• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 21
  • 3
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 36
  • 36
  • 11
  • 6
  • 5
  • 5
  • 5
  • 4
  • 4
  • 4
  • 4
  • 4
  • 4
  • 4
  • 4
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
11

Characterizing and measuring properties of continuous-variable quantum states

Ohliger, Matthias January 2012 (has links)
We investigate properties of quantum mechanical systems in the light of quantum information theory. We put an emphasize on systems with infinite-dimensional Hilbert spaces, so-called continuous-variable systems'', which are needed to describe quantum optics beyond the single photon regime and other Bosonic quantum systems. We present methods to obtain a description of such systems from a series of measurements in an efficient manner and demonstrate the performance in realistic situations by means of numerical simulations. We consider both unconditional quantum state tomography, which is applicable to arbitrary systems, and tomography of matrix product states. The latter allows for the tomography of many-body systems because the necessary number of measurements scales merely polynomially with the particle number, compared to an exponential scaling in the generic case. We also present a method to realize such a tomography scheme for a system of ultra-cold atoms in optical lattices. Furthermore, we discuss in detail the possibilities and limitations of using continuous-variable systems for measurement-based quantum computing. We will see that the distinction between Gaussian and non-Gaussian quantum states and measurements plays an crucial role. We also provide an algorithm to solve the large and interesting class of naturally occurring Hamiltonians, namely frustration free ones, efficiently and use this insight to obtain a simple approximation method for slightly frustrated systems. To achieve this goals, we make use of, among various other techniques, the well developed theory of matrix product states, tensor networks, semi-definite programming, and matrix analysis. / Die stürmische Entwicklung der Quanteninformationstheorie in den letzten Jahren brachte einen neuen Blickwinkel auf quantenmechanische Probleme. Insbesondere die fundamentale Eigenschaft der Verschränkung von Quantenzuständen spielt hierbei eine Schlüsselrolle. Einstein, Podolsky und Rosen haben 1935 versucht die Unvollständigkeit der Quantenmechanik zu demonstrieren, indem sie zeigten, dass sie keine lokale, realistische Therie ist und der Ausgang einer Messung an einem Ort von Messungen abhängen kann, die an beliebig weit entfernten Orten gemacht wurden. John Bell stellte 1964 eine, später nach ihm benannte, Ungleichung auf, die eine Grenze an mögliche Korrelationen von Messergebnissen in lokalen, realistischen Theorien gibt. Die Vorhersagen der Quatenmechanik verletzen diese Ungleichung, eine Tatsache, die 1981 von Alain Aspect und anderen auch experimentell bestätigt wurde. Solche nicht-lokalen Quantenzustände werden verschränkt'' genannt. In neuerer Zeit wurde Verschränkung nicht mehr nur als mysteriöse Eigenschaft der Quantenmechanik sondern auch als Resource für Aufgaben der Informationsverarbeitung gesehen. Ein Computer, der sich diese Eigenschaften der Quantenmechanik zu nutze macht, ein sogenannter Quantencomputer, würde es erlauben gewisse Aufgaben schnell zu lösen für die normale'' Computer zu lange brauchen. Das wichtigste Beispiel hierfür ist die Zerlegung von großen Zahlen in ihre Primfaktoren, für die Shor 1993 einen Quantenalgorithmus präsentierte. In dieser Arbeit haben wir uns mit den Eigenschaften von Quantensystemen, die durch sogenannte kontinuierliche Variablen beschrieben werden, beschäftigt. Diese sind nicht nur theoretisch sonder auch experimentell von besonderem Interesse, da sie quantenoptische Systeme beschreiben, die sich verhältnismäßig leicht im Labor präparieren, manipulieren und messen lassen. Wenn man eine vollständige Beschreibung eines Quantenzustandes erhalten will, braucht man, auf Grund der Heisenberg'schen Unschärferelation, mehrere Kopien von ihm an denen man dann Messungen durchführt. Wir haben eine Methode, compressed-sensing genannt, eingeführt um die Anzahl der nötigen Messungen substantiell zu reduzieren. Wir haben die theoretische Effizienz dieser Methode bewiesen und durch numerische Simulationen auch ihre Praktikabilität demonstriert. Desweiteren haben wir beschrieben, wie man compressed-sensing für die schon erwähnten optischen Systemen sowie für ultrakalte Atome experimentell realisieren kann. Ein zweites Hauptthema dieser Arbeit war messbasiertes Quantenrechnen. Das Standardmodell des Quantenrechnens basiert auf sogenannten Gattern, die eine genaue Kontrolle der Wechselwirkung zwischen den Bestandteilen des Quantencomputers erfordern. Messbasiertes Quantenrechnen hingegen kommt mit der Präparation eines geeigneten Quantenzustands, Resource genannt, gefolgt von einfachen Messungen auf diesem Zustand aus. Wir haben gezeigt, dass Systeme mit kontinuierlichen Variablen eine vorteilhafte Realisierung eines Quantencomputers in diesem Paradigma erlauben, es jedoch auch wichtige Beschränkungen gibt, die kompliziertere Zustandspräparationen und Messungen nötig machen.
12

Υλοποίηση qubit και διόρθωση κβαντικού κώδικα

Χιώτης, Γιώργος 09 October 2014 (has links)
Η κατασκευή ενός ολοκληρωμένου κβαντικού υπολογιστή αποτελεί μια πρόκληση για τη σύγχρονη επιστήμη. Ο κβαντικός υπολογιστής μας δίνει την ελπίδα πως κάποια στιγμή στο κοντινό μέλλον, θα είμαστε σε θέση να λύνουμε προβλήματα ταχύτερα και πιο αποδοτικά από ότι κάνει ένας κλασσικός υπολογιστής σήμερα. Για παράδειγμα, ο κβαντικός αλγόριθμος παραγοντοποίησης του Shor [3] πετυχαίνει εκθετική επιτάχυνση έναντι του κλασσικού, κάτι που σημαίνει πως η χρήση του πρωτόκολλου κρυπτογράφησης RSA δεν θα είναι όσο ασφαλής είναι σήμερα. Αυτό θα έχει ως αποτέλεσμα μεγάλες αλλαγές στις επικοινωνίες και στις συναλλαγές στο προσεχές μέλλον. Στην παρούσα διπλωματική εργασία θα περιγράψουμε τις αρχές που πρέπει να πληρεί ένα κβαντικό σύστημα για να θεωρηθεί κβαντικός υπολογιστής, πώς υλοποιούμε ένα qubit που είναι η μονάδα πληροφορίας του και τέλος θα μιλήσουμε για το πώς κωδικοποιούμε την κβαντική πληροφορία ώστε να είμαστε σε θέση να τη διορθώσουμε. Αρχίζουμε με τη διατύπωση των αρχών της κβαντικής μηχανικής , όπως προκύπτουν από την πειραματική διαδικασία. Συνεχίζουμε με την υπεραγωγιμότητα, το φαινόμενο που μας επιτρέπει να χειριζόμαστε μακροσκοπικά της κβαντικές ιδιότητες της ύλης, όπως και κάποια ακόμα φαινόμενα, όπως αυτό του Meissner, που μας δίνουν τη δυνατότητα να δημιουργήσουμε το κυκλώμα που υλοποιεί το qubit. Τέλος, περιγράφουμε θεωρητικά ένα καθολικό σύνολο από κβαντικές πύλες και τα κυκλώματα διόρθωσης λαθών κβαντικού κώδικα. / The construction of an integrated quantum computer is a challenge for modern science. The quantum computer gives us hope that sometime in the near future, we will be able to solve problems faster and more efficiently than does a conventional computer today. For example, the Shor's quantum algorithm for factoring [3] gave exponential acceleration compared to the classical one, which means that the use of RSA encryption protocol will not be safe as it is today. This will result large changes in communications and transactions in the near future. In this paper we describe the principles that must meet a quantum system to be considered as a quantum computer, how do we implement a qubit which is the unit of information, and finally we'll talk about how we encode quantum information in order to be able to fix it . We begin with the formulation of the principles of quantum mechanics, derived from the experimental procedure. We continue with the superconductivity phenomenon that allows us to manipulate the macroscopic quantum properties of matter, and even some phenomena such as the Meissner, who enable us to create a circuit that implements the qubit. Finally, we describe theoretically a universal set of quantum gates and circuits of error correcting quantum code.
13

Investigations Of Coupled Spins In NMR : Selective Excitation, Cross Correlations And Quantum Computing

Dorai, Kavita 05 1900 (has links) (PDF)
No description available.
14

Laser cooling, state initialization and laser manipulation of a trapped ion

Andersson, Julius January 2021 (has links)
One way of realizing a quantum computer is to use an ion trap. The research group Trapped Ion Quantum Technologies at Stockholm university were operating an ion trap with strontium ions. To increase the coherence time they installed a magnetic field shielding. Therefore the experimental setup had to be partially rebuilt. A new 405 nm laser was installed in order to speed up the ionization step of neutral strontium atoms. The characterization of the laser was performed and it showed that the laser could be operated at the required wavelength. The wavelength was characterized with respect to temperature and power. A scan of the 422 nm Doppler cooling laser was also performed and it showed that the Doppler cooling worked as intended. Lastly, Rabi oscillations were performed to see if coherent manipulation of the ion's quantum state worked as intended. This experiment was also successful but it showed some differences between having the magnetic shielding door open or closed which should be investigated further.
15

A Study Of The Performance Of D-Wave Quantum Computers Using Spanning Trees

Hall, John Spencer 04 May 2018 (has links)
The performances of two D-Wave 2 machines (476 and 496 qubits) and of a 1097-qubit D-Wave 2X were investigated. Each chip has a Chimera interaction graph G. Problem input consists of values for the fields hj and for the two-qubit interactions Ji,j of an Ising spin-glass problem formulated on G. Output is returned in terms of a spin configuration {sj}, with sj = +1 or -1. We generated random spanning trees (RSTs) uniformly distributed over all spanning trees of G. On the 476-qubit D-Wave 2, RSTs were generated on the full chip with Ji,j = -1 and hj = 0 and solved one thousand times. The distribution of solution energies and the average magnetization of each qubit were determined. On both the 476- and 1097-qubit machines, four identical spanning trees were generated on each quadrant of the chip. The statistical independence of the these regions was investigated.
16

Studies Of A Quantum Scheduling Algorithm And On Quantum Error Correction

Lu, Feng 01 January 2007 (has links)
Quantum computation has been a rich field of study for decades because it promises possible spectacular advances, some of which may run counter to our classically rooted intuitions. At the same time, quantum computation is still in its infancy in both theoretical and practical areas. Efficient quantum algorithms are very limited in number and scope; no real breakthrough has yet been achieved in physical implementations. Grover's search algorithm can be applied to a wide range of problems; even problems not generally regarded as searching problems can be reformulated to take advantage of quantum parallelism and entanglement leading to algorithms which show a square root speedup over their classical counterparts. This dissertation discusses a systematic way to formulate such problems and gives as an example a quantum scheduling algorithm for an R||C_max problem. This thesis shows that quantum solution to such problems is not only feasible but in some cases advantageous. The complexity of the error correction circuitry forces us to design quantum error correction codes capable of correcting only a single error per error correction cycle. Yet, time-correlated errors are common for physical implementations of quantum systems; an error corrected during a certain cycle may reoccur in a later cycle due to physical processes specific to each physical implementation of the qubits. This dissertation discusses quantum error correction for a restricted class of time-correlated errors in a spin-boson model. The algorithm proposed allows the correction of two errors per error correction cycle, provided that one of them is time-correlated. The algorithm can be applied to any stabilizer code, perfect or non-perfect, and simplified the circuit complexity significantly comparing to the classic quantum error correction codes.
17

Organic materials for quantum computation

Rival, Olivier January 2009 (has links)
Quantum mechanics has a long history of helping computer science. For a long time, it provided help only at the hardware level by giving a better understanding of the properties of matter and thus allowing the design of ever smaller and ever more efficient components. For the last few decades, much research has been dedicated to finding whether one can change computer science even more radically by using the principles of quantum mechanics at both the hardware and algorithm levels. This field of research called Quantum Information Processing (QIP) has rapidly seen interesting theoretical developments: it was in particular shown that using superposition of states leads to computers that could outperform classical ones. The experimental side of QIP however lags far behind as it requires an unprecedented amount of control and understanding of quantum systems. Much effort is spent on finding which particular systems would provide the best physical implementation of QIP concepts. Because of their nearly endless versatility and the high degree of control over their synthesis, organic materials deserve to be assessed as a possible route to quantum computers. This thesis studies the QIP potential of spin degrees of freedom in several such organic compounds. Firstly, a study on low-spin antiferromagnetic rings is presented. It is shown that in this class of molecular nanomagnets the relaxation times are much longer than previously expected and are in particular long enough for up to a few hundred quantum operations to be performed. A detailed study of the relaxation mechanisms is presented and, with it, routes to increasing the phase coherence time further by choosing the suitable temperature, isotopic and chemical substitution or solvent. A study of higher-spin systems is also presented and it is shown that the relaxation mechanisms are essentially the same as in low-spin compounds. The route to multi-qubit system is also investigated: the magnetic properties of several supermolecular assemblies, in particular dimers, are investigated. Coupling between neighbouring nanomagnets is demonstrated and experimental issues are raised concerning the study of the coherent dynamics of dimers. Finally a study of the purely organic compound phenanthrene is reported. In this molecule the magnetic moment does not result from the interactions between several transition metal ions as in molecular nanomagnets but from the photoexcitation of an otherwise diamagnetic molecule. The interest of such a system in terms of QIP is presented and relaxation times and coupling to relevant nuclei are identified.
18

Simplification of quantum circuits for modular exponentiation / Zjednodušení kvantových obvodů pro modulární umocňování

Fišer, Petr January 2015 (has links)
This thesis is based on top of the previous thesis "Security of modern encryption protocols" where we introduced a new paradigm for constructing quantum circuits. We have built circuits for modular arithmetic (addition, multiplication and exponentiation) in order to break El-Gamal asymmetric cryptosystem. Current thesis reviews all proposed circuits and discusses possibilities of their further optimization in goal of lowering the number of used qbits at least by an order of magnitude. It also shows that this is not possible due to existence of COPY gates which make the design inherently unoptimizable. Getting rid of COPY gates is, however, not possible without substantial rewrite of the whole paradigm. The overall estimate of number of qbits used in circuits thus remains O(log(m)log^2(N)) where m is a processed number and N is a modulus. The thesis also proposes optimization of the modular multiplication circuit that, if issues with COPY gates are resolved, allows us to lower the number of used qbits by about O(log(m)) at the price of a longer execution time.
19

Image Charge Detection for Deterministic Ion Implantation

Räcke, Paul 31 March 2020 (has links)
Image charge detection is presented as a possible candidate to realise deterministic ion implantation. The deterministic placement of single impurities in solid substrates will enable a variety of novel applications, using their quantum mechanical properties for sensors or qubit registers. In this work, experimental techniques are used together with theoretical calculations to develop, characterise and optimise the detection of charged objects in a single pass through an image charge detector. In the main experimental part, ion bunches are employed as a model system for highly charged ions in proof-of-principle measurements with detector prototypes built in our labs. Image charge signals are characterised in the time and frequency domain. Using a statistical measurement and data analysis protocol, the noise and signal probability density functions are determined to calculate error and detection rates. It was found that even at an extremely low signal-to-noise ratio of 2, error rates can be suppressed effectively for high fidelity implantation. Aiming to improve the sensitivity, the maximum possible signal-to-noise ratio is calculated and discussed in dependence on the design parameters of an optimised image charge detector and the kinetic ion parameters. Lastly, a new ion implantation set-up combining focused ion beam technology with a source able to produce highly charged ions is introduced.
20

Isogeniebasierte Post-Quanten-Kryptographie

Prochaska, Juliane 12 August 2019 (has links)
Die fortschreitende Entwicklung immer leistungsstärkerer Quantencomputer bedroht die Informationssicherheit kryptographischer Anwendungen, die auf dem Faktorisierungsproblem oder dem Problem des diskreten Logarithmus beruhen. Die US-amerikanische Standardisierungsbehörde NIST startete 2017 ein Projekt mit dem Ziel, Kryptographiestandards zu entwickeln, die gegen Angriffe von Quantenrechnern resistent sind. Einer der Kandidaten ist SIKE (Supersingular Isogeny Key Encapsulation), der einzige Vertreter isogeniebasierter Kryptographie im Standardisierungsverfahren. Diese Diplomarbeit enthält eine weitgehend in sich abgeschlossene Beschreibung der SIKE-Protokolle, Sicherheitsbetrachtungen sowie eine einfache Implementierung des Kryptosystems.:1. Einleitung 2. Grundlegende Definitionen 2.1. Elliptische Kurven 2.2. Punktaddition 2.3. Montgomery-Kurven 2.4. Isogenien 2.5. Der Diffie-Hellman-Schlüsselaustausch 2.6. Das Elgamal-Kryptosystem 3. Supersingular Isogeny Key Encapsulation 3.1. Supersingular Isogeny Diffie-Hellman Key Exchange 3.2. Erzeugung der Systemparameter 3.3. Erzeugung der Schlüsselpaare 3.4. Berechnung der gemeinsamen Kurve 3.5. Vom Schlüsselaustausch zum Kryptosystem 3.6. Schlüsseleinschluss (Key Encapsulation) 3.7. Implementierungen 4. Sicherheitsbetrachtungen 4.1. Ciphertext indistinguishability 4.2. Größe der Parameter 4.3. Weitere Aspekte 5. Zusammenfassung A. Implementierung

Page generated in 0.0756 seconds