WorldWideScience

Sample records for experimental quantum coding

  1. Implementation of generalized quantum measurements: Superadditive quantum coding, accessible information extraction, and classical capacity limit

    International Nuclear Information System (INIS)

    Takeoka, Masahiro; Fujiwara, Mikio; Mizuno, Jun; Sasaki, Masahide

    2004-01-01

    Quantum-information theory predicts that when the transmission resource is doubled in quantum channels, the amount of information transmitted can be increased more than twice by quantum-channel coding technique, whereas the increase is at most twice in classical information theory. This remarkable feature, the superadditive quantum-coding gain, can be implemented by appropriate choices of code words and corresponding quantum decoding which requires a collective quantum measurement. Recently, an experimental demonstration was reported [M. Fujiwara et al., Phys. Rev. Lett. 90, 167906 (2003)]. The purpose of this paper is to describe our experiment in detail. Particularly, a design strategy of quantum-collective decoding in physical quantum circuits is emphasized. We also address the practical implication of the gain on communication performance by introducing the quantum-classical hybrid coding scheme. We show how the superadditive quantum-coding gain, even in a small code length, can boost the communication performance of conventional coding techniques

  2. Continuous-variable quantum erasure correcting code

    DEFF Research Database (Denmark)

    Lassen, Mikael Østergaard; Sabuncu, Metin; Huck, Alexander

    2010-01-01

    We experimentally demonstrate a continuous variable quantum erasure-correcting code, which protects coherent states of light against complete erasure. The scheme encodes two coherent states into a bi-party entangled state, and the resulting 4-mode code is conveyed through 4 independent channels...

  3. Quantum optical coherence can survive photon losses using a continuous-variable quantum erasure-correcting code

    DEFF Research Database (Denmark)

    Lassen, Mikael Østergaard; Sabuncu, Metin; Huck, Alexander

    2010-01-01

    A fundamental requirement for enabling fault-tolerant quantum information processing is an efficient quantum error-correcting code that robustly protects the involved fragile quantum states from their environment. Just as classical error-correcting codes are indispensible in today's information...... technologies, it is believed that quantum error-correcting code will play a similarly crucial role in tomorrow's quantum information systems. Here, we report on the experimental demonstration of a quantum erasure-correcting code that overcomes the devastating effect of photon losses. Our quantum code is based...... on linear optics, and it protects a four-mode entangled mesoscopic state of light against erasures. We investigate two approaches for circumventing in-line losses, and demonstrate that both approaches exhibit transmission fidelities beyond what is possible by classical means. Because in-line attenuation...

  4. Generalized concatenated quantum codes

    International Nuclear Information System (INIS)

    Grassl, Markus; Shor, Peter; Smith, Graeme; Smolin, John; Zeng Bei

    2009-01-01

    We discuss the concept of generalized concatenated quantum codes. This generalized concatenation method provides a systematical way for constructing good quantum codes, both stabilizer codes and nonadditive codes. Using this method, we construct families of single-error-correcting nonadditive quantum codes, in both binary and nonbinary cases, which not only outperform any stabilizer codes for finite block length but also asymptotically meet the quantum Hamming bound for large block length.

  5. Degenerate quantum codes and the quantum Hamming bound

    International Nuclear Information System (INIS)

    Sarvepalli, Pradeep; Klappenecker, Andreas

    2010-01-01

    The parameters of a nondegenerate quantum code must obey the Hamming bound. An important open problem in quantum coding theory is whether the parameters of a degenerate quantum code can violate this bound for nondegenerate quantum codes. In this article we show that Calderbank-Shor-Steane (CSS) codes, over a prime power alphabet q≥5, cannot beat the quantum Hamming bound. We prove a quantum version of the Griesmer bound for the CSS codes, which allows us to strengthen the Rains' bound that an [[n,k,d

  6. One-way quantum repeaters with quantum Reed-Solomon codes

    Science.gov (United States)

    Muralidharan, Sreraman; Zou, Chang-Ling; Li, Linshu; Jiang, Liang

    2018-05-01

    We show that quantum Reed-Solomon codes constructed from classical Reed-Solomon codes can approach the capacity on the quantum erasure channel of d -level systems for large dimension d . We study the performance of one-way quantum repeaters with these codes and obtain a significant improvement in key generation rate compared to previously investigated encoding schemes with quantum parity codes and quantum polynomial codes. We also compare the three generations of quantum repeaters using quantum Reed-Solomon codes and identify parameter regimes where each generation performs the best.

  7. One way quantum repeaters with quantum Reed-Solomon codes

    OpenAIRE

    Muralidharan, Sreraman; Zou, Chang-Ling; Li, Linshu; Jiang, Liang

    2018-01-01

    We show that quantum Reed-Solomon codes constructed from classical Reed-Solomon codes can approach the capacity on the quantum erasure channel of $d$-level systems for large dimension $d$. We study the performance of one-way quantum repeaters with these codes and obtain a significant improvement in key generation rate compared to previously investigated encoding schemes with quantum parity codes and quantum polynomial codes. We also compare the three generation of quantum repeaters using quan...

  8. Detected-jump-error-correcting quantum codes, quantum error designs, and quantum computation

    International Nuclear Information System (INIS)

    Alber, G.; Mussinger, M.; Beth, Th.; Charnes, Ch.; Delgado, A.; Grassl, M.

    2003-01-01

    The recently introduced detected-jump-correcting quantum codes are capable of stabilizing qubit systems against spontaneous decay processes arising from couplings to statistically independent reservoirs. These embedded quantum codes exploit classical information about which qubit has emitted spontaneously and correspond to an active error-correcting code embedded in a passive error-correcting code. The construction of a family of one-detected-jump-error-correcting quantum codes is shown and the optimal redundancy, encoding, and recovery as well as general properties of detected-jump-error-correcting quantum codes are discussed. By the use of design theory, multiple-jump-error-correcting quantum codes can be constructed. The performance of one-jump-error-correcting quantum codes under nonideal conditions is studied numerically by simulating a quantum memory and Grover's algorithm

  9. Entanglement-assisted quantum MDS codes constructed from negacyclic codes

    Science.gov (United States)

    Chen, Jianzhang; Huang, Yuanyuan; Feng, Chunhui; Chen, Riqing

    2017-12-01

    Recently, entanglement-assisted quantum codes have been constructed from cyclic codes by some scholars. However, how to determine the number of shared pairs required to construct entanglement-assisted quantum codes is not an easy work. In this paper, we propose a decomposition of the defining set of negacyclic codes. Based on this method, four families of entanglement-assisted quantum codes constructed in this paper satisfy the entanglement-assisted quantum Singleton bound, where the minimum distance satisfies q+1 ≤ d≤ n+2/2. Furthermore, we construct two families of entanglement-assisted quantum codes with maximal entanglement.

  10. Methodology for bus layout for topological quantum error correcting codes

    Energy Technology Data Exchange (ETDEWEB)

    Wosnitzka, Martin; Pedrocchi, Fabio L.; DiVincenzo, David P. [RWTH Aachen University, JARA Institute for Quantum Information, Aachen (Germany)

    2016-12-15

    Most quantum computing architectures can be realized as two-dimensional lattices of qubits that interact with each other. We take transmon qubits and transmission line resonators as promising candidates for qubits and couplers; we use them as basic building elements of a quantum code. We then propose a simple framework to determine the optimal experimental layout to realize quantum codes. We show that this engineering optimization problem can be reduced to the solution of standard binary linear programs. While solving such programs is a NP-hard problem, we propose a way to find scalable optimal architectures that require solving the linear program for a restricted number of qubits and couplers. We apply our methods to two celebrated quantum codes, namely the surface code and the Fibonacci code. (orig.)

  11. Analysis of quantum error-correcting codes: Symplectic lattice codes and toric codes

    Science.gov (United States)

    Harrington, James William

    Quantum information theory is concerned with identifying how quantum mechanical resources (such as entangled quantum states) can be utilized for a number of information processing tasks, including data storage, computation, communication, and cryptography. Efficient quantum algorithms and protocols have been developed for performing some tasks (e.g. , factoring large numbers, securely communicating over a public channel, and simulating quantum mechanical systems) that appear to be very difficult with just classical resources. In addition to identifying the separation between classical and quantum computational power, much of the theoretical focus in this field over the last decade has been concerned with finding novel ways of encoding quantum information that are robust against errors, which is an important step toward building practical quantum information processing devices. In this thesis I present some results on the quantum error-correcting properties of oscillator codes (also described as symplectic lattice codes) and toric codes. Any harmonic oscillator system (such as a mode of light) can be encoded with quantum information via symplectic lattice codes that are robust against shifts in the system's continuous quantum variables. I show the existence of lattice codes whose achievable rates match the one-shot coherent information over the Gaussian quantum channel. Also, I construct a family of symplectic self-dual lattices and search for optimal encodings of quantum information distributed between several oscillators. Toric codes provide encodings of quantum information into two-dimensional spin lattices that are robust against local clusters of errors and which require only local quantum operations for error correction. Numerical simulations of this system under various error models provide a calculation of the accuracy threshold for quantum memory using toric codes, which can be related to phase transitions in certain condensed matter models. I also present

  12. New quantum codes constructed from quaternary BCH codes

    Science.gov (United States)

    Xu, Gen; Li, Ruihu; Guo, Luobin; Ma, Yuena

    2016-10-01

    In this paper, we firstly study construction of new quantum error-correcting codes (QECCs) from three classes of quaternary imprimitive BCH codes. As a result, the improved maximal designed distance of these narrow-sense imprimitive Hermitian dual-containing quaternary BCH codes are determined to be much larger than the result given according to Aly et al. (IEEE Trans Inf Theory 53:1183-1188, 2007) for each different code length. Thus, families of new QECCs are newly obtained, and the constructed QECCs have larger distance than those in the previous literature. Secondly, we apply a combinatorial construction to the imprimitive BCH codes with their corresponding primitive counterpart and construct many new linear quantum codes with good parameters, some of which have parameters exceeding the finite Gilbert-Varshamov bound for linear quantum codes.

  13. Some Families of Asymmetric Quantum MDS Codes Constructed from Constacyclic Codes

    Science.gov (United States)

    Huang, Yuanyuan; Chen, Jianzhang; Feng, Chunhui; Chen, Riqing

    2018-02-01

    Quantum maximal-distance-separable (MDS) codes that satisfy quantum Singleton bound with different lengths have been constructed by some researchers. In this paper, seven families of asymmetric quantum MDS codes are constructed by using constacyclic codes. We weaken the case of Hermitian-dual containing codes that can be applied to construct asymmetric quantum MDS codes with parameters [[n,k,dz/dx

  14. Relating quantum discord with the quantum dense coding capacity

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Xin; Qiu, Liang, E-mail: lqiu@cumt.edu.cn; Li, Song; Zhang, Chi [China University of Mining and Technology, School of Sciences (China); Ye, Bin [China University of Mining and Technology, School of Information and Electrical Engineering (China)

    2015-01-15

    We establish the relations between quantum discord and the quantum dense coding capacity in (n + 1)-particle quantum states. A necessary condition for the vanishing discord monogamy score is given. We also find that the loss of quantum dense coding capacity due to decoherence is bounded below by the sum of quantum discord. When these results are restricted to three-particle quantum states, some complementarity relations are obtained.

  15. Relating quantum discord with the quantum dense coding capacity

    International Nuclear Information System (INIS)

    Wang, Xin; Qiu, Liang; Li, Song; Zhang, Chi; Ye, Bin

    2015-01-01

    We establish the relations between quantum discord and the quantum dense coding capacity in (n + 1)-particle quantum states. A necessary condition for the vanishing discord monogamy score is given. We also find that the loss of quantum dense coding capacity due to decoherence is bounded below by the sum of quantum discord. When these results are restricted to three-particle quantum states, some complementarity relations are obtained

  16. Automated searching for quantum subsystem codes

    International Nuclear Information System (INIS)

    Crosswhite, Gregory M.; Bacon, Dave

    2011-01-01

    Quantum error correction allows for faulty quantum systems to behave in an effectively error-free manner. One important class of techniques for quantum error correction is the class of quantum subsystem codes, which are relevant both to active quantum error-correcting schemes as well as to the design of self-correcting quantum memories. Previous approaches for investigating these codes have focused on applying theoretical analysis to look for interesting codes and to investigate their properties. In this paper we present an alternative approach that uses computational analysis to accomplish the same goals. Specifically, we present an algorithm that computes the optimal quantum subsystem code that can be implemented given an arbitrary set of measurement operators that are tensor products of Pauli operators. We then demonstrate the utility of this algorithm by performing a systematic investigation of the quantum subsystem codes that exist in the setting where the interactions are limited to two-body interactions between neighbors on lattices derived from the convex uniform tilings of the plane.

  17. Opportunistic quantum network coding based on quantum teleportation

    Science.gov (United States)

    Shang, Tao; Du, Gang; Liu, Jian-wei

    2016-04-01

    It seems impossible to endow opportunistic characteristic to quantum network on the basis that quantum channel cannot be overheard without disturbance. In this paper, we propose an opportunistic quantum network coding scheme by taking full advantage of channel characteristic of quantum teleportation. Concretely, it utilizes quantum channel for secure transmission of quantum states and can detect eavesdroppers by means of quantum channel verification. What is more, it utilizes classical channel for both opportunistic listening to neighbor states and opportunistic coding by broadcasting measurement outcome. Analysis results show that our scheme can reduce the times of transmissions over classical channels for relay nodes and can effectively defend against classical passive attack and quantum active attack.

  18. Quantum secure direct communication with high-dimension quantum superdense coding

    International Nuclear Information System (INIS)

    Wang Chuan; Li Yansong; Liu Xiaoshu; Deng Fuguo; Long Guilu

    2005-01-01

    A protocol for quantum secure direct communication with quantum superdense coding is proposed. It combines the ideas of block transmission, the ping-pong quantum secure direct communication protocol, and quantum superdense coding. It has the advantage of being secure and of high source capacity

  19. Construction of new quantum MDS codes derived from constacyclic codes

    Science.gov (United States)

    Taneja, Divya; Gupta, Manish; Narula, Rajesh; Bhullar, Jaskaran

    Obtaining quantum maximum distance separable (MDS) codes from dual containing classical constacyclic codes using Hermitian construction have paved a path to undertake the challenges related to such constructions. Using the same technique, some new parameters of quantum MDS codes have been constructed here. One set of parameters obtained in this paper has achieved much larger distance than work done earlier. The remaining constructed parameters of quantum MDS codes have large minimum distance and were not explored yet.

  20. Entanglement-assisted quantum MDS codes from negacyclic codes

    Science.gov (United States)

    Lu, Liangdong; Li, Ruihu; Guo, Luobin; Ma, Yuena; Liu, Yang

    2018-03-01

    The entanglement-assisted formalism generalizes the standard stabilizer formalism, which can transform arbitrary classical linear codes into entanglement-assisted quantum error-correcting codes (EAQECCs) by using pre-shared entanglement between the sender and the receiver. In this work, we construct six classes of q-ary entanglement-assisted quantum MDS (EAQMDS) codes based on classical negacyclic MDS codes by exploiting two or more pre-shared maximally entangled states. We show that two of these six classes q-ary EAQMDS have minimum distance more larger than q+1. Most of these q-ary EAQMDS codes are new in the sense that their parameters are not covered by the codes available in the literature.

  1. Experimental implementation of the Bacon-Shor code with 10 entangled photons

    Science.gov (United States)

    Gimeno-Segovia, Mercedes; Sanders, Barry C.

    The number of qubits that can be effectively controlled in quantum experiments is growing, reaching a regime where small quantum error-correcting codes can be tested. The Bacon-Shor code is a simple quantum code that protects against the effect of an arbitrary single-qubit error. In this work, we propose an experimental implementation of said code in a post-selected linear optical setup, similar to the recently reported 10-photon GHZ generation experiment. In the procedure we propose, an arbitrary state is encoded into the protected Shor code subspace, and after undergoing a controlled single-qubit error, is successfully decoded. BCS appreciates financial support from Alberta Innovates, NSERC, China's 1000 Talent Plan and the Institute for Quantum Information and Matter, which is an NSF Physics Frontiers Center(NSF Grant PHY-1125565) with support of the Moore Foundation(GBMF-2644).

  2. Quantum computation with Turaev-Viro codes

    International Nuclear Information System (INIS)

    Koenig, Robert; Kuperberg, Greg; Reichardt, Ben W.

    2010-01-01

    For a 3-manifold with triangulated boundary, the Turaev-Viro topological invariant can be interpreted as a quantum error-correcting code. The code has local stabilizers, identified by Levin and Wen, on a qudit lattice. Kitaev's toric code arises as a special case. The toric code corresponds to an abelian anyon model, and therefore requires out-of-code operations to obtain universal quantum computation. In contrast, for many categories, such as the Fibonacci category, the Turaev-Viro code realizes a non-abelian anyon model. A universal set of fault-tolerant operations can be implemented by deforming the code with local gates, in order to implement anyon braiding. We identify the anyons in the code space, and present schemes for initialization, computation and measurement. This provides a family of constructions for fault-tolerant quantum computation that are closely related to topological quantum computation, but for which the fault tolerance is implemented in software rather than coming from a physical medium.

  3. New quantum codes derived from a family of antiprimitive BCH codes

    Science.gov (United States)

    Liu, Yang; Li, Ruihu; Lü, Liangdong; Guo, Luobin

    The Bose-Chaudhuri-Hocquenghem (BCH) codes have been studied for more than 57 years and have found wide application in classical communication system and quantum information theory. In this paper, we study the construction of quantum codes from a family of q2-ary BCH codes with length n=q2m+1 (also called antiprimitive BCH codes in the literature), where q≥4 is a power of 2 and m≥2. By a detailed analysis of some useful properties about q2-ary cyclotomic cosets modulo n, Hermitian dual-containing conditions for a family of non-narrow-sense antiprimitive BCH codes are presented, which are similar to those of q2-ary primitive BCH codes. Consequently, via Hermitian Construction, a family of new quantum codes can be derived from these dual-containing BCH codes. Some of these new antiprimitive quantum BCH codes are comparable with those derived from primitive BCH codes.

  4. Quantum BCH Codes Based on Spectral Techniques

    International Nuclear Information System (INIS)

    Guo Ying; Zeng Guihua

    2006-01-01

    When the time variable in quantum signal processing is discrete, the Fourier transform exists on the vector space of n-tuples over the Galois field F 2 , which plays an important role in the investigation of quantum signals. By using Fourier transforms, the idea of quantum coding theory can be described in a setting that is much different from that seen that far. Quantum BCH codes can be defined as codes whose quantum states have certain specified consecutive spectral components equal to zero and the error-correcting ability is also described by the number of the consecutive zeros. Moreover, the decoding of quantum codes can be described spectrally with more efficiency.

  5. Quantum Codes From Cyclic Codes Over The Ring R 2

    International Nuclear Information System (INIS)

    Altinel, Alev; Güzeltepe, Murat

    2016-01-01

    Let R 2 denotes the ring F 2 + μF 2 + υ 2 + μυ F 2 + wF 2 + μwF 2 + υwF 2 + μυwF 2 . In this study, we construct quantum codes from cyclic codes over the ring R 2 , for arbitrary length n, with the restrictions μ 2 = 0, υ 2 = 0, w 2 = 0, μυ = υμ, μw = wμ, υw = wυ and μ (υw) = (μυ) w. Also, we give a necessary and sufficient condition for cyclic codes over R 2 that contains its dual. As a final point, we obtain the parameters of quantum error-correcting codes from cyclic codes over R 2 and we give an example of quantum error-correcting codes form cyclic codes over R 2 . (paper)

  6. Application of Quantum Gauss-Jordan Elimination Code to Quantum Secret Sharing Code

    Science.gov (United States)

    Diep, Do Ngoc; Giang, Do Hoang; Phu, Phan Huy

    2018-03-01

    The QSS codes associated with a MSP code are based on finding an invertible matrix V, solving the system vATMB (s a)=s. We propose a quantum Gauss-Jordan Elimination Procedure to produce such a pivotal matrix V by using the Grover search code. The complexity of solving is of square-root order of the cardinal number of the unauthorized set √ {2^{|B|}}.

  7. NP-hardness of decoding quantum error-correction codes

    Science.gov (United States)

    Hsieh, Min-Hsiu; Le Gall, François

    2011-05-01

    Although the theory of quantum error correction is intimately related to classical coding theory and, in particular, one can construct quantum error-correction codes (QECCs) from classical codes with the dual-containing property, this does not necessarily imply that the computational complexity of decoding QECCs is the same as their classical counterparts. Instead, decoding QECCs can be very much different from decoding classical codes due to the degeneracy property. Intuitively, one expects degeneracy would simplify the decoding since two different errors might not and need not be distinguished in order to correct them. However, we show that general quantum decoding problem is NP-hard regardless of the quantum codes being degenerate or nondegenerate. This finding implies that no considerably fast decoding algorithm exists for the general quantum decoding problems and suggests the existence of a quantum cryptosystem based on the hardness of decoding QECCs.

  8. NP-hardness of decoding quantum error-correction codes

    International Nuclear Information System (INIS)

    Hsieh, Min-Hsiu; Le Gall, Francois

    2011-01-01

    Although the theory of quantum error correction is intimately related to classical coding theory and, in particular, one can construct quantum error-correction codes (QECCs) from classical codes with the dual-containing property, this does not necessarily imply that the computational complexity of decoding QECCs is the same as their classical counterparts. Instead, decoding QECCs can be very much different from decoding classical codes due to the degeneracy property. Intuitively, one expects degeneracy would simplify the decoding since two different errors might not and need not be distinguished in order to correct them. However, we show that general quantum decoding problem is NP-hard regardless of the quantum codes being degenerate or nondegenerate. This finding implies that no considerably fast decoding algorithm exists for the general quantum decoding problems and suggests the existence of a quantum cryptosystem based on the hardness of decoding QECCs.

  9. High-Capacity Quantum Secure Direct Communication Based on Quantum Hyperdense Coding with Hyperentanglement

    International Nuclear Information System (INIS)

    Wang Tie-Jun; Li Tao; Du Fang-Fang; Deng Fu-Guo

    2011-01-01

    We present a quantum hyperdense coding protocol with hyperentanglement in polarization and spatial-mode degrees of freedom of photons first and then give the details for a quantum secure direct communication (QSDC) protocol based on this quantum hyperdense coding protocol. This QSDC protocol has the advantage of having a higher capacity than the quantum communication protocols with a qubit system. Compared with the QSDC protocol based on superdense coding with d-dimensional systems, this QSDC protocol is more feasible as the preparation of a high-dimension quantum system is more difficult than that of a two-level quantum system at present. (general)

  10. Towards Holography via Quantum Source-Channel Codes

    Science.gov (United States)

    Pastawski, Fernando; Eisert, Jens; Wilming, Henrik

    2017-07-01

    While originally motivated by quantum computation, quantum error correction (QEC) is currently providing valuable insights into many-body quantum physics, such as topological phases of matter. Furthermore, mounting evidence originating from holography research (AdS/CFT) indicates that QEC should also be pertinent for conformal field theories. With this motivation in mind, we introduce quantum source-channel codes, which combine features of lossy compression and approximate quantum error correction, both of which are predicted in holography. Through a recent construction for approximate recovery maps, we derive guarantees on its erasure decoding performance from calculations of an entropic quantity called conditional mutual information. As an example, we consider Gibbs states of the transverse field Ising model at criticality and provide evidence that they exhibit nontrivial protection from local erasure. This gives rise to the first concrete interpretation of a bona fide conformal field theory as a quantum error correcting code. We argue that quantum source-channel codes are of independent interest beyond holography.

  11. Non-binary Entanglement-assisted Stabilizer Quantum Codes

    OpenAIRE

    Riguang, Leng; Zhi, Ma

    2011-01-01

    In this paper, we show how to construct non-binary entanglement-assisted stabilizer quantum codes by using pre-shared entanglement between the sender and receiver. We also give an algorithm to determine the circuit for non-binary entanglement-assisted stabilizer quantum codes and some illustrated examples. The codes we constructed do not require the dual-containing constraint, and many non-binary classical codes, like non-binary LDPC codes, which do not satisfy the condition, can be used to c...

  12. Entanglement-assisted quantum low-density parity-check codes

    International Nuclear Information System (INIS)

    Fujiwara, Yuichiro; Clark, David; Tonchev, Vladimir D.; Vandendriessche, Peter; De Boeck, Maarten

    2010-01-01

    This article develops a general method for constructing entanglement-assisted quantum low-density parity-check (LDPC) codes, which is based on combinatorial design theory. Explicit constructions are given for entanglement-assisted quantum error-correcting codes with many desirable properties. These properties include the requirement of only one initial entanglement bit, high error-correction performance, high rates, and low decoding complexity. The proposed method produces several infinite families of codes with a wide variety of parameters and entanglement requirements. Our framework encompasses the previously known entanglement-assisted quantum LDPC codes having the best error-correction performance and many other codes with better block error rates in simulations over the depolarizing channel. We also determine important parameters of several well-known classes of quantum and classical LDPC codes for previously unsettled cases.

  13. A novel quantum LSB-based steganography method using the Gray code for colored quantum images

    Science.gov (United States)

    Heidari, Shahrokh; Farzadnia, Ehsan

    2017-10-01

    As one of the prevalent data-hiding techniques, steganography is defined as the act of concealing secret information in a cover multimedia encompassing text, image, video and audio, imperceptibly, in order to perform interaction between the sender and the receiver in which nobody except the receiver can figure out the secret data. In this approach a quantum LSB-based steganography method utilizing the Gray code for quantum RGB images is investigated. This method uses the Gray code to accommodate two secret qubits in 3 LSBs of each pixel simultaneously according to reference tables. Experimental consequences which are analyzed in MATLAB environment, exhibit that the present schema shows good performance and also it is more secure and applicable than the previous one currently found in the literature.

  14. Toric Varieties and Codes, Error-correcting Codes, Quantum Codes, Secret Sharing and Decoding

    DEFF Research Database (Denmark)

    Hansen, Johan Peder

    We present toric varieties and associated toric codes and their decoding. Toric codes are applied to construct Linear Secret Sharing Schemes (LSSS) with strong multiplication by the Massey construction. Asymmetric Quantum Codes are obtained from toric codes by the A.R. Calderbank P.W. Shor and A.......M. Steane construction of stabilizer codes (CSS) from linear codes containing their dual codes....

  15. Quantum-capacity-approaching codes for the detected-jump channel

    International Nuclear Information System (INIS)

    Grassl, Markus; Wei Zhaohui; Ji Zhengfeng; Zeng Bei

    2010-01-01

    The quantum-channel capacity gives the ultimate limit for the rate at which quantum data can be reliably transmitted through a noisy quantum channel. Degradable quantum channels are among the few channels whose quantum capacities are known. Given the quantum capacity of a degradable channel, it remains challenging to find a practical coding scheme which approaches capacity. Here we discuss code designs for the detected-jump channel, a degradable channel with practical relevance describing the physics of spontaneous decay of atoms with detected photon emission. We show that this channel can be used to simulate a binary classical channel with both erasures and bit flips. The capacity of the simulated classical channel gives a lower bound on the quantum capacity of the detected-jump channel. When the jump probability is small, it almost equals the quantum capacity. Hence using a classical capacity-approaching code for the simulated classical channel yields a quantum code which approaches the quantum capacity of the detected-jump channel.

  16. Concatenated quantum codes

    Energy Technology Data Exchange (ETDEWEB)

    Knill, E.; Laflamme, R.

    1996-07-01

    One main problem for the future of practial quantum computing is to stabilize the computation against unwanted interactions with the environment and imperfections in the applied operations. Existing proposals for quantum memories and quantum channels require gates with asymptotically zero error to store or transmit an input quantum state for arbitrarily long times or distances with fixed error. This report gives a method which has the property that to store or transmit a qubit with maximum error {epsilon} requires gates with errors at most {ital c}{epsilon} and storage or channel elements with error at most {epsilon}, independent of how long we wish to store the state or how far we wish to transmit it. The method relies on using concatenated quantum codes and hierarchically implemented recovery operations. The overhead of the method is polynomial in the time of storage or the distance of the transmission. Rigorous and heuristic lower bounds for the constant {ital c} are given.

  17. Decoy state method for quantum cryptography based on phase coding into faint laser pulses

    Science.gov (United States)

    Kulik, S. P.; Molotkov, S. N.

    2017-12-01

    We discuss the photon number splitting attack (PNS) in systems of quantum cryptography with phase coding. It is shown that this attack, as well as the structural equations for the PNS attack for phase encoding, differs physically from the analogous attack applied to the polarization coding. As far as we know, in practice, in all works to date processing of experimental data has been done for phase coding, but using formulas for polarization coding. This can lead to inadequate results for the length of the secret key. These calculations are important for the correct interpretation of the results, especially if it concerns the criterion of secrecy in quantum cryptography.

  18. Holonomic surface codes for fault-tolerant quantum computation

    Science.gov (United States)

    Zhang, Jiang; Devitt, Simon J.; You, J. Q.; Nori, Franco

    2018-02-01

    Surface codes can protect quantum information stored in qubits from local errors as long as the per-operation error rate is below a certain threshold. Here we propose holonomic surface codes by harnessing the quantum holonomy of the system. In our scheme, the holonomic gates are built via auxiliary qubits rather than the auxiliary levels in multilevel systems used in conventional holonomic quantum computation. The key advantage of our approach is that the auxiliary qubits are in their ground state before and after each gate operation, so they are not involved in the operation cycles of surface codes. This provides an advantageous way to implement surface codes for fault-tolerant quantum computation.

  19. Quantum secret sharing based on quantum error-correcting codes

    International Nuclear Information System (INIS)

    Zhang Zu-Rong; Liu Wei-Tao; Li Cheng-Zu

    2011-01-01

    Quantum secret sharing(QSS) is a procedure of sharing classical information or quantum information by using quantum states. This paper presents how to use a [2k − 1, 1, k] quantum error-correcting code (QECC) to implement a quantum (k, 2k − 1) threshold scheme. It also takes advantage of classical enhancement of the [2k − 1, 1, k] QECC to establish a QSS scheme which can share classical information and quantum information simultaneously. Because information is encoded into QECC, these schemes can prevent intercept-resend attacks and be implemented on some noisy channels. (general)

  20. New construction of quantum error-avoiding codes via group representation of quantum stabilizer codes

    Energy Technology Data Exchange (ETDEWEB)

    Xiao, Hailin [Wenzhou University, College of Physics and Electronic Information Engineering, Wenzhou (China); Southeast University, National Mobile Communications Research Laboratory, Nanjing (China); Guilin University of Electronic Technology, Ministry of Education, Key Laboratory of Cognitive Radio and Information Processing, Guilin (China); Zhang, Zhongshan [University of Science and Technology Beijing, Beijing Engineering and Technology Research Center for Convergence Networks and Ubiquitous Services, Beijing (China); Chronopoulos, Anthony Theodore [University of Texas at San Antonio, Department of Computer Science, San Antonio, TX (United States)

    2017-10-15

    In quantum computing, nice error bases as generalization of the Pauli basis were introduced by Knill. These bases are known to be projective representations of finite groups. In this paper, we propose a group representation approach to the study of quantum stabilizer codes. We utilize this approach to define decoherence-free subspaces (DFSs). Unlike previous studies of DFSs, this type of DFSs does not involve any spatial symmetry assumptions on the system-environment interaction. Thus, it can be used to construct quantum error-avoiding codes (QEACs) that are fault tolerant automatically. We also propose a new simple construction of QEACs and subsequently develop several classes of QEACs. Finally, we present numerical simulation results encoding the logical error rate over physical error rate on the fidelity performance of these QEACs. Our study demonstrates that DFSs-based QEACs are capable of providing a generalized and unified framework for error-avoiding methods. (orig.)

  1. Efficient decoding of random errors for quantum expander codes

    OpenAIRE

    Fawzi , Omar; Grospellier , Antoine; Leverrier , Anthony

    2017-01-01

    We show that quantum expander codes, a constant-rate family of quantum LDPC codes, with the quasi-linear time decoding algorithm of Leverrier, Tillich and Z\\'emor can correct a constant fraction of random errors with very high probability. This is the first construction of a constant-rate quantum LDPC code with an efficient decoding algorithm that can correct a linear number of random errors with a negligible failure probability. Finding codes with these properties is also motivated by Gottes...

  2. Quantum computation with topological codes from qubit to topological fault-tolerance

    CERN Document Server

    Fujii, Keisuke

    2015-01-01

    This book presents a self-consistent review of quantum computation with topological quantum codes. The book covers everything required to understand topological fault-tolerant quantum computation, ranging from the definition of the surface code to topological quantum error correction and topological fault-tolerant operations. The underlying basic concepts and powerful tools, such as universal quantum computation, quantum algorithms, stabilizer formalism, and measurement-based quantum computation, are also introduced in a self-consistent way. The interdisciplinary fields between quantum information and other fields of physics such as condensed matter physics and statistical physics are also explored in terms of the topological quantum codes. This book thus provides the first comprehensive description of the whole picture of topological quantum codes and quantum computation with them.

  3. Non-binary unitary error bases and quantum codes

    Energy Technology Data Exchange (ETDEWEB)

    Knill, E.

    1996-06-01

    Error operator bases for systems of any dimension are defined and natural generalizations of the bit-flip/ sign-change error basis for qubits are given. These bases allow generalizing the construction of quantum codes based on eigenspaces of Abelian groups. As a consequence, quantum codes can be constructed form linear codes over {ital Z}{sub {ital n}} for any {ital n}. The generalization of the punctured code construction leads to many codes which permit transversal (i.e. fault tolerant) implementations of certain operations compatible with the error basis.

  4. Fabrication of Circuit QED Quantum Processors, Part 1: Extensible Footprint for a Superconducting Surface Code

    Science.gov (United States)

    Bruno, A.; Michalak, D. J.; Poletto, S.; Clarke, J. S.; Dicarlo, L.

    Large-scale quantum computation hinges on the ability to preserve and process quantum information with higher fidelity by increasing redundancy in a quantum error correction code. We present the realization of a scalable footprint for superconducting surface code based on planar circuit QED. We developed a tileable unit cell for surface code with all I/O routed vertically by means of superconducting through-silicon vias (TSVs). We address some of the challenges encountered during the fabrication and assembly of these chips, such as the quality of etch of the TSV, the uniformity of the ALD TiN coating conformal to the TSV, and the reliability of superconducting indium contact between the chips and PCB. We compare measured performance to a detailed list of specifications required for the realization of quantum fault tolerance. Our demonstration using centimeter-scale chips can accommodate the 50 qubits needed to target the experimental demonstration of small-distance logical qubits. Research funded by Intel Corporation and IARPA.

  5. Quantum Codes From Negacyclic Codes over Group Ring ( Fq + υFq) G

    International Nuclear Information System (INIS)

    Koroglu, Mehmet E.; Siap, Irfan

    2016-01-01

    In this paper, we determine self dual and self orthogonal codes arising from negacyclic codes over the group ring ( F q + υF q ) G . By taking a suitable Gray image of these codes we obtain many good parameter quantum error-correcting codes over F q . (paper)

  6. Entanglement-assisted quantum quasicyclic low-density parity-check codes

    Science.gov (United States)

    Hsieh, Min-Hsiu; Brun, Todd A.; Devetak, Igor

    2009-03-01

    We investigate the construction of quantum low-density parity-check (LDPC) codes from classical quasicyclic (QC) LDPC codes with girth greater than or equal to 6. We have shown that the classical codes in the generalized Calderbank-Skor-Steane construction do not need to satisfy the dual-containing property as long as preshared entanglement is available to both sender and receiver. We can use this to avoid the many four cycles which typically arise in dual-containing LDPC codes. The advantage of such quantum codes comes from the use of efficient decoding algorithms such as sum-product algorithm (SPA). It is well known that in the SPA, cycles of length 4 make successive decoding iterations highly correlated and hence limit the decoding performance. We show the principle of constructing quantum QC-LDPC codes which require only small amounts of initial shared entanglement.

  7. Quantum quasi-cyclic low-density parity-check error-correcting codes

    International Nuclear Information System (INIS)

    Yuan, Li; Gui-Hua, Zeng; Lee, Moon Ho

    2009-01-01

    In this paper, we propose the approach of employing circulant permutation matrices to construct quantum quasicyclic (QC) low-density parity-check (LDPC) codes. Using the proposed approach one may construct some new quantum codes with various lengths and rates of no cycles-length 4 in their Tanner graphs. In addition, these constructed codes have the advantages of simple implementation and low-complexity encoding. Finally, the decoding approach for the proposed quantum QC LDPC is investigated. (general)

  8. LSB-based Steganography Using Reflected Gray Code for Color Quantum Images

    Science.gov (United States)

    Li, Panchi; Lu, Aiping

    2018-02-01

    At present, the classical least-significant-bit (LSB) based image steganography has been extended to quantum image processing. For the existing LSB-based quantum image steganography schemes, the embedding capacity is no more than 3 bits per pixel. Therefore, it is meaningful to study how to improve the embedding capacity of quantum image steganography. This work presents a novel LSB-based steganography using reflected Gray code for colored quantum images, and the embedding capacity of this scheme is up to 4 bits per pixel. In proposed scheme, the secret qubit sequence is considered as a sequence of 4-bit segments. For the four bits in each segment, the first bit is embedded in the second LSB of B channel of the cover image, and and the remaining three bits are embedded in LSB of RGB channels of each color pixel simultaneously using reflected-Gray code to determine the embedded bit from secret information. Following the transforming rule, the LSB of stego-image are not always same as the secret bits and the differences are up to almost 50%. Experimental results confirm that the proposed scheme shows good performance and outperforms the previous ones currently found in the literature in terms of embedding capacity.

  9. Quantum coding with finite resources

    Science.gov (United States)

    Tomamichel, Marco; Berta, Mario; Renes, Joseph M.

    2016-01-01

    The quantum capacity of a memoryless channel determines the maximal rate at which we can communicate reliably over asymptotically many uses of the channel. Here we illustrate that this asymptotic characterization is insufficient in practical scenarios where decoherence severely limits our ability to manipulate large quantum systems in the encoder and decoder. In practical settings, we should instead focus on the optimal trade-off between three parameters: the rate of the code, the size of the quantum devices at the encoder and decoder, and the fidelity of the transmission. We find approximate and exact characterizations of this trade-off for various channels of interest, including dephasing, depolarizing and erasure channels. In each case, the trade-off is parameterized by the capacity and a second channel parameter, the quantum channel dispersion. In the process, we develop several bounds that are valid for general quantum channels and can be computed for small instances. PMID:27156995

  10. Neural network decoder for quantum error correcting codes

    Science.gov (United States)

    Krastanov, Stefan; Jiang, Liang

    Artificial neural networks form a family of extremely powerful - albeit still poorly understood - tools used in anything from image and sound recognition through text generation to, in our case, decoding. We present a straightforward Recurrent Neural Network architecture capable of deducing the correcting procedure for a quantum error-correcting code from a set of repeated stabilizer measurements. We discuss the fault-tolerance of our scheme and the cost of training the neural network for a system of a realistic size. Such decoders are especially interesting when applied to codes, like the quantum LDPC codes, that lack known efficient decoding schemes.

  11. Two-dimensional color-code quantum computation

    International Nuclear Information System (INIS)

    Fowler, Austin G.

    2011-01-01

    We describe in detail how to perform universal fault-tolerant quantum computation on a two-dimensional color code, making use of only nearest neighbor interactions. Three defects (holes) in the code are used to represent logical qubits. Triple-defect logical qubits are deformed into isolated triangular sections of color code to enable transversal implementation of all single logical qubit Clifford group gates. Controlled-NOT (CNOT) is implemented between pairs of triple-defect logical qubits via braiding.

  12. Quantum internet using code division multiple access

    Science.gov (United States)

    Zhang, Jing; Liu, Yu-xi; Özdemir, Şahin Kaya; Wu, Re-Bing; Gao, Feifei; Wang, Xiang-Bin; Yang, Lan; Nori, Franco

    2013-01-01

    A crucial open problem inS large-scale quantum networks is how to efficiently transmit quantum data among many pairs of users via a common data-transmission medium. We propose a solution by developing a quantum code division multiple access (q-CDMA) approach in which quantum information is chaotically encoded to spread its spectral content, and then decoded via chaos synchronization to separate different sender-receiver pairs. In comparison to other existing approaches, such as frequency division multiple access (FDMA), the proposed q-CDMA can greatly increase the information rates per channel used, especially for very noisy quantum channels. PMID:23860488

  13. A surface code quantum computer in silicon

    Science.gov (United States)

    Hill, Charles D.; Peretz, Eldad; Hile, Samuel J.; House, Matthew G.; Fuechsle, Martin; Rogge, Sven; Simmons, Michelle Y.; Hollenberg, Lloyd C. L.

    2015-01-01

    The exceptionally long quantum coherence times of phosphorus donor nuclear spin qubits in silicon, coupled with the proven scalability of silicon-based nano-electronics, make them attractive candidates for large-scale quantum computing. However, the high threshold of topological quantum error correction can only be captured in a two-dimensional array of qubits operating synchronously and in parallel—posing formidable fabrication and control challenges. We present an architecture that addresses these problems through a novel shared-control paradigm that is particularly suited to the natural uniformity of the phosphorus donor nuclear spin qubit states and electronic confinement. The architecture comprises a two-dimensional lattice of donor qubits sandwiched between two vertically separated control layers forming a mutually perpendicular crisscross gate array. Shared-control lines facilitate loading/unloading of single electrons to specific donors, thereby activating multiple qubits in parallel across the array on which the required operations for surface code quantum error correction are carried out by global spin control. The complexities of independent qubit control, wave function engineering, and ad hoc quantum interconnects are explicitly avoided. With many of the basic elements of fabrication and control based on demonstrated techniques and with simulated quantum operation below the surface code error threshold, the architecture represents a new pathway for large-scale quantum information processing in silicon and potentially in other qubit systems where uniformity can be exploited. PMID:26601310

  14. A surface code quantum computer in silicon.

    Science.gov (United States)

    Hill, Charles D; Peretz, Eldad; Hile, Samuel J; House, Matthew G; Fuechsle, Martin; Rogge, Sven; Simmons, Michelle Y; Hollenberg, Lloyd C L

    2015-10-01

    The exceptionally long quantum coherence times of phosphorus donor nuclear spin qubits in silicon, coupled with the proven scalability of silicon-based nano-electronics, make them attractive candidates for large-scale quantum computing. However, the high threshold of topological quantum error correction can only be captured in a two-dimensional array of qubits operating synchronously and in parallel-posing formidable fabrication and control challenges. We present an architecture that addresses these problems through a novel shared-control paradigm that is particularly suited to the natural uniformity of the phosphorus donor nuclear spin qubit states and electronic confinement. The architecture comprises a two-dimensional lattice of donor qubits sandwiched between two vertically separated control layers forming a mutually perpendicular crisscross gate array. Shared-control lines facilitate loading/unloading of single electrons to specific donors, thereby activating multiple qubits in parallel across the array on which the required operations for surface code quantum error correction are carried out by global spin control. The complexities of independent qubit control, wave function engineering, and ad hoc quantum interconnects are explicitly avoided. With many of the basic elements of fabrication and control based on demonstrated techniques and with simulated quantum operation below the surface code error threshold, the architecture represents a new pathway for large-scale quantum information processing in silicon and potentially in other qubit systems where uniformity can be exploited.

  15. Iterative optimization of quantum error correcting codes

    International Nuclear Information System (INIS)

    Reimpell, M.; Werner, R.F.

    2005-01-01

    We introduce a convergent iterative algorithm for finding the optimal coding and decoding operations for an arbitrary noisy quantum channel. This algorithm does not require any error syndrome to be corrected completely, and hence also finds codes outside the usual Knill-Laflamme definition of error correcting codes. The iteration is shown to improve the figure of merit 'channel fidelity' in every step

  16. Experimental quantum secret sharing and third-man quantum cryptography.

    Science.gov (United States)

    Chen, Yu-Ao; Zhang, An-Ning; Zhao, Zhi; Zhou, Xiao-Qi; Lu, Chao-Yang; Peng, Cheng-Zhi; Yang, Tao; Pan, Jian-Wei

    2005-11-11

    Quantum secret sharing (QSS) and third-man quantum cryptography (TQC) are essential for advanced quantum communication; however, the low intensity and fragility of the multiphoton entanglement source in previous experiments have made their realization an extreme experimental challenge. Here, we develop and exploit an ultrastable high intensity source of four-photon entanglement to report an experimental realization of QSS and TQC. The technology developed in our experiment will be important for future multiparty quantum communication.

  17. Irreducible normalizer operators and thresholds for degenerate quantum codes with sublinear distances

    Science.gov (United States)

    Pryadko, Leonid P.; Dumer, Ilya; Kovalev, Alexey A.

    2015-03-01

    We construct a lower (existence) bound for the threshold of scalable quantum computation which is applicable to all stabilizer codes, including degenerate quantum codes with sublinear distance scaling. The threshold is based on enumerating irreducible operators in the normalizer of the code, i.e., those that cannot be decomposed into a product of two such operators with non-overlapping support. For quantum LDPC codes with logarithmic or power-law distances, we get threshold values which are parametrically better than the existing analytical bound based on percolation. The new bound also gives a finite threshold when applied to other families of degenerate quantum codes, e.g., the concatenated codes. This research was supported in part by the NSF Grant PHY-1416578 and by the ARO Grant W911NF-11-1-0027.

  18. Experimental realization of Shor's quantum factoring algorithm using nuclear magnetic resonance.

    Science.gov (United States)

    Vandersypen, L M; Steffen, M; Breyta, G; Yannoni, C S; Sherwood, M H; Chuang, I L

    The number of steps any classical computer requires in order to find the prime factors of an l-digit integer N increases exponentially with l, at least using algorithms known at present. Factoring large integers is therefore conjectured to be intractable classically, an observation underlying the security of widely used cryptographic codes. Quantum computers, however, could factor integers in only polynomial time, using Shor's quantum factoring algorithm. Although important for the study of quantum computers, experimental demonstration of this algorithm has proved elusive. Here we report an implementation of the simplest instance of Shor's algorithm: factorization of N = 15 (whose prime factors are 3 and 5). We use seven spin-1/2 nuclei in a molecule as quantum bits, which can be manipulated with room temperature liquid-state nuclear magnetic resonance techniques. This method of using nuclei to store quantum information is in principle scalable to systems containing many quantum bits, but such scalability is not implied by the present work. The significance of our work lies in the demonstration of experimental and theoretical techniques for precise control and modelling of complex quantum computers. In particular, we present a simple, parameter-free but predictive model of decoherence effects in our system.

  19. Nonuniform code concatenation for universal fault-tolerant quantum computing

    Science.gov (United States)

    Nikahd, Eesa; Sedighi, Mehdi; Saheb Zamani, Morteza

    2017-09-01

    Using transversal gates is a straightforward and efficient technique for fault-tolerant quantum computing. Since transversal gates alone cannot be computationally universal, they must be combined with other approaches such as magic state distillation, code switching, or code concatenation to achieve universality. In this paper we propose an alternative approach for universal fault-tolerant quantum computing, mainly based on the code concatenation approach proposed in [T. Jochym-O'Connor and R. Laflamme, Phys. Rev. Lett. 112, 010505 (2014), 10.1103/PhysRevLett.112.010505], but in a nonuniform fashion. The proposed approach is described based on nonuniform concatenation of the 7-qubit Steane code with the 15-qubit Reed-Muller code, as well as the 5-qubit code with the 15-qubit Reed-Muller code, which lead to two 49-qubit and 47-qubit codes, respectively. These codes can correct any arbitrary single physical error with the ability to perform a universal set of fault-tolerant gates, without using magic state distillation.

  20. Experimental quantum forgery of quantum optical money

    Czech Academy of Sciences Publication Activity Database

    Bartkiewicz, K.; Černoch, Antonín; Chimczak, G.; Lemr, K.; Miranowicz, A.; Nori, F.

    2017-01-01

    Roč. 3, Mar (2017), s. 1-8, č. článku 7. ISSN 2056-6387 R&D Projects: GA ČR GAP205/12/0382 Institutional support: RVO:68378271 Keywords : experimental quantum forgery * quantum optical money Subject RIV: BH - Optics, Masers, Lasers OBOR OECD: Optics (including laser optics and quantum optics) Impact factor: 9.111, year: 2016

  1. Quantum computing with Majorana fermion codes

    Science.gov (United States)

    Litinski, Daniel; von Oppen, Felix

    2018-05-01

    We establish a unified framework for Majorana-based fault-tolerant quantum computation with Majorana surface codes and Majorana color codes. All logical Clifford gates are implemented with zero-time overhead. This is done by introducing a protocol for Pauli product measurements with tetrons and hexons which only requires local 4-Majorana parity measurements. An analogous protocol is used in the fault-tolerant setting, where tetrons and hexons are replaced by Majorana surface code patches, and parity measurements are replaced by lattice surgery, still only requiring local few-Majorana parity measurements. To this end, we discuss twist defects in Majorana fermion surface codes and adapt the technique of twist-based lattice surgery to fermionic codes. Moreover, we propose a family of codes that we refer to as Majorana color codes, which are obtained by concatenating Majorana surface codes with small Majorana fermion codes. Majorana surface and color codes can be used to decrease the space overhead and stabilizer weight compared to their bosonic counterparts.

  2. Group representations, error bases and quantum codes

    Energy Technology Data Exchange (ETDEWEB)

    Knill, E

    1996-01-01

    This report continues the discussion of unitary error bases and quantum codes. Nice error bases are characterized in terms of the existence of certain characters in a group. A general construction for error bases which are non-abelian over the center is given. The method for obtaining codes due to Calderbank et al. is generalized and expressed purely in representation theoretic terms. The significance of the inertia subgroup both for constructing codes and obtaining the set of transversally implementable operations is demonstrated.

  3. Jointly-check iterative decoding algorithm for quantum sparse graph codes

    International Nuclear Information System (INIS)

    Jun-Hu, Shao; Bao-Ming, Bai; Wei, Lin; Lin, Zhou

    2010-01-01

    For quantum sparse graph codes with stabilizer formalism, the unavoidable girth-four cycles in their Tanner graphs greatly degrade the iterative decoding performance with a standard belief-propagation (BP) algorithm. In this paper, we present a jointly-check iterative algorithm suitable for decoding quantum sparse graph codes efficiently. Numerical simulations show that this modified method outperforms the standard BP algorithm with an obvious performance improvement. (general)

  4. Quantum control using genetic algorithms in quantum communication: superdense coding

    International Nuclear Information System (INIS)

    Domínguez-Serna, Francisco; Rojas, Fernando

    2015-01-01

    We present a physical example model of how Quantum Control with genetic algorithms is applied to implement the quantum superdense code protocol. We studied a model consisting of two quantum dots with an electron with spin, including spin-orbit interaction. The electron and the spin get hybridized with the site acquiring two degrees of freedom, spin and charge. The system has tunneling and site energies as time dependent control parameters that are optimized by means of genetic algorithms to prepare a hybrid Bell-like state used as a transmission channel. This state is transformed to obtain any state of the four Bell basis as required by superdense protocol to transmit two bits of classical information. The control process protocol is equivalent to implement one of the quantum gates in the charge subsystem. Fidelities larger than 99.5% are achieved for the hybrid entangled state preparation and the superdense operations. (paper)

  5. Encoding entanglement-assisted quantum stabilizer codes

    International Nuclear Information System (INIS)

    Wang Yun-Jiang; Bai Bao-Ming; Li Zhuo; Xiao He-Ling; Peng Jin-Ye

    2012-01-01

    We address the problem of encoding entanglement-assisted (EA) quantum error-correcting codes (QECCs) and of the corresponding complexity. We present an iterative algorithm from which a quantum circuit composed of CNOT, H, and S gates can be derived directly with complexity O(n 2 ) to encode the qubits being sent. Moreover, we derive the number of each gate consumed in our algorithm according to which we can design EA QECCs with low encoding complexity. Another advantage brought by our algorithm is the easiness and efficiency of programming on classical computers. (general)

  6. Performance analysis of quantum access network using code division multiple access model

    International Nuclear Information System (INIS)

    Hu Linxi; Yang Can; He Guangqiang

    2017-01-01

    A quantum access network has been implemented by frequency division multiple access and time division multiple access, while code division multiple access is limited for its difficulty to realize the orthogonality of the code. Recently, the chaotic phase shifters were proposed to guarantee the orthogonality by different chaotic signals and spread the spectral content of the quantum states. In this letter, we propose to implement the code division multiple access quantum network by using chaotic phase shifters and synchronization. Due to the orthogonality of the different chaotic phase shifter, every pair of users can faithfully transmit quantum information through a common channel and have little crosstalk between different users. Meanwhile, the broadband spectra of chaotic signals efficiently help the quantum states to defend against channel loss and noise. (paper)

  7. Minimal-memory realization of pearl-necklace encoders of general quantum convolutional codes

    International Nuclear Information System (INIS)

    Houshmand, Monireh; Hosseini-Khayat, Saied

    2011-01-01

    Quantum convolutional codes, like their classical counterparts, promise to offer higher error correction performance than block codes of equivalent encoding complexity, and are expected to find important applications in reliable quantum communication where a continuous stream of qubits is transmitted. Grassl and Roetteler devised an algorithm to encode a quantum convolutional code with a ''pearl-necklace'' encoder. Despite their algorithm's theoretical significance as a neat way of representing quantum convolutional codes, it is not well suited to practical realization. In fact, there is no straightforward way to implement any given pearl-necklace structure. This paper closes the gap between theoretical representation and practical implementation. In our previous work, we presented an efficient algorithm to find a minimal-memory realization of a pearl-necklace encoder for Calderbank-Shor-Steane (CSS) convolutional codes. This work is an extension of our previous work and presents an algorithm for turning a pearl-necklace encoder for a general (non-CSS) quantum convolutional code into a realizable quantum convolutional encoder. We show that a minimal-memory realization depends on the commutativity relations between the gate strings in the pearl-necklace encoder. We find a realization by means of a weighted graph which details the noncommutative paths through the pearl necklace. The weight of the longest path in this graph is equal to the minimal amount of memory needed to implement the encoder. The algorithm has a polynomial-time complexity in the number of gate strings in the pearl-necklace encoder.

  8. Spacetime Replication of Quantum Information Using (2 , 3) Quantum Secret Sharing and Teleportation

    Science.gov (United States)

    Wu, Yadong; Khalid, Abdullah; Davijani, Masoud; Sanders, Barry

    The aim of this work is to construct a protocol to replicate quantum information in any valid configuration of causal diamonds and assess resources required to physically realize spacetime replication. We present a set of codes to replicate quantum information along with a scheme to realize these codes using continuous-variable quantum optics. We use our proposed experimental realizations to determine upper bounds on the quantum and classical resources required to simulate spacetime replication. For four causal diamonds, our implementation scheme is more efficient than the one proposed previously. Our codes are designed using a decomposition algorithm for complete directed graphs, (2 , 3) quantum secret sharing, quantum teleportation and entanglement swapping. These results show the simulation of spacetime replication of quantum information is feasible with existing experimental methods. Alberta Innovates, NSERC, China's 1000 Talent Plan and the Institute for Quantum Information and Matter, which is an NSF Physics Frontiers Center (NSF Grant PHY-1125565) with support of the Gordon and Betty Moore Foundation (GBMF-2644).

  9. Quantum states and their marginals. From multipartite entanglement to quantum error-correcting codes

    International Nuclear Information System (INIS)

    Huber, Felix Michael

    2017-01-01

    At the heart of the curious phenomenon of quantum entanglement lies the relation between the whole and its parts. In my thesis, I explore different aspects of this theme in the multipartite setting by drawing connections to concepts from statistics, graph theory, and quantum error-correcting codes: first, I address the case when joint quantum states are determined by their few-body parts and by Jaynes' maximum entropy principle. This can be seen as an extension of the notion of entanglement, with less complex states already being determined by their few-body marginals. Second, I address the conditions for certain highly entangled multipartite states to exist. In particular, I present the solution of a long-standing open problem concerning the existence of an absolutely maximally entangled state on seven qubits. This sheds light on the algebraic properties of pure quantum states, and on the conditions that constrain the sharing of entanglement amongst multiple particles. Third, I investigate Ulam's graph reconstruction problems in the quantum setting, and obtain legitimacy conditions of a set of states to be the reductions of a joint graph state. Lastly, I apply and extend the weight enumerator machinery from quantum error correction to investigate the existence of codes and highly entangled states in higher dimensions. This clarifies the physical interpretation of the weight enumerators and of the quantum MacWilliams identity, leading to novel applications in multipartite entanglement.

  10. Fast decoder for local quantum codes using Groebner basis

    Science.gov (United States)

    Haah, Jeongwan

    2013-03-01

    Based on arXiv:1204.1063. A local translation-invariant quantum code has a description in terms of Laurent polynomials. As an application of this observation, we present a fast decoding algorithm for translation-invariant local quantum codes in any spatial dimensions using the straightforward division algorithm for multivariate polynomials. The running time is O (n log n) on average, or O (n2 log n) on worst cases, where n is the number of physical qubits. The algorithm improves a subroutine of the renormalization-group decoder by Bravyi and Haah (arXiv:1112.3252) in the translation-invariant case. This work is supported in part by the Insitute for Quantum Information and Matter, an NSF Physics Frontier Center, and the Korea Foundation for Advanced Studies.

  11. Practical experimental certification of computational quantum gates using a twirling procedure.

    Science.gov (United States)

    Moussa, Osama; da Silva, Marcus P; Ryan, Colm A; Laflamme, Raymond

    2012-08-17

    Because of the technical difficulty of building large quantum computers, it is important to be able to estimate how faithful a given implementation is to an ideal quantum computer. The common approach of completely characterizing the computation process via quantum process tomography requires an exponential amount of resources, and thus is not practical even for relatively small devices. We solve this problem by demonstrating that twirling experiments previously used to characterize the average fidelity of quantum memories efficiently can be easily adapted to estimate the average fidelity of the experimental implementation of important quantum computation processes, such as unitaries in the Clifford group, in a practical and efficient manner with applicability in current quantum devices. Using this procedure, we demonstrate state-of-the-art coherent control of an ensemble of magnetic moments of nuclear spins in a single crystal solid by implementing the encoding operation for a 3-qubit code with only a 1% degradation in average fidelity discounting preparation and measurement errors. We also highlight one of the advances that was instrumental in achieving such high fidelity control.

  12. Concatenated codes for fault tolerant quantum computing

    Energy Technology Data Exchange (ETDEWEB)

    Knill, E.; Laflamme, R.; Zurek, W.

    1995-05-01

    The application of concatenated codes to fault tolerant quantum computing is discussed. We have previously shown that for quantum memories and quantum communication, a state can be transmitted with error {epsilon} provided each gate has error at most c{epsilon}. We show how this can be used with Shor`s fault tolerant operations to reduce the accuracy requirements when maintaining states not currently participating in the computation. Viewing Shor`s fault tolerant operations as a method for reducing the error of operations, we give a concatenated implementation which promises to propagate the reduction hierarchically. This has the potential of reducing the accuracy requirements in long computations.

  13. Nexus: A modular workflow management system for quantum simulation codes

    Science.gov (United States)

    Krogel, Jaron T.

    2016-01-01

    The management of simulation workflows represents a significant task for the individual computational researcher. Automation of the required tasks involved in simulation work can decrease the overall time to solution and reduce sources of human error. A new simulation workflow management system, Nexus, is presented to address these issues. Nexus is capable of automated job management on workstations and resources at several major supercomputing centers. Its modular design allows many quantum simulation codes to be supported within the same framework. Current support includes quantum Monte Carlo calculations with QMCPACK, density functional theory calculations with Quantum Espresso or VASP, and quantum chemical calculations with GAMESS. Users can compose workflows through a transparent, text-based interface, resembling the input file of a typical simulation code. A usage example is provided to illustrate the process.

  14. Experimental preparation and verification of quantum money

    Science.gov (United States)

    Guan, Jian-Yu; Arrazola, Juan Miguel; Amiri, Ryan; Zhang, Weijun; Li, Hao; You, Lixing; Wang, Zhen; Zhang, Qiang; Pan, Jian-Wei

    2018-03-01

    A quantum money scheme enables a trusted bank to provide untrusted users with verifiable quantum banknotes that cannot be forged. In this work, we report a proof-of-principle experimental demonstration of the preparation and verification of unforgeable quantum banknotes. We employ a security analysis that takes experimental imperfections fully into account. We measure a total of 3.6 ×106 states in one verification round, limiting the forging probability to 10-7 based on the security analysis. Our results demonstrate the feasibility of preparing and verifying quantum banknotes using currently available experimental techniques.

  15. Experimental quantum cryptography with qutrits

    Science.gov (United States)

    Gröblacher, Simon; Jennewein, Thomas; Vaziri, Alipasha; Weihs, Gregor; Zeilinger, Anton

    2006-05-01

    We produce two identical keys using, for the first time, entangled trinary quantum systems (qutrits) for quantum key distribution. The advantage of qutrits over the normally used binary quantum systems is an increased coding density and a higher security margin. The qutrits are encoded into the orbital angular momentum of photons, namely Laguerre Gaussian modes with azimuthal index l + 1, 0 and -1, respectively. The orbital angular momentum is controlled with phase holograms. In an Ekert-type protocol the violation of a three-dimensional Bell inequality verifies the security of the generated keys. A key is obtained with a qutrit error rate of approximately 10%.

  16. Quantum Strategies: Proposal to Experimentally Test a Quantum Economics Protocol

    Science.gov (United States)

    2009-04-09

    protocols can add security to competitive situations; and analyzing the feasibility of running multi-party quantum games over metro-distance optical... games of complete informa- tion. Physics Letters A, 272:291-303, August 2000. [21] D. A. Meyer. Quantum Communication in Games . In S. M. Barnett, E ...feasibility of quantum games , we proposed to implement a proof-of-principle quantum public goods game , and to experimentally demonstrate that the quantum

  17. Experimental quantum fingerprinting with weak coherent pulses

    Science.gov (United States)

    Xu, Feihu; Arrazola, Juan Miguel; Wei, Kejin; Wang, Wenyuan; Palacios-Avila, Pablo; Feng, Chen; Sajeed, Shihan; Lütkenhaus, Norbert; Lo, Hoi-Kwong

    2015-10-01

    Quantum communication holds the promise of creating disruptive technologies that will play an essential role in future communication networks. For example, the study of quantum communication complexity has shown that quantum communication allows exponential reductions in the information that must be transmitted to solve distributed computational tasks. Recently, protocols that realize this advantage using optical implementations have been proposed. Here we report a proof-of-concept experimental demonstration of a quantum fingerprinting system that is capable of transmitting less information than the best-known classical protocol. Our implementation is based on a modified version of a commercial quantum key distribution system using off-the-shelf optical components over telecom wavelengths, and is practical for messages as large as 100 Mbits, even in the presence of experimental imperfections. Our results provide a first step in the development of experimental quantum communication complexity.

  18. Quantum secure direct communication network with superdense coding and decoy photons

    International Nuclear Information System (INIS)

    Deng Fuguo; Li Xihan; Li Chunyan; Zhou Ping; Zhou Hongyu

    2007-01-01

    A quantum secure direct communication network scheme is proposed with quantum superdense coding and decoy photons. The servers on a passive optical network prepare and measure the quantum signal, i.e. a sequence of the d-dimensional Bell states. After confirming the security of the photons received from the receiver, the sender codes his secret message on them directly. For preventing a dishonest server from eavesdropping, some decoy photons prepared by measuring one photon in the Bell states are used to replace some original photons. One of the users on the network can communicate to any other one. This scheme has the advantage of high capacity, and it is more convenient than others as only a sequence of photons is transmitted in quantum line

  19. Hardware-efficient bosonic quantum error-correcting codes based on symmetry operators

    Science.gov (United States)

    Niu, Murphy Yuezhen; Chuang, Isaac L.; Shapiro, Jeffrey H.

    2018-03-01

    We establish a symmetry-operator framework for designing quantum error-correcting (QEC) codes based on fundamental properties of the underlying system dynamics. Based on this framework, we propose three hardware-efficient bosonic QEC codes that are suitable for χ(2 )-interaction based quantum computation in multimode Fock bases: the χ(2 ) parity-check code, the χ(2 ) embedded error-correcting code, and the χ(2 ) binomial code. All of these QEC codes detect photon-loss or photon-gain errors by means of photon-number parity measurements, and then correct them via χ(2 ) Hamiltonian evolutions and linear-optics transformations. Our symmetry-operator framework provides a systematic procedure for finding QEC codes that are not stabilizer codes, and it enables convenient extension of a given encoding to higher-dimensional qudit bases. The χ(2 ) binomial code is of special interest because, with m ≤N identified from channel monitoring, it can correct m -photon-loss errors, or m -photon-gain errors, or (m -1 )th -order dephasing errors using logical qudits that are encoded in O (N ) photons. In comparison, other bosonic QEC codes require O (N2) photons to correct the same degree of bosonic errors. Such improved photon efficiency underscores the additional error-correction power that can be provided by channel monitoring. We develop quantum Hamming bounds for photon-loss errors in the code subspaces associated with the χ(2 ) parity-check code and the χ(2 ) embedded error-correcting code, and we prove that these codes saturate their respective bounds. Our χ(2 ) QEC codes exhibit hardware efficiency in that they address the principal error mechanisms and exploit the available physical interactions of the underlying hardware, thus reducing the physical resources required for implementing their encoding, decoding, and error-correction operations, and their universal encoded-basis gate sets.

  20. Experimental quantum fingerprinting with weak coherent pulses

    Science.gov (United States)

    Xu, Feihu; Arrazola, Juan Miguel; Wei, Kejin; Wang, Wenyuan; Palacios-Avila, Pablo; Feng, Chen; Sajeed, Shihan; Lütkenhaus, Norbert; Lo, Hoi-Kwong

    2015-01-01

    Quantum communication holds the promise of creating disruptive technologies that will play an essential role in future communication networks. For example, the study of quantum communication complexity has shown that quantum communication allows exponential reductions in the information that must be transmitted to solve distributed computational tasks. Recently, protocols that realize this advantage using optical implementations have been proposed. Here we report a proof-of-concept experimental demonstration of a quantum fingerprinting system that is capable of transmitting less information than the best-known classical protocol. Our implementation is based on a modified version of a commercial quantum key distribution system using off-the-shelf optical components over telecom wavelengths, and is practical for messages as large as 100 Mbits, even in the presence of experimental imperfections. Our results provide a first step in the development of experimental quantum communication complexity. PMID:26515586

  1. Unitary Application of the Quantum Error Correction Codes

    International Nuclear Information System (INIS)

    You Bo; Xu Ke; Wu Xiaohua

    2012-01-01

    For applying the perfect code to transmit quantum information over a noise channel, the standard protocol contains four steps: the encoding, the noise channel, the error-correction operation, and the decoding. In present work, we show that this protocol can be simplified. The error-correction operation is not necessary if the decoding is realized by the so-called complete unitary transformation. We also offer a quantum circuit, which can correct the arbitrary single-qubit errors.

  2. From Einstein-Podolsky-Rosen paradox to quantum nonlocality: experimental investigation of quantum correlations

    Science.gov (United States)

    Xu, Jin-Shi; Li, Chuan-Feng; Guo, Guang-Can

    2016-11-01

    In 1935, Einstein, Podolsky and Rosen published their influential paper proposing a now famous paradox (the EPR paradox) that threw doubt on the completeness of quantum mechanics. Two fundamental concepts: entanglement and steering, were given in the response to the EPR paper by Schrodinger, which both reflect the nonlocal nature of quantum mechanics. In 1964, John Bell obtained an experimentally testable inequality, in which its violation contradicts the prediction of local hidden variable models and agrees with that of quantum mechanics. Since then, great efforts have been made to experimentally investigate the nonlocal feature of quantum mechanics and many distinguished quantum properties were observed. In this work, along with the discussion of the development of quantum nonlocality, we would focus on our recent experimental efforts in investigating quantum correlations and their applications with optical systems, including the study of entanglement-assisted entropic uncertainty principle, Einstein-Podolsky-Rosen steering and the dynamics of quantum correlations.

  3. Controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding

    International Nuclear Information System (INIS)

    Xia, Yan; Song, He-Shan

    2007-01-01

    We present a controlled quantum secure direct communication protocol that uses a 2-dimensional Greenberger-Horne-Zeilinger (GHZ) entangled state and a 3-dimensional Bell-basis state and employs the high-dimensional quantum superdense coding, local collective unitary operations and entanglement swapping. The proposed protocol is secure and of high source capacity. It can effectively protect the communication against a destroying-travel-qubit-type attack. With this protocol, the information transmission is greatly increased. This protocol can also be modified, so that it can be used in a multi-party control system

  4. Single-shot secure quantum network coding on butterfly network with free public communication

    Science.gov (United States)

    Owari, Masaki; Kato, Go; Hayashi, Masahito

    2018-01-01

    Quantum network coding on the butterfly network has been studied as a typical example of quantum multiple cast network. We propose a secure quantum network code for the butterfly network with free public classical communication in the multiple unicast setting under restricted eavesdropper’s power. This protocol certainly transmits quantum states when there is no attack. We also show the secrecy with shared randomness as additional resource when the eavesdropper wiretaps one of the channels in the butterfly network and also derives the information sending through public classical communication. Our protocol does not require verification process, which ensures single-shot security.

  5. On entanglement-assisted quantum codes achieving the entanglement-assisted Griesmer bound

    Science.gov (United States)

    Li, Ruihu; Li, Xueliang; Guo, Luobin

    2015-12-01

    The theory of entanglement-assisted quantum error-correcting codes (EAQECCs) is a generalization of the standard stabilizer formalism. Any quaternary (or binary) linear code can be used to construct EAQECCs under the entanglement-assisted (EA) formalism. We derive an EA-Griesmer bound for linear EAQECCs, which is a quantum analog of the Griesmer bound for classical codes. This EA-Griesmer bound is tighter than known bounds for EAQECCs in the literature. For a given quaternary linear code {C}, we show that the parameters of the EAQECC that EA-stabilized by the dual of {C} can be determined by a zero radical quaternary code induced from {C}, and a necessary condition under which a linear EAQECC may achieve the EA-Griesmer bound is also presented. We construct four families of optimal EAQECCs and then show the necessary condition for existence of EAQECCs is also sufficient for some low-dimensional linear EAQECCs. The four families of optimal EAQECCs are degenerate codes and go beyond earlier constructions. What is more, except four codes, our [[n,k,d_{ea};c

  6. Quantum measurements of atoms using cavity QED

    International Nuclear Information System (INIS)

    Dada, Adetunmise C.; Andersson, Erika; Jones, Martin L.; Kendon, Vivien M.; Everitt, Mark S.

    2011-01-01

    Generalized quantum measurements are an important extension of projective or von Neumann measurements in that they can be used to describe any measurement that can be implemented on a quantum system. We describe how to realize two nonstandard quantum measurements using cavity QED. The first measurement optimally and unambiguously distinguishes between two nonorthogonal quantum states. The second example is a measurement that demonstrates superadditive quantum coding gain. The experimental tools used are single-atom unitary operations effected by Ramsey pulses and two-atom Tavis-Cummings interactions. We show how the superadditive quantum coding gain is affected by errors in the field-ionization detection of atoms and that even with rather high levels of experimental imperfections, a reasonable amount of superadditivity can still be seen. To date, these types of measurements have been realized only on photons. It would be of great interest to have realizations using other physical systems. This is for fundamental reasons but also since quantum coding gain in general increases with code word length, and a realization using atoms could be more easily scaled than existing realizations using photons.

  7. Experimental investigation of practical unforgeable quantum money

    Science.gov (United States)

    Bozzio, Mathieu; Orieux, Adeline; Trigo Vidarte, Luis; Zaquine, Isabelle; Kerenidis, Iordanis; Diamanti, Eleni

    2018-01-01

    Wiesner's unforgeable quantum money scheme is widely celebrated as the first quantum information application. Based on the no-cloning property of quantum mechanics, this scheme allows for the creation of credit cards used in authenticated transactions offering security guarantees impossible to achieve by classical means. However, despite its central role in quantum cryptography, its experimental implementation has remained elusive because of the lack of quantum memories and of practical verification techniques. Here, we experimentally implement a quantum money protocol relying on classical verification that rigorously satisfies the security condition for unforgeability. Our system exploits polarization encoding of weak coherent states of light and operates under conditions that ensure compatibility with state-of-the-art quantum memories. We derive working regimes for our system using a security analysis taking into account all practical imperfections. Our results constitute a major step towards a real-world realization of this milestone protocol.

  8. Experimental realization of quantum cheque using a five-qubit quantum computer

    Science.gov (United States)

    Behera, Bikash K.; Banerjee, Anindita; Panigrahi, Prasanta K.

    2017-12-01

    Quantum cheques could be a forgery-free way to make transaction in a quantum networked banking system with perfect security against any no-signalling adversary. Here, we demonstrate the implementation of quantum cheque, proposed by Moulick and Panigrahi (Quantum Inf Process 15:2475-2486, 2016), using the five-qubit IBM quantum computer. Appropriate single qubit, CNOT and Fredkin gates are used in an optimized configuration. The accuracy of implementation is checked and verified through quantum state tomography by comparing results from the theoretical and experimental density matrices.

  9. Development of authentication code for multi-access optical code division multiplexing based quantum key distribution

    Science.gov (United States)

    Taiwo, Ambali; Alnassar, Ghusoon; Bakar, M. H. Abu; Khir, M. F. Abdul; Mahdi, Mohd Adzir; Mokhtar, M.

    2018-05-01

    One-weight authentication code for multi-user quantum key distribution (QKD) is proposed. The code is developed for Optical Code Division Multiplexing (OCDMA) based QKD network. A unique address assigned to individual user, coupled with degrading probability of predicting the source of the qubit transmitted in the channel offer excellent secure mechanism against any form of channel attack on OCDMA based QKD network. Flexibility in design as well as ease of modifying the number of users are equally exceptional quality presented by the code in contrast to Optical Orthogonal Code (OOC) earlier implemented for the same purpose. The code was successfully applied to eight simultaneous users at effective key rate of 32 bps over 27 km transmission distance.

  10. Efficient preparation of large-block-code ancilla states for fault-tolerant quantum computation

    Science.gov (United States)

    Zheng, Yi-Cong; Lai, Ching-Yi; Brun, Todd A.

    2018-03-01

    Fault-tolerant quantum computation (FTQC) schemes that use multiqubit large block codes can potentially reduce the resource overhead to a great extent. A major obstacle is the requirement for a large number of clean ancilla states of different types without correlated errors inside each block. These ancilla states are usually logical stabilizer states of the data-code blocks, which are generally difficult to prepare if the code size is large. Previously, we have proposed an ancilla distillation protocol for Calderbank-Shor-Steane (CSS) codes by classical error-correcting codes. It was assumed that the quantum gates in the distillation circuit were perfect; however, in reality, noisy quantum gates may introduce correlated errors that are not treatable by the protocol. In this paper, we show that additional postselection by another classical error-detecting code can be applied to remove almost all correlated errors. Consequently, the revised protocol is fully fault tolerant and capable of preparing a large set of stabilizer states sufficient for FTQC using large block codes. At the same time, the yield rate can be boosted from O (t-2) to O (1 ) in practice for an [[n ,k ,d =2 t +1

  11. Thermodynamic stability criteria for a quantum memory based on stabilizer and subsystem codes

    International Nuclear Information System (INIS)

    Chesi, Stefano; Loss, Daniel; Bravyi, Sergey; Terhal, Barbara M

    2010-01-01

    We discuss several thermodynamic criteria that have been introduced to characterize the thermal stability of a self-correcting quantum memory. We first examine the use of symmetry-breaking fields in analyzing the properties of self-correcting quantum memories in the thermodynamic limit; we show that the thermal expectation values of all logical operators vanish for any stabilizer and any subsystem code in any spatial dimension. On the positive side, we generalize the results of Alicki et al to obtain a general upper bound on the relaxation rate of a quantum memory at nonzero temperature, assuming that the quantum memory interacts via a Markovian master equation with a thermal bath. This upper bound is applicable to quantum memories based on either stabilizer or subsystem codes.

  12. Experimental demonstration of quantum contextuality with nonentangled photons

    International Nuclear Information System (INIS)

    Liu, B. H.; Huang, Y. F.; Gong, Y. X.; Sun, F. W.; Zhang, Y. S.; Li, C. F.; Guo, G. C.

    2009-01-01

    We present an experimental test of quantum contextuality by using two-photon product states. The experimental results show that the noncontextual hidden-variable theories are violated by nonentangled states in spite of the local hidden-variable theories can be violated or not. We find that the Hong-Ou-Mandel-type quantum interference effect causes the quantum contextuality.

  13. Quantum mean-field decoding algorithm for error-correcting codes

    International Nuclear Information System (INIS)

    Inoue, Jun-ichi; Saika, Yohei; Okada, Masato

    2009-01-01

    We numerically examine a quantum version of TAP (Thouless-Anderson-Palmer)-like mean-field algorithm for the problem of error-correcting codes. For a class of the so-called Sourlas error-correcting codes, we check the usefulness to retrieve the original bit-sequence (message) with a finite length. The decoding dynamics is derived explicitly and we evaluate the average-case performance through the bit-error rate (BER).

  14. Iterative Phase Optimization of Elementary Quantum Error Correcting Codes (Open Access, Publisher’s Version)

    Science.gov (United States)

    2016-08-24

    to the seven-qubit Steane code [29] and also represents the smallest instance of a 2D topological color code [30]. Since the realized quantum error...Quantum Computations on a Topologically Encoded Qubit, Science 345, 302 (2014). [17] M. Cramer, M. B. Plenio, S. T. Flammia, R. Somma, D. Gross, S. D...Memory, J. Math . Phys. (N.Y.) 43, 4452 (2002). [20] B. M. Terhal, Quantum Error Correction for Quantum Memories, Rev. Mod. Phys. 87, 307 (2015). [21] D

  15. Remote one-qubit information concentration and decoding of operator quantum error-correction codes

    International Nuclear Information System (INIS)

    Hsu Liyi

    2007-01-01

    We propose the general scheme of remote one-qubit information concentration. To achieve the task, the Bell-correlated mixed states are exploited. In addition, the nonremote one-qubit information concentration is equivalent to the decoding of the quantum error-correction code. Here we propose how to decode the stabilizer codes. In particular, the proposed scheme can be used for the operator quantum error-correction codes. The encoded state can be recreated on the errorless qubit, regardless how many bit-flip errors and phase-flip errors have occurred

  16. Real-Coded Quantum-Inspired Genetic Algorithm-Based BP Neural Network Algorithm

    Directory of Open Access Journals (Sweden)

    Jianyong Liu

    2015-01-01

    Full Text Available The method that the real-coded quantum-inspired genetic algorithm (RQGA used to optimize the weights and threshold of BP neural network is proposed to overcome the defect that the gradient descent method makes the algorithm easily fall into local optimal value in the learning process. Quantum genetic algorithm (QGA is with good directional global optimization ability, but the conventional QGA is based on binary coding; the speed of calculation is reduced by the coding and decoding processes. So, RQGA is introduced to explore the search space, and the improved varied learning rate is adopted to train the BP neural network. Simulation test shows that the proposed algorithm is effective to rapidly converge to the solution conformed to constraint conditions.

  17. Error Correction using Quantum Quasi-Cyclic Low-Density Parity-Check(LDPC) Codes

    Science.gov (United States)

    Jing, Lin; Brun, Todd; Quantum Research Team

    Quasi-cyclic LDPC codes can approach the Shannon capacity and have efficient decoders. Manabu Hagiwara et al., 2007 presented a method to calculate parity check matrices with high girth. Two distinct, orthogonal matrices Hc and Hd are used. Using submatrices obtained from Hc and Hd by deleting rows, we can alter the code rate. The submatrix of Hc is used to correct Pauli X errors, and the submatrix of Hd to correct Pauli Z errors. We simulated this system for depolarizing noise on USC's High Performance Computing Cluster, and obtained the block error rate (BER) as a function of the error weight and code rate. From the rates of uncorrectable errors under different error weights we can extrapolate the BER to any small error probability. Our results show that this code family can perform reasonably well even at high code rates, thus considerably reducing the overhead compared to concatenated and surface codes. This makes these codes promising as storage blocks in fault-tolerant quantum computation. Error Correction using Quantum Quasi-Cyclic Low-Density Parity-Check(LDPC) Codes.

  18. Experimental quantum computing without entanglement.

    Science.gov (United States)

    Lanyon, B P; Barbieri, M; Almeida, M P; White, A G

    2008-11-14

    Deterministic quantum computation with one pure qubit (DQC1) is an efficient model of computation that uses highly mixed states. Unlike pure-state models, its power is not derived from the generation of a large amount of entanglement. Instead it has been proposed that other nonclassical correlations are responsible for the computational speedup, and that these can be captured by the quantum discord. In this Letter we implement DQC1 in an all-optical architecture, and experimentally observe the generated correlations. We find no entanglement, but large amounts of quantum discord-except in three cases where an efficient classical simulation is always possible. Our results show that even fully separable, highly mixed, states can contain intrinsically quantum mechanical correlations and that these could offer a valuable resource for quantum information technologies.

  19. Repetition code of 15 qubits

    Science.gov (United States)

    Wootton, James R.; Loss, Daniel

    2018-05-01

    The repetition code is an important primitive for the techniques of quantum error correction. Here we implement repetition codes of at most 15 qubits on the 16 qubit ibmqx3 device. Each experiment is run for a single round of syndrome measurements, achieved using the standard quantum technique of using ancilla qubits and controlled operations. The size of the final syndrome is small enough to allow for lookup table decoding using experimentally obtained data. The results show strong evidence that the logical error rate decays exponentially with code distance, as is expected and required for the development of fault-tolerant quantum computers. The results also give insight into the nature of noise in the device.

  20. Experimental status of quantum electrodynamics

    International Nuclear Information System (INIS)

    Drell, S.D.

    1980-01-01

    The speech of Drell S. on the symposium dedicated to 60th anniversary of Schwinger J. is presented. The fundamental status of the hero of the day in quantum field theory, which turned into quantum electrodynamics, are stated. The theory has been perfectly experimentally confirmed and now is the main model permitting to explain weak and strong interactions. The attention is paid on the difference between theoretical and experimental values of the electron anomalous magnetic moment (asub(e)) obtained in the sixth order of perturbation theory. It is necessary to carry out calculations in the octic order of the perturbation theory in order to obtain more precise value of asub(e). The theory and the experimental difference is demonstrated on the example of estimation of fine and hyperfine structure of hydrogen, muonium, and positronium

  1. Parallelization of quantum molecular dynamics simulation code

    International Nuclear Information System (INIS)

    Kato, Kaori; Kunugi, Tomoaki; Shibahara, Masahiko; Kotake, Susumu

    1998-02-01

    A quantum molecular dynamics simulation code has been developed for the analysis of the thermalization of photon energies in the molecule or materials in Kansai Research Establishment. The simulation code is parallelized for both Scalar massively parallel computer (Intel Paragon XP/S75) and Vector parallel computer (Fujitsu VPP300/12). Scalable speed-up has been obtained with a distribution to processor units by division of particle group in both parallel computers. As a result of distribution to processor units not only by particle group but also by the particles calculation that is constructed with fine calculations, highly parallelization performance is achieved in Intel Paragon XP/S75. (author)

  2. Quantum-Enhanced Cyber Security: Experimental Computation on Quantum-Encrypted Data

    Science.gov (United States)

    2017-03-02

    AFRL-AFOSR-UK-TR-2017-0020 Quantum-Enhanced Cyber Security: Experimental Computation on Quantum- Encrypted Data Philip Walther UNIVERSITT WIEN Final...on Quantum- Encrypted Data 5a.  CONTRACT NUMBER 5b.  GRANT NUMBER FA9550-16-1-0004 5c.  PROGRAM ELEMENT NUMBER 61102F 6. AUTHOR(S) Philip Walther 5d...1010 AT 8. PERFORMING ORGANIZATION REPORT NUMBER 9. SPONSORING/MONITORING AGENCY NAME(S) AND ADDRESS(ES) EOARD Unit 4515 APO AE 09421-4515 10

  3. New nonbinary quantum codes with larger distance constructed from BCH codes over 𝔽q2

    Science.gov (United States)

    Xu, Gen; Li, Ruihu; Fu, Qiang; Ma, Yuena; Guo, Luobin

    2017-03-01

    This paper concentrates on construction of new nonbinary quantum error-correcting codes (QECCs) from three classes of narrow-sense imprimitive BCH codes over finite field 𝔽q2 (q ≥ 3 is an odd prime power). By a careful analysis on properties of cyclotomic cosets in defining set T of these BCH codes, the improved maximal designed distance of these narrow-sense imprimitive Hermitian dual-containing BCH codes is determined to be much larger than the result given according to Aly et al. [S. A. Aly, A. Klappenecker and P. K. Sarvepalli, IEEE Trans. Inf. Theory 53, 1183 (2007)] for each different code length. Thus families of new nonbinary QECCs are constructed, and the newly obtained QECCs have larger distance than those in previous literature.

  4. Quantum image pseudocolor coding based on the density-stratified method

    Science.gov (United States)

    Jiang, Nan; Wu, Wenya; Wang, Luo; Zhao, Na

    2015-05-01

    Pseudocolor processing is a branch of image enhancement. It dyes grayscale images to color images to make the images more beautiful or to highlight some parts on the images. This paper proposes a quantum image pseudocolor coding scheme based on the density-stratified method which defines a colormap and changes the density value from gray to color parallel according to the colormap. Firstly, two data structures: quantum image GQIR and quantum colormap QCR are reviewed or proposed. Then, the quantum density-stratified algorithm is presented. Based on them, the quantum realization in the form of circuits is given. The main advantages of the quantum version for pseudocolor processing over the classical approach are that it needs less memory and can speed up the computation. Two kinds of examples help us to describe the scheme further. Finally, the future work are analyzed.

  5. u-Constacyclic codes over F_p+u{F}_p and their applications of constructing new non-binary quantum codes

    Science.gov (United States)

    Gao, Jian; Wang, Yongkang

    2018-01-01

    Structural properties of u-constacyclic codes over the ring F_p+u{F}_p are given, where p is an odd prime and u^2=1. Under a special Gray map from F_p+u{F}_p to F_p^2, some new non-binary quantum codes are obtained by this class of constacyclic codes.

  6. Experimental tests of quantum chromodynamics

    International Nuclear Information System (INIS)

    Dorfan, J.

    1987-04-01

    Experimental tests of quantum chromodynamics are discussed in the e + e - continuum, in pp and anti p p collisions, in measurements of α/sub s/ from Υ decays, in deep inelastic lepton scattering, and in the measurement of the photon structure function. A large body of data relating to the testing of quantum chromodynamics is reviewed, showing qualitative agreement between the data from a wide range of processes and QCD. 66 refs., 79 figs

  7. Experimental realization of universal geometric quantum gates with solid-state spins.

    Science.gov (United States)

    Zu, C; Wang, W-B; He, L; Zhang, W-G; Dai, C-Y; Wang, F; Duan, L-M

    2014-10-02

    Experimental realization of a universal set of quantum logic gates is the central requirement for the implementation of a quantum computer. In an 'all-geometric' approach to quantum computation, the quantum gates are implemented using Berry phases and their non-Abelian extensions, holonomies, from geometric transformation of quantum states in the Hilbert space. Apart from its fundamental interest and rich mathematical structure, the geometric approach has some built-in noise-resilience features. On the experimental side, geometric phases and holonomies have been observed in thermal ensembles of liquid molecules using nuclear magnetic resonance; however, such systems are known to be non-scalable for the purposes of quantum computing. There are proposals to implement geometric quantum computation in scalable experimental platforms such as trapped ions, superconducting quantum bits and quantum dots, and a recent experiment has realized geometric single-bit gates in a superconducting system. Here we report the experimental realization of a universal set of geometric quantum gates using the solid-state spins of diamond nitrogen-vacancy centres. These diamond defects provide a scalable experimental platform with the potential for room-temperature quantum computing, which has attracted strong interest in recent years. Our experiment shows that all-geometric and potentially robust quantum computation can be realized with solid-state spin quantum bits, making use of recent advances in the coherent control of this system.

  8. Code-Based Cryptography: New Security Solutions Against a Quantum Adversary

    OpenAIRE

    Sendrier , Nicolas; Tillich , Jean-Pierre

    2016-01-01

    International audience; Cryptography is one of the key tools for providing security in our quickly evolving technological society. An adversary with the ability to use a quantum computer would defeat most of the cryptographic solutions that are deployed today to secure our communications. We do not know when quantum computing will become available, but nevertheless, the cryptographic research community must get ready for it now. Code-based cryptography is among the few cryptographic technique...

  9. Experimental demonstration of deterministic one-way quantum computing on a NMR quantum computer

    OpenAIRE

    Ju, Chenyong; Zhu, Jing; Peng, Xinhua; Chong, Bo; Zhou, Xianyi; Du, Jiangfeng

    2008-01-01

    One-way quantum computing is an important and novel approach to quantum computation. By exploiting the existing particle-particle interactions, we report the first experimental realization of the complete process of deterministic one-way quantum Deutsch-Josza algorithm in NMR, including graph state preparation, single-qubit measurements and feed-forward corrections. The findings in our experiment may shed light on the future scalable one-way quantum computation.

  10. Conversion of a general quantum stabilizer code to an entanglement distillation protocol

    Energy Technology Data Exchange (ETDEWEB)

    Matsumoto, Ryutaroh [Department of Communications and Integrated Systems, Tokyo Institute of Technology, Tokyo 152-8552 (Japan)

    2003-07-25

    We show how to convert a quantum stabilizer code to a one- or two-way entanglement distillation protocol. The proposed conversion method is a generalization of those of Shor-Preskill and Nielsen-Chuang. The recurrence protocol and the quantum privacy amplification protocol are equivalent to the protocols converted from [[2, 1

  11. Conversion of a general quantum stabilizer code to an entanglement distillation protocol

    International Nuclear Information System (INIS)

    Matsumoto, Ryutaroh

    2003-01-01

    We show how to convert a quantum stabilizer code to a one- or two-way entanglement distillation protocol. The proposed conversion method is a generalization of those of Shor-Preskill and Nielsen-Chuang. The recurrence protocol and the quantum privacy amplification protocol are equivalent to the protocols converted from [[2, 1

  12. New q-ary quantum MDS codes with distances bigger than q/2

    Science.gov (United States)

    He, Xianmang; Xu, Liqing; Chen, Hao

    2016-07-01

    The construction of quantum MDS codes has been studied by many authors. We refer to the table in page 1482 of (IEEE Trans Inf Theory 61(3):1474-1484, 2015) for known constructions. However, there have been constructed only a few q-ary quantum MDS [[n,n-2d+2,d

  13. Macroscopic quantum mechanics: theory and experimental concepts of optomechanics

    International Nuclear Information System (INIS)

    Chen Yanbei

    2013-01-01

    Rapid experimental progress has recently allowed the use of light to prepare macroscopic mechanical objects into nearly pure quantum states. This research field of quantum optomechanics opens new doors towards testing quantum mechanics, and possibly other laws of physics, in new regimes. In the first part of this article, I will review a set of techniques of quantum measurement theory that are often used to analyse quantum optomechanical systems. Some of these techniques were originally designed to analyse how a classical driving force passes through a quantum system, and can eventually be detected with an optimal signal-to-noise ratio—while others focus more on the quantum-state evolution of a mechanical object under continuous monitoring. In the second part of this article, I will review a set of experimental concepts that will demonstrate quantum mechanical behaviour of macroscopic objects—quantum entanglement, quantum teleportation and the quantum Zeno effect. Taking the interplay between gravity and quantum mechanics as an example, I will review a set of speculations on how quantum mechanics can be modified for macroscopic objects, and how these speculations—and their generalizations—might be tested by optomechanics. (invited review)

  14. Experimental demonstration of selective quantum process tomography on an NMR quantum information processor

    Science.gov (United States)

    Gaikwad, Akshay; Rehal, Diksha; Singh, Amandeep; Arvind, Dorai, Kavita

    2018-02-01

    We present the NMR implementation of a scheme for selective and efficient quantum process tomography without ancilla. We generalize this scheme such that it can be implemented efficiently using only a set of measurements involving product operators. The method allows us to estimate any element of the quantum process matrix to a desired precision, provided a set of quantum states can be prepared efficiently. Our modified technique requires fewer experimental resources as compared to the standard implementation of selective and efficient quantum process tomography, as it exploits the special nature of NMR measurements to allow us to compute specific elements of the process matrix by a restrictive set of subsystem measurements. To demonstrate the efficacy of our scheme, we experimentally tomograph the processes corresponding to "no operation," a controlled-NOT (CNOT), and a controlled-Hadamard gate on a two-qubit NMR quantum information processor, with high fidelities.

  15. Vectorization, parallelization and implementation of Quantum molecular dynamics codes (QQQF, MONTEV)

    Energy Technology Data Exchange (ETDEWEB)

    Kato, Kaori [High Energy Accelerator Research Organization, Tsukuba, Ibaraki (Japan); Kunugi, Tomoaki; Kotake, Susumu; Shibahara, Masahiko

    1998-03-01

    This report describes parallelization, vectorization and implementation for two simulation codes, Quantum molecular dynamics simulation code QQQF and Photon montecalro molecular dynamics simulation code MONTEV, that have been developed for the analysis of the thermalization of photon energies in the molecule or materials. QQQF has been vectorized and parallelized on Fujitsu VPP and has been implemented from VPP to Intel Paragon XP/S and parallelized. MONTEV has been implemented from VPP to Paragon and parallelized. (author)

  16. Towards experimental quantum-field tomography with ultracold atoms.

    Science.gov (United States)

    Steffens, A; Friesdorf, M; Langen, T; Rauer, B; Schweigler, T; Hübener, R; Schmiedmayer, J; Riofrío, C A; Eisert, J

    2015-07-03

    The experimental realization of large-scale many-body systems in atomic-optical architectures has seen immense progress in recent years, rendering full tomography tools for state identification inefficient, especially for continuous systems. To work with these emerging physical platforms, new technologies for state identification are required. Here we present first steps towards efficient experimental quantum-field tomography. Our procedure is based on the continuous analogues of matrix-product states, ubiquitous in condensed-matter theory. These states naturally incorporate the locality present in realistic physical settings and are thus prime candidates for describing the physics of locally interacting quantum fields. To experimentally demonstrate the power of our procedure, we quench a one-dimensional Bose gas by a transversal split and use our method for a partial quantum-field reconstruction of the far-from-equilibrium states of this system. We expect our technique to play an important role in future studies of continuous quantum many-body systems.

  17. Experimental status of quantum electrodynamics

    International Nuclear Information System (INIS)

    Drell, S.D.

    1978-10-01

    This review of the experimental status of quantum electrodynamics covers the fine structure constant, the muon g-2 value, the Lamb shift in hydrogen, the finite proton radius, progress in muonium, and positronium. 37 references

  18. Hybrid threshold adaptable quantum secret sharing scheme with reverse Huffman-Fibonacci-tree coding.

    Science.gov (United States)

    Lai, Hong; Zhang, Jun; Luo, Ming-Xing; Pan, Lei; Pieprzyk, Josef; Xiao, Fuyuan; Orgun, Mehmet A

    2016-08-12

    With prevalent attacks in communication, sharing a secret between communicating parties is an ongoing challenge. Moreover, it is important to integrate quantum solutions with classical secret sharing schemes with low computational cost for the real world use. This paper proposes a novel hybrid threshold adaptable quantum secret sharing scheme, using an m-bonacci orbital angular momentum (OAM) pump, Lagrange interpolation polynomials, and reverse Huffman-Fibonacci-tree coding. To be exact, we employ entangled states prepared by m-bonacci sequences to detect eavesdropping. Meanwhile, we encode m-bonacci sequences in Lagrange interpolation polynomials to generate the shares of a secret with reverse Huffman-Fibonacci-tree coding. The advantages of the proposed scheme is that it can detect eavesdropping without joint quantum operations, and permits secret sharing for an arbitrary but no less than threshold-value number of classical participants with much lower bandwidth. Also, in comparison with existing quantum secret sharing schemes, it still works when there are dynamic changes, such as the unavailability of some quantum channel, the arrival of new participants and the departure of participants. Finally, we provide security analysis of the new hybrid quantum secret sharing scheme and discuss its useful features for modern applications.

  19. Multiple-valued logic-protected coding for an optical non-quantum communication line

    NARCIS (Netherlands)

    Antipov, A. L.; Bykovsky, A. Yu.; Vasiliev, N. A.; Egorov, A. A.

    2006-01-01

    A simple and cheap method of secret coding in an optical line is proposed based on multiple-valued logic. This method is shown to have very high cryptography resources and is designated for bidirectional information exchange in a team of mobile robots, where quantum teleportation coding cannot yet

  20. Constacyclic codes over the ring F_q+v{F}_q+v2F_q and their applications of constructing new non-binary quantum codes

    Science.gov (United States)

    Ma, Fanghui; Gao, Jian; Fu, Fang-Wei

    2018-06-01

    Let R={F}_q+v{F}_q+v2{F}_q be a finite non-chain ring, where q is an odd prime power and v^3=v. In this paper, we propose two methods of constructing quantum codes from (α +β v+γ v2)-constacyclic codes over R. The first one is obtained via the Gray map and the Calderbank-Shor-Steane construction from Euclidean dual-containing (α +β v+γ v2)-constacyclic codes over R. The second one is obtained via the Gray map and the Hermitian construction from Hermitian dual-containing (α +β v+γ v2)-constacyclic codes over R. As an application, some new non-binary quantum codes are obtained.

  1. Toric codes and quantum doubles from two-body Hamiltonians

    Energy Technology Data Exchange (ETDEWEB)

    Brell, Courtney G; Bartlett, Stephen D; Doherty, Andrew C [Centre for Engineered Quantum Systems, School of Physics, University of Sydney, Sydney (Australia); Flammia, Steven T, E-mail: cbrell@physics.usyd.edu.au [Perimeter Institute for Theoretical Physics, Waterloo (Canada)

    2011-05-15

    We present here a procedure to obtain the Hamiltonians of the toric code and Kitaev quantum double models as the low-energy limits of entirely two-body Hamiltonians. Our construction makes use of a new type of perturbation gadget based on error-detecting subsystem codes. The procedure is motivated by a projected entangled pair states (PEPS) description of the target models, and reproduces the target models' behavior using only couplings that are natural in terms of the original Hamiltonians. This allows our construction to capture the symmetries of the target models.

  2. Experimental quantum ratchets based on solid state nanostructures

    International Nuclear Information System (INIS)

    Linke, H.

    1999-01-01

    Ratchets are spatially asymmetric devices in which particles can move on average in one direction in the absence of external net forces or gradients. This is made possible by the rectification of fluctuations, which also provide the energy for the process. Interest in the physics of ratchets was revived in recent years when it emerged that the ratchet principle may be a suitable physical model for 'molecular motors', which are central to many fundamental biological processes, such as intracellular transport or muscle contraction. Most ratchets studied so far have relied on classical effects, but recently 'quantum ratchets', involving quantum effects, have also been studied. In the present article it is pointed out that semiconductor or metal nanostructures are very suitable systems for the realisation of experimental quantum ratchets. Recent experimental studies of a quantum ratchet based on an asymmetric quantum dot are reviewed. Copyright (1999) CSIRO Australia

  3. Experimental verification of multidimensional quantum steering

    Science.gov (United States)

    Li, Che-Ming; Lo, Hsin-Pin; Chen, Liang-Yu; Yabushita, Atsushi

    2018-03-01

    Quantum steering enables one party to communicate with another remote party even if the sender is untrusted. Such characteristics of quantum systems not only provide direct applications to quantum information science, but are also conceptually important for distinguishing between quantum and classical resources. While concrete illustrations of steering have been shown in several experiments, quantum steering has not been certified for higher dimensional systems. Here, we introduce a simple method to experimentally certify two different kinds of quantum steering: Einstein-Podolsky-Rosen (EPR) steering and single-system (SS) steering (i.e., temporal steering), for dimensionality (d) up to d = 16. The former reveals the steerability among bipartite systems, whereas the latter manifests itself in single quantum objects. We use multidimensional steering witnesses to verify EPR steering of polarization-entangled pairs and SS steering of single photons. The ratios between the measured witnesses and the maximum values achieved by classical mimicries are observed to increase with d for both EPR and SS steering. The designed scenario offers a new method to study further the genuine multipartite steering of large dimensionality and potential uses in quantum information processing.

  4. Quantum Kronecker sum-product low-density parity-check codes with finite rate

    Science.gov (United States)

    Kovalev, Alexey A.; Pryadko, Leonid P.

    2013-07-01

    We introduce an ansatz for quantum codes which gives the hypergraph-product (generalized toric) codes by Tillich and Zémor and generalized bicycle codes by MacKay as limiting cases. The construction allows for both the lower and the upper bounds on the minimum distance; they scale as a square root of the block length. Many thus defined codes have a finite rate and limited-weight stabilizer generators, an analog of classical low-density parity-check (LDPC) codes. Compared to the hypergraph-product codes, hyperbicycle codes generally have a wider range of parameters; in particular, they can have a higher rate while preserving the estimated error threshold.

  5. Quantum dense key distribution

    International Nuclear Information System (INIS)

    Degiovanni, I.P.; Ruo Berchera, I.; Castelletto, S.; Rastello, M.L.; Bovino, F.A.; Colla, A.M.; Castagnoli, G.

    2004-01-01

    This paper proposes a protocol for quantum dense key distribution. This protocol embeds the benefits of a quantum dense coding and a quantum key distribution and is able to generate shared secret keys four times more efficiently than the Bennet-Brassard 1984 protocol. We hereinafter prove the security of this scheme against individual eavesdropping attacks, and we present preliminary experimental results, showing its feasibility

  6. Experimental all-optical one-way quantum computing

    International Nuclear Information System (INIS)

    Prevedel, R.

    2009-01-01

    In recent years, the relatively new field of quantum information processing (QIP) has attracted the attention of many scientists around the world due to its promise of increased computational speed, absolute secure communication and the potential to simulate complex quantum mechanical systems. The very essence of this new quantum information technology are two concepts at the very heart of quantum mechanics, namely superposition and entanglement. The present Thesis contains the results of four different experiments that were all aimed at the demonstration of an entirely new model for quantum computing with linear optics, the 'one-way' quantum computer. For this purpose a multi-photon entangled state of four photons has been generated via the process of spontaneous parametric down-conversion and by using an interferometric setup. This entangled state acts as a resource that allowed for novel demonstrations of quantum algorithms and relevant experimental techniques. By exploiting the advances developed in both theory and experiment, in this Thesis we report the implementation of fast, active feed-forward that allowed, for the first time, the realization of deterministic linear optics quantum computing at an unprecedented speed. Further we were able to demonstrate the Deutsch algorithm on our one-way quantum computer, an important quantum algorithm that is capable of distinguishing whether a function is constant or balanced. Classically one needs to query the algorithm at least 2N/2 + 1 times for an N-bit binary input string, however, in the quantum regime, this can be done with one evaluation of the algorithm, independent of the size of the input. In another experiment we succeeded in playing an instance of a quantum game - the so-called Prisoner's dilemma - on our one-way quantum computer. Playing such a game is essentially the execution of a quantum algorithm made up of a distinct set of one- and two-qubit gates. This allows the individual players to increase their

  7. Classification of quantum phases and topology of logical operators in an exactly solved model of quantum codes

    International Nuclear Information System (INIS)

    Yoshida, Beni

    2011-01-01

    Searches for possible new quantum phases and classifications of quantum phases have been central problems in physics. Yet, they are indeed challenging problems due to the computational difficulties in analyzing quantum many-body systems and the lack of a general framework for classifications. While frustration-free Hamiltonians, which appear as fixed point Hamiltonians of renormalization group transformations, may serve as representatives of quantum phases, it is still difficult to analyze and classify quantum phases of arbitrary frustration-free Hamiltonians exhaustively. Here, we address these problems by sharpening our considerations to a certain subclass of frustration-free Hamiltonians, called stabilizer Hamiltonians, which have been actively studied in quantum information science. We propose a model of frustration-free Hamiltonians which covers a large class of physically realistic stabilizer Hamiltonians, constrained to only three physical conditions; the locality of interaction terms, translation symmetries and scale symmetries, meaning that the number of ground states does not grow with the system size. We show that quantum phases arising in two-dimensional models can be classified exactly through certain quantum coding theoretical operators, called logical operators, by proving that two models with topologically distinct shapes of logical operators are always separated by quantum phase transitions.

  8. Combining Topological Hardware and Topological Software: Color-Code Quantum Computing with Topological Superconductor Networks

    Science.gov (United States)

    Litinski, Daniel; Kesselring, Markus S.; Eisert, Jens; von Oppen, Felix

    2017-07-01

    We present a scalable architecture for fault-tolerant topological quantum computation using networks of voltage-controlled Majorana Cooper pair boxes and topological color codes for error correction. Color codes have a set of transversal gates which coincides with the set of topologically protected gates in Majorana-based systems, namely, the Clifford gates. In this way, we establish color codes as providing a natural setting in which advantages offered by topological hardware can be combined with those arising from topological error-correcting software for full-fledged fault-tolerant quantum computing. We provide a complete description of our architecture, including the underlying physical ingredients. We start by showing that in topological superconductor networks, hexagonal cells can be employed to serve as physical qubits for universal quantum computation, and we present protocols for realizing topologically protected Clifford gates. These hexagonal-cell qubits allow for a direct implementation of open-boundary color codes with ancilla-free syndrome read-out and logical T gates via magic-state distillation. For concreteness, we describe how the necessary operations can be implemented using networks of Majorana Cooper pair boxes, and we give a feasibility estimate for error correction in this architecture. Our approach is motivated by nanowire-based networks of topological superconductors, but it could also be realized in alternative settings such as quantum-Hall-superconductor hybrids.

  9. Combining Topological Hardware and Topological Software: Color-Code Quantum Computing with Topological Superconductor Networks

    Directory of Open Access Journals (Sweden)

    Daniel Litinski

    2017-09-01

    Full Text Available We present a scalable architecture for fault-tolerant topological quantum computation using networks of voltage-controlled Majorana Cooper pair boxes and topological color codes for error correction. Color codes have a set of transversal gates which coincides with the set of topologically protected gates in Majorana-based systems, namely, the Clifford gates. In this way, we establish color codes as providing a natural setting in which advantages offered by topological hardware can be combined with those arising from topological error-correcting software for full-fledged fault-tolerant quantum computing. We provide a complete description of our architecture, including the underlying physical ingredients. We start by showing that in topological superconductor networks, hexagonal cells can be employed to serve as physical qubits for universal quantum computation, and we present protocols for realizing topologically protected Clifford gates. These hexagonal-cell qubits allow for a direct implementation of open-boundary color codes with ancilla-free syndrome read-out and logical T gates via magic-state distillation. For concreteness, we describe how the necessary operations can be implemented using networks of Majorana Cooper pair boxes, and we give a feasibility estimate for error correction in this architecture. Our approach is motivated by nanowire-based networks of topological superconductors, but it could also be realized in alternative settings such as quantum-Hall–superconductor hybrids.

  10. Experimental entanglement of 25 individually accessible atomic quantum interfaces.

    Science.gov (United States)

    Pu, Yunfei; Wu, Yukai; Jiang, Nan; Chang, Wei; Li, Chang; Zhang, Sheng; Duan, Luming

    2018-04-01

    A quantum interface links the stationary qubits in a quantum memory with flying photonic qubits in optical transmission channels and constitutes a critical element for the future quantum internet. Entanglement of quantum interfaces is an important step for the realization of quantum networks. Through heralded detection of photon interference, we generate multipartite entanglement between 25 (or 9) individually addressable quantum interfaces in a multiplexed atomic quantum memory array and confirm genuine 22-partite (or 9-partite) entanglement. This experimental entanglement of a record-high number of individually addressable quantum interfaces makes an important step toward the realization of quantum networks, long-distance quantum communication, and multipartite quantum information processing.

  11. Experimental aspects of deterministic secure quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Walenta, Nino; Korn, Dietmar; Puhlmann, Dirk; Felbinger, Timo; Hoffmann, Holger; Ostermeyer, Martin [Universitaet Potsdam (Germany). Institut fuer Physik; Bostroem, Kim [Universitaet Muenster (Germany)

    2008-07-01

    Most common protocols for quantum key distribution (QKD) use non-deterministic algorithms to establish a shared key. But deterministic implementations can allow for higher net key transfer rates and eavesdropping detection rates. The Ping-Pong coding scheme by Bostroem and Felbinger[1] employs deterministic information encoding in entangled states with its characteristic quantum channel from Bob to Alice and back to Bob. Based on a table-top implementation of this protocol with polarization-entangled photons fundamental advantages as well as practical issues like transmission losses, photon storage and requirements for progress towards longer transmission distances are discussed and compared to non-deterministic protocols. Modifications of common protocols towards a deterministic quantum key distribution are addressed.

  12. Experimental quantum simulations of many-body physics with trapped ions.

    Science.gov (United States)

    Schneider, Ch; Porras, Diego; Schaetz, Tobias

    2012-02-01

    Direct experimental access to some of the most intriguing quantum phenomena is not granted due to the lack of precise control of the relevant parameters in their naturally intricate environment. Their simulation on conventional computers is impossible, since quantum behaviour arising with superposition states or entanglement is not efficiently translatable into the classical language. However, one could gain deeper insight into complex quantum dynamics by experimentally simulating the quantum behaviour of interest in another quantum system, where the relevant parameters and interactions can be controlled and robust effects detected sufficiently well. Systems of trapped ions provide unique control of both the internal (electronic) and external (motional) degrees of freedom. The mutual Coulomb interaction between the ions allows for large interaction strengths at comparatively large mutual ion distances enabling individual control and readout. Systems of trapped ions therefore exhibit a prominent system in several physical disciplines, for example, quantum information processing or metrology. Here, we will give an overview of different trapping techniques of ions as well as implementations for coherent manipulation of their quantum states and discuss the related theoretical basics. We then report on the experimental and theoretical progress in simulating quantum many-body physics with trapped ions and present current approaches for scaling up to more ions and more-dimensional systems.

  13. Quantum error-correcting code for ternary logic

    Science.gov (United States)

    Majumdar, Ritajit; Basu, Saikat; Ghosh, Shibashis; Sur-Kolay, Susmita

    2018-05-01

    Ternary quantum systems are being studied because they provide more computational state space per unit of information, known as qutrit. A qutrit has three basis states, thus a qubit may be considered as a special case of a qutrit where the coefficient of one of the basis states is zero. Hence both (2 ×2 ) -dimensional and (3 ×3 ) -dimensional Pauli errors can occur on qutrits. In this paper, we (i) explore the possible (2 ×2 ) -dimensional as well as (3 ×3 ) -dimensional Pauli errors in qutrits and show that any pairwise bit swap error can be expressed as a linear combination of shift errors and phase errors, (ii) propose a special type of error called a quantum superposition error and show its equivalence to arbitrary rotation, (iii) formulate a nine-qutrit code which can correct a single error in a qutrit, and (iv) provide its stabilizer and circuit realization.

  14. A Novel Real-coded Quantum-inspired Genetic Algorithm and Its Application in Data Reconciliation

    Directory of Open Access Journals (Sweden)

    Gao Lin

    2012-06-01

    Full Text Available Traditional quantum-inspired genetic algorithm (QGA has drawbacks such as premature convergence, heavy computational cost, complicated coding and decoding process etc. In this paper, a novel real-coded quantum-inspired genetic algorithm is proposed based on interval division thinking. Detailed comparisons with some similar approaches for some standard benchmark functions test validity of the proposed algorithm. Besides, the proposed algorithm is used in two typical nonlinear data reconciliation problems (distilling process and extraction process and simulation results show its efficiency in nonlinear data reconciliation problems.

  15. Experimental plug and play quantum coin flipping

    Science.gov (United States)

    Pappa, Anna; Jouguet, Paul; Lawson, Thomas; Chailloux, André; Legré, Matthieu; Trinkler, Patrick; Kerenidis, Iordanis; Diamanti, Eleni

    2014-04-01

    Performing complex cryptographic tasks will be an essential element in future quantum communication networks. These tasks are based on a handful of fundamental primitives, such as coin flipping, where two distrustful parties wish to agree on a randomly generated bit. Although it is known that quantum versions of these primitives can offer information-theoretic security advantages with respect to classical protocols, a demonstration of such an advantage in a practical communication scenario has remained elusive. Here we experimentally implement a quantum coin flipping protocol that performs strictly better than classically possible over a distance suitable for communication over metropolitan area optical networks. The implementation is based on a practical plug and play system, developed by significantly enhancing a commercial quantum key distribution device. Moreover, we provide combined quantum coin flipping protocols that are almost perfectly secure against bounded adversaries. Our results offer a useful toolbox for future secure quantum communications.

  16. Experimental quantum private queries with linear optics

    International Nuclear Information System (INIS)

    De Martini, Francesco; Giovannetti, Vittorio; Lloyd, Seth; Maccone, Lorenzo; Nagali, Eleonora; Sansoni, Linda; Sciarrino, Fabio

    2009-01-01

    The quantum private query is a quantum cryptographic protocol to recover information from a database, preserving both user and data privacy: the user can test whether someone has retained information on which query was asked and the database provider can test the amount of information released. Here we discuss a variant of the quantum private query algorithm that admits a simple linear optical implementation: it employs the photon's momentum (or time slot) as address qubits and its polarization as bus qubit. A proof-of-principle experimental realization is implemented.

  17. Giersch International Symposion 2016 : Week 1 : Experimental Search for Quantum Gravity

    CERN Document Server

    Experimental Search for Quantum Gravity

    2018-01-01

    This book summarizes recent developments in the research area of quantum gravity phenomenology. A series of short and nontechnical essays lays out the prospects of various experimental possibilities and their current status. Finding observational evidence for the quantization of space-time was long thought impossible. In the last decade however, new experimental design and technological advances have changed the research landscape and opened new perspectives on quantum gravity. Formerly dominated by purely theoretical constructions, quantum gravity now has a lively phenomenology to offer. From high precision measurements using macroscopic quantum oscillators to new analysis methods of the cosmic microwave background, no stone is being left unturned in the experimental search for quantum gravity. This book sheds new light on the connection of astroparticle physics with the quantum gravity problem. Gravitational waves and their detection are covered. It illustrates findings from the interconnection between gene...

  18. Experimental violation of local causality in a quantum network

    Science.gov (United States)

    Carvacho, Gonzalo; Andreoli, Francesco; Santodonato, Luca; Bentivegna, Marco; Chaves, Rafael; Sciarrino, Fabio

    2017-03-01

    Bell's theorem plays a crucial role in quantum information processing and thus several experimental investigations of Bell inequalities violations have been carried out over the years. Despite their fundamental relevance, however, previous experiments did not consider an ingredient of relevance for quantum networks: the fact that correlations between distant parties are mediated by several, typically independent sources. Here, using a photonic setup, we investigate a quantum network consisting of three spatially separated nodes whose correlations are mediated by two distinct sources. This scenario allows for the emergence of the so-called non-bilocal correlations, incompatible with any local model involving two independent hidden variables. We experimentally witness the emergence of this kind of quantum correlations by violating a Bell-like inequality under the fair-sampling assumption. Our results provide a proof-of-principle experiment of generalizations of Bell's theorem for networks, which could represent a potential resource for quantum communication protocols.

  19. Fault-tolerant conversion between adjacent Reed-Muller quantum codes based on gauge fixing

    Science.gov (United States)

    Quan, Dong-Xiao; Zhu, Li-Li; Pei, Chang-Xing; Sanders, Barry C.

    2018-03-01

    We design forward and backward fault-tolerant conversion circuits, which convert between the Steane code and the 15-qubit Reed-Muller quantum code so as to provide a universal transversal gate set. In our method, only seven out of a total 14 code stabilizers need to be measured, and we further enhance the circuit by simplifying some stabilizers; thus, we need only to measure eight weight-4 stabilizers for one round of forward conversion and seven weight-4 stabilizers for one round of backward conversion. For conversion, we treat random single-qubit errors and their influence on syndromes of gauge operators, and our novel single-step process enables more efficient fault-tolerant conversion between these two codes. We make our method quite general by showing how to convert between any two adjacent Reed-Muller quantum codes \\overline{\\textsf{RM}}(1,m) and \\overline{\\textsf{RM}}≤ft(1,m+1\\right) , for which we need only measure stabilizers whose number scales linearly with m rather than exponentially with m obtained in previous work. We provide the explicit mathematical expression for the necessary stabilizers and the concomitant resources required.

  20. Experimental superposition of orders of quantum gates

    Science.gov (United States)

    Procopio, Lorenzo M.; Moqanaki, Amir; Araújo, Mateus; Costa, Fabio; Alonso Calafell, Irati; Dowd, Emma G.; Hamel, Deny R.; Rozema, Lee A.; Brukner, Časlav; Walther, Philip

    2015-01-01

    Quantum computers achieve a speed-up by placing quantum bits (qubits) in superpositions of different states. However, it has recently been appreciated that quantum mechanics also allows one to ‘superimpose different operations'. Furthermore, it has been shown that using a qubit to coherently control the gate order allows one to accomplish a task—determining if two gates commute or anti-commute—with fewer gate uses than any known quantum algorithm. Here we experimentally demonstrate this advantage, in a photonic context, using a second qubit to control the order in which two gates are applied to a first qubit. We create the required superposition of gate orders by using additional degrees of freedom of the photons encoding our qubits. The new resource we exploit can be interpreted as a superposition of causal orders, and could allow quantum algorithms to be implemented with an efficiency unlikely to be achieved on a fixed-gate-order quantum computer. PMID:26250107

  1. Holographic quantum error-correcting codes: toy models for the bulk/boundary correspondence

    Energy Technology Data Exchange (ETDEWEB)

    Pastawski, Fernando; Yoshida, Beni [Institute for Quantum Information & Matter and Walter Burke Institute for Theoretical Physics,California Institute of Technology,1200 E. California Blvd., Pasadena CA 91125 (United States); Harlow, Daniel [Princeton Center for Theoretical Science, Princeton University,400 Jadwin Hall, Princeton NJ 08540 (United States); Preskill, John [Institute for Quantum Information & Matter and Walter Burke Institute for Theoretical Physics,California Institute of Technology,1200 E. California Blvd., Pasadena CA 91125 (United States)

    2015-06-23

    We propose a family of exactly solvable toy models for the AdS/CFT correspondence based on a novel construction of quantum error-correcting codes with a tensor network structure. Our building block is a special type of tensor with maximal entanglement along any bipartition, which gives rise to an isometry from the bulk Hilbert space to the boundary Hilbert space. The entire tensor network is an encoder for a quantum error-correcting code, where the bulk and boundary degrees of freedom may be identified as logical and physical degrees of freedom respectively. These models capture key features of entanglement in the AdS/CFT correspondence; in particular, the Ryu-Takayanagi formula and the negativity of tripartite information are obeyed exactly in many cases. That bulk logical operators can be represented on multiple boundary regions mimics the Rindler-wedge reconstruction of boundary operators from bulk operators, realizing explicitly the quantum error-correcting features of AdS/CFT recently proposed in http://dx.doi.org/10.1007/JHEP04(2015)163.

  2. Optimization and experimental realization of the quantum permutation algorithm

    Science.gov (United States)

    Yalçınkaya, I.; Gedik, Z.

    2017-12-01

    The quantum permutation algorithm provides computational speed-up over classical algorithms for determining the parity of a given cyclic permutation. For its n -qubit implementations, the number of required quantum gates scales quadratically with n due to the quantum Fourier transforms included. We show here for the n -qubit case that the algorithm can be simplified so that it requires only O (n ) quantum gates, which theoretically reduces the complexity of the implementation. To test our results experimentally, we utilize IBM's 5-qubit quantum processor to realize the algorithm by using the original and simplified recipes for the 2-qubit case. It turns out that the latter results in a significantly higher success probability which allows us to verify the algorithm more precisely than the previous experimental realizations. We also verify the algorithm for the first time for the 3-qubit case with a considerable success probability by taking the advantage of our simplified scheme.

  3. Quantum Dense Coding About a Two-Qubit Heisenberg XYZ Model

    Science.gov (United States)

    Xu, Hui-Yun; Yang, Guo-Hui

    2017-09-01

    By taking into account the nonuniform magnetic field, the quantum dense coding with thermal entangled states of a two-qubit anisotropic Heisenberg XYZ chain are investigated in detail. We mainly show the different properties about the dense coding capacity ( χ) with the changes of different parameters. It is found that dense coding capacity χ can be enhanced by decreasing the magnetic field B, the degree of inhomogeneity b and temperature T, or increasing the coupling constant along z-axis J z . In addition, we also find χ remains the stable value as the change of the anisotropy of the XY plane Δ in a certain temperature condition. Through studying different parameters effect on χ, it presents that we can properly turn the values of B, b, J z , Δ or adjust the temperature T to obtain a valid dense coding capacity ( χ satisfies χ > 1). Moreover, the temperature plays a key role in adjusting the value of dense coding capacity χ. The valid dense coding capacity could be always obtained in the lower temperature-limit case.

  4. Potts glass reflection of the decoding threshold for qudit quantum error correcting codes

    Science.gov (United States)

    Jiang, Yi; Kovalev, Alexey A.; Pryadko, Leonid P.

    We map the maximum likelihood decoding threshold for qudit quantum error correcting codes to the multicritical point in generalized Potts gauge glass models, extending the map constructed previously for qubit codes. An n-qudit quantum LDPC code, where a qudit can be involved in up to m stabilizer generators, corresponds to a ℤd Potts model with n interaction terms which can couple up to m spins each. We analyze general properties of the phase diagram of the constructed model, give several bounds on the location of the transitions, bounds on the energy density of extended defects (non-local analogs of domain walls), and discuss the correlation functions which can be used to distinguish different phases in the original and the dual models. This research was supported in part by the Grants: NSF PHY-1415600 (AAK), NSF PHY-1416578 (LPP), and ARO W911NF-14-1-0272 (LPP).

  5. Machine-learning-assisted correction of correlated qubit errors in a topological code

    Directory of Open Access Journals (Sweden)

    Paul Baireuther

    2018-01-01

    Full Text Available A fault-tolerant quantum computation requires an efficient means to detect and correct errors that accumulate in encoded quantum information. In the context of machine learning, neural networks are a promising new approach to quantum error correction. Here we show that a recurrent neural network can be trained, using only experimentally accessible data, to detect errors in a widely used topological code, the surface code, with a performance above that of the established minimum-weight perfect matching (or blossom decoder. The performance gain is achieved because the neural network decoder can detect correlations between bit-flip (X and phase-flip (Z errors. The machine learning algorithm adapts to the physical system, hence no noise model is needed. The long short-term memory layers of the recurrent neural network maintain their performance over a large number of quantum error correction cycles, making it a practical decoder for forthcoming experimental realizations of the surface code.

  6. Superdense Coding with GHZ and Quantum Key Distribution with W in the ZX-calculus

    Directory of Open Access Journals (Sweden)

    Anne Hillebrand

    2012-10-01

    Full Text Available Quantum entanglement is a key resource in many quantum protocols, such as quantum teleportation and quantum cryptography. Yet entanglement makes protocols presented in Dirac notation difficult to verify. This is why Coecke and Duncan have introduced a diagrammatic language for quantum protocols, called the ZX-calculus. This diagrammatic notation is both intuitive and formally rigorous. It is a simple, graphical, high level language that emphasises the composition of systems and naturally captures the essentials of quantum mechanics. In the author's MSc thesis it has been shown for over 25 quantum protocols that the ZX-calculus provides a relatively easy and more intuitive presentation. Moreover, the author embarked on the task to apply categorical quantum mechanics on quantum security; earlier works did not touch anything but Bennett and Brassard's quantum key distribution protocol, BB84. Superdense coding with the Greenberger-Horne-Zeilinger state and quantum key distribution with the W-state are presented in the ZX-calculus in this paper.

  7. Experimental Greenberger-Horne-Zeilinger-Type Six-Photon Quantum Nonlocality.

    Science.gov (United States)

    Zhang, Chao; Huang, Yun-Feng; Wang, Zhao; Liu, Bi-Heng; Li, Chuan-Feng; Guo, Guang-Can

    2015-12-31

    Quantum nonlocality gives us deeper insight into quantum physics. In addition, quantum nonlocality has been further recognized as an essential resource for device-independent quantum information processing in recent years. Most experiments of nonlocality are performed using a photonic system. However, until now, photonic experiments of nonlocality have involved at most four photons. Here, for the first time, we experimentally demonstrate the six-photon quantum nonlocality in an all-versus-nothing manner based on a high-fidelity (88.4%) six-photon Greenberger-Horne-Zeilinger state. Our experiment pushes multiphoton nonlocality studies forward to the six-photon region and might provide a larger photonic system for device-independent quantum information protocols.

  8. Quantum steganography with a large payload based on dense coding and entanglement swapping of Greenberger—Horne—Zeilinger states

    International Nuclear Information System (INIS)

    Ye Tian-Yu; Jiang Li-Zhen

    2013-01-01

    A quantum steganography protocol with a large payload is proposed based on the dense coding and the entanglement swapping of the Greenberger—Horne—Zeilinger (GHZ) states. Its super quantum channel is formed by building up a hidden channel within the original quantum secure direct communication (QSDC) scheme. Based on the original QSDC, secret messages are transmitted by integrating the dense coding and the entanglement swapping of the GHZ states. The capacity of the super quantum channel achieves six bits per round covert communication, much higher than the previous quantum steganography protocols. Its imperceptibility is good, since the information and the secret messages can be regarded to be random or pseudo-random. Moreover, its security is proved to be reliable. (general)

  9. Experimental realization of a one-way quantum computer algorithm solving Simon's problem.

    Science.gov (United States)

    Tame, M S; Bell, B A; Di Franco, C; Wadsworth, W J; Rarity, J G

    2014-11-14

    We report an experimental demonstration of a one-way implementation of a quantum algorithm solving Simon's problem-a black-box period-finding problem that has an exponential gap between the classical and quantum runtime. Using an all-optical setup and modifying the bases of single-qubit measurements on a five-qubit cluster state, key representative functions of the logical two-qubit version's black box can be queried and solved. To the best of our knowledge, this work represents the first experimental realization of the quantum algorithm solving Simon's problem. The experimental results are in excellent agreement with the theoretical model, demonstrating the successful performance of the algorithm. With a view to scaling up to larger numbers of qubits, we analyze the resource requirements for an n-qubit version. This work helps highlight how one-way quantum computing provides a practical route to experimentally investigating the quantum-classical gap in the query complexity model.

  10. Optimal and efficient decoding of concatenated quantum block codes

    International Nuclear Information System (INIS)

    Poulin, David

    2006-01-01

    We consider the problem of optimally decoding a quantum error correction code--that is, to find the optimal recovery procedure given the outcomes of partial ''check'' measurements on the system. In general, this problem is NP hard. However, we demonstrate that for concatenated block codes, the optimal decoding can be efficiently computed using a message-passing algorithm. We compare the performance of the message-passing algorithm to that of the widespread blockwise hard decoding technique. Our Monte Carlo results using the five-qubit and Steane's code on a depolarizing channel demonstrate significant advantages of the message-passing algorithms in two respects: (i) Optimal decoding increases by as much as 94% the error threshold below which the error correction procedure can be used to reliably send information over a noisy channel; and (ii) for noise levels below these thresholds, the probability of error after optimal decoding is suppressed at a significantly higher rate, leading to a substantial reduction of the error correction overhead

  11. Deformed quantum double realization of the toric code and beyond

    Science.gov (United States)

    Padmanabhan, Pramod; Ibieta-Jimenez, Juan Pablo; Bernabe Ferreira, Miguel Jorge; Teotonio-Sobrinho, Paulo

    2016-09-01

    Quantum double models, such as the toric code, can be constructed from transfer matrices of lattice gauge theories with discrete gauge groups and parametrized by the center of the gauge group algebra and its dual. For general choices of these parameters the transfer matrix contains operators acting on links which can also be thought of as perturbations to the quantum double model driving it out of its topological phase and destroying the exact solvability of the quantum double model. We modify these transfer matrices with perturbations and extract exactly solvable models which remain in a quantum phase, thus nullifying the effect of the perturbation. The algebra of the modified vertex and plaquette operators now obey a deformed version of the quantum double algebra. The Abelian cases are shown to be in the quantum double phase whereas the non-Abelian phases are shown to be in a modified phase of the corresponding quantum double phase. These are illustrated with the groups Zn and S3. The quantum phases are determined by studying the excitations of these systems namely their fusion rules and the statistics. We then go further to construct a transfer matrix which contains the other Z2 phase namely the double semion phase. More generally for other discrete groups these transfer matrices contain the twisted quantum double models. These transfer matrices can be thought of as being obtained by introducing extra parameters into the transfer matrix of lattice gauge theories. These parameters are central elements belonging to the tensor products of the algebra and its dual and are associated to vertices and volumes of the three dimensional lattice. As in the case of the lattice gauge theories we construct the operators creating the excitations in this case and study their braiding and fusion properties.

  12. A no-go theorem for a two-dimensional self-correcting quantum memory based on stabilizer codes

    International Nuclear Information System (INIS)

    Bravyi, Sergey; Terhal, Barbara

    2009-01-01

    We study properties of stabilizer codes that permit a local description on a regular D-dimensional lattice. Specifically, we assume that the stabilizer group of a code (the gauge group for subsystem codes) can be generated by local Pauli operators such that the support of any generator is bounded by a hypercube of size O(1). Our first result concerns the optimal scaling of the distance d with the linear size of the lattice L. We prove an upper bound d=O(L D-1 ) which is tight for D=1, 2. This bound applies to both subspace and subsystem stabilizer codes. Secondly, we analyze the suitability of stabilizer codes for building a self-correcting quantum memory. Any stabilizer code with geometrically local generators can be naturally transformed to a local Hamiltonian penalizing states that violate the stabilizer condition. A degenerate ground state of this Hamiltonian corresponds to the logical subspace of the code. We prove that for D=1, 2, different logical states can be mapped into each other by a sequence of single-qubit Pauli errors such that the energy of all intermediate states is upper bounded by a constant independent of the lattice size L. The same result holds if there are unused logical qubits that are treated as 'gauge qubits'. It demonstrates that a self-correcting quantum memory cannot be built using stabilizer codes in dimensions D=1, 2. This result is in sharp contrast with the existence of a classical self-correcting memory in the form of a two-dimensional (2D) ferromagnet. Our results leave open the possibility for a self-correcting quantum memory based on 2D subsystem codes or on 3D subspace or subsystem codes.

  13. Experimental implementation of a four-player quantum game

    Energy Technology Data Exchange (ETDEWEB)

    Schmid, C; Wieczorek, W; Kiesel, N; Weinfurter, H [Sektion Physik, Ludwig-Maximilians-Universitaet, D-80797 Muenchen (Germany); Flitney, A P; Hollenberg, L C L, E-mail: cschmid@eso.or [School of Physics, The University of Melbourne, Parkville, VIC 3010 (Australia)

    2010-06-15

    Game theory is central to the understanding of competitive interactions arising in many fields, from the social and physical sciences to economics. Recently, as the definition of information is generalized to include entangled quantum systems, quantum game theory has emerged as a framework for understanding the competitive flow of quantum information. Up till now, only two- and three-player quantum games have been demonstrated with restricted strategy sets. Here, we report the first experiment that implements a four-player quantum minority game over tunable four-partite entangled states encoded in the polarization of single photons. Experimental application of appropriate player strategies gives equilibrium payoff values well above those achievable in the classical game. These results are in excellent quantitative agreement with our theoretical analysis of the symmetric Pareto optimal strategies. Our results demonstrate for the first time how nontrivial equilibria can arise in a competitive situation involving quantum agents.

  14. Reliable quantum communication over a quantum relay channel

    Energy Technology Data Exchange (ETDEWEB)

    Gyongyosi, Laszlo, E-mail: gyongyosi@hit.bme.hu [Quantum Technologies Laboratory, Department of Telecommunications, Budapest University of Technology and Economics, 2 Magyar tudosok krt, Budapest, H-1117, Hungary and Information Systems Research Group, Mathematics and Natural Sciences, Hungarian Ac (Hungary); Imre, Sandor [Quantum Technologies Laboratory, Department of Telecommunications, Budapest University of Technology and Economics, 2 Magyar tudosok krt, Budapest, H-1117 (Hungary)

    2014-12-04

    We show that reliable quantum communication over an unreliable quantum relay channels is possible. The coding scheme combines the results on the superadditivity of quantum channels and the efficient quantum coding approaches.

  15. Entangled photons and quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Yuan Zhensheng, E-mail: yuanzs@ustc.edu.c [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Physikalisches Institut, Universitaet Heidelberg, Philosophenweg 12, 69120 Heidelberg (Germany); Bao Xiaohui [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Physikalisches Institut, Universitaet Heidelberg, Philosophenweg 12, 69120 Heidelberg (Germany); Lu Chaoyang; Zhang Jun; Peng Chengzhi [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Pan Jianwei, E-mail: pan@ustc.edu.c [Hefei National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Physikalisches Institut, Universitaet Heidelberg, Philosophenweg 12, 69120 Heidelberg (Germany)

    2010-12-15

    This article reviews the progress of quantum communication that utilizes photonic entanglement. We start with a survey of various methods for generating entangled photons, followed by an introduction of the theoretical principles and the experimental implementations of quantum key distribution. We then move on to a discussion of more involved quantum communication protocols including quantum dense coding, teleportation and quantum communication complexity. After that, we review the progress in free-space quantum communication, decoherence-free subspace, and quantum repeater protocols which are essential ingredients for long-distance quantum communication. Practical realizations of quantum repeaters, which require an interface between photons and quantum memories, are discussed briefly. Finally, we draw concluding remarks considering the technical challenges, and put forward an outlook on further developments of this field.

  16. Entangled photons and quantum communication

    International Nuclear Information System (INIS)

    Yuan Zhensheng; Bao Xiaohui; Lu Chaoyang; Zhang Jun; Peng Chengzhi; Pan Jianwei

    2010-01-01

    This article reviews the progress of quantum communication that utilizes photonic entanglement. We start with a survey of various methods for generating entangled photons, followed by an introduction of the theoretical principles and the experimental implementations of quantum key distribution. We then move on to a discussion of more involved quantum communication protocols including quantum dense coding, teleportation and quantum communication complexity. After that, we review the progress in free-space quantum communication, decoherence-free subspace, and quantum repeater protocols which are essential ingredients for long-distance quantum communication. Practical realizations of quantum repeaters, which require an interface between photons and quantum memories, are discussed briefly. Finally, we draw concluding remarks considering the technical challenges, and put forward an outlook on further developments of this field.

  17. A quantum algorithm for Viterbi decoding of classical convolutional codes

    Science.gov (United States)

    Grice, Jon R.; Meyer, David A.

    2015-07-01

    We present a quantum Viterbi algorithm (QVA) with better than classical performance under certain conditions. In this paper, the proposed algorithm is applied to decoding classical convolutional codes, for instance, large constraint length and short decode frames . Other applications of the classical Viterbi algorithm where is large (e.g., speech processing) could experience significant speedup with the QVA. The QVA exploits the fact that the decoding trellis is similar to the butterfly diagram of the fast Fourier transform, with its corresponding fast quantum algorithm. The tensor-product structure of the butterfly diagram corresponds to a quantum superposition that we show can be efficiently prepared. The quantum speedup is possible because the performance of the QVA depends on the fanout (number of possible transitions from any given state in the hidden Markov model) which is in general much less than . The QVA constructs a superposition of states which correspond to all legal paths through the decoding lattice, with phase as a function of the probability of the path being taken given received data. A specialized amplitude amplification procedure is applied one or more times to recover a superposition where the most probable path has a high probability of being measured.

  18. Local non-Calderbank-Shor-Steane quantum error-correcting code on a three-dimensional lattice

    International Nuclear Information System (INIS)

    Kim, Isaac H.

    2011-01-01

    We present a family of non-Calderbank-Shor-Steane quantum error-correcting code consisting of geometrically local stabilizer generators on a 3D lattice. We study the Hamiltonian constructed from ferromagnetic interaction of overcomplete set of local stabilizer generators. The degenerate ground state of the system is characterized by a quantum error-correcting code whose number of encoded qubits are equal to the second Betti number of the manifold. These models (i) have solely local interactions; (ii) admit a strong-weak duality relation with an Ising model on a dual lattice; (iii) have topological order in the ground state, some of which survive at finite temperature; and (iv) behave as classical memory at finite temperature.

  19. Local non-Calderbank-Shor-Steane quantum error-correcting code on a three-dimensional lattice

    Science.gov (United States)

    Kim, Isaac H.

    2011-05-01

    We present a family of non-Calderbank-Shor-Steane quantum error-correcting code consisting of geometrically local stabilizer generators on a 3D lattice. We study the Hamiltonian constructed from ferromagnetic interaction of overcomplete set of local stabilizer generators. The degenerate ground state of the system is characterized by a quantum error-correcting code whose number of encoded qubits are equal to the second Betti number of the manifold. These models (i) have solely local interactions; (ii) admit a strong-weak duality relation with an Ising model on a dual lattice; (iii) have topological order in the ground state, some of which survive at finite temperature; and (iv) behave as classical memory at finite temperature.

  20. Experimental non-classicality of an indivisible quantum system.

    Science.gov (United States)

    Lapkiewicz, Radek; Li, Peizhe; Schaeff, Christoph; Langford, Nathan K; Ramelow, Sven; Wieśniak, Marcin; Zeilinger, Anton

    2011-06-22

    In contrast to classical physics, quantum theory demands that not all properties can be simultaneously well defined; the Heisenberg uncertainty principle is a manifestation of this fact. Alternatives have been explored--notably theories relying on joint probability distributions or non-contextual hidden-variable models, in which the properties of a system are defined independently of their own measurement and any other measurements that are made. Various deep theoretical results imply that such theories are in conflict with quantum mechanics. Simpler cases demonstrating this conflict have been found and tested experimentally with pairs of quantum bits (qubits). Recently, an inequality satisfied by non-contextual hidden-variable models and violated by quantum mechanics for all states of two qubits was introduced and tested experimentally. A single three-state system (a qutrit) is the simplest system in which such a contradiction is possible; moreover, the contradiction cannot result from entanglement between subsystems, because such a three-state system is indivisible. Here we report an experiment with single photonic qutrits which provides evidence that no joint probability distribution describing the outcomes of all possible measurements--and, therefore, no non-contextual theory--can exist. Specifically, we observe a violation of the Bell-type inequality found by Klyachko, Can, Binicioğlu and Shumovsky. Our results illustrate a deep incompatibility between quantum mechanics and classical physics that cannot in any way result from entanglement.

  1. Position-based coding and convex splitting for private communication over quantum channels

    Science.gov (United States)

    Wilde, Mark M.

    2017-10-01

    The classical-input quantum-output (cq) wiretap channel is a communication model involving a classical sender X, a legitimate quantum receiver B, and a quantum eavesdropper E. The goal of a private communication protocol that uses such a channel is for the sender X to transmit a message in such a way that the legitimate receiver B can decode it reliably, while the eavesdropper E learns essentially nothing about which message was transmitted. The ɛ -one-shot private capacity of a cq wiretap channel is equal to the maximum number of bits that can be transmitted over the channel, such that the privacy error is no larger than ɛ \\in (0,1). The present paper provides a lower bound on the ɛ -one-shot private classical capacity, by exploiting the recently developed techniques of Anshu, Devabathini, Jain, and Warsi, called position-based coding and convex splitting. The lower bound is equal to a difference of the hypothesis testing mutual information between X and B and the "alternate" smooth max-information between X and E. The one-shot lower bound then leads to a non-trivial lower bound on the second-order coding rate for private classical communication over a memoryless cq wiretap channel.

  2. Experimental test of quantum nonlocality in three-photon Greenberger-Horne-Zeilinger entanglement

    Science.gov (United States)

    Pan; Bouwmeester; Daniell; Weinfurter; Zeilinger

    2000-02-03

    Bell's theorem states that certain statistical correlations predicted by quantum physics for measurements on two-particle systems cannot be understood within a realistic picture based on local properties of each individual particle-even if the two particles are separated by large distances. Einstein, Podolsky and Rosen first recognized the fundamental significance of these quantum correlations (termed 'entanglement' by Schrodinger) and the two-particle quantum predictions have found ever-increasing experimental support. A more striking conflict between quantum mechanical and local realistic predictions (for perfect correlations) has been discovered; but experimental verification has been difficult, as it requires entanglement between at least three particles. Here we report experimental confirmation of this conflict, using our recently developed method to observe three-photon entanglement, or 'Greenberger-Horne-Zeilinger' (GHZ) states. The results of three specific experiments, involving measurements of polarization correlations between three photons, lead to predictions for a fourth experiment; quantum physical predictions are mutually contradictory with expectations based on local realism. We find the results of the fourth experiment to be in agreement with the quantum prediction and in striking conflict with local realism.

  3. Experimental demonstration of squeezed-state quantum averaging

    DEFF Research Database (Denmark)

    Lassen, Mikael Østergaard; Madsen, Lars Skovgaard; Sabuncu, Metin

    2010-01-01

    We propose and experimentally demonstrate a universal quantum averaging process implementing the harmonic mean of quadrature variances. The averaged variances are prepared probabilistically by means of linear optical interference and measurement-induced conditioning. We verify that the implemented...

  4. Reality, locality and all that: "experimental metaphysics" and the quantum foundations

    Science.gov (United States)

    Cavalcanti, Eric G.

    2008-10-01

    In recent decades there has been a resurge of interest in the foundations of quantum theory, partly motivated by new experimental techniques, partly by the emerging field of quantum information science. Old questions, asked since the seminal article by Einstein, Podolsky and Rosen (EPR), are being revisited. The work of John Bell has changed the direction of investigation by recognising that those fundamental philosophical questions can have, after all, input from experiment. Abner Shimony has aptly termed this new field of enquiry "experimental metaphysics". The objective of this Thesis is to contribute to that body of research, by formalising old concepts, proposing new ones, and finding new results in well-studied areas. Without losing from sight that the appeal of experimental metaphysics comes from the adjective, every major result is followed by clear experimental proposals for quantum-atom optical setups.

  5. Experimental statistical signature of many-body quantum interference

    Science.gov (United States)

    Giordani, Taira; Flamini, Fulvio; Pompili, Matteo; Viggianiello, Niko; Spagnolo, Nicolò; Crespi, Andrea; Osellame, Roberto; Wiebe, Nathan; Walschaers, Mattia; Buchleitner, Andreas; Sciarrino, Fabio

    2018-03-01

    Multi-particle interference is an essential ingredient for fundamental quantum mechanics phenomena and for quantum information processing to provide a computational advantage, as recently emphasized by boson sampling experiments. Hence, developing a reliable and efficient technique to witness its presence is pivotal in achieving the practical implementation of quantum technologies. Here, we experimentally identify genuine many-body quantum interference via a recent efficient protocol, which exploits statistical signatures at the output of a multimode quantum device. We successfully apply the test to validate three-photon experiments in an integrated photonic circuit, providing an extensive analysis on the resources required to perform it. Moreover, drawing upon established techniques of machine learning, we show how such tools help to identify the—a priori unknown—optimal features to witness these signatures. Our results provide evidence on the efficacy and feasibility of the method, paving the way for its adoption in large-scale implementations.

  6. Experimental validation of the HARMONIE code

    International Nuclear Information System (INIS)

    Bernard, A.; Dorsselaere, J.P. van

    1984-01-01

    An experimental program of deformation, in air, of different groups of subassemblies (7 to 41 subassemblies), was performed on a scale 1 mock-up in the SPX1 geometry, in order to achieve a first experimental validation of the code HARMONIE. The agreement between tests and calculations was suitable, qualitatively for all the groups and quantitatively for regular groups of 19 subassemblies at most. The differences come mainly from friction between pads, and secondly from the foot gaps. (author)

  7. Quantum Secure Direct Intercommunication with Superdense Coding and Entanglement Swapping

    International Nuclear Information System (INIS)

    Huang Dazu; Guo Ying; Zeng Guihua

    2008-01-01

    A quantum secure direct intercommunication scheme is proposed to exchange directly the communicators' secret messages by making use of swapping entanglement of Bell states. It has great capacity to distribute the secret messages since these messages have been imposed on high-dimensional Bell states via the local unitary operations with superdense coding. The security is ensured by the secure transmission of the travel sequences and the application of entanglement swapping

  8. Experimental quantum ratchets based on nanostructures

    International Nuclear Information System (INIS)

    Linke, H.; Loefgren, A.; Sheng, W.; Xu, H.; Svensson, A.; Omling, P.; Lindelof, P.E.

    1999-01-01

    Full text: A number of biological processes, for instance muscular contraction and intracellular transport, are based on a fascinating physical principle: In periodic, asymmetric potentials, so-called ratchets, the random motion of Brownian particles can be put to use by extracting energy from nonequilibrium fluctuations. These findings have recently revived interest in physics to explore the general principles of ratchet effects. So far, most ratchet systems studied assumed or used classical systems. In extension of this previous work, highly interesting and new physics can also be expected from ratchet mechanisms that rely on quantum processes. In this contribution, the requirements for experimental studies of quantum ratchet effects will be discussed, and it will be pointed out that these prerequisites are ideally fulfilled in semiconductor- and metal-nanostructures. As an example, experimental and theoretical results will be presented showing that phase-coherent, asymmetric (triangular) electron cavities can partially rectify an applied AC voltage. Using this effect, which is related to electron wave interference, an electron current can be generated without applied net field

  9. A quantum algorithm for Viterbi decoding of classical convolutional codes

    OpenAIRE

    Grice, Jon R.; Meyer, David A.

    2014-01-01

    We present a quantum Viterbi algorithm (QVA) with better than classical performance under certain conditions. In this paper the proposed algorithm is applied to decoding classical convolutional codes, for instance; large constraint length $Q$ and short decode frames $N$. Other applications of the classical Viterbi algorithm where $Q$ is large (e.g. speech processing) could experience significant speedup with the QVA. The QVA exploits the fact that the decoding trellis is similar to the butter...

  10. Experimental benchmarking of quantum control in zero-field nuclear magnetic resonance.

    Science.gov (United States)

    Jiang, Min; Wu, Teng; Blanchard, John W; Feng, Guanru; Peng, Xinhua; Budker, Dmitry

    2018-06-01

    Demonstration of coherent control and characterization of the control fidelity is important for the development of quantum architectures such as nuclear magnetic resonance (NMR). We introduce an experimental approach to realize universal quantum control, and benchmarking thereof, in zero-field NMR, an analog of conventional high-field NMR that features less-constrained spin dynamics. We design a composite pulse technique for both arbitrary one-spin rotations and a two-spin controlled-not (CNOT) gate in a heteronuclear two-spin system at zero field, which experimentally demonstrates universal quantum control in such a system. Moreover, using quantum information-inspired randomized benchmarking and partial quantum process tomography, we evaluate the quality of the control, achieving single-spin control for 13 C with an average fidelity of 0.9960(2) and two-spin control via a CNOT gate with a fidelity of 0.9877(2). Our method can also be extended to more general multispin heteronuclear systems at zero field. The realization of universal quantum control in zero-field NMR is important for quantum state/coherence preparation, pulse sequence design, and is an essential step toward applications to materials science, chemical analysis, and fundamental physics.

  11. Modeling RERTR experimental fuel plates using the PLATE code

    International Nuclear Information System (INIS)

    Hayes, S.L.; Meyer, M.K.; Hofman, G.L.; Snelgrove, J.L.; Brazener, R.A.

    2003-01-01

    Modeling results using the PLATE dispersion fuel performance code are presented for the U-Mo/Al experimental fuel plates from the RERTR-1, -2, -3 and -5 irradiation tests. Agreement of the calculations with experimental data obtained in post-irradiation examinations of these fuels, where available, is shown to be good. Use of the code to perform a series of parametric evaluations highlights the sensitivity of U-Mo dispersion fuel performance to fabrication variables, especially fuel particle shape and size distributions. (author)

  12. Experimental investigation of a four-qubit linear-optical quantum logic circuit.

    Science.gov (United States)

    Stárek, R; Mičuda, M; Miková, M; Straka, I; Dušek, M; Ježek, M; Fiurášek, J

    2016-09-20

    We experimentally demonstrate and characterize a four-qubit linear-optical quantum logic circuit. Our robust and versatile scheme exploits encoding of two qubits into polarization and path degrees of single photons and involves two crossed inherently stable interferometers. This approach allows us to design a complex quantum logic circuit that combines a genuine four-qubit C(3)Z gate and several two-qubit and single-qubit gates. The C(3)Z gate introduces a sign flip if and only if all four qubits are in the computational state |1〉. We verify high-fidelity performance of this central four-qubit gate using Hofmann bounds on quantum gate fidelity and Monte Carlo fidelity sampling. We also experimentally demonstrate that the quantum logic circuit can generate genuine multipartite entanglement and we certify the entanglement with the use of suitably tailored entanglement witnesses.

  13. Percolation bounds for decoding thresholds with correlated erasures in quantum LDPC codes

    Science.gov (United States)

    Hamilton, Kathleen; Pryadko, Leonid

    Correlations between errors can dramatically affect decoding thresholds, in some cases eliminating the threshold altogether. We analyze the existence of a threshold for quantum low-density parity-check (LDPC) codes in the case of correlated erasures. When erasures are positively correlated, the corresponding multi-variate Bernoulli distribution can be modeled in terms of cluster errors, where qubits in clusters of various size can be marked all at once. In a code family with distance scaling as a power law of the code length, erasures can be always corrected below percolation on a qubit adjacency graph associated with the code. We bound this correlated percolation transition by weighted (uncorrelated) percolation on a specially constructed cluster connectivity graph, and apply our recent results to construct several bounds for the latter. This research was supported in part by the NSF Grant PHY-1416578 and by the ARO Grant W911NF-14-1-0272.

  14. Correcting quantum errors with entanglement.

    Science.gov (United States)

    Brun, Todd; Devetak, Igor; Hsieh, Min-Hsiu

    2006-10-20

    We show how entanglement shared between encoder and decoder can simplify the theory of quantum error correction. The entanglement-assisted quantum codes we describe do not require the dual-containing constraint necessary for standard quantum error-correcting codes, thus allowing us to "quantize" all of classical linear coding theory. In particular, efficient modern classical codes that attain the Shannon capacity can be made into entanglement-assisted quantum codes attaining the hashing bound (closely related to the quantum capacity). For systems without large amounts of shared entanglement, these codes can also be used as catalytic codes, in which a small amount of initial entanglement enables quantum communication.

  15. Quantum driving of a two level system: quantum speed limit and superadiabatic protocols – an experimental investigation

    International Nuclear Information System (INIS)

    Malossi, N; Arimondo, E; Ciampini, D; Mannella, R; Bason, M G; Viteau, M; Morsch, O

    2013-01-01

    A fundamental requirement in quantum information processing and in many other areas of science is the capability of precisely controlling a quantum system by preparing a quantum state with the highest fidelity and/or in the fastest possible way. Here we present an experimental investigation of a two level system, characterized by a time-dependent Landau-Zener Hamiltonian, aiming to test general and optimal high-fidelity control protocols. The experiment is based on a Bose-Einstein condensate (BEC) loaded into an optical lattice, then accelerated, which provides a high degree of control over the experimental parameters. We implement generalized Landau-Zener sweeps, comparing them with the well-known linear Landau-Zener sweep. We drive the system from an initial state to a final state with fidelity close to unity in the shortest possible time (quantum brachistochrone), thus reaching the ultimate speed limit imposed by quantum mechanics. On the opposite extreme of the quantum control spectrum, the aim is not to minimize the total transition time but to maximize the adiabaticity during the time-evolution, the system being constrained to the adiabatic ground state at any time. We implement such transitionless superadiabatic protocols by an appropriate transformation of the Hamiltonian parameters. This transformation is general and independent of the physical system.

  16. Topics in quantum cryptography, quantum error correction, and channel simulation

    Science.gov (United States)

    Luo, Zhicheng

    In this thesis, we mainly investigate four different topics: efficiently implementable codes for quantum key expansion [51], quantum error-correcting codes based on privacy amplification [48], private classical capacity of quantum channels [44], and classical channel simulation with quantum side information [49, 50]. For the first topic, we propose an efficiently implementable quantum key expansion protocol, capable of increasing the size of a pre-shared secret key by a constant factor. Previously, the Shor-Preskill proof [64] of the security of the Bennett-Brassard 1984 (BB84) [6] quantum key distribution protocol relied on the theoretical existence of good classical error-correcting codes with the "dual-containing" property. But the explicit and efficiently decodable construction of such codes is unknown. We show that we can lift the dual-containing constraint by employing the non-dual-containing codes with excellent performance and efficient decoding algorithms. For the second topic, we propose a construction of Calderbank-Shor-Steane (CSS) [19, 68] quantum error-correcting codes, which are originally based on pairs of mutually dual-containing classical codes, by combining a classical code with a two-universal hash function. We show, using the results of Renner and Koenig [57], that the communication rates of such codes approach the hashing bound on tensor powers of Pauli channels in the limit of large block-length. For the third topic, we prove a regularized formula for the secret key assisted capacity region of a quantum channel for transmitting private classical information. This result parallels the work of Devetak on entanglement assisted quantum communication capacity. This formula provides a new family protocol, the private father protocol, under the resource inequality framework that includes the private classical communication without the assisted secret keys as a child protocol. For the fourth topic, we study and solve the problem of classical channel

  17. The coding theorem for a class of quantum channels with long-term memory

    International Nuclear Information System (INIS)

    Datta, Nilanjana; Dorlas, Tony C

    2007-01-01

    In this paper, we consider the transmission of classical information through a class of quantum channels with long-term memory, which are convex combinations of memoryless channels. Hence, the memory of such channels can be considered to be given by a Markov chain which is aperiodic but not irreducible. We prove the coding theorem and weak converse for this class of channels. The main techniques that we employ are a quantum version of Feinstein's fundamental lemma (Feinstein A 1954 IRE Trans. PGIT 4 2-22, Khinchin A I 1957 Mathematical Foundations of Information Theory: II. On the Fundamental Theorems of Information Theory (New York: Dover) chapter IV) and a generalization of Helstrom's theorem (Helstrom C W 1976 Quantum detection and estimation theory Mathematics in Science and Engineering vol 123 (London: Academic))

  18. Deterministic Quantum Secure Direct Communication with Dense Coding and Continuous Variable Operations

    International Nuclear Information System (INIS)

    Han Lianfang; Chen Yueming; Yuan Hao

    2009-01-01

    We propose a deterministic quantum secure direct communication protocol by using dense coding. The two check photon sequences are used to check the securities of the channels between the message sender and the receiver. The continuous variable operations instead of the usual discrete unitary operations are performed on the travel photons so that the security of the present protocol can be enhanced. Therefore some specific attacks such as denial-of-service attack, intercept-measure-resend attack and invisible photon attack can be prevented in ideal quantum channel. In addition, the scheme is still secure in noise channel. Furthermore, this protocol has the advantage of high capacity and can be realized in the experiment. (general)

  19. Experimental demonstration of subcarrier multiplexed quantum key distribution system.

    Science.gov (United States)

    Mora, José; Ruiz-Alba, Antonio; Amaya, Waldimar; Martínez, Alfonso; García-Muñoz, Víctor; Calvo, David; Capmany, José

    2012-06-01

    We provide, to our knowledge, the first experimental demonstration of the feasibility of sending several parallel keys by exploiting the technique of subcarrier multiplexing (SCM) widely employed in microwave photonics. This approach brings several advantages such as high spectral efficiency compatible with the actual secure key rates, the sharing of the optical fainted pulse by all the quantum multiplexed channels reducing the system complexity, and the possibility of upgrading with wavelength division multiplexing in a two-tier scheme, to increase the number of parallel keys. Two independent quantum SCM channels featuring a sifted key rate of 10 Kb/s/channel over a link with quantum bit error rate <2% is reported.

  20. Experimental characterization of quantum correlated triple beams generated by cascaded four-wave mixing processes

    Science.gov (United States)

    Qin, Zhongzhong; Cao, Leiming; Jing, Jietai

    2015-05-01

    Quantum correlations and entanglement shared among multiple modes are fundamental ingredients of most continuous-variable quantum technologies. Recently, a method used to generate multiple quantum correlated beams using cascaded four-wave mixing (FWM) processes was theoretically proposed and experimentally realized by our group [Z. Qin et al., Phys. Rev. Lett. 113, 023602 (2014)]. Our study of triple-beam quantum correlation paves the way to showing the tripartite entanglement in our system. Our system also promises to find applications in quantum information and precision measurement such as the controlled quantum communications, the generation of multiple quantum correlated images, and the realization of a multiport nonlinear interferometer. For its applications, the degree of quantum correlation is a crucial figure of merit. In this letter, we experimentally study how various parameters, such as the cell temperatures, one-photon, and two-photon detunings, influence the degree of quantum correlation between the triple beams generated from the cascaded two-FWM configuration.

  1. Quantum Turbulence ---Another da Vinci Code---

    Science.gov (United States)

    Tsubota, M.

    Quantum turbulence comprises a tangle of quantized vorticeswhich are stable topological defects created by Bose-Einstein condensation, being realized in superfluid helium and atomic Bose-Einstein condensates. In recent years there has been a growing interest in quantum turbulence. One of the important motivations is to understand the relation between quantum and classical turbulence. Quantum turbulence is expected to be much simpler than usual classical turbulence and give a prototype of turbulence. This article reviews shortly the recent research developments on quantum turbulence.

  2. Experimental motivation and empirical consistency in minimal no-collapse quantum mechanics

    International Nuclear Information System (INIS)

    Schlosshauer, Maximilian

    2006-01-01

    We analyze three important experimental domains (SQUIDs, molecular interferometry, and Bose-Einstein condensation) as well as quantum-biophysical studies of the neuronal apparatus to argue that (i) the universal validity of unitary dynamics and the superposition principle has been confirmed far into the mesoscopic and macroscopic realm in all experiments conducted thus far; (ii) all observed 'restrictions' can be correctly and completely accounted for by taking into account environmental decoherence effects; (iii) no positive experimental evidence exists for physical state-vector collapse; (iv) the perception of single 'outcomes' is likely to be explainable through decoherence effects in the neuronal apparatus. We also discuss recent progress in the understanding of the emergence of quantum probabilities and the objectification of observables. We conclude that it is not only viable, but moreover compelling to regard a minimal no-collapse quantum theory as a leading candidate for a physically motivated and empirically consistent interpretation of quantum mechanics

  3. Controlled dense coding for continuous variables using three-particle entangled states

    CERN Document Server

    Jing Zhang; Kun Chi Peng; 10.1103/PhysRevA.66.032318

    2002-01-01

    A simple scheme to realize quantum controlled dense coding with a bright tripartite entangled state light generated from nondegenerate optical parametric amplifiers is proposed in this paper. The quantum channel between Alice and Bob is controlled by Claire. As a local oscillator and balanced homodyne detector are not needed, the proposed protocol is easy to be realized experimentally. (15 refs)

  4. The cosmic code quantum physics as the language of nature

    CERN Document Server

    Pagels, Heinz R

    2012-01-01

    ""The Cosmic Code can be read by anyone. I heartily recommend it!"" - The New York Times Book Review""A reliable guide for the nonmathematical reader across the highest ridges of physical theory. Pagels is unfailingly lighthearted and confident."" - Scientific American""A sound, clear, vital work that deserves the attention of anyone who takes an interest in the relationship between material reality and the human mind."" - Science 82This is one of the most important books on quantum mechanics ever written for general readers. Heinz Pagels, an eminent physicist and science writer, discusses and

  5. Self-dual random-plaquette gauge model and the quantum toric code

    Science.gov (United States)

    Takeda, Koujin; Nishimori, Hidetoshi

    2004-05-01

    We study the four-dimensional Z2 random-plaquette lattice gauge theory as a model of topological quantum memory, the toric code in particular. In this model, the procedure of quantum error correction works properly in the ordered (Higgs) phase, and phase boundary between the ordered (Higgs) and disordered (confinement) phases gives the accuracy threshold of error correction. Using self-duality of the model in conjunction with the replica method, we show that this model has exactly the same mathematical structure as that of the two-dimensional random-bond Ising model, which has been studied very extensively. This observation enables us to derive a conjecture on the exact location of the multicritical point (accuracy threshold) of the model, pc=0.889972…, and leads to several nontrivial results including bounds on the accuracy threshold in three dimensions.

  6. Self-dual random-plaquette gauge model and the quantum toric code

    International Nuclear Information System (INIS)

    Takeda, Koujin; Nishimori, Hidetoshi

    2004-01-01

    We study the four-dimensional Z 2 random-plaquette lattice gauge theory as a model of topological quantum memory, the toric code in particular. In this model, the procedure of quantum error correction works properly in the ordered (Higgs) phase, and phase boundary between the ordered (Higgs) and disordered (confinement) phases gives the accuracy threshold of error correction. Using self-duality of the model in conjunction with the replica method, we show that this model has exactly the same mathematical structure as that of the two-dimensional random-bond Ising model, which has been studied very extensively. This observation enables us to derive a conjecture on the exact location of the multicritical point (accuracy threshold) of the model, p c =0.889972..., and leads to several nontrivial results including bounds on the accuracy threshold in three dimensions

  7. Experimental probes of emergent symmetries in the quantum Hall system

    CERN Document Server

    Lutken, C A

    2011-01-01

    Experiments studying renormalization group flows in the quantum Hall system provide significant evidence for the existence of an emergent holomorphic modular symmetry Gamma(0)(2). We briefly review this evidence and show that, for the lowest temperatures, the experimental determination of the position of the quantum critical points agrees to the parts per mille level with the prediction from Gamma(0)(2). We present evidence that experiments giving results that deviate substantially from the symmetry predictions are not cold enough to be in the quantum critical domain. We show how the modular symmetry extended by a non-holomorphic particle hole duality leads to an extensive web of dualities related to those in plateau insulator transitions, and we derive a formula relating dual pairs (B, B(d)) of magnetic field strengths across any transition. The experimental data obtained for the transition studied so far is in excellent agreement with the duality relations following from this emergent symmetry, and rule out...

  8. Efficient experimental design of high-fidelity three-qubit quantum gates via genetic programming

    Science.gov (United States)

    Devra, Amit; Prabhu, Prithviraj; Singh, Harpreet; Arvind; Dorai, Kavita

    2018-03-01

    We have designed efficient quantum circuits for the three-qubit Toffoli (controlled-controlled-NOT) and the Fredkin (controlled-SWAP) gate, optimized via genetic programming methods. The gates thus obtained were experimentally implemented on a three-qubit NMR quantum information processor, with a high fidelity. Toffoli and Fredkin gates in conjunction with the single-qubit Hadamard gates form a universal gate set for quantum computing and are an essential component of several quantum algorithms. Genetic algorithms are stochastic search algorithms based on the logic of natural selection and biological genetics and have been widely used for quantum information processing applications. We devised a new selection mechanism within the genetic algorithm framework to select individuals from a population. We call this mechanism the "Luck-Choose" mechanism and were able to achieve faster convergence to a solution using this mechanism, as compared to existing selection mechanisms. The optimization was performed under the constraint that the experimentally implemented pulses are of short duration and can be implemented with high fidelity. We demonstrate the advantage of our pulse sequences by comparing our results with existing experimental schemes and other numerical optimization methods.

  9. Experimental Implementation of a Kochen-Specker Set of Quantum Tests

    Directory of Open Access Journals (Sweden)

    Vincenzo D’Ambrosio

    2013-02-01

    Full Text Available The conflict between classical and quantum physics can be identified through a series of yes-no tests on quantum systems, without it being necessary that these systems be in special quantum states. Kochen-Specker (KS sets of yes-no tests have this property and provide a quantum-versus-classical advantage that is free of the initialization problem that affects some quantum computers. Here, we report the first experimental implementation of a complete KS set that consists of 18 yes-no tests on four-dimensional quantum systems and show how to use the KS set to obtain a state-independent quantum advantage. We first demonstrate the unique power of this KS set for solving a task while avoiding the problem of state initialization. Such a demonstration is done by showing that, for 28 different quantum states encoded in the orbital-angular-momentum and polarization degrees of freedom of single photons, the KS set provides an impossible-to-beat solution. In a second experiment, we generate maximally contextual quantum correlations by performing compatible sequential measurements of the polarization and path of single photons. In this case, state independence is demonstrated for 15 different initial states. Maximum contextuality and state independence follow from the fact that the sequences of measurements project any initial quantum state onto one of the KS set’s eigenstates. Our results show that KS sets can be used for quantum-information processing and quantum computation and pave the way for future developments.

  10. Experimental Implementation of a Kochen-Specker Set of Quantum Tests

    Science.gov (United States)

    D'Ambrosio, Vincenzo; Herbauts, Isabelle; Amselem, Elias; Nagali, Eleonora; Bourennane, Mohamed; Sciarrino, Fabio; Cabello, Adán

    2013-01-01

    The conflict between classical and quantum physics can be identified through a series of yes-no tests on quantum systems, without it being necessary that these systems be in special quantum states. Kochen-Specker (KS) sets of yes-no tests have this property and provide a quantum-versus-classical advantage that is free of the initialization problem that affects some quantum computers. Here, we report the first experimental implementation of a complete KS set that consists of 18 yes-no tests on four-dimensional quantum systems and show how to use the KS set to obtain a state-independent quantum advantage. We first demonstrate the unique power of this KS set for solving a task while avoiding the problem of state initialization. Such a demonstration is done by showing that, for 28 different quantum states encoded in the orbital-angular-momentum and polarization degrees of freedom of single photons, the KS set provides an impossible-to-beat solution. In a second experiment, we generate maximally contextual quantum correlations by performing compatible sequential measurements of the polarization and path of single photons. In this case, state independence is demonstrated for 15 different initial states. Maximum contextuality and state independence follow from the fact that the sequences of measurements project any initial quantum state onto one of the KS set’s eigenstates. Our results show that KS sets can be used for quantum-information processing and quantum computation and pave the way for future developments.

  11. Comparison of secondary flows predicted by a viscous code and an inviscid code with experimental data for a turning duct

    Science.gov (United States)

    Schwab, J. R.; Povinelli, L. A.

    1984-01-01

    A comparison of the secondary flows computed by the viscous Kreskovsky-Briley-McDonald code and the inviscid Denton code with benchmark experimental data for turning duct is presented. The viscous code is a fully parabolized space-marching Navier-Stokes solver while the inviscid code is a time-marching Euler solver. The experimental data were collected by Taylor, Whitelaw, and Yianneskis with a laser Doppler velocimeter system in a 90 deg turning duct of square cross-section. The agreement between the viscous and inviscid computations was generally very good for the streamwise primary velocity and the radial secondary velocity, except at the walls, where slip conditions were specified for the inviscid code. The agreement between both the computations and the experimental data was not as close, especially at the 60.0 deg and 77.5 deg angular positions within the duct. This disagreement was attributed to incomplete modelling of the vortex development near the suction surface.

  12. Comparison of GLIMPS and HFAST Stirling engine code predictions with experimental data

    Science.gov (United States)

    Geng, Steven M.; Tew, Roy C.

    1992-01-01

    Predictions from GLIMPS and HFAST design codes are compared with experimental data for the RE-1000 and SPRE free piston Stirling engines. Engine performance and available power loss predictions are compared. Differences exist between GLIMPS and HFAST loss predictions. Both codes require engine specific calibration to bring predictions and experimental data into agreement.

  13. Comparison of GLIMPS and HFAST Stirling engine code predictions with experimental data

    International Nuclear Information System (INIS)

    Geng, S.M.; Tew, R.C.

    1994-01-01

    Predictions from GLIMPS and HFAST design codes are compared with experimental data for the RE-1000 and SPRE free-piston Stirling engines. Engine performance and available power loss predictions are compared. Differences exist between GLIMPS and HFAST loss predictions. Both codes require engine-specific calibration to bring predictions and experimental data into agreement

  14. Quantum optical arbitrary waveform manipulation and measurement in real time.

    Science.gov (United States)

    Kowligy, Abijith S; Manurkar, Paritosh; Corzo, Neil V; Velev, Vesselin G; Silver, Michael; Scott, Ryan P; Yoo, S J B; Kumar, Prem; Kanter, Gregory S; Huang, Yu-Ping

    2014-11-17

    We describe a technique for dynamic quantum optical arbitrary-waveform generation and manipulation, which is capable of mode selectively operating on quantum signals without inducing significant loss or decoherence. It is built upon combining the developed tools of quantum frequency conversion and optical arbitrary waveform generation. Considering realistic parameters, we propose and analyze applications such as programmable reshaping of picosecond-scale temporal modes, selective frequency conversion of any one or superposition of those modes, and mode-resolved photon counting. We also report on experimental progress to distinguish two overlapping, orthogonal temporal modes, demonstrating over 8 dB extinction between picosecond-scale time-frequency modes, which agrees well with our theory. Our theoretical and experimental progress, as a whole, points to an enabling optical technique for various applications such as ultradense quantum coding, unity-efficiency cavity-atom quantum memories, and high-speed quantum computing.

  15. CFD Code Validation against Stratified Air-Water Flow Experimental Data

    International Nuclear Information System (INIS)

    Terzuoli, F.; Galassi, M.C.; Mazzini, D.; D'Auria, F.

    2008-01-01

    Pressurized thermal shock (PTS) modelling has been identified as one of the most important industrial needs related to nuclear reactor safety. A severe PTS scenario limiting the reactor pressure vessel (RPV) lifetime is the cold water emergency core cooling (ECC) injection into the cold leg during a loss of coolant accident (LOCA). Since it represents a big challenge for numerical simulations, this scenario was selected within the European Platform for Nuclear Reactor Simulations (NURESIM) Integrated Project as a reference two-phase problem for computational fluid dynamics (CFDs) code validation. This paper presents a CFD analysis of a stratified air-water flow experimental investigation performed at the Institut de Mecanique des Fluides de Toulouse in 1985, which shares some common physical features with the ECC injection in PWR cold leg. Numerical simulations have been carried out with two commercial codes (Fluent and Ansys CFX), and a research code (NEPTUNE CFD). The aim of this work, carried out at the University of Pisa within the NURESIM IP, is to validate the free surface flow model implemented in the codes against experimental data, and to perform code-to-code benchmarking. Obtained results suggest the relevance of three-dimensional effects and stress the importance of a suitable interface drag modelling

  16. CFD Code Validation against Stratified Air-Water Flow Experimental Data

    Directory of Open Access Journals (Sweden)

    F. Terzuoli

    2008-01-01

    Full Text Available Pressurized thermal shock (PTS modelling has been identified as one of the most important industrial needs related to nuclear reactor safety. A severe PTS scenario limiting the reactor pressure vessel (RPV lifetime is the cold water emergency core cooling (ECC injection into the cold leg during a loss of coolant accident (LOCA. Since it represents a big challenge for numerical simulations, this scenario was selected within the European Platform for Nuclear Reactor Simulations (NURESIM Integrated Project as a reference two-phase problem for computational fluid dynamics (CFDs code validation. This paper presents a CFD analysis of a stratified air-water flow experimental investigation performed at the Institut de Mécanique des Fluides de Toulouse in 1985, which shares some common physical features with the ECC injection in PWR cold leg. Numerical simulations have been carried out with two commercial codes (Fluent and Ansys CFX, and a research code (NEPTUNE CFD. The aim of this work, carried out at the University of Pisa within the NURESIM IP, is to validate the free surface flow model implemented in the codes against experimental data, and to perform code-to-code benchmarking. Obtained results suggest the relevance of three-dimensional effects and stress the importance of a suitable interface drag modelling.

  17. Feedback Control in Quantum Optics: An Overview of Experimental Breakthroughs and Areas of Application

    OpenAIRE

    Alessio Serafini

    2012-01-01

    We present a broad summary of research involving the application of quantum feedback control techniques to optical set-ups, from the early enhancement of optical amplitude squeezing to the recent stabilisation of photon number states in a microwave cavity, dwelling mostly on the latest experimental advances. Feedback control of quantum optical continuous variables, quantum non-demolition memories, feedback cooling, quantum state control, adaptive quantum measurements and coherent feedback str...

  18. High performance reconciliation for continuous-variable quantum key distribution with LDPC code

    Science.gov (United States)

    Lin, Dakai; Huang, Duan; Huang, Peng; Peng, Jinye; Zeng, Guihua

    2015-03-01

    Reconciliation is a significant procedure in a continuous-variable quantum key distribution (CV-QKD) system. It is employed to extract secure secret key from the resulted string through quantum channel between two users. However, the efficiency and the speed of previous reconciliation algorithms are low. These problems limit the secure communication distance and the secure key rate of CV-QKD systems. In this paper, we proposed a high-speed reconciliation algorithm through employing a well-structured decoding scheme based on low density parity-check (LDPC) code. The complexity of the proposed algorithm is reduced obviously. By using a graphics processing unit (GPU) device, our method may reach a reconciliation speed of 25 Mb/s for a CV-QKD system, which is currently the highest level and paves the way to high-speed CV-QKD.

  19. Quantum information theoretical analysis of various constructions for quantum secret sharing

    NARCIS (Netherlands)

    Rietjens, K.P.T.; Schoenmakers, B.; Tuyls, P.T.

    2005-01-01

    Recently, an information theoretical model for quantum secret sharing (QSS) schemes was introduced. By using this model, we prove that pure state quantum threshold schemes (QTS) can be constructed from quantum MDS codes and vice versa. In particular, we consider stabilizer codes and give a

  20. Intrinsically stable phase-modulated polarization encoding system for quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Liu Xiaobao [Laboratory of Photonic Information Technology, School for Information and Optoelectronic Science and Engineering, South China Normal University, Guangzhou 510006 (China); Liao Changjun [Laboratory of Photonic Information Technology, School for Information and Optoelectronic Science and Engineering, South China Normal University, Guangzhou 510006 (China)], E-mail: chliao@scnu.edu.cn; Mi Jinglong; Wang Jindong; Liu Songhao [Laboratory of Photonic Information Technology, School for Information and Optoelectronic Science and Engineering, South China Normal University, Guangzhou 510006 (China)

    2008-12-22

    We demonstrate experimentally an intrinsically stable polarization coding and decoding system composed of optical-fiber Sagnac interferometers with integrated phase modulators for quantum key distribution. An interference visibility of 98.35% can be kept longtime during the experiment without any efforts of active compensation for coding all four desired polarization states.

  1. Experimental quantum Hamiltonian learning

    NARCIS (Netherlands)

    Wang, J.; Paesani, S.; Santagati, R.; Knauer, S.; Gentile, A.A.; Wiebe, N.; Petruzzella, M.; O’Brien, J.L.; Rarity, J.G.; Laing, A.; Thompson, M.G.

    2017-01-01

    The efficient characterization of quantum systems1, 2, 3, the verification of the operations of quantum devices4, 5, 6 and the validation of underpinning physical models7, 8, 9, are central challenges for quantum technologies10, 11, 12 and fundamental physics13, 14. The computational cost of such

  2. Hierarchical surface code for network quantum computing with modules of arbitrary size

    Science.gov (United States)

    Li, Ying; Benjamin, Simon C.

    2016-10-01

    The network paradigm for quantum computing involves interconnecting many modules to form a scalable machine. Typically it is assumed that the links between modules are prone to noise while operations within modules have a significantly higher fidelity. To optimize fault tolerance in such architectures we introduce a hierarchical generalization of the surface code: a small "patch" of the code exists within each module and constitutes a single effective qubit of the logic-level surface code. Errors primarily occur in a two-dimensional subspace, i.e., patch perimeters extruded over time, and the resulting noise threshold for intermodule links can exceed ˜10 % even in the absence of purification. Increasing the number of qubits within each module decreases the number of qubits necessary for encoding a logical qubit. But this advantage is relatively modest, and broadly speaking, a "fine-grained" network of small modules containing only about eight qubits is competitive in total qubit count versus a "course" network with modules containing many hundreds of qubits.

  3. A New Quantum Key Distribution Scheme Based on Frequency and Time Coding

    International Nuclear Information System (INIS)

    Chang-Hua, Zhu; Chang-Xing, Pei; Dong-Xiao, Quan; Jing-Liang, Gao; Nan, Chen; Yun-Hui, Yi

    2010-01-01

    A new scheme of quantum key distribution (QKD) using frequency and time coding is proposed, in which the security is based on the frequency-time uncertainty relation. In this scheme, the binary information sequence is encoded randomly on either the central frequency or the time delay of the optical pulse at the sender. The central frequency of the single photon pulse is set as ω 1 for bit 0 and set as ω 2 for bit 1 when frequency coding is selected. However, the single photon pulse is not delayed for bit 0 and is delayed in τ for 1 when time coding is selected. At the receiver, either the frequency or the time delay of the pulse is measured randomly, and the final key is obtained after basis comparison, data reconciliation and privacy amplification. With the proposed method, the effect of the noise in the fiber channel and environment on the QKD system can be reduced effectively

  4. Preliminary Validation of the MATRA-LMR Code Using Existing Sodium-Cooled Experimental Data

    International Nuclear Information System (INIS)

    Choi, Sun Rock; Kim, Sangji

    2014-01-01

    The main objective of the SFR prototype plant is to verify TRU metal fuel performance, reactor operation, and transmutation ability of high-level wastes. The core thermal-hydraulic design is used to ensure the safe fuel performance during the whole plant operation. The fuel design limit is highly dependent on both the maximum cladding temperature and the uncertainties of the design parameters. Therefore, an accurate temperature calculation in each subassembly is highly important to assure a safe and reliable operation of the reactor systems. The current core thermalhydraulic design is mainly performed using the SLTHEN (Steady-State LMR Thermal-Hydraulic Analysis Code Based on ENERGY Model) code, which has been already validated using the existing sodium-cooled experimental data. In addition to the SLTHEN code, a detailed analysis is performed using the MATRA-LMR (Multichannel Analyzer for Transient and steady-state in Rod Array-Liquid Metal Reactor) code. In this work, the MATRA-LMR code is validated for a single subassembly evaluation using the previous experimental data. The MATRA-LMR code has been validated using existing sodium-cooled experimental data. The results demonstrate that the design code appropriately predicts the temperature distributions compared with the experimental values. Major differences are observed in the experiments with the large pin number due to the radial-wise mixing difference

  5. Efficient one-way quantum computations for quantum error correction

    International Nuclear Information System (INIS)

    Huang Wei; Wei Zhaohui

    2009-01-01

    We show how to explicitly construct an O(nd) size and constant quantum depth circuit which encodes any given n-qubit stabilizer code with d generators. Our construction is derived using the graphic description for stabilizer codes and the one-way quantum computation model. Our result demonstrates how to use cluster states as scalable resources for many multi-qubit entangled states and how to use the one-way quantum computation model to improve the design of quantum algorithms.

  6. Algorithms and computer codes for atomic and molecular quantum scattering theory. Volume I

    Energy Technology Data Exchange (ETDEWEB)

    Thomas, L. (ed.)

    1979-01-01

    The goals of this workshop are to identify which of the existing computer codes for solving the coupled equations of quantum molecular scattering theory perform most efficiently on a variety of test problems, and to make tested versions of those codes available to the chemistry community through the NRCC software library. To this end, many of the most active developers and users of these codes have been invited to discuss the methods and to solve a set of test problems using the LBL computers. The first volume of this workshop report is a collection of the manuscripts of the talks that were presented at the first meeting held at the Argonne National Laboratory, Argonne, Illinois June 25-27, 1979. It is hoped that this will serve as an up-to-date reference to the most popular methods with their latest refinements and implementations.

  7. Algorithms and computer codes for atomic and molecular quantum scattering theory. Volume I

    International Nuclear Information System (INIS)

    Thomas, L.

    1979-01-01

    The goals of this workshop are to identify which of the existing computer codes for solving the coupled equations of quantum molecular scattering theory perform most efficiently on a variety of test problems, and to make tested versions of those codes available to the chemistry community through the NRCC software library. To this end, many of the most active developers and users of these codes have been invited to discuss the methods and to solve a set of test problems using the LBL computers. The first volume of this workshop report is a collection of the manuscripts of the talks that were presented at the first meeting held at the Argonne National Laboratory, Argonne, Illinois June 25-27, 1979. It is hoped that this will serve as an up-to-date reference to the most popular methods with their latest refinements and implementations

  8. Perfect quantum multiple-unicast network coding protocol

    Science.gov (United States)

    Li, Dan-Dan; Gao, Fei; Qin, Su-Juan; Wen, Qiao-Yan

    2018-01-01

    In order to realize long-distance and large-scale quantum communication, it is natural to utilize quantum repeater. For a general quantum multiple-unicast network, it is still puzzling how to complete communication tasks perfectly with less resources such as registers. In this paper, we solve this problem. By applying quantum repeaters to multiple-unicast communication problem, we give encoding-decoding schemes for source nodes, internal ones and target ones, respectively. Source-target nodes share EPR pairs by using our encoding-decoding schemes over quantum multiple-unicast network. Furthermore, quantum communication can be accomplished perfectly via teleportation. Compared with existed schemes, our schemes can reduce resource consumption and realize long-distance transmission of quantum information.

  9. Experimental Quantum-Walk Revival with a Time-Dependent Coin

    Science.gov (United States)

    Xue, P.; Zhang, R.; Qin, H.; Zhan, X.; Bian, Z. H.; Li, J.; Sanders, Barry C.

    2015-04-01

    We demonstrate a quantum walk with time-dependent coin bias. With this technique we realize an experimental single-photon one-dimensional quantum walk with a linearly ramped time-dependent coin flip operation and thereby demonstrate two periodic revivals of the walker distribution. In our beam-displacer interferometer, the walk corresponds to movement between discretely separated transverse modes of the field serving as lattice sites, and the time-dependent coin flip is effected by implementing a different angle between the optical axis of half-wave plate and the light propagation at each step. Each of the quantum-walk steps required to realize a revival comprises two sequential orthogonal coin-flip operators, with one coin having constant bias and the other coin having a time-dependent ramped coin bias, followed by a conditional translation of the walker.

  10. An in fiber experimental approach to photonic quantum digital signatures that does not require quantum memory

    Science.gov (United States)

    Collins, Robert J.; Donaldon, Ross J.; Dunjko, Vedran; Wallden, Petros; Clarke, Patrick J.; Andersson, Erika; Jeffers, John; Buller, Gerald S.

    2014-10-01

    Classical digital signatures are commonly used in e-mail, electronic financial transactions and other forms of electronic communications to ensure that messages have not been tampered with in transit, and that messages are transferrable. The security of commonly used classical digital signature schemes relies on the computational difficulty of inverting certain mathematical functions. However, at present, there are no such one-way functions which have been proven to be hard to invert. With enough computational resources certain implementations of classical public key cryptosystems can be, and have been, broken with current technology. It is nevertheless possible to construct information-theoretically secure signature schemes, including quantum digital signature schemes. Quantum signature schemes can be made information theoretically secure based on the laws of quantum mechanics, while classical comparable protocols require additional resources such as secret communication and a trusted authority. Early demonstrations of quantum digital signatures required quantum memory, rendering them impractical at present. Our present implementation is based on a protocol that does not require quantum memory. It also uses the new technique of unambiguous quantum state elimination, Here we report experimental results for a test-bed system, recorded with a variety of different operating parameters, along with a discussion of aspects of the system security.

  11. Experimental demonstration of macroscopic quantum coherence in Gaussian states

    DEFF Research Database (Denmark)

    Marquardt, C.; Andersen, Ulrik Lund; Leuchs, G.

    2007-01-01

    We witness experimentally the presence of macroscopic coherence in Gaussian quantum states using a recently proposed criterion [E. G. Cavalcanti and M. D. Reid, Phys. Rev. Lett. 97 170405 (2006)]. The macroscopic coherence stems from interference between macroscopically distinct states in phase...

  12. Quantum Bidding in Bridge

    Science.gov (United States)

    Muhammad, Sadiq; Tavakoli, Armin; Kurant, Maciej; Pawłowski, Marcin; Żukowski, Marek; Bourennane, Mohamed

    2014-04-01

    Quantum methods allow us to reduce communication complexity of some computational tasks, with several separated partners, beyond classical constraints. Nevertheless, experimental demonstrations of this have thus far been limited to some abstract problems, far away from real-life tasks. We show here, and demonstrate experimentally, that the power of reduction of communication complexity can be harnessed to gain an advantage in a famous, immensely popular, card game—bridge. The essence of a winning strategy in bridge is efficient communication between the partners. The rules of the game allow only a specific form of communication, of very low complexity (effectively, one has strong limitations on the number of exchanged bits). Surprisingly, our quantum technique does not violate the existing rules of the game (as there is no increase in information flow). We show that our quantum bridge auction corresponds to a biased nonlocal Clauser-Horne-Shimony-Holt game, which is equivalent to a 2→1 quantum random access code. Thus, our experiment is also a realization of such protocols. However, this correspondence is not complete, which enables the bridge players to have efficient strategies regardless of the quality of their detectors.

  13. Secret Sharing of a Quantum State.

    Science.gov (United States)

    Lu, He; Zhang, Zhen; Chen, Luo-Kan; Li, Zheng-Da; Liu, Chang; Li, Li; Liu, Nai-Le; Ma, Xiongfeng; Chen, Yu-Ao; Pan, Jian-Wei

    2016-07-15

    Secret sharing of a quantum state, or quantum secret sharing, in which a dealer wants to share a certain amount of quantum information with a few players, has wide applications in quantum information. The critical criterion in a threshold secret sharing scheme is confidentiality: with less than the designated number of players, no information can be recovered. Furthermore, in a quantum scenario, one additional critical criterion exists: the capability of sharing entangled and unknown quantum information. Here, by employing a six-photon entangled state, we demonstrate a quantum threshold scheme, where the shared quantum secrecy can be efficiently reconstructed with a state fidelity as high as 93%. By observing that any one or two parties cannot recover the secrecy, we show that our scheme meets the confidentiality criterion. Meanwhile, we also demonstrate that entangled quantum information can be shared and recovered via our setting, which shows that our implemented scheme is fully quantum. Moreover, our experimental setup can be treated as a decoding circuit of the five-qubit quantum error-correcting code with two erasure errors.

  14. Experimental simulation and limitations of quantum walks with trapped ions

    International Nuclear Information System (INIS)

    Matjeschk, R; Schneider, Ch; Enderlein, M; Huber, T; Schmitz, H; Glueckert, J; Schaetz, T

    2012-01-01

    We examine the prospects of discrete quantum walks (QWs) with trapped ions. In particular, we analyze in detail the limitations of the protocol of Travaglione and Milburn (2002 Phys. Rev. A 65 032310) that has been implemented by several experimental groups in recent years. Based on the first realization in our group (Schmitz et al 2009 Phys. Rev. Lett. 103 090504), we investigate the consequences of leaving the scope of the approximations originally made, such as the Lamb-Dicke approximation. We explain the consequential deviations from the idealized QW for different experimental realizations and an increasing number of steps by taking into account higher-order terms of the quantum evolution. It turns out that these already become significant after a few steps, which is confirmed by experimental results and is currently limiting the scalability of this approach. Finally, we propose a new scheme using short laser pulses, derived from a protocol from the field of quantum computation. We show that this scheme is not subject to the above-mentioned restrictions and analytically and numerically evaluate its limitations, based on a realistic implementation with our specific setup. Implementing the protocol with state-of-the-art techniques should allow for substantially increasing the number of steps to 100 and beyond and should be extendable to higher-dimensional QWs. (paper)

  15. Experimental quantum tossing of a single coin

    International Nuclear Information System (INIS)

    Nguyen, A T; Frison, J; Massar, S; Huy, K Phan

    2008-01-01

    The cryptographic protocol of coin tossing consists of two parties, Alice and Bob, who do not trust each other, but want to generate a random bit. If the parties use a classical communication channel and have unlimited computational resources, one of them can always cheat perfectly. If the parties use a quantum communication channel, there exist protocols such that neither party can cheat perfectly, although they may be able to significantly bias the coin. Here, we analyze in detail how the performance of a quantum coin tossing experiment should be compared to classical protocols, taking into account the inevitable experimental imperfections. We then report an all-optical fiber experiment in which a single coin is tossed whose randomness is higher than achievable by any classical protocol and present some easily realizable cheating strategies by Alice and Bob

  16. FIRST EXPERIMENTAL RESULTS FROM DEGAS, THE QUANTUM LIMITED BRIGHTNESS ELECTRON SOURCE

    International Nuclear Information System (INIS)

    Zolotorev, Max S.; Commins, Eugene D.; Oneill, James; Sannibale, Fernando; Tremsin, Anton; Wan, Weishi

    2008-01-01

    The construction of DEGAS (DEGenerate Advanced Source), a proof of principle for a quantum limited brightness electron source, has been completed at the Lawrence Berkeley National Laboratory. The commissioning and the characterization of this source, designed to generate coherent single electron 'bunches' with brightness approaching the quantum limit at a repetition rate of few MHz, has been started. In this paper the first experimental results are described

  17. Experimental fault-tolerant quantum cryptography in a decoherence-free subspace

    International Nuclear Information System (INIS)

    Zhang Qiang; Pan Jianwei; Yin Juan; Chen Tengyun; Lu Shan; Zhang Jun; Li Xiaoqiang; Yang Tao; Wang Xiangbin

    2006-01-01

    We experimentally implement a fault-tolerant quantum key distribution protocol with two photons in a decoherence-free subspace [Phys. Rev. A 72, 050304(R) (2005)]. It is demonstrated that our protocol can yield a good key rate even with a large bit-flip error rate caused by collective rotation, while the usual realization of the Bennett-Brassard 1984 protocol cannot produce any secure final key given the same channel. Since the experiment is performed in polarization space and does not need the calibration of a reference frame, important applications in free-space quantum communication are expected. Moreover, our method can also be used to robustly transmit an arbitrary two-level quantum state in a type of decoherence-free subspace

  18. Exploring Interacting Quantum Many-Body Systems by Experimentally Creating Continuous Matrix Product States in Superconducting Circuits

    Directory of Open Access Journals (Sweden)

    C. Eichler

    2015-12-01

    Full Text Available Improving the understanding of strongly correlated quantum many-body systems such as gases of interacting atoms or electrons is one of the most important challenges in modern condensed matter physics, materials research, and chemistry. Enormous progress has been made in the past decades in developing both classical and quantum approaches to calculate, simulate, and experimentally probe the properties of such systems. In this work, we use a combination of classical and quantum methods to experimentally explore the properties of an interacting quantum gas by creating experimental realizations of continuous matrix product states—a class of states that has proven extremely powerful as a variational ansatz for numerical simulations. By systematically preparing and probing these states using a circuit quantum electrodynamics system, we experimentally determine a good approximation to the ground-state wave function of the Lieb-Liniger Hamiltonian, which describes an interacting Bose gas in one dimension. Since the simulated Hamiltonian is encoded in the measurement observable rather than the controlled quantum system, this approach has the potential to apply to a variety of models including those involving multicomponent interacting fields. Our findings also hint at the possibility of experimentally exploring general properties of matrix product states and entanglement theory. The scheme presented here is applicable to a broad range of systems exploiting strong and tunable light-matter interactions.

  19. Experimental data bases useful for quantification of model uncertainties in best estimate codes

    International Nuclear Information System (INIS)

    Wilson, G.E.; Katsma, K.R.; Jacobson, J.L.; Boodry, K.S.

    1988-01-01

    A data base is necessary for assessment of thermal hydraulic codes within the context of the new NRC ECCS Rule. Separate effect tests examine particular phenomena that may be used to develop and/or verify models and constitutive relationships in the code. Integral tests are used to demonstrate the capability of codes to model global characteristics and sequence of events for real or hypothetical transients. The nuclear industry has developed a large experimental data base of fundamental nuclear, thermal-hydraulic phenomena for code validation. Given a particular scenario, and recognizing the scenario's important phenomena, selected information from this data base may be used to demonstrate applicability of a particular code to simulate the scenario and to determine code model uncertainties. LBLOCA experimental data bases useful to this objective are identified in this paper. 2 tabs

  20. Experimental metaphysics2 : The double standard in the quantum-information approach to the foundations of quantum theory

    Science.gov (United States)

    Hagar, Amit

    Among the alternatives of non-relativistic quantum mechanics (NRQM) there are those that give different predictions than quantum mechanics in yet-untested circumstances, while remaining compatible with current empirical findings. In order to test these predictions, one must isolate one's system from environmental induced decoherence, which, on the standard view of NRQM, is the dynamical mechanism that is responsible for the 'apparent' collapse in open quantum systems. But while recent advances in condensed-matter physics may lead in the near future to experimental setups that will allow one to test the two hypotheses, namely genuine collapse vs. decoherence, hence make progress toward a solution to the quantum measurement problem, those philosophers and physicists who are advocating an information-theoretic approach to the foundations of quantum mechanics are still unwilling to acknowledge the empirical character of the issue at stake. Here I argue that in doing so they are displaying an unwarranted double standard.

  1. Optimal quantum error correcting codes from absolutely maximally entangled states

    Science.gov (United States)

    Raissi, Zahra; Gogolin, Christian; Riera, Arnau; Acín, Antonio

    2018-02-01

    Absolutely maximally entangled (AME) states are pure multi-partite generalizations of the bipartite maximally entangled states with the property that all reduced states of at most half the system size are in the maximally mixed state. AME states are of interest for multipartite teleportation and quantum secret sharing and have recently found new applications in the context of high-energy physics in toy models realizing the AdS/CFT-correspondence. We work out in detail the connection between AME states of minimal support and classical maximum distance separable (MDS) error correcting codes and, in particular, provide explicit closed form expressions for AME states of n parties with local dimension \

  2. Majorana fermion codes

    International Nuclear Information System (INIS)

    Bravyi, Sergey; Terhal, Barbara M; Leemhuis, Bernhard

    2010-01-01

    We initiate the study of Majorana fermion codes (MFCs). These codes can be viewed as extensions of Kitaev's one-dimensional (1D) model of unpaired Majorana fermions in quantum wires to higher spatial dimensions and interacting fermions. The purpose of MFCs is to protect quantum information against low-weight fermionic errors, that is, operators acting on sufficiently small subsets of fermionic modes. We examine to what extent MFCs can surpass qubit stabilizer codes in terms of their stability properties. A general construction of 2D MFCs is proposed that combines topological protection based on a macroscopic code distance with protection based on fermionic parity conservation. Finally, we use MFCs to show how to transform any qubit stabilizer code to a weakly self-dual CSS code.

  3. QSPIN: A High Level Java API for Quantum Computing Experimentation

    Science.gov (United States)

    Barth, Tim

    2017-01-01

    QSPIN is a high level Java language API for experimentation in QC models used in the calculation of Ising spin glass ground states and related quadratic unconstrained binary optimization (QUBO) problems. The Java API is intended to facilitate research in advanced QC algorithms such as hybrid quantum-classical solvers, automatic selection of constraint and optimization parameters, and techniques for the correction and mitigation of model and solution errors. QSPIN includes high level solver objects tailored to the D-Wave quantum annealing architecture that implement hybrid quantum-classical algorithms [Booth et al.] for solving large problems on small quantum devices, elimination of variables via roof duality, and classical computing optimization methods such as GPU accelerated simulated annealing and tabu search for comparison. A test suite of documented NP-complete applications ranging from graph coloring, covering, and partitioning to integer programming and scheduling are provided to demonstrate current capabilities.

  4. Surface Traps in Colloidal Quantum Dots: A Combined Experimental and Theoretical Perspective.

    Science.gov (United States)

    Giansante, Carlo; Infante, Ivan

    2017-10-19

    Surface traps are ubiquitous to nanoscopic semiconductor materials. Understanding their atomistic origin and manipulating them chemically have capital importance to design defect-free colloidal quantum dots and make a leap forward in the development of efficient optoelectronic devices. Recent advances in computing power established computational chemistry as a powerful tool to describe accurately complex chemical species and nowadays it became conceivable to model colloidal quantum dots with realistic sizes and shapes. In this Perspective, we combine the knowledge gathered in recent experimental findings with the computation of quantum dot electronic structures. We analyze three different systems: namely, CdSe, PbS, and CsPbI 3 as benchmark semiconductor nanocrystals showing how different types of trap states can form at their surface. In addition, we suggest experimental healing of such traps according to their chemical origin and nanocrystal composition.

  5. Energy levels and quantum states of [Leu]enkephalin conformations based on theoretical and experimental investigations

    DEFF Research Database (Denmark)

    Abdali, Salim; Jensen, Morten Østergaard; Bohr, Henrik

    2003-01-01

    This paper describes a theoretical and experimental study of [Leu]enkephalin conformations with respect to the quantum estates of the atomic structure of the peptide. Results from vibrational absorption measurements and quantum calculations are used to outline a quantum picture and to assign vibr...

  6. Design and experimental realization of an optimal scheme for teleportation of an n-qubit quantum state

    Science.gov (United States)

    Sisodia, Mitali; Shukla, Abhishek; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    An explicit scheme (quantum circuit) is designed for the teleportation of an n-qubit quantum state. It is established that the proposed scheme requires an optimal amount of quantum resources, whereas larger amount of quantum resources have been used in a large number of recently reported teleportation schemes for the quantum states which can be viewed as special cases of the general n-qubit state considered here. A trade-off between our knowledge about the quantum state to be teleported and the amount of quantum resources required for the same is observed. A proof-of-principle experimental realization of the proposed scheme (for a 2-qubit state) is also performed using 5-qubit superconductivity-based IBM quantum computer. The experimental results show that the state has been teleported with high fidelity. Relevance of the proposed teleportation scheme has also been discussed in the context of controlled, bidirectional, and bidirectional controlled state teleportation.

  7. Tensor Networks and Quantum Error Correction

    Science.gov (United States)

    Ferris, Andrew J.; Poulin, David

    2014-07-01

    We establish several relations between quantum error correction (QEC) and tensor network (TN) methods of quantum many-body physics. We exhibit correspondences between well-known families of QEC codes and TNs, and demonstrate a formal equivalence between decoding a QEC code and contracting a TN. We build on this equivalence to propose a new family of quantum codes and decoding algorithms that generalize and improve upon quantum polar codes and successive cancellation decoding in a natural way.

  8. Generating multi-photon W-like states for perfect quantum teleportation and superdense coding

    Science.gov (United States)

    Li, Ke; Kong, Fan-Zhen; Yang, Ming; Ozaydin, Fatih; Yang, Qing; Cao, Zhuo-Liang

    2016-08-01

    An interesting aspect of multipartite entanglement is that for perfect teleportation and superdense coding, not the maximally entangled W states but a special class of non-maximally entangled W-like states are required. Therefore, efficient preparation of such W-like states is of great importance in quantum communications, which has not been studied as much as the preparation of W states. In this paper, we propose a simple optical scheme for efficient preparation of large-scale polarization-based entangled W-like states by fusing two W-like states or expanding a W-like state with an ancilla photon. Our scheme can also generate large-scale W states by fusing or expanding W or even W-like states. The cost analysis shows that in generating large-scale W states, the fusion mechanism achieves a higher efficiency with non-maximally entangled W-like states than maximally entangled W states. Our scheme can also start fusion or expansion with Bell states, and it is composed of a polarization-dependent beam splitter, two polarizing beam splitters and photon detectors. Requiring no ancilla photon or controlled gate to operate, our scheme can be realized with the current photonics technology and we believe it enable advances in quantum teleportation and superdense coding in multipartite settings.

  9. Long-distance quantum communication. Decoherence-avoiding mechanisms

    International Nuclear Information System (INIS)

    Kolb Bernardes, Nadja

    2012-01-01

    Entanglement is the essence of most quantum information processes. For instance, it is used as a resource for quantum teleportation or perfectly secure classical communication. Unfortunately, inevitable noise in the quantum channel will typically affect the distribution of entanglement. Owing to fundamental principles, common procedures used in classical communication, such as amplification, cannot be applied. Therefore, the fidelity and rate of transmission will be limited by the length of the channel. Quantum repeaters were proposed to avoid the exponential decay with the distance and to permit long-distance quantum communication. Long-distance quantum communication constitutes the framework for the results presented in this thesis. The main question addressed in this thesis is how the performance of quantum repeaters are affected by various sources of decoherence. Moreover, what can be done against decoherence to improve the performance of the repeater. We are especially interested in the so-called hybrid quantum repeater; however, many of the results presented here are sufficiently general and may be applied to other systems as well. First, we present a detailed entanglement generation rate analysis for the quantum repeater. In contrast to what is commonly found in the literature, our analysis is general and analytical. Moreover, various sources of errors are considered, such as imperfect local two-qubit operations and imperfect memories, making it possible to determine the requirements for memory decoherence times. More specifically, we apply our formulae in the context of a hybrid quantum repeater and we show that in a possible experimental scenario, our hybrid system can create near-maximally entangled pairs over a distance of 1280 km at rates of the order of 100 Hz. Furthermore, aiming to protect the system against different types of errors, we analyze the hybrid quantum repeater when supplemented by quantum error correction. We propose a scheme for

  10. Long-distance quantum communication. Decoherence-avoiding mechanisms

    Energy Technology Data Exchange (ETDEWEB)

    Kolb Bernardes, Nadja

    2012-12-17

    Entanglement is the essence of most quantum information processes. For instance, it is used as a resource for quantum teleportation or perfectly secure classical communication. Unfortunately, inevitable noise in the quantum channel will typically affect the distribution of entanglement. Owing to fundamental principles, common procedures used in classical communication, such as amplification, cannot be applied. Therefore, the fidelity and rate of transmission will be limited by the length of the channel. Quantum repeaters were proposed to avoid the exponential decay with the distance and to permit long-distance quantum communication. Long-distance quantum communication constitutes the framework for the results presented in this thesis. The main question addressed in this thesis is how the performance of quantum repeaters are affected by various sources of decoherence. Moreover, what can be done against decoherence to improve the performance of the repeater. We are especially interested in the so-called hybrid quantum repeater; however, many of the results presented here are sufficiently general and may be applied to other systems as well. First, we present a detailed entanglement generation rate analysis for the quantum repeater. In contrast to what is commonly found in the literature, our analysis is general and analytical. Moreover, various sources of errors are considered, such as imperfect local two-qubit operations and imperfect memories, making it possible to determine the requirements for memory decoherence times. More specifically, we apply our formulae in the context of a hybrid quantum repeater and we show that in a possible experimental scenario, our hybrid system can create near-maximally entangled pairs over a distance of 1280 km at rates of the order of 100 Hz. Furthermore, aiming to protect the system against different types of errors, we analyze the hybrid quantum repeater when supplemented by quantum error correction. We propose a scheme for

  11. Experimental verification of quantum discord in continuous-variable states

    International Nuclear Information System (INIS)

    Hosseini, S; Haw, J Y; Assad, S M; Chrzanowski, H M; Janousek, J; Symul, T; Lam, P K; Rahimi-Keshari, S; Ralph, T C

    2014-01-01

    We introduce a simple and efficient technique to verify quantum discord in unknown Gaussian states and a certain class of non-Gaussian states. We show that any separation in the peaks of the marginal distributions of one subsystem conditioned on two different outcomes of homodyne measurements performed on the other subsystem indicates correlation between the corresponding quadratures, and hence nonzero discord. We also apply this method to non-Gaussian states that are prepared by overlapping a statistical mixture of coherent and vacuum states on a beam splitter. We experimentally demonstrate this technique by verifying nonzero quantum discord in a bipartite Gaussian and certain non-Gaussian states. (paper)

  12. Experimental quantum annealing: case study involving the graph isomorphism problem.

    Science.gov (United States)

    Zick, Kenneth M; Shehab, Omar; French, Matthew

    2015-06-08

    Quantum annealing is a proposed combinatorial optimization technique meant to exploit quantum mechanical effects such as tunneling and entanglement. Real-world quantum annealing-based solvers require a combination of annealing and classical pre- and post-processing; at this early stage, little is known about how to partition and optimize the processing. This article presents an experimental case study of quantum annealing and some of the factors involved in real-world solvers, using a 504-qubit D-Wave Two machine and the graph isomorphism problem. To illustrate the role of classical pre-processing, a compact Hamiltonian is presented that enables a reduced Ising model for each problem instance. On random N-vertex graphs, the median number of variables is reduced from N(2) to fewer than N log2 N and solvable graph sizes increase from N = 5 to N = 13. Additionally, error correction via classical post-processing majority voting is evaluated. While the solution times are not competitive with classical approaches to graph isomorphism, the enhanced solver ultimately classified correctly every problem that was mapped to the processor and demonstrated clear advantages over the baseline approach. The results shed some light on the nature of real-world quantum annealing and the associated hybrid classical-quantum solvers.

  13. Fortran code for generating random probability vectors, unitaries, and quantum states

    Directory of Open Access Journals (Sweden)

    Jonas eMaziero

    2016-03-01

    Full Text Available The usefulness of generating random configurations is recognized in many areas of knowledge. Fortran was born for scientific computing and has been one of the main programming languages in this area since then. And several ongoing projects targeting towards its betterment indicate that it will keep this status in the decades to come. In this article, we describe Fortran codes produced, or organized, for the generation of the following random objects: numbers, probability vectors, unitary matrices, and quantum state vectors and density matrices. Some matrix functions are also included and may be of independent interest.

  14. Post-Quantum Cryptography

    DEFF Research Database (Denmark)

    Gauthier Umana, Valérie

    . The public key cryptosystems that can resist these emerging attacks are called quantum resistant or post-quantum cryptosystems. There are mainly four classes of public-key cryptography that are believed to resist classical and quantum attacks: code-based cryptography, hash-based cryptography, lattice......-based cryptography and multivariate public-key cryptography. In this thesis, we focus on the rst two classes. In the rst part, we introduce coding theory and give an overview of code-based cryptography. The main contribution is an attack on two promising variants of McEliece's cryptosystem, based on quasi...

  15. Quantum mechanics versus relativity: an experimental test of the structure of spacetime

    International Nuclear Information System (INIS)

    Emelyanov, S A

    2012-01-01

    We have performed an experimental test under the conditions in which quantum mechanics predicts spatially discontinuous single-particle transport. The transport is beyond the relativistic paradigm of movement in Cartesian space and therefore may well be nonlocal. Our test has demonstrated that such transport does exist. This fact opens the door for a realistic interpretation of quantum mechanics in so far as the requirement of Lorentz invariance appears inapplicable to any version of quantum theory. Moreover, as quantum mechanics proposes a particle dynamics beyond relativity, it automatically requires an adequate ‘quantum’ concept of spacetime, for which the relativistic concept is only a limiting case. The quantum concept allows absolute simultaneity and hence revives the notion of absolute time. It also goes beyond the relativistic curvilinear Cartesian order of space to account for quantum phenomena such as discontinuity and nonlocality in the spirit of Bohm's concept of the implicate order.

  16. Experimental reversion of the optimal quantum cloning and flipping processes

    International Nuclear Information System (INIS)

    Sciarrino, Fabio; Secondi, Veronica; De Martini, Francesco

    2006-01-01

    The quantum cloner machine maps an unknown arbitrary input qubit into two optimal clones and one optimal flipped qubit. By combining linear and nonlinear optical methods we experimentally implement a scheme that, after the cloning transformation, restores the original input qubit in one of the output channels, by using local measurements, classical communication, and feedforward. This nonlocal method demonstrates how the information on the input qubit can be restored after the cloning process. The realization of the reversion process is expected to find useful applications in the field of modern multipartite quantum cryptography

  17. Quantum Communication Scheme Using Non-symmetric Quantum Channel

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Zhonghua; Song Heshan

    2008-01-01

    A theoretical quantum communication scheme based on entanglement swapping and superdense coding is proposed with a 3-dimensional Bell state and 2-dimensional Bell state function as quantum channel. quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. The scheme is secure and has high source capacity. At last, we generalize the quantum communication scheme to d-dimensional quantum channel

  18. Experimental quantum 'Guess my Number' protocol using multiphoton entanglement

    International Nuclear Information System (INIS)

    Zhang, Jun; Bao, Xiao-Hui; Chen, Teng-Yun; Yang, Tao; Cabello, Adan; Pan, Jian-Wei

    2007-01-01

    We present an experimental demonstration of a modified version of the entanglement-assisted 'Guess my Number' protocol for the reduction of communication complexity among three separated parties. The results of experimental measurements imply that the separated parties can compute a function of distributed inputs by exchanging less classical information than by using any classical strategy. And the results also demonstrate the advantages of entanglement-enhanced communication, which is very close to quantum communication. The advantages are based on the properties of Greenberger-Horne-Zeilinger states

  19. Experimental realization of the quantum duel game using linear optical circuits

    International Nuclear Information System (INIS)

    Balthazar, W F; Passos, M H M; Schmidt, A G M; Huguenin, J A O; Caetano, D P

    2015-01-01

    We report on the experimental realization of the quantum duel game for two players, Alice and Bob. Using an all optical approach, we have encoded Alice and Bob states in transverse modes and polarization degrees of freedom of a laser beam, respectively. By setting Alice and Bob input states and considering the possibility of Alice performing two shots, we demonstrated the quantum features of the game as well as we recovered the classical version of the game. (paper)

  20. Correlated Errors in the Surface Code

    Science.gov (United States)

    Lopez, Daniel; Mucciolo, E. R.; Novais, E.

    2012-02-01

    A milestone step into the development of quantum information technology would be the ability to design and operate a reliable quantum memory. The greatest obstacle to create such a device has been decoherence due to the unavoidable interaction between the quantum system and its environment. Quantum Error Correction is therefore an essential ingredient to any quantum computing information device. A great deal of attention has been given to surface codes, since it has very good scaling properties. In this seminar, we discuss the time evolution of a qubit encoded in the logical basis of a surface code. The system is interacting with a bosonic environment at zero temperature. Our results show how much spatial and time correlations can be detrimental to the efficiency of the code.

  1. Assessing the Progress of Trapped-Ion Processors Towards Fault-Tolerant Quantum Computation

    Science.gov (United States)

    Bermudez, A.; Xu, X.; Nigmatullin, R.; O'Gorman, J.; Negnevitsky, V.; Schindler, P.; Monz, T.; Poschinger, U. G.; Hempel, C.; Home, J.; Schmidt-Kaler, F.; Biercuk, M.; Blatt, R.; Benjamin, S.; Müller, M.

    2017-10-01

    A quantitative assessment of the progress of small prototype quantum processors towards fault-tolerant quantum computation is a problem of current interest in experimental and theoretical quantum information science. We introduce a necessary and fair criterion for quantum error correction (QEC), which must be achieved in the development of these quantum processors before their sizes are sufficiently big to consider the well-known QEC threshold. We apply this criterion to benchmark the ongoing effort in implementing QEC with topological color codes using trapped-ion quantum processors and, more importantly, to guide the future hardware developments that will be required in order to demonstrate beneficial QEC with small topological quantum codes. In doing so, we present a thorough description of a realistic trapped-ion toolbox for QEC and a physically motivated error model that goes beyond standard simplifications in the QEC literature. We focus on laser-based quantum gates realized in two-species trapped-ion crystals in high-optical aperture segmented traps. Our large-scale numerical analysis shows that, with the foreseen technological improvements described here, this platform is a very promising candidate for fault-tolerant quantum computation.

  2. Experimental validation of the containment codes ASTARTE and SEURBNUK

    International Nuclear Information System (INIS)

    Kendall, K.C.; Arnold, L.A.; Broadhouse, B.J.; Jones, A.; Yerkess, A.; Benuzzi, A.

    1979-10-01

    The fast reactor containment codes ASTARTE and SEURBNUK are being validated against data from the COVA series of small scale experiments being performed jointly by the UKAEA and JRC Ispra. The experimental programme is nearly complete, and data are given. (U.K.)

  3. Experimental investigations of synchrotron radiation at the onset of the quantum regime

    DEFF Research Database (Denmark)

    Andersen, Kristoffer; Knudsen, Helge; Uggerhøj, Ulrik Ingerslev

    2012-01-01

    The classical description of synchrotron radiation fails at large Lorentz factors, $\\gamma$, for relativistic electrons crossing strong transverse magnetic fields $B$. In the rest frame of the electron this field is comparable to the so-called critical field $B_0 = 4.414\\cdot10^9$ T. For $\\chi = ......-field quantum electrodynamics, the experimental results are also relevant for the design of future linear colliders where beamstrahlung - a closely related process - may limit the achievable luminosity....... = \\gamma B/B_0 \\simeq 1$ quantum corrections are essential for the description of synchrotron radiation to conserve energy. With electrons of energies 10-150 GeV penetrating a germanium single crystal along the $\\langle110\\rangle$ axis, we have experimentally investigated the transition from the regime...... where classical synchrotron radiation is an adequate description, to the regime where the emission drastically changes character; not only in magnitude, but also in spectral shape. The spectrum can only be described by quantum synchrotron radiation formulas. Apart from being a test of strong...

  4. Experimental investigations of synchrotron radiation at the onset of the quantum regime

    DEFF Research Database (Denmark)

    Andersen, Kristoffer; Uggerhøj, Ulrik Ingerslev

    The classical description of synchrotron radiation fails at large Lorentz factors for relativistic electrons crossing strong transverse magnetic fields. In the rest frame of the electron this field is comparable to the so-called critical field of 4.414*109 T. When the Lorentz factor times the mag......-field quantum electrodynamics, the experimental results are also relevant for the design of future linear colliders where beamstrahlung - a closely related process - may limit the achievable luminosity....... the magnetic field is comparable to the critical field, quantum corrections are essential for the description of synchrotron radiation to conserve energy. With electrons of energies 10-150 GeV penetrating a germanium single crystal along the axis, we have experimentally investigated the transition from...... the regime where classical synchrotron radiation is an adequate description, to the regime where the emission drastically changes character; not only in magnitude, but also in spectral shape. The spectrum can only be described by quantum synchrotron radiation formulas. Apart from being a test of strong...

  5. Experimental Rectification of Entropy Production by Maxwell's Demon in a Quantum System

    Science.gov (United States)

    Camati, Patrice A.; Peterson, John P. S.; Batalhão, Tiago B.; Micadei, Kaonan; Souza, Alexandre M.; Sarthour, Roberto S.; Oliveira, Ivan S.; Serra, Roberto M.

    2016-12-01

    Maxwell's demon explores the role of information in physical processes. Employing information about microscopic degrees of freedom, this "intelligent observer" is capable of compensating entropy production (or extracting work), apparently challenging the second law of thermodynamics. In a modern standpoint, it is regarded as a feedback control mechanism and the limits of thermodynamics are recast incorporating information-to-energy conversion. We derive a trade-off relation between information-theoretic quantities empowering the design of an efficient Maxwell's demon in a quantum system. The demon is experimentally implemented as a spin-1 /2 quantum memory that acquires information, and employs it to control the dynamics of another spin-1 /2 system, through a natural interaction. Noise and imperfections in this protocol are investigated by the assessment of its effectiveness. This realization provides experimental evidence that the irreversibility in a nonequilibrium dynamics can be mitigated by assessing microscopic information and applying a feed-forward strategy at the quantum scale.

  6. Topological color codes and two-body quantum lattice Hamiltonians

    Science.gov (United States)

    Kargarian, M.; Bombin, H.; Martin-Delgado, M. A.

    2010-02-01

    Topological color codes are among the stabilizer codes with remarkable properties from the quantum information perspective. In this paper, we construct a lattice, the so-called ruby lattice, with coordination number 4 governed by a two-body Hamiltonian. In a particular regime of coupling constants, in a strong coupling limit, degenerate perturbation theory implies that the low-energy spectrum of the model can be described by a many-body effective Hamiltonian, which encodes the color code as its ground state subspace. Ground state subspace corresponds to a vortex-free sector. The gauge symmetry Z2×Z2 of the color code could already be realized by identifying three distinct plaquette operators on the ruby lattice. All plaquette operators commute with each other and with the Hamiltonian being integrals of motion. Plaquettes are extended to closed strings or string-net structures. Non-contractible closed strings winding the space commute with Hamiltonian but not always with each other. This gives rise to exact topological degeneracy of the model. A connection to 2-colexes can be established via the coloring of the strings. We discuss it at the non-perturbative level. The particular structure of the two-body Hamiltonian provides a fruitful interpretation in terms of mapping onto bosons coupled to effective spins. We show that high-energy excitations of the model have fermionic statistics. They form three families of high-energy excitations each of one color. Furthermore, we show that they belong to a particular family of topological charges. The emergence of invisible charges is related to the string-net structure of the model. The emerging fermions are coupled to nontrivial gauge fields. We show that for particular 2-colexes, the fermions can see the background fluxes in the ground state. Also, we use the Jordan-Wigner transformation in order to test the integrability of the model via introducing Majorana fermions. The four-valent structure of the lattice prevents the

  7. Self-correcting quantum computers

    International Nuclear Information System (INIS)

    Bombin, H; Chhajlany, R W; Horodecki, M; Martin-Delgado, M A

    2013-01-01

    Is the notion of a quantum computer (QC) resilient to thermal noise unphysical? We address this question from a constructive perspective and show that local quantum Hamiltonian models provide self-correcting QCs. To this end, we first give a sufficient condition on the connectedness of excitations for a stabilizer code model to be a self-correcting quantum memory. We then study the two main examples of topological stabilizer codes in arbitrary dimensions and establish their self-correcting capabilities. Also, we address the transversality properties of topological color codes, showing that six-dimensional color codes provide a self-correcting model that allows the transversal and local implementation of a universal set of operations in seven spatial dimensions. Finally, we give a procedure for initializing such quantum memories at finite temperature. (paper)

  8. Experimental tests of the properties of the quantum mechanical wave function

    International Nuclear Information System (INIS)

    Tarozzi, G.

    1985-01-01

    A new experimental proposal on the wave-particle dualism is discussed, unifying the two different classes of experiments recently advanced to detect the physical properties of quantum waves of producing interference or stimulated emission

  9. Towers of generalized divisible quantum codes

    Science.gov (United States)

    Haah, Jeongwan

    2018-04-01

    A divisible binary classical code is one in which every code word has weight divisible by a fixed integer. If the divisor is 2ν for a positive integer ν , then one can construct a Calderbank-Shor-Steane (CSS) code, where X -stabilizer space is the divisible classical code, that admits a transversal gate in the ν th level of Clifford hierarchy. We consider a generalization of the divisibility by allowing a coefficient vector of odd integers with which every code word has zero dot product modulo the divisor. In this generalized sense, we construct a CSS code with divisor 2ν +1 and code distance d from any CSS code of code distance d and divisor 2ν where the transversal X is a nontrivial logical operator. The encoding rate of the new code is approximately d times smaller than that of the old code. In particular, for large d and ν ≥2 , our construction yields a CSS code of parameters [[O (dν -1) ,Ω (d ) ,d ] ] admitting a transversal gate at the ν th level of Clifford hierarchy. For our construction we introduce a conversion from magic state distillation protocols based on Clifford measurements to those based on codes with transversal T gates. Our tower contains, as a subclass, generalized triply even CSS codes that have appeared in so-called gauge fixing or code switching methods.

  10. Quantum Mechanics and locality in the K0 K-bar0 system experimental verification possibilities

    International Nuclear Information System (INIS)

    Muller, A.

    1994-11-01

    It is shown that elementary Quantum Mechanics, applied to the K 0 K-bar 0 system, predicts peculiar long range EPR correlations. Possible experimental verifications are discussed, and a concrete experiment with anti-protons annihilations at rest is proposed. A pedestrian approach to local models shows that K 0 K-bar 0 experimentation could provide arguments to the local realism versus quantum theory controversy. (author). 17 refs., 23 figs

  11. Experimental bit commitment based on quantum communication and special relativity.

    Science.gov (United States)

    Lunghi, T; Kaniewski, J; Bussières, F; Houlmann, R; Tomamichel, M; Kent, A; Gisin, N; Wehner, S; Zbinden, H

    2013-11-01

    Bit commitment is a fundamental cryptographic primitive in which Bob wishes to commit a secret bit to Alice. Perfectly secure bit commitment between two mistrustful parties is impossible through asynchronous exchange of quantum information. Perfect security is however possible when Alice and Bob split into several agents exchanging classical and quantum information at times and locations suitably chosen to satisfy specific relativistic constraints. Here we report on an implementation of a bit commitment protocol using quantum communication and special relativity. Our protocol is based on [A. Kent, Phys. Rev. Lett. 109, 130501 (2012)] and has the advantage that it is practically feasible with arbitrary large separations between the agents in order to maximize the commitment time. By positioning agents in Geneva and Singapore, we obtain a commitment time of 15 ms. A security analysis considering experimental imperfections and finite statistics is presented.

  12. Experimental study of a quantum random-number generator based on two independent lasers

    Science.gov (United States)

    Sun, Shi-Hai; Xu, Feihu

    2017-12-01

    A quantum random-number generator (QRNG) can produce true randomness by utilizing the inherent probabilistic nature of quantum mechanics. Recently, the spontaneous-emission quantum phase noise of the laser has been widely deployed for quantum random-number generation, due to its high rate, its low cost, and the feasibility of chip-scale integration. Here, we perform a comprehensive experimental study of a phase-noise-based QRNG with two independent lasers, each of which operates in either continuous-wave (CW) or pulsed mode. We implement the QRNG by operating the two lasers in three configurations, namely, CW + CW, CW + pulsed, and pulsed + pulsed, and demonstrate their trade-offs, strengths, and weaknesses.

  13. Experimental investigation of terahertz quantum cascade laser with variable barrier heights

    Energy Technology Data Exchange (ETDEWEB)

    Jiang, Aiting; Vijayraghavan, Karun; Belkin, Mikhail A., E-mail: mbelkin@ece.utexas.edu [Department of Electrical and Computer Engineering, The University of Texas at Austin, Austin, Texas 78758 (United States); Matyas, Alpar; Jirauschek, Christian [Institute for Nanoelectronics, Technische Universität München, D-80333 Munich (Germany); Wasilewski, Zbig R. [Department of Electrical and Computer Engineering, University of Waterloo, Waterloo, Ontario N2L 3G (Canada)

    2014-04-28

    We report an experimental study of terahertz quantum cascade lasers with variable barrier heights based on the Al{sub x}Ga{sub 1–x}As/GaAs material system. Two new designs are developed based on semiclassical ensemble Monte Carlo simulations using state-of-the-art Al{sub 0.15}Ga{sub 0.85}As/GaAs three-quantum-well resonant phonon depopulation active region design as a reference. The new designs achieved maximum lasing temperatures of 188 K and 172 K, as compared to the maximum lasing temperature of 191 K for the reference structure. These results demonstrate that terahertz quantum cascade laser designs with variable barrier heights provide a viable alternative to the traditional active region designs with fixed barrier composition. Additional design space offered by using variable barriers may lead to future improvements in the terahertz quantum cascade laser performance.

  14. Experimental implementation of a quantum random-walk search algorithm using strongly dipolar coupled spins

    International Nuclear Information System (INIS)

    Lu Dawei; Peng Xinhua; Du Jiangfeng; Zhu Jing; Zou Ping; Yu Yihua; Zhang Shanmin; Chen Qun

    2010-01-01

    An important quantum search algorithm based on the quantum random walk performs an oracle search on a database of N items with O(√(phN)) calls, yielding a speedup similar to the Grover quantum search algorithm. The algorithm was implemented on a quantum information processor of three-qubit liquid-crystal nuclear magnetic resonance (NMR) in the case of finding 1 out of 4, and the diagonal elements' tomography of all the final density matrices was completed with comprehensible one-dimensional NMR spectra. The experimental results agree well with the theoretical predictions.

  15. Neutron interferometry lessons in experimental quantum mechanics, wave-particle duality, and entanglement

    CERN Document Server

    Rauch, Helmut

    2015-01-01

    The quantum interference of de Broglie matter waves is probably one of the most startling and fundamental aspects of quantum mechanics. It continues to tax our imaginations and leads us to new experimental windows on nature. Quantum interference phenomena are vividly displayed in the wide assembly of neutron interferometry experiments, which have been carried out since the first demonstration of a perfect silicon crystal interferometer in 1974. Since the neutron experiences all four fundamental forces of nature (strong, weak, electromagnetic, and gravitational), interferometry with neutrons provides a fertile testing ground for theory and precision measurements. Many Gedanken experiments of quantum mechanics have become real due to neutron interferometry. Quantum mechanics is a part of physics where experiment and theory are inseparably intertwined. This general theme permeates the second edition of this book. It discusses more than 40 neutron interferometry experiments along with their theoretical motivation...

  16. Reliability of Calderbank-Shor-Steane codes and security of quantum key distribution

    International Nuclear Information System (INIS)

    Hamada, Mitsuru

    2004-01-01

    After Mayers (1996 Advances in Cryptography: Proc. Crypto'96 pp 343-57; 2001 J. Assoc. Comput. Mach. 48 351-406) gave a proof of the security of the Bennett-Brassard (1984 Proc. IEEE Int. Conf. on Computers, Systems and Signal Processing (Bangalore, India) pp 175-9) (BB84) quantum key distribution protocol, Shor and Preskill (2000 Phys. Rev. Lett. 85 441-4) made a remarkable observation that a Calderbank-Shor-Steane (CSS) code had been implicitly used in the BB84 protocol, and suggested its security could be proved by bounding the fidelity, say F n , of the incorporated CSS code of length n in the form 1-F n ≤ exp[-nE + o(n)] for some positive number E. This work presents such a number E = E(R) as a function of the rate of codes R, and a threshold R 0 such that E(R) > 0 whenever R 0 , which is larger than the achievable rate based on the Gilbert-Varshamov bound that is essentially given by Shor and Preskill. The codes in the present work are robust against fluctuations of channel parameters, which fact is needed to establish the security rigorously and was not proved for rates above the Gilbert-Varshamov rate before in the literature. As a byproduct, the security of a modified BB84 protocol against any joint (coherent) attacks is proved quantitatively

  17. Temperature and current dependent electroluminescence measurements on colour-coded multiple quantum well light emitting diodes

    Energy Technology Data Exchange (ETDEWEB)

    Bergbauer, Werner [OSRAM Opto Semiconductors GmbH, Regensburg (Germany); FH Deggendorf (Germany); Laubsch, Ansgar; Peter, Matthias; Mayer, Tobias; Bader, Stefan; Oberschmid, Raimund; Hahn, Berthold [OSRAM Opto Semiconductors GmbH, Regensburg (Germany); Benstetter, Guenther [FH Deggendorf (Germany)

    2008-07-01

    As the efficiency and the luminous flux have been increased enormously in the last few years, today Light Emitting Diodes (LEDs) are even pushed to applications like general lighting and Home Cinema Projection. Still, InGaN/GaN heterostructure based LEDs suffer from loss-mechanisms like non-radiative defect and Auger recombination, carrier leakage and piezo-field induced carrier separation. To optimize the high current efficiency we evaluated the benefit of Multiple Quantum Well (MQW) compared to Single Quantum Well (SQW) LEDs. Temperature dependent electroluminescence of colour-coded structures with different Indium content in certain Quantum Wells was measured. The experiments demonstrated a strong temperature and current dependence of the MQW operation. The comparison between different LED structures showed effectively the increased LED performance of those structures which operate with a well adjusted MQW active area. Due to the enhanced carrier distribution in the high current range, these LEDs show a higher light output and additionally a reduced wavelength shift.

  18. Temperature and current dependent electroluminescence measurements on colour-coded multiple quantum well light emitting diodes

    International Nuclear Information System (INIS)

    Bergbauer, Werner; Laubsch, Ansgar; Peter, Matthias; Mayer, Tobias; Bader, Stefan; Oberschmid, Raimund; Hahn, Berthold; Benstetter, Guenther

    2008-01-01

    As the efficiency and the luminous flux have been increased enormously in the last few years, today Light Emitting Diodes (LEDs) are even pushed to applications like general lighting and Home Cinema Projection. Still, InGaN/GaN heterostructure based LEDs suffer from loss-mechanisms like non-radiative defect and Auger recombination, carrier leakage and piezo-field induced carrier separation. To optimize the high current efficiency we evaluated the benefit of Multiple Quantum Well (MQW) compared to Single Quantum Well (SQW) LEDs. Temperature dependent electroluminescence of colour-coded structures with different Indium content in certain Quantum Wells was measured. The experiments demonstrated a strong temperature and current dependence of the MQW operation. The comparison between different LED structures showed effectively the increased LED performance of those structures which operate with a well adjusted MQW active area. Due to the enhanced carrier distribution in the high current range, these LEDs show a higher light output and additionally a reduced wavelength shift

  19. Quantum algorithms and the genetic code

    Indian Academy of Sciences (India)

    Replication of DNA and synthesis of proteins are studied from the view-point of quantum database search. Identification of a base-pairing with a quantum query gives a natural (and first ever!) explanation of why living organisms have 4 nucleotide bases and 20 amino acids. It is amazing that these numbers arise as ...

  20. Development of a thermal-hydraulic code for reflood analysis in a PWR experimental loop

    International Nuclear Information System (INIS)

    Alves, Sabrina P.; Mesquita, Amir Z.; Rezende, Hugo C.; Palma, Daniel A.P.

    2017-01-01

    A process of fundamental importance in the event of Loss of Coolant Accident (LOCA) in Pressurized Water nuclear Reactors (PWR) is the reflood of the core or rewetting of nuclear fuels. The Nuclear Technology Development Center (CDTN) has been developing since the 70’s programs to allow Brazil to become independent in the field of reactor safety analysis. To that end, in the 80’s was designed, assembled and commissioned one Rewetting Test Facility (ITR in Portuguese). This facility aims to investigate the phenomena involved in the thermal hydraulic reflood phase of a Loss of Coolant Accident in a PWR nuclear reactor. This work aim is the analysis of physical and mathematical models governing the rewetting phenomenon, and the development a thermo-hydraulic simulation code of a representative experimental circuit of the PWR reactors core cooling channels. It was possible to elaborate and develop a code called REWET. The results obtained with REWET were compared with the experimental results of the ITR, and with the results of the Hydroflut code, that was the old program previously used. An analysis was made of the evolution of the wall temperature of the test section as well as the evolution of the front for two typical tests using the two codes calculation, and experimental results. The result simulated by REWET code for the rewetting time also came closer to the experimental results more than those calculated by Hydroflut code. (author)

  1. Development of a thermal-hydraulic code for reflood analysis in a PWR experimental loop

    Energy Technology Data Exchange (ETDEWEB)

    Alves, Sabrina P.; Mesquita, Amir Z.; Rezende, Hugo C., E-mail: sabrinapral@gmail.com, E-mail: amir@cdtn.brm, E-mail: hcr@cdtn.br, E-mail: hcr@cdtn.br [Centro de Desenvolvimento da Tecnologia Nuclear (CDTN/CNEN-MG), Belo Horizonte, MG (Brazil); Palma, Daniel A.P., E-mail: dapalma@cnen.gov.br [Comissão Nacional de Energia Nuclear (CNEN), Rio de Janeiro, RJ (Brazil)

    2017-07-01

    A process of fundamental importance in the event of Loss of Coolant Accident (LOCA) in Pressurized Water nuclear Reactors (PWR) is the reflood of the core or rewetting of nuclear fuels. The Nuclear Technology Development Center (CDTN) has been developing since the 70’s programs to allow Brazil to become independent in the field of reactor safety analysis. To that end, in the 80’s was designed, assembled and commissioned one Rewetting Test Facility (ITR in Portuguese). This facility aims to investigate the phenomena involved in the thermal hydraulic reflood phase of a Loss of Coolant Accident in a PWR nuclear reactor. This work aim is the analysis of physical and mathematical models governing the rewetting phenomenon, and the development a thermo-hydraulic simulation code of a representative experimental circuit of the PWR reactors core cooling channels. It was possible to elaborate and develop a code called REWET. The results obtained with REWET were compared with the experimental results of the ITR, and with the results of the Hydroflut code, that was the old program previously used. An analysis was made of the evolution of the wall temperature of the test section as well as the evolution of the front for two typical tests using the two codes calculation, and experimental results. The result simulated by REWET code for the rewetting time also came closer to the experimental results more than those calculated by Hydroflut code. (author)

  2. Spacetime replication of continuous variable quantum information

    International Nuclear Information System (INIS)

    Hayden, Patrick; Nezami, Sepehr; Salton, Grant; Sanders, Barry C

    2016-01-01

    The theory of relativity requires that no information travel faster than light, whereas the unitarity of quantum mechanics ensures that quantum information cannot be cloned. These conditions provide the basic constraints that appear in information replication tasks, which formalize aspects of the behavior of information in relativistic quantum mechanics. In this article, we provide continuous variable (CV) strategies for spacetime quantum information replication that are directly amenable to optical or mechanical implementation. We use a new class of homologically constructed CV quantum error correcting codes to provide efficient solutions for the general case of information replication. As compared to schemes encoding qubits, our CV solution requires half as many shares per encoded system. We also provide an optimized five-mode strategy for replicating quantum information in a particular configuration of four spacetime regions designed not to be reducible to previously performed experiments. For this optimized strategy, we provide detailed encoding and decoding procedures using standard optical apparatus and calculate the recovery fidelity when finite squeezing is used. As such we provide a scheme for experimentally realizing quantum information replication using quantum optics. (paper)

  3. Validation of Code ASTEC with LIVE-L1 Experimental Results

    International Nuclear Information System (INIS)

    Bachrata, Andrea

    2008-01-01

    The severe accidents with core melting are considered at the design stage of project at Generation 3+ of Nuclear Power Plants (NPP). Moreover, there is an effort to apply the severe accident management to the operated NPP. The one of main goals of severe accidents mitigation is corium localization and stabilization. The two strategies that fulfil this requirement are: the in-vessel retention (e.g. AP-600, AP- 1000) and the ex-vessel retention (e.g. EPR). To study the scenario of in-vessel retention, a large experimental program and the integrated codes have been developed. The LIVE-L1 experimental facility studied the formation of melt pools and the melt accumulation in the lower head using different cooling conditions. Nowadays, a new European computer code ASTEC is being developed jointly in France and Germany. One of the important steps in ASTEC development in the area of in-vessel retention of corium is its validation with LIVE-L1 experimental results. Details of the experiment are reported. Results of the ASTEC (module DIVA) application to the analysis of the test are presented. (author)

  4. Quantum Genetics in terms of Quantum Reversible Automata and Quantum Computation of Genetic Codes and Reverse Transcription

    CERN Document Server

    Baianu,I C

    2004-01-01

    The concepts of quantum automata and quantum computation are studied in the context of quantum genetics and genetic networks with nonlinear dynamics. In previous publications (Baianu,1971a, b) the formal concept of quantum automaton and quantum computation, respectively, were introduced and their possible implications for genetic processes and metabolic activities in living cells and organisms were considered. This was followed by a report on quantum and abstract, symbolic computation based on the theory of categories, functors and natural transformations (Baianu,1971b; 1977; 1987; 2004; Baianu et al, 2004). The notions of topological semigroup, quantum automaton, or quantum computer, were then suggested with a view to their potential applications to the analogous simulation of biological systems, and especially genetic activities and nonlinear dynamics in genetic networks. Further, detailed studies of nonlinear dynamics in genetic networks were carried out in categories of n-valued, Lukasiewicz Logic Algebra...

  5. Achieving the Heisenberg limit in quantum metrology using quantum error correction.

    Science.gov (United States)

    Zhou, Sisi; Zhang, Mengzhen; Preskill, John; Jiang, Liang

    2018-01-08

    Quantum metrology has many important applications in science and technology, ranging from frequency spectroscopy to gravitational wave detection. Quantum mechanics imposes a fundamental limit on measurement precision, called the Heisenberg limit, which can be achieved for noiseless quantum systems, but is not achievable in general for systems subject to noise. Here we study how measurement precision can be enhanced through quantum error correction, a general method for protecting a quantum system from the damaging effects of noise. We find a necessary and sufficient condition for achieving the Heisenberg limit using quantum probes subject to Markovian noise, assuming that noiseless ancilla systems are available, and that fast, accurate quantum processing can be performed. When the sufficient condition is satisfied, a quantum error-correcting code can be constructed that suppresses the noise without obscuring the signal; the optimal code, achieving the best possible precision, can be found by solving a semidefinite program.

  6. Physics-based mathematical models for quantum devices via experimental system identification

    Energy Technology Data Exchange (ETDEWEB)

    Schirmer, S G; Oi, D K L; Devitt, S J [Department of Applied Maths and Theoretical Physics, University of Cambridge, Wilberforce Rd, Cambridge, CB3 0WA (United Kingdom); SUPA, Department of Physics, University of Strathclyde, Glasgow G4 0NG (United Kingdom); National Institute of Informatics, 2-1-2 Hitotsubashi, Chiyoda-ku, Tokyo 101-8430 (Japan)], E-mail: sgs29@cam.ac.uk

    2008-03-15

    We consider the task of intrinsic control system identification for quantum devices. The problem of experimental determination of subspace confinement is considered, and simple general strategies for full Hamiltonian identification and decoherence characterization of a controlled two-level system are presented.

  7. Experimental demonstration of nonbinary LDPC convolutional codes for DP-64QAM/256QAM

    NARCIS (Netherlands)

    Koike-Akino, T.; Sugihara, K.; Millar, D.S.; Pajovic, M.; Matsumoto, W.; Alvarado, A.; Maher, R.; Lavery, D.; Paskov, M.; Kojima, K.; Parsons, K.; Thomsen, B.C.; Savory, S.J.; Bayvel, P.

    2016-01-01

    We show the great potential of nonbinary LDPC convolutional codes (NB-LDPC-CC) with low-latency windowed decoding. It is experimentally demonstrated that NB-LDPC-CC can offer a performance improvement of up to 5 dB compared with binary coding.

  8. Experimental validation for combustion analysis of GOTHIC code in 2-dimensional combustion chamber

    International Nuclear Information System (INIS)

    Lee, J. W.; Yang, S. Y.; Park, K. C.; Jung, S. H.

    2002-01-01

    In this study, the prediction capability of GOTHIC code for hydrogen combustion phenomena was validated with the results of two-dimensional premixed hydrogen combustion experiment executed by Seoul National University. The experimental chamber has about 24 liter free volume (1x0.024x1 m 3 ) and 2-dimensional rectangular shape. The test were preformed with 10% hydrogen/air gas mixture and conducted with combination of two igniter positions (top center, top corner) and two boundary conditions (bottom full open, bottom right half open). Using the lumped parameter and mechanistic combustion model in GOTHIC code, the SNU experiments were simulated under the same conditions. The GOTHIC code prediction of the hydrogen combustion phenomena did not compare well with the experimental results. In case of lumped parameter simulation, the combustion time was predicted appropriately. But any other local information related combustion phenomena could not be obtained. In case of mechanistic combustion analysis, the physical combustion phenomena of gas mixture were not matched experimental ones. In boundary open cases, the GOTHIC predicted very long combustion time and the flame front propagation could not simulate appropriately. Though GOTHIC showed flame propagation phenomenon in adiabatic calculation, the induction time of combustion was still very long compare with experimental results. Also, it was found that the combustion model of GOTHIC code had some weak points in low concentration of hydrogen combustion simulation

  9. Experimental and theoretical investigations of photocurrents in non-centrosymmetric semiconductor quantum wells

    Energy Technology Data Exchange (ETDEWEB)

    Duc, Huynh Thanh; Foerstner, Jens; Meier, Torsten [Department of Physics and CeOPP, University Paderborn (Germany); Priyadarshi, Shekar; Racu, Ana Maria; Pierz, Klaus; Siegner, Uwe; Bieler, Mark [Physikalisch-Technische Bundesanstalt, Braunschweig (Germany)

    2010-07-01

    We compute photocurrents generated by femtosecond single-color laser pulses in non-centrosymmetric semiconductor quantum wells by combining a 14 x 14 k.p band structure theory with multi-band semiconductor Bloch equations. The transient photocurrents are investigated experimentally by measuring the associated Terahertz emission. The dependencies of the photocurrent and the Terahertz emission on the excitation conditions are discussed for (110)-oriented GaAs quantum wells. The comparison between theory and experiment shows a good agreement.

  10. Simulation of single-phase rod bundle flow. Comparison between CFD-code ESTET, PWR core code THYC and experimental results

    International Nuclear Information System (INIS)

    Mur, J.; Larrauri, D.

    1998-07-01

    Computer simulation of flow in configurations close to pressurized water reactor (PWR) geometry is of great interest for Electricite de France (EDF). Although simulation of the flow through a whole PWR core with an all purpose CFD-code is not yet achievable, such a tool cna be quite useful to perform numerical experiments in order to try and improve the modeling introduced in computer codes devoted to reactor core thermal-hydraulic analysis. Further to simulation in small bare rod bundle configurations, the present study is focused on the simulation, with CFD-code ESTET and PWR core code THYC, of the flow in the experimental configuration VATICAN-1. ESTET simulation results are compared on the one hand to local velocity and concentration measurements, on the other hand with subchannel averaged values calculated by THYC. As far as the comparison with measurements is concerned, ESTET results are quite satisfactory relatively to available experimental data and their uncertainties. The effect of spacer grids and the prediction of the evolution of an unbalanced velocity profile seem to be correctly treated. As far as the comparison with THYC subchannel averaged values is concerned, the difficulty of a direct comparison between subchannel averaged and local values is pointed out. ESTET calculated local values are close to experimental local values. ESTET subchannel averaged values are also close to THYC calculation results. Thus, THYC results are satisfactory whereas their direct comparison to local measurements could show some disagreement. (author)

  11. Lossless quantum data compression and variable-length coding

    International Nuclear Information System (INIS)

    Bostroem, Kim; Felbinger, Timo

    2002-01-01

    In order to compress quantum messages without loss of information it is necessary to allow the length of the encoded messages to vary. We develop a general framework for variable-length quantum messages in close analogy to the classical case and show that lossless compression is only possible if the message to be compressed is known to the sender. The lossless compression of an ensemble of messages is bounded from below by its von-Neumann entropy. We show that it is possible to reduce the number of qbits passing through a quantum channel even below the von Neumann entropy by adding a classical side channel. We give an explicit communication protocol that realizes lossless and instantaneous quantum data compression and apply it to a simple example. This protocol can be used for both online quantum communication and storage of quantum data

  12. Spin-based quantum computation in multielectron quantum dots

    OpenAIRE

    Hu, Xuedong; Sarma, S. Das

    2001-01-01

    In a quantum computer the hardware and software are intrinsically connected because the quantum Hamiltonian (or more precisely its time development) is the code that runs the computer. We demonstrate this subtle and crucial relationship by considering the example of electron-spin-based solid state quantum computer in semiconductor quantum dots. We show that multielectron quantum dots with one valence electron in the outermost shell do not behave simply as an effective single spin system unles...

  13. Quantum algorithms and quantum maps - implementation and error correction

    International Nuclear Information System (INIS)

    Alber, G.; Shepelyansky, D.

    2005-01-01

    Full text: We investigate the dynamics of the quantum tent map under the influence of errors and explore the possibilities of quantum error correcting methods for the purpose of stabilizing this quantum algorithm. It is known that static but uncontrollable inter-qubit couplings between the qubits of a quantum information processor lead to a rapid Gaussian decay of the fidelity of the quantum state. We present a new error correcting method which slows down this fidelity decay to a linear-in-time exponential one. One of its advantages is that it does not require redundancy so that all physical qubits involved can be used for logical purposes. We also study the influence of decoherence due to spontaneous decay processes which can be corrected by quantum jump-codes. It is demonstrated how universal encoding can be performed in these code spaces. For this purpose we discuss a new entanglement gate which can be used for lowest level encoding in concatenated error-correcting architectures. (author)

  14. Experimental Study of Electronic Quantum Interference, Photonic Crystal Cavity, Photonic Band Edge Effects for Optical Amplification

    Science.gov (United States)

    2016-01-26

    AFRL-RV-PS- AFRL-RV-PS- TR-2016-0003 TR-2016-0003 EXPERIMENTAL STUDY OF ELECTRONIC QUANTUM INTERFERENCE , PHOTONIC CRYSTAL CAVITY, PHOTONIC BAND...EDGE EFFECTS FOR OPTICAL AMPLIFICATION Shawn-Yu Lin Rensselaer Polytechnic Institute 110 8th Street Troy, New York 12180 26 Jan 2016 Final Report...2014 – 11 Jan 2016 4. TITLE AND SUBTITLE Experimental Study of Electronic Quantum Interference , Photonic Crystal Cavity, Photonic Band Edge Effects

  15. Quantum steganography using prior entanglement

    International Nuclear Information System (INIS)

    Mihara, Takashi

    2015-01-01

    Steganography is the hiding of secret information within innocent-looking information (e.g., text, audio, image, video, etc.). A quantum version of steganography is a method based on quantum physics. In this paper, we propose quantum steganography by combining quantum error-correcting codes with prior entanglement. In many steganographic techniques, embedding secret messages in error-correcting codes may cause damage to them if the embedded part is corrupted. However, our proposed steganography can separately create secret messages and the content of cover messages. The intrinsic form of the cover message does not have to be modified for embedding secret messages. - Highlights: • Our steganography combines quantum error-correcting codes with prior entanglement. • Our steganography can separately create secret messages and the content of cover messages. • Errors in cover messages do not have affect the recovery of secret messages. • We embed a secret message in the Steane code as an example of our steganography

  16. Quantum steganography using prior entanglement

    Energy Technology Data Exchange (ETDEWEB)

    Mihara, Takashi, E-mail: mihara@toyo.jp

    2015-06-05

    Steganography is the hiding of secret information within innocent-looking information (e.g., text, audio, image, video, etc.). A quantum version of steganography is a method based on quantum physics. In this paper, we propose quantum steganography by combining quantum error-correcting codes with prior entanglement. In many steganographic techniques, embedding secret messages in error-correcting codes may cause damage to them if the embedded part is corrupted. However, our proposed steganography can separately create secret messages and the content of cover messages. The intrinsic form of the cover message does not have to be modified for embedding secret messages. - Highlights: • Our steganography combines quantum error-correcting codes with prior entanglement. • Our steganography can separately create secret messages and the content of cover messages. • Errors in cover messages do not have affect the recovery of secret messages. • We embed a secret message in the Steane code as an example of our steganography.

  17. Assessment CANDU physics codes using experimental data - part 1: criticality measurement

    International Nuclear Information System (INIS)

    Roh, Gyu Hong; Choi, Hang Bok; Jeong, Chang Joon

    2001-08-01

    In order to assess the applicability of MCNP-4B code to the heavy water moderated, light water cooled and pressure-tube type reactor, the MCNP-4B physics calculations has been carried out for the Deuterium Critical Assembly (DCA), and the results were compared with those of the experimental data. In this study, the key safety parameters like as the multiplication factor, void coefficient, local power peaking factor and bundle power distribution in the scattered core are simulated. In order to use the cross section data consistently for the fuels to be analyzed in the future, new MCNP libraries have been generated from ENDF/B-VI release 3. Generally, the MCNP-4B calculation results show a good agreement with experimental data of DCA core. After benchmarking MCNP-4B against available experimental data, it will be used as the reference tool to benchmark design and analysis codes for the advanced CANDU fuels

  18. Open quantum systems and error correction

    Science.gov (United States)

    Shabani Barzegar, Alireza

    Quantum effects can be harnessed to manipulate information in a desired way. Quantum systems which are designed for this purpose are suffering from harming interaction with their surrounding environment or inaccuracy in control forces. Engineering different methods to combat errors in quantum devices are highly demanding. In this thesis, I focus on realistic formulations of quantum error correction methods. A realistic formulation is the one that incorporates experimental challenges. This thesis is presented in two sections of open quantum system and quantum error correction. Chapters 2 and 3 cover the material on open quantum system theory. It is essential to first study a noise process then to contemplate methods to cancel its effect. In the second chapter, I present the non-completely positive formulation of quantum maps. Most of these results are published in [Shabani and Lidar, 2009b,a], except a subsection on geometric characterization of positivity domain of a quantum map. The real-time formulation of the dynamics is the topic of the third chapter. After introducing the concept of Markovian regime, A new post-Markovian quantum master equation is derived, published in [Shabani and Lidar, 2005a]. The section of quantum error correction is presented in three chapters of 4, 5, 6 and 7. In chapter 4, we introduce a generalized theory of decoherence-free subspaces and subsystems (DFSs), which do not require accurate initialization (published in [Shabani and Lidar, 2005b]). In Chapter 5, we present a semidefinite program optimization approach to quantum error correction that yields codes and recovery procedures that are robust against significant variations in the noise channel. Our approach allows us to optimize the encoding, recovery, or both, and is amenable to approximations that significantly improve computational cost while retaining fidelity (see [Kosut et al., 2008] for a published version). Chapter 6 is devoted to a theory of quantum error correction (QEC

  19. MUP, CEC-DES, STRADE. Codes for uncertainty propagation, experimental design and stratified random sampling techniques

    International Nuclear Information System (INIS)

    Amendola, A.; Astolfi, M.; Lisanti, B.

    1983-01-01

    The report describes the how-to-use of the codes: MUP (Monte Carlo Uncertainty Propagation) for uncertainty analysis by Monte Carlo simulation, including correlation analysis, extreme value identification and study of selected ranges of the variable space; CEC-DES (Central Composite Design) for building experimental matrices according to the requirements of Central Composite and Factorial Experimental Designs; and, STRADE (Stratified Random Design) for experimental designs based on the Latin Hypercube Sampling Techniques. Application fields, of the codes are probabilistic risk assessment, experimental design, sensitivity analysis and system identification problems

  20. Quantum Hall effects recent theoretical and experimental developments

    CERN Document Server

    Ezawa, Zyun Francis

    2013-01-01

    Enthusiasm for research on the quantum Hall effect (QHE) is unbounded. The QHE is one of the most fascinating and beautiful phenomena in all branches of physics. Tremendous theoretical and experimental developments are still being made in this sphere. Composite bosons, composite fermions and anyons were among distinguishing ideas in the original edition. In the 2nd edition, fantastic phenomena associated with the interlayer phase coherence in the bilayer system were extensively described. The microscopic theory of the QHE was formulated based on the noncommutative geometry. Furthermore, the unconventional QHE in graphene was reviewed, where the electron dynamics can be treated as relativistic Dirac fermions and even the supersymmetric quantum mechanics plays a key role. In this 3rd edition, all chapters are carefully reexamined and updated. A highlight is the new chapter on topological insulators. Indeed, the concept of topological insulator stems from the QHE. Other new topics are recent prominent experime...

  1. Experimental demonstration of quantum contextuality on an NMR qutrit

    Energy Technology Data Exchange (ETDEWEB)

    Dogra, Shruti; Dorai, Kavita, E-mail: kavita@iisermohali.ac.in; Arvind

    2016-05-20

    We experimentally test quantum contextuality of a single qutrit using NMR. The contextuality inequalities based on nine observables developed by Kurzynski et al. are first reformulated in terms of traceless observables which can be measured in an NMR experiment. These inequalities reveal the contextuality of almost all single-qutrit states. We demonstrate the violation of the inequality on four different initial states of a spin-1 deuterium nucleus oriented in a liquid crystal matrix, and follow the violation as the states evolve in time. We also describe and experimentally perform a single-shot test of contextuality for a subclass of qutrit states whose density matrix is diagonal in the energy basis. - Highlights: • A contextuality inequality for a single qutrit was designed using traceless observables. • The violation of the inequality was experimentally demonstrated using NMR. • A single-shot test was experimentally performed for a subclass of diagonal qutrit states.

  2. Experimental demonstration of quantum contextuality on an NMR qutrit

    International Nuclear Information System (INIS)

    Dogra, Shruti; Dorai, Kavita; Arvind

    2016-01-01

    We experimentally test quantum contextuality of a single qutrit using NMR. The contextuality inequalities based on nine observables developed by Kurzynski et al. are first reformulated in terms of traceless observables which can be measured in an NMR experiment. These inequalities reveal the contextuality of almost all single-qutrit states. We demonstrate the violation of the inequality on four different initial states of a spin-1 deuterium nucleus oriented in a liquid crystal matrix, and follow the violation as the states evolve in time. We also describe and experimentally perform a single-shot test of contextuality for a subclass of qutrit states whose density matrix is diagonal in the energy basis. - Highlights: • A contextuality inequality for a single qutrit was designed using traceless observables. • The violation of the inequality was experimentally demonstrated using NMR. • A single-shot test was experimentally performed for a subclass of diagonal qutrit states.

  3. Experimental demonstration of polar coded IM/DD optical OFDM for short reach system

    Science.gov (United States)

    Fang, Jiafei; Xiao, Shilin; Liu, Ling; Bi, Meihua; Zhang, Lu; Zhang, Yunhao; Hu, Weisheng

    2017-11-01

    In this paper, we propose a novel polar coded intensity modulation direct detection (IM/DD) optical orthogonal frequency division multiplexing (OFDM) system for short reach system. A method of evaluating the channel signal noise ratio (SNR) is proposed for soft-demodulation. The experimental results demonstrate that, compared to the conventional case, ∼9.5 dB net coding gain (NCG) at the bit error rate (BER) of 1E-3 can be achieved after 40-km standard single mode fiber (SSMF) transmission. Based on the experimental result, (512,256) polar code with low complexity and satisfactory BER performance meets the requirement of low latency in short reach system, which is a promising candidate for latency-stringent short reach optical system.

  4. Experimental determination of the degree of polarization of quantum states

    DEFF Research Database (Denmark)

    Kothe-Termén, Christian; Madsen, Lars Skovgaard; Andersen, Ulrik Lund

    2013-01-01

    We demonstrate experimental excitation-manifold-resolved polarization characterization of quantum states of light ranging from the few-photon to the many-photon level. In contrast to the traditional characterization of polarization that is based on the Stokes parameters, we experimentally determine...... the Stokes vector of each excitation manifold separately. Only for states with a given photon number do the methods coincide. For states with an indeterminate photon number, for example Gaussian states, the employed method gives a richer and more accurate description. We apply the method both in theory...

  5. Operator quantum error-correcting subsystems for self-correcting quantum memories

    International Nuclear Information System (INIS)

    Bacon, Dave

    2006-01-01

    The most general method for encoding quantum information is not to encode the information into a subspace of a Hilbert space, but to encode information into a subsystem of a Hilbert space. Recently this notion has led to a more general notion of quantum error correction known as operator quantum error correction. In standard quantum error-correcting codes, one requires the ability to apply a procedure which exactly reverses on the error-correcting subspace any correctable error. In contrast, for operator error-correcting subsystems, the correction procedure need not undo the error which has occurred, but instead one must perform corrections only modulo the subsystem structure. This does not lead to codes which differ from subspace codes, but does lead to recovery routines which explicitly make use of the subsystem structure. Here we present two examples of such operator error-correcting subsystems. These examples are motivated by simple spatially local Hamiltonians on square and cubic lattices. In three dimensions we provide evidence, in the form a simple mean field theory, that our Hamiltonian gives rise to a system which is self-correcting. Such a system will be a natural high-temperature quantum memory, robust to noise without external intervening quantum error-correction procedures

  6. Experimental assessment of computer codes used for safety analysis of integral reactors

    Energy Technology Data Exchange (ETDEWEB)

    Falkov, A.A.; Kuul, V.S.; Samoilov, O.B. [OKB Mechanical Engineering, Nizhny Novgorod (Russian Federation)

    1995-09-01

    Peculiarities of integral reactor thermohydraulics in accidents are associated with presence of noncondensable gas in built-in pressurizer, absence of pumped ECCS, use of guard vessel for LOCAs localisation and passive RHRS through in-reactor HX`s. These features defined the main trends in experimental investigations and verification efforts for computer codes applied. The paper reviews briefly the performed experimental investigation of thermohydraulics of AST-500, VPBER600-type integral reactors. The characteristic of UROVEN/MB-3 code for LOCAs analysis in integral reactors and results of its verification are given. The assessment of RELAP5/mod3 applicability for accident analysis in integral reactor is presented.

  7. Quantum Fourier Transform Over Galois Rings

    OpenAIRE

    Zhang, Yong

    2009-01-01

    Galois rings are regarded as "building blocks" of a finite commutative ring with identity. There have been many papers on classical error correction codes over Galois rings published. As an important warm-up before exploring quantum algorithms and quantum error correction codes over Galois rings, we study the quantum Fourier transform (QFT) over Galois rings and prove it can be efficiently preformed on a quantum computer. The properties of the QFT over Galois rings lead to the quantum algorit...

  8. Experimental quantum control landscapes: Inherent monotonicity and artificial structure

    International Nuclear Information System (INIS)

    Roslund, Jonathan; Rabitz, Herschel

    2009-01-01

    Unconstrained searches over quantum control landscapes are theoretically predicted to generally exhibit trap-free monotonic behavior. This paper makes an explicit experimental demonstration of this intrinsic monotonicity for two controlled quantum systems: frequency unfiltered and filtered second-harmonic generation (SHG). For unfiltered SHG, the landscape is randomly sampled and interpolation of the data is found to be devoid of landscape traps up to the level of data noise. In the case of narrow-band-filtered SHG, trajectories are taken on the landscape to reveal a lack of traps. Although the filtered SHG landscape is trap free, it exhibits a rich local structure. A perturbation analysis around the top of these landscapes provides a basis to understand their topology. Despite the inherent trap-free nature of the landscapes, practical constraints placed on the controls can lead to the appearance of artificial structure arising from the resultant forced sampling of the landscape. This circumstance and the likely lack of knowledge about the detailed local landscape structure in most quantum control applications suggests that the a priori identification of globally successful (un)constrained curvilinear control variables may be a challenging task.

  9. Enhanced fault-tolerant quantum computing in d-level systems.

    Science.gov (United States)

    Campbell, Earl T

    2014-12-05

    Error-correcting codes protect quantum information and form the basis of fault-tolerant quantum computing. Leading proposals for fault-tolerant quantum computation require codes with an exceedingly rare property, a transversal non-Clifford gate. Codes with the desired property are presented for d-level qudit systems with prime d. The codes use n=d-1 qudits and can detect up to ∼d/3 errors. We quantify the performance of these codes for one approach to quantum computation known as magic-state distillation. Unlike prior work, we find performance is always enhanced by increasing d.

  10. Belief propagation decoding of quantum channels by passing quantum messages

    International Nuclear Information System (INIS)

    Renes, Joseph M

    2017-01-01

    The belief propagation (BP) algorithm is a powerful tool in a wide range of disciplines from statistical physics to machine learning to computational biology, and is ubiquitous in decoding classical error-correcting codes. The algorithm works by passing messages between nodes of the factor graph associated with the code and enables efficient decoding of the channel, in some cases even up to the Shannon capacity. Here we construct the first BP algorithm which passes quantum messages on the factor graph and is capable of decoding the classical–quantum channel with pure state outputs. This gives explicit decoding circuits whose number of gates is quadratic in the code length. We also show that this decoder can be modified to work with polar codes for the pure state channel and as part of a decoder for transmitting quantum information over the amplitude damping channel. These represent the first explicit capacity-achieving decoders for non-Pauli channels. (fast track communication)

  11. Belief propagation decoding of quantum channels by passing quantum messages

    Science.gov (United States)

    Renes, Joseph M.

    2017-07-01

    The belief propagation (BP) algorithm is a powerful tool in a wide range of disciplines from statistical physics to machine learning to computational biology, and is ubiquitous in decoding classical error-correcting codes. The algorithm works by passing messages between nodes of the factor graph associated with the code and enables efficient decoding of the channel, in some cases even up to the Shannon capacity. Here we construct the first BP algorithm which passes quantum messages on the factor graph and is capable of decoding the classical-quantum channel with pure state outputs. This gives explicit decoding circuits whose number of gates is quadratic in the code length. We also show that this decoder can be modified to work with polar codes for the pure state channel and as part of a decoder for transmitting quantum information over the amplitude damping channel. These represent the first explicit capacity-achieving decoders for non-Pauli channels.

  12. Application of Quantum Process Calculus to Higher Dimensional Quantum Protocols

    Directory of Open Access Journals (Sweden)

    Simon J. Gay

    2014-07-01

    Full Text Available We describe the use of quantum process calculus to describe and analyze quantum communication protocols, following the successful field of formal methods from classical computer science. We have extended the quantum process calculus to describe d-dimensional quantum systems, which has not been done before. We summarise the necessary theory in the generalisation of quantum gates and Bell states and use the theory to apply the quantum process calculus CQP to quantum protocols, namely qudit teleportation and superdense coding.

  13. Validation of thermohydraulic codes by comparison of experimental results with computer simulations

    International Nuclear Information System (INIS)

    Madeira, A.A.; Galetti, M.R.S.; Pontedeiro, A.C.

    1989-01-01

    The results obtained by simulation of three cases from CANON depressurization experience, using the TRAC-PF1 computer code, version 7.6, implanted in the VAX-11/750 computer of Brazilian CNEN, are presented. The CANON experience was chosen as first standard problem in thermo-hydraulic to be discussed at ENFIR for comparing results from different computer codes with results obtained experimentally. The ability of TRAC-PF1 code to prevent the depressurization phase of a loss of primary collant accident in pressurized water reactors is evaluated. (M.C.K.) [pt

  14. Cryptographic robustness of a quantum cryptography system using phase-time coding

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2008-01-01

    A cryptographic analysis is presented of a new quantum key distribution protocol using phase-time coding. An upper bound is obtained for the error rate that guarantees secure key distribution. It is shown that the maximum tolerable error rate for this protocol depends on the counting rate in the control time slot. When no counts are detected in the control time slot, the protocol guarantees secure key distribution if the bit error rate in the sifted key does not exceed 50%. This protocol partially discriminates between errors due to system defects (e.g., imbalance of a fiber-optic interferometer) and eavesdropping. In the absence of eavesdropping, the counts detected in the control time slot are not caused by interferometer imbalance, which reduces the requirements for interferometer stability.

  15. Quantum communication in noisy environments

    International Nuclear Information System (INIS)

    Aschauer, H.

    2004-01-01

    In this thesis, we investigate how protocols in quantum communication theory are influenced by noise. Specifically, we take into account noise during the transmission of quantum information and noise during the processing of quantum information. We describe three novel quantum communication protocols which can be accomplished efficiently in a noisy environment: (1) Factorization of Eve: We show that it is possible to disentangle transmitted qubits a posteriori from the quantum channel's degrees of freedom. (2) Cluster state purification: We give multi-partite entanglement purification protocols for a large class of entangled quantum states. (3) Entanglement purification protocols from quantum codes: We describe a constructive method to create bipartite entanglement purification protocols form quantum error correcting codes, and investigate the properties of these protocols, which can be operated in two different modes, which are related to quantum communication and quantum computation protocols, respectively

  16. Code ''Repol'' to fit experimental data with a polynomial and its graphics plotting

    International Nuclear Information System (INIS)

    Travesi, A.; Romero, L.

    1983-01-01

    The ''Repol'' code performs the fitting of a set of experimental data, with a polynomial of mth. degree (max. 10), using the Least Squares Criterion. Further, it presents the graphic plotting of the fitted polynomial, in the appropriate coordinates axes system, by a plotter. An additional option allows also the graphic plotting of the experimental data, used for the fit. The necessary data to execute this code, are asked to the operator in the screen, in a iterative way, by screen-operator dialogue, and the values are introduced through the keyboard. This code is written in Fortran IV, and because of its structure programming in subroutine blocks, can be adapted to any computer with graphic screen and keyboard terminal, with a plotter serial connected to it, whose software has the Hewlett Packard ''Graphics 1000''. (author)

  17. Experimental quantum multimeter and one-qubit fingerprinting

    International Nuclear Information System (INIS)

    Du Jiangfeng; Zou Ping; Peng Xinhua; Oi, Daniel K. L.; Ekert, Artur; Kwek, L. C.; Oh, C. H.

    2006-01-01

    There has been much recent effort to realize quantum devices in many different physical systems. Among them, nuclear magnetic resonance (NMR) has been the first to demonstrate nontrivial quantum algorithms with small numbers of qubits and hence is a prototype for the key ingredients needed to build quantum computers. An important building block in many quantum applications is the scattering circuit, which can be used as a quantum multimeter to perform various quantum information processing tasks directly without recourse to quantum tomography. We implement in NMR a three-qubit version of the multimeter and also demonstrate a single-qubit fingerprinting

  18. Quantum simulation of a quantum stochastic walk

    Science.gov (United States)

    Govia, Luke C. G.; Taketani, Bruno G.; Schuhmacher, Peter K.; Wilhelm, Frank K.

    2017-03-01

    The study of quantum walks has been shown to have a wide range of applications in areas such as artificial intelligence, the study of biological processes, and quantum transport. The quantum stochastic walk (QSW), which allows for incoherent movement of the walker, and therefore, directionality, is a generalization on the fully coherent quantum walk. While a QSW can always be described in Lindblad formalism, this does not mean that it can be microscopically derived in the standard weak-coupling limit under the Born-Markov approximation. This restricts the class of QSWs that can be experimentally realized in a simple manner. To circumvent this restriction, we introduce a technique to simulate open system evolution on a fully coherent quantum computer, using a quantum trajectories style approach. We apply this technique to a broad class of QSWs, and show that they can be simulated with minimal experimental resources. Our work opens the path towards the experimental realization of QSWs on large graphs with existing quantum technologies.

  19. Quantum walk computation

    International Nuclear Information System (INIS)

    Kendon, Viv

    2014-01-01

    Quantum versions of random walks have diverse applications that are motivating experimental implementations as well as theoretical studies. Recent results showing quantum walks are “universal for quantum computation” relate to algorithms, to be run on quantum computers. We consider whether an experimental implementation of a quantum walk could provide useful computation before we have a universal quantum computer

  20. Towards self-correcting quantum memories

    Science.gov (United States)

    Michnicki, Kamil

    This thesis presents a model of self-correcting quantum memories where quantum states are encoded using topological stabilizer codes and error correction is done using local measurements and local dynamics. Quantum noise poses a practical barrier to developing quantum memories. This thesis explores two types of models for suppressing noise. One model suppresses thermalizing noise energetically by engineering a Hamiltonian with a high energy barrier between code states. Thermalizing dynamics are modeled phenomenologically as a Markovian quantum master equation with only local generators. The second model suppresses stochastic noise with a cellular automaton that performs error correction using syndrome measurements and a local update rule. Several ways of visualizing and thinking about stabilizer codes are presented in order to design ones that have a high energy barrier: the non-local Ising model, the quasi-particle graph and the theory of welded stabilizer codes. I develop the theory of welded stabilizer codes and use it to construct a code with the highest known energy barrier in 3-d for spin Hamiltonians: the welded solid code. Although the welded solid code is not fully self correcting, it has some self correcting properties. It has an increased memory lifetime for an increased system size up to a temperature dependent maximum. One strategy for increasing the energy barrier is by mediating an interaction with an external system. I prove a no-go theorem for a class of Hamiltonians where the interaction terms are local, of bounded strength and commute with the stabilizer group. Under these conditions the energy barrier can only be increased by a multiplicative constant. I develop cellular automaton to do error correction on a state encoded using the toric code. The numerical evidence indicates that while there is no threshold, the model can extend the memory lifetime significantly. While of less theoretical importance, this could be practical for real

  1. Code REPOL to fit experimental data with a polynomial, and its graphics plotting

    International Nuclear Information System (INIS)

    Romero, L.; Travesi, A.

    1983-01-01

    The REPOL code, performs the fitting a set of experimental data, with a polynomial of mth. degree (max. 10), using the Least Squares Criterion. further, it presents the graphic plotting of the fitted polynomial, in the appropriate coordinates axes system, by a plotter. An additional option allows also the graphic plotting of the experimental data, used for the fit. The necessary data to execute this code, are asked to the operator in the screen, in a iterative way, by screen-operator dialogue, and the values are introduced through the keyboard. This code is written in Fortran IV, and because of its structure programming in subroutine blocks, can be adapted to any computer with graphic screen and keyboard terminal, with a plotter serial connected to it, whose Software has the Hewlett Packard Graphics 1000. (Author) 5 refs

  2. Development of the computer code for transient analysis in experimental fast reactor

    International Nuclear Information System (INIS)

    Moreira, M.L.; Sato, E.F.

    1989-01-01

    A calculational model of heat transfer and fluid coolant dynamics, for thermal-hydraulic simulation of the primary system components of a pool type experimental fast breeder reactor, has developed. Programmed in FORTRAN, the SORES code was used to simulate transients as loss of pumping and loss of secondary sodium flow in the EBRII. The SORES results compared with measured data and NATDEMO code results was found to be good. (author) [pt

  3. Impact of field-induced quantum confinement on the onset of tunneling field-effect transistors: Experimental verification

    Energy Technology Data Exchange (ETDEWEB)

    Smets, Quentin, E-mail: quentin.smets@imec.be; Verreck, Devin; Heyns, Marc M. [Imec, Kapeldreef 75, 3001 Heverlee (Belgium); KULeuven, 3000 Leuven (Belgium); Verhulst, Anne S.; Martens, Koen; Lin, Han Chung; Kazzi, Salim El; Simoen, Eddy; Collaert, Nadine; Thean, Aaron [Imec, Kapeldreef 75, 3001 Heverlee (Belgium); Raskin, Jean-Pierre [ICTEAM, Université catholique de Louvain, 1348 Louvain-la-Neuve (Belgium)

    2014-11-17

    The Tunneling Field-Effect Transistor (TFET) is a promising device for future low-power logic. Its performance is often predicted using semiclassical simulations, but there is usually a large discrepancy with experimental results. An important reason is that Field-Induced Quantum Confinement (FIQC) is neglected. Quantum mechanical simulations show FIQC delays the onset of Band-To-Band Tunneling (BTBT) with hundreds of millivolts in the promising line-TFET configuration. In this letter, we provide experimental verification of this delayed onset. We accomplish this by developing a method where line-TFET are modeled using highly doped MOS capacitors (MOS-CAP). Using capacitance-voltage measurements, we demonstrate AC inversion by BTBT, which was so far unobserved in MOS-CAP. Good agreement is shown between the experimentally obtained BTBT onset and quantum mechanical predictions, proving the need to include FIQC in all TFET simulations. Finally, we show that highly doped MOS-CAP is promising for characterization of traps deep into the conduction band.

  4. Impact of field-induced quantum confinement on the onset of tunneling field-effect transistors: Experimental verification

    International Nuclear Information System (INIS)

    Smets, Quentin; Verreck, Devin; Heyns, Marc M.; Verhulst, Anne S.; Martens, Koen; Lin, Han Chung; Kazzi, Salim El; Simoen, Eddy; Collaert, Nadine; Thean, Aaron; Raskin, Jean-Pierre

    2014-01-01

    The Tunneling Field-Effect Transistor (TFET) is a promising device for future low-power logic. Its performance is often predicted using semiclassical simulations, but there is usually a large discrepancy with experimental results. An important reason is that Field-Induced Quantum Confinement (FIQC) is neglected. Quantum mechanical simulations show FIQC delays the onset of Band-To-Band Tunneling (BTBT) with hundreds of millivolts in the promising line-TFET configuration. In this letter, we provide experimental verification of this delayed onset. We accomplish this by developing a method where line-TFET are modeled using highly doped MOS capacitors (MOS-CAP). Using capacitance-voltage measurements, we demonstrate AC inversion by BTBT, which was so far unobserved in MOS-CAP. Good agreement is shown between the experimentally obtained BTBT onset and quantum mechanical predictions, proving the need to include FIQC in all TFET simulations. Finally, we show that highly doped MOS-CAP is promising for characterization of traps deep into the conduction band

  5. Quantum Mechanics and locality in the K{sup 0} K-bar{sup 0} system experimental verification possibilities

    Energy Technology Data Exchange (ETDEWEB)

    Muller, A.

    1994-11-01

    It is shown that elementary Quantum Mechanics, applied to the K{sup 0} K-bar{sup 0} system, predicts peculiar long range EPR correlations. Possible experimental verifications are discussed, and a concrete experiment with anti-protons annihilations at rest is proposed. A pedestrian approach to local models shows that K{sup 0} K-bar{sup 0} experimentation could provide arguments to the local realism versus quantum theory controversy. (author). 17 refs., 23 figs.

  6. Experimental Tests of Quantum Mechanics: Pauli Exclusion Principle and Spontaneous Collapse Models

    CERN Document Server

    Petrascu, Catalina Curceanu; Bragadireanu, Mario; Clozza, Alberto; Guaraldo, Carlo; Iliescu, Mihai; Rizzo, Alessandro; Vidal, Antonio Romero; Scordo, Alessandro; Sirghi, Diana Laura; Sirghi, Florin; Sperandio, Laura; Doce, Oton Vazquez; Bassi, Angelo; Donadi, Sandro; Milotti, Edoardo; Laubenstein, Matthias; Bertolucci, Sergio; Bragadireanu, Mario; Curceanu, Catalina; Pietreanu, Dorel; Ponta, Titus; Cargnelli, Michael; Ishiwatari, Tomoichi; Marton, Johann; Widmann, Eberhard; Zmeskal, Johann; Matteo, Sergio di; Egger, Jean Pierre

    2014-01-01

    The Pauli exclusion principle (PEP), as a consequence or the spin-statistics connection, is one of the basic principles of the modern physics. Being at the very basis of our understanding of matter, it spurs a lively debate on its possible limits, deeply rooted as it is in the very foundations of Quantum Field Theory. The VIP (VIolation of the Pauli exclusion principle) experiment is searching for a possible small violation of the PEP for electrons, using the method of searching for Pauli Exclusion Principle forbidden atomic transitions in copper. We describe the experimental method and the obtained results; we briefly present future plans to go beyond the actual limit by upgrading the experiment using vetoed new spectroscopic fast Silicon Drift Detectors. We also mention the possibility of using a similar experimental technique to search for possible X-rays generated in the spontaneous collapse models of quantum mechanics.

  7. Experimental comparison of two quantum computing architectures.

    Science.gov (United States)

    Linke, Norbert M; Maslov, Dmitri; Roetteler, Martin; Debnath, Shantanu; Figgatt, Caroline; Landsman, Kevin A; Wright, Kenneth; Monroe, Christopher

    2017-03-28

    We run a selection of algorithms on two state-of-the-art 5-qubit quantum computers that are based on different technology platforms. One is a publicly accessible superconducting transmon device (www. ibm.com/ibm-q) with limited connectivity, and the other is a fully connected trapped-ion system. Even though the two systems have different native quantum interactions, both can be programed in a way that is blind to the underlying hardware, thus allowing a comparison of identical quantum algorithms between different physical systems. We show that quantum algorithms and circuits that use more connectivity clearly benefit from a better-connected system of qubits. Although the quantum systems here are not yet large enough to eclipse classical computers, this experiment exposes critical factors of scaling quantum computers, such as qubit connectivity and gate expressivity. In addition, the results suggest that codesigning particular quantum applications with the hardware itself will be paramount in successfully using quantum computers in the future.

  8. Research progress on quantum informatics and quantum computation

    Science.gov (United States)

    Zhao, Yusheng

    2018-03-01

    Quantum informatics is an emerging interdisciplinary subject developed by the combination of quantum mechanics, information science, and computer science in the 1980s. The birth and development of quantum information science has far-reaching significance in science and technology. At present, the application of quantum information technology has become the direction of people’s efforts. The preparation, storage, purification and regulation, transmission, quantum coding and decoding of quantum state have become the hotspot of scientists and technicians, which have a profound impact on the national economy and the people’s livelihood, technology and defense technology. This paper first summarizes the background of quantum information science and quantum computer and the current situation of domestic and foreign research, and then introduces the basic knowledge and basic concepts of quantum computing. Finally, several quantum algorithms are introduced in detail, including Quantum Fourier transform, Deutsch-Jozsa algorithm, Shor’s quantum algorithm, quantum phase estimation.

  9. Is Quantum Gravity a Super-Quantum Theory?

    OpenAIRE

    Chang, Lay Nam; Lewis, Zachary; Minic, Djordje; Takeuchi, Tatsu

    2013-01-01

    We argue that quantum gravity should be a super-quantum theory, that is, a theory whose non-local correlations are stronger than those of canonical quantum theory. As a super-quantum theory, quantum gravity should display distinct experimentally observable super-correlations of entangled stringy states.

  10. Quantum photonic network and physical layer security.

    Science.gov (United States)

    Sasaki, Masahide; Endo, Hiroyuki; Fujiwara, Mikio; Kitamura, Mitsuo; Ito, Toshiyuki; Shimizu, Ryosuke; Toyoshima, Morio

    2017-08-06

    Quantum communication and quantum cryptography are expected to enhance the transmission rate and the security (confidentiality of data transmission), respectively. We study a new scheme which can potentially bridge an intermediate region covered by these two schemes, which is referred to as quantum photonic network. The basic framework is information theoretically secure communications in a free space optical (FSO) wiretap channel, in which an eavesdropper has physically limited access to the main channel between the legitimate sender and receiver. We first review a theoretical framework to quantify the optimal balance of the transmission efficiency and the security level under power constraint and at finite code length. We then present experimental results on channel characterization based on 10 MHz on-off keying transmission in a 7.8 km terrestrial FSO wiretap channel.This article is part of the themed issue 'Quantum technology for the 21st century'. © 2017 The Author(s).

  11. The Impact of Diagnostic Code Misclassification on Optimizing the Experimental Design of Genetic Association Studies

    Directory of Open Access Journals (Sweden)

    Steven J. Schrodi

    2017-01-01

    Full Text Available Diagnostic codes within electronic health record systems can vary widely in accuracy. It has been noted that the number of instances of a particular diagnostic code monotonically increases with the accuracy of disease phenotype classification. As a growing number of health system databases become linked with genomic data, it is critically important to understand the effect of this misclassification on the power of genetic association studies. Here, I investigate the impact of this diagnostic code misclassification on the power of genetic association studies with the aim to better inform experimental designs using health informatics data. The trade-off between (i reduced misclassification rates from utilizing additional instances of a diagnostic code per individual and (ii the resulting smaller sample size is explored, and general rules are presented to improve experimental designs.

  12. The super-indeterminism in orthodox quantum mechanics does not implicate the reality of experimenter free will

    International Nuclear Information System (INIS)

    Walleczek, J

    2016-01-01

    The concept of ‘super-indeterminism’ captures the notion that the free choice assumption of orthodox quantum mechanics necessitates only the following requirement: an agent's free-choice performance in the selection of measurement settings must not represent an exception to the rule of irreducible quantum indeterminism in the physical universe (i.e, “universal indeterminism”). Any additional metaphysical speculation, such as to whether quantum indeterminism, i.e., intrinsic randomness, implicates the reality of experimenter “freedom”, “free will”, or “free choice”, is redundant in relation to the predictive success of orthodox quantum mechanics. Accordingly, super-indeterminism views as redundant also, from a technical standpoint, whether an affirmative or a negative answer is claimed in reference to universal indeterminism as a necessary precondition for experimenter freedom. Super-indeterminism accounts, for example, for the circular reasoning which is implicit in the free will theorem by Conway and Kochen [1,2]. The concept of super-indeterminism is of great assistance in clarifying the often misunderstood meaning of the concept of “free variables” as used by John Bell [3]. The present work argues that Bell sought an operational, effective free will theorem, one based upon the notion of “determinism without predetermination”, i.e., one wherein “free variables” represent universally uncomputable variables. In conclusion, the standard interpretation of quantum theory does not answer, and does not need to answer in order to ensure the predictive success of orthodox theory, the question of whether either incompatibilism or compatibilism is valid in relation to free-will metaphysics and to the free-will phenomenology of experimenter agents in quantum mechanics. (paper)

  13. Security analysis on some experimental quantum key distribution systems with imperfect optical and electrical devices

    Science.gov (United States)

    Liang, Lin-Mei; Sun, Shi-Hai; Jiang, Mu-Sheng; Li, Chun-Yan

    2014-10-01

    In general, quantum key distribution (QKD) has been proved unconditionally secure for perfect devices due to quantum uncertainty principle, quantum noncloning theorem and quantum nondividing principle which means that a quantum cannot be divided further. However, the practical optical and electrical devices used in the system are imperfect, which can be exploited by the eavesdropper to partially or totally spy the secret key between the legitimate parties. In this article, we first briefly review the recent work on quantum hacking on some experimental QKD systems with respect to imperfect devices carried out internationally, then we will present our recent hacking works in details, including passive faraday mirror attack, partially random phase attack, wavelength-selected photon-number-splitting attack, frequency shift attack, and single-photon-detector attack. Those quantum attack reminds people to improve the security existed in practical QKD systems due to imperfect devices by simply adding countermeasure or adopting a totally different protocol such as measurement-device independent protocol to avoid quantum hacking on the imperfection of measurement devices [Lo, et al., Phys. Rev. Lett., 2012, 108: 130503].

  14. Quantum energy teleportation in a quantum Hall system

    Energy Technology Data Exchange (ETDEWEB)

    Yusa, Go; Izumida, Wataru; Hotta, Masahiro [Department of Physics, Tohoku University, Sendai 980-8578 (Japan)

    2011-09-15

    We propose an experimental method for a quantum protocol termed quantum energy teleportation (QET), which allows energy transportation to a remote location without physical carriers. Using a quantum Hall system as a realistic model, we discuss the physical significance of QET and estimate the order of energy gain using reasonable experimental parameters.

  15. Code REX to fit experimental data to exponential functions and graphics plotting

    International Nuclear Information System (INIS)

    Romero, L.; Travesi, A.

    1983-01-01

    The REX code, written in Fortran IV, performs the fitting a set of experimental data to different kind of functions as: straight-line (Y = A + BX) , and various exponential type (Y-A B x , Y=A X B ; Y=A exp(BX) ) , using the Least Squares criterion. Such fitting could be done directly for one selected function of for the our simultaneously and allows to chose the function that best fitting to the data, since presents the statistics data of all the fitting. Further, it presents the graphics plotting, of the fitted function, in the appropriate coordinate axes system. An additional option allows also the Graphic plotting of experimental data used for the fitting. All the data necessary to execute this code are asked to the operator in the terminal screen, in the iterative way by screen-operator dialogue, and the values are introduced through the keyboard. This code could be executed with any computer provided with graphic screen and keyboard terminal, with a X-Y plotter serial connected to the graphics terminal. (Author) 5 refs

  16. The Quantum Socket: Wiring for Superconducting Qubits - Part 2

    Science.gov (United States)

    Bejanin, J. H.; McConkey, T. G.; Rinehart, J. R.; Bateman, J. D.; Earnest, C. T.; McRae, C. H.; Rohanizadegan, Y.; Shiri, D.; Mariantoni, M.; Penava, B.; Breul, P.; Royak, S.; Zapatka, M.; Fowler, A. G.

    Quantum computing research has reached a level of maturity where quantum error correction (QEC) codes can be executed on linear arrays of superconducting quantum bits (qubits). A truly scalable quantum computing architecture, however, based on practical QEC algorithms, requires nearest neighbor interaction between qubits on a two-dimensional array. Such an arrangement is not possible with techniques that rely on wire bonding. To address this issue, we have developed the quantum socket, a device based on three-dimensional wires that enables the control of superconducting qubits on a two-dimensional grid. In this talk, we present experimental results characterizing this type of wiring. We will show that the quantum socket performs exceptionally well for the transmission and reflection of microwave signals up to 10 GHz, while minimizing crosstalk between adjacent wires. Under realistic conditions, we measured an S21 of -5 dB at 6 GHz and an average crosstalk of -60 dB. We also describe time domain reflectometry results and arbitrary pulse transmission tests, showing that the quantum socket can be used to control superconducting qubits.

  17. Experimental proof of quantum non-separability based on the transition of the atom in beta-decay

    International Nuclear Information System (INIS)

    Vatai, E.

    1988-01-01

    The basic non-local character of the quantum processes is a continuously discussed and doubted problem of quantum theory. Recent experimental proofs of the Bell inequalities are questioned in the literature, using local theories of hidden variables. Present paper shows a simple and direct proof of non-locality of quantum processes, analyzing the case of the beta decay. The hypothetical energy transfer between shell electrons and beta electron-neutrino system is proved to be superluminal but necessary for the energy balance of the process. This argumentation proves the nonseparability and nonlocality of quantum processes. (D.G.) 8 refs

  18. Experimentally measuring a quantum state by the Heisenberg exchange interaction in a single apparatus

    International Nuclear Information System (INIS)

    Peng Xinhua; Du Jiangfeng; Suter, D.

    2005-01-01

    Full text: Quantum information processing requires the effective measurement of quantum states. An important method, called quantum state tomography, needs measuring a complete set of observables on the measured system to determine its unknown quantum state ρ. The measurement involves certain noncommuting observables as a result of Bohr's complementarity. Very recently, Allahverdyan et al. proposed a new method in which the unknown quantum state r is determined by measuring a set of commuting observables in the price of a controlled interaction with an auxiliary system. If both systems S and A are spins, their z components (σ z ) can be chosen to measure after some specific Heisenberg exchange interaction. We study in detail a general Heisenberg XYZ model for a two-qubit system and present two classes of special Heisenberg interactions which can serve as the controlled interaction in Allahverdyan's scheme when the state of the auxiliary system A is initially completely disordered. Using the nuclear magnetic resonance techniques, the measurement scheme in a single apparatus has been experimentally demonstrated by designing the quantum circuit to simulate the Heisenberg exchange interaction. (author)

  19. Moderate Deviation Analysis for Classical Communication over Quantum Channels

    Science.gov (United States)

    Chubb, Christopher T.; Tan, Vincent Y. F.; Tomamichel, Marco

    2017-11-01

    We analyse families of codes for classical data transmission over quantum channels that have both a vanishing probability of error and a code rate approaching capacity as the code length increases. To characterise the fundamental tradeoff between decoding error, code rate and code length for such codes we introduce a quantum generalisation of the moderate deviation analysis proposed by Altŭg and Wagner as well as Polyanskiy and Verdú. We derive such a tradeoff for classical-quantum (as well as image-additive) channels in terms of the channel capacity and the channel dispersion, giving further evidence that the latter quantity characterises the necessary backoff from capacity when transmitting finite blocks of classical data. To derive these results we also study asymmetric binary quantum hypothesis testing in the moderate deviations regime. Due to the central importance of the latter task, we expect that our techniques will find further applications in the analysis of other quantum information processing tasks.

  20. Experimental realization of a quantum game on a one-way quantum computer

    International Nuclear Information System (INIS)

    Prevedel, Robert; Stefanov, Andre; Walther, Philip; Zeilinger, Anton

    2007-01-01

    We report the first demonstration of a quantum game on an all-optical one-way quantum computer. Following a recent theoretical proposal we implement a quantum version of Prisoner's Dilemma, where the quantum circuit is realized by a four-qubit box-cluster configuration and the player's local strategies by measurements performed on the physical qubits of the cluster. This demonstration underlines the strength and versatility of the one-way model and we expect that this will trigger further interest in designing quantum protocols and algorithms to be tested in state-of-the-art cluster resources

  1. On kinetic description of electromagnetic processes in a quantum plasma

    International Nuclear Information System (INIS)

    Tyshetskiy, Yu.; Vladimirov, S. V.; Kompaneets, R.

    2011-01-01

    A nonlinear kinetic equation for nonrelativistic quantum plasma with electromagnetic interaction of particles is obtained in the Hartree's mean-field approximation. It is cast in a convenient form of Vlasov-Boltzmann-type equation with ''quantum interference integral'', which allows for relatively straightforward modification of existing classical Vlasov codes to incorporate quantum effects (quantum statistics and quantum interference of overlapping particles wave functions), without changing the bulk of the codes. Such modification (upgrade) of existing Vlasov codes may provide a direct and effective path to numerical simulations of nonlinear electrostatic and electromagnetic phenomena in quantum plasmas, especially of processes where kinetic effects are important (e.g., modulational interactions and stimulated scattering phenomena involving plasma modes at short wavelengths or high-order kinetic modes, dynamical screening and interaction of charges in quantum plasma, etc.) Moreover, numerical approaches involving such modified Vlasov codes would provide a useful basis for theoretical analyses of quantum plasmas, as quantum and classical effects can be easily separated there.

  2. Role asymmetry and code transmission in signaling games: an experimental and computational investigation.

    Science.gov (United States)

    Moreno, Maggie; Baggio, Giosuè

    2015-07-01

    In signaling games, a sender has private access to a state of affairs and uses a signal to inform a receiver about that state. If no common association of signals and states is initially available, sender and receiver must coordinate to develop one. How do players divide coordination labor? We show experimentally that, if players switch roles at each communication round, coordination labor is shared. However, in games with fixed roles, coordination labor is divided: Receivers adjust their mappings more frequently, whereas senders maintain the initial code, which is transmitted to receivers and becomes the common code. In a series of computer simulations, player and role asymmetry as observed experimentally were accounted for by a model in which the receiver in the first signaling round has a higher chance of adjusting its code than its partner. From this basic division of labor among players, certain properties of role asymmetry, in particular correlations with game complexity, are seen to follow. Copyright © 2014 Cognitive Science Society, Inc.

  3. Architectures for Quantum Simulation Showing a Quantum Speedup

    Science.gov (United States)

    Bermejo-Vega, Juan; Hangleiter, Dominik; Schwarz, Martin; Raussendorf, Robert; Eisert, Jens

    2018-04-01

    One of the main aims in the field of quantum simulation is to achieve a quantum speedup, often referred to as "quantum computational supremacy," referring to the experimental realization of a quantum device that computationally outperforms classical computers. In this work, we show that one can devise versatile and feasible schemes of two-dimensional, dynamical, quantum simulators showing such a quantum speedup, building on intermediate problems involving nonadaptive, measurement-based, quantum computation. In each of the schemes, an initial product state is prepared, potentially involving an element of randomness as in disordered models, followed by a short-time evolution under a basic translationally invariant Hamiltonian with simple nearest-neighbor interactions and a mere sampling measurement in a fixed basis. The correctness of the final-state preparation in each scheme is fully efficiently certifiable. We discuss experimental necessities and possible physical architectures, inspired by platforms of cold atoms in optical lattices and a number of others, as well as specific assumptions that enter the complexity-theoretic arguments. This work shows that benchmark settings exhibiting a quantum speedup may require little control, in contrast to universal quantum computing. Thus, our proposal puts a convincing experimental demonstration of a quantum speedup within reach in the near term.

  4. An integrity measure to benchmark quantum error correcting memories

    Science.gov (United States)

    Xu, Xiaosi; de Beaudrap, Niel; O'Gorman, Joe; Benjamin, Simon C.

    2018-02-01

    Rapidly developing experiments across multiple platforms now aim to realise small quantum codes, and so demonstrate a memory within which a logical qubit can be protected from noise. There is a need to benchmark the achievements in these diverse systems, and to compare the inherent power of the codes they rely upon. We describe a recently introduced performance measure called integrity, which relates to the probability that an ideal agent will successfully ‘guess’ the state of a logical qubit after a period of storage in the memory. Integrity is straightforward to evaluate experimentally without state tomography and it can be related to various established metrics such as the logical fidelity and the pseudo-threshold. We offer a set of experimental milestones that are steps towards demonstrating unconditionally superior encoded memories. Using intensive numerical simulations we compare memories based on the five-qubit code, the seven-qubit Steane code, and a nine-qubit code which is the smallest instance of a surface code; we assess both the simple and fault-tolerant implementations of each. While the ‘best’ code upon which to base a memory does vary according to the nature and severity of the noise, nevertheless certain trends emerge.

  5. Nonadditivity of quantum capacities of quantum multiple-access channels and the butterfly network

    International Nuclear Information System (INIS)

    Huang Peng; He Guangqiang; Zhu Jun; Zeng Guihua

    2011-01-01

    Multipartite quantum information transmission without additional classical resources is investigated. We show purely quantum superadditivity of quantum capacity regions of quantum memoryless multiple-access (MA) channels, which are not entanglement breaking. Also, we find that the superadditivity holds when the MA channel extends to the quantum butterfly network, which can achieve quantum network coding. The present widespread effects for the channels which enable entanglement distribution have not been revealed for multipartite scenarios.

  6. Quantum optics and fundamentals of quantum theory

    International Nuclear Information System (INIS)

    Dusek, M.

    1997-01-01

    Quantum optics has opened up new opportunities for experimental verification of the basic principles of quantum mechanics, particularly in the field of quantum interference and so-called non-local phenomena. The results of the experiments described provide unambiguous support to quantum mechanics. (Z.J.)

  7. Quantum theory and experimental studies of absorption spectra and photoisomerization of azobenzene polymers

    DEFF Research Database (Denmark)

    Pedersen, Thomas Garm; Ramanujam, P.S.; Johansen, P.M.

    1998-01-01

    The microscopic properties of azobenzene chromophores are important for a correct description of optical storage systems based on photoinduced anisotropy in azobenzene polymers. A quantum model of these properties is presented and verified by comparison to experimental absorption spectra for trans...

  8. High-dimensional quantum cloning and applications to quantum hacking.

    Science.gov (United States)

    Bouchard, Frédéric; Fickler, Robert; Boyd, Robert W; Karimi, Ebrahim

    2017-02-01

    Attempts at cloning a quantum system result in the introduction of imperfections in the state of the copies. This is a consequence of the no-cloning theorem, which is a fundamental law of quantum physics and the backbone of security for quantum communications. Although perfect copies are prohibited, a quantum state may be copied with maximal accuracy via various optimal cloning schemes. Optimal quantum cloning, which lies at the border of the physical limit imposed by the no-signaling theorem and the Heisenberg uncertainty principle, has been experimentally realized for low-dimensional photonic states. However, an increase in the dimensionality of quantum systems is greatly beneficial to quantum computation and communication protocols. Nonetheless, no experimental demonstration of optimal cloning machines has hitherto been shown for high-dimensional quantum systems. We perform optimal cloning of high-dimensional photonic states by means of the symmetrization method. We show the universality of our technique by conducting cloning of numerous arbitrary input states and fully characterize our cloning machine by performing quantum state tomography on cloned photons. In addition, a cloning attack on a Bennett and Brassard (BB84) quantum key distribution protocol is experimentally demonstrated to reveal the robustness of high-dimensional states in quantum cryptography.

  9. Quantum Gravity Mathematical Models and Experimental Bounds

    CERN Document Server

    Fauser, Bertfried; Zeidler, Eberhard

    2007-01-01

    The construction of a quantum theory of gravity is the most fundamental challenge confronting contemporary theoretical physics. The different physical ideas which evolved while developing a theory of quantum gravity require highly advanced mathematical methods. This book presents different mathematical approaches to formulate a theory of quantum gravity. It represents a carefully selected cross-section of lively discussions about the issue of quantum gravity which took place at the second workshop "Mathematical and Physical Aspects of Quantum Gravity" in Blaubeuren, Germany. This collection covers in a unique way aspects of various competing approaches. A unique feature of the book is the presentation of different approaches to quantum gravity making comparison feasible. This feature is supported by an extensive index. The book is mainly addressed to mathematicians and physicists who are interested in questions related to mathematical physics. It allows the reader to obtain a broad and up-to-date overview on ...

  10. Environmental construction of nano-material design codes. The example of simulation codes used in the CMD workshop

    Energy Technology Data Exchange (ETDEWEB)

    Miyazaki, Mikiya [Japan Atomic Energy Research Inst., Center for Promotion of Computational Science and Engineering, Kizu, Kyoto (Japan)

    2003-05-01

    Generally it is well known that the R and D works on new materials or devices will play a central role on the evolution of future society. But, the old ways based on the empirical and experimental approach have already reached the limit, especially for dealing with a strange substance and material. The structure of a substance and material is needed to be dealt with in detail by quantum mechanics, because the limit on accuracy has come in sight in the calculation using a classical theory. The research on the latest electronic state calculation technique founded on quantum mechanics made a great advance as the technique of solving these problems as well as the technique of a computational materials design. It enables the prediction of material properties because it is based on First Principles. Therefore, in the future it is expected to have a very high possibility of becoming a breakthrough in such a situation. In this article, the example calculation results by PC cluster on the codes (MACHIKANEYAMA-2000, OSAKA-2000) used in the CMD (Computational Materials Design) workshop, held on Sep. 19-21, at ITBL-Building and International Institute for Advanced Studies under the auspices of the University of Osaka, are described. Furthermore, the graphical user interfaces on the codes are examined. (author)

  11. Quantum tomography for collider physics. Illustrations with lepton-pair production

    Energy Technology Data Exchange (ETDEWEB)

    Martens, John C.; Ralston, John P.; Takaki, J.D.T. [The University of Kansas, Department of Physics and Astronomy, Lawrence, KS (United States)

    2018-01-15

    Quantum tomography is a method to experimentally extract all that is observable about a quantum mechanical system. We introduce quantum tomography to collider physics with the illustration of the angular distribution of lepton pairs. The tomographic method bypasses much of the field-theoretic formalism to concentrate on what can be observed with experimental data. We provide a practical, experimentally driven guide to model-independent analysis using density matrices at every step. Comparison with traditional methods of analyzing angular correlations of inclusive reactions finds many advantages in the tomographic method, which include manifest Lorentz covariance, direct incorporation of positivity constraints, exhaustively complete polarization information, and new invariants free from frame conventions. For example, experimental data can determine the entanglement entropy of the production process. We give reproducible numerical examples and provide a supplemental standalone computer code that implements the procedure. We also highlight a property of complex positivity that guarantees in a least-squares type fit that a local minimum of a χ{sup 2} statistic will be a global minimum: There are no isolated local minima. This property with an automated implementation of positivity promises to mitigate issues relating to multiple minima and convention dependence that have been problematic in previous work on angular distributions. (orig.)

  12. Quantum tomography for collider physics: illustrations with lepton-pair production

    Science.gov (United States)

    Martens, John C.; Ralston, John P.; Takaki, J. D. Tapia

    2018-01-01

    Quantum tomography is a method to experimentally extract all that is observable about a quantum mechanical system. We introduce quantum tomography to collider physics with the illustration of the angular distribution of lepton pairs. The tomographic method bypasses much of the field-theoretic formalism to concentrate on what can be observed with experimental data. We provide a practical, experimentally driven guide to model-independent analysis using density matrices at every step. Comparison with traditional methods of analyzing angular correlations of inclusive reactions finds many advantages in the tomographic method, which include manifest Lorentz covariance, direct incorporation of positivity constraints, exhaustively complete polarization information, and new invariants free from frame conventions. For example, experimental data can determine the entanglement entropy of the production process. We give reproducible numerical examples and provide a supplemental standalone computer code that implements the procedure. We also highlight a property of complex positivity that guarantees in a least-squares type fit that a local minimum of a χ 2 statistic will be a global minimum: There are no isolated local minima. This property with an automated implementation of positivity promises to mitigate issues relating to multiple minima and convention dependence that have been problematic in previous work on angular distributions.

  13. Quantum Virtual Machine (QVM)

    Energy Technology Data Exchange (ETDEWEB)

    2016-11-18

    There is a lack of state-of-the-art HPC simulation tools for simulating general quantum computing. Furthermore, there are no real software tools that integrate current quantum computers into existing classical HPC workflows. This product, the Quantum Virtual Machine (QVM), solves this problem by providing an extensible framework for pluggable virtual, or physical, quantum processing units (QPUs). It enables the execution of low level quantum assembly codes and returns the results of such executions.

  14. Modeling classical and quantum radiation from laser-plasma accelerators

    Directory of Open Access Journals (Sweden)

    M. Chen

    2013-03-01

    Full Text Available The development of models and the “Virtual Detector for Synchrotron Radiation” (vdsr code that accurately describe the production of synchrotron radiation are described. These models and code are valid in the classical and linear (single-scattering quantum regimes and are capable of describing radiation produced from laser-plasma accelerators (LPAs through a variety of mechanisms including betatron radiation, undulator radiation, and Thomson/Compton scattering. Previous models of classical synchrotron radiation, such as those typically used for undulator radiation, are inadequate in describing the radiation spectra from electrons undergoing small numbers of oscillations. This is due to an improper treatment of a mathematical evaluation at the end points of an integration that leads to an unphysical plateau in the radiation spectrum at high frequencies, the magnitude of which increases as the number of oscillation periods decreases. This is important for betatron radiation from LPAs, in which the betatron strength parameter is large but the number of betatron periods is small. The code vdsr allows the radiation to be calculated in this regime by full integration over each electron trajectory, including end-point effects, and this code is used to calculate betatron radiation for cases of experimental interest. Radiation from Thomson scattering and Compton scattering is also studied with vdsr. For Thomson scattering, radiation reaction is included by using the Sokolov method for the calculation of the electron dynamics. For Compton scattering, quantum recoil effects are considered in vdsr by using Monte Carlo methods. The quantum calculation has been benchmarked with the classical calculation in a classical regime.

  15. Universal Fault-Tolerant Gates on Concatenated Stabilizer Codes

    Directory of Open Access Journals (Sweden)

    Theodore J. Yoder

    2016-09-01

    Full Text Available It is an oft-cited fact that no quantum code can support a set of fault-tolerant logical gates that is both universal and transversal. This no-go theorem is generally responsible for the interest in alternative universality constructions including magic state distillation. Widely overlooked, however, is the possibility of nontransversal, yet still fault-tolerant, gates that work directly on small quantum codes. Here, we demonstrate precisely the existence of such gates. In particular, we show how the limits of nontransversality can be overcome by performing rounds of intermediate error correction to create logical gates on stabilizer codes that use no ancillas other than those required for syndrome measurement. Moreover, the logical gates we construct, the most prominent examples being Toffoli and controlled-controlled-Z, often complete universal gate sets on their codes. We detail such universal constructions for the smallest quantum codes, the 5-qubit and 7-qubit codes, and then proceed to generalize the approach. One remarkable result of this generalization is that any nondegenerate stabilizer code with a complete set of fault-tolerant single-qubit Clifford gates has a universal set of fault-tolerant gates. Another is the interaction of logical qubits across different stabilizer codes, which, for instance, implies a broadly applicable method of code switching.

  16. Quantum jumps are more quantum than quantum diffusion

    International Nuclear Information System (INIS)

    Daryanoosh, Shakib; M Wiseman, Howard

    2014-01-01

    It was recently argued (Wiseman and Gambetta 2012 Phys. Rev. Lett. 108 220402) that the stochastic dynamics (jumps or diffusion) of an open quantum system are not inherent to the system, but rather depend on the existence and nature of a distant detector. The proposed experimental tests involved homodyne detection, giving rise to quantum diffusion, and required efficiencies η of well over 50%. Here we prove that this requirement (η>0.5) is universal for diffusive-type detection, even if the system is coupled to multiple baths. However, this no-go theorem does not apply to quantum jumps, and we propose a test involving a qubit with jump-type detectors, with a threshold efficiency of only 37%. That is, quantum jumps are ‘more quantum’, and open the way to practical experimental tests. Our scheme involves a novel sort of adaptive monitoring scheme on a system coupled to two baths. (paper)

  17. Limitations on Transversal Computation through Quantum Homomorphic Encryption

    OpenAIRE

    Newman, Michael; Shi, Yaoyun

    2017-01-01

    Transversality is a simple and effective method for implementing quantum computation fault-tolerantly. However, no quantum error-correcting code (QECC) can transversally implement a quantum universal gate set (Eastin and Knill, Phys. Rev. Lett., 102, 110502). Since reversible classical computation is often a dominating part of useful quantum computation, whether or not it can be implemented transversally is an important open problem. We show that, other than a small set of non-additive codes ...

  18. Coherence protection by random coding

    International Nuclear Information System (INIS)

    Brion, E; Akulin, V M; Dumer, I; Harel, G; Kurizki, G

    2005-01-01

    We show that the multidimensional Zeno effect combined with non-holonomic control allows one to efficiently protect quantum systems from decoherence by a method similar to classical random coding. The method is applicable to arbitrary error-inducing Hamiltonians and general quantum systems. The quantum encoding approaches the Hamming upper bound for large dimension increases. Applicability of the method is demonstrated with a seven-qubit toy computer

  19. Quantum chemistry simulation on quantum computers: theories and experiments.

    Science.gov (United States)

    Lu, Dawei; Xu, Boruo; Xu, Nanyang; Li, Zhaokai; Chen, Hongwei; Peng, Xinhua; Xu, Ruixue; Du, Jiangfeng

    2012-07-14

    It has been claimed that quantum computers can mimic quantum systems efficiently in the polynomial scale. Traditionally, those simulations are carried out numerically on classical computers, which are inevitably confronted with the exponential growth of required resources, with the increasing size of quantum systems. Quantum computers avoid this problem, and thus provide a possible solution for large quantum systems. In this paper, we first discuss the ideas of quantum simulation, the background of quantum simulators, their categories, and the development in both theories and experiments. We then present a brief introduction to quantum chemistry evaluated via classical computers followed by typical procedures of quantum simulation towards quantum chemistry. Reviewed are not only theoretical proposals but also proof-of-principle experimental implementations, via a small quantum computer, which include the evaluation of the static molecular eigenenergy and the simulation of chemical reaction dynamics. Although the experimental development is still behind the theory, we give prospects and suggestions for future experiments. We anticipate that in the near future quantum simulation will become a powerful tool for quantum chemistry over classical computations.

  20. Experimental realization of nondestructive discrimination of Bell states using a five-qubit quantum computer

    Science.gov (United States)

    Sisodia, Mitali; Shukla, Abhishek; Pathak, Anirban

    2017-12-01

    A scheme for distributed quantum measurement that allows nondestructive or indirect Bell measurement was proposed by Gupta et al [1]. In the present work, Gupta et al.'s scheme is experimentally realized using the five-qubit super-conductivity-based quantum computer, which has been recently placed in cloud by IBM Corporation. The experiment confirmed that the Bell state can be constructed and measured in a nondestructive manner with a reasonably high fidelity. A comparison of the outcomes of this study and the results obtained earlier in an NMR-based experiment (Samal et al. (2010) [10]) has also been performed. The study indicates that to make a scalable SQUID-based quantum computer, errors introduced by the gates (in the present technology) have to be reduced considerably.

  1. Robust dynamical decoupling for quantum computing and quantum memory.

    Science.gov (United States)

    Souza, Alexandre M; Alvarez, Gonzalo A; Suter, Dieter

    2011-06-17

    Dynamical decoupling (DD) is a popular technique for protecting qubits from the environment. However, unless special care is taken, experimental errors in the control pulses used in this technique can destroy the quantum information instead of preserving it. Here, we investigate techniques for making DD sequences robust against different types of experimental errors while retaining good decoupling efficiency in a fluctuating environment. We present experimental data from solid-state nuclear spin qubits and introduce a new DD sequence that is suitable for quantum computing and quantum memory.

  2. Experimental tests for some quantum effects in gravitation

    International Nuclear Information System (INIS)

    Hari Dass, N.D.

    1976-01-01

    The existing impressive tests for general relativity are shown not to yield very useful information on the possible quantum gravitational interactions. The possibility is raised here that intrinsic spins may behave differently from orbital angular momenta in external gravitational fields. The dominant spin interactions are most generally characterised by three parameters α 1 , α 2 , α 3 . All the metric theories of gravitation predict α 1 = α 2 = 0. Indirect limits posed on these parameters by existing data are not very meaningful (αsub(i) 10 ). Feasible experiments based on the neutron electric dipole moment measurement techniques are discussed and shown to offer the possibility of measuring αsub(i) approximately 1. Other possible experimental set ups are also briefly reviewed. The existence of these effects is shown to imply the breakdown of the equivalence principle. In particular αsub(i)not equal 0 α 2 not equal 0 also implies the breakdown of discrete symmetries in gravitation (C.P.T.). Theoretical frameworks that accomodate such effects are analysed. A reinterpretation of Einstein's generalised gravitational theory as well as a recent theoretical proposal of Hayashi are shown to be sufficiently general for this purpose. Other important implications of these quantum effects are discussed in detail. (Auth.)

  3. Trading quantum for classical resources in quantum data compression

    International Nuclear Information System (INIS)

    Hayden, Patrick; Jozsa, Richard; Winter, Andreas

    2002-01-01

    We study the visible compression of a source E={|φ i >,p i } of pure quantum signal states or, more formally, the minimal resources per signal required to represent arbitrarily long strings of signals with arbitrarily high fidelity, when the compressor is given the identity of the input state sequence as classical information. According to the quantum source coding theorem, the optimal quantum rate is the von Neumann entropy S(E) qubits per signal. We develop a refinement of this theorem in order to analyze the situation in which the states are coded into classical and quantum bits that are quantified separately. This leads to a trade-off curve Q * (R), where Q * (R) qubits per signal is the optimal quantum rate for a given classical rate of R bits per signal. Our main result is an explicit characterization of this trade-off function by a simple formula in terms of only single-signal, perfect fidelity encodings of the source. We give a thorough discussion of many further mathematical properties of our formula, including an analysis of its behavior for group covariant sources and a generalization to sources with continuously parametrized states. We also show that our result leads to a number of corollaries characterizing the trade-off between information gain and state disturbance for quantum sources. In addition, we indicate how our techniques also provide a solution to the so-called remote state preparation problem. Finally, we develop a probability-free version of our main result which may be interpreted as an answer to the question: ''How many classical bits does a qubit cost?'' This theorem provides a type of dual to Holevo's theorem, insofar as the latter characterizes the cost of coding classical bits into qubits

  4. Layered architecture for quantum computing

    OpenAIRE

    Jones, N. Cody; Van Meter, Rodney; Fowler, Austin G.; McMahon, Peter L.; Kim, Jungsang; Ladd, Thaddeus D.; Yamamoto, Yoshihisa

    2010-01-01

    We develop a layered quantum-computer architecture, which is a systematic framework for tackling the individual challenges of developing a quantum computer while constructing a cohesive device design. We discuss many of the prominent techniques for implementing circuit-model quantum computing and introduce several new methods, with an emphasis on employing surface-code quantum error correction. In doing so, we propose a new quantum-computer architecture based on optical control of quantum dot...

  5. Numerical and analytical solutions for problems relevant for quantum computers

    International Nuclear Information System (INIS)

    Spoerl, Andreas

    2008-01-01

    Quantum computers are one of the next technological steps in modern computer science. Some of the relevant questions that arise when it comes to the implementation of quantum operations (as building blocks in a quantum algorithm) or the simulation of quantum systems are studied. Numerical results are gathered for variety of systems, e.g. NMR systems, Josephson junctions and others. To study quantum operations (e.g. the quantum fourier transform, swap operations or multiply-controlled NOT operations) on systems containing many qubits, a parallel C++ code was developed and optimised. In addition to performing high quality operations, a closer look was given to the minimal times required to implement certain quantum operations. These times represent an interesting quantity for the experimenter as well as for the mathematician. The former tries to fight dissipative effects with fast implementations, while the latter draws conclusions in the form of analytical solutions. Dissipative effects can even be included in the optimisation. The resulting solutions are relaxation and time optimised. For systems containing 3 linearly coupled spin (1)/(2) qubits, analytical solutions are known for several problems, e.g. indirect Ising couplings and trilinear operations. A further study was made to investigate whether there exists a sufficient set of criteria to identify systems with dynamics which are invertible under local operations. Finally, a full quantum algorithm to distinguish between two knots was implemented on a spin(1)/(2) system. All operations for this experiment were calculated analytically. The experimental results coincide with the theoretical expectations. (orig.)

  6. Quantum control with NMR methods: Application to quantum simulations

    International Nuclear Information System (INIS)

    Negrevergne, Camille

    2002-01-01

    Manipulating information according to quantum laws allows improvements in the efficiency of the way we treat certain problems. Liquid state Nuclear Magnetic Resonance methods allow us to initialize, manipulate and read the quantum state of a system of coupled spins. These methods have been used to realize an experimental small Quantum Information Processor (QIP) able to process information through around hundred elementary operations. One of the main themes of this work was to design, optimize and validate reliable RF-pulse sequences used to 'program' the QIP. Such techniques have been used to run a quantum simulation algorithm for anionic systems. Some experimental results have been obtained on the determination of Eigen energies and correlation function for a toy problem consisting of fermions on a lattice, showing an experimental proof of principle for such quantum simulations. (author) [fr

  7. On the problem of non-zero word error rates for fixed-rate error correction codes in continuous variable quantum key distribution

    International Nuclear Information System (INIS)

    Johnson, Sarah J; Ong, Lawrence; Shirvanimoghaddam, Mahyar; Lance, Andrew M; Symul, Thomas; Ralph, T C

    2017-01-01

    The maximum operational range of continuous variable quantum key distribution protocols has shown to be improved by employing high-efficiency forward error correction codes. Typically, the secret key rate model for such protocols is modified to account for the non-zero word error rate of such codes. In this paper, we demonstrate that this model is incorrect: firstly, we show by example that fixed-rate error correction codes, as currently defined, can exhibit efficiencies greater than unity. Secondly, we show that using this secret key model combined with greater than unity efficiency codes, implies that it is possible to achieve a positive secret key over an entanglement breaking channel—an impossible scenario. We then consider the secret key model from a post-selection perspective, and examine the implications for key rate if we constrain the forward error correction codes to operate at low word error rates. (paper)

  8. Quantum communication under channel uncertainty

    International Nuclear Information System (INIS)

    Noetzel, Janis Christian Gregor

    2012-01-01

    This work contains results concerning transmission of entanglement and subspaces as well as generation of entanglement in the limit of arbitrary many uses of compound- and arbitrarily varying quantum channels (CQC, AVQC). In both cases, the channel is described by a set of memoryless channels. Only forward communication between one sender and one receiver is allowed. A code is said to be ''good'' only, if it is ''good'' for every channel out of the set. Both settings describe a scenario, in which sender and receiver have only limited channel knowledge. For different amounts of information about the channel available to sender or receiver, coding theorems are proven for the CQC. For the AVQC, both deterministic and randomised coding schemes are considered. Coding theorems are proven, as well as a quantum analogue of the Ahlswede-dichotomy. The connection to zero-error capacities of stationary memoryless quantum channels is investigated. The notion of symmetrisability is defined and used for both classes of channels.

  9. Quantum information processing with graph states

    International Nuclear Information System (INIS)

    Schlingemann, Dirk-Michael

    2005-04-01

    Graph states are multiparticle states which are associated with graphs. Each vertex of the graph corresponds to a single system or particle. The links describe quantum correlations (entanglement) between pairs of connected particles. Graph states were initiated independently by two research groups: On the one hand, graph states were introduced by Briegel and Raussendorf as a resource for a new model of one-way quantum computing, where algorithms are implemented by a sequence of measurements at single particles. On the other hand, graph states were developed by the author of this thesis and ReinhardWerner in Braunschweig, as a tool to build quantum error correcting codes, called graph codes. The connection between the two approaches was fully realized in close cooperation of both research groups. This habilitation thesis provides a survey of the theory of graph codes, focussing mainly, but not exclusively on the author's own research work. We present the theoretical and mathematical background for the analysis of graph codes. The concept of one-way quantum computing for general graph states is discussed. We explicitly show how to realize the encoding and decoding device of a graph code on a one-way quantum computer. This kind of implementation is to be seen as a mathematical description of a quantum memory device. In addition to that, we investigate interaction processes, which enable the creation of graph states on very large systems. Particular graph states can be created, for instance, by an Ising type interaction between next neighbor particles which sits at the points of an infinitely extended cubic lattice. Based on the theory of quantum cellular automata, we give a constructive characterization of general interactions which create a translationally invariant graph state. (orig.)

  10. Operational interpretations of quantum discord

    International Nuclear Information System (INIS)

    Cavalcanti, D.; Modi, K.; Aolita, L.; Boixo, S.; Piani, M.; Winter, A.

    2011-01-01

    Quantum discord quantifies nonclassical correlations beyond the standard classification of quantum states into entangled and unentangled. Although it has received considerable attention, it still lacks any precise interpretation in terms of some protocol in which quantum features are relevant. Here we give quantum discord its first information-theoretic operational meaning in terms of entanglement consumption in an extended quantum-state-merging protocol. We further relate the asymmetry of quantum discord with the performance imbalance in quantum state merging and dense coding.

  11. Novel Quantum Encryption Algorithm Based on Multiqubit Quantum Shift Register and Hill Cipher

    International Nuclear Information System (INIS)

    Khalaf, Rifaat Zaidan; Abdullah, Alharith Abdulkareem

    2014-01-01

    Based on a quantum shift register, a novel quantum block cryptographic algorithm that can be used to encrypt classical messages is proposed. The message is encoded and decoded by using a code generated by the quantum shift register. The security of this algorithm is analysed in detail. It is shown that, in the quantum block cryptographic algorithm, two keys can be used. One of them is the classical key that is used in the Hill cipher algorithm where Alice and Bob use the authenticated Diffie Hellman key exchange algorithm using the concept of digital signature for the authentication of the two communicating parties and so eliminate the man-in-the-middle attack. The other key is generated by the quantum shift register and used for the coding of the encryption message, where Alice and Bob share the key by using the BB84 protocol. The novel algorithm can prevent a quantum attack strategy as well as a classical attack strategy. The problem of key management is discussed and circuits for the encryption and the decryption are suggested

  12. Adjustments in Almod3W2 transient analysis code to fit Angra 1 NPP experimental data

    International Nuclear Information System (INIS)

    Madeira, A.A.; Camargo, C.T.M.

    1988-01-01

    Some little modifications were introduced in ALMOD3W2 code, as consequence of the interest in reproducing the full load rejection test in Angra 1 NPP. Such modifications showed to be adequate when code results were compared with experimental data. (author) [pt

  13. Quantum information and coherence

    CERN Document Server

    Öhberg, Patrik

    2014-01-01

    This book offers an introduction to ten key topics in quantum information science and quantum coherent phenomena, aimed at graduate-student level. The chapters cover some of the most recent developments in this dynamic research field where theoretical and experimental physics, combined with computer science, provide a fascinating arena for groundbreaking new concepts in information processing. The book addresses both the theoretical and experimental aspects of the subject, and clearly demonstrates how progress in experimental techniques has stimulated a great deal of theoretical effort and vice versa. Experiments are shifting from simply preparing and measuring quantum states to controlling and manipulating them, and the book outlines how the first real applications, notably quantum key distribution for secure communication, are starting to emerge. The chapters cover quantum retrodiction, ultracold quantum gases in optical lattices, optomechanics, quantum algorithms, quantum key distribution, quantum cont...

  14. An Introduction to Quantum Theory

    Science.gov (United States)

    Greensite, Jeff

    2017-02-01

    Written in a lucid and engaging style, the author takes readers from an overview of classical mechanics and the historical development of quantum theory through to advanced topics. The mathematical aspects of quantum theory necessary for a firm grasp of the subject are developed in the early chapters, but an effort is made to motivate that formalism on physical grounds. Including animated figures and their respective Mathematica® codes, this book provides a complete and comprehensive text for students in physics, maths, chemistry and engineering needing an accessible introduction to quantum mechanics. Supplementary Mathematica codes available within Book Information

  15. QUANTUM ESPRESSO: a modular and open-source software project for quantum simulations of materials.

    Science.gov (United States)

    Giannozzi, Paolo; Baroni, Stefano; Bonini, Nicola; Calandra, Matteo; Car, Roberto; Cavazzoni, Carlo; Ceresoli, Davide; Chiarotti, Guido L; Cococcioni, Matteo; Dabo, Ismaila; Dal Corso, Andrea; de Gironcoli, Stefano; Fabris, Stefano; Fratesi, Guido; Gebauer, Ralph; Gerstmann, Uwe; Gougoussis, Christos; Kokalj, Anton; Lazzeri, Michele; Martin-Samos, Layla; Marzari, Nicola; Mauri, Francesco; Mazzarello, Riccardo; Paolini, Stefano; Pasquarello, Alfredo; Paulatto, Lorenzo; Sbraccia, Carlo; Scandolo, Sandro; Sclauzero, Gabriele; Seitsonen, Ari P; Smogunov, Alexander; Umari, Paolo; Wentzcovitch, Renata M

    2009-09-30

    QUANTUM ESPRESSO is an integrated suite of computer codes for electronic-structure calculations and materials modeling, based on density-functional theory, plane waves, and pseudopotentials (norm-conserving, ultrasoft, and projector-augmented wave). The acronym ESPRESSO stands for opEn Source Package for Research in Electronic Structure, Simulation, and Optimization. It is freely available to researchers around the world under the terms of the GNU General Public License. QUANTUM ESPRESSO builds upon newly-restructured electronic-structure codes that have been developed and tested by some of the original authors of novel electronic-structure algorithms and applied in the last twenty years by some of the leading materials modeling groups worldwide. Innovation and efficiency are still its main focus, with special attention paid to massively parallel architectures, and a great effort being devoted to user friendliness. QUANTUM ESPRESSO is evolving towards a distribution of independent and interoperable codes in the spirit of an open-source project, where researchers active in the field of electronic-structure calculations are encouraged to participate in the project by contributing their own codes or by implementing their own ideas into existing codes.

  16. Quantum computing

    International Nuclear Information System (INIS)

    Steane, Andrew

    1998-01-01

    The subject of quantum computing brings together ideas from classical information theory, computer science, and quantum physics. This review aims to summarize not just quantum computing, but the whole subject of quantum information theory. Information can be identified as the most general thing which must propagate from a cause to an effect. It therefore has a fundamentally important role in the science of physics. However, the mathematical treatment of information, especially information processing, is quite recent, dating from the mid-20th century. This has meant that the full significance of information as a basic concept in physics is only now being discovered. This is especially true in quantum mechanics. The theory of quantum information and computing puts this significance on a firm footing, and has led to some profound and exciting new insights into the natural world. Among these are the use of quantum states to permit the secure transmission of classical information (quantum cryptography), the use of quantum entanglement to permit reliable transmission of quantum states (teleportation), the possibility of preserving quantum coherence in the presence of irreversible noise processes (quantum error correction), and the use of controlled quantum evolution for efficient computation (quantum computation). The common theme of all these insights is the use of quantum entanglement as a computational resource. It turns out that information theory and quantum mechanics fit together very well. In order to explain their relationship, this review begins with an introduction to classical information theory and computer science, including Shannon's theorem, error correcting codes, Turing machines and computational complexity. The principles of quantum mechanics are then outlined, and the Einstein, Podolsky and Rosen (EPR) experiment described. The EPR-Bell correlations, and quantum entanglement in general, form the essential new ingredient which distinguishes quantum from

  17. Quantum computing

    Energy Technology Data Exchange (ETDEWEB)

    Steane, Andrew [Department of Atomic and Laser Physics, University of Oxford, Clarendon Laboratory, Oxford (United Kingdom)

    1998-02-01

    The subject of quantum computing brings together ideas from classical information theory, computer science, and quantum physics. This review aims to summarize not just quantum computing, but the whole subject of quantum information theory. Information can be identified as the most general thing which must propagate from a cause to an effect. It therefore has a fundamentally important role in the science of physics. However, the mathematical treatment of information, especially information processing, is quite recent, dating from the mid-20th century. This has meant that the full significance of information as a basic concept in physics is only now being discovered. This is especially true in quantum mechanics. The theory of quantum information and computing puts this significance on a firm footing, and has led to some profound and exciting new insights into the natural world. Among these are the use of quantum states to permit the secure transmission of classical information (quantum cryptography), the use of quantum entanglement to permit reliable transmission of quantum states (teleportation), the possibility of preserving quantum coherence in the presence of irreversible noise processes (quantum error correction), and the use of controlled quantum evolution for efficient computation (quantum computation). The common theme of all these insights is the use of quantum entanglement as a computational resource. It turns out that information theory and quantum mechanics fit together very well. In order to explain their relationship, this review begins with an introduction to classical information theory and computer science, including Shannon's theorem, error correcting codes, Turing machines and computational complexity. The principles of quantum mechanics are then outlined, and the Einstein, Podolsky and Rosen (EPR) experiment described. The EPR-Bell correlations, and quantum entanglement in general, form the essential new ingredient which distinguishes quantum from

  18. Experimental test of Bell's inequality with a proton pair and quantum nonlocality

    International Nuclear Information System (INIS)

    Sakai, Hideyuki; Saito, Takaaki

    2009-01-01

    One of the most profound feature of quantum mechanics is the non-locality of entangled system. Einstein-Podolsky-Rosen (EPR) criticized this non-locality from the classical view point, realistic local theory. This criticism is known as the EPR paradox which has been thought as a philosophical argument between Copenhagen interpretation and EPR rather than the experimental issue. About 30 years later, John Bell found the inequality which is amenable to experiments. We succeeded to measure the spin correlation of an entangled proton pair in high accuracy which disagrees with Bell's inequality and confirmed the nonlocality of quantum mechanics in the massive Fermion pair. This short article introduces our experiment. The difference between present experiment and photon experiments is briefly mentioned. (author)

  19. Experimental Realization of a Quantum Spin Pump

    DEFF Research Database (Denmark)

    Watson, Susan; Potok, R.; M. Marcus, C.

    2003-01-01

    We demonstrate the operation of a quantum spin pump based on cyclic radio-frequency excitation of a GaAs quantum dot, including the ability to pump pure spin without pumping charge. The device takes advantage of bidirectional mesoscopic fluctuations of pumped current, made spin-dependent by the a......We demonstrate the operation of a quantum spin pump based on cyclic radio-frequency excitation of a GaAs quantum dot, including the ability to pump pure spin without pumping charge. The device takes advantage of bidirectional mesoscopic fluctuations of pumped current, made spin......-dependent by the application of an in-plane Zeeman field. Spin currents are measured by placing the pump in a focusing geometry with a spin-selective collector....

  20. Experimental demonstration of the transmission performance for LDPC-coded multiband OFDM ultra-wideband over fiber system

    Science.gov (United States)

    He, Jing; Wen, Xuejie; Chen, Ming; Chen, Lin; Su, Jinshu

    2015-01-01

    To improve the transmission performance of multiband orthogonal frequency division multiplexing (MB-OFDM) ultra-wideband (UWB) over optical fiber, a pre-coding scheme based on low-density parity-check (LDPC) is adopted and experimentally demonstrated in the intensity-modulation and direct-detection MB-OFDM UWB over fiber system. Meanwhile, a symbol synchronization and pilot-aided channel estimation scheme is implemented on the receiver of the MB-OFDM UWB over fiber system. The experimental results show that the LDPC pre-coding scheme can work effectively in the MB-OFDM UWB over fiber system. After 70 km standard single-mode fiber (SSMF) transmission, at the bit error rate of 1 × 10-3, the receiver sensitivities are improved about 4 dB when the LDPC code rate is 75%.

  1. Study of experimental validation for combustion analysis of GOTHIC code

    International Nuclear Information System (INIS)

    Lee, J. Y.; Yang, S. Y.; Park, K. C.; Jeong, S. H.

    2001-01-01

    In this study, present lumped and subdivided GOTHIC6 code analyses of the premixed hydrogen combustion experiment at the Seoul National University and comparison with the experiment results. The experimental facility has 16367 cc free volume and rectangular shape. And the test was performed with unit equivalence ratio of the hydrogen and air, and with various location of igniter position. Using the lumped and mechanistic combustion model in GOTHIC6 code, the experiments were simulated with the same conditions. In the comparison between experiment and calculated results, the GOTHIC6 prediction of the combustion response does not compare well with the experiment results. In the point of combustion time, the lumped combustion model of GOTHIC6 code does not simulate the physical phenomena of combustion appropriately. In the case of mechanistic combustion model, the combustion time is predicted well, but the induction time of calculation data is longer than the experiment data remarkably. Also, the laminar combustion model of GOTHIC6 has deficiency to simulate combustion phenomena unless control the user defined value appropriately. And the pressure is not a proper variable that characterize the three dimensional effect of combustion

  2. Threshold quantum cryptography

    International Nuclear Information System (INIS)

    Tokunaga, Yuuki; Okamoto, Tatsuaki; Imoto, Nobuyuki

    2005-01-01

    We present the concept of threshold collaborative unitary transformation or threshold quantum cryptography, which is a kind of quantum version of threshold cryptography. Threshold quantum cryptography states that classical shared secrets are distributed to several parties and a subset of them, whose number is greater than a threshold, collaborates to compute a quantum cryptographic function, while keeping each share secretly inside each party. The shared secrets are reusable if no cheating is detected. As a concrete example of this concept, we show a distributed protocol (with threshold) of conjugate coding

  3. Quantum election scheme based on anonymous quantum key distribution

    International Nuclear Information System (INIS)

    Zhou Rui-Rui; Yang Li

    2012-01-01

    An unconditionally secure authority-certified anonymous quantum key distribution scheme using conjugate coding is presented, based on which we construct a quantum election scheme without the help of an entanglement state. We show that this election scheme ensures the completeness, soundness, privacy, eligibility, unreusability, fairness, and verifiability of a large-scale election in which the administrator and counter are semi-honest. This election scheme can work even if there exist loss and errors in quantum channels. In addition, any irregularity in this scheme is sensible. (general)

  4. Computer Code for Nanostructure Simulation

    Science.gov (United States)

    Filikhin, Igor; Vlahovic, Branislav

    2009-01-01

    Due to their small size, nanostructures can have stress and thermal gradients that are larger than any macroscopic analogue. These gradients can lead to specific regions that are susceptible to failure via processes such as plastic deformation by dislocation emission, chemical debonding, and interfacial alloying. A program has been developed that rigorously simulates and predicts optoelectronic properties of nanostructures of virtually any geometrical complexity and material composition. It can be used in simulations of energy level structure, wave functions, density of states of spatially configured phonon-coupled electrons, excitons in quantum dots, quantum rings, quantum ring complexes, and more. The code can be used to calculate stress distributions and thermal transport properties for a variety of nanostructures and interfaces, transport and scattering at nanoscale interfaces and surfaces under various stress states, and alloy compositional gradients. The code allows users to perform modeling of charge transport processes through quantum-dot (QD) arrays as functions of inter-dot distance, array order versus disorder, QD orientation, shape, size, and chemical composition for applications in photovoltaics and physical properties of QD-based biochemical sensors. The code can be used to study the hot exciton formation/relation dynamics in arrays of QDs of different shapes and sizes at different temperatures. It also can be used to understand the relation among the deposition parameters and inherent stresses, strain deformation, heat flow, and failure of nanostructures.

  5. Experimental validation for combustion analysis of GOTHIC 6.1b code in 2-dimensional premixed combustion experiments

    International Nuclear Information System (INIS)

    Lee, J. Y.; Lee, J. J.; Park, K. C.

    2003-01-01

    In this study, the prediction capability of GOTHIC code for hydrogen combustion phenomena was validated with the results of two-dimensional premixed hydrogen combustion experiment executed by Seoul National University. In the experimental results, we could confirm the propagation characteristics of hydrogen flame such as buoyancy effect, flame front shape etc.. The combustion time of the tests was about 0.1 sec.. In the GOTHIC analyses results, the GOTHIC code could predict the overall hydrogen flame propagation characteristics but the buoyancy effect and flame shape did not compare well with the experimental results. Especially, in case of the flame propagate to the dead-end, GOTHIC predicted the flame did not affected by the flow and this cause quite different results in flame propagation from experimental results. Moreover the combustion time of the analyses was about 1 sec. which is ten times longer than the experimental result. To obtain more reasonable analysis results, it is necessary that combustion model parameters in GOTHIC code apply appropriately and hydrogen flame characteristics be reflected in solving governing equations

  6. Direct Measurements of Quantum Kinetic Energy Tensor in Stable and Metastable Water near the Triple Point: An Experimental Benchmark.

    Science.gov (United States)

    Andreani, Carla; Romanelli, Giovanni; Senesi, Roberto

    2016-06-16

    This study presents the first direct and quantitative measurement of the nuclear momentum distribution anisotropy and the quantum kinetic energy tensor in stable and metastable (supercooled) water near its triple point, using deep inelastic neutron scattering (DINS). From the experimental spectra, accurate line shapes of the hydrogen momentum distributions are derived using an anisotropic Gaussian and a model-independent framework. The experimental results, benchmarked with those obtained for the solid phase, provide the state of the art directional values of the hydrogen mean kinetic energy in metastable water. The determinations of the direction kinetic energies in the supercooled phase, provide accurate and quantitative measurements of these dynamical observables in metastable and stable phases, that is, key insight in the physical mechanisms of the hydrogen quantum state in both disordered and polycrystalline systems. The remarkable findings of this study establish novel insight into further expand the capacity and accuracy of DINS investigations of the nuclear quantum effects in water and represent reference experimental values for theoretical investigations.

  7. Experimental realization of the quantum metrological triangle experiment

    Energy Technology Data Exchange (ETDEWEB)

    Chenaud, B; Devoille, L; Steck, B; Feltin, N; Gonzalez-Cano, A; Poirier, W; Schopfer, F; Spengler, G; Djordjevic, S; Seron, O; Piquemal, F [Laboratoire national de metrologie et d' essais (LNE), Trappes (France); Lotkhov, S [Physikalisch-Technische Bundesanstalt (PTB), Braunschweig (Germany)], E-mail: laurent.devoille@lne.fr

    2009-02-01

    The quantum metrological triangle experiment (QMTE) consists in realizing Ohm's law with Josephson (JE), quantum Hall (QHE) and single electron tunneling (SET) effects. The aim is to check the consistency of the link among the phenomenological constants K {sub J}, R{sub K} and Q {sub X} involved in these effects and theoretically expressed with the fundamental constants e and h. Such an experiment could be a contribution for a new definition of the systeme international d'unites (SI) base units. In the QMTE, a current generated by a SET device flows through a resistor calibrated against QHE standard and the voltage induced at its terminals is compared to the metrological voltage generated by a Josephson junctions array. At LNE, the studied SET devices are 3 junctions single electron pumps with on chip resistors. The quantized current generated by this pump is theoretically equal to ef (f is the frequency of the driving signals applied on the gates) and is measured through a cryogenic current comparator (CCC), which allows to amplify the low pumping current with a metrological accuracy. We will present and discuss the experimental set-up developed at LNE and the first results. In addition to the main aim of QMTE described above, these preliminary results are also a first step towards a determination of e.

  8. QuantumOptics.jl: A Julia framework for simulating open quantum systems

    Science.gov (United States)

    Krämer, Sebastian; Plankensteiner, David; Ostermann, Laurin; Ritsch, Helmut

    2018-06-01

    We present an open source computational framework geared towards the efficient numerical investigation of open quantum systems written in the Julia programming language. Built exclusively in Julia and based on standard quantum optics notation, the toolbox offers speed comparable to low-level statically typed languages, without compromising on the accessibility and code readability found in dynamic languages. After introducing the framework, we highlight its features and showcase implementations of generic quantum models. Finally, we compare its usability and performance to two well-established and widely used numerical quantum libraries.

  9. Experimental test of state-independent quantum contextuality of an indivisible quantum system

    Science.gov (United States)

    Li, Meng; Huang, Yun-Feng; Cao, Dong-Yang; Zhang, Chao; Zhang, Yong-Sheng; Liu, Bi-Heng; Li, Chuan-Feng; Guo, Guang-Can

    2014-05-01

    Since the quantum mechanics was born, quantum mechanics was argued among scientists because the differences between quantum mechanics and the classical physics. Because of this, some people give hidden variable theory. One of the hidden variable theory is non-contextual hidden variable theory, and KS inequalities are famous in non-contextual hidden variable theory. But the original KS inequalities have 117 directions to measure, so it is almost impossible to test the KS inequalities in experiment. However bout two years ago, Sixia Yu and C.H. Oh point out that for a single qutrit, we only need to measure 13 directions, then we can test the KS inequalities. This makes it possible to test the KS inequalities in experiment. We use the polarization and the path of single photon to construct a qutrit, and we use the half-wave plates, the beam displacers and polar beam splitters to prepare the quantum state and finish the measurement. And the result prove that quantum mechanics is right and non-contextual hidden variable theory is wrong.

  10. First experimental validation on the core equilibrium code: HARMONIE

    International Nuclear Information System (INIS)

    Van Dorsselaere, J.; Cozzani, M.; Gnuffi, M.

    1981-08-01

    The code HARMONIE calculates the mechanical equilibrium of a fast reactor. An experimental program of deformation, in air, of groups of subassemblies, was performed on a mock-up, in the Super Phenix 1- geometry. This program included three kinds of tests, all performed without and then with grease: on groups of 2 or 3 rings of subassemblies, subjected to a force acting upon flats or angles; on groups of 35 and 41 subassemblies, subjected to a force acting on the first row, then with 1 or 2 empty cells; and on groups with 1 or 2 bowed subassemblies or 1 enlarged one over flats. A preliminary test on the friction coefficient in air between two pads showed some dependance upon the pad surface condition with a scattering factor of 8. Two basic code hypotheses were validated: the rotation of the subassemblies around their axis was negligible after deformation of the group, and the choice of a mean Maxwell coefficient, between those of 1st and 2nd slope, led to very similar results to experimental. The agreement between tests and HARMONIE calculations was suitable, qualitatively for all the groups and quantitatively for regular groups of 3 rings at most. But the difference increased for larger groups of 35 or 41 subassemblies: friction between pads, neglected by HARMONIE, seems to be the main reason. Other reasons for these differences are: the influence of the loading order on the mock-up, and the initial contacts issued from the gap between foot and diagrid-insert, and from manufacture bowings

  11. Experimental temporal quantum steering

    Czech Academy of Sciences Publication Activity Database

    Bartkiewicz, K.; Černoch, Antonín; Lemr, K.; Miranowicz, A.; Nori, F.

    2016-01-01

    Roč. 6, Nov (2016), 1-8, č. článku 38076. ISSN 2045-2322 R&D Projects: GA ČR GAP205/12/0382 Institutional support: RVO:68378271 Keywords : temporal quantum steering * EPR steering Subject RIV: BH - Optics, Masers, Lasers Impact factor: 4.259, year: 2016

  12. Quantum Information Processing with Trapped Ions

    International Nuclear Information System (INIS)

    Barrett, M.D.; Schaetz, T.; Chiaverini, J.; Leibfried, D.; Britton, J.; Itano, W.M.; Jost, J.D.; Langer, C.; Ozeri, R.; Wineland, D.J.; Knill, E.

    2005-01-01

    We summarize two experiments on the creation and manipulation of multi-particle entangled states of trapped atomic ions - quantum dense coding and quantum teleportation. The techniques used in these experiments constitute an important step toward performing large-scale quantum information processing. The techniques also have application in other areas of physics, providing improvement in quantum-limited measurement and fundamental tests of quantum mechanical principles, for example

  13. Quantum communication under channel uncertainty

    Energy Technology Data Exchange (ETDEWEB)

    Noetzel, Janis Christian Gregor

    2012-09-06

    This work contains results concerning transmission of entanglement and subspaces as well as generation of entanglement in the limit of arbitrary many uses of compound- and arbitrarily varying quantum channels (CQC, AVQC). In both cases, the channel is described by a set of memoryless channels. Only forward communication between one sender and one receiver is allowed. A code is said to be ''good'' only, if it is ''good'' for every channel out of the set. Both settings describe a scenario, in which sender and receiver have only limited channel knowledge. For different amounts of information about the channel available to sender or receiver, coding theorems are proven for the CQC. For the AVQC, both deterministic and randomised coding schemes are considered. Coding theorems are proven, as well as a quantum analogue of the Ahlswede-dichotomy. The connection to zero-error capacities of stationary memoryless quantum channels is investigated. The notion of symmetrisability is defined and used for both classes of channels.

  14. Experimental two-dimensional quantum walk on a photonic chip.

    Science.gov (United States)

    Tang, Hao; Lin, Xiao-Feng; Feng, Zhen; Chen, Jing-Yuan; Gao, Jun; Sun, Ke; Wang, Chao-Yue; Lai, Peng-Cheng; Xu, Xiao-Yun; Wang, Yao; Qiao, Lu-Feng; Yang, Ai-Lin; Jin, Xian-Min

    2018-05-01

    Quantum walks, in virtue of the coherent superposition and quantum interference, have exponential superiority over their classical counterpart in applications of quantum searching and quantum simulation. The quantum-enhanced power is highly related to the state space of quantum walks, which can be expanded by enlarging the photon number and/or the dimensions of the evolution network, but the former is considerably challenging due to probabilistic generation of single photons and multiplicative loss. We demonstrate a two-dimensional continuous-time quantum walk by using the external geometry of photonic waveguide arrays, rather than the inner degree of freedoms of photons. Using femtosecond laser direct writing, we construct a large-scale three-dimensional structure that forms a two-dimensional lattice with up to 49 × 49 nodes on a photonic chip. We demonstrate spatial two-dimensional quantum walks using heralded single photons and single photon-level imaging. We analyze the quantum transport properties via observing the ballistic evolution pattern and the variance profile, which agree well with simulation results. We further reveal the transient nature that is the unique feature for quantum walks of beyond one dimension. An architecture that allows a quantum walk to freely evolve in all directions and at a large scale, combining with defect and disorder control, may bring up powerful and versatile quantum walk machines for classically intractable problems.

  15. Theory of brain function, quantum mechanics and superstrings

    CERN Document Server

    Nanopoulos, Dimitri V.

    1995-01-01

    Recent developments/efforts to understand aspects of the brain function at the {\\em sub-neural} level are discussed. MicroTubules (MTs) participate in a wide variety of dynamical processes in the cell especially in bioinformation processes such as learning and memory, by possessing a well-known binary error-correcting code with 64 words. In fact, MTs and DNA/RNA are unique cell structures that possess a code system. It seems that the MTs' code system is strongly related to a kind of ``Mental Code" in the following sense. The MTs' periodic paracrystalline structure make them able to support a superposition of coherent quantum states, as it has been recently conjectured by Hameroff and Penrose, representing an external or mental order, for sufficient time needed for efficient quantum computing. Then the quantum superposition collapses spontaneously/dynamically through a new, string-derived mechanism for collapse proposed recently by Ellis, Mavromatos, and myself. At the moment of collapse, organized quantum exo...

  16. Silicon Carbide Defect Qubits/Quantum Memory with Field-Tuning: OSD Quantum Science and Engineering Program (QSEP)

    Science.gov (United States)

    2017-08-01

    TECHNICAL REPORT 3073 August 2017 Silicon Carbide Defect Qubits/Quantum Memory with Field-tuning: OSD Quantum Science and Engineering Program...Quantum Science and Engineering Program) by the Advanced Concepts and Applied Research Branch (Code 71730), the Energy and Environmental Sustainability...the Secretary of Defense (OSD) Quantum Science and Engineering Program (QSEP). Their collaboration topic was to examine the effect of electric-field

  17. High-fidelity quantum driving

    DEFF Research Database (Denmark)

    Bason, Mark George; Viteau, Matthieu; Malossi, Nicola

    2011-01-01

    Accurately controlling a quantum system is a fundamental requirement in quantum information processing and the coherent manipulation of molecular systems. The ultimate goal in quantum control is to prepare a desired state with the highest fidelity allowed by the available resources...... and the experimental constraints. Here we experimentally implement two optimal high-fidelity control protocols using a two-level quantum system comprising Bose–Einstein condensates in optical lattices. The first is a short-cut protocol that reaches the maximum quantum-transformation speed compatible...

  18. Quantum teleportation and entanglement. A hybrid approach to optical quantum information procesing

    Energy Technology Data Exchange (ETDEWEB)

    Furusawa, Akira [Tokyo Univ. (Japan). Dept. of Applied Physics; Loock, Peter van [Erlangen-Nuernberg Univ. (Germany). Lehrstuhl fuer Optik

    2011-07-01

    Unique in that it is jointly written by an experimentalist and a theorist, this monograph presents universal quantum computation based on quantum teleportation as an elementary subroutine and multi-party entanglement as a universal resource. Optical approaches to measurement-based quantum computation are also described, including schemes for quantum error correction, with most of the experiments carried out by the authors themselves. Ranging from the theoretical background to the details of the experimental realization, the book describes results and advances in the field, backed by numerous illustrations of the authors' experimental setups. Aimed at researchers, physicists, and graduate and PhD students in physics, theoretical quantum optics, quantum mechanics, and quantum information. (orig.)

  19. Quantum Logic Using Excitonic Quantum Dots in External Optical Microcavities

    National Research Council Canada - National Science Library

    Raymer, Michael

    2003-01-01

    An experimental project was undertaken to develop means to achieve quantum optical strong coupling between a single GaAs quantum dot and the optical mode of a microcavity for the purpose of quantum...

  20. Quantum entanglement and quantum teleportation

    International Nuclear Information System (INIS)

    Shih, Y.H.

    2001-01-01

    One of the most surprising consequences of quantum mechanics is the entanglement of two or more distance particles. The ''ghost'' interference and the ''ghost'' image experiments demonstrated the astonishing nonlocal behavior of an entangled photon pair. Even though we still have questions in regard to fundamental issues of the entangled quantum systems, quantum entanglement has started to play important roles in quantum information and quantum computation. Quantum teleportation is one of the hot topics. We have demonstrated a quantum teleportation experiment recently. The experimental results proved the working principle of irreversibly teleporting an unknown arbitrary quantum state from one system to another distant system by disassembling into and then later reconstructing from purely classical information and nonclassical EPR correlations. The distinct feature of this experiment is that the complete set of Bell states can be distinguished in the Bell state measurement. Teleportation of a quantum state can thus occur with certainty in principle. (orig.)

  1. Introduction to quantum information science

    Energy Technology Data Exchange (ETDEWEB)

    Hayashi, Masahito [Nagoya Univ. (Japan). Graduate School of Mathematics; Ishizaka, Satoshi [Hiroshima Univ., Higashi-Hiroshima (Japan). Graduate School of Integrated Arts and Sciences; Kawachi, Akinori [Tokyo Institute of Technology (Japan). Dept. of Mathematical and Computing Sciences; Kimura, Gen [Shibaura Institute of Technology, Saitama (Japan). College of Systems Engineering and Science; Ogawa, Tomohiro [Univ. of Electro-Communications, Tokyo (Japan). Graduate School of Information Systems

    2015-04-01

    Presents the mathematical foundation for quantum information in a very didactic way. Summarizes all required mathematical knowledge in linear algebra. Supports teaching and learning with more than 100 exercises with solutions. Includes brief descriptions to recent results with references. This book presents the basics of quantum information, e.g., foundation of quantum theory, quantum algorithms, quantum entanglement, quantum entropies, quantum coding, quantum error correction and quantum cryptography. The required knowledge is only elementary calculus and linear algebra. This way the book can be understood by undergraduate students. In order to study quantum information, one usually has to study the foundation of quantum theory. This book describes it from more an operational viewpoint which is suitable for quantum information while traditional textbooks of quantum theory lack this viewpoint. The current book bases on Shor's algorithm, Grover's algorithm, Deutsch-Jozsa's algorithm as basic algorithms. To treat several topics in quantum information, this book covers several kinds of information quantities in quantum systems including von Neumann entropy. The limits of several kinds of quantum information processing are given. As important quantum protocols,this book contains quantum teleportation, quantum dense coding, quantum data compression. In particular conversion theory of entanglement via local operation and classical communication are treated too. This theory provides the quantification of entanglement, which coincides with von Neumann entropy. The next part treats the quantum hypothesis testing. The decision problem of two candidates of the unknown state are given. The asymptotic performance of this problem is characterized by information quantities. Using this result, the optimal performance of classical information transmission via noisy quantum channel is derived. Quantum information transmission via noisy quantum channel by quantum error

  2. Introduction to quantum information science

    International Nuclear Information System (INIS)

    Hayashi, Masahito; Ishizaka, Satoshi; Kawachi, Akinori; Kimura, Gen; Ogawa, Tomohiro

    2015-01-01

    Presents the mathematical foundation for quantum information in a very didactic way. Summarizes all required mathematical knowledge in linear algebra. Supports teaching and learning with more than 100 exercises with solutions. Includes brief descriptions to recent results with references. This book presents the basics of quantum information, e.g., foundation of quantum theory, quantum algorithms, quantum entanglement, quantum entropies, quantum coding, quantum error correction and quantum cryptography. The required knowledge is only elementary calculus and linear algebra. This way the book can be understood by undergraduate students. In order to study quantum information, one usually has to study the foundation of quantum theory. This book describes it from more an operational viewpoint which is suitable for quantum information while traditional textbooks of quantum theory lack this viewpoint. The current book bases on Shor's algorithm, Grover's algorithm, Deutsch-Jozsa's algorithm as basic algorithms. To treat several topics in quantum information, this book covers several kinds of information quantities in quantum systems including von Neumann entropy. The limits of several kinds of quantum information processing are given. As important quantum protocols,this book contains quantum teleportation, quantum dense coding, quantum data compression. In particular conversion theory of entanglement via local operation and classical communication are treated too. This theory provides the quantification of entanglement, which coincides with von Neumann entropy. The next part treats the quantum hypothesis testing. The decision problem of two candidates of the unknown state are given. The asymptotic performance of this problem is characterized by information quantities. Using this result, the optimal performance of classical information transmission via noisy quantum channel is derived. Quantum information transmission via noisy quantum channel by quantum error correction are

  3. Experimental Blind Quantum Computing for a Classical Client

    Science.gov (United States)

    Huang, He-Liang; Zhao, Qi; Ma, Xiongfeng; Liu, Chang; Su, Zu-En; Wang, Xi-Lin; Li, Li; Liu, Nai-Le; Sanders, Barry C.; Lu, Chao-Yang; Pan, Jian-Wei

    2017-08-01

    To date, blind quantum computing demonstrations require clients to have weak quantum devices. Here we implement a proof-of-principle experiment for completely classical clients. Via classically interacting with two quantum servers that share entanglement, the client accomplishes the task of having the number 15 factorized by servers who are denied information about the computation itself. This concealment is accompanied by a verification protocol that tests servers' honesty and correctness. Our demonstration shows the feasibility of completely classical clients and thus is a key milestone towards secure cloud quantum computing.

  4. Experimental Blind Quantum Computing for a Classical Client.

    Science.gov (United States)

    Huang, He-Liang; Zhao, Qi; Ma, Xiongfeng; Liu, Chang; Su, Zu-En; Wang, Xi-Lin; Li, Li; Liu, Nai-Le; Sanders, Barry C; Lu, Chao-Yang; Pan, Jian-Wei

    2017-08-04

    To date, blind quantum computing demonstrations require clients to have weak quantum devices. Here we implement a proof-of-principle experiment for completely classical clients. Via classically interacting with two quantum servers that share entanglement, the client accomplishes the task of having the number 15 factorized by servers who are denied information about the computation itself. This concealment is accompanied by a verification protocol that tests servers' honesty and correctness. Our demonstration shows the feasibility of completely classical clients and thus is a key milestone towards secure cloud quantum computing.

  5. Towards the experimental realization of hybrid quantum systems

    International Nuclear Information System (INIS)

    Koller, C.

    2012-01-01

    One of the main interests of quantum physics in this new millennium is the exploitation of quantum mechanical principles in technical applications. One approach here is to use entanglement and superpositions of states to realize powerful algorithms capable of solving challenging computational tasks on a much faster time scale than a classical computer ever could. To find the quantum analogue of a classical bit one needs a quantum mechanical two level system that can be used to store and process quantum information. Most of the current approaches to find such a 'qubit' have the intention to find a single system that is able to fulfill all desirable tasks. But actually most quantum systems are only favorable for very specific tasks (e.g storage, processing, data exchange,..), similar as it is in classical computing. For some qubits the main disadvantages is that their quantum state is very fragile. Those systems loose their 'quantum information' (that is the possibility to store superpositions of their states coherently) easily. They 'decohere' on a timescale that is much shorter then any more involving algorithm. Other systems can keep those superposition states for quite a while, but are so difficult to address that the number of operations that can be made is very limited. The task of a so called hybrid quantum system is now to combine the strengths of these different systems, using e.g. one for manipulation and an other system for storage. Similar to a processor/memory architecture in conventional computers these systems could use a kind of bus system to couple between them. The main task of this thesis was to make steps towards the realization of such a system using two different combinations of quantum systems. Both are planned to use superconducting qubits (transmons) as processor qubit and either atoms (ultra cold rubidium 87 ensembles) or solid state spin systems (Nitrogen Vacancies in diamonds - NV centers) as memory. (author)

  6. Rod behaviour under base load, load follow and frequency control operation: CYRANO 2 code predictions versus experimental results

    International Nuclear Information System (INIS)

    Gautier, B.; Raybaud, A.

    1984-01-01

    The French PWR reactors are now currently operating under load follow and frequency control. In order to demonstrate that these operating conditions were not able to increase the fuel failure rate, fuel rod behaviour calculations have been performed by E.D.F. with CYRANO 2 code. In parallel with these theoretical calculations, code predictions have been compared to experimental results. The paper presents some of the comparisons performed on 17x17 fuel irradiated in FESSENHEIM 2 up to 30 GWd/tU under base load operation and in the CAP reactor under load follow and frequency control conditions. It is shown that experimental results can be predicted with a reasonable accuracy by CYRANO 2 code. The experimental work was carried out under joint R and D programs by EDF, FRAGEMA, CEA, and WESTINGHOUSE (CAP program by French partners only). (author)

  7. Experimental quantum verification in the presence of temporally correlated noise

    Science.gov (United States)

    Mavadia, S.; Edmunds, C. L.; Hempel, C.; Ball, H.; Roy, F.; Stace, T. M.; Biercuk, M. J.

    2018-02-01

    Growth in the capabilities of quantum information hardware mandates access to techniques for performance verification that function under realistic laboratory conditions. Here we experimentally characterise the impact of common temporally correlated noise processes on both randomised benchmarking (RB) and gate-set tomography (GST). Our analysis highlights the role of sequence structure in enhancing or suppressing the sensitivity of quantum verification protocols to either slowly or rapidly varying noise, which we treat in the limiting cases of quasi-DC miscalibration and white noise power spectra. We perform experiments with a single trapped 171Yb+ ion-qubit and inject engineered noise (" separators="∝σ^ z ) to probe protocol performance. Experiments on RB validate predictions that measured fidelities over sequences are described by a gamma distribution varying between approximately Gaussian, and a broad, highly skewed distribution for rapidly and slowly varying noise, respectively. Similarly we find a strong gate set dependence of default experimental GST procedures in the presence of correlated errors, leading to significant deviations between estimated and calculated diamond distances in the presence of correlated σ^ z errors. Numerical simulations demonstrate that expansion of the gate set to include negative rotations can suppress these discrepancies and increase reported diamond distances by orders of magnitude for the same error processes. Similar effects do not occur for correlated σ^ x or σ^ y errors or depolarising noise processes, highlighting the impact of the critical interplay of selected gate set and the gauge optimisation process on the meaning of the reported diamond norm in correlated noise environments.

  8. Experimental status of quaternionic quantum mechanics

    International Nuclear Information System (INIS)

    Brumby, S.P.; Joshi, G.C.

    1995-01-01

    Analysis of the logical foundations of quantum mechanics indicates the possibility of constructing a theory using quaternionic Hilbert spaces. Whether this mathematical structure reflects reality is a matter for experiment to decide. The only direct search for quaternionic quantum mechanics yet carried out is reviewed and is proposed to look for quaternionic effects in correlated multi-particle systems. It is also discussed how such experiments might distinguish between the several quaternionic models proposed in the literature. 21 refs

  9. Experimental investigation of quantum communication protocols in higher dimensions

    International Nuclear Information System (INIS)

    Groeblacher, S.; Stuetz, M.; Vaziri, A.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: Higher dimensional quantum systems, such as qutrits, offer unique possibilities for quantum communication. In particular, quantum key distribution may be realized with a higher security margin than with qubit systems. We plan to demonstrate quantum cryptography with entangled photonic qutrits based on orbital angular momentum (OAM). Therefore we test various methods of manipulating and transforming OAM states of photons, which is required for the implementation of quantum communication protocols. (author)

  10. Characteristic thermal-hydraulic problems in NHRs: Overview of experimental investigations and computer codes

    Energy Technology Data Exchange (ETDEWEB)

    Falikov, A A; Vakhrushev, V V; Kuul, V S; Samoilov, O B; Tarasov, G I [OKBM, Nizhny Novgorod (Russian Federation)

    1997-09-01

    The paper briefly reviews the specific thermal-hydraulic problems for AST-type NHRs, the experimental investigations that have been carried out in the RF, and the design procedures and computer codes used for AST-500 thermohydraulic characteristics and safety validation. (author). 13 refs, 10 figs, 1 tab.

  11. Experimental magic state distillation for fault-tolerant quantum computing.

    Science.gov (United States)

    Souza, Alexandre M; Zhang, Jingfu; Ryan, Colm A; Laflamme, Raymond

    2011-01-25

    Any physical quantum device for quantum information processing (QIP) is subject to errors in implementation. In order to be reliable and efficient, quantum computers will need error-correcting or error-avoiding methods. Fault-tolerance achieved through quantum error correction will be an integral part of quantum computers. Of the many methods that have been discovered to implement it, a highly successful approach has been to use transversal gates and specific initial states. A critical element for its implementation is the availability of high-fidelity initial states, such as |0〉 and the 'magic state'. Here, we report an experiment, performed in a nuclear magnetic resonance (NMR) quantum processor, showing sufficient quantum control to improve the fidelity of imperfect initial magic states by distilling five of them into one with higher fidelity.

  12. Interpretations of Probability in Quantum Mechanics: A Case of "Experimental Metaphysics"

    Science.gov (United States)

    Hellman, Geoffrey

    After reviewing paradigmatic cases of "experimental metaphysics" basing inferences against local realism and determinism on experimental tests of Bells theorem (and successors), we concentrate on clarifying the meaning and status of "objective probability" in quantum mechanics. The terms "objective" and "subjective" are found ambiguous and inadequate, masking crucial differences turning on the question of what the numerical values of probability functions measure vs. the question of the nature of the "events" on which such functions are defined. This leads naturally to a 2×2 matrix of types of interpretations, which are then illustrated with salient examples. (Of independent interest are the splitting of "Copenhagen interpretation" into "objective" and "subjective" varieties in one of the dimensions and the splitting of Bohmian hidden variables from (other) modal interpretations along that same dimension.) It is then explained why Everett interpretations are difficult to categorize in these terms. Finally, we argue that Bohmian mechanics does not seriously threaten the experimental-metaphysical case for ultimate randomness and purely physical probabilities.

  13. Experimental eavesdropping based on optimal quantum cloning

    Czech Academy of Sciences Publication Activity Database

    Bartkiewicz, K.; Lemr, K.; Černoch, Antonín; Soubusta, Jan; Miranowicz, A.

    2013-01-01

    Roč. 110, č. 17 (2013), "173601-1"-"173601-5" ISSN 0031-9007 R&D Projects: GA ČR GAP205/12/0382 Institutional support: RVO:68378271 Keywords : quantum cryptography * qubits * eavesdropping * quantum cloning Subject RIV: BH - Optics, Masers, Lasers Impact factor: 7.728, year: 2013

  14. Approximate Quantum Adders with Genetic Algorithms: An IBM Quantum Experience

    Directory of Open Access Journals (Sweden)

    Li Rui

    2017-07-01

    Full Text Available It has been proven that quantum adders are forbidden by the laws of quantum mechanics. We analyze theoretical proposals for the implementation of approximate quantum adders and optimize them by means of genetic algorithms, improving previous protocols in terms of efficiency and fidelity. Furthermore, we experimentally realize a suitable approximate quantum adder with the cloud quantum computing facilities provided by IBM Quantum Experience. The development of approximate quantum adders enhances the toolbox of quantum information protocols, paving the way for novel applications in quantum technologies.

  15. Theory and simulation of cavity quantum electro-dynamics in multi-partite quantum complex systems

    Energy Technology Data Exchange (ETDEWEB)

    Alidoosty Shahraki, Moslem; Khorasani, Sina; Aram, Mohammad Hasan [Sharif University of Technology, School of Electrical Engineering, Tehran (Iran, Islamic Republic of)

    2014-05-15

    The cavity quantum electrodynamics of various complex systems is here analyzed using a general versatile code developed in this research. Such quantum multi-partite systems normally consist of an arbitrary number of quantum dots in interaction with an arbitrary number of cavity modes. As an example, a nine-partition system is simulated under different coupling regimes, consisting of eight emitters interacting with one cavity mode. Two-level emitters (e.g. quantum dots) are assumed to have an arrangement in the form of a linear chain, defining the mutual dipole-dipole interactions. It was observed that plotting the system trajectory in the phase space reveals a chaotic behavior in the so-called ultrastrong-coupling regime. This result is mathematically confirmed by detailed calculation of the Kolmogorov entropy, as a measure of chaotic behavior. In order to study the computational complexity of our code, various multi-partite systems consisting of one to eight quantum dots in interaction with one cavity mode were solved individually. Computation run times and the allocated memory for each system were measured. (orig.)

  16. Ultrafast Gain Dynamics in Quantum Dot Amplifiers: Theoretical Analysis and Experimental Investigations

    DEFF Research Database (Denmark)

    Poel, Mike van der; Gehrig, Edeltraud; Hess, Ortwin

    2005-01-01

    Ultrafast gain dynamics in an optical amplifier with an active layer of self-organized quantum dots (QDs) emitting near 1.3$muhbox m$is characterized experimentally in a pump-probe experiment and modeled theoretically on the basis of QD Maxwell–Bloch equations. Experiment and theory are in good......$factor) is theoretically predicted and demonstrated in the experiments. The fundamental analysis reveals the underlying physical processes and indicates limitations to QD-based devices....

  17. Introduction to quantum information science

    CERN Document Server

    Hayashi, Masahito; Kawachi, Akinori; Kimura, Gen; Ogawa, Tomohiro

    2015-01-01

    This book presents the basics of quantum information, e.g., foundation of quantum theory, quantum algorithms, quantum entanglement, quantum entropies, quantum coding, quantum error correction and quantum cryptography. The required knowledge is only elementary calculus and linear algebra. This way the book can be understood by undergraduate students. In order to study quantum information, one usually has to study the foundation of quantum theory. This book describes it from more an operational viewpoint which is suitable for quantum information while traditional textbooks of quantum theory lack this viewpoint. The current  book bases on Shor's algorithm, Grover's algorithm, Deutsch-Jozsa's algorithm as basic algorithms. To treat several topics in quantum information, this book covers several kinds of information quantities in quantum systems including von Neumann entropy. The limits of several kinds of quantum information processing are given. As important quantum protocols,this book contains quantum teleport...

  18. Quantum Dialogue by Using Non-Symmetric Quantum Channel

    International Nuclear Information System (INIS)

    Zhan Youbang; Zhang Lingling; Zhang Qunyong; Wang Yuwu

    2010-01-01

    A protocol for quantum dialogue is proposed to exchange directly the communicator's secret messages by using a three-dimensional Bell state and a two-dimensional Bell state as quantum channel with quantum superdence coding, local collective unitary operations, and entanglement swapping. In this protocol, during the process of transmission of particles, the transmitted particles do not carry any secret messages and are transmitted only one time. The protocol has higher source capacity than protocols using symmetric two-dimensional states. The security is ensured by the unitary operations randomly performed on all checking groups before the particle sequence is transmitted and the application of entanglement swapping. (general)

  19. Usefulness of multiqubit W-type states in quantum information processing

    Energy Technology Data Exchange (ETDEWEB)

    Singh, P. [Indian Institute of Technology (India); Adhikari, S. [Birla Institute of Technology (India); Kumar, A., E-mail: atulk@iitj.ac.in [Indian Institute of Technology (India)

    2016-10-15

    We analyze the efficiency of multiqubit W-type states as resources for quantum information. For this, we identify and generalize four-qubit W-type states. Our results show that these states can be used as resources for deterministic quantum information processing. The utility of results, however, is limited by the availability of experimental setups to perform and distinguish multiqubit measurements. We therefore emphasize protocols where two users want to establish an optimal bipartite entanglement using the partially entangled W-type states. We find that for such practical purposes, four-qubit W-type states can be a better resource in comparison to three-qubit W-type states. For a dense coding protocol, our states can be used deterministically to send two bits of classical message by locally manipulating a single qubit. In addition, we also propose a realistic experimental method to prepare the four-qubit W-type states using standard unitary operations and weak measurements.

  20. Comparing TCV experimental VDE responses with DINA code simulations

    Science.gov (United States)

    Favez, J.-Y.; Khayrutdinov, R. R.; Lister, J. B.; Lukash, V. E.

    2002-02-01

    The DINA free-boundary equilibrium simulation code has been implemented for TCV, including the full TCV feedback and diagnostic systems. First results showed good agreement with control coil perturbations and correctly reproduced certain non-linear features in the experimental measurements. The latest DINA code simulations, presented in this paper, exploit discharges with different cross-sectional shapes and different vertical instability growth rates which were subjected to controlled vertical displacement events (VDEs), extending previous work with the DINA code on the DIII-D tokamak. The height of the TCV vessel allows observation of the non-linear evolution of the VDE growth rate as regions of different vertical field decay index are crossed. The vertical movement of the plasma is found to be well modelled. For most experiments, DINA reproduces the S-shape of the vertical displacement in TCV with excellent precision. This behaviour cannot be modelled using linear time-independent models because of the predominant exponential shape due to the unstable pole of any linear time-independent model. The other most common equilibrium parameters like the plasma current Ip, the elongation κ, the triangularity δ, the safety factor q, the ratio between the averaged plasma kinetic pressure and the pressure of the poloidal magnetic field at the edge of the plasma βp, and the internal self inductance li also show acceptable agreement. The evolution of the growth rate γ is estimated and compared with the evolution of the closed-loop growth rate calculated with the RZIP linear model, confirming the origin of the observed behaviour.

  1. Comparing TCV experimental VDE responses with DINA code simulations

    International Nuclear Information System (INIS)

    Favez, J.Y.; Khayrutdinov, J.B.; Lister, J.B.; Lukash, V.E.

    2001-10-01

    The DINA free-boundary equilibrium simulation code has been implemented for TCV, including the full TCV feedback and diagnostic systems. First results showed good agreement with control coil perturbations and correctly reproduced certain non-linear features in the experimental measurements. The latest DINA code simulations, presented in this paper, exploit discharges with different cross- sectional shapes and different vertical instability growth rates which were subjected to controlled Vertical Displacement Events, extending previous work with the DINA code on the DIII-D tokamak. The height of the TCV vessel allows observation of the non- linear evolution of the VDE growth rate as regions of different vertical field decay index are crossed. The vertical movement of the plasma is found to be well modelled. For most experiments, DINA reproduces the S-shape of the vertical displacement in TCV with excellent precision. This behaviour cannot be modelled using linear time-independent models because of the predominant exponential shape due to the unstable pole of any linear time-independent model. The other most common equilibrium parameters like the plasma current Ip, the elongation K, the triangularity d, the safety factor q, the ratio between the averaged plasma kinetic pressure and the pressure of the poloidal magnetic field at the edge of the plasma bp and the internal self inductance l also show acceptable agreement. The evolution of the growth rate g is estimated and compared with the evolution of the closed loop growth rate calculated with the RZIP linear model, confirming the origin of the observed behaviour. (author)

  2. Photonic entanglement as a resource in quantum computation and quantum communication

    OpenAIRE

    Prevedel, Robert; Aspelmeyer, Markus; Brukner, Caslav; Jennewein, Thomas; Zeilinger, Anton

    2008-01-01

    Entanglement is an essential resource in current experimental implementations for quantum information processing. We review a class of experiments exploiting photonic entanglement, ranging from one-way quantum computing over quantum communication complexity to long-distance quantum communication. We then propose a set of feasible experiments that will underline the advantages of photonic entanglement for quantum information processing.

  3. Comparing DINA code simulations with TCV experimental plasma equilibrium responses

    International Nuclear Information System (INIS)

    Khayrutdinov, R.R.; Lister, J.B.; Lukash, V.E.; Wainwright, J.P.

    2000-08-01

    The DINA non-linear time dependent simulation code has been validated against an extensive set of plasma equilibrium response experiments carried out on the TCV tokamak. Limited and diverted plasmas are found to be well modelled during the plasma current flat top. In some simulations the application of the PF coil voltage stimulation pulse sufficiently changed the plasma equilibrium that the vertical position feedback control loop became unstable. This behaviour was also found in the experimental work, and cannot be reproduced using linear time-independent models. A single null diverted plasma discharge was also simulated from start-up to shut-down and the results were found to accurately reproduce their experimental equivalents. The most significant difference noted was the penetration time of the poloidal flux, leading to a delayed onset of sawtoothing in the DINA simulation. The complete set of frequency stimulation experiments used to measure the open loop tokamak plasma equilibrium response was also simulated using DINA and the results were analysed in an identical fashion to the experimental data. The frequency response of the DINA simulations agrees with the experimental results. Comparisons with linear models are also discussed to identify areas of good and only occasionally less good agreement. (author)

  4. Quantum information theory mathematical foundation

    CERN Document Server

    Hayashi, Masahito

    2017-01-01

    This graduate textbook provides a unified view of quantum information theory. Clearly explaining the necessary mathematical basis, it merges key topics from both information-theoretic and quantum- mechanical viewpoints and provides lucid explanations of the basic results. Thanks to this unified approach, it makes accessible such advanced topics in quantum communication as quantum teleportation, superdense coding, quantum state transmission (quantum error-correction) and quantum encryption. Since the publication of the preceding book Quantum Information: An Introduction, there have been tremendous strides in the field of quantum information. In particular, the following topics – all of which are addressed here – made seen major advances: quantum state discrimination, quantum channel capacity, bipartite and multipartite entanglement, security analysis on quantum communication, reverse Shannon theorem and uncertainty relation. With regard to the analysis of quantum security, the present book employs an impro...

  5. Quantum mystery

    CERN Document Server

    Chanda, Rajat

    1997-01-01

    The book discusses the laws of quantum mechanics, several amazing quantum phenomena and some recent progress in understanding the connection between the quantum and the classical worlds. We show how paradoxes arise and how to resolve them. The significance of Bell's theorem and the remarkable experimental results on particle correlations are described in some detail. Finally, the current status of our understanding of quantum theory is summerised.

  6. Continuous-Variable Quantum Computation of Oracle Decision Problems

    Science.gov (United States)

    Adcock, Mark R. A.

    Quantum information processing is appealing due its ability to solve certain problems quantitatively faster than classical information processing. Most quantum algorithms have been studied in discretely parameterized systems, but many quantum systems are continuously parameterized. The field of quantum optics in particular has sophisticated techniques for manipulating continuously parameterized quantum states of light, but the lack of a code-state formalism has hindered the study of quantum algorithms in these systems. To address this situation, a code-state formalism for the solution of oracle decision problems in continuously-parameterized quantum systems is developed. Quantum information processing is appealing due its ability to solve certain problems quantitatively faster than classical information processing. Most quantum algorithms have been studied in discretely parameterized systems, but many quantum systems are continuously parameterized. The field of quantum optics in particular has sophisticated techniques for manipulating continuously parameterized quantum states of light, but the lack of a code-state formalism has hindered the study of quantum algorithms in these systems. To address this situation, a code-state formalism for the solution of oracle decision problems in continuously-parameterized quantum systems is developed. In the infinite-dimensional case, we study continuous-variable quantum algorithms for the solution of the Deutsch--Jozsa oracle decision problem implemented within a single harmonic-oscillator. Orthogonal states are used as the computational bases, and we show that, contrary to a previous claim in the literature, this implementation of quantum information processing has limitations due to a position-momentum trade-off of the Fourier transform. We further demonstrate that orthogonal encoding bases are not unique, and using the coherent states of the harmonic oscillator as the computational bases, our formalism enables quantifying

  7. Quantum information processing

    National Research Council Canada - National Science Library

    Leuchs, Gerd; Beth, Thomas

    2003-01-01

    ... . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1.5 SimulationofHamiltonians... References... 1 1 1 3 5 8 10 2 Quantum Information Processing and Error Correction with Jump Codes (G. Alber, M. Mussinger...

  8. Experimental and Thermalhydraulic Code Assessment of the Transient Behavior of the Passive Condenser System in an Advanced Boiling Water Reactor

    Energy Technology Data Exchange (ETDEWEB)

    S.T. Revankar; W. Zhou; Gavin Henderson

    2008-07-08

    The main goal of the project was to study analytically and experimentally the condensation heat transfer for the passive condenser system such as GE Economic Simplified Boiling Water Reactor (ESBWR). The effect of noncondensable gas in condenser tube and the reduction of secondary pool water level to the condensation heat transfer coefficient was the main focus in this research. The objectives of this research were to : 1) obtain experimental data on the local and tube averaged condensation heat transfer rates for the PCCS with non-condensable and with change in the secondary pool water, 2) assess the RELAP5 and TRACE computer code against the experimental data, and 3) develop mathematical model and ehat transfer correlation for the condensation phenomena for system code application. The project involves experimentation, theoretical model development and verification, and thermal- hydraulic codes assessment.

  9. Experimental and Thermalhydraulic Code Assessment of the Transient Behavior of the Passive Condenser System in an Advanced Boiling Water Reactor

    International Nuclear Information System (INIS)

    S.T. Revankar; W. Zhou; Gavin Henderson

    2008-01-01

    The main goal of the project was to study analytically and experimentally the condensation heat transfer for the passive condenser system such as GE Economic Simplified Boiling Water Reactor (ESBWR). The effect of noncondensable gas in condenser tube and the reduction of secondary pool water level to the condensation heat transfer coefficient was the main focus in this research. The objectives of this research were to: (1) obtain experimental data on the local and tube averaged condensation heat transfer rates for the PCCS with non-condensable and with change in the secondary pool water, (2) assess the RELAP5 and TRACE computer code against the experimental data, and (3) develop mathematical model and heat transfer correlation for the condensation phenomena for system code application. The project involves experimentation, theoretical model development and verification, and thermal-hydraulic codes assessment

  10. From quantum dots to quantum circuits

    International Nuclear Information System (INIS)

    Ensslin, K.

    2008-01-01

    Full text: Quantum dots, or artificial atoms, confine charge carriers in three-dimensional islands in a semiconductor environment. Detailed understanding and exquisite control of the charge and spin state of the electrically tunable charge occupancy have been demonstrated over the years. Quantum dots with best quality for transport experiments are usually realized in n-type AlGaAs/GaAs heterostructures. Novel material systems, such as graphene, nanowires and p-type heterostructures offer unexplored parameter regimes in view of spin-orbit interactions, carrier-carrier interactions and hyperfine coupling between electron and nuclear spins, which might be relevant for future spin qubits realized in quantum dots. With more sophisticated nanotechnology it has become possible to fabricate coupled quantum systems where classical and quantum mechanical coupling and back action is experimentally investigated. A narrow constriction, or quantum point contact, in vicinity to a quantum dot has been shown to serve as a minimally invasive sensor of the charge state of the dot. If charge transport through the quantum dot is slow enough (kHz), the charge sensor allows the detection of time-resolved transport through quantum-confined structures. This has allowed us to measure extremely small currents not detectable with conventional electronics. In addition the full statistics of current fluctuations becomes experimentally accessible. This way correlations between electrons which influence the current flow can be analyzed by measuring the noise and higher moments of the distribution of current fluctuations. Mesoscopic conductors driven out of equilibrium can emit photons which may be detected by another nearby quantum system with suitably tuned energy levels. This way an on-chip microwave single photon detector has been realized. In a ring geometry containing a tunable double quantum dot it has been possible to measure the self-interference of individual electrons as they traverse

  11. Experimental evidence for bounds on quantum correlations.

    Science.gov (United States)

    Bovino, F A; Castagnoli, G; Degiovanni, I P; Castelletto, S

    2004-02-13

    We implemented the experiment proposed by Cabello in the preceding Letter to test the bounds of quantum correlation. As expected from the theory we found that, for certain choices of local observables, Tsirelson's bound of the Clauser-Horne-Shimony-Holt inequality (2 x square root of 2) is not reached by any quantum states.

  12. Experimental benchmark of non-local-thermodynamic-equilibrium plasma atomic physics codes

    International Nuclear Information System (INIS)

    Nagels-Silvert, V.

    2004-09-01

    The main purpose of this thesis is to get experimental data for the testing and validation of atomic physics codes dealing with non-local-thermodynamical-equilibrium plasmas. The first part is dedicated to the spectroscopic study of xenon and krypton plasmas that have been produced by a nanosecond laser pulse interacting with a gas jet. A Thomson scattering diagnostic has allowed us to measure independently plasma parameters such as electron temperature, electron density and the average ionisation state. We have obtained time integrated spectra in the range between 5 and 10 angstroms. We have identified about one hundred xenon rays between 8.6 and 9.6 angstroms via the use of the Relac code. We have discovered unknown rays for the krypton between 5.2 and 7.5 angstroms. In a second experiment we have extended the wavelength range to the X UV domain. The Averroes/Transpec code has been tested in the ranges from 9 to 15 angstroms and from 10 to 130 angstroms, the first range has been well reproduced while the second range requires a more complex data analysis. The second part is dedicated to the spectroscopic study of aluminium, selenium and samarium plasmas in femtosecond operating rate. We have designed an interferometry diagnostic in the frequency domain that has allowed us to measure the expanding speed of the target's backside. Via the use of an adequate isothermal model this parameter has led us to know the plasma electron temperature. Spectra and emission times of various rays from the aluminium and selenium plasmas have been computed satisfactorily with the Averroes/Transpec code coupled with Film and Multif hydrodynamical codes. (A.C.)

  13. Quarks, QCD [quantum chromodynamics] and the real world of experimental data

    International Nuclear Information System (INIS)

    Lipkin, H.J.

    1987-07-01

    The experimental evidence that supports quantum chromodynamics as the theory that describes how the quarks interact is briefly discussed. The indications of the existence of quarks are reviewed, and calculation of hadron masses is discussed. Additional evidence of hadron substructure as seen in the antiproton is reviewed. Arguments for the existence of color as the ''charge'' carried by quarks by which they interact are given. Hadron masses and the hyperfine interaction are presented, followed by more exotic quark systems and a study of multiquark systems. Weak interactions in the quark model are discussed

  14. Experimental Insights into Ground-State Selection of Quantum XY Pyrochlores

    Science.gov (United States)

    Hallas, Alannah M.; Gaudet, Jonathan; Gaulin, Bruce D.

    2018-03-01

    Extensive experimental investigations of the magnetic structures and excitations in the XY pyrochlores have been carried out over the past decade. Three families of XY pyrochlores have emerged: Yb2B2O7, Er2B2O7, and, most recently, [Formula: see text]Co2F7. In each case, the magnetic cation (either Yb, Er, or Co) exhibits XY anisotropy within the local pyrochlore coordinates, a consequence of crystal field effects. Materials in these families display rich phase behavior and are candidates for exotic ground states, such as quantum spin ice, and exotic ground-state selection via order-by-disorder mechanisms. In this review, we present an experimental summary of the ground-state properties of the XY pyrochlores, including evidence that they are strongly influenced by phase competition. We empirically demonstrate the signatures for phase competition in a frustrated magnet: multiple heat capacity anomalies, suppressed TN or TC, sample- and pressure-dependent ground states, and unconventional spin dynamics.

  15. Error floor behavior study of LDPC codes for concatenated codes design

    Science.gov (United States)

    Chen, Weigang; Yin, Liuguo; Lu, Jianhua

    2007-11-01

    Error floor behavior of low-density parity-check (LDPC) codes using quantized decoding algorithms is statistically studied with experimental results on a hardware evaluation platform. The results present the distribution of the residual errors after decoding failure and reveal that the number of residual error bits in a codeword is usually very small using quantized sum-product (SP) algorithm. Therefore, LDPC code may serve as the inner code in a concatenated coding system with a high code rate outer code and thus an ultra low error floor can be achieved. This conclusion is also verified by the experimental results.

  16. Experimental verification of electrostatic boundary conditions in gate-patterned quantum devices

    Science.gov (United States)

    Hou, H.; Chung, Y.; Rughoobur, G.; Hsiao, T. K.; Nasir, A.; Flewitt, A. J.; Griffiths, J. P.; Farrer, I.; Ritchie, D. A.; Ford, C. J. B.

    2018-06-01

    In a model of a gate-patterned quantum device, it is important to choose the correct electrostatic boundary conditions (BCs) in order to match experiment. In this study, we model gated-patterned devices in doped and undoped GaAs heterostructures for a variety of BCs. The best match is obtained for an unconstrained surface between the gates, with a dielectric region above it and a frozen layer of surface charge, together with a very deep back boundary. Experimentally, we find a  ∼0.2 V offset in pinch-off characteristics of 1D channels in a doped heterostructure before and after etching off a ZnO overlayer, as predicted by the model. Also, we observe a clear quantised current driven by a surface acoustic wave through a lateral induced n-i-n junction in an undoped heterostructure. In the model, the ability to pump electrons in this type of device is highly sensitive to the back BC. Using the improved boundary conditions, it is straightforward to model quantum devices quite accurately using standard software.

  17. Quantum simulations with noisy quantum computers

    Science.gov (United States)

    Gambetta, Jay

    Quantum computing is a new computational paradigm that is expected to lie beyond the standard model of computation. This implies a quantum computer can solve problems that can't be solved by a conventional computer with tractable overhead. To fully harness this power we need a universal fault-tolerant quantum computer. However the overhead in building such a machine is high and a full solution appears to be many years away. Nevertheless, we believe that we can build machines in the near term that cannot be emulated by a conventional computer. It is then interesting to ask what these can be used for. In this talk we will present our advances in simulating complex quantum systems with noisy quantum computers. We will show experimental implementations of this on some small quantum computers.

  18. Efficient quantum walk on a quantum processor

    Science.gov (United States)

    Qiang, Xiaogang; Loke, Thomas; Montanaro, Ashley; Aungskunsiri, Kanin; Zhou, Xiaoqi; O'Brien, Jeremy L.; Wang, Jingbo B.; Matthews, Jonathan C. F.

    2016-01-01

    The random walk formalism is used across a wide range of applications, from modelling share prices to predicting population genetics. Likewise, quantum walks have shown much potential as a framework for developing new quantum algorithms. Here we present explicit efficient quantum circuits for implementing continuous-time quantum walks on the circulant class of graphs. These circuits allow us to sample from the output probability distributions of quantum walks on circulant graphs efficiently. We also show that solving the same sampling problem for arbitrary circulant quantum circuits is intractable for a classical computer, assuming conjectures from computational complexity theory. This is a new link between continuous-time quantum walks and computational complexity theory and it indicates a family of tasks that could ultimately demonstrate quantum supremacy over classical computers. As a proof of principle, we experimentally implement the proposed quantum circuit on an example circulant graph using a two-qubit photonics quantum processor. PMID:27146471

  19. Quantum entanglement

    International Nuclear Information System (INIS)

    Hadjiivanov, L.; Todorov, I.

    2015-01-01

    Expository paper providing a historical survey of the gradual transformation of the 'philosophical discussions' between Bohr, Einstein and Schrödinger on foundational issues in quantum mechanics into a quantitative prediction of a new quantum effect, its experimental verification and its proposed (and loudly advertised) applications. The basic idea of the 1935 paper of Einstein-Podolsky-Rosen (EPR) was reformulated by David Bohm for a finite dimensional spin system. This allowed John Bell to derive his inequalities that separate the prediction of quantum entanglement from its possible classical interpretation. We reproduce here their later (1971) version, reviewing on the way the generalization (and mathematical derivation) of Heisenberg's uncertainty relations (due to Weyl and Schrödinger) needed for the passage from EPR to Bell. We also provide an improved derivation of the quantum theoretic violation of Bell's inequalities. Soon after the experimental confirmation of the quantum entanglement (culminating with the work of Alain Aspect) it was Feynman who made public the idea of a quantum computer based on the observed effect

  20. Recent trends in coding theory and its applications

    CERN Document Server

    Li, Wen-Ching Winnie

    2007-01-01

    Coding theory draws on a remarkable selection of mathematical topics, both pure and applied. The various contributions in this volume introduce coding theory and its most recent developments and applications, emphasizing both mathematical and engineering perspectives on the subject. This volume covers four important areas in coding theory: algebraic geometry codes, graph-based codes, space-time codes, and quantum codes. Both students and seasoned researchers will benefit from the extensive and self-contained discussions of the development and recent progress in these areas.

  1. Experimental detection of nonclassical correlations in mixed-state quantum computation

    International Nuclear Information System (INIS)

    Passante, G.; Moussa, O.; Trottier, D. A.; Laflamme, R.

    2011-01-01

    We report on an experiment to detect nonclassical correlations in a highly mixed state. The correlations are characterized by the quantum discord and are observed using four qubits in a liquid-state nuclear magnetic resonance quantum information processor. The state analyzed is the output of a DQC1 computation, whose input is a single quantum bit accompanied by n maximally mixed qubits. This model of computation outperforms the best known classical algorithms and, although it contains vanishing entanglement, it is known to have quantum correlations characterized by the quantum discord. This experiment detects nonvanishing quantum discord, ensuring the existence of nonclassical correlations as measured by the quantum discord.

  2. Integrated Quantum Optics: Experiments towards integrated quantum-light sources and quantum-enhanced sensing

    DEFF Research Database (Denmark)

    Hoff, Ulrich Busk

    The work presented in this thesis is focused on experimental application and generation of continuous variable quantum correlated states of light in integrated dielectric structures. Squeezed states are among the most exploited continuous variable optical states for free-space quantum-enhanced se...... is presented and an optimized device design is proposed. The devices have been fabricated and tested optically and preliminary interrogations of the output quantum noise have been performed....

  3. Interpretations of Probability in Quantum Mechanics: A Case of ``Experimental Metaphysics''

    Science.gov (United States)

    Hellman, Geoffrey

    After reviewing paradigmatic cases of “experimental metaphysics” basing inferences against local realism and determinism on experimental tests of Bells theorem (and successors), we concentrate on clarifying the meaning and status of “objective probability” in quantum mechanics. The terms “objective” and “subjective” are found ambiguous and inadequate, masking crucial differences turning on the question of what the numerical values of probability functions measure vs. the question of the nature of the “events” on which such functions are defined. This leads naturally to a 2×2 matrix of types of interpretations, which are then illustrated with salient examples. (Of independent interest are the splitting of “Copenhagen interpretation” into “objective” and “subjective” varieties in one of the dimensions and the splitting of Bohmian hidden variables from (other) modal interpretations along that same dimension.) It is then explained why Everett interpretations are difficult to categorize in these terms. Finally, we argue that Bohmian mechanics does not seriously threaten the experimental-metaphysical case for ultimate randomness and purely physical probabilities.

  4. What does an experimental test of quantum contextuality prove or disprove?

    International Nuclear Information System (INIS)

    Winter, Andreas

    2014-01-01

    The possibility of experimentally testing the Bell–Kochen–Specker theorem is investigated critically, following the demonstrations by Meyer, Kent, and Clifton–Kent that the predictions of quantum mechanics are indistinguishable (up to arbitrary precision) from those of a non-contextual model, and the subsequent debate about the extent to which these models are actually classical or non-contextual. The present analysis starts from a careful consideration of these ‘finite-precision’ approximations. A stronger condition for non-contextual models, dubbed ontological faithfulness, is exhibited. It is shown that this allows us to approximately formulate the constraints in Bell–Kochen–Specker theorems, such as to render the usual proofs robust. Consequently, one can experimentally test to finite precision ontologically faithful non-contextuality, and thus experimentally refute explanations from this smaller class. We include a discussion of the relation of ontological faithfulness to other proposals to overcome the finite precision objection. This article is part of a special issue of Journal of Physics A: Mathematical and Theoretical devoted to ‘50 years of Bell’s theorem’. (paper)

  5. Scalable Quantum Simulation of Molecular Energies

    Directory of Open Access Journals (Sweden)

    P. J. J. O’Malley

    2016-07-01

    Full Text Available We report the first electronic structure calculation performed on a quantum computer without exponentially costly precompilation. We use a programmable array of superconducting qubits to compute the energy surface of molecular hydrogen using two distinct quantum algorithms. First, we experimentally execute the unitary coupled cluster method using the variational quantum eigensolver. Our efficient implementation predicts the correct dissociation energy to within chemical accuracy of the numerically exact result. Second, we experimentally demonstrate the canonical quantum algorithm for chemistry, which consists of Trotterization and quantum phase estimation. We compare the experimental performance of these approaches to show clear evidence that the variational quantum eigensolver is robust to certain errors. This error tolerance inspires hope that variational quantum simulations of classically intractable molecules may be viable in the near future.

  6. Experimental Comparison of Two Quantum Computing Architectures

    Science.gov (United States)

    2017-03-28

    trap experiment on an independent quantum computer of identical size and comparable capability but with a different physical implementation at its core... locked laser. These optical controllers con- sist of an array of individual addressing beams and a coun- terpropagating global beam that illuminates...generally programmable. This allows identical quantum tasks or algorithms to be imple- mented on radically different technologies to inform further

  7. Quantum random oracle model for quantum digital signature

    Science.gov (United States)

    Shang, Tao; Lei, Qi; Liu, Jianwei

    2016-10-01

    The goal of this work is to provide a general security analysis tool, namely, the quantum random oracle (QRO), for facilitating the security analysis of quantum cryptographic protocols, especially protocols based on quantum one-way function. QRO is used to model quantum one-way function and different queries to QRO are used to model quantum attacks. A typical application of quantum one-way function is the quantum digital signature, whose progress has been hampered by the slow pace of the experimental realization. Alternatively, we use the QRO model to analyze the provable security of a quantum digital signature scheme and elaborate the analysis procedure. The QRO model differs from the prior quantum-accessible random oracle in that it can output quantum states as public keys and give responses to different queries. This tool can be a test bed for the cryptanalysis of more quantum cryptographic protocols based on the quantum one-way function.

  8. Quantum cryptography

    International Nuclear Information System (INIS)

    Tittel, W.; Brendel, J.; Gissin, N.; Ribordy, G.; Zbinden, H.

    1999-01-01

    The principles of quantum cryptography based on non-local correlations of entanglement photons are outlined. The method of coding and decoding of information and experiments is also described. The prospects of the technique are briefly discussed. (Z.J.)

  9. Loss of quantum coherence from discrete quantum gravity

    International Nuclear Information System (INIS)

    Gambini, Rodolfo; Porto, Rafael A; Pullin, Jorge

    2004-01-01

    We show that a recent proposal for the quantization of gravity based on discrete spacetime implies a modification of standard quantum mechanics that naturally leads to a loss of coherence in quantum states of the type discussed by Milburn. The proposal overcomes the energy conservation problem of previously proposed decoherence mechanisms stemming from quantum gravity. Mesoscopic quantum systems (as Bose-Einstein condensates) appear as the most promising testing grounds for an experimental verification of the mechanism. (letter to the editor)

  10. Silicon CMOS architecture for a spin-based quantum computer.

    Science.gov (United States)

    Veldhorst, M; Eenink, H G J; Yang, C H; Dzurak, A S

    2017-12-15

    Recent advances in quantum error correction codes for fault-tolerant quantum computing and physical realizations of high-fidelity qubits in multiple platforms give promise for the construction of a quantum computer based on millions of interacting qubits. However, the classical-quantum interface remains a nascent field of exploration. Here, we propose an architecture for a silicon-based quantum computer processor based on complementary metal-oxide-semiconductor (CMOS) technology. We show how a transistor-based control circuit together with charge-storage electrodes can be used to operate a dense and scalable two-dimensional qubit system. The qubits are defined by the spin state of a single electron confined in quantum dots, coupled via exchange interactions, controlled using a microwave cavity, and measured via gate-based dispersive readout. We implement a spin qubit surface code, showing the prospects for universal quantum computation. We discuss the challenges and focus areas that need to be addressed, providing a path for large-scale quantum computing.

  11. Quantum information theory

    CERN Document Server

    Wilde, Mark M

    2017-01-01

    Developing many of the major, exciting, pre- and post-millennium developments from the ground up, this book is an ideal entry point for graduate students into quantum information theory. Significant attention is given to quantum mechanics for quantum information theory, and careful studies of the important protocols of teleportation, superdense coding, and entanglement distribution are presented. In this new edition, readers can expect to find over 100 pages of new material, including detailed discussions of Bell's theorem, the CHSH game, Tsirelson's theorem, the axiomatic approach to quantum channels, the definition of the diamond norm and its interpretation, and a proof of the Choi–Kraus theorem. Discussion of the importance of the quantum dynamic capacity formula has been completely revised, and many new exercises and references have been added. This new edition will be welcomed by the upcoming generation of quantum information theorists and the already established community of classical information theo...

  12. Quantum Information, computation and cryptography. An introductory survey of theory, technology and experiments

    International Nuclear Information System (INIS)

    Benatti, Fabio; Fannes, Mark; Floreanini, Roberto; Petritis, Dimitri

    2010-01-01

    This multi-authored textbook addresses graduate students with a background in physics, mathematics or computer science. No research experience is necessary. Consequently, rather than comprehensively reviewing the vast body of knowledge and literature gathered in the past twenty years, this book concentrates on a number of carefully selected aspects of quantum information theory and technology. Given the highly interdisciplinary nature of the subject, the multi-authored approach brings together different points of view from various renowned experts, providing a coherent picture of the subject matter. The book consists of ten chapters and includes examples, problems, and exercises. The first five present the mathematical tools required for a full comprehension of various aspects of quantum mechanics, classical information, and coding theory. Chapter 6 deals with the manipulation and transmission of information in the quantum realm. Chapters 7 and 8 discuss experimental implementations of quantum information ideas using photons and atoms. Finally, chapters 9 and 10 address ground-breaking applications in cryptography and computation. (orig.)

  13. Dissipative quantum error correction and application to quantum sensing with trapped ions.

    Science.gov (United States)

    Reiter, F; Sørensen, A S; Zoller, P; Muschik, C A

    2017-11-28

    Quantum-enhanced measurements hold the promise to improve high-precision sensing ranging from the definition of time standards to the determination of fundamental constants of nature. However, quantum sensors lose their sensitivity in the presence of noise. To protect them, the use of quantum error-correcting codes has been proposed. Trapped ions are an excellent technological platform for both quantum sensing and quantum error correction. Here we present a quantum error correction scheme that harnesses dissipation to stabilize a trapped-ion qubit. In our approach, always-on couplings to an engineered environment protect the qubit against spin-flips or phase-flips. Our dissipative error correction scheme operates in a continuous manner without the need to perform measurements or feedback operations. We show that the resulting enhanced coherence time translates into a significantly enhanced precision for quantum measurements. Our work constitutes a stepping stone towards the paradigm of self-correcting quantum information processing.

  14. Schrödinger's killer app race to build the world's first quantum computer

    CERN Document Server

    Dowling, Jonathan P

    2013-01-01

    The race is on to construct the first quantum code breaker, as the winner will hold the key to the entire Internet. From international, multibillion-dollar financial transactions to top-secret government communications, all would be vulnerable to the secret-code-breaking ability of the quantum computer. Written by a renowned quantum physicist closely involved in the U.S. government's development of quantum information science, Schrodinger's Killer App: Race to Build the World's First Quantum Computer presents an inside look at the government's quest to build a quantum computer capable of solvi

  15. Learning time-dependent noise to reduce logical errors: real time error rate estimation in quantum error correction

    Science.gov (United States)

    Huo, Ming-Xia; Li, Ying

    2017-12-01

    Quantum error correction is important to quantum information processing, which allows us to reliably process information encoded in quantum error correction codes. Efficient quantum error correction benefits from the knowledge of error rates. We propose a protocol for monitoring error rates in real time without interrupting the quantum error correction. Any adaptation of the quantum error correction code or its implementation circuit is not required. The protocol can be directly applied to the most advanced quantum error correction techniques, e.g. surface code. A Gaussian processes algorithm is used to estimate and predict error rates based on error correction data in the past. We find that using these estimated error rates, the probability of error correction failures can be significantly reduced by a factor increasing with the code distance.

  16. The quantum Hall effect in quantum dot systems

    International Nuclear Information System (INIS)

    Beltukov, Y M; Greshnov, A A

    2014-01-01

    It is proposed to use quantum dots in order to increase the temperatures suitable for observation of the integer quantum Hall effect. A simple estimation using Fock-Darwin spectrum of a quantum dot shows that good part of carriers localized in quantum dots generate the intervals of plateaus robust against elevated temperatures. Numerical calculations employing local trigonometric basis and highly efficient kernel polynomial method adopted for computing the Hall conductivity reveal that quantum dots may enhance peak temperature for the effect by an order of magnitude, possibly above 77 K. Requirements to potentials, quality and arrangement of the quantum dots essential for practical realization of such enhancement are indicated. Comparison of our theoretical results with the quantum Hall measurements in InAs quantum dot systems from two experimental groups is also given

  17. Quantum Secure Direct Communication with Quantum Memory.

    Science.gov (United States)

    Zhang, Wei; Ding, Dong-Sheng; Sheng, Yu-Bo; Zhou, Lan; Shi, Bao-Sen; Guo, Guang-Can

    2017-06-02

    Quantum communication provides an absolute security advantage, and it has been widely developed over the past 30 years. As an important branch of quantum communication, quantum secure direct communication (QSDC) promotes high security and instantaneousness in communication through directly transmitting messages over a quantum channel. The full implementation of a quantum protocol always requires the ability to control the transfer of a message effectively in the time domain; thus, it is essential to combine QSDC with quantum memory to accomplish the communication task. In this Letter, we report the experimental demonstration of QSDC with state-of-the-art atomic quantum memory for the first time in principle. We use the polarization degrees of freedom of photons as the information carrier, and the fidelity of entanglement decoding is verified as approximately 90%. Our work completes a fundamental step toward practical QSDC and demonstrates a potential application for long-distance quantum communication in a quantum network.

  18. Quantifying quantum coherence with quantum Fisher information.

    Science.gov (United States)

    Feng, X N; Wei, L F

    2017-11-14

    Quantum coherence is one of the old but always important concepts in quantum mechanics, and now it has been regarded as a necessary resource for quantum information processing and quantum metrology. However, the question of how to quantify the quantum coherence has just been paid the attention recently (see, e.g., Baumgratz et al. PRL, 113. 140401 (2014)). In this paper we verify that the well-known quantum Fisher information (QFI) can be utilized to quantify the quantum coherence, as it satisfies the monotonicity under the typical incoherent operations and the convexity under the mixing of the quantum states. Differing from most of the pure axiomatic methods, quantifying quantum coherence by QFI could be experimentally testable, as the bound of the QFI is practically measurable. The validity of our proposal is specifically demonstrated with the typical phase-damping and depolarizing evolution processes of a generic single-qubit state, and also by comparing it with the other quantifying methods proposed previously.

  19. Experimental research and comparison of LDPC and RS channel coding in ultraviolet communication systems.

    Science.gov (United States)

    Wu, Menglong; Han, Dahai; Zhang, Xiang; Zhang, Feng; Zhang, Min; Yue, Guangxin

    2014-03-10

    We have implemented a modified Low-Density Parity-Check (LDPC) codec algorithm in ultraviolet (UV) communication system. Simulations are conducted with measured parameters to evaluate the LDPC-based UV system performance. Moreover, LDPC (960, 480) and RS (18, 10) are implemented and experimented via a non-line-of-sight (NLOS) UV test bed. The experimental results are in agreement with the simulation and suggest that based on the given power and 10(-3)bit error rate (BER), in comparison with an uncoded system, average communication distance increases 32% with RS code, while 78% with LDPC code.

  20. Roads towards fault-tolerant universal quantum computation

    Science.gov (United States)

    Campbell, Earl T.; Terhal, Barbara M.; Vuillot, Christophe

    2017-09-01

    A practical quantum computer must not merely store information, but also process it. To prevent errors introduced by noise from multiplying and spreading, a fault-tolerant computational architecture is required. Current experiments are taking the first steps toward noise-resilient logical qubits. But to convert these quantum devices from memories to processors, it is necessary to specify how a universal set of gates is performed on them. The leading proposals for doing so, such as magic-state distillation and colour-code techniques, have high resource demands. Alternative schemes, such as those that use high-dimensional quantum codes in a modular architecture, have potential benefits, but need to be explored further.

  1. Geometrical modification transfer between specific meshes of each coupled physical codes. Application to the Jules Horowitz research reactor experimental devices

    International Nuclear Information System (INIS)

    Duplex, B.

    2011-01-01

    The CEA develops and uses scientific software, called physical codes, in various physical disciplines to optimize installation and experimentation costs. During a study, several physical phenomena interact, so a code coupling and some data exchanges between different physical codes are required. Each physical code computes on a particular geometry, usually represented by a mesh composed of thousands to millions of elements. This PhD Thesis focuses on the geometrical modification transfer between specific meshes of each coupled physical code. First, it presents a physical code coupling method where deformations are computed by one of these codes. Next, it discusses the establishment of a model, common to different physical codes, grouping all the shared data. Finally, it covers the deformation transfers between meshes of the same geometry or adjacent geometries. Geometrical modifications are discrete data because they are based on a mesh. In order to permit every code to access deformations and to transfer them, a continuous representation is computed. Two functions are developed, one with a global support, and the other with a local support. Both functions combine a simplification method and a radial basis function network. A whole use case is dedicated to the Jules Horowitz reactor. The effect of differential dilatations on experimental device cooling is studied. (author) [fr

  2. Quantum dots for quantum information technologies

    CERN Document Server

    2017-01-01

    This book highlights the most recent developments in quantum dot spin physics and the generation of deterministic superior non-classical light states with quantum dots. In particular, it addresses single quantum dot spin manipulation, spin-photon entanglement and the generation of single-photon and entangled photon pair states with nearly ideal properties. The role of semiconductor microcavities, nanophotonic interfaces as well as quantum photonic integrated circuits is emphasized. The latest theoretical and experimental studies of phonon-dressed light matter interaction, single-dot lasing and resonance fluorescence in QD cavity systems are also provided. The book is written by the leading experts in the field.

  3. Physics of quantum computation

    International Nuclear Information System (INIS)

    Belokurov, V.V.; Khrustalev, O.A.; Sadovnichij, V.A.; Timofeevskaya, O.D.

    2003-01-01

    In the paper, the modern status of the theory of quantum computation is considered. The fundamental principles of quantum computers and their basic notions such as quantum processors and computational basis states of the quantum Turing machine as well as the quantum Fourier transform are discussed. Some possible experimental realizations on the basis of NMR methods are given

  4. Quantum criticality.

    Science.gov (United States)

    Coleman, Piers; Schofield, Andrew J

    2005-01-20

    As we mark the centenary of Albert Einstein's seminal contribution to both quantum mechanics and special relativity, we approach another anniversary--that of Einstein's foundation of the quantum theory of solids. But 100 years on, the same experimental measurement that puzzled Einstein and his contemporaries is forcing us to question our understanding of how quantum matter transforms at ultra-low temperatures.

  5. Quantum teleportation and multi-photon entanglement

    International Nuclear Information System (INIS)

    Pan, J.-W.

    1999-08-01

    The present thesis is the result of theoretical and experimental work on the physics of multiparticle interference. The theoretical results show that a quantum network with simple quantum logic gates and a handful of qubits enables one to control and manipulate quantum entanglement. Because of the present absence of quantum gate for two independently produced photons, in the mean time we also present a practical way to generate and identify multiparticle entangled state. The experimental work has thoroughly developed the necessary techniques to study novel multiparticle interference phenomena. By making use of the pulsed source for polarization entangled photon pairs, in this thesis we report for the first time the experimental realization of quantum teleportation, of entanglement swapping and of production of these-particle entanglement. Using the three-particle entanglement source, here we also present the first experimental realization of a test of local realism without inequalities. The methods developed in these experiments are of great significance both for exploring the field of quantum information and for future experiments on the fundamental tests of quantum mechanics. (author)

  6. Quantum Optics

    CERN Document Server

    Walls, D F

    2007-01-01

    Quantum Optics gives a comprehensive coverage of developments in quantum optics over the past years. In the early chapters the formalism of quantum optics is elucidated and the main techniques are introduced. These are applied in the later chapters to problems such as squeezed states of light, resonance fluorescence, laser theory, quantum theory of four-wave mixing, quantum non-demolition measurements, Bell's inequalities, and atom optics. Experimental results are used to illustrate the theory throughout. This yields the most comprehensive and up-to-date coverage of experiment and theory in quantum optics in any textbook. More than 40 exercises helps readers test their understanding and provide practice in quantitative problem solving.

  7. Programmable multi-node quantum network design and simulation

    Science.gov (United States)

    Dasari, Venkat R.; Sadlier, Ronald J.; Prout, Ryan; Williams, Brian P.; Humble, Travis S.

    2016-05-01

    Software-defined networking offers a device-agnostic programmable framework to encode new network functions. Externally centralized control plane intelligence allows programmers to write network applications and to build functional network designs. OpenFlow is a key protocol widely adopted to build programmable networks because of its programmability, flexibility and ability to interconnect heterogeneous network devices. We simulate the functional topology of a multi-node quantum network that uses programmable network principles to manage quantum metadata for protocols such as teleportation, superdense coding, and quantum key distribution. We first show how the OpenFlow protocol can manage the quantum metadata needed to control the quantum channel. We then use numerical simulation to demonstrate robust programmability of a quantum switch via the OpenFlow network controller while executing an application of superdense coding. We describe the software framework implemented to carry out these simulations and we discuss near-term efforts to realize these applications.

  8. Feasibility of self-correcting quantum memory and thermal stability of topological order

    International Nuclear Information System (INIS)

    Yoshida, Beni

    2011-01-01

    Recently, it has become apparent that the thermal stability of topologically ordered systems at finite temperature, as discussed in condensed matter physics, can be studied by addressing the feasibility of self-correcting quantum memory, as discussed in quantum information science. Here, with this correspondence in mind, we propose a model of quantum codes that may cover a large class of physically realizable quantum memory. The model is supported by a certain class of gapped spin Hamiltonians, called stabilizer Hamiltonians, with translation symmetries and a small number of ground states that does not grow with the system size. We show that the model does not work as self-correcting quantum memory due to a certain topological constraint on geometric shapes of its logical operators. This quantum coding theoretical result implies that systems covered or approximated by the model cannot have thermally stable topological order, meaning that systems cannot be stable against both thermal fluctuations and local perturbations simultaneously in two and three spatial dimensions. - Highlights: → We define a class of physically realizable quantum codes. → We determine their coding and physical properties completely. → We establish the connection between topological order and self-correcting memory. → We find they do not work as self-correcting quantum memory. → We find they do not have thermally stable topological order.

  9. Multiple-Access Quantum-Classical Networks

    Science.gov (United States)

    Razavi, Mohsen

    2011-10-01

    A multi-user network that supports both classical and quantum communication is proposed. By relying on optical code-division multiple access techniques, this system offers simultaneous key exchange between multiple pairs of network users. A lower bound on the secure key generation rate will be derived for decoy-state quantum key distribution protocols.

  10. Exploring topological phases with quantum walks

    International Nuclear Information System (INIS)

    Kitagawa, Takuya; Rudner, Mark S.; Berg, Erez; Demler, Eugene

    2010-01-01

    The quantum walk was originally proposed as a quantum-mechanical analog of the classical random walk, and has since become a powerful tool in quantum information science. In this paper, we show that discrete-time quantum walks provide a versatile platform for studying topological phases, which are currently the subject of intense theoretical and experimental investigations. In particular, we demonstrate that recent experimental realizations of quantum walks with cold atoms, photons, and ions simulate a nontrivial one-dimensional topological phase. With simple modifications, the quantum walk can be engineered to realize all of the topological phases, which have been classified in one and two dimensions. We further discuss the existence of robust edge modes at phase boundaries, which provide experimental signatures for the nontrivial topological character of the system.

  11. Realization of quantum state privacy amplification in a nuclear magnetic resonance quantum system

    International Nuclear Information System (INIS)

    Hao, Liang; Wang, Chuan; Long, Gui Lu

    2010-01-01

    Quantum state privacy amplification (QSPA) is the quantum analogue of classical privacy amplification. If the state information of a series of single-particle states has some leakage, QSPA reduces this leakage by condensing the state information of two particles into the state of one particle. Recursive applications of the operations will eliminate the quantum state information leakage to a required minimum level. In this paper, we report the experimental implementation of a quantum state privacy amplification protocol in a nuclear magnetic resonance system. The density matrices of the states are constructed in the experiment, and the experimental results agree well with theory.

  12. Quantum memories with zero-energy Majorana modes and experimental constraints

    Science.gov (United States)

    Ippoliti, Matteo; Rizzi, Matteo; Giovannetti, Vittorio; Mazza, Leonardo

    2016-06-01

    In this work we address the problem of realizing a reliable quantum memory based on zero-energy Majorana modes in the presence of experimental constraints on the operations aimed at recovering the information. In particular, we characterize the best recovery operation acting only on the zero-energy Majorana modes and the memory fidelity that can be therewith achieved. In order to understand the effect of such restriction, we discuss two examples of noise models acting on the topological system and compare the amount of information that can be recovered by accessing either the whole system, or the zero modes only, with particular attention to the scaling with the size of the system and the energy gap. We explicitly discuss the case of a thermal bosonic environment inducing a parity-preserving Markovian dynamics in which the memory fidelity achievable via a read-out of the zero modes decays exponentially in time, independent from system size. We argue, however, that even in the presence of said experimental limitations, the Hamiltonian gap is still beneficial to the storage of information.

  13. Verification and validation of the PLTEMP/ANL code for thermal hydraulic analysis of experimental and test reactors

    International Nuclear Information System (INIS)

    Kalimullah, M.; Olson, A.O.; Feldman, E.E.; Hanan, N.; Dionne, B.

    2012-01-01

    The document compiles in a single volume several verification and validation works done for the PLTEMP/ANL code during the years of its development and improvement. Some works that are available in the open literature are simply referenced at the outset, and are not included in the document. PLTEMP has been used in conversion safety analysis reports of several US and foreign research reactors that have been licensed and converted. A list of such reactors is given. Each chapter of the document deals with the verification or validation of a specific model. The model verification is usually done by comparing the code with hand calculation, Microsoft spreadsheet calculation, or Mathematica calculation. The model validation is done by comparing the code with experimental data or a more validated code like the RELAP5 code.

  14. Verification and Validation of the PLTEMP/ANL Code for Thermal-Hydraulic Analysis of Experimental and Test Reactors

    Energy Technology Data Exchange (ETDEWEB)

    Kalimullah, M. [Argonne National Lab. (ANL), Argonne, IL (United States); Olson, Arne P. [Argonne National Lab. (ANL), Argonne, IL (United States); Feldman, E. E. [Argonne National Lab. (ANL), Argonne, IL (United States); Hanan, N. [Argonne National Lab. (ANL), Argonne, IL (United States); Dionne, B. [Argonne National Lab. (ANL), Argonne, IL (United States)

    2015-04-07

    The document compiles in a single volume several verification and validation works done for the PLTEMP/ANL code during the years of its development and improvement. Some works that are available in the open literature are simply referenced at the outset, and are not included in the document. PLTEMP has been used in conversion safety analysis reports of several US and foreign research reactors that have been licensed and converted. A list of such reactors is given. Each chapter of the document deals with the verification or validation of a specific model. The model verification is usually done by comparing the code with hand calculation, Microsoft spreadsheet calculation, or Mathematica calculation. The model validation is done by comparing the code with experimental data or a more validated code like the RELAP5 code.

  15. A new approach to quantum oblivious transfer and quantum bit commitment

    International Nuclear Information System (INIS)

    Dang, Minh-Dung; Bellot, P.

    2005-01-01

    Full text: In this communication, we present our works on building quantum OT and BC protocols. The starting idea is to use non-orthogonal instead of orthogonal quantum states (|0>, |1>) to encode classical bits. Based on this coding, we propose a Weak Quantum Oblivious Transfer protocol, and by extending Crepeau's works, we can create a Quantum One-out-of-two Oblivious Transfer protocol that is secure against Alice and Bob cheating. A regular Bit Commitment protocol can then be built from our OOT protocol. Although the unconditional security of our BC and OOT protocols seem to contradict Mayers and Lo-Chau theorems, we conjecture that our protocols do not fit in the models of Mayers and Lo-Chau. (author)

  16. Validation of the CATHARE2 code against experimental data from Brayton-cycle plants

    International Nuclear Information System (INIS)

    Bentivoglio, Fabrice; Tauveron, Nicolas; Geffraye, Genevieve; Gentner, Herve

    2008-01-01

    In recent years the Commissariat a l'Energie Atomique (CEA) has commissioned a wide range of feasibility studies of future-advanced nuclear reactors, in particular gas-cooled reactors (GCR). The thermohydraulic behaviour of these systems is a key issue for, among other things, the design of the core, the assessment of thermal stresses, and the design of decay heat removal systems. These studies therefore require efficient and reliable simulation tools capable of modelling the whole reactor, including the core, the core vessel, piping, heat exchangers and turbo-machinery. CATHARE2 is a thermal-hydraulic 1D reference safety code developed and extensively validated for the French pressurized water reactors. It has been recently adapted to deal also with gas-cooled reactor applications. In order to validate CATHARE2 for these new applications, CEA has initiated an ambitious long-term experimental program. The foreseen experimental facilities range from small-scale loops for physical correlations, to component technology and system demonstration loops. In the short-term perspective, CATHARE2 is being validated against existing experimental data. And in particular from the German power plants Oberhausen I and II. These facilities have both been operated by the German utility Energie Versorgung Oberhausen (E.V.O.) and their power conversion systems resemble to the high-temperature reactor concepts: Oberhausen I is a 13.75-MWe Brayton-cycle air turbine plant, and Oberhausen II is a 50-MWe Brayton-cycle helium turbine plant. The paper presents these two plants, the adopted CATHARE2 modelling and a comparison between experimental data and code results for both steady state and transient cases

  17. Validation of the REL2005 code package on Gd-poisoned PWR type assemblies through the CAMELEON experimental program

    International Nuclear Information System (INIS)

    Blaise, Patrick; Vidal, Jean-Francois; Santamarina, Alain

    2009-01-01

    This paper details the validation of Gd-poisoned 17x17 PWR lattices, through several configurations of the CAMELEON experimental program, by using the newly qualified REL2005 French code package. After a general presentation of the CAMELEON program that took place in the EOLE critical Facility in Cadarache, one describes the new REL2005 code package relying on the deterministic transport code APOLLO2.8 based on characteristics method (MOC), and its new CEA2005 library based on the latest JEFF-3.1.1 nuclear data evaluation. For critical masses, the average Calculation-to-Experiment C/E's on the k eff are (136 ± 80) pcm and (300 ± 76) pcm for the reference 281 groups MOC and optimized 26 groups MOC schemes respectively. These values include also a drastic improvement of about 250 pcm due to the change in the library from JEF2.2 to JEFF3.1. For pin-by-pin radial power distributions, reference and REL2005 results are very close, with maximum discrepancies of the order of 2%, i.e., in the experimental uncertainty limits. The Optimized REL2005 code package allows to predict the reactivity worth of the Gd-clusters (averaged on 9 experimental configurations) to be C/E Δρ(Gd clusters) = +1.3% ± 2.3%. (author)

  18. Quantum engineering of continuous variable quantum states

    Energy Technology Data Exchange (ETDEWEB)

    Sabuncu, Metin

    2009-10-29

    Quantum information with continuous variables is a field attracting increasing attention recently. In continuous variable quantum information one makes use of the continuous information encoded into the quadrature of a quantized light field instead of binary quantities such as the polarization state of a single photon. This brand new research area is witnessing exciting theoretical and experimental achievements such as teleportation, quantum computation and quantum error correction. The rapid development of the field is mainly due higher optical data rates and the availability of simple and efficient manipulation tools in continuous-variable quantum information processing. We in this thesis extend the work in continuous variable quantum information processing and report on novel experiments on amplification, cloning, minimal disturbance and noise erasure protocols. The promising results we obtain in these pioneering experiments indicate that the future of continuous variable quantum information is bright and many advances can be foreseen. (orig.)

  19. Quantum engineering of continuous variable quantum states

    International Nuclear Information System (INIS)

    Sabuncu, Metin

    2009-01-01

    Quantum information with continuous variables is a field attracting increasing attention recently. In continuous variable quantum information one makes use of the continuous information encoded into the quadrature of a quantized light field instead of binary quantities such as the polarization state of a single photon. This brand new research area is witnessing exciting theoretical and experimental achievements such as teleportation, quantum computation and quantum error correction. The rapid development of the field is mainly due higher optical data rates and the availability of simple and efficient manipulation tools in continuous-variable quantum information processing. We in this thesis extend the work in continuous variable quantum information processing and report on novel experiments on amplification, cloning, minimal disturbance and noise erasure protocols. The promising results we obtain in these pioneering experiments indicate that the future of continuous variable quantum information is bright and many advances can be foreseen. (orig.)

  20. Ultrafast quantum random number generation based on quantum phase fluctuations.

    Science.gov (United States)

    Xu, Feihu; Qi, Bing; Ma, Xiongfeng; Xu, He; Zheng, Haoxuan; Lo, Hoi-Kwong

    2012-05-21

    A quantum random number generator (QRNG) can generate true randomness by exploiting the fundamental indeterminism of quantum mechanics. Most approaches to QRNG employ single-photon detection technologies and are limited in speed. Here, we experimentally demonstrate an ultrafast QRNG at a rate over 6 Gbits/s based on the quantum phase fluctuations of a laser operating near threshold. Moreover, we consider a potential adversary who has partial knowledge on the raw data and discuss how one can rigorously remove such partial knowledge with postprocessing. We quantify the quantum randomness through min-entropy by modeling our system and employ two randomness extractors--Trevisan's extractor and Toeplitz-hashing--to distill the randomness, which is information-theoretically provable. The simplicity and high-speed of our experimental setup show the feasibility of a robust, low-cost, high-speed QRNG.

  1. Trellises for stabilizer codes: Definition and uses

    International Nuclear Information System (INIS)

    Ollivier, Harold; Tillich, Jean-Pierre

    2006-01-01

    Trellises play an important theoretical and practical role for classical codes. Their main utility is to devise complexity-efficient error estimation algorithms. Here, we describe trellis representations for quantum stabilizer codes. We show that they share the same properties as their classical analogs. In particular, for any stabilizer code it is possible to find a minimal trellis representation. Our construction is illustrated by two fundamental error estimation algorithms

  2. Gauge subsystems, separability and robustness in autonomous quantum memories

    International Nuclear Information System (INIS)

    Sarma, Gopal; Mabuchi, Hideo

    2013-01-01

    Quantum error correction provides a fertile context for exploring the interplay of feedback control, microscopic physics and non-commutative probability. In this paper we deepen our understanding of this nexus through high-level analysis of a class of quantum memory models that we have previously proposed, which implement continuous-time versions of well-known stabilizer codes in autonomous nanophotonic circuits that require no external clocking or control. We demonstrate that the presence of the gauge subsystem in the nine-qubit Bacon–Shor code allows for a loss-tolerant layout of the corresponding nanophotonic circuit that substantially ameliorates the effects of optical propagation losses, argue that code separability allows for simplified restoration feedback protocols, and propose a modified fidelity metric for quantifying the performance of realistic quantum memories. Our treatment of these topics exploits the homogeneous modeling framework of autonomous nanophotonic circuits, but the key ideas translate to the traditional setting of discrete time, measurement-based quantum error correction. (paper)

  3. Universal quantum interfaces

    International Nuclear Information System (INIS)

    Lloyd, Seth; Landahl, Andrew J.; Slotine, Jean-Jacques E.

    2004-01-01

    To observe or control a quantum system, one must interact with it via an interface. This article exhibits simple universal quantum interfaces--quantum input/output ports consisting of a single two-state system or quantum bit that interacts with the system to be observed or controlled. It is shown that under very general conditions the ability to observe and control the quantum bit on its own implies the ability to observe and control the system itself. The interface can also be used as a quantum communication channel, and multiple quantum systems can be connected by interfaces to become an efficient universal quantum computer. Experimental realizations are proposed, and implications for controllability, observability, and quantum information processing are explored

  4. Towards practical characterization of quantum systems with quantum Hamiltonian learning

    NARCIS (Netherlands)

    Santagati, R.; Wang, J.; Paesani, S.; Knauer, S.; Gentile, A. A.; Wiebe, N.; Petruzzella, M.; O'Brien, J. L.; Rarity, J. G.; Laing, A.; Thompson, M. G.

    2017-01-01

    Here we show the first experimental implementation of quantum Hamiltonian Learning, where a silicon-on-insulator quantum photonic simulator is used to learn the dynamics of an electron-spin in an NV center in diamond.

  5. Assessment of CANDU physics codes using experimental data - II: CANDU core physics measurements

    International Nuclear Information System (INIS)

    Roh, Gyu Hong; Jeong, Chang Joon; Choi, Hang Bok

    2001-11-01

    Benchmark calculations of the advanced CANDU reactor analysis tools (WIMS-AECL, SHETAN and RFSP) and the Monte Carlo code MCNP-4B have been performed using Wolsong Units 2 and 3 Phase-B measurement data. In this study, the benchmark calculations have been done for the criticality, boron worth, reactivity device worth, reactivity coefficient, and flux scan. For the validation of the WIMS-AECL/SHETANRFSP code system, the lattice parameters of the fuel channel were generated by the WIMS-AECL code, and incremental cross sections of reactivity devices and structural material were generated by the SHETAN code. The results have shown that the criticality is under-predicted by -4 mk. The reactivity device worths are generally consistent with the measured data except for the strong absorbers such as shutoff rod and mechanical control absorber. The heat transport system temperature coefficient and flux distributions are in good agreement with the measured data. However, the moderator temperature coefficient has shown a relatively large error, which could be caused by the incremental cross-section generation methodology for the reactivity device. For the MCNP-4B benchmark calculation, cross section libraries were newly generated from ENDF/B-VI release 3 through the NJOY97.114 data processing system and a three-dimensional full core model was developed. The simulation results have shown that the criticality is estimated within 4 mk and the estimated reactivity worth of the control devices are generally consistent with the measurement data, which implies that the MCNP code is valid for CANDU core analysis. In the future, therefore, the MCNP code could be used as a reference tool to benchmark design and analysis codes for the advanced fuels for which experimental data are not available

  6. Geometric measure of quantum discord and total quantum correlations in an N-partite quantum state

    International Nuclear Information System (INIS)

    Hassan, Ali Saif M; Joag, Pramod S

    2012-01-01

    Quantum discord, as introduced by Ollivier and Zurek (2001 Phys. Rev. Lett. 88 017901), is a measure of the discrepancy between quantum versions of two classically equivalent expressions for mutual information and is found to be useful in quantification and application of quantum correlations in mixed states. It is viewed as a key resource present in certain quantum communication tasks and quantum computational models without containing much entanglement. An early step toward the quantification of quantum discord in a quantum state was by Dakic et al (2010 Phys. Rev. Lett. 105 190502) who introduced a geometric measure of quantum discord and derived an explicit formula for any two-qubit state. Recently, Luo and Fu (2010 Phys. Rev. A 82 034302) introduced a generic form of the geometric measure of quantum discord for a bipartite quantum state. We extend these results and find generic forms of the geometric measure of quantum discord and total quantum correlations in a general N-partite quantum state. Further, we obtain computable exact formulas for the geometric measure of quantum discord and total quantum correlations in an N-qubit quantum state. The exact formulas for the N-qubit quantum state can be used to get experimental estimates of the quantum discord and the total quantum correlation. (paper)

  7. On quantum statistical inference

    NARCIS (Netherlands)

    Barndorff-Nielsen, O.E.; Gill, R.D.; Jupp, P.E.

    2003-01-01

    Interest in problems of statistical inference connected to measurements of quantum systems has recently increased substantially, in step with dramatic new developments in experimental techniques for studying small quantum systems. Furthermore, developments in the theory of quantum measurements have

  8. Verification of simulation model with COBRA-IIIP code by confrontment of experimental results

    International Nuclear Information System (INIS)

    Silva Galetti, M.R. da; Pontedeiro, A.C.; Oliveira Barroso, A.C. de

    1985-01-01

    It is presented an evaluation of the COBRA IIIP/MIT code (of thermal hydraulic analysis by subchannels), comparing their results with experimental data obtained in stationary and transient regimes. It was done a study to calculate the spatial and temporal critical heat flux. It is presented a sensitivity study of simulation model related to the turbulent mixture and the number of axial intervals. (M.C.K.) [pt

  9. Lectures on quantum information

    International Nuclear Information System (INIS)

    Bruss, D.; Leuchs, G.

    2007-01-01

    Quantum Information Processing is a young and rapidly growing field of research at the intersection of physics, mathematics, and computer science. Its ultimate goal is to harness quantum physics to conceive - and ultimately build - 'quantum' computers that would dramatically overtake the capabilities of today's 'classical' computers. One example of the power of a quantum computer is its ability to efficiently find the prime factors of a large integer, thus shaking the supposedly secure foundations of standard encryption schemes. This comprehensive textbook on the rapidly advancing field introduces readers to the fundamental concepts of information theory and quantum entanglement, taking into account the current state of research and development. It thus covers all current concepts in quantum computing, both theoretical and experimental, before moving on to the latest implementations of quantum computing and communication protocols. With its series of exercises, this is ideal reading for students and lecturers in physics and informatics, as well as experimental and theoretical physicists, and physicists in industry. (orig.)

  10. Layered Architecture for Quantum Computing

    Directory of Open Access Journals (Sweden)

    N. Cody Jones

    2012-07-01

    Full Text Available We develop a layered quantum-computer architecture, which is a systematic framework for tackling the individual challenges of developing a quantum computer while constructing a cohesive device design. We discuss many of the prominent techniques for implementing circuit-model quantum computing and introduce several new methods, with an emphasis on employing surface-code quantum error correction. In doing so, we propose a new quantum-computer architecture based on optical control of quantum dots. The time scales of physical-hardware operations and logical, error-corrected quantum gates differ by several orders of magnitude. By dividing functionality into layers, we can design and analyze subsystems independently, demonstrating the value of our layered architectural approach. Using this concrete hardware platform, we provide resource analysis for executing fault-tolerant quantum algorithms for integer factoring and quantum simulation, finding that the quantum-dot architecture we study could solve such problems on the time scale of days.

  11. ETR/ITER systems code

    Energy Technology Data Exchange (ETDEWEB)

    Barr, W.L.; Bathke, C.G.; Brooks, J.N.; Bulmer, R.H.; Busigin, A.; DuBois, P.F.; Fenstermacher, M.E.; Fink, J.; Finn, P.A.; Galambos, J.D.; Gohar, Y.; Gorker, G.E.; Haines, J.R.; Hassanein, A.M.; Hicks, D.R.; Ho, S.K.; Kalsi, S.S.; Kalyanam, K.M.; Kerns, J.A.; Lee, J.D.; Miller, J.R.; Miller, R.L.; Myall, J.O.; Peng, Y-K.M.; Perkins, L.J.; Spampinato, P.T.; Strickler, D.J.; Thomson, S.L.; Wagner, C.E.; Willms, R.S.; Reid, R.L. (ed.)

    1988-04-01

    A tokamak systems code capable of modeling experimental test reactors has been developed and is described in this document. The code, named TETRA (for Tokamak Engineering Test Reactor Analysis), consists of a series of modules, each describing a tokamak system or component, controlled by an optimizer/driver. This code development was a national effort in that the modules were contributed by members of the fusion community and integrated into a code by the Fusion Engineering Design Center. The code has been checked out on the Cray computers at the National Magnetic Fusion Energy Computing Center and has satisfactorily simulated the Tokamak Ignition/Burn Experimental Reactor II (TIBER) design. A feature of this code is the ability to perform optimization studies through the use of a numerical software package, which iterates prescribed variables to satisfy a set of prescribed equations or constraints. This code will be used to perform sensitivity studies for the proposed International Thermonuclear Experimental Reactor (ITER). 22 figs., 29 tabs.

  12. ETR/ITER systems code

    International Nuclear Information System (INIS)

    Barr, W.L.; Bathke, C.G.; Brooks, J.N.

    1988-04-01

    A tokamak systems code capable of modeling experimental test reactors has been developed and is described in this document. The code, named TETRA (for Tokamak Engineering Test Reactor Analysis), consists of a series of modules, each describing a tokamak system or component, controlled by an optimizer/driver. This code development was a national effort in that the modules were contributed by members of the fusion community and integrated into a code by the Fusion Engineering Design Center. The code has been checked out on the Cray computers at the National Magnetic Fusion Energy Computing Center and has satisfactorily simulated the Tokamak Ignition/Burn Experimental Reactor II (TIBER) design. A feature of this code is the ability to perform optimization studies through the use of a numerical software package, which iterates prescribed variables to satisfy a set of prescribed equations or constraints. This code will be used to perform sensitivity studies for the proposed International Thermonuclear Experimental Reactor (ITER). 22 figs., 29 tabs

  13. Towards optimal experimental tests on the reality of the quantum state

    International Nuclear Information System (INIS)

    Knee, George C

    2017-01-01

    The Barrett–Cavalcanti–Lal–Maroney (BCLM) argument stands as the most effective means of demonstrating the reality of the quantum state. Its advantages include being derived from very few assumptions, and a robustness to experimental error. Finding the best way to implement the argument experimentally is an open problem, however, and involves cleverly choosing sets of states and measurements. I show that techniques from convex optimisation theory can be leveraged to numerically search for these sets, which then form a recipe for experiments that allow for the strongest statements about the ontology of the wavefunction to be made. The optimisation approach presented is versatile, efficient and can take account of the finite errors present in any real experiment. I find significantly improved low-cardinality sets which are guaranteed partially optimal for a BCLM test in low Hilbert space dimension. I further show that mixed states can be more optimal than pure states. (paper)

  14. Application of quantum key distribution for mutual identification - experimental realization

    International Nuclear Information System (INIS)

    Dusek, M.; Haderka, O.; Hendrych, M.

    1998-01-01

    A secure quantum identification system combining a classical identification procedure and quantum key distribution is proposed. Each identification sequence is always used just once and new sequences are 're fuelled' from a shared secret key transferred over a quantum channel. The question of authentication of information sent over a public channel is discussed. An apparatus using two unbalanced Mach-Zehnder interferometers has been built, and quantum key distribution and 'quantum identification' have been successfully tested through a single-mode optical fibre at 830 nm, employing low intensity coherent states (below 0,1 photons per pulse). (author)

  15. Multi-strategy based quantum cost reduction of linear nearest-neighbor quantum circuit

    Science.gov (United States)

    Tan, Ying-ying; Cheng, Xue-yun; Guan, Zhi-jin; Liu, Yang; Ma, Haiying

    2018-03-01

    With the development of reversible and quantum computing, study of reversible and quantum circuits has also developed rapidly. Due to physical constraints, most quantum circuits require quantum gates to interact on adjacent quantum bits. However, many existing quantum circuits nearest-neighbor have large quantum cost. Therefore, how to effectively reduce quantum cost is becoming a popular research topic. In this paper, we proposed multiple optimization strategies to reduce the quantum cost of the circuit, that is, we reduce quantum cost from MCT gates decomposition, nearest neighbor and circuit simplification, respectively. The experimental results show that the proposed strategies can effectively reduce the quantum cost, and the maximum optimization rate is 30.61% compared to the corresponding results.

  16. Quantum Computing in Solid State Systems

    CERN Document Server

    Ruggiero, B; Granata, C

    2006-01-01

    The aim of Quantum Computation in Solid State Systems is to report on recent theoretical and experimental results on the macroscopic quantum coherence of mesoscopic systems, as well as on solid state realization of qubits and quantum gates. Particular attention has been given to coherence effects in Josephson devices. Other solid state systems, including quantum dots, optical, ion, and spin devices which exhibit macroscopic quantum coherence are also discussed. Quantum Computation in Solid State Systems discusses experimental implementation of quantum computing and information processing devices, and in particular observations of quantum behavior in several solid state systems. On the theoretical side, the complementary expertise of the contributors provides models of the various structures in connection with the problem of minimizing decoherence.

  17. Experimental quantum computing to solve systems of linear equations.

    Science.gov (United States)

    Cai, X-D; Weedbrook, C; Su, Z-E; Chen, M-C; Gu, Mile; Zhu, M-J; Li, Li; Liu, Nai-Le; Lu, Chao-Yang; Pan, Jian-Wei

    2013-06-07

    Solving linear systems of equations is ubiquitous in all areas of science and engineering. With rapidly growing data sets, such a task can be intractable for classical computers, as the best known classical algorithms require a time proportional to the number of variables N. A recently proposed quantum algorithm shows that quantum computers could solve linear systems in a time scale of order log(N), giving an exponential speedup over classical computers. Here we realize the simplest instance of this algorithm, solving 2×2 linear equations for various input vectors on a quantum computer. We use four quantum bits and four controlled logic gates to implement every subroutine required, demonstrating the working principle of this algorithm.

  18. INL Experimental Program Roadmap for Thermal Hydraulic Code Validation

    Energy Technology Data Exchange (ETDEWEB)

    Glenn McCreery; Hugh McIlroy

    2007-09-01

    Advanced computer modeling and simulation tools and protocols will be heavily relied on for a wide variety of system studies, engineering design activities, and other aspects of the Next Generation Nuclear Power (NGNP) Very High Temperature Reactor (VHTR), the DOE Global Nuclear Energy Partnership (GNEP), and light-water reactors. The goal is for all modeling and simulation tools to be demonstrated accurate and reliable through a formal Verification and Validation (V&V) process, especially where such tools are to be used to establish safety margins and support regulatory compliance, or to design a system in a manner that reduces the role of expensive mockups and prototypes. Recent literature identifies specific experimental principles that must be followed in order to insure that experimental data meet the standards required for a “benchmark” database. Even for well conducted experiments, missing experimental details, such as geometrical definition, data reduction procedures, and manufacturing tolerances have led to poor Benchmark calculations. The INL has a long and deep history of research in thermal hydraulics, especially in the 1960s through 1980s when many programs such as LOFT and Semiscle were devoted to light-water reactor safety research, the EBRII fast reactor was in operation, and a strong geothermal energy program was established. The past can serve as a partial guide for reinvigorating thermal hydraulic research at the laboratory. However, new research programs need to fully incorporate modern experimental methods such as measurement techniques using the latest instrumentation, computerized data reduction, and scaling methodology. The path forward for establishing experimental research for code model validation will require benchmark experiments conducted in suitable facilities located at the INL. This document describes thermal hydraulic facility requirements and candidate buildings and presents examples of suitable validation experiments related

  19. Physics of quantum rings

    International Nuclear Information System (INIS)

    Fomin, Vladimir M.

    2014-01-01

    Presents the new class of materials of quantum rings. Provides an elemental basis for low-cost high-performance devices promising for electronics, optoelectronics, spintronics and quantum information processing. Explains the physical properties of quantum rings to cover a gap in scientific literature. Presents the application of most advanced nanoengineering and nanocharacterization techniques. This book deals with a new class of materials, quantum rings. Innovative recent advances in experimental and theoretical physics of quantum rings are based on the most advanced state-of-the-art fabrication and characterization techniques as well as theoretical methods. The experimental efforts allow to obtain a new class of semiconductor quantum rings formed by capping self-organized quantum dots grown by molecular beam epitaxy. Novel optical and magnetic properties of quantum rings are associated with non-trivial topologies at the nanoscale. An adequate characterization of quantum rings is possible on the basis of modern characterization methods of nanostructures, such as Scanning Tunneling Microscopy. A high level of complexity is demonstrated to be needed for a dedicated theoretical model to adequately represent the specific features of quantum rings. The findings presented in this book contribute to develop low-cost high-performance electronic, spintronic, optoelectronic and information processing devices based on quantum rings.

  20. Photonic entanglement-assisted quantum low-density parity-check encoders and decoders.

    Science.gov (United States)

    Djordjevic, Ivan B

    2010-05-01

    I propose encoder and decoder architectures for entanglement-assisted (EA) quantum low-density parity-check (LDPC) codes suitable for all-optical implementation. I show that two basic gates needed for EA quantum error correction, namely, controlled-NOT (CNOT) and Hadamard gates can be implemented based on Mach-Zehnder interferometer. In addition, I show that EA quantum LDPC codes from balanced incomplete block designs of unitary index require only one entanglement qubit to be shared between source and destination.

  1. Topological order and memory time in marginally-self-correcting quantum memory

    Science.gov (United States)

    Siva, Karthik; Yoshida, Beni

    2017-03-01

    We examine two proposals for marginally-self-correcting quantum memory: the cubic code by Haah and the welded code by Michnicki. In particular, we prove explicitly that they are absent of topological order above zero temperature, as their Gibbs ensembles can be prepared via a short-depth quantum circuit from classical ensembles. Our proof technique naturally gives rise to the notion of free energy associated with excitations. Further, we develop a framework for an ergodic decomposition of Davies generators in CSS codes which enables formal reduction to simpler classical memory problems. We then show that memory time in the welded code is doubly exponential in inverse temperature via the Peierls argument. These results introduce further connections between thermal topological order and self-correction from the viewpoint of free energy and quantum circuit depth.

  2. Quantum simulation with natural decoherence

    International Nuclear Information System (INIS)

    Tseng, C. H.; Somaroo, S.; Sharf, Y.; Knill, E.; Laflamme, R.; Havel, T. F.; Cory, D. G.

    2000-01-01

    A quantum system may be efficiently simulated by a quantum information processor as suggested by Feynman and developed by Lloyd, Wiesner, and Zalka. Within the limits of the experimental implementation, simulation permits the design and control of the kinematic and dynamic parameters of a quantum system. Extension to the inclusion of the effects of decoherence, if approached from a full quantum-mechanical treatment of the system and the environment, or from a semiclassical fluctuating field treatment (Langevin), requires the difficult access to dynamics on the time scale of the environment correlation time. Alternatively, a quantum-statistical approach may be taken which exploits the natural decoherence of the experimental system, and requires a more modest control of the dynamics. This is illustrated for quantum simulations of a four-level quantum system by a two-spin NMR ensemble quantum information processor. (c) 2000 The American Physical Society

  3. Relativistic quantum chemistry on quantum computers

    DEFF Research Database (Denmark)

    Veis, L.; Visnak, J.; Fleig, T.

    2012-01-01

    The past few years have witnessed a remarkable interest in the application of quantum computing for solving problems in quantum chemistry more efficiently than classical computers allow. Very recently, proof-of-principle experimental realizations have been reported. However, so far only...... the nonrelativistic regime (i.e., the Schrodinger equation) has been explored, while it is well known that relativistic effects can be very important in chemistry. We present a quantum algorithm for relativistic computations of molecular energies. We show how to efficiently solve the eigenproblem of the Dirac......-Coulomb Hamiltonian on a quantum computer and demonstrate the functionality of the proposed procedure by numerical simulations of computations of the spin-orbit splitting in the SbH molecule. Finally, we propose quantum circuits with three qubits and nine or ten controlled-NOT (CNOT) gates, which implement a proof...

  4. Optimal super dense coding over memory channels

    OpenAIRE

    Shadman, Zahra; Kampermann, Hermann; Macchiavello, Chiara; Bruß, Dagmar

    2011-01-01

    We study the super dense coding capacity in the presence of quantum channels with correlated noise. We investigate both the cases of unitary and non-unitary encoding. Pauli channels for arbitrary dimensions are treated explicitly. The super dense coding capacity for some special channels and resource states is derived for unitary encoding. We also provide an example of a memory channel where non-unitary encoding leads to an improvement in the super dense coding capacity.

  5. Synchronization in Quantum Key Distribution Systems

    Directory of Open Access Journals (Sweden)

    Anton Pljonkin

    2017-10-01

    Full Text Available In the description of quantum key distribution systems, much attention is paid to the operation of quantum cryptography protocols. The main problem is the insufficient study of the synchronization process of quantum key distribution systems. This paper contains a general description of quantum cryptography principles. A two-line fiber-optic quantum key distribution system with phase coding of photon states in transceiver and coding station synchronization mode was examined. A quantum key distribution system was built on the basis of the scheme with automatic compensation of polarization mode distortions. Single-photon avalanche diodes were used as optical radiation detecting devices. It was estimated how the parameters used in quantum key distribution systems of optical detectors affect the detection of the time frame with attenuated optical pulse in synchronization mode with respect to its probabilistic and time-domain characteristics. A design method was given for the process that detects the time frame that includes an optical pulse during synchronization. This paper describes the main quantum communication channel attack methods by removing a portion of optical emission. This paper describes the developed synchronization algorithm that takes into account the time required to restore the photodetector’s operation state after the photon has been registered during synchronization. The computer simulation results of the developed synchronization algorithm were analyzed. The efficiency of the developed algorithm with respect to synchronization process protection from unauthorized gathering of optical emission is demonstrated herein.

  6. Experimental Evidence for Quantum Interference and Vibrationally Induced Decoherence in Single-Molecule Junctions

    Science.gov (United States)

    Ballmann, Stefan; Härtle, Rainer; Coto, Pedro B.; Elbing, Mark; Mayor, Marcel; Bryce, Martin R.; Thoss, Michael; Weber, Heiko B.

    2012-08-01

    We analyze quantum interference and decoherence effects in single-molecule junctions both experimentally and theoretically by means of the mechanically controlled break junction technique and density-functional theory. We consider the case where interference is provided by overlapping quasidegenerate states. Decoherence mechanisms arising from electronic-vibrational coupling strongly affect the electrical current flowing through a single-molecule contact and can be controlled by temperature variation. Our findings underline the universal relevance of vibrations for understanding charge transport through molecular junctions.

  7. Optically Controlled Quantum Dot Spins for Scaleable Quantum Computing

    National Research Council Canada - National Science Library

    Steel, Duncan G

    2006-01-01

    .... Sham is responsible for theoretical support & concept development. The group at Michigan along with this QuaCGR student are responsible for experimental demonstration of key experimental demonstrations for quantum computing...

  8. Read-only-memory-based quantum computation: Experimental explorations using nuclear magnetic resonance and future prospects

    International Nuclear Information System (INIS)

    Sypher, D.R.; Brereton, I.M.; Wiseman, H.M.; Hollis, B.L.; Travaglione, B.C.

    2002-01-01

    Read-only-memory-based (ROM-based) quantum computation (QC) is an alternative to oracle-based QC. It has the advantages of being less 'magical', and being more suited to implementing space-efficient computation (i.e., computation using the minimum number of writable qubits). Here we consider a number of small (one- and two-qubit) quantum algorithms illustrating different aspects of ROM-based QC. They are: (a) a one-qubit algorithm to solve the Deutsch problem; (b) a one-qubit binary multiplication algorithm; (c) a two-qubit controlled binary multiplication algorithm; and (d) a two-qubit ROM-based version of the Deutsch-Jozsa algorithm. For each algorithm we present experimental verification using nuclear magnetic resonance ensemble QC. The average fidelities for the implementation were in the ranges 0.9-0.97 for the one-qubit algorithms, and 0.84-0.94 for the two-qubit algorithms. We conclude with a discussion of future prospects for ROM-based quantum computation. We propose a four-qubit algorithm, using Grover's iterate, for solving a miniature 'real-world' problem relating to the lengths of paths in a network

  9. Quantum Dot Systems: a versatile platform for quantum simulations

    International Nuclear Information System (INIS)

    Barthelemy, Pierre; Vandersypen, Lieven M.K.

    2013-01-01

    Quantum mechanics often results in extremely complex phenomena, especially when the quantum system under consideration is composed of many interacting particles. The states of these many-body systems live in a space so large that classical numerical calculations cannot compute them. Quantum simulations can be used to overcome this problem: complex quantum problems can be solved by studying experimentally an artificial quantum system operated to simulate the desired hamiltonian. Quantum dot systems have shown to be widely tunable quantum systems, that can be efficiently controlled electrically. This tunability and the versatility of their design makes them very promising quantum simulators. This paper reviews the progress towards digital quantum simulations with individually controlled quantum dots, as well as the analog quantum simulations that have been performed with these systems. The possibility to use large arrays of quantum dots to simulate the low-temperature Hubbard model is also discussed. The main issues along that path are presented and new ideas to overcome them are proposed. (copyright 2013 by WILEY-VCH Verlag GmbH and Co. KGaA, Weinheim)

  10. Trade-off capacities of the quantum Hadamard channels

    International Nuclear Information System (INIS)

    Bradler, Kamil; Hayden, Patrick; Touchette, Dave; Wilde, Mark M.

    2010-01-01

    Coding theorems in quantum Shannon theory express the ultimate rates at which a sender can transmit information over a noisy quantum channel. More often than not, the known formulas expressing these transmission rates are intractable, requiring an optimization over an infinite number of uses of the channel. Researchers have rarely found quantum channels with a tractable classical or quantum capacity, but when such a finding occurs, it demonstrates a complete understanding of that channel's capabilities for transmitting classical or quantum information. Here we show that the three-dimensional capacity region for entanglement-assisted transmission of classical and quantum information is tractable for the Hadamard class of channels. Examples of Hadamard channels include generalized dephasing channels, cloning channels, and the Unruh channel. The generalized dephasing channels and the cloning channels are natural processes that occur in quantum systems through the loss of quantum coherence or stimulated emission, respectively. The Unruh channel is a noisy process that occurs in relativistic quantum information theory as a result of the Unruh effect and bears a strong relationship to the cloning channels. We give exact formulas for the entanglement-assisted classical and quantum communication capacity regions of these channels. The coding strategy for each of these examples is superior to a naieve time-sharing strategy, and we introduce a measure to determine this improvement.

  11. Towards a quantum internet

    Science.gov (United States)

    Dür, Wolfgang; Lamprecht, Raphael; Heusler, Stefan

    2017-07-01

    A long-range quantum communication network is among the most promising applications of emerging quantum technologies. We discuss the potential of such a quantum internet for the secure transmission of classical and quantum information, as well as theoretical and experimental approaches and recent advances to realize them. We illustrate the involved concepts such as error correction, teleportation or quantum repeaters and consider an approach to this topic based on catchy visualizations as a context-based, modern treatment of quantum theory at high school.

  12. Experimental transport analysis code system in JT-60

    International Nuclear Information System (INIS)

    Hirayama, Toshio; Shimizu, Katsuhiro; Tani, Keiji; Shirai, Hiroshi; Kikuchi, Mitsuru

    1988-03-01

    Transport analysis codes have been developed in order to study confinement properties related to particle and energy balance in ohmically and neutral beam heated plasmas of JT-60. The analysis procedure is divided into three steps as follows: 1) LOOK ; The shape of the plasma boundary is identified with a fast boundary identification code of FBI by using magnetic data, and flux surfaces are calculated with a MHD equilibrium code of SELENE. The diagnostic data are mapped to flux surfaces for neutral beam heating calculation and/or for radial transport analysis. 2) OFMC ; On the basis of transformed data, an orbit following Monte Carlo code of OFMC calculates both profiles of power deposition and particle source of neutral beam injected into a plasma. 3) SCOOP ; In the last stage, a one dimensional transport code of SCOOP solves particle and energy balance for electron and ion, in order to evaluate transport coefficients as well as global parameters such as energy confinement time and the stored energy. The analysis results are provided to a data bank of DARTS that is used to find an overview of important consideration on confinement with a regression analysis code of RAC. (author)

  13. Silicon based quantum dot hybrid qubits

    Science.gov (United States)

    Kim, Dohun

    2015-03-01

    The charge and spin degrees of freedom of an electron constitute natural bases for constructing quantum two level systems, or qubits, in semiconductor quantum dots. The quantum dot charge qubit offers a simple architecture and high-speed operation, but generally suffers from fast dephasing due to strong coupling of the environment to the electron's charge. On the other hand, quantum dot spin qubits have demonstrated long coherence times, but their manipulation is often slower than desired for important future applications. This talk will present experimental progress of a `hybrid' qubit, formed by three electrons in a Si/SiGe double quantum dot, which combines desirable characteristics (speed and coherence) in the past found separately in qubits based on either charge or spin degrees of freedom. Using resonant microwaves, we first discuss qubit operations near the `sweet spot' for charge qubit operation. Along with fast (>GHz) manipulation rates for any rotation axis on the Bloch sphere, we implement two independent tomographic characterization schemes in the charge qubit regime: traditional quantum process tomography (QPT) and gate set tomography (GST). We also present resonant qubit operations of the hybrid qubit performed on the same device, DC pulsed gate operations of which were recently demonstrated. We demonstrate three-axis control and the implementation of dynamic decoupling pulse sequences. Performing QPT on the hybrid qubit, we show that AC gating yields π rotation process fidelities higher than 93% for X-axis and 96% for Z-axis rotations, which demonstrates efficient quantum control of semiconductor qubits using resonant microwaves. We discuss a path forward for achieving fidelities better than the threshold for quantum error correction using surface codes. This work was supported in part by ARO (W911NF-12-0607), NSF (PHY-1104660), DOE (DE-FG02-03ER46028), and by the Laboratory Directed Research and Development program at Sandia National Laboratories

  14. Implementation of continuous-variable quantum key distribution with discrete modulation

    Science.gov (United States)

    Hirano, Takuya; Ichikawa, Tsubasa; Matsubara, Takuto; Ono, Motoharu; Oguri, Yusuke; Namiki, Ryo; Kasai, Kenta; Matsumoto, Ryutaroh; Tsurumaru, Toyohiro

    2017-06-01

    We have developed a continuous-variable quantum key distribution (CV-QKD) system that employs discrete quadrature-amplitude modulation and homodyne detection of coherent states of light. We experimentally demonstrated automated secure key generation with a rate of 50 kbps when a quantum channel is a 10 km optical fibre. The CV-QKD system utilises a four-state and post-selection protocol and generates a secure key against the entangling cloner attack. We used a pulsed light source of 1550 nm wavelength with a repetition rate of 10 MHz. A commercially available balanced receiver is used to realise shot-noise-limited pulsed homodyne detection. We used a non-binary LDPC code for error correction (reverse reconciliation) and the Toeplitz matrix multiplication for privacy amplification. A graphical processing unit card is used to accelerate the software-based post-processing.

  15. Quantum information and convex optimization

    Energy Technology Data Exchange (ETDEWEB)

    Reimpell, Michael

    2008-07-01

    This thesis is concerned with convex optimization problems in quantum information theory. It features an iterative algorithm for optimal quantum error correcting codes, a postprocessing method for incomplete tomography data, a method to estimate the amount of entanglement in witness experiments, and it gives necessary and sufficient criteria for the existence of retrodiction strategies for a generalized mean king problem. (orig.)

  16. Quantum information and convex optimization

    International Nuclear Information System (INIS)

    Reimpell, Michael

    2008-01-01

    This thesis is concerned with convex optimization problems in quantum information theory. It features an iterative algorithm for optimal quantum error correcting codes, a postprocessing method for incomplete tomography data, a method to estimate the amount of entanglement in witness experiments, and it gives necessary and sufficient criteria for the existence of retrodiction strategies for a generalized mean king problem. (orig.)

  17. Quantum chemical molecular dynamical investigation of alkyl nitrite photo-dissociated on copper surfaces

    International Nuclear Information System (INIS)

    Wang Xiaojing; Wang Wei; Han Peilin; Kubo, Momoji; Miyamoto, Akira

    2008-01-01

    An accelerated quantum chemical molecular dynamical code 'Colors-Excite' was used to investigate the photolysis of alkyl nitrites series, RONO (R=CH 3 and C(CH 3 ) 3 ) on copper surfaces. Our calculations showed that the photo-dissociated processes are associated with the alkyl substituents of RONO when adsorbed on copper surfaces. For R=CH 3 , a two-step photolysis reaction occurred, yielding diverse intermediate products including RO radical, NO, and HNO, consistent with those reported in gas phase. While for R=C(CH 3 ) 3 , only one-step photolysis reaction occurred and gave intermediate products of RO radical and NO. Consequently, pure RO species were achieved to adsorb on metal surfaces by removing the NO species in photolysis reaction. The detailed photo-dissociated behaviors of RONO on copper surfaces with different alkyl substituents which are uncovered by the present simulation can be extended to explain the diverse dissociative mechanism experimentally observed. The quantum chemical molecular dynamical code 'Colors-Excite' is proved to be highly applicable to the photo-dissociations on metal surfaces

  18. Quantum light in coupled interferometers for quantum gravity tests.

    Science.gov (United States)

    Ruo Berchera, I; Degiovanni, I P; Olivares, S; Genovese, M

    2013-05-24

    In recent years quantum correlations have received a lot of attention as a key ingredient in advanced quantum metrology protocols. In this Letter we show that they provide even larger advantages when considering multiple-interferometer setups. In particular, we demonstrate that the use of quantum correlated light beams in coupled interferometers leads to substantial advantages with respect to classical light, up to a noise-free scenario for the ideal lossless case. On the one hand, our results prompt the possibility of testing quantum gravity in experimental configurations affordable in current quantum optics laboratories and strongly improve the precision in "larger size experiments" such as the Fermilab holometer; on the other hand, they pave the way for future applications to high precision measurements and quantum metrology.

  19. Experimental opto-mechanics with levitated nanoparticles: towards quantum control and thermodynamic cycles (Presentation Recording)

    Science.gov (United States)

    Kiesel, Nikolai; Blaser, Florian; Delic, Uros; Grass, David; Dechant, Andreas; Lutz, Eric; Bathaee, Marzieh; Aspelmeyer, Markus

    2015-08-01

    Combining optical levitation and cavity optomechanics constitutes a promising approach to prepare and control the motional quantum state of massive objects (>10^9 amu). This, in turn, would represent a completely new type of light-matter interface and has, for example, been predicted to enable experimental tests of macrorealistic models or of non-Newtonian gravity at small length scales. Such ideas have triggered significant experimental efforts to realizing such novel systems. To this end, we have recently successfully demonstrated cavity-cooling of a levitated sub-micron silica particle in a classical regime at a pressure of approximately 1mbar. Access to higher vacuum of approx. 10^-6 mbar has been demonstrated using 3D-feedback cooling in optical tweezers without cavity-coupling. Here we will illustrate our strategy towards trapping, 3D-cooling and quantum control of nanoparticles in ultra-high vacuum using cavity-based feedback cooling methods and clean particle loading with hollow-core photonic crystal fibers. We will also discuss the current experimental progress both in 3D-cavity cooling and HCPCF-based transport of nanoparticles. As yet another application of cavity-controlled levitated nanoparticles we will show how to implement a thermodynamic Sterling cycle operating in the underdamped regime. We present optimized protocols with respect to efficiency at maximum power in this little explored regime. We also show that the excellent level of control in our system will allow reproducing all relevant features of such optimized protocols. In a next step, this will enable studies of thermodynamics cycles in a regime where the quantization of the mechanical motion becomes relevant.

  20. Scalable effective-temperature reduction for quantum annealers via nested quantum annealing correction

    Science.gov (United States)

    Vinci, Walter; Lidar, Daniel A.

    2018-02-01

    Nested quantum annealing correction (NQAC) is an error-correcting scheme for quantum annealing that allows for the encoding of a logical qubit into an arbitrarily large number of physical qubits. The encoding replaces each logical qubit by a complete graph of degree C . The nesting level C represents the distance of the error-correcting code and controls the amount of protection against thermal and control errors. Theoretical mean-field analyses and empirical data obtained with a D-Wave Two quantum annealer (supporting up to 512 qubits) showed that NQAC has the potential to achieve a scalable effective-temperature reduction, Teff˜C-η , with 0 temperature of a quantum annealer. Such effective-temperature reduction is relevant for machine-learning applications. Since we demonstrate that NQAC achieves error correction via a reduction of the effective-temperature of the quantum annealing device, our results address the problem of the "temperature scaling law for quantum annealers," which requires the temperature of quantum annealers to be reduced as problems of larger sizes are attempted to be solved.