首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 828 毫秒
1.
Demonstration of an all-optical quantum controlled-NOT gate   总被引:1,自引:0,他引:1  
O'Brien JL  Pryde GJ  White AG  Ralph TC  Branning D 《Nature》2003,426(6964):264-267
The promise of tremendous computational power, coupled with the development of robust error-correcting schemes, has fuelled extensive efforts to build a quantum computer. The requirements for realizing such a device are confounding: scalable quantum bits (two-level quantum systems, or qubits) that can be well isolated from the environment, but also initialized, measured and made to undergo controllable interactions to implement a universal set of quantum logic gates. The usual set consists of single qubit rotations and a controlled-NOT (CNOT) gate, which flips the state of a target qubit conditional on the control qubit being in the state 1. Here we report an unambiguous experimental demonstration and comprehensive characterization of quantum CNOT operation in an optical system. We produce all four entangled Bell states as a function of only the input qubits' logical values, for a single operating condition of the gate. The gate is probabilistic (the qubits are destroyed upon failure), but with the addition of linear optical quantum non-demolition measurements, it is equivalent to the CNOT gate required for scalable all-optical quantum computation.  相似文献   

2.
Plantenberg JH  de Groot PC  Harmans CJ  Mooij JE 《Nature》2007,447(7146):836-839
Quantum computation requires quantum logic gates that use the interaction within pairs of quantum bits (qubits) to perform conditional operations. Superconducting qubits may offer an attractive route towards scalable quantum computing. In previous experiments on coupled superconducting qubits, conditional gate behaviour and entanglement were demonstrated. Here we demonstrate selective execution of the complete set of four different controlled-NOT (CNOT) quantum logic gates, by applying microwave pulses of appropriate frequency to a single pair of coupled flux qubits. All two-qubit computational basis states and their superpositions are used as input, while two independent single-shot SQUID detectors measure the output state, including qubit-qubit correlations. We determined the gate's truth table by directly measuring the state transfer amplitudes and by acquiring the relevant quantum phase shift using a Ramsey-like interference experiment. The four conditional gates result from the symmetry of the qubits in the pair: either qubit can assume the role of control or target, and the gate action can be conditioned on either the 0-state or the 1-state. These gates are now sufficiently characterized to be used in quantum algorithms, and together form an efficient set of versatile building blocks.  相似文献   

3.
Fedorov A  Steffen L  Baur M  da Silva MP  Wallraff A 《Nature》2012,481(7380):170-172
The Toffoli gate is a three-quantum-bit (three-qubit) operation that inverts the state of a target qubit conditioned on the state of two control qubits. It makes universal reversible classical computation possible and, together with a Hadamard gate, forms a universal set of gates in quantum computation. It is also a key element in quantum error correction schemes. The Toffoli gate has been implemented in nuclear magnetic resonance, linear optics and ion trap systems. Experiments with superconducting qubits have also shown significant progress recently: two-qubit algorithms and two-qubit process tomography have been implemented, three-qubit entangled states have been prepared, first steps towards quantum teleportation have been taken and work on quantum computing architectures has been done. Implementation of the Toffoli gate with only single- and two-qubit gates requires six controlled-NOT gates and ten single-qubit operations, and has not been realized in any system owing to current limits on coherence. Here we implement a Toffoli gate with three superconducting transmon qubits coupled to a microwave resonator. By exploiting the third energy level of the transmon qubits, we have significantly reduced the number of elementary gates needed for the implementation of the Toffoli gate, relative to that required in theoretical proposals using only two-level systems. Using full process tomography and Monte Carlo process certification, we completely characterize the Toffoli gate acting on three independent qubits, measuring a fidelity of 68.5?±?0.5 per cent. A similar approach to realizing characteristic features of a Toffoli-class gate has been demonstrated with two qubits and a resonator and achieved a limited characterization considering only the phase fidelity. Our results reinforce the potential of macroscopic superconducting qubits for the implementation of complex quantum operations with the possibility of quantum error correction.  相似文献   

4.
Yamamoto T  Pashkin YA  Astafiev O  Nakamura Y  Tsai JS 《Nature》2003,425(6961):941-944
Following the demonstration of coherent control of the quantum state of a superconducting charge qubit, a variety of qubits based on Josephson junctions have been implemented. Although such solid-state devices are not currently as advanced as microscopic qubits based on nuclear magnetic resonance and ion trap technologies, the potential scalability of the former systems--together with progress in their coherence times and read-out schemes--makes them strong candidates for the building block of a quantum computer. Recently, coherent oscillations and microwave spectroscopy of capacitively coupled superconducting qubits have been reported; the next challenging step towards quantum computation is the realization of logic gates. Here we demonstrate conditional gate operation using a pair of coupled superconducting charge qubits. Using a pulse technique, we prepare different input states and show that their amplitude can be transformed by controlled-NOT (C-NOT) gate operation, although the phase evolution during the gate operation remains to be clarified.  相似文献   

5.
De Martini F  Buzek V  Sciarrino F  Sias C 《Nature》2002,419(6909):815-818
In classical computation, a 'bit' of information can be flipped (that is, changed in value from zero to one and vice versa) using a logical NOT gate; but the quantum analogue of this process is much more complicated. A quantum bit (qubit) can exist simultaneously in a superposition of two logical states with complex amplitudes, and it is impossible to find a universal transformation that would flip the original superposed state into a perpendicular state for all values of the amplitudes. But although perfect flipping of a qubit prepared in an arbitrary state (a universal NOT operation) is prohibited by the rules of quantum mechanics, there exists an optimal approximation to this procedure. Here we report the experimental realization of a universal quantum machine that performs the best possible approximation to the universal NOT transformation. The system adopted was an optical parametric amplifier of entangled photon states, which also enabled us to investigate universal quantum cloning.  相似文献   

6.
Determining classically whether a coin is fair (head on one side, tail on the other) or fake (heads or tails on both sides) requires an examination of each side. However, the analogous quantum procedure (the Deutsch-Jozsa algorithm) requires just one examination step. The Deutsch-Jozsa algorithm has been realized experimentally using bulk nuclear magnetic resonance techniques, employing nuclear spins as quantum bits (qubits). In contrast, the ion trap processor utilises motional and electronic quantum states of individual atoms as qubits, and in principle is easier to scale to many qubits. Experimental advances in the latter area include the realization of a two-qubit quantum gate, the entanglement of four ions, quantum state engineering and entanglement-enhanced phase estimation. Here we exploit techniques developed for nuclear magnetic resonance to implement the Deutsch-Jozsa algorithm on an ion-trap quantum processor, using as qubits the electronic and motional states of a single calcium ion. Our ion-based implementation of a full quantum algorithm serves to demonstrate experimental procedures with the quality and precision required for complex computations, confirming the potential of trapped ions for quantum computation.  相似文献   

7.
Quantum entanglement distribution is an essential part of quantum communication and computation protocols. Here, linear optic elements are employed for the distribution of quantum entanglement over a long distance. Polarization beam splitters and wave plates are used to realize an error-free protocol for broadcasting quantum entanglement in optical quantum communication. This protocol can determine the maximum distance of quantum communication without decoherence. Error detection and error correc-tion are performed in the proposed scheme. In other words, if there is a bit flip along the quantum channel, the end stations (Alice and Bob) can detect this state change and obtain the correct state (entangled photon) at another port. Existing general error detec-tion protocols are based on the quantum controlled-NOT (CNOT) or similar quantum logic operations, which are very difficult to implement experimentally. Here we present a feasible scheme for the implementation of entanglement distribution based on a linear optics element that does not need a quantum CNOT gate.  相似文献   

8.
Architecture for a large-scale ion-trap quantum computer   总被引:4,自引:0,他引:4  
Kielpinski D  Monroe C  Wineland DJ 《Nature》2002,417(6890):709-711
Among the numerous types of architecture being explored for quantum computers are systems utilizing ion traps, in which quantum bits (qubits) are formed from the electronic states of trapped ions and coupled through the Coulomb interaction. Although the elementary requirements for quantum computation have been demonstrated in this system, there exist theoretical and technical obstacles to scaling up the approach to large numbers of qubits. Therefore, recent efforts have been concentrated on using quantum communication to link a number of small ion-trap quantum systems. Developing the array-based approach, we show how to achieve massively parallel gate operation in a large-scale quantum computer, based on techniques already demonstrated for manipulating small quantum registers. The use of decoherence-free subspaces significantly reduces decoherence during ion transport, and removes the requirement of clock synchronization between the interaction regions.  相似文献   

9.
Universal logic gates for two quantum bits (qubits) form an essential ingredient of quantum computation. Dynamical gates have been proposed in the context of trapped ions; however, geometric phase gates (which change only the phase of the physical qubits) offer potential practical advantages because they have higher intrinsic resistance to certain small errors and might enable faster gate implementation. Here we demonstrate a universal geometric pi-phase gate between two beryllium ion-qubits, based on coherent displacements induced by an optical dipole force. The displacements depend on the internal atomic states; the motional state of the ions is unimportant provided that they remain in the regime in which the force can be considered constant over the extent of each ion's wave packet. By combining the gate with single-qubit rotations, we have prepared ions in an entangled Bell state with 97% fidelity-about six times better than in a previous experiment demonstrating a universal gate between two ion-qubits. The particular properties of the gate make it attractive for a multiplexed trap architecture that would enable scaling to large numbers of ion-qubits.  相似文献   

10.
提出了三比特未知量子态的可控隐形传态方案,利用2个三方共享的4粒子团簇态作为量子信道,由第三方进行控制.首先,发送者(Alice)对其拥有的3个粒子对进行3次 Bell 基联合测量,并把结果通过经典信道告诉接收者(Bob)和控制者(Charlie).若控制者同意接收者重建未知量子态,则对自己的粒子对进行 Bell基测量,并将结果通知接收者.接收者根据发送者和控制者的测量结果,对自己拥有的粒子对做相应的幺正变换,就可以重建发送者要传的三比特未知的量子态,从而实现可控隐形传态  相似文献   

11.
A controlled quantum secure direct communication and authentication protocol is proposed with a quantum one-time pad based on five-particle cluster state.Photon 4 in each five-particle cluster state is sent to the controller as permission.Unitary operation I(U)on photon4 according to identity-string of the receiver is used to forbid the controller to deduce secret message.The classical XOR operation serving as a one-time-pad is used to forbid external eavesdroppers to eavesdrop.Eavesdropping detection and identity authentication are implemented by previously shared reusable base identity-strings.In one transmission,one qubit of each five-particle cluster state is used as controller’s permission,and two qubits are used to transmit two classical bit information.  相似文献   

12.
Teleportation of a quantum state encompasses the complete transfer of information from one particle to another. The complete specification of the quantum state of a system generally requires an infinite amount of information, even for simple two-level systems (qubits). Moreover, the principles of quantum mechanics dictate that any measurement on a system immediately alters its state, while yielding at most one bit of information. The transfer of a state from one system to another (by performing measurements on the first and operations on the second) might therefore appear impossible. However, it has been shown that the entangling properties of quantum mechanics, in combination with classical communication, allow quantum-state teleportation to be performed. Teleportation using pairs of entangled photons has been demonstrated, but such techniques are probabilistic, requiring post-selection of measured photons. Here, we report deterministic quantum-state teleportation between a pair of trapped calcium ions. Following closely the original proposal, we create a highly entangled pair of ions and perform a complete Bell-state measurement involving one ion from this pair and a third source ion. State reconstruction conditioned on this measurement is then performed on the other half of the entangled pair. The measured fidelity is 75%, demonstrating unequivocally the quantum nature of the process.  相似文献   

13.
All physical implementations of quantum bits (or qubits, the logical elements in a putative quantum computer) must overcome conflicting requirements: the qubits should be manipulable through external signals, while remaining isolated from their environment. Proposals based on quantum optics emphasize optimal isolation, while those following the solid-state route exploit the variability and scalability of nanoscale fabrication techniques. Recently, various designs using superconducting structures have been successfully tested for quantum coherent operation, however, the ultimate goal of reaching coherent evolution over thousands of elementary operations remains a formidable task. Protecting qubits from decoherence by exploiting topological stability is a qualitatively new proposal that holds promise for long decoherence times, but its physical implementation has remained unclear. Here we show how strongly correlated systems developing an isolated twofold degenerate quantum dimer liquid ground state can be used in the construction of topologically stable qubits; we discuss their implementation using Josephson junction arrays. Although the complexity of their architecture challenges the technology base available today, such topological qubits greatly benefit from their built-in fault-tolerance.  相似文献   

14.
Coupling superconducting qubits via a cavity bus   总被引:2,自引:0,他引:2  
Superconducting circuits are promising candidates for constructing quantum bits (qubits) in a quantum computer; single-qubit operations are now routine, and several examples of two-qubit interactions and gates have been demonstrated. These experiments show that two nearby qubits can be readily coupled with local interactions. Performing gate operations between an arbitrary pair of distant qubits is highly desirable for any quantum computer architecture, but has not yet been demonstrated. An efficient way to achieve this goal is to couple the qubits to a 'quantum bus', which distributes quantum information among the qubits. Here we show the implementation of such a quantum bus, using microwave photons confined in a transmission line cavity, to couple two superconducting qubits on opposite sides of a chip. The interaction is mediated by the exchange of virtual rather than real photons, avoiding cavity-induced loss. Using fast control of the qubits to switch the coupling effectively on and off, we demonstrate coherent transfer of quantum states between the qubits. The cavity is also used to perform multiplexed control and measurement of the qubit states. This approach can be expanded to more than two qubits, and is an attractive architecture for quantum information processing on a chip.  相似文献   

15.
Reed MD  DiCarlo L  Nigg SE  Sun L  Frunzio L  Girvin SM  Schoelkopf RJ 《Nature》2012,482(7385):382-385
Quantum computers could be used to solve certain problems exponentially faster than classical computers, but are challenging to build because of their increased susceptibility to errors. However, it is possible to detect and correct errors without destroying coherence, by using quantum error correcting codes. The simplest of these are three-quantum-bit (three-qubit) codes, which map a one-qubit state to an entangled three-qubit state; they can correct any single phase-flip or bit-flip error on one of the three qubits, depending on the code used. Here we demonstrate such phase- and bit-flip error correcting codes in a superconducting circuit. We encode a quantum state, induce errors on the qubits and decode the error syndrome--a quantum state indicating which error has occurred--by reversing the encoding process. This syndrome is then used as the input to a three-qubit gate that corrects the primary qubit if it was flipped. As the code can recover from a single error on any qubit, the fidelity of this process should decrease only quadratically with error probability. We implement the correcting three-qubit gate (known as a conditional-conditional NOT, or Toffoli, gate) in 63 nanoseconds, using an interaction with the third excited state of a single qubit. We find 85?±?1 per cent fidelity to the expected classical action of this gate, and 78?±?1 per cent fidelity to the ideal quantum process matrix. Using this gate, we perform a single pass of both quantum bit- and phase-flip error correction and demonstrate the predicted first-order insensitivity to errors. Concatenation of these two codes in a nine-qubit device would correct arbitrary single-qubit errors. In combination with recent advances in superconducting qubit coherence times, this could lead to scalable quantum technology.  相似文献   

16.
提出了一个能实现3粒子GHZ态1→2的量子远程克隆方案:运用2个4粒子纠缠态作为量子信道,通过发送者的2次Bell测量、Hadamard变换、单粒子测量及经典通信;2个接收者进行相应的幺正变换、引入附加粒子和通过Toffoli门,就可以得到原未知态的近似拷贝,此方案的保真度与输入态有关.另外,还推广了一种实现N粒子GHZ态1→2的量子远程克隆方案.  相似文献   

17.
Entanglement purification for quantum communication   总被引:7,自引:0,他引:7  
Pan JW  Simon C  Brukner C  Zeilinger A 《Nature》2001,410(6832):1067-1070
The distribution of entangled states between distant locations will be essential for the future large-scale realization of quantum communication schemes such as quantum cryptography and quantum teleportation. Because of unavoidable noise in the quantum communication channel, the entanglement between two particles is more and more degraded the further they propagate. Entanglement purification is thus essential to distil highly entangled states from less entangled ones. Existing general purification protocols are based on the quantum controlled-NOT (CNOT) or similar quantum logic operations, which are very difficult to implement experimentally. Present realizations of CNOT gates are much too imperfect to be useful for long-distance quantum communication. Here we present a scheme for the entanglement purification of general mixed entangled states, which achieves 50 per cent of the success probability of schemes based on the CNOT operation, but requires only simple linear optical elements. Because the perfection of such elements is very high, the local operations necessary for purification can be performed with the required precision. Our procedure is within the reach of current technology, and should significantly simplify the implementation of long-distance quantum communication.  相似文献   

18.
Traditionally, quantum entanglement has been central to foundational discussions of quantum mechanics. The measurement of correlations between entangled particles can have results at odds with classical behaviour. These discrepancies grow exponentially with the number of entangled particles. With the ample experimental confirmation of quantum mechanical predictions, entanglement has evolved from a philosophical conundrum into a key resource for technologies such as quantum communication and computation. Although entanglement in superconducting circuits has been limited so far to two qubits, the extension of entanglement to three, eight and ten qubits has been achieved among spins, ions and photons, respectively. A key question for solid-state quantum information processing is whether an engineered system could display the multi-qubit entanglement necessary for quantum error correction, which starts with tripartite entanglement. Here, using a circuit quantum electrodynamics architecture, we demonstrate deterministic production of three-qubit Greenberger-Horne-Zeilinger (GHZ) states with fidelity of 88 per cent, measured with quantum state tomography. Several entanglement witnesses detect genuine three-qubit entanglement by violating biseparable bounds by 830?±?80 per cent. We demonstrate the first step of basic quantum error correction, namely the encoding of a logical qubit into a manifold of GHZ-like states using a repetition code. The integration of this encoding with decoding and error-correcting steps in a feedback loop will be the next step for quantum computing with integrated circuits.  相似文献   

19.
Decoherence-protected quantum gates for a hybrid solid-state spin register   总被引:1,自引:0,他引:1  
Protecting the dynamics of coupled quantum systems from decoherence by the environment is a key challenge for solid-state quantum information processing. An idle quantum bit (qubit) can be efficiently insulated from the outside world by dynamical decoupling, as has recently been demonstrated for individual solid-state qubits. However, protecting qubit coherence during a multi-qubit gate is a non-trivial problem: in general, the decoupling disrupts the interqubit dynamics and hence conflicts with gate operation. This problem is particularly salient for hybrid systems, in which different types of qubit evolve and decohere at very different rates. Here we present the integration of dynamical decoupling into quantum gates for a standard hybrid system, the electron-nuclear spin register. Our design harnesses the internal resonance in the coupled-spin system to resolve the conflict between gate operation and decoupling. We experimentally demonstrate these gates using a two-qubit register in diamond operating at room temperature. Quantum tomography reveals that the qubits involved in the gate operation are protected as accurately as idle qubits. We also perform Grover's quantum search algorithm, and achieve fidelities of more than 90% even though the algorithm run-time exceeds the electron spin dephasing time by two orders of magnitude. Our results directly allow decoherence-protected interface gates between different types of solid-state qubit. Ultimately, quantum gates with integrated decoupling may reach the accuracy threshold for fault-tolerant quantum information processing with solid-state devices.  相似文献   

20.
Sillanpää MA  Park JI  Simmonds RW 《Nature》2007,449(7161):438-442
As with classical information processing, a quantum information processor requires bits (qubits) that can be independently addressed and read out, long-term memory elements to store arbitrary quantum states, and the ability to transfer quantum information through a coherent communication bus accessible to a large number of qubits. Superconducting qubits made with scalable microfabrication techniques are a promising candidate for the realization of a large-scale quantum information processor. Although these systems have successfully passed tests of coherent coupling for up to four qubits, communication of individual quantum states between superconducting qubits via a quantum bus has not yet been realized. Here, we perform an experiment demonstrating the ability to coherently transfer quantum states between two superconducting Josephson phase qubits through a quantum bus. This quantum bus is a resonant cavity formed by an open-ended superconducting transmission line of length 7 mm. After preparing an initial quantum state with the first qubit, this quantum information is transferred and stored as a nonclassical photon state of the resonant cavity, then retrieved later by the second qubit connected to the opposite end of the cavity. Beyond simple state transfer, these results suggest that a high-quality-factor superconducting cavity could also function as a useful short-term memory element. The basic architecture presented here can be expanded, offering the possibility for the coherent interaction of a large number of superconducting qubits.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号