Dissertations / Theses on the topic 'Quantum computation'

To see the other types of publications on this topic, follow the link: Quantum computation.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Quantum computation.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Giannakopoulos, Dimitrios. "Quantum computation." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 1999. http://handle.dtic.mil/100.2/ADA365665.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Barenco, Adriano. "Quantum computation." Thesis, University of Oxford, 1996. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.360152.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Gourlay, Iain. "Quantum computation." Thesis, Heriot-Watt University, 2000. http://hdl.handle.net/10399/568.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Barr, Katherine Elizabeth. "Quantum walks and quantum computation." Thesis, University of Leeds, 2013. http://etheses.whiterose.ac.uk/4975/.

Full text
Abstract:
The field of quantum information applies the concepts of quantum physics to problems in computer science, and shows great potential for allowing efficient computation. In this thesis I concentrate on a particular quantum information theoretic tool known as the quantum walk. There are two widely studied versions of the quantum walk, the continuous time walk, and the discrete time walk. The discrete time walk is particularly amenable to investigation using numerical methods, from which most of the results in this thesis are derived, and is the main focus of the work presented. Two aspects of the discrete time walk are investigated: their transport properties and their interpretation as quantum computers. I investigated the transport properties in two ways, by looking for a particular type of transport known as perfect state transfer, and examining the transport properties of a new type of coin operator. The search for perfect state transfer concentrated on modifications of small cycles. I found that perfect state transfer is rare for the choices of coin operators tested. The structures tested for perfect state transfer were based on cycles, and it appears that the type of modification has more of an effect than the size of the cycle. This makes intuitive sense, as the modifications found to lead to walks exhibiting perfect state transfer affected only the initial and target node of the cycle. I then investigated a new type of coin operator which does not allow amplitude to return to the node it has come from. This effectively simulates a dimer. Using the general form of this type of operator and random variables for each parameter, I found that the expected distance of the walker from the origin, and standard deviation, were independent of the initial condition. The second half of the thesis concentrates on computational applications of quantum walks using the language acceptance model. I first note their equivalence to a type of quantum automaton known as the QFA-WOM, and this provides an intuitive understanding of the role of the WOM. I then use a more direct construction to show that they can accept a range of formal languages. Using this construction allows us to use superpositions of words as inputs, and the insights provided by investigating these suggest a new way of approaching the problem of quantum state discrimination.
APA, Harvard, Vancouver, ISO, and other styles
5

Roland, Jérémie. "Adiabatic quantum computation." Doctoral thesis, Universite Libre de Bruxelles, 2004. http://hdl.handle.net/2013/ULB-DIPOT:oai:dipot.ulb.ac.be:2013/211148.

Full text
Abstract:
Le développement de la Théorie du Calcul Quantique provient de l'idée qu'un ordinateur est avant tout un système physique, de sorte que ce sont les lois de la Nature elles-mêmes qui constituent une limite ultime sur ce qui peut être calculé ou non. L'intérêt pour cette discipline fut stimulé par la découverte par Peter Shor d'un algorithme quantique rapide pour factoriser un nombre, alors qu'actuellement un tel algorithme n'est pas connu en Théorie du Calcul Classique. Un autre résultat important fut la construction par Lov Grover d'un algorithme capable de retrouver un élément dans une base de donnée non-structurée avec un gain de complexité quadratique par rapport à tout algorithme classique. Alors que ces algorithmes quantiques sont exprimés dans le modèle ``standard' du Calcul Quantique, où le registre évolue de manière discrète dans le temps sous l'application successive de portes quantiques, un nouveau type d'algorithme a été récemment introduit, où le registre évolue continûment dans le temps sous l'action d'un Hamiltonien. Ainsi, l'idée à la base du Calcul Quantique Adiabatique, proposée par Edward Farhi et ses collaborateurs, est d'utiliser un outil traditionnel de la Mécanique Quantique, à savoir le Théorème Adiabatique, pour concevoir des algorithmes quantiques où le registre évolue sous l'influence d'un Hamiltonien variant très lentement, assurant une évolution adiabatique du système. Dans cette thèse, nous montrons tout d'abord comment reproduire le gain quadratique de l'algorithme de Grover au moyen d'un algorithme quantique adiabatique. Ensuite, nous montrons qu'il est possible de traduire ce nouvel algorithme adiabatique, ainsi qu'un autre algorithme de recherche à évolution Hamiltonienne, dans le formalisme des circuits quantiques, de sorte que l'on obtient ainsi trois algorithmes quantiques de recherche très proches dans leur principe. Par la suite, nous utilisons ces résultats pour construire un algorithme adiabatique pour résoudre des problèmes avec structure, utilisant une technique, dite de ``nesting', développée auparavant dans le cadre d'algorithmes quantiques de type circuit. Enfin, nous analysons la résistance au bruit de ces algorithmes adiabatiques, en introduisant un modèle de bruit utilisant la théorie des matrices aléatoires et en étudiant son effet par la théorie des perturbations.
Doctorat en sciences appliquées
info:eu-repo/semantics/nonPublished
APA, Harvard, Vancouver, ISO, and other styles
6

Dodd, Jennifer L. "Universality in quantum computation /." [St. Lucia, Qld], 2004. http://www.library.uq.edu.au/pdfserve.php?image=thesisabs/absthe18197.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Block, Aaron. "Quantum computation an introduction /." Diss., Connect to the thesis, 2002. http://hdl.handle.net/10066/1468.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Grimmelmann, James Taylor Lewis. "Quantum Computation: An Introduction." Thesis, Harvard University, 1999. http://nrs.harvard.edu/urn-3:HUL.InstRepos:14485381.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Smith, Adam (Adam Davidson) 1977. "Multi-party quantum computation." Thesis, Massachusetts Institute of Technology, 2001. http://hdl.handle.net/1721.1/86782.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Wootton, James Robin. "Dissecting topological quantum computation." Thesis, University of Leeds, 2010. http://etheses.whiterose.ac.uk/1163/.

Full text
Abstract:
Anyons are quasiparticles that may be realized in two dimensional systems. They come in two types, the simpler Abelian anyons and the more complex non-Abelian anyons. Both of these have been considered as a means for quantum computation, but non-Abelian anyons are usually assumed to be better suited to the task. Here we challenge this view, demonstrating that Abelian anyon models have as much potential as some simple non-Abelian models. First the means to perform quantum computation with Abelian anyon models is considered. These models, like many non-Abelian models, cannot realize universal quantum computation by braiding alone. Non-topological operations must be used in addition, whose complexity depends on the physical means by which the anyons are realized. Here we consider anyons based on spin lattice models, with single spin measurements playing the role of non-topological operations. The computational power achieved by various kinds of measurement is explored and the requirements for universality are determined. The possibility to simulate non-Abelian anyons using Abelian ones is then considered. Finally, a non-Abelian quantum memory is dissected in order to determine the means by which it provides fault-tolerant storage of information. This understanding is then employed to build equivalent quantum memories with Abelian anyon models. The methodology provides with the means to demonstrate that Abelian models have the capability to simulate non-Abelian anyons, and to realize the same computational power and fault-tolerance as non Abelian models. Apart from the intellectual interest in relating topological models with each other, and of understanding the properties of non-Abelian anyons in terms of the simpler Abelian ones, these results can also be applied in the lab. The simpler structure of Abelian anyons means that their physical realization is more straightforward. The demonstration of non-Abelian properties with Abelian models therefore allows features of non-Abelian anyons to be realized with present and near future technology. Based on this possibility, proposals are made here for proof of principle experiments.
APA, Harvard, Vancouver, ISO, and other styles
11

Christ, Henning. "Quantum computation with nuclear spins in quantum dots." München Verl. Dr. Hut, 2008. http://d-nb.info/992162831/04.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Bartlett, Stephen D., Hubert de Guise, Barry C. Sanders, and Andreas Cap@esi ac at. "Quantum Computation with Harmonic Oscillators." ESI preprints, 2000. ftp://ftp.esi.ac.at/pub/Preprints/esi962.ps.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Wagner, Robert Christian. "Continuous variables and quantum computation." Thesis, University of Leeds, 2011. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.550885.

Full text
Abstract:
This thesis addresses ideas and problems in continuous-variable quan- turn computation and information. Beginning with a physically mo- tivated answer to the question "when can it be said that a physical system is performing a computation?", I make practical investiga- tions into computational problems. I define and describe universal continuous-variable quantum computation (CVQC) in terms of con- ventional encodings into physical systems and discuss algorithms. I then look at the classical information content of some continuous- variable quantum states and how they can be used for a communi- cation scheme. With my collaborators I show how to encode and implement universal classical continuous-variable computation in mi- crowave circuitry. Analogously I then go on to demonstrate universal CVQC in the micromaser experiment. My investigations into realistic computation and information schemes has led me to the conclusion that taking advantage of the natural com- putation found in physical systems is of the utmost importance for lasting progress to be made in computer technology. Having a single "universal" device which can do everything you might ever want it to do given enough time is an out-dated view of computation and special- ist devices are becoming increasingly more important. Investigating unconventional physics for its computational potential, therefore, is a rich source of potential computer technology which will be of everyday importance within our lifetimes.
APA, Harvard, Vancouver, ISO, and other styles
14

Yoder, Theodore J. "Practical fault-tolerant quantum computation." Thesis, Massachusetts Institute of Technology, 2018. http://hdl.handle.net/1721.1/115680.

Full text
Abstract:
Thesis: Ph. D., Massachusetts Institute of Technology, Department of Physics, 2018.
Cataloged from PDF version of thesis.
Includes bibliographical references (pages 190-201).
For the past two and a half decades, a subset of the physics community has been focused on building a new type of computer, one that exploits the superposition, interference, and entanglement of quantum states to compute faster than a classical computer on select tasks. Manipulating quantum systems requires great care, however, as they are quite sensitive to many sources of noise. Surpassing the limits of hardware fabrication and control, quantum error-correcting codes can reduce error-rates to arbitrarily low levels, albeit with some overhead. This thesis takes another look at several aspects of stabilizer code quantum error-correction to discover solutions to the practical problems of choosing a code, using it to correct errors, and performing fault-tolerant operations. Our first result looks at limitations on the simplest implementation of fault-tolerant operations, transversality. By defining a new property of stabilizer codes, the disjointness, we find transversal operations on stabilizer codes are limited to the Clifford hierarchy and thus are not universal for computation. Next, we address these limitations by designing non-transversal fault-tolerant operations that can be used to universally compute on some codes. The key idea in our constructions is that error-correction is performed at various points partway through the non-transversal operation (even at points when the code is not-necessarily still a stabilizer code) to catch errors before they spread. Since the operation is thus divided into pieces, we dub this pieceable fault-tolerance. In applying pieceable fault tolerance to the Bacon-Shor family of codes, we find an interesting tradeoff between space and time, where a fault-tolerant controlled-controlled-Z operation takes less time as the code becomes more asymmetric, eventually becoming transversal. Further, with a novel error-correction procedure designed to preserve the coherence of errors, we design a reasonably practical implementation of the controlled-controlled-Z operation on the smallest Bacon-Shor code. Our last contribution is a new family of topological quantum codes, the triangle codes, which operate within the limits of a 2-dimensional plane. These codes can perform all encoded Clifford operations within the plane. Moreover, we describe how to do the same for the popular family of surface codes, by relation to the triangle codes.
by Theodore J. Yoder.
Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
15

Nagaj, Daniel. "Local Hamiltonians in quantum computation." Thesis, Massachusetts Institute of Technology, 2008. http://hdl.handle.net/1721.1/45162.

Full text
Abstract:
Thesis (Ph. D.)--Massachusetts Institute of Technology, Dept. of Physics, 2008.
This electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.
Includes bibliographical references (p. 169-176).
In this thesis, I investigate aspects of local Hamiltonians in quantum computing. First, I focus on the Adiabatic Quantum Computing model, based on evolution with a time- dependent Hamiltonian. I show that to succeed using AQC, the Hamiltonian involved must have local structure, which leads to a result about eigenvalue gaps from information theory. I also improve results about simulating quantum circuits with AQC. Second, I look at classically simulating time evolution with local Hamiltonians and finding their ground state properties. I give a numerical method for finding the ground state of translationally invariant Hamiltonians on an infinite tree. This method is based on imaginary time evolution within the Matrix Product State ansatz, and uses a new method for bringing the state back to the ansatz after each imaginary time step. I then use it to investigate the phase transition in the transverse field Ising model on the Bethe lattice. Third, I focus on locally constrained quantum problems Local Hamiltonian and Quantum Satisfiability and prove several new results about their complexity. Finally, I define a Hamiltonian Quantum Cellular Automaton, a continuous-time model of computation which doesn't require control during the computation process, only preparation of product initial states. I construct two of these, showing that time evolution with a simple, local, translationally invariant and time-independent Hamiltonian can be used to simulate quantum circuits.
by Daniel Nagaj.
Ph.D.
APA, Harvard, Vancouver, ISO, and other styles
16

Arkhipov, Alex (Aleksandr). "Quantum computation with identical bosons." Thesis, Massachusetts Institute of Technology, 2017. http://hdl.handle.net/1721.1/113995.

Full text
Abstract:
Thesis: Ph. D., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2017.
Cataloged from PDF version of thesis.
Includes bibliographical references (pages 103-106).
We investigate the computational complexity of quantum computing with identical noninteracting bosons, such as that in a linear optical system. We explore the challenges in building devices that implement this model and in certifying their correctness. In work done with Scott Aaronson, we introduce BOSONSAMPLING, a computational model of quantum linear optics [1]. We argue that the statistical distribution of outcomes cannot be reproduced by any classical device in a reasonable time span. This gives hands-on evidence of quantum advantage, that there are quantum phenomena are prohibitive to simulate in the classical world. Moreover, this quantum advantage is already present in limited optical systems, suggesting a lower bar to building devices that exhibit super-classical computation. We lay out the computational complexity argument for the classical difficulty of simulating BOSONSAMPLING. An efficient classical simulation would have unlikely complexity consequences for the polynomial hierarchy PH. We look into the difficulties in proving an analogous approximate result, including the conjectures that seem to be needed to push it through. We then discuss experimental implementations of BOSONSAMPLING. The scalability of current implementations is limited by various sources of noise that accumulate as the problem size grows. We prove a result [51 that pertains to the inexactnesses of components that comprise the linear optical network, giving bounds on the tolerances that suffice to obtain an output distribution close to the ideal one. Finally, we look at the challenge of certifying a BOSONSAMPLING device. We show the impossibility of one technique, to use a submatrix whose permanent is so large that its corresponding outcome appears very frequently. Joint work with Aaronson [21 argues that the outputs of a BOSONSAMPLING device can be verified not to come from a uniform distribution. Results on the statistical bunching of bosons obtained with Kuperberg [61 are another approach to certification. We further present a novel certification technique based on classically estimating the distribution of integer combinations of the boson counts.
by Aleksandr Arkhipov.
Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
17

Kay, Alastair Stuart. "Quantum computation with minimal control." Thesis, University of Cambridge, 2007. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.612718.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Rival, Olivier. "Organic materials for quantum computation." Thesis, University of Oxford, 2009. http://ora.ox.ac.uk/objects/uuid:3674b9ce-c284-47b5-ab0d-76d094c849f0.

Full text
Abstract:
Quantum mechanics has a long history of helping computer science. For a long time, it provided help only at the hardware level by giving a better understanding of the properties of matter and thus allowing the design of ever smaller and ever more efficient components. For the last few decades, much research has been dedicated to finding whether one can change computer science even more radically by using the principles of quantum mechanics at both the hardware and algorithm levels. This field of research called Quantum Information Processing (QIP) has rapidly seen interesting theoretical developments: it was in particular shown that using superposition of states leads to computers that could outperform classical ones. The experimental side of QIP however lags far behind as it requires an unprecedented amount of control and understanding of quantum systems. Much effort is spent on finding which particular systems would provide the best physical implementation of QIP concepts. Because of their nearly endless versatility and the high degree of control over their synthesis, organic materials deserve to be assessed as a possible route to quantum computers. This thesis studies the QIP potential of spin degrees of freedom in several such organic compounds. Firstly, a study on low-spin antiferromagnetic rings is presented. It is shown that in this class of molecular nanomagnets the relaxation times are much longer than previously expected and are in particular long enough for up to a few hundred quantum operations to be performed. A detailed study of the relaxation mechanisms is presented and, with it, routes to increasing the phase coherence time further by choosing the suitable temperature, isotopic and chemical substitution or solvent. A study of higher-spin systems is also presented and it is shown that the relaxation mechanisms are essentially the same as in low-spin compounds. The route to multi-qubit system is also investigated: the magnetic properties of several supermolecular assemblies, in particular dimers, are investigated. Coupling between neighbouring nanomagnets is demonstrated and experimental issues are raised concerning the study of the coherent dynamics of dimers. Finally a study of the purely organic compound phenanthrene is reported. In this molecule the magnetic moment does not result from the interactions between several transition metal ions as in molecular nanomagnets but from the photoexcitation of an otherwise diamagnetic molecule. The interest of such a system in terms of QIP is presented and relaxation times and coupling to relevant nuclei are identified.
APA, Harvard, Vancouver, ISO, and other styles
19

Gheorghiu, Alexandru. "Robust verification of quantum computation." Thesis, University of Edinburgh, 2018. http://hdl.handle.net/1842/31542.

Full text
Abstract:
Quantum computers promise to offer a considerable speed-up in solving certain problems, compared to the best classical algorithms. In many instances, the gap between quantum and classical running times is conjectured to be exponential. While this is great news for those applications where quantum computers would provide such an advantage, it also raises a significant challenge: how can classical computers verify the correctness of quantum computations? In attempting to answer this question, a number of protocols have been developed in which a classical client (referred to as verifier) can interact with one or more quantum servers (referred to as provers) in order to certify the correctness of a quantum computation performed by the server(s). These protocols are of one of two types: either there are multiple non-communicating provers, sharing entanglement, and the verifier is completely classical; or, there is a single prover and the classical verifier has a device for preparing or measuring quantum states. The latter type of protocols are, arguably, more relevant to near term quantum computers, since having multiple quantum computers that share a large amount of entanglement is, from a technological standpoint, extremely challenging. Before the realisation of practical single-prover protocols, a number of challenges need to be addressed: how robust are these protocols to noise on the verifier's device? Can the protocols be made fault-tolerant without significantly increasing the requirements of the verifier? How do we know that the verifier's device is operating correctly? Could this device be eliminated completely, thus having a protocol with a fully classical verifier and a single quantum prover? Our work attempts to provide answers to these questions. First, we consider a single-prover verification protocol developed by Fitzsimons and Kashefi and show that this protocol is indeed robust with respect to deviations on the quantum state prepared by the verifier. We show that this is true even if those deviations are the result of a correlation with the prover's system. We then use this result to give a verification protocol which is device- independent. The protocol consists of a verifier with a measurement device and a single prover. Device-independence means that the verifier need not trust the measurement device (nor the prover) which can be assumed to be fully malicious (though not communicating with the prover). A key element in realising this protocol is a robust technique of Reichardt, Unger and Vazirani for testing, using non-local correlations, that two untrusted devices share a large number of entangled states. This technique is referred to as rigidity of non-local correlations. Our second result is to prove a rigidity result for a type of quantum correlations known as steering correlations. To do this, we first show that steering correlations can be used in order to certify maximally entangled states, in a setting in which each test is independent of the previous one. We also show that the fidelity with which we characterise the state, in this specific test, is optimal. We then improve the previous result by removing the independence assumption. This then leads to our desired rigidity result. We make use of it, in a similar fashion to the device-independent case, in order to give a verification protocol that is one-sided device-independent. The importance of this application is to show how different trust assumptions affect the efficiency of the protocol. Next, we describe a protocol for fault-tolerantly verifying quantum computations, with minimal "quantum requirements" for the verifier. Specifically, the verifier only requires a device for measuring single-qubit states. Both this device, and the prover's operations are assumed to be prone to errors. We show that under standard assumptions about the error model, it is possible to achieve verification of quantum computation using fault-tolerant principles. As a proof of principle, and to better illustrate the inner workings of the protocol, we describe a toy implementation of the protocol in a quantum simulator, and present the results we obtained, when running it for a small computation. Finally, we explore the possibility of having a verification protocol, with a classical verifier and a single prover, such that the prover is blind with respect to the verifier's computation. We give evidence that this is not possible. In fact, our result is only concerned with blind quantum computation with a classical client, and uses complexity theoretic results to argue why it is improbable for such a protocol to exist. We then use these complexity theoretic techniques to show that a client, with the ability to prepare and send quantum states to a quantum server, would not be able to delegate arbitrary NP problems to that server. In other words, even a client with quantum capabilities cannot exploit those capabilities to delegate the computation of NP problems, while keeping the input, to that computation, private. This is again true, provided certain complexity theoretic conjectures are true.
APA, Harvard, Vancouver, ISO, and other styles
20

Marsden, Daniel. "Logical aspects of quantum computation." Thesis, University of Oxford, 2015. http://ora.ox.ac.uk/objects/uuid:e99331a3-9d93-4381-8075-ad843fb9b77c.

Full text
Abstract:
A fundamental component of theoretical computer science is the application of logic. Logic provides the formalisms by which we can model and reason about computational questions, and novel computational features provide new directions for the development of logic. From this perspective, the unusual features of quantum computation present both challenges and opportunities for computer science. Our existing logical techniques must be extended and adapted to appropriately model quantum phenomena, stimulating many new theoretical developments. At the same time, tools developed with quantum applications in mind often prove effective in other areas of logic and computer science. In this thesis we explore logical aspects of this fruitful source of ideas, with category theory as our unifying framework. Inspired by the success of diagrammatic techniques in quantum foundations, we begin by demonstrating the effectiveness of string diagrams for practical calculations in category theory. We proceed by example, developing graphical formulations of the definitions and proofs of many topics in elementary category theory, such as adjunctions, monads, distributive laws, representable functors and limits and colimits. We contend that these tools are particularly suitable for calculations in the field of coalgebra, and continue to demonstrate the use of string diagrams in the remainder of the thesis. Our coalgebraic studies commence in chapter 3, in which we present an elementary formulation of a representation result for the unitary transformations, following work developed in a fibrational setting in [Abramsky, 2010]. That paper raises the question of what a suitable "fibred coalgebraic logic" would be. This question is the starting point for our work in chapter 5, in which we introduce a parameterized, duality based frame- work for coalgebraic logic. We show sufficient conditions under which dual adjunctions and equivalences can be lifted to fibrations of (co)algebras. We also prove that the semantics of these logics satisfy certain "institution conditions" providing harmony between syntactic and semantic transformations. We conclude by studying the impact of parameterization on another logical aspect of coalgebras, in which certain fibrations of predicates can be seen as generalized invariants. Our focus is on the lifting of coalgebra structure along a fibration from the base category to an associated total category of predicates. We show that given a suitable parameterized generalization of the usual liftings of signature functors, this induces a "fibration of fibrations" capturing the relationship between the two different axes of variation.
APA, Harvard, Vancouver, ISO, and other styles
21

Lin, Cedric Yen-Yu. "Alternative models for quantum computation/." Thesis, Massachusetts Institute of Technology, 2015. http://hdl.handle.net/1721.1/99307.

Full text
Abstract:
Thesis: Ph. D., Massachusetts Institute of Technology, Department of Physics, 2015.
Cataloged from PDF version of thesis.
Includes bibliographical references (pages 165-181).
We propose and study two new computational models for quantum computation, and infer new insights about the circumstances that give quantum computers an advantage over classical ones. The bomb query complexity model is a variation on the query complexity model, inspired by the Elitzur-Vaidman bomb tester. In this model after each query to the black box the result is measured, and the algorithm fails if the measurement gives a 1. We show that the bomb query complexity is asymptotically the square of the usual quantum query complexity. We then show a general method of converting certain classical algorithms to bomb query algorithms, which then give improved quantum algorithms. We apply this general method to graph problems, giving improved quantum query algorithms for single-source shortest paths and maximum bipartite matching. Normalizer circuits are a class of restricted quantum circuits defined on Hilbert spaces associated with Abelian groups. These circuits generalize the Clifford group, and are composed of gates implementing quantum Fourier transforms, automorphisms, and quadratic phases. We show that these circuits can be simulated efficiently on a classical computer even on infinite Abelian groups (the finite case is known [1, 21), as long as the group is decomposed into primitive subgroups. This result gives a generalization of the Gottesman-Knill theorem to infinite groups. However, if the underlying group is not decomposed (the group is a black box group) then normalizer circuits include many well known quantum algorithms, including Shor's factoring algorithm. There is therefore a large difference in computational power between normalizer circuits over explicitly decomposed versus black box groups. In fact, we show that a version of the problem of decomposing Abelian groups is complete for the complexity class associated with normalizer circuits over black box groups: any such normalizer circuit can be simulated classically given the ability to decompose Abelian groups.
by Cedric Yen-Yu Lin.
Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
22

Chen, Joseph C. H. "Quantum computation and natural language processing." [S.l.] : [s.n.], 2002. http://deposit.ddb.de/cgi-bin/dokserv?idn=965581020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Eppens, Daniel. "Prime Factorization by Quantum Adiabatic Computation." Thesis, KTH, Fysik, 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-138164.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Hajdusek, Michal. "Thermodynamics, quantum computation and cluster states." Thesis, University of Leeds, 2010. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.531532.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Jordan, Stephen Paul. "Quantum computation beyond the circuit model." Thesis, Massachusetts Institute of Technology, 2008. http://hdl.handle.net/1721.1/45448.

Full text
Abstract:
Thesis (Ph. D.)--Massachusetts Institute of Technology, Dept. of Physics, 2008.
Includes bibliographical references (p. 133-144).
The quantum circuit model is the most widely used model of quantum computation. It provides both a framework for formulating quantum algorithms and an architecture for the physical construction of quantum computers. However, several other models of quantum computation exist which provide useful alternative frameworks for both discovering new quantum algorithms and devising new physical implementations of quantum computers. In this thesis, I first present necessary background material for a general physics audience and discuss existing models of quantum computation. Then, I present three new results relating to various models of quantum computation: a scheme for improving the intrinsic fault tolerance of adiabatic quantum computers using quantum error detecting codes, a proof that a certain problem of estimating Jones polynomials is complete for the one clean qubit complexity class, and a generalization of perturbative gadgets which allows k-body interactions to be directly simulated using 2-body interactions. Lastly, I discuss general principles regarding quantum computation that I learned in the course of my research, and using these principles I propose directions for future research.
by Stephen Paul Jordan.
Ph.D.
APA, Harvard, Vancouver, ISO, and other styles
26

O'Gorman, Joe. "Architectures for fault-tolerant quantum computation." Thesis, University of Oxford, 2017. http://ora.ox.ac.uk/objects/uuid:4219548d-798b-45f8-b376-91025bbe3ec4.

Full text
Abstract:
Quantum computing has enormous potential, but this can only be realised if quantum errors can be controlled sufficiently to allow quantum algorithms to be completed reliably. However, quantum-error-corrected logical quantum bits (qubits) which can be said to have achieved meaningful error suppression have not yet been demonstrated. This thesis reports research on several topics related to the challenge of designing fault-tolerant quantum computers. The first topic is a proposal for achieving large-scale error correction with the surface code in a silicon donor based quantum computing architecture. This proposal relaxes some of the stringent requirements in donor placement precision set by previous ideas from the single atom level to the order of 10 nm in some regimes. This is shown by means of numerical simulation of the surface code threshold. The second topic then follows, it is the development of a method for benchmarking and assessing the performance of small error correcting codes in few-qubit systems, introducing a metric called 'integrity' - closely linked to the trace distance -- and a proposal for experiments to demonstrate various stepping stones on the way to 'strictly superior' quantum error correction. Most quantum error correcting codes, including the surface code, do not allow for fault-tolerant universal computation without the addition of extra gadgets. One method of achieving universality is through a process of distilling and then consuming high quality 'magic states'. This process adds additional overhead to quantum computation over and above that incurred by the use of the base level quantum error correction. The latter parts of this thesis report an investigation into how many physical qubits are needed in a `magic state factory' within a surface code quantum computer and introduce a number of techniques to reduce the overhead of leading magic state techniques. It is found that universal quantum computing is achievable with ∼ 16 million qubits if error rates across a device are kept below 10-4. In addition, the thesis introduces improved methods of achieving magic state distillation for unconventional magic states that allow for logical small angle rotations, and show that this can be more efficient than synthesising these operations from the gates provided by traditional magic states.
APA, Harvard, Vancouver, ISO, and other styles
27

Mayfield, James L. IV. "A Parameterized Framework for Quantum Computation." University of Cincinnati / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1342543546.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Mommers, Cornelis Johannes Gerardus. "Universal Quantum Computation Using Discrete Holonomies." Thesis, Uppsala universitet, Materialteori, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-444209.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Qiang, Xiaogang. "Reconfigurable photonic circuits for quantum computation." Thesis, University of Bristol, 2016. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.707738.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Babbush, Ryan Joseph. "Towards Viable Quantum Computation for Chemistry." Thesis, Harvard University, 2015. http://nrs.harvard.edu/urn-3:HUL.InstRepos:17467325.

Full text
Abstract:
Since its introduction one decade ago, the quantum algorithm for chemistry has been among the most anticipated applications of quantum computers. However, as the age of industrial quantum technology dawns, so has the realization that even “polynomial” resource overheads are often prohibitive. There remains a large gap between the capabilities of existing hardware and the resources required to quantum compute classically intractable problems in chemistry. The primary contribution of this dissertation is to take meaningful steps towards reducing the costs of three approaches to quantum computing chemistry. First, we discuss how chemistry problems can be embedded in Hamiltonians suitable for commercially manufactured quantum annealing machines. We introduce schemes for more efficiently compiling problems to annealing Hamiltonians and apply the techniques to problems in protein folding, gene expression, and cheminformatics. Second, we introduce the first adiabatic quantum algorithm for fermionic simulation. Towards this end, we develop tools which embed arbitrary universal Hamiltonians in constrained hardware at a reduced cost. Finally, we turn our attention to the digital quantum algorithm for chemistry. By exploiting the locality of physical interactions, we quadratically reduce the number of terms which must be simulated. By analyzing the scaling of time discretization errors in terms of chemical properties, we obtain significantly tighter bounds on the minimum number of time steps which must be simulated. Also included in this dissertation is a protocol for preparing configuration interaction states that is asymptotically superior to all prior results and the details of the most accurate experimental quantum simulation of chemistry ever performed.
Chemical Physics
APA, Harvard, Vancouver, ISO, and other styles
31

McClean, Jarrod Ryan. "Algorithms Bridging Quantum Computation and Chemistry." Thesis, Harvard University, 2015. http://nrs.harvard.edu/urn-3:HUL.InstRepos:17467376.

Full text
Abstract:
The design of new materials and chemicals derived entirely from computation has long been a goal of computational chemistry, and the governing equation whose solution would permit this dream is known. Unfortunately, the exact solution to this equation has been far too expensive and clever approximations fail in critical situations. Quantum computers offer a novel solution to this problem. In this work, we develop not only new algorithms to use quantum computers to study hard problems in chemistry, but also explore how such algorithms can help us to better understand and improve our traditional approaches. In particular, we first introduce a new method, the variational quantum eigensolver, which is designed to maximally utilize the quantum resources available in a device to solve chemical problems. We apply this method in a real quantum photonic device in the lab to study the dissociation of the helium hydride (HeH$^{+}$) molecule. We also enhance this methodology with architecture specific optimizations on ion trap computers and show how linear-scaling techniques from traditional quantum chemistry can be used to improve the outlook of similar algorithms on quantum computers. We then show how studying quantum algorithms such as these can be used to understand and enhance the development of classical algorithms. In particular we use a tool from adiabatic quantum computation, Feynman's Clock, to develop a new discrete time variational principle and further establish a connection between real-time quantum dynamics and ground state eigenvalue problems. We use these tools to develop two novel parallel-in-time quantum algorithms that outperform competitive algorithms as well as offer new insights into the connection between the fermion sign problem of ground states and the dynamical sign problem of quantum dynamics. Finally we use insights gained in the study of quantum circuits to explore a general notion of sparsity in many-body quantum systems. In particular we use developments from the field of compressed sensing to find compact representations of ground states. As an application we study electronic systems and find solutions dramatically more compact than traditional configuration interaction expansions, offering hope to extend this methodology to challenging systems in chemical and material design.
Chemical Physics
APA, Harvard, Vancouver, ISO, and other styles
32

Williamson, Dominic. "Symmetry-protected adiabatic quantum transistors." Thesis, The University of Sydney, 2014. http://hdl.handle.net/2123/13083.

Full text
Abstract:
The standard circuit model of quantum computation differs in principle from a modern day computer chip in that computation is brought to stationary qubits in the former whereas information is routed spatially across a chip by transistors in the latter. Recently a model was proposed that addresses this key difference in implementation, it was dubbed the adiabatic quantum transistor model to emphasise its similarity to a classical transistor. Here we generalise this model to the setting of spin chains in inherently quantum phases of matter with a property called symmetry-protected order. Our generalisation is significant as it shows the computational properties of the model persist robustly throughout each symmetry-protected quantum phase of matter.
APA, Harvard, Vancouver, ISO, and other styles
33

Lee, Ciaran M. "Bounds on computation from physical principles." Thesis, University of Oxford, 2017. https://ora.ox.ac.uk/objects/uuid:39451e29-3719-4cf4-a030-57c07e603380.

Full text
Abstract:
The advent of quantum computing has challenged classical conceptions of which problems are efficiently solvable in our physical world. This raises the general question of what broad relationships exist between physical principles and computation. The current thesis explores this question within the operationally-defined framework of generalised probabilistic theories. In particular, we investigate the limits on computational power imposed by simple physical principles. At present, the best known upper bound on the power of quantum computers is that BQP is contained in AWPP, where AWPP is a classical complexity class contained in PP. We define a circuit-based model of computation in the above mentioned operational framework and show that in theories where local measurements suffice for tomography, efficient computations are also contained in AWPP. Moreover, we explicitly construct a theory in which the class of efficiently solvable problems exactly equals AWPP, showing this containment to be tight. We also investigate how simple physical principles bound the power of computational paradigms which combine computation and communication in a non-trivial fashion, such as interactive proof systems. Additionally, we show how some of the essential components of computational algorithms arise from certain natural physical principles. We use these results to investigate the relationship between interference behaviour and computational power, demonstrating that non-trivial interference behaviour is a general resource for post-classical computation. We then investigate whether post-quantum interference is a resource for post-quantum computation. Sorkin has defined a hierarchy of possible post-quantum interference behaviours where, informally, the order in the hierarchy corresponds to the number of paths that have an irreducible interaction in a multi-slit experiment. In quantum theory, at most pairs of paths can ever interact in a fundamental way. We consider how Grover's speed-up depends on the order of interference in a theory, and show that, surprisingly, the quadratic lower bound holds regardless of the order of interference.
APA, Harvard, Vancouver, ISO, and other styles
34

Åberg, Johan. "Open Quantum Systems : Effects in Interferometry, Quantum Computation, and Adiabatic Evolution." Doctoral thesis, Uppsala University, Quantum Chemistry, 2005. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-5893.

Full text
Abstract:

The effects of open system evolution on single particle interferometry, quantum computation, and the adiabatic approximation are investigated.

Single particle interferometry: Three concepts concerning completely positive maps (CPMs) and trace preserving CPMs (channels), named subspace preserving (SP) CPMs, subspace local channels, and gluing of CPMs, are introduced. SP channels preserve probability weights on given orthogonal sum decompositions of the Hilbert space of a quantum system. Subspace locality determines what channels act locally with respect to such decompositions. Gluings are the possible total channels obtainable if two evolution devices, characterized by channels, act jointly on a superposition of a particle in their inputs. It is shown that gluings are not uniquely determined by the two channels. We determine all possible interference patterns in single particle interferometry for given channels acting in the interferometer paths. It is shown that the standard interferometric setup cannot distinguish all gluings, but a generalized setup can.

Quantum computing: The robustness of local and global adiabatic quantum search subject to decoherence in the instantaneous eigenbasis of the search Hamiltonian, is examined. In both the global and local search case the asymptotic time-complexity of the ideal closed case is preserved, as long as the Hamiltonian dynamics is present. In the case of pure decoherence, where the environment monitors the search Hamiltonian, it is shown that the local adiabatic quantum search performs as the classical search with scaling N, and that the global search scales like N3/2 , where N is the list length. We consider success probabilities p<1 and prove bounds on the run-time with the same scaling as in the conditions for the p → 1 limit.

Adiabatic evolution: We generalize the adiabatic approximation to the case of open quantum systems in the joint limit of slow change and weak open system disturbances.

APA, Harvard, Vancouver, ISO, and other styles
35

Mehl, Sebastian Johannes [Verfasser]. "Achieving quantum computation with quantum dot spin qubits / Sebastian Johannes Mehl." Aachen : Hochschulbibliothek der Rheinisch-Westfälischen Technischen Hochschule Aachen, 2014. http://d-nb.info/1065974485/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Åberg, Johan. "Open quantum systems : effects in interferometry, quantum computation, and adiabatic evolution /." Uppsala : Acta Universitatis Upsaliensis : Univ.-bibl. [distributör], 2005. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-5893.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Raussendorf, Robert. "Measurement-based quantum computation with cluster states." Diss., lmu, 2003. http://nbn-resolving.de/urn:nbn:de:bvb:19-13674.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Kashefi, Elham. "Complexity analysis and semantics for quantum computation." Thesis, Imperial College London, 2003. http://hdl.handle.net/10044/1/11786.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Fitzsimons, Joseph Francis. "Architectures for quantum computation under restricted control." Thesis, University of Oxford, 2007. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.491448.

Full text
Abstract:
In this thesis, we introduce several new, architectures for quantum computing under restricted control. We consider two specific cases of restricted control; systems in which local control of individual qubits is impossible, and systems in which qubits are connected by a probabilistic entangling mechanism. First we will- consider densely packed spin chains and introduce a novel scheme for performing universal quantum computing within this system using only global control. Global control avoids local manipulation of individual qubits, using instead identical operations on each qubit. We present an experimental demonstration of this scheme using NMR techniques. Next we propose an architecture for implementing fault-tolerant computation using only global control. We will consider a chain consisting of repeating patterns of three distinct species. The structure of this chain allows error correction to be performed in parallel. We describe the necessary operations required to construct a universal set of fault-tolerant operations, and prove the existence of a fault-tolerance threshold. vVe finish our discussion of global control with a look at the ultimate limits of control within quantum systems. We describe a technique for calculating an upper bound on the number of accessible qubits within any quantum system, and derive upper bounds on the number of usable qubits in a range of spin networks. Next we will propose an architecture for distributed quantum computing using linear optics to generate entanglement between matter qubits. Using the graph state formalism we show that such entanglement can be generated in a deterministic manner when linking systems consisting of coupled pairs of qubits. vVe finish our discussion of distributed quantum computing by presenting an algorithm for reducing the number of qubits required to implement a graph state calculation. This algorithm efficiently removes redundant qubits from the measurement pattcrn used to perform the computation.
APA, Harvard, Vancouver, ISO, and other styles
40

Paquette, Eric Olive. "A categorical semantics for topological quantum computation." Thesis, University of Ottawa (Canada), 2004. http://hdl.handle.net/10393/26738.

Full text
Abstract:
The aim of this thesis is to develop an abstract categorical setup in order to show that C -colored manifolds (i.e. compact closed manifolds with boundary where each boundary component is colored with an object of a semisimple strongly ribbon category) behaves basically in a similar manner as quantum circuits under the action of a unitary modular functor. There, the set of gates is composed only of braid operations, rotations and Dehn-twists. We first introduce the basic mathematical structure of a quantum circuit. We then provide a complete development of a 2-dimensional CW-complex over an extended surface. Furthermore, we provide a complete development of the categorical framework in order to construct a C -extended unitary modular functor (UMF) acting from the category of C -colored surfaces and morphisms of C -colored surfaces to the category of finite-dimensional vector spaces and linear isomorphisms. We then conclude by giving a complete semantics for topological quantum computation including an abstract version of the inner product, basic data units, basic data transformations, projectors and the notion of topological invariance of the algorithms.
APA, Harvard, Vancouver, ISO, and other styles
41

Al-Shimary, Abbas. "Applications of graph theory to quantum computation." Thesis, University of Leeds, 2013. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.608359.

Full text
Abstract:
Systems with topologically ordered ground states are considered to be promising candidates for quantum memories. These systems are characterised by a degenerate ground eigenspace separated by an energy gap from the rest of the spectrum. Consequently, topologically ordered systems are resilient to local noise since local errors are suppressed by the gap. Often, knowledge of the gap is not available and a direct approach to the problem is impractical. The first half of this thesis considers the problem of estimating the energy gap of a general class of Hamiltonians in the thermodynamical limit. In particular, we consider a remarkable result from spectral graph theory known as Cheeger inequalities. Cheeger inequalities give an upper and lower bound on the spectral gap of discrete Laplaeians defined on a graph in terms of the geometric characteristics of the graph. We generalise this approach and we employ it to determine if a given discrete Hamiltonian is gapped or not in the thermodynamic limit. A large class of 2D topologically ordered systems, including the Kitaev toric code, were proven to be unstable against thermal fluctuations. There systems can store information for a finite time known as the memory lifetime. The second half of this thesis will be devoted to investigating possible theoretical ways to extend the lifetime of thc 2D toric code. Firstly, we investigate the effect lattice geometry has on the lifetime of the qubit toric code. Importantly, we demonstrate how lattice geometries can be employed to enhance topological systems with intrinsically biased couplings due to physical implementation. Secondly, we improve the error correction properties and lifetime of the generalised 2D toric code by using charge-modifying domain walls. Specifically, we show that we can inhibit the propagation of anyons by introducing domain walls, provided the masses of the anyon types of the model are imbalanced.
APA, Harvard, Vancouver, ISO, and other styles
42

Low, Richard Andrew. "Pseudo-randonmess and Learning in Quantum Computation." Thesis, University of Bristol, 2009. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.520259.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Montanaro, Ashley. "Structure, randomness and complexity in quantum computation." Thesis, University of Bristol, 2007. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.443658.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Clark, Sean. "Measurement-based quantum computation and teleportation groups." Thesis, University of Bristol, 2007. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.443708.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Patz, Geva 1973. "A parallel environment for simulating quantum computation." Thesis, Massachusetts Institute of Technology, 2003. http://hdl.handle.net/1721.1/16955.

Full text
Abstract:
Thesis (S.M.)--Massachusetts Institute of Technology, School of Architecture and Planning, Program in Media Arts and Sciences, 2003.
Includes bibliographical references (p. 131-134).
This electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.
This thesis describes the design and implementation of an environment to allow quantum computation to be simulated on classical computers. Although it is believed that quantum computers cannot in general be efficiently simulated classically, it is nevertheless possible to simulate small but interesting systems, on the order of a few tens of quantum bits. Since the state of the art of physical implementations is less than 10 bits, simulation remains a useful tool for understanding the behavior of quantum algorithms. To create a suitable environment for simulation, we constructed a 32-node cluster of workstation class computers linked with a high speed (gigabit Ethernet) network. We then wrote an initial simulation environment based on parallel linear algebra libraries with a Matlab front end. These libraries operated on large matrices representing the problem being simulated. The parallel Matlab environment demonstrated a degree of parallel speedup as we added processors, but overall execution times were high, since the amount of data scaled exponentially with the size of the problem. This increased both the number of operations that had to be performed to compute the simulation, and the volume of data that had to be communicated between the nodes as they were computing. The scaling also affected memory utilization, limiting us to a maximum problem size of 14 qubits. In an attempt to increase simulation efficiency, we revisited the design of the simulation environment. Many quantum algorithms have a structure that can be described using the tensor product operator from linear algebra. We believed that a new simulation environment based on this tensor product structure would be substantially more efficient than one based on large matrices. We designed a new simulation environment that exploited this tensor product structure. Benchmarks that we performed on the new simulation environment confirmed that it was substantially more efficient, allowing us to perform simulations of the quantum Fourier transform and the discrete approximation to the solution of 3-SAT by adiabatic evolution up to 25 qubits in a reasonable time.
by Geva Patz.
S.M.
APA, Harvard, Vancouver, ISO, and other styles
46

Usher, N. B. "Quantum computation beyond the unitary circuit model." Thesis, University College London (University of London), 2017. http://discovery.ucl.ac.uk/1559869/.

Full text
Abstract:
This thesis considers various paradigms of quantum computation in an attempt to understand the nature of the underlying physics. A standard approach is to consider unitary computation on pure input states, such that the outcome of the computation is determined by single computational basis measurement on the output state. It has been shown that there exists equivalent models of computation, such as measurement based quantum computing (MBQC), which provide insight into the role of entanglement and measurement. Furthermore, constraining or relaxing available resources can directly impacts the power of the computation, allowing one to gauge their role in the process. Here, we first extend known constructions such as Matrix Product States, MBQC and the oneclean qubit model to a mixed state formalism, in an attempt to develop computational models where noise acting on the physical resources, as might be experienced in laboratory settings, may be mapped to logical noise on the computation. Next, we introduce Measurement-Based Classical Computing, an essentially classical model of computation, wherein the complexity hard wired into probability distributions generated via quantum means yields surprising non classical results. Finally, we consider postselection the ability to discard displeasing measurement outcomes and argue that it may be used in a tame way, which does not provide a dramatic increase in computational power. From here, we develop a new Hamiltonian, based on a circuit to Hamiltonian construction, presenting evidence of QMA-hardness.
APA, Harvard, Vancouver, ISO, and other styles
47

LEDDA, ANTONIO. "Logical and algebraic structures from Quantum Computation." Doctoral thesis, Università degli Studi di Cagliari, 2008. http://hdl.handle.net/11584/265966.

Full text
Abstract:
The main motivation for this thesis is given by the open problems regarding the axiomatisation of quantum computational logics. This thesis will be structured as follows: in Chapter 2 we will review some basics of universal algebra and functional analysis. In Chapters 3 through 6 the fundamentals of quantum gate theory will be produced. In Chapter 7 we will introduce quasi-MV algebras, a formal study of a suitable selection of algebraic operations associated with quantum gates. In Chapter 8 quasi-MV algebras will be expanded by a unary operation hereby dubbed square root of the inverse, formalising a quantum gate which allows to induce entanglement states. In Chapter 9 we will investigate some categorial dualities for the classes of algebras introduced in Chapters 7 and 8. In Chapter 10 the discriminator variety of linear Heyting quantum computational structures, an algebraic counterpart of the strong quantum computational logic, will be considered. In Chapter 11, we will list some open problems and, at the same time, draw some tentative conclusions. Lastly, in Chapter 12 we will provide a few examples of the previously investigated structures.
APA, Harvard, Vancouver, ISO, and other styles
48

Perdomo, Alejandro. "Designing and Probing Open Quantum Systems: Quantum Annealing, Excitonic Energy Transfer, and Nonlinear Fluorescence Spectroscopy." Thesis, Harvard University, 2012. http://dissertations.umi.com/gsas.harvard:10290.

Full text
Abstract:
The 20th century saw the first revolution of quantum mechanics, setting the rules for our understanding of light, matter, and their interaction. The 21st century is focused on using these quantum mechanical laws to develop technologies which allows us to solve challenging practical problems. One of the directions is the use quantum devices which promise to surpass the best computers and best known classical algorithms for solving certain tasks. Crucial to the design of realistic devices and technologies is to account for the open nature of quantum systems and to cope with their interactions with the environment. In the first part of this dissertation, we show how to tackle classical optimization problems of interest in the physical sciences within one of these quantum computing paradigms, known as quantum annealing (QA). We present the largest implementation of QA on a biophysical problem (six different experiments with up to 81 superconducting quantum bits). Although the cases presented here can be solved on a classical computer, we present the first implementation of lattice protein folding on a quantum device under the Miyazawa-Jernigan model. This is the first step towards studying optimization problems in biophysics and statistical mechanics using quantum devices. In the second part of this dissertation, we focus on the problem of excitonic energy transfer. We provide an intuitive platform for engineering exciton transfer dynamics and we show that careful consideration of the properties of the environment leads to opportunities to engineer the transfer of an exciton. Since excitons in nanostructures are proposed for use in quantum information processing and artificial photosynthetic designs, our approach paves the way for engineering a wide range of desired exciton dy- namics. Finally, we develop the theory for a two-dimensional electronic spectroscopic technique based on fluorescence (2DFS) and challenge previous theoretical results claiming its equivalence to the two-dimensional photon echo (2DPE) technique which is based on polarization. Experimental realization of this technique confirms our the- oretical predictions. The new technique is more sensitive than 2DPE as a tool for conformational determination of excitonically coupled chromophores and o↵ers the possibility of applying two-dimensional electronic spectroscopy to single-molecules.
APA, Harvard, Vancouver, ISO, and other styles
49

Tempel, David Gabriel. "Time-Dependent Density Functional Theory for Open Quantum Systems and Quantum Computation." Thesis, Harvard University, 2012. http://dissertations.umi.com/gsas.harvard:10208.

Full text
Abstract:
First-principles electronic structure theory explains properties of atoms, molecules and solids from underlying physical principles without input from empirical parameters. Time-dependent density functional theory (TDDFT) has emerged as arguably the most widely used first-principles method for describing the time-dependent quantum mechanics of many-electron systems. In this thesis, we will show how the fundamental principles of TDDFT can be extended and applied in two novel directions: The theory of open quantum systems (OQS) and quantum computation (QC). In the first part of this thesis, we prove theorems that establish the foundations of TDDFT for open quantum systems (OQS-TDDFT). OQS-TDDFT allows for a first principles description of non-equilibrium systems, in which the electronic degrees of freedom undergo relaxation and decoherence due to coupling with a thermal environment, such as a vibrational or photon bath. We then discuss properties of functionals in OQS-TDDFT and investigate how these differ from functionals in conventional TDDFT using an exactly solvable model system. Next, we formulate OQS-TDDFT in the linear-response regime, which gives access to environmentally broadened excitation spectra. Lastly, we present a hybrid approach in which TDDFT can be used to construct master equations from first-principles for describing energy transfer in condensed phase systems. In the second part of this thesis, we prove that the theorems of TDDFT can be extended to a class of qubit Hamiltonians that are universal for quantum computation. TDDFT applied to universal Hamiltonians implies that single-qubit expectation values can be used as the basic variables in quantum computation and information theory, rather than wavefunctions. This offers the possibility of simplifying computations by using the principles of TDDFT similar to how it is applied in electronic structure theory. Lastly, we discuss a related result; the computational complexity of TDDFT.
Physics
APA, Harvard, Vancouver, ISO, and other styles
50

Chung, Hyeyoun M. Eng Massachusetts Institute of Technology. "The study of entangled states in quantum computation and quantum information science." Thesis, Massachusetts Institute of Technology, 2008. http://hdl.handle.net/1721.1/45991.

Full text
Abstract:
Thesis (M. Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2008.
Includes bibliographical references (p. 267-274).
This thesis explores the use of entangled states in quantum computation and quantum information science. Entanglement, a quantum phenomenon with no classical counterpart, has been identified as an important and quantifiable resource in many areas of theoretical quantum information science, including quantum error correction, quantum cryptography, and quantum algorithms. We first investigate the equivalence classes of a particular class of entangled states (known as graph states due to their association with mathematical graphs) under local operations. We prove that for graph states corresponding to graphs with neither cycles of length 3 nor 4, the equivalence classes can be characterized in a very simple way. We also present software for analyzing and manipulating graph states. We then study quantum error-correcting codes whose codewords are highly entangled states. An important area of investigation concerning QECCs is to determine which resources are necessary in order to carry out any computation on the code to an arbitrary degree of accuracy, while simultaneously maintaining a high degree of resistance to noise. We prove that transversal gates, which are designed to prevent the propagation of errors through a system, are insufficient to achieve universal computation on almost all QECCs. Finally, we study the problem of creating efficient quantum circuits for creating entangling measurements.
(cont.) Entangling measurements can be used to harness the apparent extra computing power of quantum systems by allowing us to extract information about the global, collective properties of a quantum state using local measurements. We construct explicit quantum circuits that create entangling measurements, and show that these circuits scale polynomially in the input parameters.
by Hyeyoun Chung.
M.Eng.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography