ترغب بنشر مسار تعليمي؟ اضغط هنا

Error characterization in Quantum Information Processing: a protocol for analyzing spatial correlations and its experimental implementation

67   0   0.0 ( 0 )
 نشر من قبل Cecilia L\\'opez
 تاريخ النشر 2009
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

We present a protocol for error characterization and its experimental implementation with 4 qubits in liquid state NMR. The method is designed to retrieve information about spatial correlations and scales as $O(n^w)$, where $w$ is the maximum number of qubits that have non-negligible interaction. We discuss the practical aspects regarding accuracy and implementation.

قيم البحث

اقرأ أيضاً

96 - Ryan Amiri 2020
Oblivious transfer is an important primitive in modern cryptography. Applications include secure multiparty computation, oblivious sampling, e-voting, and signatures. Information-theoretically secure perfect 1-out-of 2 oblivious transfer is impossibl e to achieve. Imperfect variants, where both participants ability to cheat is still limited, are possible using quantum means while remaining classically impossible. Precisely what security parameters are attainable remains unknown. We introduce a theoretical framework for studying semirandom quantum oblivious transfer, which is shown to be equivalent to regular oblivious transfer in terms of cheating probabilities. We then use it to derive bounds on cheating. We also present a protocol with lower cheating probabilities than previous schemes, together with its optical realization. We show that a lower bound of 2/3 on the minimum achievable cheating probability can be directly derived for semirandom protocols using a different method and definition of cheating than used previously. The lower bound increases from 2/3 to approximately 0.749 if the states output by the protocol are pure and symmetric. The oblivious transfer scheme we present uses unambiguous state elimination measurements and can be implemented with the same technological requirements as standard quantum cryptography. The cheating probabilities are 3/4 and approximately 0.729 for sender and receiver respectively, which is lower than in existing protocols. Using a photonic test-bed, we have implemented the protocol with honest parties, as well as optimal cheating strategies.
By popular request we post these old (from 2001) lecture notes of the Varenna Summer School Proceedings. The original was published as J. I. Cirac, L. M. Duan, and P. Zoller, in Experimental Quantum Computation and Information Proceedings of the Inte rnational School of Physics Enrico Fermi, Course CXLVIII, p. 263, edited by F. Di Martini and C. Monroe (IOS Press, Amsterdam, 2002).
We propose an adiabatic quantum algorithm capable of factorizing numbers, using fewer qubits than Shors algorithm. We implement the algorithm in an NMR quantum information processor and experimentally factorize the number 21. Numerical simulations in dicate that the running time grows only quadratically with the number of qubits.
Nuclear magnetic resonance (NMR) has been widely used in the context of quantum information processing (QIP). However, despite the great similarities between NMR and nuclear quadrupole resonance (NQR), no experimental implementation for QIP using NQR has been reported. We describe the implementation of basic quantum gates and their applications on the creation of pseudopure states using linearly polarized radiofrequency pulses under static magnetic field perturbation. The NQR quantum operations were implemented using a single crystal sample of KClO3 and observing 35Cl nuclei, which posses spin 3/2 and give rise to a 2-qubit system. The results are very promising and indicate that NQR can be successfully used for performing fundamental experiments in QIP. One advantage of NQR in comparison to NMR is that the main interaction is internal to the sample, which makes the system more compact, lowering its cost and making it easier to be miniaturized to solid state devices.
116 - Xuan Wen , Qiong Li , Haokun Mao 2021
Reconciliation is an essential procedure for continuous-variable quantum key distribution (CV-QKD). As the most commonly used reconciliation protocol in short-distance CV-QKD, the slice error correction (SEC) allows a system to distill more than 1 bi t from each pulse. However, its quantization efficiency is greatly affected by the noisy channel with a low signal-to-noise ratio (SNR), which usually limits the secure distance to about 30 km. In this paper, an improved SEC protocol, named Rotation-based SEC (RSEC), is proposed through performing a random orthogonal rotation on the raw data before quantization, and deducing a new estimator for quantized sequences. Moreover, the RSEC protocol is implemented with polar codes. Experimental results show that the proposed protocol can reach up to a quantization efficiency of about 99%, and maintains at around 96% even at the relatively low SNRs $(0.5,1)$, which theoretically extends the secure distance to about 45 km. When implemented with the polar codes with block length of 16 Mb, the RSEC can achieve a reconciliation efficiency of above 95%, which outperforms all previous SEC schemes. In terms of finite-size effects, we achieve a secret key rate of $7.83times10^{-3}$ bits/pulse at a distance of 33.93 km (the corresponding SNR value is 1). These results indicate that the proposed protocol significantly improves the performance of SEC and is a competitive reconciliation scheme for the CV-QKD system.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا