• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 187
  • 77
  • 26
  • 22
  • 10
  • 3
  • 2
  • 2
  • Tagged with
  • 443
  • 443
  • 153
  • 99
  • 95
  • 91
  • 79
  • 77
  • 75
  • 62
  • 59
  • 50
  • 37
  • 37
  • 35
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Adiabatic Quantum Computation

Roland, Jérémie 28 September 2004 (has links)
Le développement de la Théorie du Calcul Quantique provient de l'idée qu'un ordinateur est avant tout un système physique, de sorte que ce sont les lois de la Nature elles-mêmes qui constituent une limite ultime sur ce qui peut être calculé ou non. L'intérêt pour cette discipline fut stimulé par la découverte par Peter Shor d'un algorithme quantique rapide pour factoriser un nombre, alors qu'actuellement un tel algorithme n'est pas connu en Théorie du Calcul Classique. Un autre résultat important fut la construction par Lov Grover d'un algorithme capable de retrouver un élément dans une base de donnée non-structurée avec un gain de complexité quadratique par rapport à tout algorithme classique. Alors que ces algorithmes quantiques sont exprimés dans le modèle ``standard' du Calcul Quantique, où le registre évolue de manière discrète dans le temps sous l'application successive de portes quantiques, un nouveau type d'algorithme a été récemment introduit, où le registre évolue continûment dans le temps sous l'action d'un Hamiltonien. Ainsi, l'idée à la base du Calcul Quantique Adiabatique, proposée par Edward Farhi et ses collaborateurs, est d'utiliser un outil traditionnel de la Mécanique Quantique, à savoir le Théorème Adiabatique, pour concevoir des algorithmes quantiques où le registre évolue sous l'influence d'un Hamiltonien variant très lentement, assurant une évolution adiabatique du système. Dans cette thèse, nous montrons tout d'abord comment reproduire le gain quadratique de l'algorithme de Grover au moyen d'un algorithme quantique adiabatique. Ensuite, nous montrons qu'il est possible de traduire ce nouvel algorithme adiabatique, ainsi qu'un autre algorithme de recherche à évolution Hamiltonienne, dans le formalisme des circuits quantiques, de sorte que l'on obtient ainsi trois algorithmes quantiques de recherche très proches dans leur principe. Par la suite, nous utilisons ces résultats pour construire un algorithme adiabatique pour résoudre des problèmes avec structure, utilisant une technique, dite de ``nesting', développée auparavant dans le cadre d'algorithmes quantiques de type circuit. Enfin, nous analysons la résistance au bruit de ces algorithmes adiabatiques, en introduisant un modèle de bruit utilisant la théorie des matrices aléatoires et en étudiant son effet par la théorie des perturbations.
2

Aspects of Quantum Non-locality

Pironio, Stefano 17 September 2004 (has links)
La mécanique quantique prédit l'existence de corrélations entre particules distantes qui ne peuvent s'expliquer dans le cadre des théories réalistes locales. Suite au développement récent de la théorie de l'information quantique, il a été réalisé que ces corrélations non-locales ont des implications quant aux capacités de traitement de l'information des systèmes quantiques. Outre une signification physique, elles possèdent donc une signification informationnelle. Cette thèse traite de différents aspects de la non-localité liés à ces deux facettes du phénomène. Nous commençons par un examen de la structure des corrélations locales et non-locales. Nous dérivons dans ce contexte de nouvelles inégalités de Bell, et généralisons ensuite le paradoxe de Greenberger-Horne-Zelinger à des états quantiques de dimension arbitraire et composés de plusieurs sous-systèmes. Nous abordons par après la non-localité du point de vue de la théorie de l'information. Il est possible de concevoir des théories non-locales consistantes avec le principe de causalité mais offrant des avantages supérieurs à la mécanique quantique en terme de manipulation de l'information. Nous investiguons l'ensemble des corrélations compatibles avec de telles théories afin d'éclairer l'origine des limitations imposées par le formalisme quantique. Nous nous intéressons également à la quantité de communication classique nécessaire pour simuler les corrélations non-locales. Nous montrons que cette mesure naturelle de la non-localité est étroitement liée au degré de violations des inégalités de Bell. Nous nous tournons ensuite vers des aspects expérimentaux. La faible efficacité des détecteurs utilisés dans les expériences de violation des inégalités de Bell reste un obstacle majeur à une démonstration convaincante de la non-localité, mais aussi à toute utilisation de la non-localité dans des protocoles d'information quantique. Nous dérivons d'une part des bornes quant à l'efficacité minimale requise pour violer les inégalités de Bell, et d'autre part des exemples de corrélations plus résistante à ces imperfections expérimentales. Finalement, nous clôturons cette thèse en montrant comment la non-localité, principalement étudiée dans le cadre de systèmes décrits par des variables discrètes, telles que les variables de spin, peut également se manifester dans des systèmes à variables continues, telles que les variables de position et d'impulsion.
3

Classical information, entanglement and the non-locality of quantum operations

Papadopoulos, Polykarpos January 2002 (has links)
No description available.
4

Quantum channels, mixed states and interferometry

Kuan Li Oi, Daniel January 2002 (has links)
No description available.
5

Application and Manipulation of Bipartite and Multipartite Entangled States

Fortescue, Benjamin 24 September 2009 (has links)
The phenomenon of quantum entanglement is a fundamental feature of quantum mechanics which, as a counterintuitive and inherently ”quantum” phenomenon (with no classical analogue) has been the subject of much study, especially in quantum information theory. One fruitful approach to the description of entanglement has been in its operational description - that is, in the consideration of what can be achieved using entangled states under certain restrictions, typically the regime of local operations and classical communications. We present results here related to the operational characterisation of entanglement in the resource model, in both bipartite and multipartite cases. First, we consider the conversion between pure bipartite entangled states in terms of an often-ignored resource - the classical communication cost. Using prior results for more specific conversions, we derive lower bounds on this cost (and the related quantity of the conversion inefficiency) for general bipartite pure states. We also consider pure-state conversions of multipartite entanglement, in particular the class of protocols in which multipartite states are converted to states shared between fewer parties. We have found a previously-unconsidered variety of such conversions, in which the target state of the conversion is a state shared between a random subset of the parties. We find that when such post-selection of parties in the protocol is permitted allows for a wider variety of achievable target states; certain states which can not be reliably obtained between predetermined parties (even some where the probability of doing so is arbitrarily small) can be obtained between random parties. We consider a variety of states in which this phenomenon occurs, as well as bounds on such protocols can achieve. Finally we consider a practical use of entanglement as a resource, in an experimental implementation of a multipartite QKD protocol. This is based on the tripartite GHZ entangled state, but can be implemented using only bipartite entanglement. We adapt existing QKD results for both the bipartite and multipartite case to derive a secure key rate for this implementation, taking into account the ways in which it differs from the idealised theoretical case.
6

Application and Manipulation of Bipartite and Multipartite Entangled States

Fortescue, Benjamin 24 September 2009 (has links)
The phenomenon of quantum entanglement is a fundamental feature of quantum mechanics which, as a counterintuitive and inherently ”quantum” phenomenon (with no classical analogue) has been the subject of much study, especially in quantum information theory. One fruitful approach to the description of entanglement has been in its operational description - that is, in the consideration of what can be achieved using entangled states under certain restrictions, typically the regime of local operations and classical communications. We present results here related to the operational characterisation of entanglement in the resource model, in both bipartite and multipartite cases. First, we consider the conversion between pure bipartite entangled states in terms of an often-ignored resource - the classical communication cost. Using prior results for more specific conversions, we derive lower bounds on this cost (and the related quantity of the conversion inefficiency) for general bipartite pure states. We also consider pure-state conversions of multipartite entanglement, in particular the class of protocols in which multipartite states are converted to states shared between fewer parties. We have found a previously-unconsidered variety of such conversions, in which the target state of the conversion is a state shared between a random subset of the parties. We find that when such post-selection of parties in the protocol is permitted allows for a wider variety of achievable target states; certain states which can not be reliably obtained between predetermined parties (even some where the probability of doing so is arbitrarily small) can be obtained between random parties. We consider a variety of states in which this phenomenon occurs, as well as bounds on such protocols can achieve. Finally we consider a practical use of entanglement as a resource, in an experimental implementation of a multipartite QKD protocol. This is based on the tripartite GHZ entangled state, but can be implemented using only bipartite entanglement. We adapt existing QKD results for both the bipartite and multipartite case to derive a secure key rate for this implementation, taking into account the ways in which it differs from the idealised theoretical case.
7

Experimental Quantum Information Processing with Photons

Lavoie, Jonathan January 2013 (has links)
This thesis describes experimental generation, manipulation and measurement of quantum information using photon pairs emitted in bulk crystals. Multi-photon sources engineered during the course of this thesis have proven to be ideal for original contributions in the field of optical quantum information. In the first part of this dissertation, we study nonlocality, bound entanglement and measurement-based quantum computing using entangled resources produced by our source. First, we produced and characterised three-photon GHZ polarisation states. We then experimentally violate the long-standing Svetlichny's inequality with a value of 4.51, which is greater than the classical bound by 3.6 standard deviations. Our results agree with the predictions of quantum mechanics, rule out nonlocal hidden-variable theories and certify the genuine tripartite entanglement achievable by our source. Second, with four-photon polarisation states, we demonstrate bound entanglement in Smolin states and realize all of their conceptually important characteristics. Our results highlight the difficulties to achieve the critical condition of undistillability without completely losing entanglement. We conclude the first part by simulating, for the first time, valence-bond solid states and use them as a resource for measurement-based quantum computing. Affleck-Kennedy-Lieb-Tasaki states are produced with 87% fidelity and single-qubit quantum logic gates reach an average fidelity of 92% over all input states and rotations. In the second part of this dissertation, we explore controlled waveform manipulation at the single-photon level. Specifically, we shrink the spectral bandwidth of a single photon from 1740 GHz to 43 GHz and demonstrate tunability over a range 70 times that bandwidth. The results are a considerable addition to the field of quantum frequency conversion and have genuine potential for technological applications.
8

Characterization and Control in Large Hilbert spaces.

Ryan, Colm January 2008 (has links)
Computational devices built on and exploiting quantum phenomena have the potential to revolutionize our understanding of computational complexity by being able to solve certain problems faster than the best known classical algorithms. Unfortunately, unlike the digital computers quantum information processing devices hope to replace, quantum information is fragile by nature and lacks the inherent robustness of digital logic. Indeed, for whatever we can do to control the evolution, nature can also do in some random and unknown fashion ruining the computation. This thesis explores the task of building the classical control architecture to control a large quantum system and how to go about characterizing the behaviour of the system to determine the level of control reached. Both these tasks appear to require an exponential amount of resources as the size of the system grows. The inability to efficiently control and characterize large scale quantum systems will certainly militate against their potential computational usefulness making these important problems to solve. The solutions presented in this thesis are all tested for their practical usefulness by implementing them in either liquid- or solid-state nuclear magnetic resonance.
9

Characterization and Control in Large Hilbert spaces.

Ryan, Colm January 2008 (has links)
Computational devices built on and exploiting quantum phenomena have the potential to revolutionize our understanding of computational complexity by being able to solve certain problems faster than the best known classical algorithms. Unfortunately, unlike the digital computers quantum information processing devices hope to replace, quantum information is fragile by nature and lacks the inherent robustness of digital logic. Indeed, for whatever we can do to control the evolution, nature can also do in some random and unknown fashion ruining the computation. This thesis explores the task of building the classical control architecture to control a large quantum system and how to go about characterizing the behaviour of the system to determine the level of control reached. Both these tasks appear to require an exponential amount of resources as the size of the system grows. The inability to efficiently control and characterize large scale quantum systems will certainly militate against their potential computational usefulness making these important problems to solve. The solutions presented in this thesis are all tested for their practical usefulness by implementing them in either liquid- or solid-state nuclear magnetic resonance.
10

Quantum Information Processing with Adversarial Devices

McKague, Matthew 20 May 2010 (has links)
We consider several applications in black-box quantum computation in which untrusted physical quantum devices are connected together to produce an experiment. By examining the outcome statistics of such an experiment, and comparing them against the desired experiment, we may hope to certify that the physical experiment is implementing the desired experiment. This is useful in order to verify that a calculation has been performed correctly, that measurement outcomes are secure, or that the devices are producing the desired state. First, we introduce constructions for a family of simulations, which duplicate the outcome statistics of an experiment but are not exactly the same as the desired experiment. This places limitations on how strict we may be with the requirements we place on the physical devices. We identify many simulations, and consider their implications for quantum foundations as well as security related applications. The most general application of black-box quantum computing is self-testing circuits, in which a generic physical circuit may be tested against a given circuit. Earlier results were restricted to circuits described on a real Hilbert space. We give new proofs for earlier results and begin work extending them to circuits on a complex Hilbert space with a test that verifies complex measurements. For security applications of black-box quantum computing, we consider device independent quantum key distribution (DIQKD). We may consider DIQKD as an extension of QKD (quantum key distribution) in which the model of the physical measurement devices is replaced with an adversarial model. This introduces many technical problems, such as unbounded dimension, but promises increased security since the many complexities hidden by traditional models are implicitly considered. We extend earlier work by proving security with fewer assumptions. Finally, we consider the case of black-box state characterization. Here the emphasis is placed on providing robust results with operationally meaningful measures. The goal is to certify that a black box device is producing high quality maximally entangled pairs of qubits using only untrusted measurements and a single statistic, the CHSH value, defined using correlations of outcomes from the two parts of the system. We present several measures of quality and prove bounds for them.

Page generated in 0.1611 seconds