overcomes fundamental limitations of earlier approaches to super-dense coding.
Abstract: Classically, one photon can transport one bit of information. But more is possible when quantum entanglement comes into play, and a record ‘channel capacity’ of 1.63 bits per photon has now been demonstrated, using a method that overcomes fundamental limitations of earlier approaches to ‘superdense coding’. Dense coding is arguably the protocol that launched the field of quantum communication1. Today, however, more than a decade after its initial experimental realization2, the channel capacity remains fundamentally limited as conceived for photons using linear elements. Bob can only send to Alice three of four potential messages owing to the impossibility of carrying out the deterministic discrimination of all four Bell states with linear optics3,4, reducing the attainable channel capacity from 2 to log23≈1.585 bits. However, entanglement in an extra degree of freedom enables the complete and deterministic discrimination of all Bell states5,6,7. Using pairs of photons simultaneously entangled in spin and orbital angular momentum8,9, we demonstrate the quantum advantage of the ancillary entanglement. In particular, we describe a dense-coding experiment with the largest reported channel capacity and, to our knowledge, the first to break the conventional linear-optics threshold. Our encoding is suited for quantum communication without alignment10 and satellite communication.

647 citations


Journal ArticleDOI
TL;DR: In contrast to the seminal entanglement-separability paradigm widely used in quantum information theory, this paper introduced a quantum-classical dichotomy in order to classify and quantify statistical correlations in bipartite states.
Abstract: In contrast to the seminal entanglement-separability paradigm widely used in quantum information theory, we introduce a quantum-classical dichotomy in order to classify and quantify statistical correlations in bipartite states. This is based on the idea that while in the classical description of nature measurements can be carried out without disturbance, in the quantum description, generic measurements often disturb the system and the disturbance can be exploited to quantify the quantumness of correlations therein. It turns out that certain separable states still possess correlations of a quantum nature and indicates that quantum correlations are more general than entanglement. The results are illustrated in the Werner states and the isotropic states, and are applied to quantify the quantum advantage of the model of quantum computation proposed by Knill and Laflamme [Phys. Rev. Lett. 81, 5672 (1998)].

643 citations


Journal ArticleDOI
28 Aug 2008-Nature
TL;DR: This work realizes entanglement swapping with storage and retrieval of light, a building block of the BDCZ quantum repeater, and establishes the essential element needed to realize quantum repeaters with stationary atomic qu bits as quantum memories and flying photonic qubits as quantum messengers.
Abstract: At distances beyond about 100 km, quantum communication fails due to photon losses in the transmission channel. To overcome this problem, Briegel, Dur, Cirac and Zoller (BDCZ) introduced the concept of quantum repeaters, combining entanglement swapping and quantum memory to efficiently extend the achievable distances. Their implementation has proved challenging due to the difficulty of integrating a quantum memory. Zhen-ShengYuan et al. realize a building block of the BDCZ quantum repeater, demonstrating entanglement swapping with storage and retrieval of light from atomic quantum memories. Quantum communication is a method that offers efficient and secure ways for the exchange of information in a network. Large-scale quantum communication1,2,3,4 (of the order of 100 km) has been achieved; however, serious problems occur beyond this distance scale, mainly due to inevitable photon loss in the transmission channel. Quantum communication eventually fails5 when the probability of a dark count in the photon detectors becomes comparable to the probability that a photon is correctly detected. To overcome this problem, Briegel, Dur, Cirac and Zoller (BDCZ) introduced the concept of quantum repeaters6, combining entanglement swapping7 and quantum memory to efficiently extend the achievable distances. Although entanglement swapping has been experimentally demonstrated8, the implementation of BDCZ quantum repeaters has proved challenging owing to the difficulty of integrating a quantum memory. Here we realize entanglement swapping with storage and retrieval of light, a building block of the BDCZ quantum repeater. We follow a scheme9,10 that incorporates the strategy of BDCZ with atomic quantum memories11. Two atomic ensembles, each originally entangled with a single emitted photon, are projected into an entangled state by performing a joint Bell state measurement on the two single photons after they have passed through a 300-m fibre-based communication channel. The entanglement is stored in the atomic ensembles and later verified by converting the atomic excitations into photons. Our method is intrinsically phase insensitive and establishes the essential element needed to realize quantum repeaters with stationary atomic qubits as quantum memories and flying photonic qubits as quantum messengers.

Journal ArticleDOI
TL;DR: In this paper, a quantum version of the two Riccati solution to the H infin control problem is presented, which leads to controllers which may be realized using purely quantum, purely classical or a mixture of quantum and classical elements.
Abstract: The purpose of this paper is to formulate and solve a H infin controller synthesis problem for a class of noncommutative linear stochastic systems which includes many examples of interest in quantum technology. The paper includes results on the class of such systems for which the quantum commutation relations are preserved (such a requirement must be satisfied in a physical quantum system). A quantum version of standard (classical) dissipativity results are presented and from this a quantum version of the strict bounded real lemma is derived. This enables a quantum version of the two Riccati solution to the H infin control problem to be presented. This result leads to controllers which may be realized using purely quantum, purely classical or a mixture of quantum and classical elements. This issue of physical realizability of the controller is examined in detail, and necessary and sufficient conditions are given. Our results are constructive in the sense that we provide explicit formulas for the Hamiltonian function and coupling operator corresponding to the controller.

Journal ArticleDOI
TL;DR: It is proved that the correlations present in a multipartite quantum state have an operational quantum character even if the state is unentangled, as long as it does not simply encode a multipartsite classical probability distribution.
Abstract: We prove that the correlations present in a multipartite quantum state have an operational quantum character even if the state is unentangled, as long as it does not simply encode a multipartite classical probability distribution. Said quantumness is revealed by the new task of local broadcasting, i.e., of locally sharing preestablished correlations, which is feasible if and only if correlations are stricly classical. Our operational approach leads to natural definitions of measures for quantumness of correlations. It also reproduces the standard no-broadcasting theorem as a special case.

Journal ArticleDOI
23 Oct 2008-Nature
TL;DR: In this article, the authors demonstrate coherent storage and readout of information between electron-spin processing elements and memory elements based on a nuclear spin, using a combination of microwave and radio-frequency pulses applied to 31P donors in an isotopically pure 28Si crystal.
Abstract: The transfer of information between the entities that do the processing and memory is crucial — and problematic — for quantum computation. In classical systems the information transfer can include a copying step, where errors can be spotted and corrected, but in quantum systems copying is fundamentally precluded. Morton et al. demonstrate a technology that could solve the problem: the coherent storage and readout of information between electron-spin processing elements and memory elements based on a nuclear spin. The system utilizes phosphorus-31 spin donors in a silicon-28 crystal. The nuclear spin acts as a memory element that can faithfully store the full state of the electron spin for more than a second, then transfer it back to the electron spin with about 90% efficiency. The transfer of information between processing entities and memory is crucial for quantum computation; it is challenging because the process must remain coherent at all times to preserve the quantum nature of the information. This paper demonstrates coherent storage and readout of information between electron-spin processing elements and memory elements based on a nuclear spin. The transfer of information between different physical forms—for example processing entities and memory—is a central theme in communication and computation. This is crucial in quantum computation1, where great effort2 must be taken to protect the integrity of a fragile quantum bit (qubit). However, transfer of quantum information is particularly challenging, as the process must remain coherent at all times to preserve the quantum nature of the information3. Here we demonstrate the coherent transfer of a superposition state in an electron-spin ‘processing’ qubit to a nuclear-spin ‘memory’ qubit, using a combination of microwave and radio-frequency pulses applied to 31P donors in an isotopically pure 28Si crystal4,5. The state is left in the nuclear spin on a timescale that is long compared with the electron decoherence time, and is then coherently transferred back to the electron spin, thus demonstrating the 31P nuclear spin as a solid-state quantum memory. The overall store–readout fidelity is about 90 per cent, with the loss attributed to imperfect rotations, and can be improved through the use of composite pulses6. The coherence lifetime of the quantum memory element at 5.5 K exceeds 1 s.

Journal ArticleDOI
TL;DR: This paper provides a self-contained and complete proof of universal fault-tolerant quantum computation in the presence of local noise, and shows that local noise is in principle not an obstacle for scalable quantum computation.
Abstract: This paper shows that quantum computation can be made fault-tolerant against errors and inaccuracies when $\eta$, the probability for an error in a qubit or a gate, is smaller than a constant threshold $\eta_c$. This result improves on Shor's result [Proceedings of the 37th Symposium on the Foundations of Computer Science, IEEE, Los Alamitos, CA, 1996, pp. 56-65], which shows how to perform fault-tolerant quantum computation when the error rate $\eta$ decays polylogarithmically with the size of the computation, an assumption which is physically unreasonable. The cost of making the quantum circuit fault-tolerant in our construction is polylogarithmic in time and space. Our result holds for a very general local noise model, which includes probabilistic errors, decoherence, amplitude damping, depolarization, and systematic inaccuracies in the gates. Moreover, we allow exponentially decaying correlations between the errors both in space and in time. Fault-tolerant computation can be performed with any universal set of gates. The result also holds for quantum particles with $p>2$ states, namely, $p$-qudits, and is also generalized to one-dimensional quantum computers with only nearest-neighbor interactions. No measurements, or classical operations, are required during the quantum computation. We estimate the threshold of our construction to be $\eta_c\simeq 10^{-6}$, in the best case. By this we show that local noise is in principle not an obstacle for scalable quantum computation. The main ingredient of our proof is the computation on states encoded by a quantum error correcting code (QECC). To this end we introduce a special class of Calderbank-Shor-Steane (CSS) codes, called polynomial codes (the quantum analogue of Reed-Solomon codes). Their nice algebraic structure allows all of the encoded gates to be transversal. We also provide another version of the proof which uses more general CSS codes, but its encoded gates are slightly less elegant. To achieve fault tolerance, we encode the quantum circuit by another circuit by using one of these QECCs. This step is repeated polyloglog many times, each step slightly improving the effective error rate, to achieve the desired reliability. The resulting circuit exhibits a hierarchical structure, and for the analysis of its robustness we borrow terminology from Khalfin and Tsirelson [Found. Phys., 22 (1992), pp. 879-948] and Gacs [Advances in Computing Research: A Research Annual: Randomness and Computation, JAI Press, Greenwich, CT, 1989]. The paper is to a large extent self-contained. In particular, we provide simpler proofs for many of the known results we use, such as the fact that it suffices to correct for bit-flips and phase-flips, the correctness of CSS codes, and the fact that two-qubit gates are universal, together with their extensions to higher-dimensional particles. We also provide full proofs of the universality of the sets of gates we use (the proof of universality was missing in Shor's paper). This paper thus provides a self-contained and complete proof of universal fault-tolerant quantum computation in the presence of local noise.

Journal ArticleDOI
26 Sep 2008-Science
TL;DR: It is shown theoretically that two quantum channels, each with a transmission capacity of zero, can have a nonzero capacity when used together, implying that the quantum capacity does not completely specify a channel's ability to transmit quantum information.
Abstract: Communication over a noisy quantum channel introduces errors in the transmission that must be corrected. A fundamental bound on quantum error correction is the quantum capacity, which quantifies the amount of quantum data that can be protected. We show theoretically that two quantum channels, each with a transmission capacity of zero, can have a nonzero capacity when used together. This unveils a rich structure in the theory of quantum communications, implying that the quantum capacity does not completely specify a channel's ability to transmit quantum information.

Journal ArticleDOI
TL;DR: In this article, two efficient quantum key distribution schemes over two different collective-noise channels are presented, where noiseless subspaces are made up of two Bell states and the spatial degree of freedom is introduced to form two nonorthogonal bases.
Abstract: We present two efficient quantum key distribution schemes over two different collective-noise channels. The accepted hypothesis of collective noise is that photons travel inside a time window small compared to the variation of noise. Noiseless subspaces are made up of two Bell states and the spatial degree of freedom is introduced to form two nonorthogonal bases. Although these protocols resort to entangled states for encoding the key bit, the receiver is only required to perform single-particle product measurements and there is no basis mismatch. Moreover, the detection is passive as the receiver does not switch his measurements between two conjugate measurement bases to get the key.

Journal ArticleDOI
TL;DR: In this paper, a quantum algorithm for the binary NAND tree problem in the Hamil- tonian oracle model is presented, which uses a continuous time quantum walk with a running time proportional to p N.
Abstract: We give a quantum algorithm for the binary NAND tree problem in the Hamil- tonian oracle model. The algorithm uses a continuous time quantum walk with a running time proportional to p N. We also show a lower bound of W( p N) for the NAND tree problem in the Hamiltonian oracle model.

Journal ArticleDOI
TL;DR: The adiabatic computation model and the standard circuit-based quantum computation model are polynomially equivalent, which allows one to state the main open problems in quantum computation using well-studied mathematical objects such as eigenvectors and spectral gaps of Hamiltonians.
Abstract: The model of adiabatic quantum computation is a relatively recent model of quantum computation that has attracted attention in the physics and computer science communities. We describe an efficient adiabatic simulation of any given quantum circuit. This implies that the adiabatic computation model and the standard circuit-based quantum computation model are polynomially equivalent. Our result can be extended to the physically realistic setting of particles arranged on a two-dimensional grid with nearest neighbor interactions. The equivalence between the models allows one to state the main open problems in quantum computation using well-studied mathematical objects such as eigenvectors and spectral gaps of Hamiltonians.

Journal ArticleDOI
TL;DR: A class of quantum-cryptographic protocols is proposed that involves back-and-forth communication between two parties and should tolerate higher levels of noise and loss than conventional ‘one-way’ protocols.
Abstract: A class of quantum-cryptographic protocols is proposed that involves back-and-forth communication between two parties. The approach is shown to provide enhanced security and should tolerate higher levels of noise and loss than conventional ‘one-way’ protocols.

Journal ArticleDOI
TL;DR: Two different RAM architectures are analyzed and some proof-of-principle implementations are proposed which show that in principle only O(n) two-qubit physical interactions need take place during each qRAM call, which could give rise to the construction of large qRAMs that could operate without the need for extensive quantum error correction.
Abstract: A random access memory, or RAM, is a device that, when interrogated, returns the content of a memory location in a memory array. A quantum RAM, or qRAM, allows one to access superpositions of memory sites, which may contain either quantum or classical information. RAMs and qRAMs with $n$-bit addresses can access ${2}^{n}$ memory sites. Any design for a RAM or qRAM then requires $O({2}^{n})$ two-bit logic gates. At first sight this requirement might seem to make large scale quantum versions of such devices impractical, due to the difficulty of constructing and operating coherent devices with large numbers of quantum logic gates. Here we analyze two different RAM architectures (the conventional fanout and the ``bucket brigade'') and propose some proof-of-principle implementations, which show that, in principle, only $O(n)$ two-qubit physical interactions need take place during each qRAM call. That is, although a qRAM needs $O({2}^{n})$ quantum logic gates, only $O(n)$ need to be activated during a memory call. The resulting decrease in resources could give rise to the construction of large qRAMs that could operate without the need for extensive quantum error correction.

Journal ArticleDOI
TL;DR: In this article, it was shown that the 2-LOCAL HAMILTONIAN problem remains QMA-complete when the interactions of 2-local Hamiltonians are between qubits on a 2-dimensional (2-D) square lattice.
Abstract: The problem 2-LOCAL HAMILTONIAN has been shown to be complete for the quantumcomputational class QMA [1]. In this paper we show that this important problemremains QMA-complete when the interactions of the 2-local Hamiltonian are betweenqubits on a two-dimensional (2-D) square lattice. Our results are partially derived withnovel perturbation gadgets that employ mediator qubits which allow us to manipulatek-local interactions. As a side result, we obtain that quantum adiabatic computationusing 2-local interactions restricted to a 2-D square lattice is equivalent to the circuitmodel of quantum computation. Our perturbation method also shows how any stabilizerspace associated with a k-local stabilizer (for constant k) can be generated as anapproximate ground-space of a 2-local Hamiltonian.

Journal ArticleDOI
TL;DR: This paper advocates a unified approach to an important class of problems in quantum Shannon theory, consisting of those that are bipartite, unidirectional, and memoryless.
Abstract: Quantum Shannon theory is loosely defined as a collection of coding theorems, such as classical and quantum source compression, noisy channel coding theorems, entanglement distillation, etc., which characterize asymptotic properties of quantum and classical channels and states. In this paper, we advocate a unified approach to an important class of problems in quantum Shannon theory, consisting of those that are bipartite, unidirectional, and memoryless.

Journal ArticleDOI
TL;DR: In this article, the authors consider the problem of discriminating between two different states of a finite quantum system in the setting of large numbers of copies, and find a closed form expression for the asymptotic exponential rate at which the error probability tends to zero.
Abstract: We consider the problem of discriminating between two different states of a finite quantum system in the setting of large numbers of copies, and find a closed form expression for the asymptotic exponential rate at which the error probability tends to zero. This leads to the identification of the quantum generalisation of the classical Chernoff distance, which is the corresponding quantity in classical symmetric hypothesis testing. The proof relies on two new techniques introduced by the authors, which are also well suited to tackle the corresponding problem in asymmetric hypothesis testing, yielding the quantum generalisation of the classical Hoeffding bound. This has been done by Hayashi and Nagaoka for the special case where the states have full support. The goal of this paper is to present the proofs of these results in a unified way and in full generality, allowing hypothesis states with different supports. From the quantum Hoeffding bound, we then easily derive quantum Stein’s Lemma and quantum Sanov’s theorem. We give an in-depth treatment of the properties of the quantum Chernoff distance, and argue that it is a natural distance measure on the set of density operators, with a clear operational meaning.

Journal ArticleDOI
TL;DR: It is shown that using error correction only small amplitudes are required for fault-tolerant quantum computing, and the first encoding level resources are orders of magnitude lower than the best single photon scheme.
Abstract: Quantum computing using two coherent states as a qubit basis is a proposed alternative architecture with lower overheads but has been questioned as a practical way of performing quantum computing due to the fragility of diagonal states with large coherent amplitudes. We show that using error correction only small amplitudes (alpha>1.2) are required for fault-tolerant quantum computing. We study fault tolerance under the effects of small amplitudes and loss using a Monte Carlo simulation. The first encoding level resources are orders of magnitude lower than the best single photon scheme.

Book
07 Feb 2008
TL;DR: Quantum Error Correction and Fault Tolerant Quantum Computing offers the first full-length exposition on the realization of a theory once thought impossible and provides in-depth coverage on the most important class of codes discovered to datequantum stabilizer codes.
Abstract: It was once widely believed that quantum computation would never become a reality. However, the discovery of quantum error correction and the proof of the accuracy threshold theorem nearly ten years ago gave rise to extensive development and research aimed at creating a working, scalable quantum computer. Over a decade has passed since this monumental accomplishment yet no book-length pedagogical presentation of this important theory exists. Quantum Error Correction and Fault Tolerant Quantum Computing offers the first full-length exposition on the realization of a theory once thought impossible. It provides in-depth coverage on the most important class of codes discovered to datequantum stabilizer codes. It brings together the central themes of quantum error correction and fault-tolerant procedures to prove the accuracy threshold theorem for a particular noise error model. The author also includes a derivation of well-known bounds on the parameters of quantum error correcting code. Packed with over 40 real-world problems, 35 field exercises, and 17 worked-out examples, this book is the essential resource for any researcher interested in entering the quantum field as well as for those who want to understand how the unexpected realization of quantum computing is possible.

Proceedings Article
30 Oct 2008
TL;DR: Any language in BQP has a QPIP, and moreover, a fault tolerant one, and two proofs are provided: the simpler one uses a new (possibly of independent interest) quantum authentication scheme (QAS) based on random Clifford elements, which is not fault tolerant.
Abstract: The widely held belief that BQP strictly contains BPP raises fundamental questions: Upcoming generations of quantum computers might already be too large to be simulated classically. Is it possible to experimentally test that the se systems perform as they should, if we cannot efficiently comp ute predictions for their behavior? Vazirani has asked [Vaz07]: If computing predictions for Quantum Mechanics requires exponential resources, is Quantum Mechanics a falsifiable theory? In cryptographic settings, an untruste d future company wants to sell a quantum computer or perform a delegated quantum computation. Can the customer be convinced of correctness without the ability to compare results to predictions? To provide answers to these questions, we define Quantum Prov er Interactive Proofs (QPIP). Whereas in standard Interactive Proofs [GMR85] the prover is computationally unbounded, here our prover is in BQP, representing a quantum computer. The verifier models our current computati onal capabilities: it is a BPP machine, with access to few qubits. Our main theorem can be roughly stated as: ”Any language in BQP has a QPIP, and moreover, a fault tolerant one”. We provide two proofs. The simpler one uses a new (possibly of independent interest) quantum authentication scheme (QAS) based on random Clifford elements. This QPIP however, is not fault tolerant. Our � �

Journal ArticleDOI
TL;DR: This work provides an optimal "quantum state redistribution" protocol for multipartite product sources and identifies the cost, in terms of quantum communication and entanglement, for Alice to give one of her parts to Bob.
Abstract: How correlated are two quantum systems from the perspective of a third? We answer this by providing an optimal "quantum state redistribution" protocol for multipartite product sources. Specifically, given an arbitrary quantum state of three systems, where Alice holds two and Bob holds one, we identify the cost, in terms of quantum communication and entanglement, for Alice to give one of her parts to Bob. The communication cost gives the first known operational interpretation to quantum conditional mutual information. The optimal procedure is self-dual under time reversal and is perfectly composable. This generalizes known protocols such as the state merging and fully quantum Slepian-Wolf protocols, from which almost every known protocol in quantum Shannon theory can be derived.

Journal ArticleDOI
TL;DR: A short proof that the coherent information is an achievable rate for the transmission of quantum information through a noisy quantum channel and a modification yielding unitarily invariant ensembles of maximally entangled codes is given.
Abstract: We give a short proof that the coherent information is an achievable rate for the transmission of quantum information through a noisy quantum channel. Our method is to produce random codes by performing a unitarily covariant projective measurement on a typical subspace of a tensor power state. We show that, provided the rank of each measurement operator is sufficiently small, the transmitted data will, with high probability, be decoupled from the channel environment. We also show that our construction leads to random codes whose average input is close to a product state and outline a modification yielding unitarily invariant ensembles of maximally entangled codes.

Journal ArticleDOI
TL;DR: It is shown that if the product of the detector efficiency with the source efficiency is greater than 2/3, then efficient linear optical quantum computation is possible and this high threshold is achieved within the cluster state paradigm for quantum computation.
Abstract: We present a scheme for linear optical quantum computation that is highly robust to imperfect single photon sources and inefficient detectors. In particular we show that if the product of the detector efficiency with the source efficiency is greater than 2/3, then efficient linear optical quantum computation is possible. This high threshold is achieved within the cluster state paradigm for quantum computation.