scispace - formally typeset
Search or ask a question

Showing papers on "Qubit published in 1997"


Journal ArticleDOI
11 Dec 1997-Nature
TL;DR: In this article, the authors demonstrated the feasibility of quantum teleportation over arbitrary distances of the state of a quantum system by using a measurement such that the second photon of the entangled pair acquires the polarization of the initial photon.
Abstract: Quantum teleportation — the transmission and reconstruction over arbitrary distances of the state of a quantum system — is demonstrated experimentally. During teleportation, an initial photon which carries the polarization that is to be transferred and one of a pair of entangled photons are subjected to a measurement such that the second photon of the entangled pair acquires the polarization of the initial photon. This latter photon can be arbitrarily far away from the initial one. Quantum teleportation will be a critical ingredient for quantum computation networks.

4,232 citations


Journal ArticleDOI
TL;DR: In this article, an exact formula for the entanglement of formation for all mixed states of two qubits having no more than two nonzero eigenvalues was given, and evidence suggests that the formula is valid for all states of this system.
Abstract: The ``entanglement of formation'' of a mixed state \ensuremath{\rho} of a bipartite quantum system can be defined as the minimum number of singlets needed to create an ensemble of pure states that represents \ensuremath{\rho}. We find an exact formula for the entanglement of formation for all mixed states of two qubits having no more than two nonzero eigenvalues, and we report evidence suggesting that the formula is valid for all states of this system.

2,386 citations


Journal ArticleDOI
TL;DR: It is shown that the claim that quantum cryptography can provide protocols that are unconditionally secure, that is, for which the security does not depend on any restriction on the time, space, or technology available to the cheaters, does not hold for any quantum bit commitment protocol.
Abstract: The claim of quantum cryptography has always been that it can provide protocols that are unconditionally secure, that is, for which the security does not depend on any restriction on the time, space, or technology available to the cheaters. We show that this claim does not hold for any quantum bit commitment protocol. Since many cryptographic tasks use bit commitment as a basic primitive, this result implies a severe setback for quantum cryptography. The model used encompasses all reasonable implementations of quantum bit commitment protocols in which the participants have not met before, including those that make use of the theory of special relativity.

812 citations


Journal ArticleDOI
TL;DR: In this paper, a group theoretic framework is introduced that simplifies the description of known quantum error-correcting codes and greatly facilitates the construction of new examples, and codes are given which map 3 qubits to 8 qubits correcting 1 error.
Abstract: A group theoretic framework is introduced that simplifies the description of known quantum error-correcting codes and greatly facilitates the construction of new examples. Codes are given which map 3 qubits to 8 qubits correcting 1 error, 4 to 10 qubits correcting 1 error, 1 to 13 qubits correcting 2 errors, and 1 to 29 qubits correcting 5 errors.

774 citations


Journal ArticleDOI
TL;DR: At the heart of such optimism has been the widespread belief that unconditionally secure quantum bit commitment (QBC) schemes exist, which is put into very serious doubt by showing.
Abstract: We show that all proposed quantum bit commitment schemes are insecure because the sender, Alice, can almost always cheat successfully by using an Einstein-Podolsky-Rosen--type of attack and delaying her measurement until she opens her commitment.

625 citations


Journal ArticleDOI
TL;DR: Quantum Cloning Machines (QCM) are universal devices to translate quantum information into classical information and it is proved that the fidelity (quality) of these copies is optimal.
Abstract: We present quantum cloning machines that transform $N$ identical qubits into $MgN$ identical copies and we prove that the fidelity (quality) of these copies is optimal. The connection between cloning and measurement is discussed in detail. When the number of clones $M$ tends towards infinity, the fidelity of each clone tends towards the optimal fidelity that can be obtained by a measurement on the input qubits. More generally, quantum cloning machines are universal devices to translate quantum information into classical information.

572 citations


Journal ArticleDOI
TL;DR: In this article, a scheme for protecting quantum states from both independent and cooperative decoherence is proposed by pairing each qubit (two-state quantum system) with an ancilla qubit and encoding the states of the qubits into corresponding coherence-preserving states of qubit pairs.
Abstract: A scheme for protecting quantum states from both independent and cooperative decoherence is proposed. The scheme operates by pairing each qubit (two-state quantum system) with an ancilla qubit and by encoding the states of the qubits into corresponding coherence-preserving states of qubit pairs. In this scheme, amplitude damping (loss of energy) as well as phase damping (dephasing) is prevented by a strategy called ``free-Hamiltonian elimination.'' We further extend the scheme to include quantum gate operations and show that loss and decoherence during such operations can also be prevented.

450 citations


Journal ArticleDOI
TL;DR: This work shows that all one-sided two-party computations (which allow only one of the two parties to learn the result) are necessarily insecure, and constructs a class of functions that cannot be computed securely in any two-sidedTwo-party computation.
Abstract: It had been widely claimed that quantum mechanics can protect private information during public decision in, for example, the so-called two-party secure computation. If this were the case, quantum smart-cards, storing confidential information accessible only to a proper reader, could prevent fake teller machines from learning the PIN (personal identification number) from the customers' input. Although such optimism has been challenged by the recent surprising discovery of the insecurity of the so-called quantum bit commitment, the security of quantum two-party computation itself remains unaddressed. Here I answer this question directly by showing that all one-sided two-party computations (which allow only one of the two parties to learn the result) are necessarily insecure. As corollaries to my results, quantum one-way oblivious password identification and the so-called quantum one-out-of-two oblivious transfer are impossible. I also construct a class of functions that cannot be computed securely in any two-sided two-party computation. Nevertheless, quantum cryptography remains useful in key distribution and can still provide partial security in ``quantum money'' proposed by Wiesner.

448 citations


Journal ArticleDOI
TL;DR: It is shown that both bounds can be attained simultaneously by an optimal eavesdropping probe, and an upper bound to the accessible information in one basis, for a given error rate in the conjugate basis is derived.
Abstract: We consider the Bennett-Brassard cryptographic scheme, which uses two conjugate quantum bases. An eavesdropper who attempts to obtain information on qubits sent in one of the bases causes a disturbance to qubits sent in the other basis. We derive an upper bound to the accessible information in one basis, for a given error rate in the conjugate basis. Independently fixing the error rates in the conjugate bases, we show that both bounds can be attained simultaneously by an optimal eavesdropping probe. The probe interaction and its subsequent measurement are described explicitly. These results are combined to give an expression for the optimal information an eavesdropper can obtain for a given average disturbance when her interaction and measurements are performed signal by signal. Finally, the relation between quantum cryptography and violations of Bell's inequalities is discussed.

401 citations


Journal ArticleDOI
TL;DR: A family of quantum codes for the QEC, the quantum Bose-Chaudhuri-Hocquenghem codes, that can be efficiently decoded is introduced.
Abstract: The quantum erasure channel (QEC) is considered. Codes for the QEC have to correct for erasures, i.e., arbitrary errors at known positions. We show that four quantum bits are necessary and sufficient to encode one quantum bit and correct one erasure, in contrast to five quantum bits for unknown positions. Moreover, a family of quantum codes for the QEC, the quantum Bose-Chaudhuri-Hocquenghem codes, that can be efficiently decoded is introduced.

314 citations


Journal ArticleDOI
TL;DR: In this paper, the quantum information carried by a two-level atom was transferred to a high- $Q$ cavity and, after a delay, to another atom, and it was realized in this way a quantum memory made of a field in a superposition of 0 and 1 photon Fock states.
Abstract: The quantum information carried by a two-level atom was transferred to a high- $Q$ cavity and, after a delay, to another atom. We realized in this way a quantum memory made of a field in a superposition of 0 and 1 photon Fock states. We measured the ``holding time'' of this memory corresponding to the decay of the field intensity or amplitude at the single photon level. This experiment implements a step essential for quantum information processing operations.

Journal ArticleDOI
TL;DR: In this paper, the authors presented a network consisting of quantum gates that produces two imperfect copies of an arbitrary qubit and the quality of the copies does not depend on the input qubit.
Abstract: We present a network consisting of quantum gates that produces two imperfect copies of an arbitrary qubit. The quality of the copies does not depend on the input qubit. We also show that for a restricted class of inputs it is possible to use a very similar network to produce three copies instead of two. For qubits in this class, the copy quality is again independent of the input and is the same as the quality of the copies produced by the two-copy network.

Journal ArticleDOI
TL;DR: In this paper, the properties of a quantum system prepared in superpositions of classically distinguishable states are described, often called Schrodinger cat states, and discussed how they may be realized in quantum optics using nonlinear interactions and cavity quantum electrodynamics.
Abstract: We describe the properties of a quantum system prepared in superpositions of classically distinguishable states. These states, often called Schrodinger cat states, are of great interest at present. We discuss how they may be realized in quantum optics using nonlinear interactions and cavity quantum electrodynamics. We first describe the quantum properties of field states in a cavity, and demonstrate the interference properties which characterize superposition states and discuss how fragile they are in dissipative environments. Finally, we review current experimental approaches which may realize these states.

Journal ArticleDOI
TL;DR: This Letter presents the first example of a code that is better than any code of this type, which encodes six states in five qubits and can correct the erasure of any single qubit.
Abstract: Every good quantum error-correcting code discovered thus far, such as those known as ``stabilizer'' or ``additive'' codes, has had the structure of an eigenspace of an Abelian group generated by tensor products of Pauli matrices. In this Letter we present the first example of a code that is better than any code of this type. It encodes six states in five qubits and can correct the erasure of any single qubit.

Posted Content
TL;DR: The Bennett-Brassard cryptographic scheme, which uses two conjugate quantum bases, is considered, and an upper bound to the accessible information in one basis is derived, for a given error rate in the conjugates.
Abstract: We consider the Bennett-Brassard cryptographic scheme, which uses two conjugate quantum bases. An eavesdropper who attempts to obtain information on qubits sent in one of the bases causes a disturbance to qubits sent in the other basis. We derive an upper bound to the accessible information in one basis, for a given error rate in the conjugate basis. Independently fixing the error rate in the conjugate bases, we show that both bounds can be attained simultaneously by an optimal eavesdropping probe, consisting of two qubits. The qubits' interaction and their subsequent measurement are described explicitly. These results are combined to give an expression for the optimal information an eavesdropper can obtain for a given average disturbance when her interaction and measurements are performed signal by signal. Finally, the relation between quantum cryptography and violations of Bell's inequalities is discussed.

Journal ArticleDOI
TL;DR: The code proposed in this paper has the ability to correct a special kind of error, due to the conditional time evolution, to all orders, an interesting feature, as one would be interested to correct those errors which frequently occur to higher order than rare errors.
Abstract: With the discovery of an algorithm to factorize a large number on a quantum computer in polynomial time instead of exponential time as required by a classical computer @1#, the question of how to implement such a quantum computer has received considerable attention @2#. However, realistic estimates soon showed that decoherence processes and spontaneous emission severely limit the bit size of the number that can be factorized @3,4#. It has become clear that the solution to the problem does not lie in an increase in the lifetime of the transitions used in the computation. Attention has now shifted towards the investigation of methods to encode qubits such that the correction of errors due to interaction with the environment becomes possible. In a number of recent publications, possible encoding schemes have been considered and theoretical work has been undertaken to elucidate the structure of quantum error correction codes @5‐22#. However, we show that these codes do not perfectly correct errors due to the conditional time evolution @23# between spontaneous emissions . This has the effect that, for example, the encoded lower state of a qubit, which, if unencoded, is not influenced by the conditional time evolution, acquires an error due to the conditional time evolution. We then proceed to construct a code that is able to correct one general error and is able to correct to all orders the errors due to the conditional time evolution between spontaneous emissions. By one general error we mean an arbitrary one bit operation acting on a single bit of the code. The conditional time evolution, however, contains terms that act on many qubits. Our code proposed in this paper has the ability to correct a special kind of error ~here due to the conditional time evolution! to all orders. This is an interesting feature, as one would be interested to correct those errors which frequently occur to higher order than rare errors. The code presented here is optimal in the sense that it uses the smallest possible number of qubits required to perform its task ~correcting one general error and all errors due to the conditional time evolution!.

Journal ArticleDOI
TL;DR: In this paper, the authors consider two arbitrary vectors in a two-dimensional state space and an abstract copying transformation which will copy these two vectors If the vectors are orthogonal, then perfect copies can be made If they are not, then errors will be introduced The size of the error depends on the inner product of the two original vectors.
Abstract: How well can one copy an arbitrary qubit? To answer this question we consider two arbitrary vectors in a two-dimensional state space and an abstract copying transformation which will copy these two vectors If the vectors are orthogonal, then perfect copies can be made If they are not, then errors will be introduced The size of the error depends on the inner product of the two original vectors We derive a lower bound for the amount of noise induced by quantum copying We examine both copying transformations which produce one copy and transformations which produce many, and show that the quality of each copy decreases as the number of copies increases

Posted Content
TL;DR: A brief review on quantum bit commitment which focuses on the general impossibility theorem and on recent attempts to bypass this result is provided.
Abstract: The desire to obtain an unconditionally secure bit commitment protocol in quantum cryptography was expressed for the first time thirteen years ago. Bit commitment is sufficient in quantum cryptography to realize a variety of applications with unconditional security. In 1993, a quantum bit commitment protocol was proposed together with a security proof. However, a basic flaw in the protocol was discovered by Mayers in 1995 and subsequently by Lo and Chau. Later the result was generalized by Mayers who showed that unconditionally secure bit commitment is impossible. A brief review on quantum bit commitment which focuses on the general impossibility theorem and on recent attempts to bypass this result is provided.

Posted Content
TL;DR: The use of quantum parallelism is often connected with consideration of quantum system with huge dimension of space of states as mentioned in this paper, where the n-qubit register can be described by complex vector with 2^n components (it belongs ton'th tensor power of qubit spaces).
Abstract: The using of quantum parallelism is often connected with consideration of quantum system with huge dimension of space of states. The n-qubit register can be described by complex vector with 2^n components (it belongs to n'th tensor power of qubit spaces). For example, for algorithm of factorization of numbers by quantum computer n can be about a few hundreds for some realistic applications for cryptography. The applications described further are used some other properties of quantum systems and they do not demand such huge number of states. The term "images recognition" is used here for some broad class of problems. For example, we have a set of some objects V_i and function of "likelihood": F(V,W) < F(V,V) = 1 If we have some "noisy" or "distorted" image W, we can say that recognition of W is V_i, if F(W,V_i) is near 1 for some V_i.

Journal ArticleDOI
TL;DR: In this paper, a model for a quantum register dissipatively coupled with a bosonic thermal bath is studied, and the stability against environment-generated noise of the information encoded in a quantum state of the register depends on its SU(2) symmetry content.
Abstract: A model for a quantum register dissipatively coupled with a bosonic thermal bath is studied. The register consists of $N$ quantum bits (qubits) the bath is described by ${N}_{b}$ bosonic modes. The register-bath coupling is chosen in such a way that the total number of excitations is conserved. The Hilbert space splits, allowing the study of the dynamics separately in each sector. Assuming that the coupling with the bath is the same for all qubits, the excitation sectors have a further decomposition according the irreducible representations of the su(2) spin algebra. The stability against environment-generated noise of the information encoded in a quantum state of the register depends on its SU(2) symmetry content. At zero temperature we find that states belonging to the vacuum symmetry sector have, for long time, vanishing fidelity, whereas each lowest spin vector is decoupled from the bath and therefore is decoherence free. Numerical results are shown in the one-excitation space in the case of qubit-dependent bath-system coupling.

Journal ArticleDOI
TL;DR: In this article, the authors examined two error correction schemes, in which a single quantum bit is encoded in a state of $n$ qubits while subject to dephasing or to arbitrary isotropic noise.
Abstract: It has recently been shown that there are efficient algorithms for quantum computers to solve certain problems, such as prime factorization, which are intractable to date on classical computers. The chances for practical implementation, however, are limited by decoherence, in which the effect of an external environment causes random errors in the quantum calculation. To combat this problem, quantum error correction schemes have been proposed, in which a single quantum bit (qubit) is ``encoded'' as a state of some larger number of qubits, chosen to resist particular types of errors. Most such schemes are vulnerable, however, to errors in the encoding and decoding itself. We examine two such schemes, in which a single qubit is encoded in a state of $n$ qubits while subject to dephasing or to arbitrary isotropic noise. Using both analytical and numerical calculations, we argue that error correction remains beneficial in the presence of weak noise, and that there is an optimal time between error correction steps, determined by the strength of the interaction with the environment and the parameters set by the encoding.

Posted Content
TL;DR: In this paper, the authors consider decoherence of quantum registers, which consist of the qubits sited approximately periodically in space, and derive the explicit conditions under which the qu bits can be assumed decohering independently.
Abstract: We consider decoherence of quantum registers, which consist of the qubits sited approximately periodically in space. The sites of the qubits are permitted to have a small random variance. We derive the explicit conditions under which the qubits can be assumed decohering independently. In other circumstances, the qubits are decohered cooperatively. We describe two kinds of collective decoherence. In each case, a scheme is proposed for reducing the collective decoherence. The schemes operate by encoding the input states of the qubits into some ''subdecoherent'' states.

Journal ArticleDOI
TL;DR: In this article, it was shown explicitly how quantum teleportation utilizes this feature and how the randomness of the individual quantum event prohibits instantaneous communication, and how to use quantum teleportation for instantaneous communication.
Abstract: A two–state quantum system (a qubit) can carry one bit of classical information. If two bits are not encoded into two qubits separately, but only into their joint properties, entangled states result. It is shown explicitly how quantum teleportation utilizes this feature and how the randomness of the individual quantum event prohibits instantaneous communication.


Journal ArticleDOI
TL;DR: In this article, an efficient coding circuit for the perfect quantum-error correction of a single quantum bit ~qubit! against arbitrary onequbit errors within a five-qubit code was given.
Abstract: An efficient coding circuit is given for the perfect quantum-error correction of a single quantum bit ~qubit! against arbitrary one-qubit errors within a five-qubit code. The circuit presented employs a double ‘‘classical’’ code, i.e., one for bit flips and one for phase shifts. An implementation of this coding circuit on an ion-trap quantum computer is described that requires 26 laser pulses. Another circuit is presented requiring only 24 laser pulses, making it an efficient protection scheme against arbitrary one-qubit errors. In addition, the performances of two error-correction schemes, one based on the quantum Zeno effect and the other using standard methods, are compared. The quantum Zeno error correction scheme is found to fail completely for a model of noise based on phase diffusion. @S1050-2947~97!03902-4#

Posted Content
TL;DR: This paper has been withdrawn: it does not evade the no-go results of Mayers, Lo and Chau, to whom the author is most grateful for helpful correspondences.
Abstract: This paper has been withdrawn: it does not evade the no-go results of Mayers, Lo and Chau, to whom I am most grateful for helpful correspondences.

Journal ArticleDOI
TL;DR: In this article, an explicit Hamiltonian for copying the basis up and down states of a quantum two-state system -a qubit - onto n "copy" qubits (n ≥ 1) initially all prepared in the down state.

Journal ArticleDOI
TL;DR: The field of quantum error correction has developed spectacularly since its origin less than two years ago as mentioned in this paper, and it has become a hot topic in the quantum computing community, especially in the area of quantum computing.
Abstract: The new field of quantum error correction has developed spectacularly since its origin less than two years ago. Encoded quantum information can be protected from errors that arise due to uncontrolled interactions with the environment. Recovery from errors can work effectively even if occasional mistakes occur during the recovery procedure. Furthermore, encoded quantum information can be processed without serious propagation of errors. Hence, an arbitrarily long quantum computation can be performed reliably, provided that the average probability of error per quantum gate is less than a certain critical value, the accuracy threshold. A quantum computer storing about 10^6 qubits, with a probability of error per quantum gate of order 10^{-6}, would be a formidable factoring engine. Even a smaller, less accurate quantum computer would be able to perform many useful tasks. (This paper is based on a talk presented at the ITP Conference on Quantum Coherence and Decoherence, 15-18 December 1996.)

Book ChapterDOI
TL;DR: A quantum codeword is a redundant representation of a logical qubit by means of several physical qubits as discussed by the authors, which is constructed in such a way that if one of the qubits is perturbed, for example if it gets entangled with an unknown environment, there still is enough information encoded in the other qubits to restore the logical qubits, and disentangle it from the environment.
Abstract: A quantum codeword is a redundant representation of a logical qubit by means of several physical qubits. It is constructed in such a way that if one of the physical qubits is perturbed, for example if it gets entangled with an unknown environment, there still is enough information encoded in the other physical qubits to restore the logical qubit, and disentangle it from the environment. The recovery procedure may consist of the detection of an error syndrome, followed by the correction of the error, as in the classical case. However, it can also be performed by means of unitary operations, without having to know the error syndrome.

Posted Content
TL;DR: This work shows how to create maximally entangled EPR pairs between spatially distant atoms, each of them inside a high–Q optical cavity, by sending photons through a general, noisy channel, such as a standard optical fiber, to realize the ‘absorption free channel’.
Abstract: We show how to create maximally entangled EPR pairs between spatially distant atoms, each of them inside a high-Q optical cavity, by sending photons through a general, noisy channel, such as a standard optical fiber. An error correction scheme that uses few auxiliary atoms in each cavity effectively eliminates photoabsorption and other transmission errors. This realizes the `absorption free channel.' A concatenation protocol using the absorption free channel allows for quantum communication with single qubits over distances much larger than the coherence length of the channel.