首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 734 毫秒
1.
We introduce finite-level concatenation threshold regions for quantum fault tolerance. These volume thresholds are regions in an error probability manifold that allow for the implemented system dynamics to satisfy a prescribed implementation inaccuracy bound at a given level of quantum error correction concatenation. Satisfying this condition constitutes our fundamental definition of fault tolerance. The prescribed bound provides a halting condition identifying the attainment of fault tolerance that allows for the determination of the optimum choice of quantum error correction code(s) and number of concatenation levels. Our method is constructed to apply to finite levels of concatenation, does not require that error proabilities consistently decrease from one concatenation level to the next, and allows for analysis, without approximations, of physical systems characterized by non-equiprobable distributions of qubit error probabilities. We demonstrate the utility of this method via a general error model.  相似文献   

2.
In this review we survey both standard fault tolerance theory and Kitaev’s model for quantum computation, and demonstrate how they can be combined to yield quantitative results that reveal the interplay between the two. This analysis establishes a methodology allowing one to quantitatively determine design parameters for quantum computers, the values of which ensure that an overall computation yields a correct final result with some prescribed probability of success, as opposed to merely ensuring that the desired final quantum state is obtained. As an example, we explicitly calculate the number of levels of error correction concatenation needed to achieve a correct final result with some prescribed success probability. This methodology allows one to determine parameters required in order to achieve the correct final result for the quantum computation, as opposed to merely ensuring that the desired final quantum state is produced.   相似文献   

3.
We show how to use a programming language for formally describing and reasoning about errors in quantum computation. The formalisation is based on the concept of performing the correct operation with probability at least p, and the erroneous one with probability at most 1 − p. We apply the concept to two examples: Bell’s inequalities and the Deutsch–Jozsa quantum algorithm. The former is a fundamental thought experiment aimed at showing that Quantum Mechanics is not “local and realist”, and it is used in quantum cryptography protocols. We study it assuming faulty measurements, and we derive hardware reliability conditions that must be satisfied in order for the experiment to support its conclusions. The latter is a quantum algorithm for efficiently solving a classification problem for Boolean functions. The algorithm solves the problem with no error, but when we introduce faulty operations it becomes a two-sided error algorithm. Reasoning is accomplished via standard programming laws and quantum laws.  相似文献   

4.
Recently, Hwang et al. proposed two three-party authenticated quantum key distribution protocols for two communicating parties to establish a session key via a trusted center. They also showed their protocols were secure by using random oracle model. However, their protocols were designed to run in an ideal world. In this paper, we present a more practical protocol by considering some issues, which have not been addressed in their protocols. These issues include (1) session key consistence, (2) online guessing attack, and (3) noise in quantum channels. To deal with these issues, we use error correction code and key evolution. We also give a formal proof for the security of our protocols by using standard reduction, instead of the random oracle model.  相似文献   

5.
In this paper we present a novel multicast near-Video on Demand (nVoD) coding schema, which relies on the intrinsic redundancy of the underlying nVoD protocol to provide implicit error correction, by employing content segments as blocks for coding operations. As a result, this implicit error correction has zero overhead, unlike the direct application of error-correcting codes, which increase content bitrate in the same proportion as target error probability. The findings in this paper indicate that our proposal outperforms previous approaches with explicit error correction (error protection within content segments) in terms of transmission bandwidth for the same packet loss probability. We present an analytical approach that can be used to tune implicit error correction (coding matrix selection), which we validate with simulations. We also simulate the impact of the coding schema on two different nVoD protocols, fast broadcasting (FB) and recursive frequency splitting (RFS). Finally, we show the benefits of applying this schema to a real scenario with WiMax transport.  相似文献   

6.
The simultaneous dense coding (SDC) protocol is useful in designing quantum protocols. We analyze the performance of the SDC protocol under the influence of noisy quantum channels. Six kinds of paradigmatic Markovian noise along with one kind of non-Markovian noise are considered. The joint success probability of both receivers and the success probabilities of one receiver are calculated for three different locking operators. Some interesting properties have been found, such as invariance and symmetry. Among the three locking operators we consider, the SWAP gate is most resistant to noise and results in the same success probabilities for both receivers.  相似文献   

7.
We present two error-tolerance transmission protocols of a single-photon polarization state when bit-flip error is taken into account. For achieving the transmission target of the single-photon state, the first protocol needs to encode it to a nonmaximally entangled Bell state. Exploiting the interaction of the polarization entanglement with spatial entanglement between two photons, its success probability is 100 %. Different from the first protocol, the second one utilizes the idea of teleportation with an auxiliary Bell state. By performing quantum nondemolition measurement to analyze the parity, conventional measurement, and unitary transformation operations, the success probability of the second protocol is approximately unity. Furthermore, the second protocol can be generalized to the error-tolerance transmission of an arbitrary mixed state or the distribution of an arbitrary multi-photon entangled state.  相似文献   

8.
Quantum annealing is a promising approach for solving optimization problems, but like all other quantum information processing methods, it requires error correction to ensure scalability. In this work, we experimentally compare two quantum annealing correction (QAC) codes in the setting of antiferromagnetic chains, using two different quantum annealing processors. The lower-temperature processor gives rise to higher success probabilities. The two codes differ in a number of interesting and important ways, but both require four physical qubits per encoded qubit. We find significant performance differences, which we explain in terms of the effective energy boost provided by the respective redundantly encoded logical operators of the two codes. The code with the higher energy boost results in improved performance, at the expense of a lower-degree encoded graph. Therefore, we find that there exists an important trade-off between encoded connectivity and performance for quantum annealing correction codes.  相似文献   

9.
We present a method of concatenated quantum error correction in which improved classical processing is used with existing quantum codes and fault-tolerant circuits to more reliably correct errors. Rather than correcting each level of a concatenated code independently, our method uses information about the likelihood of errors having occurred at lower levels to maximize the probability of correctly interpreting error syndromes. Results of simulations of our method applied to the [[4,1,2]] subsystem code indicate that it can correct a number of discrete errors up to half of the distance of the concatenated code, which is optimal.  相似文献   

10.
融合远程量子控制与双向受控隐形传态的思想,率先提出了受控双向远程控制(CBRQC)的一个概念。利用五量子纠缠,提出执行任意单量子算子对的两个CBRQC方案。这两个方案是概率的,而在第一个方案中,增加局域Pauli算子将导致该方案成功概率和内在效率都翻倍。对于双向传送算子的限制集,两个确定的方案被提出,其中一个总体优于其他方案,并且这两个方案的成功概率和效率都可大大提高。从量子及经典资源消耗、必要的操作复杂性、成功概率和内在效率五个方面对这些方案进行了比较,阐明了选择量子通道的原因,指出提出的方案是安全的,并说明了在现有技术的分析下该方案的实验可行性。  相似文献   

11.
We calculate the fidelity with which an arbitrary state can be encoded into a [7, 1, 3] Calderbank-Shor-Steane quantum error correction code in a non-equiprobable Pauli operator error environment with the goal of determining whether this encoding can be used for practical implementations of quantum computation. The determination of usability is accomplished by applying ideal error correction to the encoded state which demonstrates the correctability of errors that occurred during the encoding process. We also apply single-qubit Clifford gates to the encoded state and determine the accuracy with which these gates can be implemented. Finally, fault tolerant noisy error correction is applied to the encoded states allowing us to compare noisy (realistic) and perfect error correction implementations. We find the encoding to be usable for the states ${|0\rangle, |1\rangle}$ , and ${|\pm\rangle = |0\rangle\pm|1\rangle}$ . These results have implications for when non-fault tolerant procedures may be used in practical quantum computation and whether quantum error correction must be applied at every step in a quantum protocol.  相似文献   

12.
The original measurement device-independent quantum key distribution is reviewed, and a modified protocol using heralded pair coherent state (HPCS) is proposed to overcome the quantum bit error rate associated with the dark count rate of the detectors in long-distance quantum key distribution. Our simulation indicates that the secure transmission distance can be improved evidently with HPCS owing to the lower probability of vacuum events when compared with weak coherent source scenario, while the secure key rate can be increased with HPCS due to the higher probability of single-photon events when compared with heralded single-photon source scenario. Furthermore, we apply the finite key analysis to the decoy state MDI-QKD with HPCS and obtain a practical key rate.  相似文献   

13.
Because of the concise functionality of oblivious transfer (OT) protocols, they have been widely used as building blocks in secure multiparty computation and high-level protocols. The security of OT protocols built upon classical number theoretic problems, such as the discrete logarithm and factoring, however, is threatened as a result of the huge progress in quantum computing. Therefore, post-quantum cryptography is needed for protocols based on classical problems, and several proposals for post-quantum OT protocols exist. However, most post-quantum cryptosystems present their security proof only in the context of classical adversaries, not in the quantum setting. In this paper, we close this gap and prove the security of the lattice-based OT protocol proposed by Peikert et al. (CRYPTO, 2008), which is universally composably secure under the assumption of learning with errors hardness, in the quantum setting. We apply three general quantum security analysis frameworks. First, we apply the quantum lifting theorem proposed by Unruh (EUROCRYPT, 2010) to prove that the security of the lattice-based OT protocol can be lifted into the quantum world. Then, we apply two more security analysis frameworks specified for post-quantum cryptographic primitives, i.e., simple hybrid arguments (CRYPTO, 2011) and game-preserving reduction (PQCrypto, 2014).  相似文献   

14.
A major hurdle in building a quantum computer is overcoming noise, since quantum superpositions are fragile. Developed over the last couple of years, schemes for achieving fault tolerance based on error detection, rather than error correction, appear to tolerate as much as 3–6% noise per gate—an order of magnitude higher than previous procedures. However, proof techniques could not show that these promising fault-tolerance schemes tolerated any noise at all; the distribution of errors in the quantum state has correlations that conceivably could grow out of control. With an analysis based on decomposing complicated probability distributions into mixtures of simpler ones, we rigorously prove the existence of constant tolerable noise rates (“noise thresholds”) for error-detection-based schemes. Numerical calculations indicate that the actual noise threshold this method yields is lower-bounded by 0.1% noise per gate.  相似文献   

15.
The entanglement-assisted classical capacity of a quantum channel is known to provide the formal quantum generalization of Shannon’s classical channel capacity theorem, in the sense that it admits a single-letter characterization in terms of the quantum mutual information and does not increase in the presence of a noiseless quantum feedback channel from receiver to sender. In this work, we investigate second-order asymptotics of the entanglement-assisted classical communication task. That is, we consider how quickly the rates of entanglement-assisted codes converge to the entanglement-assisted classical capacity of a channel as a function of the number of channel uses and the error tolerance. We define a quantum generalization of the mutual information variance of a channel in the entanglement-assisted setting. For covariant channels, we show that this quantity is equal to the channel dispersion and thus completely characterize the convergence toward the entanglement-assisted classical capacity when the number of channel uses increases. Our results also apply to entanglement-assisted quantum communication, due to the equivalence between entanglement-assisted classical and quantum communication established by the teleportation and super-dense coding protocols.  相似文献   

16.
Dense coding with non-maximally entangled states has been investigated in many different scenarios. We revisit this problem for protocols adopting the standard encoding scheme. In this case, the set of possible classical messages cannot be perfectly distinguished due to the non-orthogonality of the quantum states carrying them. So far, the decoding process has been approached in two ways: (i) The message is always inferred, but with an associated (minimum) error; (ii) the message is inferred without error, but only sometimes; in case of failure, nothing else is done. Here, we generalize on these approaches and propose novel optimal probabilistic decoding schemes. The first uses quantum-state separation to increase the distinguishability of the messages with an optimal success probability. This scheme is shown to include (i) and (ii) as special cases and continuously interpolate between them, which enables the decoder to trade-off between the level of confidence desired to identify the received messages and the success probability for doing so. The second scheme, called multistage decoding, applies only for qudits (d-level quantum systems with \(d>2\)) and consists of further attempts in the state identification process in case of failure in the first one. We show that this scheme is advantageous over (ii) as it increases the mutual information between the sender and receiver.  相似文献   

17.
We give a new version of the adversary method for proving lower bounds on quantum query algorithms. The new method is based on analyzing the eigenspace structure of the problem at hand. We use it to prove a new and optimal strong direct product theorem for 2-sided error quantum algorithms computing k independent instances of a symmetric Boolean function: if the algorithm uses significantly less than k times the number of queries needed for one instance of the function, then its success probability is exponentially small in k. We also use the polynomial method to prove a direct product theorem for 1-sided error algorithms for k threshold functions with a stronger bound on the success probability. Finally, we present a quantum algorithm for evaluating solutions to systems of linear inequalities, and use our direct product theorems to show that the time-space tradeoff of this algorithm is close to optimal. A. Ambainis supported by University of Latvia research project Y2-ZP01-100. This work conducted while at University of Waterloo, supported by NSERC, ARO, MITACS, CIFAR, CFI and IQC University Professorship. R. Špalek supported by NSF Grant CCF-0524837 and ARO Grant DAAD 19-03-1-0082. Work conducted while at CWI and the University of Amsterdam, supported by the European Commission under projects RESQ (IST-2001-37559) and QAP (IST-015848). R. de Wolf supported by a Veni grant from the Netherlands Organization for Scientific Research (NWO) and partially supported by the EU projects RESQ and QAP.  相似文献   

18.
Construction of a fault-tolerant quantum computer remains a challenging problem due to unavoidable noise and fragile quantum states. However, this goal can be achieved by introducing quantum error-correcting codes. Here, we experimentally realize an automated error correction code and demonstrate the nondestructive discrimination of GHZ states in IBM 5-qubit quantum computer. After performing quantum state tomography, we obtain the experimental results with a high fidelity. Finally, we generalize the investigated code for maximally entangled n-qudit case, which could both detect and automatically correct any arbitrary phase-change error, or any phase-flip error, or any bit-flip error, or combined error of all types of error.  相似文献   

19.
利用三量子最大slice态作为量子信道,提出了单量子酉算子的受控远程执行的两个协议。首先,利用双向量子隐形传态(BQST),给出了一个任意单量子酉算子的受控隐形传输方案。结果表明,通过非最大纠缠信道,发送者能够在遥远的接受者的量子系统上远程地执行一个任意单量子酉算子。如果发送者和控制者对各自量子执行恰当的投影测量,那么量子算子的受控远程执行的成功概率就能达到1。其次,提出了一种不使用BQST方法的部分未知算子的受控远程控制协议。此协议因部分未知算子取自于两个限制集,减少了量子纠缠和经典通信耗费。在这些方案中,当且仅当控制者愿意帮助接受者远程操作,量子算子的受控远程执行才能完成。  相似文献   

20.
We study the effect of quantum memory in magic squares game when played in quantum domain. We consider different noisy quantum channels and analyze their influence on the magic squares quantum pseudo-telepathy game. We show that the probability of success can be used to distinguish the quantum channels. It is seen that the mean success probability decreases with increase of quantum noise. Where as the mean success probability increases with increase of quantum memory. It is also seen that the behaviour of amplitude damping and phase damping channels is similar. On the other hand, the behaviour of depolarizing channel is similar to the flipping channels. Therefore, the probability of success of the game can be used to distinguish the quantum channels.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号