• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 187
  • 77
  • 26
  • 22
  • 10
  • 3
  • 2
  • 2
  • Tagged with
  • 444
  • 444
  • 154
  • 99
  • 95
  • 92
  • 79
  • 77
  • 75
  • 62
  • 59
  • 51
  • 38
  • 38
  • 35
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
41

Towards Real-World Adoption of Quantum Key Distribution using Entangled Photons

Holloway, Catherine 01 August 2012 (has links)
In order for quantum key distribution (QKD) to move from the lab to widespread adoption, it will need to be compatible with existing infrastructure. To that end, I demonstrate an implementation of QKD with entangled photons on active, standard telecommunications ber. By using a wavelength outside of the conventional band used by telecommunications tra c, I achieve minimal disruption to either the quantum or classical signals. In an attempt to extend the reach of QKD with entangled photons I studied the parameters of these systems. I developed a model for the number of measured two-fold coincidences that maximizes the secure key rate (SKR), for any combination of system parameters, using a symbolic regression algorithm based on simulated data. I validated this model against experimental data, and demonstrated its usefulness by applying it to simulations of QKD between the ground and a satellite and in optical bers. Finally, I worked on a step towards a new entangled photon source that is a hybrid between visible and telecommunications wavelengths by building a hybrid single photon source.
42

Individual Trapped Atoms for Cavity QED Quantum Information Applications

Fortier, Kevin Michael 14 March 2007 (has links)
To utilize a single atom as a quantum bit for a quantum computer requires exquisite control over the internal and external degrees of freedom. This thesis develops techniques for controlling the external degrees of freedom of individual atoms. In the first part of this thesis, individual atoms are trapped and detected non-destructively by the addition of cooling beams in an optical lattice. This non-destructive imaging technique led to atomic storage times of two minutes in an optical lattice. The second part of thesis incorporated the individual atoms into a high finesse cavity. Inside this optical cavity, atoms are cooled and non-destructively observed for up to 10 seconds.
43

Liquid Crystal State NMR Quantum Computing - Characterization, Control and Certification

Trottier, Denis-Alexandre January 2013 (has links)
Quantum computers offer the possibility of solving some problems more efficiently than their classical counterparts. The current forerunner in the experimental demonstration of quantum algorithms is Nuclear Magnetic Resonance (NMR). Known for its implementations at liquid state, NMR quantum computing consists of computing on nuclear spins. In the liquid crystal state, dipolar couplings are available, offering an increased clock frequency and a faster recycling of algorithms. Here investigated is the cost at which this comes, namely, a more complicated internal Hamiltonian, making the system harder to characterize and harder to control. In this thesis I present new methods for characterizing the Hamiltonian of dipolar coupled spin systems, and I report experimental results of characterizing an oriented 6-spin system. I then present methods and results concerning the quantum optimal control of this same spin system. Finally, I present experiments and simulations regarding the certification of computational quantum gates implemented in that same dipolar coupled spin system.
44

Honest Approximations to Realistic Fault Models and Their Applications to Efficient Simulation of Quantum Error Correction

Daniel, Puzzuoli January 2014 (has links)
Understanding the performance of realistic noisy encoded circuits is an important task for the development of large-scale practical quantum computers. Specifically, the development of proposals for quantum computation must be well informed by both the qualities of the low-level physical system of choice, and the properties of the high-level quantum error correction and fault-tolerance schemes. Gaining insight into how a particular computation will play out on a physical system is in general a difficult problem, as the classical simulation of arbitrary noisy quantum circuits is inefficient. Nevertheless, important classes of noisy circuits can be simulated efficiently. Such simulations have led to numerical estimates of threshold errors rates and resource estimates in topological codes subject to efficiently simulable error models. This thesis describes and analyzes a method that my collaborators and I have introduced for leveraging efficient simulation techniques to understand the performance of large quantum processors that are subject to errors lying outside of the efficient simulation algorithm's applicability. The idea is to approximate an arbitrary gate error with an error from the efficiently simulable set in a way that ``honestly'' represents the original error's ability to preserve or distort quantum information. After introducing and analyzing the individual gate approximation method, its utility as a means for estimating circuit performance is studied. In particular, the method is tested within the use-case for which it was originally conceived; understanding the performance of a hypothetical physical implementation of a quantum error-correction protocol. It is found that the method performs exactly as desired in all cases. That is, the circuits composed of the approximated error models honestly represent the circuits composed of the errors derived from the physical models.
45

Quantum mechanics for security related tasks

Sheikholeslam, Seyed Arash 13 August 2012 (has links)
This thesis considers the use of quantum mechanics for information security related tasks. Two secure quantum bit commitment protocols are introduced and the security of the protocols against attackers is discussed. The use of quantum entanglement breaking channels for making a protocol secure is considered and some security bounds are given. Entanglement measurement in multipartite systems and a universal entanglement measure are also introduced and discussed. / Graduate
46

Parallel Repetition of Prover-Verifier Quantum Interactions

Molina Prieto, Abel January 2011 (has links)
In this thesis, we answer several questions about the behaviour of prover-verifier interactions under parallel repetition when quantum information is allowed, and the verifier acts independently in them. We first consider the case in which a value is associated with each of the possible outcomes of an interaction. We prove that it is not possible for the prover to improve on the optimum average value per repetition by repeating the protocol multiple times in parallel. We look then at games in which the outcomes are classified into two types, winning outcomes and losing outcomes. We ask what is the optimal probability for the prover of winning at least k times out of n parallel repetitions, given that the optimal probability of winning when only one repetition is considered is p. A reasonable conjecture for the answer would be the answer when it is optimal for the prover to act independently. This is known to be the correct answer when k=n. We will show how this cannot be extended to the general case, presenting an example of an interaction with k=1,n=2 in which p is approximately 0.85, but it is possible to always win at least once. We will then give some upper bounds on the optimal probability for the prover of winning k times out of n parallel repetitions. These bounds are expressed as a function of p. Finally, we connect our results to the study of error reduction for quantum interactive proofs using parallel repetition.
47

Characterizing Noise in Quantum Systems

Magesan, Easwar 22 June 2012 (has links)
In practice, quantum systems are not completely isolated from their environment and the resulting system-environment interaction can lead to information leakage from the system. As a result, if a quantum system is to be used for storing or manipulating information, one would like to characterize these environmental noise effects. Such a characterization affords one the ability to design robust methods for preserving the information contained in the system. Unfortunately, completely characterizing the noise in a realistic amount of time is impossible for even moderately large systems. In this thesis we discuss methods and diagnostics for partially characterizing quantum noise processes that are especially useful in quantum information and computation. We present a randomized benchmarking protocol that provides a scalable method for determining important properties of the noise affecting the set of gates used on a quantum information processor. We also prove various properties of the quantum gate fidelity, which is a useful state-dependent measure of the distance between two quantum operations, and an important diagnostic of the noise affecting a quantum process. Some non-intuitive generic features of quantum operations acting on large-dimensional quantum systems are also presented.
48

Towards Real-World Adoption of Quantum Key Distribution using Entangled Photons

Holloway, Catherine 01 August 2012 (has links)
In order for quantum key distribution (QKD) to move from the lab to widespread adoption, it will need to be compatible with existing infrastructure. To that end, I demonstrate an implementation of QKD with entangled photons on active, standard telecommunications ber. By using a wavelength outside of the conventional band used by telecommunications tra c, I achieve minimal disruption to either the quantum or classical signals. In an attempt to extend the reach of QKD with entangled photons I studied the parameters of these systems. I developed a model for the number of measured two-fold coincidences that maximizes the secure key rate (SKR), for any combination of system parameters, using a symbolic regression algorithm based on simulated data. I validated this model against experimental data, and demonstrated its usefulness by applying it to simulations of QKD between the ground and a satellite and in optical bers. Finally, I worked on a step towards a new entangled photon source that is a hybrid between visible and telecommunications wavelengths by building a hybrid single photon source.
49

Relativistic quantum tasks

Adlam, Emily Christine January 2017 (has links)
Quantum mechanics, which describes the behaviour of matter and energy on very small scales, is one of the most successful theories in the history of science. Einstein's theory of special relativity, which describes the relationship between space and time, is likewise a highly successful and widely accepted theory. And yet there is a well-documented tension between the two theories, to the extent that it is still not clear that the two can ever be reconciled. This thesis is concerned with furthering the current understanding of the relationship between quantum mechanics and special relativity. In the first part of the thesis we study the behaviour of quantum information in relativistic spacetime. The field of quantum information arose from the realisation that quantum information has a number of crucial properties that distinguish it from classical information, such as the no-cloning property, quantum contextuality, and quantum discord. More recently, it has been realised that placing quantum information under relativistic constraints leads to the emergence of further unique features which are not exhibited by either non-relativistic quantum information or relativistic classical information; as part of this ongoing research programme we develop a new relativistic quantum `paradox' which puts pressure on conventional views about the spatiotemporal persistence of quantum states over time. We then study a new set of relativistic quantum protocols which involve the distribution of entangled states over spacetime, defining one task involving the distribution of the two halves of a known entangled state, and another task involving the distribution of the two halves of an unknown entangled state. The second part of the thesis deals with relativistic quantum cryptography, a field which first began attracting serious attention when it was realised that a cryptographic task known as `bit commitment,' can be implemented with perfect security under relativistic constraints. This result was highly significant, since it is provably impossible to implement bit commitment with perfect security in a purely classical or purely quantum context, and hence bit commitment is an ideal starting point for probing the power of relativistic quantum cryptography. In this thesis we propose several new relativistic quantum bit commitment protocols which have notable advantages over previously known protocols. We then move to a related task, a generalization of zero-knowledge proving which we refer to as knowledge-concealing evidencing of knowledge of a quantum state; we prove no-go theorems concerning the possibility of implementing this task with perfect security, and then set out a relativistic protocol for the task which is asymptotically secure as the dimension of the state in question becomes large. These results have interesting foundational significance above and beyond their applications in the field of cryptography, providing a new perspective on the connections between knowledge, realism and quantum states.
50

Efficient control of open quantum systems

Villazon Scholer, Tamiro 09 June 2021 (has links)
A major challenge in the field of condensed matter physics is to harness the quantum mechanical properties of atomic systems coupled to large environments. Thermal fluctuations destroy quantum information and obstruct the development of quantum technologies such as quantum computers and memory devices. Recent advances in quantum control enable the manipulation of complex quantum states, providing new paths to preserve quantum information and to employ the environment as a resource. In this dissertation, we develop practical quantum control protocols which quickly and efficiently transfer energy to/from an environment. A major contribution of this work is the design of powerful and efficient quantum engines and refrigerators, which use the environment either to generate useful work or to freeze a system to its ground state. In achieving its core objectives, this work has also expanded on several areas of condensed matter quantum physics, including (i) the characterization of special classes of entangled system-environment states, (ii) the discovery of novel quantum chaotic phases of matter, (iii) the design of control schemes which speed-up efficient adiabatic protocols, and (iv) the development of experimentally viable control schemes in trapped ion systems, semiconductors, and nano-diamonds.

Page generated in 0.1332 seconds