scispace - formally typeset
Search or ask a question

Showing papers on "Qubit published in 1996"


Journal ArticleDOI
TL;DR: Methods for analyzing quantum error-correcting codes are developed, and these methods are used to construct an infinite class of codes saturating the quantum Hamming bound.
Abstract: I develop methods for analyzing quantum error-correcting codes, and use these methods to construct an infinite class of codes saturating the quantum Hamming bound. These codes encode k=n-j-2 quantum bits (qubits) in n=${2}^{\mathit{j}}$ qubits and correct t=1 error. \textcopyright{} 1996 The American Physical Society.

1,121 citations


Journal ArticleDOI
24 May 1996-Science
TL;DR: A “Schrödinger cat''-like state of matter was generated at the single atom level by application of a sequence of laser pulses, which entangles internal and external states of the ion.
Abstract: A "Schrodinger cat"-like state of matter was generated at the single atom level. A trapped 9Be+ ion was laser-cooled to the zero-point energy and then prepared in a superposition of spatially separated coherent harmonic oscillator states. This state was created by application of a sequence of laser pulses, which entangles internal (electronic) and external (motional) states of the ion. The Schrodinger cat superposition was verified by detection of the quantum mechanical interference between the localized wave packets. This mesoscopic system may provide insight into the fuzzy boundary between the classical and quantum worlds by allowing controlled studies of quantum measurement and quantum decoherence.

919 citations


Journal ArticleDOI
TL;DR: In this paper, a quantum error correction code is proposed to protect a qubit of information against general one qubit errors, which can then be restored by a simple unitary transformation.
Abstract: We present a quantum error correction code which protects a qubit of information against general one qubit errors. To accomplish this, we encode the original state by distributing quantum information over five qubits, the minimal number required for this task. We describe a circuit which takes the initial state with four extra qubits in the state $|0〉$ to the encoded state. It can also be converted into a decoder by running it backward. The original state of the encoded qubit can then be restored by a simple unitary transformation.

716 citations


Posted Content
TL;DR: A quantum error correction code which protects a qubit of information against general one qubit errors and encode the original state by distributing quantum information over five qubits, the minimal number required for this task.
Abstract: We present a quantum error correction code which protects a qubit of information against general one qubit errors which maybe caused by the interaction with the environment. To accomplish this, we encode the original state by distributing quantum information over five qubits, the minimal number required for this task. We give a simple circuit which takes the initial state with four extra qubits in the state |0> to the encoded state. The circuit can be converted into a decoding one by simply running it backward. Reading the extra four qubits at the decoder's output we learn which one of the sixteen alternatives (no error plus all fifteen possible 1-bit errors) was realized. The original state of the encoded qubit can then be restored by a simple unitary transformation.

533 citations


Journal ArticleDOI
TL;DR: An analytic construction of the three-bit quantum conditional swap (Fredkin) gate that uses only five quantum gates, each acting on only two qubits is presented.
Abstract: We present an analytic construction of the three-bit quantum conditional swap (Fredkin) gate that uses only five quantum gates, each acting on only two qubits. Our implementation is based on previous work on the three-bit quantum conditional-NOT (Toffoli) gate. Numerical evidence suggests that this is a minimal implementation. \textcopyright{} 1996 The American Physical Society.

252 citations


Journal ArticleDOI
TL;DR: In this article, the concept of multiple particle interference is discussed, using insights provided by the classical theory of error correcting codes, leading to a discussion of error correction in a quantum communication channel or a quantum computer.
Abstract: The concept of multiple particle interference is discussed, using insights provided by the classical theory of error correcting codes. This leads to a discussion of error correction in a quantum communication channel or a quantum computer. Methods of error correction in the quantum regime are presented, and their limitations assessed. A quantum channel can recover from arbitrary decoherence of x qubits if K bits of quantum information are encoded using n quantum bits, where K/n can be greater than 1-2 H(2x/n), but must be less than 1 - 2 H(x/n). This implies exponential reduction of decoherence with only a polynomial increase in the computing resources required. Therefore quantum computation can be made free of errors in the presence of physically realistic levels of decoherence. The methods also allow isolation of quantum communication from noise and evesdropping (quantum privacy amplification).

243 citations


Posted Content
TL;DR: In the present paper the problem of finding quantum-error-correcting codes is transformed into one of finding additive codes over the field GF(4) which are self-orthogonal with respect to a certain trace inner product.
Abstract: The problem of finding quantum error-correcting codes is transformed into the problem of finding additive codes over the field GF(4) which are self-orthogonal with respect to a certain trace inner product. Many new codes and new bounds are presented, as well as a table of upper and lower bounds on such codes of length up to 30 qubits.

220 citations


Posted Content
TL;DR: In this article, the authors proposed a method for storing or transmitting a qubit with maximum error at most ε(n) for arbitrary long times or distances with fixed error.
Abstract: One of the main problems for the future of practical quantum computing is to stabilize the computation against unwanted interactions with the environment and imperfections in the applied operations. Existing proposals for quantum memories and quantum channels require gates with asymptotically zero error to store or transmit an input quantum state for arbitrarily long times or distances with fixed error. In this report a method is given which has the property that to store or transmit a qubit with maximum error $\epsilon$ requires gates with error at most $c\epsilon$ and storage or channel elements with error at most $\epsilon$, independent of how long we wish to store the state or how far we wish to transmit it. The method relies on using concatenated quantum codes with hierarchically implemented recovery operations. The overhead of the method is polynomial in the time of storage or the distance of the transmission. Rigorous and heuristic lower bounds for the constant $c$ are given.

123 citations


Journal ArticleDOI
TL;DR: The principles of quantum computing were laid out about 15 years ago by computer scientists applying the superposition principle of quantum mechanics to computer operation as mentioned in this paper, and quantum computing has recently become a hot topic in physics, with the recognition that a two-level system can be presented as a quantum bit, or “qubit,” and that an interaction between such systems could lead to the building of quantum gates obeying nonclassical logic.
Abstract: The principles of quantum computing were laid out about 15 years ago by computer scientists applying the superposition principle of quantum mechanics to computer operation. Quantum computing has recently become a hot topic in physics, with the recognition that a two‐level system can be presented as a quantum bit, or “qubit,” and that an interaction between such systems could lead to the building of quantum gates obeying nonclassical logic. (See PHYSICS TODAY, October 1995, page 24 and March 1996, page 21.)

115 citations


Posted Content
TL;DR: In this article, error operator bases for systems of any dimension are defined and natural generalizations of the bit/sign flip error basis for qubits are given, which allow generalizing the construction of quantum codes based on eigenspaces of Abelian groups, leading to many codes which permit transversal (i.e. fault tolerant) implementations of certain operations compatible with the error basis.
Abstract: Error operator bases for systems of any dimension are defined and natural generalizations of the bit/sign flip error basis for qubits are given. These bases allow generalizing the construction of quantum codes based on eigenspaces of Abelian groups. As a consequence, quantum codes can be constructed from linear codes over $\ints_n$ for any $n$. The generalization of the punctured code construction leads to many codes which permit transversal (i.e. fault tolerant) implementations of certain operations compatible with the error basis.

108 citations


Journal ArticleDOI
TL;DR: In this article, the authors give an explicit prescription for experimentally determining the evolution operators which completely describe the dynamics of a quantum mechanical black box, and illustrate the general theory by considering one and two quantum bit systems.
Abstract: We give an explicit prescription for experimentally determining the evolution operators which completely describe the dynamics of a quantum mechanical black box -- an arbitrary open quantum system. We show necessary and sufficient conditions for this to be possible, and illustrate the general theory by considering specifically one and two quantum bit systems. These procedures may be useful in the comparative evaluation of experimental quantum measurement, communication, and computation systems.

Journal ArticleDOI
TL;DR: A new scheme for perfectly detecting and rejecting the error caused by loss (amplitude damping to a reservoir at T=0) is discovered, based on using a dual-rail representation of a quantum bit.
Abstract: Decoherence and loss will limit the practicality of quantum cryptography and computing unless successful error correction techniques are developed. To this end, we have discovered a new scheme for perfectly detecting and rejecting the error caused by loss (amplitude damping to a reservoir at $T\phantom{\rule{0ex}{0ex}}=\phantom{\rule{0ex}{0ex}}0$), based on using a dual-rail representation of a quantum bit. This is possible because (1) balanced loss does not perform a ``which-path'' measurement in an interferometer, and (2) balanced quantum nondemolition measurement of the ``total'' photon number can be used to detect loss-induced quantum jumps without disturbing the quantum bit's coherence.

Journal ArticleDOI
TL;DR: An explicit algorithm for performing Schumacher's noiseless compression of quantum bits is given, based on a combinatorial expression for a particular bijection among binary strings, expressed in a high-level pseudocode language.
Abstract: An explicit algorithm for performing Schumacher's noiseless compression of quantum bits is given. This algorithm is based on a combinatorial expression for a particular bijection among binary strings. The algorithm, which adheres to the rules of reversible programming, is expressed in a high-level pseudocode language. It is implemented using O(${\mathit{n}}^{3}$) two- and three-bit primitive reversible operations, where n is the length of the qubit strings to be compressed. Also, the algorithm makes use of O(n) auxiliary qubits. Space-saving techniques based on those proposed by Bennett are developed which reduce this workspace to O(\ensuremath{\surd}n) while maintaining a running time of O(${\mathit{n}}^{3}$) (albeit with a larger constant). This latter algorithm is of interest because it has a slightly smaller time-space product, which is considered to be the relevant figure of merit for efficiency in some physical models. \textcopyright{} 1996 The American Physical Society.

ReportDOI
01 Jul 1996
TL;DR: In this paper, the authors give a method which has the property that to store or transmit a qubit with maximum error {epsilon} requires gates with errors at most {ital c}{επσon} and storage or channel elements with error at most ω, independent of how long we wish to store the state or how far we want to transmit it.
Abstract: One main problem for the future of practial quantum computing is to stabilize the computation against unwanted interactions with the environment and imperfections in the applied operations. Existing proposals for quantum memories and quantum channels require gates with asymptotically zero error to store or transmit an input quantum state for arbitrarily long times or distances with fixed error. This report gives a method which has the property that to store or transmit a qubit with maximum error {epsilon} requires gates with errors at most {ital c}{epsilon} and storage or channel elements with error at most {epsilon}, independent of how long we wish to store the state or how far we wish to transmit it. The method relies on using concatenated quantum codes and hierarchically implemented recovery operations. The overhead of the method is polynomial in the time of storage or the distance of the transmission. Rigorous and heuristic lower bounds for the constant {ital c} are given.

Posted Content
TL;DR: In this paper, the authors derived new expressions for the entanglement fidelity for error correction on qubits for quantum computers, and showed that it is the fidelity which must be maximized when performing error correction.
Abstract: Two new expressions for the entanglement fidelity recently introduced by Schumacher (LANL e-print quant-ph/9604023, to appear in Phys Rev A) are derived These expressions show that it is the entanglement fidelity which must be maximized when performing error correction on qubits for quantum computers, not the fidelity, which is the most-often used generalization of the probability for storing a qubit correctly

Journal ArticleDOI
TL;DR: In this paper, it was shown that an EPR-type attack by Alice will, in principle, break any realistic quantum bit commitment and any ideal coin tossing scheme, provided that Alice has a quantum computer and is capable of storing quantum signals for an arbitrary length of time.
Abstract: There had been well known claims of ``provably unbreakable'' quantum protocols for bit commitment and coin tossing. However, we, and independently Mayers, showed that all proposed quantum bit commitment (and therefore coin tossing) schemes are, in principle, insecure because the sender, Alice, can always cheat successfully by using an EPR-type of attack and delaying her measurements. One might wonder if secure quantum bit commitment and coin tossing protocols exist at all. Here we prove that an EPR-type of attack by Alice will, in principle, break {\em any} realistic quantum bit commitment and {\em ideal} coin tossing scheme. Therefore, provided that Alice has a quantum computer and is capable of storing quantum signals for an arbitrary length of time, all those schemes are insecure. Since bit commitment and coin tossing are useful primitives for building up more sophisticated protocols such as zero-knowledge proofs, our results cast very serious doubt on the security of quantum cryptography in the so-called ``post-cold-war'' applications.

Posted Content
TL;DR: In this paper, it was shown that error correction of single qubit dephasing can be performed in a manner closely analogous to classical error correction schemes, and the resulting quantum error correction scheme is trivially generalized to the minimal encoding of arbitrarily many qubits so as to allow for multiqubit de-phasing correction under the sole condition that the environment acts independently on each qubit.
Abstract: We show how to perform error correction of single qubit dephasing by encoding a single qubit into a minimum of three. This may be performed in a manner closely analogous to classical error correction schemes. Further, the resulting quantum error correction schemes are trivially generalized to the minimal encoding of arbitrarily many qubits so as to allow for multiqubit dephasing correction under the sole condition that the environment acts independently on each qubit.

Posted Content
TL;DR: A method for pasting together certain quantum error-correcting codes that correct one error to make a single larger one-error quantum code is described.
Abstract: I describe a method for pasting together certain quantum error-correcting codes that correct one error to make a single larger one-error quantum code. I show how to construct codes encoding 7 qubits in 13 qubits using the method, as well as 15 qubits in 21 qubits and all the other "perfect" codes.

Journal ArticleDOI
TL;DR: In this paper, reversible information processing on a quantum system with special regard for the needs of quantum computations is discussed, and it is pointed out that the control of unitary transformations applied to quantum states requires nonlinear interactions.

Journal ArticleDOI
TL;DR: In this article, it was shown that a particle released by such a mechanism remains in acorrelated coherent state, i.e., a quantum state with the minimum dispersion in position and momentum allowed by the Schrodinger-Robertson uncertainty principle.
Abstract: The quantum sling is defined as a quantum harmonic oscillator with an abruptly vanishing frequency. It is shown in this article that a particle released by such a mechanism remains in acorrelated coherent state, i.e., a quantum state with the minimum dispersion in position and momentum allowed by the Schrodinger-Robertson uncertainty principle. This simple model permits to describe a Schrodinger-cat state (a quantum superposition of macroscopically distinguishable states) released by the sling. The result is a superposition of two correlated coherent states propagating in two opposite directions and with an interference term.

Journal ArticleDOI
TL;DR: In this paper, the authors introduce model systems for joint systems consisting of two entangled spin-1/2 entities in superposition states: one in a symmetric superposition state, one in an antisymmetric state.
Abstract: We introduce model systems, embedded in R2, for joint systems consisting of two entangled spin-1/2 entities in superposition states: one in a symmetric superposition state, one in an antisymmetric superposition state. We study these model systems and compare them with a model system for a spin-1 quantum entity. All this leads to a new way of looking at the tensor product of Hilbert spaces within the context of quantum mechanics, and thus also to a new approach for the description of joint systems in quantum mechanics.

26 Jul 1996
TL;DR: This paper presents a quantum lattice gas method useful for nano-scale computing and quantum computing, and discusses how quantum computing relies on quantum interference and entanglement over a system of qubits occurring in a controlled fashion.
Abstract: : This paper presents a quantum lattice gas method useful for nano-scale computing and quantum computing. There are several important issues that arise when one considers fabricating nano-scale computing devices, and these issues are different depending on the type of computing one expects to do at this scale. The first type of computing, introduced by Ed Fredkin, Tom Toffoli, and Norm Margolus would be classical computing where Boolean bits that have a definite value of either 0 or 1 are still employed and where all logical gate operations are represented by unitary permutation operators causing neither any quantum mechanical superposition nor any quantum entanglement. This kind of computing may best be termed nano-scale computing. A second type of computing, introduced by Richard Feynman has been termed quantum computing where two-level quantum objects, such as spin-1/2 particles, are used to represent quantum bits or "qubits" and where quantum superposition and entanglement are integral to the logical gate operations and are required for computational efficiency. The characteristic nature of a qubit is that it can be in a superposition of the Boolean states 0 and 1, prototypically the ground state and excited state of a two-level quantum system. In nano-scale computing, one tries to implement reversible classical algorithms whose logical gate operations are represented by orthogonal permutation matrices, which are a special class of unitary matrices. The author discusses various reasons why one is driven to develop reversible algorithms for nano-scale computing. He then discusses how quantum computing relies on quantum interference and entanglement over a system of qubits occurring in a controlled fashion. These qubits will likely be spin-1/2 objects. To date, only one important algorithm is known whose efficiency is based on quantum interference and entanglement: Shors' prime number factoring algorithm.

Proceedings ArticleDOI
TL;DR: In this article, photonic excitations of the electronic and nuclear spin system in a variety of photonic materials are proposed to serve as the foundation of a potential realization of a Photonic Quantum (mechanical) Computer (PQC).
Abstract: Photonic excitations of the electronic and nuclear spin system in a variety of photonic materials are proposed to serve as the foundation of a potential realization of a Photonic Quantum (mechanical) Computer (PQC). Quantum bits (q-bits) for this new class of computational architecture physically manifest themselves as spin states in the media. Spin interaction Hamiltonians are discussed corresponding to various spin interaction topologies. Quantum logics, algebras, and algorithms are discussed as potential PQC applications.

Journal ArticleDOI
TL;DR: In this paper, the authors consider a quantum evolution in which the basis states of I at time t are duplicated in at least two of the systems I, C, D, at t + Delta t.
Abstract: The classical signal splitting and copying are not possible in quantum mechanics. Specifically, one cannot copy the basis up and down states of the input (I) two-state system (qubit, spin) into the copy (C) and duplicate-copy (D) two-state systems if the latter systems are initially in an arbitrary state. We consider instead a quantum evolution in which the basis states of I at time t are duplicated in at least two of the systems I, C, D, at time t + Delta t. In essence, the restriction on the initial target states is exchanged for uncertainty as to which two of the three qubits retain copies of the initial source state.

Posted Content
TL;DR: In this article, a simple yet realistic model of the interferometric measurement process is presented, and solved to all orders of perturbation theory in the absence of thermal noise.
Abstract: This article describes the AC Stark, Stern-Gerlach, and Quantum Zeno effects as they are manifested during continuous interferometric measurement of a two-state quantum system (qubit). A simple yet realistic model of the interferometric measurement process is presented, and solved to all orders of perturbation theory in the absence of thermal noise. The statistical properties of the interferometric Stern-Gerlach effect are described in terms of a Fokker-Plank equation, and a closed-form expression for the Green's function of this equation is obtained. Thermal noise is added in the form of a externally-applied Langevin force, and the combined effects of thermal noise and measurement are considered. Optical Bloch equations are obtained which describe the AC Stark and Quantum Zeno effects. Spontaneous qubit transitions are shown to be observationally equivalent to transitions induced by external Langevin forces. The effects of delayed choice are discussed. Practical experiments involving trapped ions are suggested. The results are relevant to the design of qubit readout systems in quantum computing, and to single-spin detection in magnetic resonance force microscopy.

Journal ArticleDOI
TL;DR: In this paper, a simple quantum network consisting of up to four SU(2)-nodes (spin- subsystems) is studied to model explicitly the dynamics of quantum measurement processes and the resulting stochastic dynamics is simulated by the Monte Carlo wavefunction approach (MCWA) extended to composite few-particle systems.
Abstract: A simple quantum network consisting of up to four SU(2)-nodes (spin- subsystems) is studied to model explicitly the dynamics of quantum measurement processes. The resulting stochastic dynamics is simulated by the Monte Carlo wavefunction approach (MCWA) extended to composite few-particle systems. It is shown that the main features of axiomatic measurement theory can be recovered within this model, e.g. the dynamical emergence of projections, the superposition of undecidable alternatives. Exploiting the superposition of undecidable paths it is shown that EPR and GHZ states can be prepared within these quantum networks as attractor states.

Journal ArticleDOI
TL;DR: In this paper, the problem of factorization of large numbers on a quantum computer which is realized within a linear ion trap was investigated, and upper bounds on the size of the numbers that can be factorized on such a computer were derived.
Abstract: We investigate the problem of factorization of large numbers on a quantum computer which we imagine to be realized within a linear ion trap. We derive upper bounds on the size of the numbers that can be factorized on such a quantum computer. These upper bounds are independent of the power of the applied laser. We investigate two possible ways to implement qubits, in metastable optical transitions and in Zeeman sublevels of a stable ground state, and show that in both cases the numbers that can be factorized are not large enough to be of practical interest. We also investigate the effect of quantum error correction on our estimates and show that in realistic systems the impact of quantum error correction is much smaller than expected. Again no number of practical interest can be factorized.

Posted Content
TL;DR: In this article, a quantum codewords that represent a logical qubit in a redundant way, by several physical qubits, are used to restore the logical qubits from an unknown environment.
Abstract: Errors in quantum computers are of two kinds: sudden perturbations to isolated qubits, and slow random drifts of all the qubits. The latter may be reduced, but not eliminated, by means of symmetrization, namely by using many replicas of the computer, and forcing their joint quantum state to be completely symmetric. On the other hand, isolated errors can be corrected by quantum codewords that represent a logical qubit in a redundant way, by several physical qubits. If one of the physical qubits is perturbed, for example if it gets entangled with an unknown environment, there still is enough information encoded in the other physical qubits to restore the logical qubit, and disentangle it from the environment. The recovery procedure may consist of unitary operations, without the need of actually identifying the error.

01 Jan 1996
TL;DR: This work showed that all proposed quantum bit commitment (and coin tossing) schemes are insecure because the sender, Alice, can always cheat successfully by using an EPR-type of attack and delaying her measurements.
Abstract: There had been well known claims of “provably unbreakable” quantum protocols for bit commitment and coin tossing. However, we, and independently Mayers, showed that all proposed quantum bit commitment (and coin tossing) schemes are, in principle, insecure because the sender, Alice, can always cheat successfully by using an EPR-type of attack and delaying her measurements. One might wonder if secure quantum bit commitment and coin tossing protocols exist at all. Here we prove that an EPR-type of attack by Alice will, in principle, break any realistic quantum bit commitment and ideal coin tossing scheme. Therefore, provided that Alice has a quantum computer and is capable of storing quantum signals for an arbitrary length of time, all those schemes are insecure. Since bit commitment and coin tossing are useful primitives for building up more sophisticated protocols such as zero-knowledge proofs, our results cast very serious doubt on the security of quantum cryptography in the so-called “post-cold-war” applications.

Posted Content
TL;DR: In this article, the information is coded in two polarization directions of the photons and two-qubit operations are done using conditional Faraday effect and the performance of the system as a computing device is investigated.
Abstract: We propose a realization of quantum computing using polarized photons. The information is coded in two polarization directions of the photons and two-qubit operations are done using conditional Faraday effect. We investigate the performance of the system as a computing device.