You are on page 1of 158

Seminar: Quantum Computing

Prof. Dr. Immanuel Bloch Prof. Dr. Stefan Mller-Stach

i t

(t)

t) (

A B

1 [A, B ] 2

H n |0

1 2n
z {0 ,1} n

|z

i | E aE b

| j

Ca

yj =
b ij

n 1 k =0

jk n xk

(y i F =
i

y 1

i2

i3

Johannes Gutenberg-Universitt Mainz Fachbereich Physik, Mathematik und Informatik Sommersemester 2006

Participants: Prof. Dr. Immanuel Bloch, Daniel Blinger, Egor Dranischnikow, Stephan Holzer, Carmen Kintscher, Jan Klemmer, Stefan Krause, Joschka Kupilas, Tim Langen, Lezsek Lupa, Jens Mandavid, Alexander Menk, Pavel Metelitsyn, Prof. Dr. Stefan Mller-Stach, Matthias Reinhardt, Philipp Roos, Joachim Schfer, Albrecht Seelmann, Anke Sperber, Susanne Tenhae, Cordula Zeller

Preface
This manuscript contains lecture notes of an undergraduate seminar on quantum computing during the summer term 2006 held at the Johannes-Gutenberg university in Mainz. The idea of organizing a joint seminar about quantum information theory came up a while ago during some discussions between the two of us and a visit of the quantum optics laboratories. The goal was to attract undergraduates to this interdisciplinary research eld at the interface of physics, mathematics, and information science and to expose the students to the dierent viewpoints when approaching this eld of modern science. Assuming only some basic knowledge about quantum mechanics and the mathematics of nite dimensional Hilbert spaces, the lectures gave an overview of known quantum algorithms including those by Shor and Grover as well as some examples of experimental setups of working q-bit devices. The talks also cover quantum cryptography and the promising approach of topological quantum computing. The lecture notes were prepared by the students participating in the seminar on dierent subjects relevant to quantum information science and are collected here. They will hopefully provide a fruitful reference for future work in this eld. Mainz, April 27th 2007 Immanuel Bloch Stefan Mller-Stach

Contents
1 An Introduction to the Mathematical 1 Notational basics . . . . . . . . . . . . 2 The qubit . . . . . . . . . . . . . . . . 3 Dynamics of a quantum system . . . . Basics of QC . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C. . . . . . . Zeller 7 . . . . . . . . . . 7 . . . . . . . . . . 9 . . . . . . . . . . 11

Classical Logic and Quantum Logic A. Sperber 17 1 Quantum gates and circuits . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17 2 Correspondence between classical and quantum computation . . . . . . . . . . . 19 3 Bases for quantum circuits . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21 Quantum Measurement and Decoherence, 1 Measurement . . . . . . . . . . . . . . . . . 2 Entanglement . . . . . . . . . . . . . . . . . 3 Decoherence . . . . . . . . . . . . . . . . . . 4 Nonlocality in quantum mechanics . . . . . Quantum Teleportation L. Lupa, 1 Introduction . . . . . . . . . . . . . . 2 Concept of quantum teleportation . . 3 Experiment . . . . . . . . . . . . . . ... . . . . . . . . D. Blinger . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27 27 31 33 36

. . . .

. . . .

. . . .

. . . .

. . . .

. . . .

. . . .

J. Schfer 41 . . . . . . . . . . . . . . . . . . . . . . . . 41 . . . . . . . . . . . . . . . . . . . . . . . . 42 . . . . . . . . . . . . . . . . . . . . . . . . 45

Quantum Cryptography with Single Photons J. Klemmer 53 1 Classical cryptography . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 53 2 Quantum cryptography with single photons . . . . . . . . . . . . . . . . . . . . 54 3 Quantum cryptography with entangled photons . . . . . . . . . . . . . . . . . . 58 The Algorithms of Deutsch, Jozsa, 1 The Deutsch algorithm . . . . . . . 2 The Deutsch-Jozsa algorithm . . . 3 Simons algorithm . . . . . . . . . . and . . . . . . . . . Simon M. Reinhardt . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 63 63 65 67 71 71 73 76 78

Grovers Search Algorithm J. Kupilas 1 Problem and idea . . . . . . . . . . . . . . . 2 Implementation in quantum gates . . . . . . 3 But why O( N/t )? . . . . . . . . . . . . . 4 Improvements . . . . . . . . . . . . . . . . . 5

. . . .

. . . .

. . . .

. . . .

. . . .

. . . .

. . . .

. . . .

. . . .

. . . .

. . . .

. . . .

. . . .

. . . .

. . . .

. . . .

. . . .

. . . .

. . . .

. . . .

6 8 Elementary Number Theory 1 Basics . . . . . . . . . . . . 2 /n . . . . . . . . . . . . 3 Discrete Fourier transform . 4 Continued fractions . . . . . (a . . . . . . . . Crash . . . . . . . . . . . . . . . .

CONTENTS Course) A. Menk, P. Roos . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S. . . . . . . . . . . . . 81 81 84 91 92

. . . .

. . . .

. . . .

Shors Factorization Algorithm C. Kintscher, 1 Overview of Shors algorithm . . . . . . . . . . . . 2 The quantum Fourier transformation . . . . . . . . 3 The quantum part of Shors algorithm . . . . . . .

Tenhae 97 . . . . . . . . . . . . . . 97 . . . . . . . . . . . . . . 98 . . . . . . . . . . . . . . 100 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 105 105 108 109 111 112 116 121 121 122 127 133

10 Quantum Error Correction A. Seelmann 1 Classical and quantum coding theory . . . . . . . . . 2 The nine-qubit code, part I . . . . . . . . . . . . . . 3 Error models and properties of error-correcting codes 4 Bounds on quantum error-correcting codes . . . . . . 5 Stabilizer codes . . . . . . . . . . . . . . . . . . . . . 6 The nine-qubit code, part II, and symplectic notation

11 Topological Quantum Computation P. Metelitsyn 1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 2 Flux tube model of anyons . . . . . . . . . . . . . . . . . 3 Quantum computation with anyons . . . . . . . . . . . . 4 Appendix . . . . . . . . . . . . . . . . . . . . . . . . . . 12 Complexity Theory and Computability 1 Standard complexity classes . . . . . . . 2 Probabilistic complexity classes . . . . . 3 Quantum computability . . . . . . . . . 4 The quantum complexity class BQP . . . . . . . . . . S. Holzer . . . . . . . . . . . . . . . . . . . . . . . . . . . .

137 . 137 . 142 . 145 . 146 . . . . 151 151 153 154 157

13 Quantum Information in Ion Traps E. Dranischnikow 1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2 Pauli trap . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 Universal set of gates . . . . . . . . . . . . . . . . . . . . . . . 4 Entangled states; summary . . . . . . . . . . . . . . . . . . .

Talk 1

An Introduction to the Mathematical Basics of Quantum Computing


Cordula Zeller
(April 24th, 2006)

Notational basics

First I will give an introduction to mathematical basics and notational conventions frequently used in quantum computing. As the state of a quantum system of qubits is described by a vector in the tensor product of Hilbert spaces, we will now have a close look at Hilbert spaces, the tensor product, and at operators and observables.

1.1

Hilbert space

A Hilbert space is a complex vector space with a complex valued inner product, which is complete respect to the induced norm v = (v, v ). A complex valued inner product is a transformation (, ) : H H such that (u, u) = 0 u = 0 , (u, v ) = (v, u) , (u, v + w) = (u, v ) + (u, w) , (u, v ) = (u, v ) .

1.2

Dirac notation

An element a of a Hilbert space H is called ket and is denoted as |a . Similarly an element b H := hom (H, ) (being the space of linear transformations from the Hilbert space H into the complex numbers ) is called bra and is denoted as b|. The complex number b|(|a ) =: b | a is named bra-(c)-ket-product. In the case of a Hilbert space of nite dimension there is an isomorphism : H H , |a |a , where the bra (|a , ) is denoted by a|. If dim H = , is only a monomorphism. 7

TALK 1. AN INTRODUCTION TO THE MATHEMATICAL BASICS OF QC

1.3

Operators

A linear operator O on a ket-space H is an element of hom (H, H). Likewise a linear operator O on a bra-space H is an element of hom (H , H ). Remember: There is a unique linear operator O such that O |a , |b = |a , O|b |a , |b H called the adjoint operator. Each operator O on H can be identied with the following operator, also denoted by O, on H : a| a|O with a|O |b := a| O|b so the notation a|O|b is unambiguous.

1.4

Observables

In quantum mechanics an observable is a Hermitian (self-adjoint) operator on a Hilbert space H. Repetition: An eigenvalue a of an operator A is a complex number such that |b H: A|b = a|b . The ket |b is called eigenket of A corresponding to the eigenvalue a. All eigenvalues of a Hermitian operator are real numbers and their corresponding eigenkets may be chosen orthogonal. In the case an eigenvalue has two or more linearly independent corresponding eigenkets, there are more possibilities of choosing eigenkets. Denition: An eigenvalue a is called degenerate if there are two linearly independent eigenkets corresponding to a, otherwise it is called non-degenerate. Notation: If all eigenvalues of an observable A are non-degenerate we label the eigenkets |ai corresponding to their eigenvalues ai such that A|ai = ai |ai . Denition: An observable is called complete, if its corresponding eigenkets form an (orthogonal) basis of the Hilbert space H. If the observable A is non-degenerate, we may express completeness by |ai ai | = 1 .

In this case every ket | can be expressed as | = and thus A=


i i

|ai ai | ai |ai ai | .

Examples for observables frequently used are the Pauli spin matrices 1 = 0 1 , 1 0 2 = 0 i , i 0 3 = 1 0 . 0 1

2. THE QUBIT

1.5

The tensor product

The tensor product of two vector spaces V and W is a vector space V W together with the bilinear application : V W V W , (v, w) v w that satisfy the following universal property: For any space X and any bilinear transformation : V W X there is a unique linear function : V W X such that
/V W V W vvv vvv v vvv v&  X

commutes, i. e. = . Both the space V W and the bilinear application exist and are unique. For further reading please refer to [3] or any other book on homological algebra. The most important points we have to remember about the tensor product are the following: If e1 , . . . , en is a basis of V and f1 , . . . , fm is a basis of W , then {ei fj | 1 i n , 1 j m} forms a basis of V W such that dim(V W ) = dim(V ) dim(W ) . The tensor product of V and W (V and W having a countable basis) is nothing but V W = Because is bilinear we can use v w = (v, w) = for calculations where v =
i vi ei

iI

vi wi vi V , wi W

vi ei ,
i j

wj fj wj fj .

=
i,j

(vi wj )(ei fj )

and w =

Please note that not every element u of V W can be expressed as u = v w for some v V , w W , but it may be expressed by a (nite) sum of those elements. Notation: |v |w can be alternatively written as |v |w or as |v, w .

2
2.1

The qubit
Introducing the qubit

In classical computation the elementary carrier of information is a Shannon bit. It is either in the state 0 or in the state 1, but never in both states at the same time. Furthermore, and in our understanding quite natural, it is possible to copy Shannon bits. Quantum computation is also based on an elementary carrier of information: the qubit. In correspondence to the Shannon bit there are also two possible measurable states that it can take, denoted by |0

10

TALK 1. AN INTRODUCTION TO THE MATHEMATICAL BASICS OF QC

and |1 . But unlike its classical counterpart, the state of a qubit can take the value of any superposition of those basic values, i. e. the state of a qubit can be described by | = a|0 + b|1 where (a, b) 2 \ {(0, 0)} and |0 and |1 denote an orthonormal basis of a two-dimensional Hilbert space. Thus as stated earlier the qubit is a quantum system whose state is described by a ket-vector in a two-dimensional Hilbert space. Two kets |a and |b describe the same state if |a = |b , so we can also say that a state of a quantum system is a ray in a Hilbert space or an element of the complex projective space. Therefore we will describe a state of a qubit, unless stated otherwise, by kets of unit length | = 1 | = a|0 + b|1 , a, b , |a|2 + |b|2 = 1 .

or using the above notation

Another important dierence to the Shannon bit is the fact that it is not possible to copy a qubit (see no-cloning theorem 3.3).

2.2

The Hilbert space of m qubits

The state of one qubit is described in a two dimensional Hilbert space H, for example in 2 . If we have m dierent qubits, their state will be described by an element of the 2m -dimensional space H H H = Hm e. g. = ( 2 )m .
m times

A state may be denoted as |01 . . . 1 (m qubits) or any (nite) sum of those basic kets (normalized to the length of one). Please note: As mentioned in the paragraph about the tensor product, not every state | Hm can be written as | = n j =1 |j , j H. This fact will be crucial later on for the denition of entangled states.

2.3

Example: polarized light

There are a lot of possibilities of realizing a qubit. One of them is polarized light: From the classical perspective light can be perceived as an electromagnetical transversal wave, its electric eld vector is perpendicular to the direction of propagation. If the direction of the electric eld vector is always parallel to a xed line, the wave is called linearly polarized, in case it describes a circle (ellipse), it is circularly (elliptically) polarized. In the same way in quantum mechanics photons are described to be polarized. An orthonormal basis of the states of polarized photons is e. g. {| , | }, the linearly horizontally or vertically polarized photons. From those two vectors we can deduce any other linear polarization state, e. g. 1 | = | + | 2

3. DYNAMICS OF A QUANTUM SYSTEM but also circular polarization

11

1 = | + i| . 2 Elliptical polarization is of course a superposition of linear and circular polarization. We will write kets as | | = 1 , 0 0 , 1 1 | = 2 1 | = 2 1 , 1 1 , 1 | | 1 = 2 1 = 2 1 , i 1 . i

| =

The basis of the bra-space is |= 1 0 , Therefore bras are calculated as follows: |= | , = 1 2 1 , i 1 = 1 i 2 | = 0 1 .

where in that last equality we have to note that we have a Hermitian inner product such that av | w = a v | w where a is the complex conjugate of a. So the bras are denoted by 1 | = 1 1 , 2 1 | = 1 1 , 2 1 | = 1 i , 2 1 |= 1 i . 2

The tensor product is calculated as follows 1 1 1 2 2 1 i | = 1 i = 21 i 2 2 where in the right vector we put the coecients of the basis {| An operator is constructed by e. g. | 1 |= 2 1 i 1 1 1 i = 2 2 .)

, | , | , | }.

1 i . i 1

(This would be a projection to the eigenspace of |

3
3.1

Dynamics of a quantum system


Unitary transformations
(t) = H (t) t

The transformation of an isolated quantum system is described by the Schrdinger equation i

12

TALK 1. AN INTRODUCTION TO THE MATHEMATICAL BASICS OF QC

where denotes the Plancks constant divided by 2 and H denotes the Hamiltonian. The Hamiltonian is an observable (Hermitian transformation), in classical physics it describes the total energy of a system. If we put up a transformation U such that (t) = U (0) we get i U (t) = H (t)U (t) . t If the Hamiltonian does not depend explicitly on the time t, the solution is given by i U (t) = exp Ht . U (t) is unitary because the Hamiltonian H is Hermitian and complete. Proof Both H itself and its diagonal representation H have an orthonormal basis (H has an orthonormal basis, because all eigenkets of an observable are orthogonal, H is represented by the standard orthogonal basis), and because H and H are also complete, the basis change from H to H may be represented by a unitary matrix V : H = V 1 HV (proof of this statement in [2, p. 37]). Thus i U (t) = exp Ht and i U (t) U (t) = V exp H t i = V exp H t

i = exp V 1 H tV

i = V 1 exp H t V

i (V 1 ) V 1 exp H t V i exp H t V = V V = 1 .

The rst and the last equality follow from the unitary properties of V . The middle equality follows from H being diagonal and H = diag(a1 , . . . , an ) i exp H t i exp H t

k (H )k = diag(ak 1 , . . . , an )

= = = i exp H t

i i = diag exp ta1 , . . . , exp tan = diag exp i ta1 , . . . , exp i tan

i exp H t

= diag(1, . . . , 1) .

Given that U (t) is linear, we can also proof that U (t) has to be unitary in the following way: As we are dealing with rays we agreed to always choose the kets of unit length, i. e. the transformation only acts on kets of unit lengths. Therefore 1 = (t) (t) = (0) U U (0) (0) H = U U = 1 .

So a quantum system only transforms via unitary transformations.

3. DYNAMICS OF A QUANTUM SYSTEM

13

3.2

Quantum gates

For implementing a complicated unitary transformation into a quantum computer, we will naturally break it down into simple elementary transformations called quantum gates acting on a small set of qubits. I will now introduce some of the most important gates used in quantum computation. First we will have a close look at the controlled NOT (CNOT) gate. It is actually an embedding from classical computation, as classical inputs (no superposition) lead to classical outputs. Certainly CNOT can also be applied to qubits in a superposition state, it will act on all basic states separately according to the CNOT description. In a wiring diagram we will describe it as follows: b a + b | a a where denotes a control bit, denotes a target bit, and + stands for addition modulo 2, working here like a logic XOR (exclusive or). The CNOT gate works as follows: |00 |00 , |01 |11 , |10 |10 , |11 |01 .

Another quantum gate that also works in classical computation is the Tooli (CCNOT) gate: c | b b | a a + bc c

It leaves the second entry unaltered and changes the rst entry depending on the second entry. We can identify the basic ket |an . . . a2 a1 , ai {1, 0}, with the integer i ai 2i . In this case the CNOT gate on two qubits is also described by the permutation = (13). In quantum computation we are always dealing with unitary transformations and certainly we also express them by matrices. The CNOT gate can therefore also be characterized by the matrix corresponding to the lexicographically ordered basis [|00 , |01 , |10 , |11 ]: 1 0 0 0 0 0 0 1 0 0 1 0 . 0 1 0 0

where multiplication works like a logic AND and addition once again like logic XOR. Using the notation as before this gate corresponds to the permutation = (67). Other examples for embeddings of classical gates are NOT and SWAP: NOT: a b NOT a + 1 0 1 1 0 or 0 0 or 1 , 0 0 0 1 0 0 1 0 0 0 0 . 0 1

SWAP:

a | | | a b

14

TALK 1. AN INTRODUCTION TO THE MATHEMATICAL BASICS OF QC

Note: Embeddings of classical gates into quantum computation there suddenly gain more computational possibilities. Their inputs and outputs may be superpositions of many states and a gate may also produce an entangled state (see third talk). We can easily see that in quantum computation we have a lot more possibilities of transformations such as: 1i i 1 The square root of NOT ( NOT) . 1 i 2 1 0 0 0 0 1+i 1i 0 2 2 The square root of SWAP ( SWAP) . 1+i i 0 1 0 2 2 0 0 0 1 More important gates are: 1 The Hadamard gate 2 basis such that H |0 1 1 . The Hadamard gate produces superpositions of the 1 1 1 = |0 + |1 2 , H |1 1 = |0 |1 2 .

In the example of polarized light this gate corresponds to a rotation of 45 degrees. Rotation gates such as cos i sin i cos cos = ei1 , cos sin sin cos = ei2 , ei 0 0 ei = ei3

where 1 , 2 , 3 are the Pauli spin matrices (see observables).

3.3

No-cloning theorem

Now we will prove the quite disconcerting fact that we cant copy a qubit: We will use the earlier result that quantum systems only transform via linear unitary transformations whereas copying is inherently quadratic: Supposition: There is a unitary transformation U that can copy U : H A H H HA H H , U |0 |a | = |1 |a |a

where HA is an auxiliary Hilbert space and | ist the blank where we want to copy a to. As usual we assume that |0 , |a , and | are of unit length, and as U is unitary, |a is also of unit length. Let |b denote a second ket in H such that 0< We have | a| 0 |U U |0 |b | = | a| 0 | 0 |b | = a | b . a|b < 1.

REFERENCES On the other hand | a| 0 |U U |0 |b | = a| a| a | b |b |b = a | b Therefore a|b = a|b a | b |a


2 2

15

a | b .

a | b

1 = a | b a | b . a|b < 1.

But using the Cauchy-Schwarz inequality we know |b = 1 and from above

So we have reached a contradiction to our supposition and we have seen that a such a unitary transformation copying a qubit cannot exist. An alternative proof for the no-cloning theorem: Let U be a unitary transformation that copies a state a|0 + b|1 onto a blank that is denoted by |0 : U a|0 + b|1 |0 But as U is linear: U a|0 + b|1 |0 = aU |00 + bU |10 = a|00 + b|11 . = a|0 + b|1 U : H H H H, a|0 + b|1 = a2 |00 + ab|01 + ba|10 + b2 |11 .

Therefore we note that ab|01 = 0, and so a or b has to be 0, so we can only copy basic states but no superposition states (or only the blank state itself and an orthogonal state).

References
[1] Samuel J. Lomonaco Jr: A rosetta stone for quantum mechanics with an introduction to quantum computation [2] J. J. Sakurai: Modern Quantum Mechanics [3] Theodor Brcker: Lineare Algebra und Analytische Geometrie [4] John Preskill: Quantum Information and Computation

Talk 2

Classical Logic and Quantum Logic


Anke Sperber
(May 8th, 2006)

1
1.1

Quantum gates and circuits


Elementary transformation in classical and quantum case

In the classical case, elementary transformations are maps f : n n , n := {0, 1}n . These maps depend on the number of bits k with k n and to not use the additional n k bits, which is not ecient. For the classical transformations there exists a basis which consists of and, or, and negation, but using the de Morgan formula, we only need negation and and. On the contrary in the quantum case elementary transformations use all qubits. On those really needed the tensor product of an arbitrary unitary operator and on the remaining ones the identity operator. Notation 1.1 An ordered set of qubits, on which an operator is applied, is called register. We denote the operator U is applied to the register A by U [A]. In the following section we rst treat the special case that the register A consists of only one qubit to later on generalize this idea. 1.1.1 Register A consists of one qubit

For example A consists of the qubit p. Then the operator X acts on p in the following way: X [p] = IB(p1) X IB(np) . There B is a Hilbert space in two dimensions. Proposition 1.2 X [p] and Y [q ] commute for q = p, i. e. [X [p], Y [q ]] = 0. 17

18 Proof X [p], Y [q ]

TALK 2. CLASSICAL LOGIC AND QUANTUM LOGIC

= (IB(q1) Y IB(np) ) (IB (p1) X IB(np) )

= Y [q ] X [p] X [p] Y [q ]

= (IB(p1) IB(qp) Y IB(nq) ) (IB(p1) X IB(qp) IB(nq) )

(IB(p1) X IB(np) ) (IB (q1) Y IB(nq) )

= (IB(p1) IB(p1) ) (IB(qp) Y ) (X IB(qp) ) (IB(nq) IB(nq) ) = IB(p1) (I IB(qp1) Y ) (X IB(qp1) I ) IB(nq) = IB(p1) X IB(qp1) Y IB(nq) = 0.

(IB(p1) X IB(qp) IB(nq) ) (IB(p1) IB(qp) Y IB(nq) )

(IB(p1) IB(p1) ) (X IB(qp) ) (IB(qp) Y ) (IB(nq) IB(nq) ) IB(p1) (X IB(qp1) I ) (I IB(qp1) Y ) IB(nq)

IB(p1) X IB(qp1) Y IB(nq)

Why does it not commute for p = q ? X [p], Y [p] = Y [p] X [p] X [p] Y [p]

= (IB(p1) Y IB(np) ) (IB (p1) X IB(np) ) = IB(p1) (Y X ) IB(np) IB(p1) (X Y ) IB(np) = X [p], Y [p] = 0 [X, Y ] = 0 . (IB(p1) X IB(np) ) (IB(p1) Y )

1.1.2

General case

In the general case A consists of r qubits, i. e. A = (p1 , . . . , pr ). Thus the operator U can be represented as U=
j1 ,...,jr ; k1 ,...,kr

uj1 ,...,jr ; k1 ,...,kr |j1 k1 | |jr kr | .

We only need a representation of the form U=


m

Xm,1 Xm,r

with Xm,1 , . . . , Xm,r L(B ) are one-qubit operators, where L(B ) is the set of linear operators on B . Thus by the denition of U [A] we get U [p1 , . . . , pr ] =
m

Xm,1 [p1 ] Xm,r [pr ] .

U [A] is independent of the representation since U is.

1. CORRESPONDENCE BETWEEN CLASS. AND QUANTUM COMPUTATION 1.1.3 Example


1 1 1 1

19

Finally I want to give a short example: Let H = aim is to calculate H [2] acting on B 3 . H [2] = IB1 H IB1 = 1 1 0 0 1 2

/ 2 be the Hadamard operator. Our

1 1 1 0 0 0 1 2 1 0

0 1 0 1

1 1 1 0 1 1 0 1 1 0 1 0 1 0 1 0 1 1 0 1 0 1 0 0 1 = 1 0 2 0 0 0 0 0 0 0 1 0 0 0 0 0 0

0 1 0 1 0 0 0 0

0 0 0 0 1 0 1 0

0 0 0 0 0 0 0 0 0 0 0 0 . 0 1 0 1 0 1 0 1 0 1 0 1

1.2

Quantum circuits

Denition 1.3 A set A of unitary operators is called basis. The elements of a basis are called gates. A quantum circuit over the basis A is a sequence U1 [A1 ], . . . , UL [AL ], where Uj A, Aj is an ordered set of qubits, and L is the size of the circuit. The operator, which corresponds to the circuit, is U = U1 [A1 ] UL [AL ] with U : B n B n . Because of the fact that several gates can be applied simultaneously to disjoint sets of qubits, it is necessary to dene the depth d. If a circuit has depth d it can be arranged in d layers of simultaneously applied gates.

1.3

Operator realized by a quantum circuit using ancillas

Denition 1.3 does not allow to use additional qubits, so called ancillas. U : B n B n with W = UL [AL ] U1 [A1 ] acts on N qubits (N > n) and satises the condition W (| |0N n ) = (U | ) |0N n for all | B n . This means that we add 0 bits for the computing at the beginning and give the same number of 0 bits back at the end. Or to be more precise after the computation we get a state that can be represented as follows: | | where | is the information we are interested in and | is arbitrary.

2
2.1

Correspondence between classical and quantum computation


Problems in combing both theories

Boolean circuits are not included in quantum circuits as a special case! What we already know is that in the classical permutation G : k k corresponds to acting on B k . The condition for this correspondence is G | := |G . a unitary operator G The following denition of reversible classical circuits and their realization of permutations are analog to those of the operators.

20

TALK 2. CLASSICAL LOGIC AND QUANTUM LOGIC

Denition 2.1 Let A be a set of permutations. A reversible classical circuit over the basis A has already been dened. A permutation realized by reversible circuit using ancillas is a permutation such that product of permutations W = GL [AL ] G1 [A1 ] fullls the condition W (x, 0N n ) = (Gx, 0N n ) for arbitrary x n .

2.2

Embedding the Boolean logic into the quantum logic

The solution to combine both theories is to use an extended function instead of the general Boolean function. The Boolean function F : n m is not computed, but the function F : n+m n+m can be computed and is given by the formula F (x, y ) = (x, y F (x)) where means bitwise addition modulo 2. If we set y := 0, we get the desired F (x, 0) = (x, F (x)). Unfortunately two-bit permutations are not sucient to realize all functions F , but permutations on three bits do so. Lemma 2.2 (controlled NOT ) A Boolean circuit (size L, depth d, basis A) with fan-in and fan-out bounded by a constant is the realization of a function F : n m . Then we can realize a map (x, 0) (F (x), G(x)) by a reversible circuit (size O(L), depth O(d)) over the basis A consisting of the functions f (f A) and the function : (x, y ) (x, x y ).

Proof Construction of the Boolean circuit that computes F : Input variables: x1 , . . . , xn ; auxiliary variables: xn+1 , . . . , xn+L started by 0; Boolean: xn+k := fk (xjk , . . . , xk ), fk A, jk , . . . , k < n + k; corresponding reversible circuit is action of the permutation (fk ) that is xn+k := xn+k fk (xjk , . . . , xk ). At the beginning, the auxiliary variables have the value 0 and they have to be 0 at the end, so the positions of the bits change. We have already recognized that several assignments can occur simultaneously. But the concurrent ones should not share their input variables. Otherwise, we would have to insert copy gates between the layers, each would be a . The result would in depth be increased by the fan-out-constant. n x x F (x) Lm 0 xn+1 , . . . , xLm G(x) m 0 F (x)

Remark 2.3 The result F (x) is needed, but G(x) is produced, too. Since () : (a, b) (b, a) can be represented in the form ()[j, k] = [j, k] [k, j ] [j, k], the CNOT allows to interchange bits in memory.

3. BASES FOR QUANTUM CIRCUITS

21

Lemma 2.4 (Garbage removal Mllbeseitigung) A Boolean circuit (size L, depth d, basis A) with fan-in and fan-out bounded by a constant is the realization of a function F : n m . Then F can be realized by a reversible circuit with size O(L + n + m) and depth O(d) with use of ancillas. Proof n x m F (x) F (x) x L 0 L+nm G(x) G(x) 0 m y m y F (x) F (x) y y

Theorem 2.5 Let F and F 1 be computed by Boolean circuits (size L, depth d). Then F can be realized by a reversible circuit of the size O(L + n) and depth O(d) using ancillas. Proof n x x F (x) F (x) n 0 F (x) x 0

Corollary 2.6 A complete basis for reversible circuits is formed by negation (note ) and the Tooli gate (note : (x, y, z ) (x, y, z xy )). (Realization with ancillas is meant!)

Bases for quantum circuits

Because of the fact that there exists an uncountable number of unitary operators, we have to either choose a complete basis with an innite uncountable number of gates or approximate.

3.1

Exact realization

Theorem 3.1 The basis consisting of all one-qubit and two-qubit unitary operators allows the realization of an arbitrary unitary operator.

22 3.1.1

TALK 2. CLASSICAL LOGIC AND QUANTUM LOGIC Operators with quantum control

Denition 3.2 The relations (U )|0 | = |0 | and (U )|1 | = |1 U | dene for every operator U (U : B n B n ) an operator (U ) : B B n B B n . Analogously for operators with several controlling qubits we get k (U )|x1 , . . . , xk | = Example 3.3 1 Let x = 0 1 0 and ( )|1 | = |1 | . We want to calculate ( x ): ( x ) := Look at (): Left hand side: u1 u2 u3 u4 1 c 0 0 c1 = u1 u3 c0 c1 = u1 c0 |00 + u1 c1 |01 + u3 c0 |10 + u3 c1 |11 . u1 u2 u3 u4 and | = c0 |0 + c1 |1 = c0 . c1 ( x )|0 | = |0 | ,
x x

|x1 , . . . , xk | |x1 , . . . , xk U |

if x1 xk = 0 , if x1 xk = 1 .

()

()

u1 u2 |0 | = |0 | . u3 u4

Right hand side: c 1 0 0 c1 Compare coecients: u1 = 1 , u3 = 0 Look at (): Left: 1 u2 0 u4 Right: 0 1 u2 1 0 u4 c0 c1 = 0 c + u2 c1 0 1 u4 c1 = 0|00 + 0|01 + u4 c1 |11 + (c0 + u2 c1 )|10 . 0 c 0 c1 1 = u2 u4 c0 c1 = u2 c0 |00 + u2 c1 |01 + u4 c0 |10 + u4 c1 |11 . = L( x ) = 1 u2 . 0 u4 = c0 |00 + c1 |01 .

Compare coecients: u2 = 0 , u4 = 1 = ( x ) = 1 0 0 1 = .

3. BASES FOR QUANTUM CIRCUITS 3.1.2 The realization of the Tooli gate

23

First, we have to nd a pair of operators X, Y for which the following relation holds: XY X 1 Y 1 = i x . 1 X= 2 det(X ) = A1 = 1 2
2

i 1 , 1 i

Y =

0 1 , 1 0

(i2 + 1) = 1 ,

det(Y ) = 0 (1) = 1 ,
Cr

1 1 a b ACr = det(A) det(A) c d 1 i 1 = X 1 = , 2 1 i

1 det(A)

Y 1 =

0 1 . 1 0

d b c a

Testing: XX 1 = XY X 1 Y 1 1 2 1 = 2 1 = 2 i 1 1 i i 1 1 i i 1 1 i 0 1 1 0 = 1 2 i2 + (1)2 i + i ii 12 i2 0 1 1 0 = 1 2 = 1 0 , 0 1 1 i i 1

1 + i2 i i i i i2 + 1

0 i i 0

i 1 1 i

1 i i 1

= i x .

3.1.3

Implementation of the Tooli gate


   

i X Y X 1 Y 1

3.2
3.2.1

The realization of k for U U(B)


Implementation of the operator k for U using ancillas x1  x2 
  0   

x1 x2 xk . . . G(x) . . .

P 1


  P   

x1 . . . xk . . . 0

U 

24 3.2.2

TALK 2. CLASSICAL LOGIC AND QUANTUM LOGIC Implementation of the operator k(ix) without ancillas
            

. . .

. . .

x1 x2 . . . xk/2 . . . xk

xk/2+1

. . . X Y

. . . X 1 Y 1

3.2.3

Ancilla-free realization of k(U ), U U(2)


 

Uk Zk1

... ... . . . . . . . . .

 

x1 x2 . . .

  

... ... ...

Z2 Z1 Z0

  

xk1 xk

3.2.4

The realization on an arbitrary operator


M

Lemma 3.4 An arbitrary unitary operator U on the space 1)/2 matrices of the form: 1 . . . 0 0 0 0 0 .. . 0 1 0 a b c d

can be represented as a product of M (M

0 , 1 0 .. . 0 1

where

a b c d

U(2) .

3. BASES FOR QUANTUM CIRCUITS

25

3.3

Approximate realization

Now I will try to give you the approximate alternative. So a norm on the operator space is needed. As I hope you already know the Euclidean norm, which is dened by | = | . The Euclidean norm satises the norm conditions. Denition 3.5 The norm of an operator X is named operator-norm: X = sup
| =0

X | |

The operator norm has several properties: XY X Y X Y , Y , X = X , U || = 1 if U is unitary.

= X

Denition 3.6 . The operator is approximated with a precision . The approximation of an operator U is U So U . U Corollary 3.7 U = U 1 U 1 . If U Proof U , U 1 : to show: U 1 U U U 1 (U U) U 1 U

1 U U 1 I U 1 U )U 1 U 1 U 1 (I U 1 U 1 U Corollary 3.8 k Uk k : For U = UL U1 and U L U 2 U 1 UL U2 U1 U Proof j .


j

2 U 1 U2 U1 = U 2 (U 1 U1 ) + (U 2 U2 )U1 U 2 (U 1 U1 ) + (U 2 U2 )U1 U 2 U 1 U1 + U 2 U2 ) U 1 U1 + U 2 U2 ) . = U

U1

To be able to use ancillas and we have to generalize denition 3.6:

26

TALK 2. CLASSICAL LOGIC AND QUANTUM LOGIC

Denition 3.9 : B N B N with precision The operator U : B n B n is approximated by the operator U n using ancillas, if for arbitrary | in B the inequality | |0N n U is satised. Another formulation: If we introduce a map V : B n B n in the way V : | | |0N n , then V is isometric. Then we see: V V U . U Denition 3.10 {H, K, K 1 , ( x ), 2 ( x )}, where 1 H= 2 is called standard basis. Remark 3.11 The standard basis given in denition 3.10 is complete. 1 1 , 1 1 K= 1 0 0 i U | |0N n |

References
[1] Skript Physikalisches Praktikum fr Naturwissenschaftler Teil II PMC, 2004 [2] G. Fischer: Lineare Algebra, Vieweg [3] I. N. Bronstein: Taschenbuch der Mathematik, Thun und Frankfurt am Main, Verlag Harri Deutsch, 2001 [4] A. J. Kitaev: Classical and quantum computation, American Mathematical Society, United States of America, 2002

Talk 3

Quantum Measurement and Decoherence, Entanglement and Nonlocality


Daniel Blinger
(May 15th, 2006)

This text is written for the seminar on quantum computing at the university Mainz. First, the basics of quantum mechanical measurement will be described. In the next chapter, entangled states are formally introduced. At the end, a brief introduction of decoherence is given and EPRs paradox is discussed.

1
1.1

Measurement
General principles

Unlike in classical mechanics, in quantum mechanics the measurement process is a fundamental part of the theory. In this section its general principles will be described. Let us start with two quantum mechanical axioms: Axiom: Observables are characterized by complete hermitian operators A hom (H, H). Axiom: Possible results of measurement of an observable are eigenvalues ai of the corresponding observable A. Now let A denote a complete nondegenerate observable with eigenvalues ai and orthonormal eigenkets |ai in a Hilbert space H. Let Q be the corresponding quantum system. Remember: Complete means that the {|ai } form an (orthonormal) basis of H and that i |ai ai | = . Due to completeness, we can write every state | as | =
i

ci |ai , 27

ci = ai | .

(1)

28

TALK 3. QUANTUM MEASUREMENT AND DECOHERENCE, . . .

From | = ai | ai = 1 follows
i

|ci |2 = 1

(2)

which makes it reasonable to interpret the |ci |2 s as probabilities. This leads us to another quantum mechanical axiom: Axiom: The measurement of an observable A of a quantum system Q in the state | produces the eigenvalue ai as the measured result with the probability1 |ci |2 = | ai | |2 . The last axiom I would like to point out is at the same time the most special. It divides quantum mechanics from classical mechanics containing the fact that every measurement directly aects the measured quantum system Q: Axiom: A measurement (of our observable A) always causes (the quantum system Q) to jump into an eigenstate of the dynamical variable that is being measured, i. e. if ai is being measured, the Q will jump into the corresponding eigenket2 |ai . Example: Let again Q be represented by the state |bm1 = i |ai ai | and let us measure our observable A. What will be the result? Due to quantum mechanics, we are not able to predict the exact result but to give probabilities for the possible outcome. With the probability | aj | bm1 |2 we will measure the (eigen-)value aj and the system jumps into the state |am1 = |aj . The indices bm1 and am1 are for before and after measurement #1. Now let us repeat the measurement of A at the system Q, thus renaming |aj = |am1 |bm2 . What is going to happen now? Again, the probability is given by | ak | bm2 |2 for measuring ak . Because of aj | ak = jk and |aj = |bm2 we know that all probabilities are zero except in the case k = j ; that means we are going to measure aj again for sure. Summarizing: | = |ai ai |
aj meas. prob.=| aj | |2

| = |aj

aj meas. prob.=1

| = |aj .

(3)

1.2

Expected values

In this section we derive the expected value A we obtain when measuring the observable A at (innitely) many copies from our quantum system Q. We start from the standard formula A =
i

ai Prob(observing ai ) .

(4)

If Q is in the state | , then Prob(observing ai ) is given by | ai | |2 . Using this, we can rewrite (4) as A =
i

ai ai |

=
i

| ai ai ai | = =

i,j

| ai ai |A|aj aj | = |A| (5)

in case of degeneracy, i. e. A|ai,k = ai |ai,k k K the probability is given by k |ci,k |2 , ci,k = ai,k | . 2 In case of degeneracy (see above), the system will jump into the state | = N kK ci,k |ai,k where N is for normalization.
1

A = |A| .

1. MEASUREMENT

29

1.3

Measurement of dierent observables

In this section we want to work out how the measurement of an observable A aects the result of the measurement of a complete nondegenerate observable B . First we assume that there exists a complete set of simultaneous eigenkets of A and B labeled as |ai , bi , i. e. A|ai , bi = ai |ai , bi , B |ai , bi = bi ketai , bi . (6)

Nowanalogous to eq. (3)we execute two measurements on Q, but now A is measured rst, then B is. Then we repeat the A-measurement: | =
aj meas. prob.=| aj ,bj |

|ai , bi ai , bi |
bj meas. prob.=1

|2

| = |aj , bj

| = |aj , bj

aj meas. prob.=1

| = |aj , bj .

(7)

In words: When measuring A the rst time, the wave-function collapses and jumps into the corresponding eigenket |aj , bj to the measured value aj . Now we can measure B without destroying the actual state, i. e. if we measure A again, we will certainly gain the same result again. That means that we can sharply measure A and B at the same time. Now we assume that there does not exist a set of simultaneous eigenkets of A and B , i. e. A|ai = ai |ai , B |bi = bi |bi , |ai = |bj i, j . (8)

Note that both sets are complete, which means we can write |ai = |bj bj | ai , |bj = |ai ai | bj . (9)

We now do the same thing again, rst measuring A, then B , nally A again: | =
aj meas. prob.=| aj | an meas. prob.=| an | bk |2

|ai ai | |bi bi | aj
bk meas. prob.=| bk | aj |2

|2

| = |aj = | = |an .

| = |bk =

|ai ai | bk (10)

In words: When measuring B , we destroy the state again, thus destroying the measured value for A. When measuring A again, it is possible to gain another result. That means we cannot measure A and B at the same time. How can we decide if we can measure two observables A and B at the same time? In order to do so we introduce the commutator [A, B ] = AB BA and prove the following theorem in the nondegenerate case: Theorem: If and only if [A, B ] = 0, then there exists a set of simultaneous eigenkets of the observables A and B .

30

TALK 3. QUANTUM MEASUREMENT AND DECOHERENCE, . . .

Proof =: We prove that there does not exist a complete set of simultaneous eigenkets if [A, B ] = 0. To show this let us assume the converse to be true, i. e. there exists a set of eigenkets as in eq. (6). Then we obtain AB |ai , bi = Abi |ai , bi = ai bi |ai , bi = bi A|ai , bi = BA|ai , bi . (11)

Hence, AB |ai , bi = BA|ai , bi and thus [A, B ] = 0 in contradiction to the assumption. =: Now let A and B commute and {|ai }i be the complete set of eigenkets of A. We observe that ai |[A, B ]|aj = (ai aj ) ai |B |aj = 0 . (12) So ai |B |aj must vanish unless ai = aj , which means that the matrix ai |B |aj representing B is diagonal, i. e. ai |B |aj = ij ai |B |ai . Using the completeness-relation we can write B as B= |ai ai |B |ai ai | .
i

Now suppose that this operator acts on an eigenket of A: B |aj = |ai ai |B |ai ai | aj = B |aj . (13)

That means the eigenket |aj to the eigenvalue aj of A is eigenket to the eigenvalue B of B . Therefore, the set {|ai }i is a set of simultaneous eigenkets of A and B . Note: We can measure A and B at the same time if [A, B ] = 0. We now want to quantify the uncertainty in measurement. Therefore, we dene the uncertainty of an observable as the standard deviation of the observed eigenvalues; hence it is given by A = (A A )2 . (14)

Using the Schwarz inequality and the fact that the expectation value of a Hermitian operator is purely real, we gain Heisenbergs uncertainty principle: AB where A and B are two observables3 . As an example, take A = xi the ith component of the position operator and B = pj the j th component of the momentum operator. Due to [xi , pj ] = ij eq. (15) becomes xi p j 2 ij . 1 [A, B ] 2 (15)

Thus, we can measure dierent components of position and momentum simultaneously with unlimited precision. This is wrong if we try to measure the same component.
3

For proof, see e. g. [1] or [3].

2. ENTANGLEMENT

31

2
2.1

Entanglement
Juxtaposition of quantum states

We now want to describe two isolated quantum systems Q1 and Q2 as one system Q. Isolated here does not mean that the ingredients (like electrons, photons or whatever) are isolated spatially but that the quantum states |1 of Q1 and |2 of Q2 do not interact. The Hilbert space corresponding to Q1 is H1 , to Q2 it is H2 . The state of the global system to Q is given as the tensor product | = |1 |2 H1 H2 = H . |1 |2 usually is denoted as |1 , 2 . Let the Qi (i {1, 2}) be two qubits, i. e. dim H1 = dim H2 = 2. For both Hi we choose a basis {|0i , |1i }. The most general state of Qi then is |i = i |0i + i |1i , i , i , |i |2 + |i |2 = 1. Therefore, corresponding states in Q look like | = 1 |01 + 1 |11 = 1 2 |00 + 1 2 |11 + 1 2 |01 + 1 2 |10 2 |02 + 2 |12 (16)

where the indices have been suppressed in the last step.

2.2

Entanglement of quantum states

Obviously, a basis of the Hilbert space H describing our 2-qubit register Q is given by {|00 , |01 , |10 , |11 }. Therefore, the most general state of Q is | = c00 |00 + c11 |11 + c01 |01 + c10 |10 (17)

with4 |c00 |2 + |c11 |2 + |c01 |2 + |c10 |2 = 1, cij . Thus, H contains more states than can be constructed through juxtaposition. These states are called entangled. Example: The state 1 | = |00 + |11 2 H = H1 H2 (18)

is an entangled state, i. e. it is not a juxtaposition of two states |1 |2 with |i Hi . Proof Assume the converse, then (18) has to look like (16) with 1 1 2 = , 2 which has no solution obviously. Now let me give the general denition of quantum entanglement: Denition: Let Q1 , Q2 , . . . , Qn be quantum systems with underlying Hilbert spaces H1 , H2 , . . . , Hn , respectively. Then the global quantum system Q consisting of the quantum
Often the digits in the kets are interpreted as binary numbers, i. e. our state gets | = c00 |0 + c01 |1 + c10 |2 + c11 |3 .
4

1 2 = 0 ,

1 2 = 0 ,

1 1 2 = 2

32

TALK 3. QUANTUM MEASUREMENT AND DECOHERENCE, . . . systems Q1 , Q2 , . . . , Qn is said to be entangled if its state | H = be written in the form
n n j =1 Hj

cannot (19)

| =

j =1

|j

where each ket |j lies in the Hilbert space Hj for j = 1, 2, . . . , n. We also say that such a state | is entangled. You should keep in mind two additional facts on entanglement: The subsystems Qi do not have to be at the same place for the global system Q to be entangled, they might be spatially separated. Measurement of a subsystem Qi is correlated to measurement of Qj , i = j , only if the global state | is entangled. Example: Let us examine what happens when measuring an unentangled state, here | = (|00 + |01 + |10 + |11 )/2. First we measure Q1 , then Q2 afterwards: |
11 in Q1 meas. prob.=1/2

1 | = |10 + |11 2

12 in Q2 meas. prob.=1/2

| = |11 .

(20)

That means: If we measure 1 in Q1 we still have the same probability for measuring 0 or 1 in Q2 . Otherwise, if we measure an entangled state, here | = (|00 + |11 )/ 2, we gain another result: |
11 in Q1 meas. prob.=1/2

| = |11

12 in Q2 meas. prob.=1

| = |11 .

(21)

When measuring Q1 we instantaneously pinpoint what will be measured in Q2 , both results are 100 % correlated.

2.3

Entangling states

We now show in an example how to produce an entangled state out of a juxtaposed one. Let the initial state be |
t=0

1 = |00 |10 2 1 = 2 0 1 1 0

1 = |01 |11 2 1 0

and the Hamiltonian

|02 1 1 0 = 2 1 0 0 0 0 0 0 0 0 1 1 0 1 1

(22)

0 0 |10 10| |10 11| |11 10| + |11 11| = H 2 2 0 0

(23)

3. DECOHERENCE

33

which is applied to the system from t = 0 to t = 1. To derive the time evolution of | , we compute the propagator and obtain 1 0 0 0 0 1 0 0 U (t = 0 t = 1) = e(i/ )H = (24) 0 0 0 1 . 0 0 1 0 This done as described in the footnote5 . Then at t = 1, the state is 1 1 1 0 = |00 |11 | t=1 = U (t = 0 t = 1) | t=0 = 0 2 2 1

(25)

which is an entangled state obviously, compare with (18). Summarized: Using the unitary transformation6 U (t = 0 t = 1) we managed to make an entangled state out of an unentangled one. Applying H another timestep long, we regain our initial unentangled state | t=2 = | t=0

3
3.1

Decoherence
The density operator

We now introduce the density operator7 , an important tool for describing the quantum statistics properly. Let | be the state of our system Q. The density operator is dened as p = | | . Some properties of are (without proof8 ) A = tr(p A) , tr p = 1 , 2 p = p , = p . (27) (26)

The real power of the density operator shows up when you are trying to handle the measurement of several systems {Qi }iI . When all systems are in the same state | , we talk of a pure ensemble and p (p for pure ) can be applied. More often we deal with the situation that
We have to calculate U = e(i/ Then
5 )H

eB . First we note that B 2 = iB and therefore B n = (i )n1 B .

eB = + B +

1 2 1 B + . . . + Bn + . . . 2! n! 1 1 = + B 1 + (i ) + . . . + (i )n1 + . . . 2! n! =+ B 1 1 1 + 1 + (i ) + (i )2 + . . . + (i )n + . . . i 2! n! ei = 1 =+ 2 B i = (24) .

By the way, the used unitary transformation is the CNOT operation which inverts the state of Q2 only if |1 = |11 . 7 Often called density matrix. 8 For proofs, see e. g. [2].

34

TALK 3. QUANTUM MEASUREMENT AND DECOHERENCE, . . .

we cannot tell in which state the system Qi is, but give probabilities {pi }i1,...,n; n for the system being in one of the states |1 , . . . , |n , n i=1 pi = 1. If one of the pi s equals 1 we have the situation of a pure state, if all pi s are smaller than 1, we talk of a mixed ensemble. Then the density operator looks like
n

=
i=1

pi |i i | 2 = , = .

(28)

with the properties A = tr(A) , tr = 1 , (29) Note: The density operator (28) describes the situation that the system is in the state |i with the probability pi . This situation is fundamentally dierent from a system which is in a coherent superposition | = n i=1 pi |i . The description of mixed ensembles is not possible without the density operator, therefore its importance.

Example: We are interested in the z-spin states of a beam of silver atoms. 1. Pure ensemble: All atoms of the beam have been prepared to be in the state | = (| + | )/ 2. Then the density operator is = p = | | = 1 | | + | | + | | + | | . 2 (30)

2. Mixed ensemble: The atoms are in a random state, i. e. we expect that 50 % are in the state | and 50 % in | . Then the density operator is given by = 1 | | + | | . 2 (31)

Please note the dierence between (30) and (31) which can be veried in experiment: In situation (30) interference eects can be observed; there are not any in (31).

3.2

The reduced density matrix

Let again be H = H1 H2 the space describing the system Q consisting of two subsystems Q1 and Q2 . The state of Q is considered to be the pure state | , which might be an entangled one. We are now interested in an observable A that pertains only to subsystem Q1 , A = A1 2 . Then it is easy to show that A = tr(A1 ) = tr1 tr2 ()A1 (32)

where tri means tracing over the degrees of freedom of system Qi 9 . Therefore we dene the reduced density matrix 1 = tr2 () which yields exactly the same statistics generated of A as . The same result holds in general for any pure state | H = H1 HN of a resolution of a system into N subsystems and any observable A = 1 j 1 Aj j +1 N . Then j = tr1,...,j 1,j +1,...,N | | and A = tr(A) = trj (j Aj ) .
9

(33)
j J \I

The partial trace is a map trI : hom

j J

Hj ,

j J

Hj hom

Hj ,

j J \I

Hj , I J .

3. DECOHERENCE

35

3.3

The challenge of decoherence

The measurement process described in section 1 conforms to the Copenhagen interpretation of quantum mechanics. There the measurement is performed by a classical apparatus which stimulates the wave function to collapse. [6]: The key feature of the Copenhagen interpretation is the dividing line between quantum and classical. Bohr emphasized that the border must be mobile, so that even the ultimate apparatusthe human nervous systemcan be measured and analyzed as a quantum object, provided that a suitable classical device is available to carry out the task. In the absence of a crisp criterion to distinguish between quantum and classical, an identication of the classical with the macroscopic has often been tentatively accepted. The inadequacy of this approach has become apparent as a result of relatively recent developments: A cryogenic version of the Weber bara gravitywave detectormust be treated as a quantum harmonic oscillator even though it can weigh a ton [. . .], and many other examples. Thus the mobility of the border of quantum mechanics has paradox consequences, e. g. Schrdingers cat. Why is it not possible for macroscopic objects to be in a superposition of states, like (|dead + |alive )/ 2 in the cats case or (|here + |there )/ 2 regarding the localization of any object. All these problems disappear in the theory of decoherence. Its basic proposition is that macroscopic objects cannot even approximately be treated as isolated systems. When including the environment into our calculations about quantum statistics, we are able to achieve the correct behavior of macroscopic objects. We are even going to avoid the strange collapse of wave functions.

3.4

General concepts of decoherence

We are now analyzing the measurement of an apparatus (referred to as system QA ) on a (quantum) system QS . Now both systems are treated as quantum systems. The measurement is assumed to be ideal that means only the state of the apparatus QA will change appreciably, while the state of QS remains unchanged. Note that this assumption is roughly in contrast to the Copenhagen interpretation. Let HS be the Hilbert space of the system QS with basis {|n }n . Then an appropriate Hamiltonian describing the interaction between both systems has the form Hint =
n

|n n| An .

(34)

The operators An acting on states in HA are rather arbitrary depending on the explicit type of interaction. Of course they must depend on the quantum number n because the nal states of the apparatus should macroscopically distinguish the states |n the basic task of a real measurement apparatus. The operator acting on the system QS is the identity operator: remember S = n |n n|. If QS is in the state |n and QA is in the initial state |0 , the time evolution of the global state | H = HA HS reads10
t

10

|t = e(i/

| = |n |0

)Hint t

|n |0 = |n e(i/

)An t

|0 =: |n n (t) .

(35)

The process described in (35) is often called premeasurement.

36

TALK 3. QUANTUM MEASUREMENT AND DECOHERENCE, . . .


n cn |n

Now let the state of QS be a superposition time evolution leads to | = cn |n |0

. Then analogous to (35) the linearity of

|t =

cn |n n (t)

(36)

which is an entangled state in general. We determine the reduced density matrix of system QS . Before time evolution, we have11 S = trA | | =
n,m

c n cm |m n| ,

(37)

which refers to a pure ensemble. After time evolution, we achieve t S =


n,m

c n cm m (t) n (t) |m n| .

(38)

If the states |n are approximately orthogonal12 , i. e. n (t) | m (t) 1 the density matrix becomes approximately diagonal in this basis, t S |cn |2 |n n| . (39)

Surprisingly, t S refers to a mixed ensemble. The coherence of (37) is gone, we measure either the one or the other with the probabilities |cn |2 , all interference terms vanished. But is coherence really destroyed? Here I would like to quote [5] for clarity: Certainly not, the right-hand side of (36) still displays a superposition of dierent n. The coherence is only delocalized into the larger system. That means that the circumstance that we perform local measurements only on QS is responsible for the apparent decoherence. Premeasurement interactions do frequently and unavoidably happen with all macroscopic objects, like scattering: Surprisingly, even the scattering of a single photon can lead to dramatic eects. Thus, coherence is carried away by this photon and no interference eect on macroscopic objects are observable. We have recovered our classical world.

Nonlocality in quantum mechanics

As we have seen before, measurements performed on entangled states are correlated, no matter how far the subsystems are separated. Let us consider an entangled state of polarization of two photons which were emitted in opposite directions (ez ) by an atomic transition13 1 | = | | + | | 2
11

(40)

Little help in calculating this: Let {k } be a basis of HA , then S =


k,n,m

c n cm |m k | 0 0 | k n| =
n,m

c n cm |m 0 |
k

|k k | |0 n| . = =1

12 13

The physical argument here is the possibility to discriminate the states n from each other. With symmetry arguments, one can show that (40) is the correct state in which the photons are emitted.

4. NONLOCALITY IN QUANTUM MECHANICS

37

where | stands for linear polarization in ex direction and | for linear polarization in ey direction. Measurement on photon 1 instantaneously pinpoints the polarization of photon 2 which might be interpreted in two ways: 1. Information between photon 1 and 2 is exchanged with superluminal velocity which is not possible according to special relativity. 2. Quantum theory violates Einsteins principle of locality which states that local operations (like the performed measurement) can only have local eects. Both possibilities are strange and unsatisfying for people used to classical mechanics14 . Therefore, Einstein, Podolski and Rosen proposed a theory of hidden variables: In this theories, there exists an additional set of variables which pinpoints the outcome of every performed measurement. This variables are set at time of the decay, where both photons were at the same place. Because the outcome of the measurements are predened, no nonlocality appears, and no signal has to travel at superluminal speed. The apparent statistic eect in quantum measurements is simply explained by the lack of knowledge of the value of these hidden variables. We now want to proof that the concept of a (linear) theory of hidden variables is wrong, i. e. it does not describe nature correctly. Therefore, we rst proof

4.1

Bells inequalities

Bells inequalities give a statement of the probability of measuring specic values in deterministic theories. Let = (1 , 2 , . . .) denote a set of parameters15 and () the probability distribution of with () d = 1 .

(41)

Let us suppose that we have an object which has four properties Aa , Aa , Bb , Bb which are independent of each other and which take values 1. Our instruments measure these values. We can write the expectation value of the product Aa Bb as P (Aa Bb ) =

()A(a, )B (b, ) d

(42)

where A(a, ) and B (b, ) are the measured values of Aa and Bb depending on the parameters . In any case A(a, ) 1 , B (b, ) 1 . (43) Then P (Aa Bb ) P (Aa Bb ) = =

() A(a, )B (b, ) A(a, )B (b , ) d () A(a, )B (b, ) 1 A(a , )B (b , )

d d .

14 15

() A(a, )B (b , ) 1 A(a , )B (b, )

Even if quantum mechanics is hard to accept, this is even worse . . . which correspond to our hidden variables in case of EPR

38

TALK 3. QUANTUM MEASUREMENT AND DECOHERENCE, . . .

Using (43), it follows that 1 A(a, )B (b, ) 0. With |a b| |a| + |b| we gain P (Aa Bb ) P (Aa Bb )

() A(a, )B (b, ) 1 A(a , )B (b , ) d

() A(a, )B (b , ) 1 A(a , )B (b, ) d ()A(a , )B (b , ) d

()1 d

()1 d

()A(a , )B (b, ) d

= 2 P (Aa Bb ) + P (Aa Bb ) which leads to which is one of the formulations of Bells inequalities. P (Aa Bb ) P (Aa Bb ) + P (Aa Bb ) + P (Aa Bb ) 2

(44) (45)

4.2

Application on QM

We now want to compare predictions of quantum theory versus predictions of Bells inequalities (45). Consider the photons described above in the state (40). The index a (b) now denotes the measurement of the polarization of a photon in a direction having an angle a (b) with the ex axis in the xy plane. The basis states of polarization in direction a is given by |a = cos a | + sin a | Photon 1 is measured by the operator Aa = 2|a a | = cos(2a) | | | | + sin(2a) | | + | | (47) , | a = sin a | + cos a | . (46)

with eigenvalues 1 and eigenkets |a , | a , photon 2 by Bb dened analogous to (47). Then P (Aa Bb ) is given by P (Aa Bb ) Aa Bb = |Aa Bb | . (48) With (40) eq. (48) simply becomes P (Aa Bb ) = cos 2(a b) . Now taking 2a = 0 , 2b = 0 , 2a = 45 , and 2b = 90 , we get with (45) cos 0 cos(90 ) + cos(45 ) + cos 45 = 1 + 2 2.
!

(49)

(50)

We learn that quantum mechanical predictions are violating Bells inequality. In experiment, quantum theory is validated which means that the hidden variables approach is incorrect.

References
[1] J. J. Sakurai: Modern Quantum Mechanics [2] Schwabl: Quantenmechanik

REFERENCES [3] P. G. J. van Dongen: Quantenmechanik I

39

[4] Samuel J. Lomonaco Jr: A rosetta stone for quantum mechanics with an introduction to quantum computation [5] Claus Kiefer and Erich Joos: Decoherence: Concepts and Examples [6] Wojciech H. Zurek: Decoherence and the transition from quantum to classical [7] A. A. Grip and W. A. Rodrigues: Nonlocality in Quantum Physics

Talk 4

Quantum Teleportation
Leszek Lupa and Joachim Schfer
(Math 22nd, 2006)

The following scheme discusses the teleportation of polarized particle states over arbitrary distances. The process of teleportation is realized with three photons. An initial photon carries a predened polarization and is superposed with one of an entangled photon pair. The joint measurement transfers the initial polarization state to the other photon of the entangled pair which can be veried by polarized dependent measurement. The rst experimental teleportation was succeeded by Anton Zeilinger in 1997 by demonstrating the transmission and reconstruction of 45 polarized photons.

1
1.1

Introduction
Motivation

First we explain what teleportation is. Teleportation is a term created by science ction authors. It is a process, which lets a person or an object disappear, and construct an exact replica immediately at another place. From the classical point of view, every person can be described by its properties. These can all be determined by a physical measurement. To create a replica now, we need to do nothing but send these information and to create a person with the same properties. If we look at this scheme from the quantum point of view, we will see that the measurement is a weak point. If we want to get a perfect replica of the person or object, it is inevitable to determine the states of the atoms and electrons. As a result we have to measure quantum properties. But according to Heisenbergs uncertainty principle, these can not be determined with arbitrary precession. Therefore teleportation in this way is not possible. Thus we need to construct a new scheme of teleportation. In 1993 Charles H. Bennett has suggested that it is possible to transfer the quantum states of a particle onto another. He provided one does not get any information about the state of his particle. Hence Heisenbergs principle still works. The central idea of Bennett is to use the entanglement of particles. Entanglement describes correlations between quantum systems 41

42

TALK 4. QUANTUM TELEPORTATION

much stronger than any classical correlation does. To circumvent Heisenbergs uncertainty principle one need the help of so called pair of entangled particles. The rst experimental realization of quantum teleportation succeeded in 1997 by Anton Zeilinger. By producing pairs of entangled photons with the process of parametric downconversion and using two-photon interferometry for analyzing entanglement, he was able to transfer a quantum state from one photon to another. An important thing we will see is that teleportation transfers the quantum state, but does not transfer mass. We also call it teleportation and not of cloning, because the original state is destroyed in the course of teleportation. This is due to the no-cloning theorem, which says that it is not possible within the quantum theory to produce a clone of a given quantum system [2]. At least we will learn that teleporting of a quantum state has the natural speed limit of the speed of light, in accordance with Einsteins theory of relativity.

1.2

The basic concepts of quantum mechanics

In this section we show the theoretical basics of quantum mechanics. In general we deal with two-level systems. Such a system can be represented by a polarization state of a photon or the spin of the particle. To stay general we call the two states |1 and |0 . The general wave function is the superposition of these states | = |0 + |1 where and are both complex numbers with ||2 + | |2 = 1. For a system enclosing entangled photons the wave function is |
12

1 = |0 1 |1 2

|1 1 |0

with a special superposition of the states for the so-called entangled states or EPR states. Entanglement is essential for quantum teleportation. The entangled state describes a single system in an equal superposition of the states. But involving two of these particles they lose their identities in a certain sense. The entangled state contains no information about the states of the individual particle. It only indicates that two of the particles are in the opposite states. This means that, if you measure state |0 on the rst particle, the state of the second particle is in the state |1 . Notice the fact that | 12 has no restrictions on the spatial distance between the both particles. Therefore the inuence must be instantaneous. This eect is so unbelievable that even Einstein could not believe it. He called it a spooky action at a distance. Nevertheless experiments have shown that entangled states can be realized. After this introduction we are going to have a closer look on problems we have with quantum teleportation and explain the solution of Bennett.

2
2.1

Concept of quantum teleportation


The problem of quantum teleportation

Suppose that a sender, we call it Alice, has a quantum system it wants to teleport. We assume that Alice does not know the exact wave function of its particle and there is no way to learn

2. CONCEPT OF QUANTUM TELEPORTATION

43

Figure 1: Theoretical scheme

it. Let us consider a two-level system with the general wave function | = |0 + |1 . A measurement on this system would lead to a projection onto an eigenstate of the measured observable. And if | is not an eigenstate of this observable (extremely unlikely), one has no way to learn the exact wave function. Thus we conclude that measuring | in general leads to a loss of information about the original states. A reconstruction of the state is impossible. The only possibility for Alice is to send the particle itself. This, of course, is the trivial way, thus we search for another way, where we do not have to send the original particle. A solution of this problem was given by Bennett presented in his article Teleporting an Unknowing Quantum State via Dual Classical and Einstein-Podolsky-Rosen-Channels [1]. As we can see on the title he needed an entangled pair of particles. There is also another important hint in the title. The information encoded in | can be divided into two parts, the classical and non-classical one. To understand Bennetts scheme we are going to have a closer look at his theory yet.

2.2

Bennetts solution of the problem

Let us suppose that Alice has a particle in the state [1] |


1

= |0

+ |1 1 .

For the non-classical channel between Alice and the receiver Bob we need an entangled pair of particles. Alice holds particle 2 and Bob particle 3 (see gure 1.1). The wave function of these particles can be expressed by |
23

1 = |0 2 |1 2

|1 2 |0

In the following we want to distinguish between the classical and the non-classical channel. Non-classical information channel The fact that Alice and Bob share an EPR pair establishes the possibility of an non-classical correlations between them. But note that the EPR pair does not carry any information about particle 1. Now we are going to couple

44

TALK 4. QUANTUM TELEPORTATION

particle 1 with Alices EPR particle. This can be done when Alice performs a measurement on the quantum system of the particles 1 and 2. This measurement is called Bell state measurement. It projects the system onto one of the four Bell states 1 1 | 12 = |0 1 |1 2 |1 1 |0 2 , | 12 = |0 1 |0 2 |1 1 |1 2 . 2 2 These states are forming a complete orthonormal basis, called Bell basis, for particles 1 and 2. The complete state of the EPR pair coupled with particle 1 is: = |0 1 |0 2 |1 3 |0 1 |1 2 |0 3 + |1 1 |0 2 |1 3 |1 1 |1 2 |0 3 . 2 2 This equation can also be expressed in the terms of the Bell basis 1 | 123 = | 12 |0 3 |1 3 + | + 12 |0 3 + |1 3 2 1 | 12 |1 3 + |0 3 + |+ 12 |1 3 |0 3 . + 2 From this equation we conclude that each measurement result of Alices Bell state measurement is equal likely with a probability of 1/4. What we are also observing is that Bobs particle 3 is inuenced by Alices Bell state measurement. It is instantaneously projected into one of the four pure states noting in the following equation. When we dene that |
123

|0 and |1 , 1 0 | 3 , 0 1

1 0 0 1 0 1 | 3 , 1 0 0 1 | 1 0

we see that each possible resultant state for Bobs EPR particle. |
3

In this equations we see that each possible resultant state for Bobs EPR particle is related with simple unitary transformations to the state of | 1 which Alice wanted to teleport. Classical information channel In the rst case for example, Alice measures | 12 and Bobs particle 3 is in the state of particle 1, except for an irrelevant phase factor. In the other three cases of Alices results of the Bell measurement, Bob only has to apply one of the unitary transformations to get the state of particle 1. At this point we see that we need a second channel which transmits us the information of Alices Bell measurement to Bob. And this information can only be transmitted via a classical information channel. Hence we see that quantum teleportation is limited by the speed of light as we expected. Nevertheless teleportation theoretically could happen over arbitrary distances. An important thing is while Bob has an exact replica of particle 1, Alice on the other hand is left with the particle 1 and 2 in the states of | 12 or | 12 without any trace of the state of particle 1. Therefore particle 3, in the state of | 1 , is not a clone! We call it the teleported particle 1. It is important to notice that the theoretical quantum teleportation is possible only because the Bell state measurement does not give any informations on the particles. The realization of this theory we will clarify in the next chapter.

3. EXPERIMENT

45

Figure 2: type-II parametric down-conversion

Figure 3: High speed infrared lm exposed with light from type-II down conversion. The two rings are the emitted cones. Polarized entangled photons are observed at the intersection of the two circles.

3
3.1

Experiment
Introduction

The heart of quantum teleportationthe creation of an entangled particle pair, e. g. photons is a very dicult task in experimental realization. In 1997 Zeilinger [2] succeeded in the rst experimental demonstration of quantum teleportation by transferring the polarization state from one photon onto another. The entangled pairs in Zeilingers experiment were created via type-II parametric down conversion using a BBO-crystal. The outcoming entangled photons could be projected onto at least two of the four Bell states using a standard 50:50 beamsplitter and coincidence measurement. The following sections focus on the realization of Zeilingers experiment.

3.2

Type-II parametric down-conversioncreation of the entangled pair

Let us rst discuss the production of an entangled photon pair and then its description in quantum mechanics. As seen in gure 2 an initial UV-pump can decay spontaneously with a small propability ( 106 ) into two photons. The used BBO crystal ( BaB2 O4 ) is birefringent and has a nonlinear electric susceptibility (2) which permits the decay. Each photon is emitted into a cone. The one in the top cone is vertically polarized, the one in the bottom cone, which is its exactly opposite partner, is horizontally polarized. Along the intersection of the two cones the polarization is undened; the only information is that it has to be correlated orthogonally. This leads to a polarization entanglement between the two photons in beams A and B .

46

TALK 4. QUANTUM TELEPORTATION Energy and momentum before and after the decay are conserved p = A + B , kp kA + kB

with p , A , B the frequencies of the pump signal, the extraordinary (top photon), and the ordinary (bottom photon), respectively, and kp , kA , kB their wave vectors. The approximation for the momentum conservation is made as the result of photon-phonon interaction in the crystal grid. Now we discuss the construction of the entangled polarization state quantum mechanically [3]. The initial state of the extraordinary and the ordinary photon is represented by |0 = |0
VA |0 HA |0 VB |0 HB

(1)

where A is one emitted photon e. g. the top photon, B its exactly opposite partner, e. g. the bottom photon. Both photons have no polarization, so it is necessary to use creation operators for horizontal (a HA , a HB ) and vertical polarization (a VA , a VB ). The Hamilton operator (calculation of perturbations in rst order) describing this is given by 1 = a H VB , HA a HB + a VA a (2) Ep (2)

where (2) is the second-order electric susceptibility and Ep the amplitude of the classical coherent eld. The state vector |0 evolves according to (t) = e(i/ which we now expand in second order in time (t) By replacing |0 with |0 (t) = 1 2 |0 2 i i 1 1 H H 1t + 1t 2 we receive
2 1 t )H

|0

(3)

|0 .

(4)

VA |0 HA |0 VB |0 HB

VA |0 HA |0 VB |0 HB

i |1 2 where = t. Now we dene |0 := |0 (t) =


V

VA |0 HA |0 VB |1 HB

+ |0 |1

VA |1 HA |1 VB |0 HB

|0

H,

|V := |1
A |0 B

|0

H,

and |H := |0
A |H B

and obtain .

2 |0 2

it |V

+ |H

A |V B

The second term, when normalized is given by 1 | + = |V 2


A |H B

+ |H

A |V B

(5)

and is one member out of a set of the four previously mentioned Bell states.

3. EXPERIMENT

47

Figure 4: 50:50 standard beam splitter

Figure 5: 50:50 standard beam splitter

3.3

The Bell state analysis

After discussing the possibility of achieving the dierent Bell states with the BBO crystal we need to study a way to analyze them [4]. To achieve projection of photons 1 and 2 onto a Bell state, we have to make them indistinguishable. This indistinguishability can be obtained with a 50:50 standard beam splitter. As shown in gure 4 the beam splitter has two spatial input modes a and b and two output modes c and d. Quantum mechanically the process of the beam split can be described as 1 i |a |c + |d , 2 2 1 i |b |c + |d 2 2 (6)

where |a is the quantum state of the input beam a and |b the quantum state of the input beam b. The factor i is nothing more then a phase jump as a result of reection. Thus one initial photon can be found in eather of the output modes |c and |d with the same probability 1/2. Let us now assume that each initial photon 1 and 2 is in a superposed polarization state |
1

= |H

+ |V

1,

= |H

+ |V

2,

||2 + | |2 = 1 ,

| |2 + ||2 = 1 .

Photon 1 and photon 2 have the same probability of being transmitted or reected. As seen in gure 5 there are four possibilities how two photons leave the beam splitter, each with the probability 1/4: 1. both photons are reected 2. both photons are transmitted 3. a is reected, b is transmitted 4. b is reected, a is transmitted

48

TALK 4. QUANTUM TELEPORTATION

The indistinguishability is necessary for the inteference of the two particles in the beam splitter. Now it is not possible to decide which of the initial photons left the beam splitter in the given output ports. The initial state is given by |i = |H
1

+ |V

|a

|H

+ |V

|b 2 .

Considering coherent superpositions in the beam splitter this initial state is transformed as described in (6) |f
12

= |H

+ |V

1 i |c + |d 2 2

|H

+ |V

i 1 |c + |d 2 2

As a result of the indistinguishability the total two-photon state including the spatial and the spin part has to obey bosonic quantum statistics. Therefore the outgoing physical state must be symmetric under exchange of labels 1 and 2. We symmetrize the nal state 1 |f = |f 2 and receive 1 |f = ( + ) |H 1 |H 2 + |V 1 |V 2 i |c 1 |c 2 + |d 1 |d 2 2 + ( ) |H 1 |H 2 |V 1 |V 2 i |c 1 |c 2 + |d 1 |d 2 + ( + ) |H 1 |V
2 2 2 12

+ |f

21

(7)

+ |V

1 |H 2

i |c 1 |c

2 2

+ |d 1 |d

2 2

+ ( ) |H 1 |V

|V

1 |H 2

|d 1 |c

|c 1 |d

(8)

We are able to project this two-photon state into two of the four Bell states |
12

1 = |H 1 |V 2

|V

1 |H 2

12

1 = |H 1 |H 2

|V

1 |V 2

The last line of equation (8) describes the state | 12 and indicates that if and only if the two outgoing photons are in this state they emerge the beam splitter in dierent beams. For a full analysis of the Bell states we need to nd a way to distinghuish between the + + other three states | + 12 is the only state where the outgoing 12 , | 12 , and | 12 . | beams have dierent polarizations. The identication of the remaining states | 12 is more dicult, because the two photons in this state always share the same polarization. For now it is possible to identify three of the four Bell states but we will just focus on the state | 12 .

3.4

The experiment by A. Zeilinger for 45-polarized photons

In this experiment A. Zeilinger only analyzes | 12 which leads to the possibility of proving the teleportation just in a quarter of the cases. Before we learn the way to verify the teleportation we need to have a look on the precautions that have to be made to accomplish a successful Bell state measurement. The Bell state analysis is an extremely sensitive point and collapses as soon as the two photons can be distinghuised in any way. Generally there are two necessary arrangements to make:

3. EXPERIMENT

49

Figure 6: Experimental setup for the teleportation of 45 -polarized photons: An UV-pulse passes through the BBO crystal and decays into the rst entangled pair of photons 2 and 3. The transmitting photons are reected by a mirror and pass the crystal again which causes another decay leading to an entangled pair of photons 1 and 4. Photon 4 is only a trigger which indicates that photon 1 is on its way. The initial photon 1 is polarized and then superposed with photon 2 at the beam splitter. Alice owns the detectors f 1 and f 2 to measure a coincidence of photon 1 and 2. The measuring leads to the change of the polarization of photon 3 which can be checked with an polarized beam splitter and two detectors d1 and d2 belonging to Bob.

Good spatial and temporal overlap of the two photons needs to be guaranteed; any kind of Welcher-Weg-Information must be erased. There is one eective way to destroy the path information of photon 1 and photon 2. For this purpose we need to remember the correlation between the coherence time t and the width of the frequency : 1 . (9) t The coherence time is the time interval within the two photons are detected as coincident. Increasing the coherence time of the photons to become much longer than the time interval within they were created (= pulse duration) would lead to the impossibility of distinguishing between the particles as photon 1 or photon 2. According to equation (9) this can easily be done by sharpening the frequency. Therefore Zeilinger uses bandwidth lters ( = 4.6 nm) to increase the coherence time to 500 fs. Compared to the pulse duration of 200 fs this is suciently longer and guarantees the indistinguishablility. As we discussed in the last part, it is easy to identify | 12 via a two-fold coincidence measurement, here realized with detectors f 1 and f 2 (see gure 6). We already learned that a measuring on photon 1 and photon 2 instantaneously changes the quantum state of photon 3. As shown in gure 6 Alice owns the detectors f 1 and f 2 to measure a coincidence of photon 1 and 2 and thus to identify | 12 . If f 1f 2 (two-fold conincidence) is detected then photon 3 should be polarized instantaneously to +45 . The polarization of photon 3 is checked by a polarized beam splitter which reects in 90 or transmits photons whether they are polarized 45 or +45 . Therefore a teleportation is veried by recording a three-fold coincidence d2f 1f 2 (+45 ) together with the absence of a three-fold coincidence d1f 1f 2 (45 ) [5]. Thus the classical

50

TALK 4. QUANTUM TELEPORTATION

Figure 7: Theoretical prediction of three-fold coincidence. The signature of teleportation of a photon polarization state +45 is a dip to zero at zero delay in the three fold coincidence rate with the 45 analyzing detector d1f 1f 2 (a) and a constant value for the +45 analyzing detector d2f 1f 2 (b). The shaded area is the region of teleportation.

Figure 8: Experimental results. Measured three-fold coincidence d2f 1f 2 (+45 ) with the absence of d1f 1f 2 shown in (a) and measured three-fold coincidence d1f 1f 2 (45 ) with the absence of d2f 1f 2 (b). The coincidence rates are plotted versus the delay in m which is varied by translating the reection mirror given in gure 6.

information that both detectors f 1 and f 2 have red simoultaneously must be sent from Alice to Bob. This conrms that the teleportation and utilization of instantaneous interaction is no contradiction to Einsteins theory of relativity which limits the speed of all matter and information to the speed of light. The temporal overlap between the photons 1 and 2 is changed by translating the reection mirror behind the BBO crystal shown in gure 6. Outside the region of teleportation (not shaded area in gure 7) photon 1 and photon 2 each will go to f 1 or f 2 independent of one another. Thus the probability for f 1f 2 coincidence is 1/2 which is twice as high as inside the region of teleportation. The probability of receiving photon 3 at d1 and d2 is in each case 1/2 as a result of its not well dened polarization state. This yields to the probability of 1/2 for the 45 analysis (d1f 1f 2 coincidence) and the same for the +45 analysis outside the region

REFERENCES

51

of teleportation. This theoretical prediction is shown in gure 7. The experimental results of A. Zeilinger are in very good agreement to the theoretical prediction shown in gure 8.

References
[1] C. H. Benett, G. Brassard, C. Crepeau, R. Josza, A. Peres, and W. Wooters: Teleporting an unknown quantum state via dual classical and Einstein-PodolskyRosen channels, Phys. Rev. Lett. 70(13):18951899, March 1993 [2] Bouwemeester, Pan, Mattle, Eibl, Weinfurter, and Zeilinger: Experimental quantum teleportation, Nature, 390:575579, December 1997 [3] C. Grey and P. Knight: Introductory Quantum Optics, pages 214217 [4] M. S. J.-W. Pan: Quantum Teleportation and Multi-photon Entanglement, PhD thesis, University of Vienna, 1999 [5] S. Will: Quantum teleportation, seminar on quantum optics.

Talk 5

Quantum Cryptography with Single Photons


Jan Klemmer
(May 29th, 2006)

Cryptography has become more important than it ever was regarding all kinds of electronic communication. The security of the cryptosystems used today is mostly based on the diculty of factoring big numbers. But with the realization of a quantum computer, the factoring could be done with very little eort. The security of quantum cryptography is based on the rules of quantum mechanics and therefore would not be threatened by a quantum computer.

Classical cryptography

Cryptography is the art of rendering a message unintelligible to any unauthorized party. The algorithms used to achieve this goal are called cryptosystems. Modern methods always involve the exchange of a random number or binary string called the key which is used to make the message unintelligible to third parties. This procedure is called encryption, the reverse process is called decryption. Once a message is encrypted, it should be impossible to decrypt it without the key. In reality, this condition is often weakened so that the decryption is extremely dicult. Using common asymmetrical cryptosystems, modern computers would need many years to decrypt a message, so the information is said to be secure for this period of time.

1.1

Asymmetrical (public key) cryptosystems

Asymmetrical cryptosystems use two dierent keys for the encryption and the decryption process. One of the most popular systems of this kind is the RSA system, named after its inventors Ronald Rivest, Adi Shamir, and Leonard Adleman. If Alice wants to send a message to Bob (this is how sender and receiver are typically named), Bob has to generate two dierent keys: the public key which is used by Alice to encrypt the message and the private key which he keeps secret and which is used to decrypt the message. The security of RSA now relies on the diculty of factoring large numbers. This means, that for the factorization of a large number N , the number of steps a computer has to perform becomes exponential with N . The 53

54

TALK 5. QUANTUM CRYPTOGRAPHY WITH SINGLE PHOTONS

basic idea of RSA is as follows: To create his private key, Bob uses two large prime numbers p and q (of size greater than 101000 ). In his public key, he publishes the product N = p q . For an eavesdropper it would be sucient to know p and q to reconstruct the private key. Thus, the encrypted information is secure as long as N cannot be factorized in an appropriate time. There are two main problems with RSA: The diculty of factorization has not been proven yet. Hence, it is possible that someone nds a fast algorithm for factorization. In 1994, Peter Shor discovered a polynomial algorithm allowing fast factorization with a quantum computer. Thus, the realization of a quantum computer would make the RSA system useless.

1.2

Symmetrical (secret key) cryptosystems

These systems use the same key for both encryption and decryption. The one time pad belongs to this category. Here, Alice and Bob have to share a secret key consisting of a random sequence of the binary values 0 and 1. The key has to fulll the following conditions: It has to be at least as long as the message. It only may be used once (consequently the name one time pad). If Alice wants to send a message to Bob, she just has to calculate the bit by bit XOR value of the message and the key to obtain the encrypted message. Having received the encrypted message, Bob only has to calculate the bit by bit XOR value again to gain the original information.

The big advantage of this cryptosystem is that it is the only provable secure cryptosystem known today. Yet, the key distribution is the main point of attack. The only practical (classic) way to exchange the keys is to use a public channel which can be eavesdropped. This problem can be solved by using quantum cryptography (or quantum key distribution ) which oers a secure possibility for the key exchange process.

Quantum cryptography with single photons

The security of quantum cryptography is based on the laws of quantum mechanics. One of these laws says that it is impossible to perform a measurement on a system without perturbing it. If now quantum systems like single photons are used to exchange a key, eavesdropping can be identied due to the changes it has caused.

2. QUANTUM CRYPTOGRAPHY WITH SINGLE PHOTONS

55

2.1

Polarized photons

Consider a single qubit in the superposition state | = c0 |0 + c1 |1 . Using photons, one can choose e. g. horizontal and vertical polarization as basis states: |0 = | , |1 = | .

If the polarization state of a photon is measured in this basis (the rectilinear basis ), the measurement can have two dierent outcomes, | or | , respectively. If the initial state was | = c0 | + c1 | ,

the probabilities for these two outcomes are given by |c0 |2 and |c1 |2 , respectively. Here, the measurement changes the state of the photon. Only if the initial state is | = | or | = | , a measurement in the rectilinear basis will not cause any changes and the polarization state can be used to transfer information. Now, let us use a second basis called the diagonal basis, given by 1 | = | 2 + | , 1 | = | 2 |

where the polarizations are at 45 to the states of the rectilinear basis. The two possibilities the outcome of a measurement in this basis can have are | or | , respectively. What happens now if the initial state is | = | ? The state can be written as | = | = (| + | )/ 2 and therefore, the probability for the two dierent outcomes | or | is 1/2 in both cases. The point regarding quantum cryptography is that if the basis chosen for the measurement is incompatible with the initial state, the state is projected onto one of the basis states and this change can be detected.

2.2

The BB84 protocol

The BB84 protocol (named after Charles Bennett and Gilles Brassard) makes it possible to exchange a key between two parties using the four states | , | , | , and | to code the binary values 0 and 1: rectilinear basis diagonal basis state | | | | binary value 0 1 0 1

If Alice wants to exchange a key with Bob, the following steps have to be performed: Step 1: Alice creates single photons and chooses their polarization states randomly between the four states | , | , | , and | . These states represent a random bit sequence. The photons are sent to Bob.

56

TALK 5. QUANTUM CRYPTOGRAPHY WITH SINGLE PHOTONS

Figure 1: Example for the BB84 protocol

Step 2: Bob randomly chooses between the rectilinear and the diagonal basis to perform a measurement. At an average of 50 % he chooses the right basis and gets the same bit as Alice. If he chooses the wrong basis, he only gets the right result in 50 % of the cases. The sequence of binary values Bob gains this way is called the raw key. This key has an average error rate of 25 % due to Bobs wrong decisions concerning the basis. Step 3: Bob now announces publicly in which basis he measured the corresponding photon. Alice then only reveals whether the state she chose for the photon is compatible with the basis Bob measured with or not. (Note that this information is useless for an eavesdropper as the choice of the basis does not tell anything about the outcome.) If the state is compatible, they both keep the bit, else they discard it. In this way about 50 % of the bit sequence is discarded. The shorter key now obtained is called the sifted key. An example is given in g. 1. The presence of an eavesdropper can now easily be detected. If Eve (the eavesdropper) wants to know the polarization states of the photons, she has to perform a measurement on them. She has to use the original photons for the measurement because the no-cloning-theorem forbids that she creates copies and performs the measurement on them. Like Bob, Eve must randomly choose between the two possible bases for her measurement. In 50 % of the cases she is wrong and the polarization of the photon is changed. If Bob now measures the changed photon, he has a 50 % chance to gain the same bit as Alice. Hence, the sifted key has a 25 % error rate due to Eves intervention. Alice and Bob now can easily detect the presence of Eve by comparing parts of their key. The compared parts are then discarded. If the error rate indicated that no intervention by Eve occured, the message can be transferred using the one-time-pad system.

2.3

Error correction and privacy amplication

The sifted key not only contains errors due to Eves intervention, there are also errors caused by technical imperfections. Using todays technology, these errors are of the order of a few

2. QUANTUM CRYPTOGRAPHY WITH SINGLE PHOTONS

57

percent. Therefore, some error correction has to be performed. With the simplest protocol, Alice randomly chooses pairs of bits and tells Bob their XOR value. Bob then tells Alice whether he has the same result or not. If the result is the same, they both keep the rst bit and discard the second one. Otherwise, they discard both bits. (In reality, more complex and ecient algorithms are used.) After error correction, Alice and Bob have identical copies of the key but Eve could still have some information. Perhaps she only performed measurements on 10 % of the photons, then the sifted key error rate would only be 2.5 %, which is the order of errors due to technical imperfections. The process to reduce Eves information on the nal key is called privacy amplication and works usually as follows: Alice again randomly chooses pairs of bits and calculates their XOR value. But, in contrast to error correction, she does not announce the value, she only announces the numbers of the bits she has chosen. Then Alice and Bob replace both bits with their XOR value. If Eve has only partial information on the two bits, her information on the XOR value is even less. Accordingly, Alice and Bob can reduce Eves information to an arbitrarily low value.

2.4

Technological challenges

To make the BB84 protocol abolutely secure it is necessary to use a photon source that produces single photons. If several photons were produced at one time, Eve could simply measure one of these photons and leave the others unchanged. Because a perfect single photon source is dicult to realize experimentally, practical implementations rely on faint laser pulses where the photon number distribution obeys Poisson statistics. If the mean photon number per pulse is , the probability of nding n photons in one pulse is given by P (n, ) = n e . n!

The value of has to be chosen in the right order: If it is large, the probability of creating more than one photon per pulse is high whereas for small the datarate drops down since most pulses are empty. A common value is = 0.1 where only 0.5 % of the pulses contain more than one photon and 90 % of the pulses are empty. Another challenge is the fact that the choice of the basis by Alice and Bob has to be perfectly random. Because computers are deterministic systems, it is not possible to create true random numbers. In fact, if Eve knew the algorithm and the seed, she could reconstruct the random number. As a natural solution for this problem, a 50:50 beam splitter can be used. A photon arriving at the beamsplitter is reected or transmitted with a probability of 50 %. If one of the possibilities is assigned with 0 and the other with 1, a random bit can be obtained. By performing this a number of times, a sequence of truly random bits can be generated.

2.5

Experimental realization of the BB84 protocol

A recent experiment was performed by a group of the LMU Munich in 2002. They realized the secure exchange of keys over a free-space distance of 23.4 km between two mountains, the Zugspitze and the neighbouring mountain Karwendelspitze. The principle is shown in g. 2. On Alices side, four separate lasers (LDs) in faint pulse mode encode the four polarizations based on a random bit-sequence. The photons are combined in a spatial lter (A,A) using a

58

TALK 5. QUANTUM CRYPTOGRAPHY WITH SINGLE PHOTONS

Figure 2: Free space experiment implementing the BB84 protocol

conical mirror (M) and a lens (L). The beam is collimated in an output lens (L ). Bob collects the photons using a telescope (T). The light is ltered (F) and reaches a beam splitter (BS), where 50 % of the photons are reected and 50 % are transmitted. The polarization states of the transmitted photons are rotated by a 45 rotator (R) (this way represents the diagonal basis). In both cases, the photons pass a polarizing beam splitter (PBS), which reects and transmits the photons depending on their polarization state. All photons are detected using four photon count detectors (D). With this setup the group achieved to exchange a raw key with a data rate of about 2 kbit/s and an error rate of less than 5 %.

Quantum cryptography with entangled photons

Another approach for quantum key distribution is the usage of polarization entangled photon pairs. Consider the entangled state 1 | = | 2
A| B

A | B

where photon A is sent to Alice and photon B is sent to Bob. Due to the entanglement, a polarization measurement of Alices will instantly determine the polarization of Bobs photon and vice versa. For instance, if Alices outcome is horizontal polarization then Bobs outcome will be vertical polarization. The security of the key distribution can be assured in dierent ways. One method is a variant of the BB84 protocol, where the error rate of the sifted key is used to check for the presence of an eavesdropper. Another method is the so called Ekert protocol, which is based on the test of Bells inequality. This protocol will be described here.1

3.1

Bells inequality

Assume that for measuring the incoming photons, Alice and Bob can choose between two dierent axes. Alices axes are denoted and , Bobs axes are and where the values
Actually, the protocol described here is slightly dierent from the protocol Ekert originally used as it is based on a variant of Bells inequality, the so-called Wigner inequality.
1

3. QUANTUM CRYPTOGRAPHY WITH ENTANGLED PHOTONS

59

of , , represent the axis orientation in degree. If a measurement is performed along one axis, the result can be 1 or 0, corresponding to polarization parallel or orthogonal to the axis. Comparing this to the description of the BB48 protocol above, an axis orientation of 90 corresponds to the rectilinear basis and 45 to the diagonal basis The probability for Alice and Bob both obtaining 1 is denoted by p++ . For dierent axes , , , these probabilities obey Bells inequality: p11 (, ) + p11 (, ) p11 (, ) 0 if the following assumptions are made: The photons carry some kind of information that determines the outcome of the measurement along the axes , , . Perfect anticorrelations for measurements along parallel axes, which means that if Alice measures horizontal polarization along then Bob measures vertical polarization along and vice versa. What is the quantum mechanical prediction for the probabilities p11 ? If Alice chooses the analyzer setting and Bob chooses , the prediction for both measuring 1 is pqm 11 (, ) = 1 sin2 ( ) . 2

The quantum mechanical prediction is incompatible with Bells inequality. This can be seen very easily by choosing arbitrary values for , , and putting the pqm 11 in Bells inequality. The analyzer settings = 30 , = 0 , and = 30 lead to maximum violation of Bells inequality:
qm qm pqm 11 (30 , 0 ) + p11 (0 , 30 ) p11 (30 , 30 ) =

1 1 1 3 + = 8 8 8 8

0.

Experimental results could totally conrm the quantum mechanical prediction. Therefore, entangled photons cannot carry preassigned values determining the outcome of a measurement. How can all this be used for quantum cryptography? If a measurement is performed on one of the entangled photons (perhaps by Eve), the state of entanglement is destroyed. Hence, the test of Bells inequality does not deliver a maximum violation anymore and this test can be used to detect the presence of an eavesdropper.

3.2

The Ekert protocol

In order to implemet quantum key distribution using Bells inequality, the following steps are performed: Step 1: Alice and Bob each vary their analyzer between two settings to measure the polarization states of the incoming photons. Alice chooses between 30 and 0 , Bob between 0 and 30 . Hence, four possible combinations of analyzer settings will occur: (0 , 0 ), (0 , 30 ), (30 , 0 ), and (30 , 30 ). Step 2: Due to the perfect anticorrelation of the results for measurements along parallel axes, the (0 , 0 ) combinations can be used to generate a key. Either Bob or Alice have to invert all the bits of the key to obtain identical keys.

60

TALK 5. QUANTUM CRYPTOGRAPHY WITH SINGLE PHOTONS

Figure 3: Setup using entangled photons

Step 3: The remaining combinations (0 , 30 ), (30 , 0 ), and (30 , 30 ) allow to test, whether Bells inequality is violated to a maximum. Only in this case, Alice and Bob know that the communication is secure. In steps 2 and 3, Alice and Bob have to extract the dierent coincident events by using a public channel. This process can be realized as follows: After step 1, Bob tells Alice through a public channel which axis he chose for a subset of the photons (e. g. for every second photon) and if the outcome of the measurement was 0 or 1. Alice now counts the number of coincident events C11 , C10 , C01 , C00 . With these values she can calculate the probabilities p11 . For example, the probability p11 (0 , 30 ) is given by C11 p11 (0 , 30 ) = . C11 + C10 + C01 + C00 By testing Bells inequality, Alice now knows if the communication is secure and that she can send her message securely. All the results that were used for testing Bells inequality are now discarded. Bob tells Alice, in which cases he chose the 0 -axis and Alice responds, in which cases she did the same. The results obtained in these cases are used as the key.

3.3

Experimental realization of the Ekert protocol

In 1999, a group of the universities Vienna and Munich carried out an experiment with entangled photons where they implemented both the Ekert protocol and a variant of the BB84 protocol. The setup is shown in g. 3. The polarization entangled photons are transmitted via optical bers to Alice and Bob, who are seperated by 360 m. Both photons are analyzed, detected and registered independently. After a measurement run, the keys are established by Alice and Bob through classical communication. Using the Ekert protocol, the violation of Bells inequality was evaluated to 0.112 0.014 which is in good agreement with the prediction of quantum mechanics. Therefore, the security of the key distribution was assured. A 2162 bit raw key could be exchanged with a data rate of 420 bit/s and an error rate or 3.4 %.

REFERENCES

61

Figure 4: Transmitted image

Fig. 4 shows an image of the Venus of Willendorf which was transmitted from Alice to Bob during the experiment. The decrypted image shows a few errors due to the remaining bit errors in the keys.

References
[1] Gisin et al.: Quantum cryptographiy, Rev. Mod. Phys. 74 (2002), 145-194 [2] Gary Stix: Best-kept secrets, Scientic American, January 2005, 79-83 [3] Jennewein et al.: Quantum Cryptography with Entangled Photons, Phys. Rev. Let. 84, 2000, 4729-4732 [4] Christopher C. Gerry and Peter L. Knight: Introductory Quantum Optics, Cambridge University Press, 2004 [5] Actually, the protocol described here is slightly dierent from the protocol Ekert originally used as it is based on a variant of Bells inequality the so-called Wigner inequality.

Talk 6

The Algorithms of Deutsch, Jozsa, and Simon


Matthias Reinhardt
(June 12th, 2006)

The algorithms of Deutsch, Jozsa, and Simon, though being rather simple, provide insights into the astonishing advantages a quantum computer shows compared to a classical PC. Fundamental elements like quantum parallelism, entanglement and non-locality, which are the essentials of more famous, but rather complicated algorithms, e. g. Shors factoring algorithm, can be examined more easily. The Deutsch algorithm, for example, is a very simple one, yet already skillfully making use of quantum parallelism. Like the other algorithms introduced on the next few pages, it aims to solve a so-called black box problem, deciding which black box out of nitely many alternatives one has at hand. Such a black box is also referred to as oracle. It is assumed that the output of the oracle can be computed by some sequence of quantum logic gates, and the complexity of the algorithm is counted in terms of the number of queries to the oracle.

The Deutsch algorithm


(a) f is constant, that is, either f (0) = f (1) = 0 or f (0) = f (1) = 1, or

Deutschs problem We are given a function f : {0, 1} {0, 1}. We only know that either (b) f is balanced, that is f (0) = f (1). The problem is to learn if f is constant or balanced. Classical solution Clearly, a classical computer would need at least two queries to f : suppose that f (0) = 0 is the outcome of the rst query. Then, we still do not know if the next query will yield f (1) = 1 or f (1) = 0 so that we cannot decide whether f is constant or balanced. How could a quantum computer be able to do so? Quantum algorithm Figure 1 shows the circuit of the Deutsch algorithm. Two single qubits are being used, |0 and |1 . A Hadamard transform is being applied to them, to obtain 63

64 |0 |1

TALK 6. THE ALGORITHMS OF DEUTSCH, JOZSA, AND SIMON H x Uf H y y f (x) x H measure

Figure 1: Deutsch algorithm

|01 (H H )|01 = H |0 H |1 1 = |0 + |1 |0 |1 2

1 |00 + |10 |01 |11 2

Then follows Uf , which implements our function f through Uf |xy := |x, f (x) y .1 Hence 1 1 |00 + |10 |01 |11 Uf |00 + |10 |01 |11 2 2 1 = Uf |00 + Uf |10 Uf |01 Uf |11 2 1 = |0, f (0) 0 + |1, f (1) 0 |0, f (0) 1 |1, f (1) 1 2

We observe that the result contains the values of f for both 0 and 1 as input! With only one query to f we have solved a problem that would classically require two of them. So, our existing quantum state already contains all the information we need to solve Deutschs problem, but at the moment we cannot make any use of it. Thus, we apply another Hadamard transform upon the rst qubit: Uf (H H ) |01 (H I )Uf (H H ) |01 1 = (H I ) |0, f (0) 0 + |1, f (1) 0 |0, f (0) 1 |1, f (1) 1 2 Look at the four possible cases: 1. f (0) = f (1) = 0: | = (H I ) 1 1 |00 + |10 |01 |11 = (H I ) |0 + |1 2 2 1 1 = H |0 + |1 |0 |1 = |0 H |1 . 2 2 |0 |1

=: | .

2. f (0) = f (1) = 1: | = (H I ) 1 1 |01 + |11 |00 |10 = (H I ) |0 + |1 2 2 1 = (H I ) |0 + |1 |0 |1 = |0 H |1 . 2 |1 |0

is the XOR operation of two qubits {0, 1} with 0 0 = 1 1 = 0 and 0 1 = 1 0 = 1.

2. THE DEUTSCH-JOZSA ALGORITHM 3. f (0) = 0, f (1) = 1: | = (H I ) 1 |00 + |11 |01 |10 2 = (H I ) 1 |0 |1 |0 |1 2

65

= |1 H |1 .

4. f (0) = 1, f (1) = 0: | = (H I ) Altogether this is | = f (0) f (1) H |1 . The second qubit is no longer of any interest, but the rst qubit yields the solution to our problem: f (0) f (1) = 0 f is constant. Thus all thats left is to measure the rst qubit to learn whether f was balanced or constant. 1 |01 + |10 |00 |11 2 = |1 H |1 .

The Deutsch-Jozsa algorithm

The Deutsch algorithm oers the use of only half the evaluations of f . Since this wont change the asymptotic complexity, the advantage compared to the classical solution is limited. But fortunately, the same approach as used in the Deutsch algorithm can be put to work in a more ecient manner. Problem The problem is quite similar to that of the Deutsch algorithm, but our oracle now is a function f : {0, 1}n {0, 1} that is either (a) constant, that is now, either f (x) = 1 or f (x) = 0 for all 2n x {0, 1}n , or (b) balanced, that is f (x) = 0 for 2n1 dierent x {0, 1}n and 1 otherwise (so f will get us 0 for exactly half of the possible inputs and 1 for the other half). Again we want to query our oracle to nd out which of these holds. Proposition 2.1 For all x {0, 1}n

1 H n |x = 2n

z {0,1}n

(1) x,z |z ,

where x, z := x1 z1 + . . . + xn zn . Proof Induction n = 1: For x = x1 {0, 1}: 1 H |x = |0 + (1)x1 |1 2 1 = 2z (1)x1 z1 |z1 .

1 {0,1}

66 n |0 |1
n

TALK 6. THE ALGORITHMS OF DEUTSCH, JOZSA, AND SIMON n H n

n x Uf x

n H n

measure

y f (x)

Figure 2: The Deutsch-Jozsa algorithm

Induction n n + 1: Let x = (x1 , . . . , xn ) {0, 1}n . Then H n |x = H (n1) |x1 , . . . , xn1 H |xn = 1 2n1
z =(z1 ,...,zn1 ) {0,1}n1

(1)x1 z1 +...+xn1 zn1 |z

1 2z

n {0,1}

(1)xn zn |zn

1 = 2n

z =(z1 ,...,zn ) {0,1}n

(1) x,z |z .

The quantum algorithm How does the Deutsch-Jozsa algorithm work? If we look at the circuit from gure 2, we see that |0
n

1 H n H |1 2n =
Uf

1 2n+1 1 2n+1

x{0,1}n

|x

1 |0 |1 2

x{0,1}n

|x, 0 |x, 1 Uf |x, 0 Uf |x, 1 1 |0 |1 2 1 |0 |1 2 H |1

x{0,1}n

1 = 2n 1 H n I 2n = 1 2n 1 2n

x{0,1}n

(1)f (x) |x

x{0,1}n

(1)f (x) H n |x

x{0,1}n

(1)f (x)

z {0,1}n

(1) x,z |z H |1 .

x,z {0,1}n

(1)f (x)+ x,z |z

We will then measure the rst n qubits. The probability to obtain a certain vector z as a result is exactly

3. SIMONS ALGORITHM

67

1 pz = n 2 Particularly, p(0,...,0)

x{0,1}n

(1)

f (x)+ x,z

1 = n 2

x{0,1}n

(1)

f (x)

We take a look at the following two cases: (a) f was constant, then apparently p(0,...,0) = 1. (b) f was balanced, then the altering signs lead to p(0,...,0) = 0. Hence, z = (0, . . . , 0) f was constant. So now we can decide from the result of the measurement what kind of f we are dealing with! Instead of at least 2n1 queries to f we only make use of one single module Uf , so we have an exponential speedup.

Simons algorithm

An even more sophisticated variation of the use of quantum parallelism is made by Simons algorithm. And while the problem of Deutsch-Jozsa can still be solved eciently by probabilistic classical algorithms, this is not true for the following algorithm proposed by Simon: Simons problem We are given a function f : {0, 1}n {0, 1}n with f (x) = f (y ) y = x a x = y , where a is an n-bit string. The secret string a ist called the period and is random over 2n possible values. We are now asked to nd the secret period a with probability of success exceeding 3/4. Classical complexity The best known classical algorithms depend on nding xi , xj with f (xi ) = f (xj ). Suppose weve already made k calls to the oracle with input x1 , . . . , xk . If there are any i, j k with f (xi ) = f (xj ) we know a to be a = xi xj . Clearly, there are k(k 1)/2 possible values xi xj . Hence the probability of knowing a after k queries is
k (k 1) 2 2n

<

k2 2n+1

If we choose k = 2n/2 , the probability is still less than 1/2, which leads to the conclusion that the classical solution has to run in exponential time to get the solution with constant probability.

68

TALK 6. THE ALGORITHMS OF DEUTSCH, JOZSA, AND SIMON

Quantum algorithm Simons algorithm uses two registers with n qubits, respectively. The registers are initialized to |0 . . . 0 |0 . . . 0 . First, there is a Hadamard transform on the rst register: 1 |x |0 . . . 0 . (H n I n ) |0 . . . 0 |0 . . . 0 = 2n x{0,1}n In the next step we compute f (x) due to applying Uf , which yields 1 2n |x |f (x) .

x{0,1}n

Now we measure the second register. Let f (x0 ) be the result. Then we know the rst register to be in the state 1 |x0 + |x0 a . 2 This register seems to contain some information about a, which we would like to extract. Thus we apply another Hadamard transform to it to obtain 1 2n+1
z {0,1}n

(1) x,z + (1) xa,z |z =

1 2n+1
z {0,1}n

(1) x,z 1 + (1) a,z

|z .

The possibility to observe a z such that a, z = 1 is 0, whereas for a, z = 0 it is 1 . 2n1 So we will only observe z such that a, z = 0 and each such z has an equal probability of occurring. The information we gathered from our algorithm is an equation z1 a1 . . . zn an = 0 . Our goal is to run the algorithm several times, each time gaining an equation likewise. Once we have enough linearly independent equations, we can solve them classically using Gaussian elimination. (Note that this work may be done by a classical computer!) But how often will we have to repeat the steps above to obtain a system of n 1 linearly independent equations? Suppose there are already k independent equations. The probability that the (k + 1)th equation will be linearly independent is at least 1 2n 2k = 1 nk . n 2 2 Thus the probability that any n 1 equations are linearly independent is 1 1 2n 1 1 2n1 1 1 2 ,

which can be shown to be at least 1/4. Hence, we can solve Simons problem with constant probability of error after repeating the algorithm O(n) times, with the number of queries to f in O(n). Solving a system of linearly independent equations classically can be done in polynomial time, so altogether we get an exponential speedup compared to the classical solution of Simons problem.

REFERENCES

69

References
[1] J. Eisert and M. M. Wolf: Quantum Computing, 2004, http://arxiv.org/abs/quant-ph/0401019 (May 31st, 2006) [2] Y. Hardy and W. Steep: Classical and Quantum Computing with C++ and Java simulations, Birkhuser, Boston et al., 2001 [3] M. Hirvensalo: Quantum Computing, Springer, Berlin et al., 2001 [4] C. Marinescu and G. M. Marinescu: Approaching Quantum Computing, Pearson, Upper Saddle River, NJ, 2005 [5] M. Sauerhoff: Spezialvorlesung SS 2003 Quantenrechner: Algorithmen und Komplexitt, Lehrstuhl Informatik 2, Universitt Dortmund, 2003, http://ls2-www.cs.uni-dortmund.de/lehre/sommer2003/QR/skript.pdf (May 31st, 2006)

Talk 7

Grovers Search Algorithm


Joschka Kupilas
(June 19th, 2006)

Problem and idea

In classical computing the best method is to check every element in {0, 1}n , which will on average take n/2t operations. But in quantum computing there exists an algorithm needing only O( N/t ): Grovers search algorithm. As we know, the probability to get a certain vector in a superposition in a measurement is the square of the norm of its amplitude. Luk Grovers idea was to represent all numbers in {0, 1}n by a superposition of n qubits and shift their amplitudes so that the probability to nd an element out of L in a measurement is near 1. To achieve this, a superposition of n qubits in whith all elements having the same amplitude is created. Then the following operations are applied alternately: The amplitude of all elements L are reected at zero. The amplitude of all elements are reected at the average of all amplitudes. Those two operators together are called the Grover operator. Lets give an example. In the following picture, n = 3, N = 8, and L = {3} (the element were looking for). The dots are the amplitudes of the corresponding basisvector, the line marks the average. We apply the two operations four times each to see what happens. It looks quite good in the beginning, and in step 5 the amplitude of element 3 (and therefore the probability to measure it) is near 1. But in the next steps, the amplitude drops, and in picture 9 its even lower than the wrong elements. We should have stopped after picture 5. So, if we can convert these operations in quantum gates and nd out how many times we have to execute them, we should be able to get the searched element in the nal measurement. 71

A common problem in data banks is the search for an element in an unsorted list, for instance searching a name to a given number in a phonebook. If you generalize that problem, you could say you have a given function f : {0, 1}n {0, 1} and search all x with f (x) = 1. Lets call N = 2n , L = x {0, 1}n f (x) = 1 , and t = |L| .

72

TALK 7. GROVERS SEARCH ALGORITHM

2. IMPLEMENTATION IN QUANTUM GATES

73

Implementation in quantum gates

How can these operations (superposition with equal amplitudes, reecting at zero, reecting at average) be implemented with quantum gates?

2.1

Superposition with uniform probabilities

This is easy: As we know, the Hadamard operator H 1 H= 2 1 1 1 1

acts in the following way if applied on a single qubit: 1 H |0 = |1 + |0 2 , 1 H |1 = |1 |0 2 .

Now one can show that Hn = H n applied on a vector x with length n has the result 1 Hn |x = N
2n 1 i=0

(1) x,i |i ,

where x, i is the usual scalar product mod 2. In particular, for x = |0n , Hn |0


n

1 = N

2n 1 i=0

|i .

So we have been able to create a superposition consisting of 2n elements that do all have the same amplitude.

2.2

Reection at the zero-point

Now, after we have created a superposition in which all vectors of {0, 1}n have the same amplitude (and therefore the same probability), we have to create an operation which switches the amplitude of all elementes in L and doesnt change the elements in {0, 1}n \ L. In order to do this, we have to use the given function f . We need a unitary map Vf with the following properties: Vf |x = |x |x if f (x) = 0 , if f (x) = 1 .

One could also say this operation shifts the phase of an vector in L by . (Remember that the amplitudes are in !) Applied to a superposition the result is Vf
2n 1 i=0

i |i =

2n 1 i=0

(1)f (i) i |i .

74

TALK 7. GROVERS SEARCH ALGORITHM

As we have heard in a former lecture we can create an quantum circuit for any given function using ancillas. The quantum circuit to our function f is called Mf : |x, y |x, f (x) y . Now we can implement Vf using Mf and one single qubit: Let x be a random vector. Then 1 Mf x, |0 |1 2 1 = 2 x, f (x) x, 1 f (x) 1 = Vf x, |0 |1 2

1 = (1)f (x) x, |0 |1 2 This will be the only time we use f in the algorithm.

2.3

Reection at the average


2n 1 i=0 i |i

We dene the average of a state =

as
2n 1 i=0

1 av() = n 2 Reection at the average is then calculated via S () =


2n 1 i=0

i .

av() i av()

|i =

2n 1 i=0

2 av() i |i .

S can be expressed by a 2n 2n -matrix 2 2 2n 1 2n 2 2 2n 2n 1 2 2 n 2 2n . . . . . .


2 2n 2 2n

2 2n 2 2n 2 2n

1 . .. . . .
2 2n 2 2n 2 2n

2 2n 2 2n 2 2n

. . .

We have to show that this matrix is unitary in order to see that it can be implemented using quantum circuits. The length of a column di is |di | = 2 1 2n
2

2n 1 k =1

2 2n

= 1,

and the scalar product of two dierent columns di and dj is di , dj 2 =2 n 2 2 1 + 2n


2n 1 k =2

2 2n

= 0.

So it should be possible to express S . How can we do this? For that purpose we dene U by U |x = |x |x if |x = |0n , if |x = |0n .

2. IMPLEMENTATION IN QUANTUM GATES

75

This is an easy special case of the above dened Vf with f (x) = 1 n i=1 (1 xi ) (or just f (x) = x1 x2 xn ). Then S = Hn U Hn , which means that S can easily be realised by a layer of Hadamard gates, the known circuit U , and another layer of Hadamard gates. Proof 1 Hn U Hn |x = Hn U 2n
2n 1 i=0

(1)
2n 1

x,i

|i = Hn

1 2n

2n 1 i=1

(1) x,i |i |0

1 = Hn 2n

1 2 = |x + n 2 2n For a superposition =
2n 1 j =0 j |j

i=0 2n 1 i=0

(1) x,i |i (1)


0,i

2 + Hn |0 2n 2 |i = |x + n 2
2n 1 i=0

|i .

it is true that
2n 1 i=0 2n 1 j =0 2n 1 j =0

Hn U Hn =

2n 1 j =0

2 |j + n 2

|i

1 2 n 2

2n 1 i=0

i j |j

2n 1 j =0

2 av() j |j = S

j |j .

To build this operator, we need O(n) quantum gates, because Hn consists of n single Hadamard gates. Since U can be written as an OR function, it also consists of O(n) gates.

2.4

The complete circuit

Now we are able to construct the gate:

We start with a superposition |0n , apply it to the Hadamard gate Hn , send the result to the operation Vf consisting of Uf , which uses some ancillas and an auxiliary qubit lled with (|1 |0 )/ 2, send its result to S constisting of a layer of Hadamard gates Hn , U , and another Hn . Vf and S together are called the Grover operator G. All we have to nd out now is how many times we have to use it.

76

TALK 7. GROVERS SEARCH ALGORITHM

But why O (

N/t )?

The next task is to nd out how often G has to be executed so that we will nd a correct solution with high probability. If we take too few runs, the probability might not be high enough. If we take too many, the probability might already have fallen.

3.1

How many times?

Let i be the amplitude of a solution vector after the ith Grover iteration, ki the amplitude of a vector that doesnt solve f . Then 1 k0 = 0 = . N Vf causes ki1/2 = ki1 , The new average is: avi = After applying S the amplitudes are: ki = 2 avi ki1/2 , i = 2 av i i1/2 . t i1/2 + (N t) ki1/2 . N i1/2 = i1 . (1)

By inserting we get a recursive system of equations ki = 2t N 2t ki1 i1 , N N N 2t N t ki1 + i1 . i = 2 N N (2) (3)

Solution: Let = arcsin( sin = Then t N =

t/N ), we assess that sin2 = t N = cos2 = N t N = cos = N t . N

ki =

1 cos (2i + 1) , N t 1 i = sin (2i + 1) t

(4) (5)

are solutions to the recursive system of equations above. Proof k0 = 1 1 cos = N t N t N t 1 = , N N 1 1 0 = sin = t t t 1 = N N

3. BUT WHY O( N/T )?

77

show that (1) is true. We show the fulllment of (2) and (3) with induction: Let them be true for i 1. Then 1 i = sin (2i + 1) t 1 = sin t 1 2(i 1) + 1 cos(2) + cos t 2(i 1) + 1 sin(2)

with addition theorems. Inserting the equations for i 1 leads to 1 i1 1 ki1 sin(2) = cos(2)i1 + i = 1 cos(2) + 1 t t t N t N t sin(2)ki1 . t

It is cos(2) = cos2 sin2 = (N 2t)/N and sin(2) = 2 sin cos = 2 t(N t)/N . Inserting this relations yields i = N 2t i1 + N N t 2 t t(N t) N 2t N t ki1 = i1 + 2 ki1 N N N

which is exactly equation (3). The correctness of (2) can be shown analogously. The amplitude of one single correct solution after the ith Grover iteration is i = sin((2i + 2 1))/ t. So the probability to nd any of the t of them is t2 i = sin ((2i + 1)). That means that we have to choose our i so that we have sin (2i + 1) = 1 We choose i= = (2i + 1) = . 4 2 = i= 1 . 4 2

It is = arcsin( t/N ) > t/N and so /(4) < N/t /4 which means that we get the best result by applying the Grover operator O( N/t ) times.

3.2

Error estimate

Since we cannot take the perfect value for i, (unless t/N = 1/4) we have necessarily made a mistake which means the probability to get a wrong result in the measurement, meaning that we have to repeat the algorithm, is = 0. Now we will show that the expectation value of the times we have to rerun the algorithm is low enough to keep the O( N/t ) complexity. Let Pe be the probability to measure an incorrect result. It is Pe = (N t)ki 2 = cos2 (2i + 1) = cos2 = cos2 2 +1 4 = cos2 2

+1 4

for an (0, 1)

+ (1 2) = sin2 (1 2) . 2

Since sin sin((1 2)) for < /2 we can estimate Pe with Pe sin2 = t . N

78

TALK 7. GROVERS SEARCH ALGORITHM

So the expectation value of passes of the algorithm E is E=


i=0 i (i + 1)(1 Pe )Pe =

N 1 1 t = N t 1 Pe 1 N

which is < 2 for t/N < 1/2. So indeed, the algorithm will in average nd the solution in O(E N/t /4) = O( N/t ) steps.

Improvements

First, I have to assert that it is not possible to improve Grovers algorithm in terms of complexity theory: It has been proven by Bennett, Brassard, Bernstein, and Vazirani in 1994 that there is no quantum algorithm that can solve the problem in less than O( N/t ).

4.1

Numerical improvement

We chose i = /(4) because it maximised the probability to nd one of the correct solutions. But maybe we dont have to wait so long? In the example above, the amplitude of 3 was at about 0.8 after the second run of the Grover operator. We could have stopped there, had got the correct solution with high probability and would have saved one run. Indeed, one can save time by not waiting for the best amplitude, but for an amplitude high enough, at least if there is only one solution. In fact, the best number for i is not /(4) but 0.743/(4) + 0.5. For n > 37 N instead of the expectation value of steps needed for the correct answer becomes 0 . 69003 0.7554 N in the original algorithm. The proof is very long and technical and is left for the reader . . . ;-)

4.2

Unknown number of solutions

In general, we wont know how many solutions for our function exist, so we cannot nd out the and the i from above. But there exists a method to solve that problem, too (at least as long as t < 3N/4, but in that case you should better just guess): 1. Let m = 1 and = 6/5. 2. Choose j uniform from {0, 1, . . . , m 1}. 3. Apply j Grover operations on the superposition. 4. Measurement: If f (x) = 1 = nished! If f (x) = 0 = let m := min{m, N } and repeat from 2. With this algorithm we nd a solution in O( N/t ) steps. Proof Let = arcsin( t/N ) as above and m0 = 1 N = sin(2) 2 (N t)t N . t

4. IMPROVEMENTS

79

(These two numbers are unknown to us when we run the algorithm, but we need them for the proof.) This is true because t 3N/4. Call Pm the probability of a correct measurement for a given m Pm =
m1 j =0

1 2 1 t = m j m

m1 j =0

sin2 (2j + 1) =
m1 j =0 cos((2j

1 2m

m1 j =0

1 cos (2j + 1) 2

For all and 1 m be written as

it is Pm =

+ 1)) = sin(2m)/2 sin so that Pm can

sin(4m) 1 m0 1 . 2 4m sin(2) 2 4m

So, if m > m0 , the probability for the correct answer is 1/4, which is fullled in round j = log m0 (because then m = min{i1 , N }). Furthermore, the expectation value of queries in one round is m/2. So we can estimate the expectation value EQ of queries until we are nished. Lets say the solution is found after round j = log m0 (maybe we have got the correct result even earlier, but in these cases the number of queries is even lower), so we just sum up the queries in the rst log m0 rounds: EQ < =
log m0

1 2

i=1 log m0

1 i1 + 2 1

i=0

1 3 4 4

1 i+log m0 2

m0

1 1 + 2 2 8 6

1 1 + log m0 8 1 3 4

9 9 = m0 2 2

N . t

So this algorithm nds a solution in O( N/t ) steps.

4.3

Stopping the oscillations

Grover himself improved his algorithm in 2006. He showed that it is possible to get rid of the oscillations by substituting the operator S (Reection at the zero point or phaseshift of the amplitude by remember: The amplitudes are in !) by a shift by /6. Then, the amplitude of the searched element will move slower, but monotonically towards 1. This makes the algorithm robust for physical errors and changes of t. But since the amplitudes are not in anymore like in the algorithm above but in , it is much harder to prove and geometrically see that the algorithm works.

Talk 8

Elementary Number Theory (a Crash Course)


Alexander Menk and Philipp Roos
(June 26th, 2006)

This text is written for the seminar on quantum computing at the Johannes Gutenberg University of Mainz. It briey explains those basic parts of elementary number theory we will need to understand the quantum algorithms presented later in the seminar.

1
1.1

Basics
Groups and Rings

At rst we recall the denitions of very important structures in algebra. Denition 1.1 (Group) A group (G, , e) is a set G together with a binary operation : G G G satisfying the following axioms 1.3. If only 1. and 2. are satised, we have a monoid. If 1.4. are satised, then we call this an abelian group. 1. a, b, c G: (a b) c = a (b c) (associativity) 2. e G in such a way that a G a e = e a = a (neutral element) 3. a G: a1 a a1 = a1 a = e (inverse element) We have to be aware of the fact that this denition contains the requirement that a, b G a b must be contained in G. 4. a, b G: a b = b a (commutativity)

Denition 1.2 (Ring) In this article, all rings are a commutative rings with one. A commutative ring with one is a set R with an addition and a multiplication, such that (R, +, 0) is an abelian group, (R, , 1) is a monoid and the distributivity a, b, c R : a (b + c) = a b + a c , 81 (a + b) c = a c + b c .

82

TALK 8. ELEMENTARY NUMBER THEORY (A CRASH COURSE)

Fields (as or ) are always rings. The advantage of elds over rings is that for a given eld K (K \ {0}, ) is an abelian group, too. Then we can divide any element by any other element, except for zero of course.

1.2

Divisibility

Denition 1.3 An integral domain R is a (commutative) ring where 1 = 0 and a b = 0 a = 0 or b = 0 a, b R. Integral domains have no zero divisors and we can study divisibility. That is why the following denition makes sense. Denition 1.4 Let R be an integral domain and a, b R. We say a divides b or write a | b, if c R : If there is no such c we write a b. Example 1.5 is an integral domain. We can add and subtract, which is dened as adding the inverse additive element. Furthermore we can multiply elements. That makes a ring. has no zero dividers, because we know, if a multiplication evaluates to zero, it must contain zero itself. Later we will see that there are rings where we cannot depend on this. b = ac .

1.3

The extended Euclidean algorithm

Denition 1.6 Let R be an integral domain and let a, b R. Then the greatest common divisor of a and b is that element gcd(a, b) =: d R so that 1. d | a and d | b, 2. x R: x | a and x | b x | d. If gcd(a, b) = 1, a and b are called coprime. According to example 1.5, the greatest common divisor is well-dened in . But according to this denition gcd(a, b) is ambiguous: gcd(4, 6) = 2 or gcd(4, 6) = 2. By convention, we simply ignore this in our notation. Of course we (generally) must not conclude 2 = gcd(4, 6) = 2. Denition 1.7 (Euclidean ring) A Euclidean ring R is an integral domain, where a norm-function | | : R 0 exists so that we can perform division with remainder: For given a, b , a = 0 it holds q, r We dene a b := q and a % b := r . with b = qa + r , 0 r < |a| . (1)

1. BASICS Theorem 1.8 is a Euclidean ring. (Thus in

83

we can perform integer division with remainder.)

already is in 0 . We use integer division b : a as Proof The absolute value of x learned in school where q is the integer result of this division and r its remainder. This satises the conditions of denition 1.7.

Theorem 1.9 Let a, b 1 . Then x, y

satisfying gcd(a, b) = xa + yb (2)

We will make this plausible in a constructive way by studying the extended Euclidean algorithm. The standard Euclidean algorithm just returns gcd(a, b), the extended one also calculates the numbers x and y for statisfying (2). Algorithm 1.10 Input: a, b result: gcd(a, b), x, y satisfying (2). r0 := a; r1 := b; x0 := 1; y0 := 0; x1 := 0; y1 := 1 // Initialisation while ri = 0 ri+1 = ri1 % ri qi+1 = ri1 ri xi+1 = xi1 qi xi yi+1 = yi1 qi yi if not finished, increase i result: ri 1 as gcd(a, b); xi as x; yi as y If we want to perform the calculation by hand on a sheet of paper, a table similar to the following one is useful: i 0 1 2 3 . . . n ri a b a%b ri2 % ri1 . . . gcd(a, b) 0 qi ab ri2 ri1 . . . xi 1 0 0 xi2 qi1 xi1 . . . x yi 0 1 (a b) yi2 qi1 yi1 . . . y

Correctness Assuming the correctness of the standard Euclidean algorithm, it can easily be shown that in every line the equation r i = xi a + y i b
1

or any other Euclidean ring

84

TALK 8. ELEMENTARY NUMBER THEORY (A CRASH COURSE)

is satised. For i = 0, 1 that is clear. Looking at line i and assuming correctness for i 1 and i 2 we see ri = xi2 a + yi2 b qi1 (xi1 a + yi1 b)
=ri2 =ri1

ri = (xi2 qi1 xi 1)a + (xi2 qi1 xi 1)

ri2 = qi1 ri1 + ri

which reects the division operation ri2 : ri1 we perform each step. To sum it up, we can construct every ri (and especially rn = gcd(a, b)) as a linear combination of a and b. Remark That algorithm can be performed in every Euclidean ring, because we only use features (addition, subtraction, multiplication) of rings and the division with remainder. For example, we can use it to calculate the greatest common divisor of polynoms as well. Example 1.11 We will now calculate gcd(30, 12), x and y satisfying (2): i 0 1 2 3 ri 30 12 6 0 qi 2 xi 1 0 1 yi 0 1 2

= gcd(30, 12) = 6 = 30 1 + 12 (2).

/n

Denition 2.1 Let n . Two integers a, b are called congruent modulo n, if n | (b a). Then we write a b mod n, if not we write a b mod n. Lemma 2.2 a b mod n a n = b n.

Proof =: a = q1 n + r1 , b = q2 n + r2 as in (1) = n | (b a) = (q2 q1 )n + (r2 r1 ) = n | (r1 r2 ) = r1 = r2 because 0 |r1 | < n and 0 |r2 | < n. =: a = q1 n + r , b = q2 n + r = b a = (q2 q1 )n = n | (b a). Having lemma 2.2, an interpretation of congruence is that we group all those integers together which have the same remainder when dividing by n. Those groups are called congruence classes. (In more mathematical words: Congruence modulo n (n ) is a so-called equivalence relation and its equivalence classes are called congruence classes.) Denition 2.3 [a] = n + a = {n x + a | x } is the congruence class of a. Denition 2.4 /n is the set of all congruence classes modulo n.

2.

/N

85

It is obvious, thatfor a xed n there are exactly n dierent congruence classes, because the remainder of division by n ranges from 0 to n 1. That is why /n contains exactly n elements. Example 2.5 /3 = {[0], [1], [2]} = {0, 1, 2}. [0] = {. . . , 3, 0, 3, 6, 9, . . . }; [1] = {. . . , 2, 1, 4, 7, 10, . . . }; [2] = {. . . , 1, 2, 5, 8, 11, . . . }; we easily see [0] [1] [2] = . Most of the time we write a instead of [a]. Example: /8 = {0, 1, 2, 3, 4, 5, 6, 7}.

2.1

The ring

/n
/n . Further we will see

Now we will study how to add and multiply elements in the ring that all /n are rings2 . We start with some examples: Example 2.6 /3 = {0, 1, 2}. + 0 1 2 0 0 1 2 1 1 2 0 2 2 0 1

0 1 2

0 0 0 0

1 0 1 2

2 0 2 1

If we get a result greater than 2, we replace it by an other representative (0, 1, or 2) of its equivalence class. Example 2.7 /4 = {0, 1, 2, 3}. + 0 1 2 3 0 0 1 2 3 1 1 2 3 0 2 2 3 0 1 3 3 0 1 2

0 1 2 3

0 0 0 0 0

1 0 1 2 3

2 0 2 0 2

3 0 3 2 1

22=0

/4

has zero dividers.

Theoretically such tabulations can be done for every /n , because these rings contain only a nite number of elements. So, the operations division and inverting elements can be done by using such tables in a reverse way. These operations can also be done using the following theorems so that there is no need to write such tables down, what can be practically impossible for huge n. Lemma 2.8 a mod n and b mod n = a + b + mod n and a b mod n.

/n is a ring. We simply add and multiply the remainder classes. We do not prove Proof that this is well-dened.
2

If n is a prime number, even elds.

86

TALK 8. ELEMENTARY NUMBER THEORY (A CRASH COURSE)

Example 2.9 1 13 mod 12, 10 + 5 2 + 5 3 mod 12. Example 2.10 Which is the last digit of 333222 ? We examine the expression modulo 10 because the remainder of the division x by 10 is the last digit of x: 333222 = 333 333 333 333 3 3 3 3 mod 10 .
222 times 222 times

It is 9 1 mod 10 Answer: The last digit is 9.

32

333222

(1)111

= 1 9 mod 10.

We have seen that powers can be calculated very fast, but the logarithm function in /n basically can only be calculated by tabulating the power function. So, for huge numbers, the so called discrete logarithm function is considered irreversible, which is useful for encryption algorithms such as RSA. Congruences are useful for dealing with very huge numbers if only a few digits or certain attributes of a calculation are of interest. Lemma 2.11 An equation ax b mod n is solvable d = gcd(a, n) | b. All solutions are congruent3 modulo n/d. Proof ny 0 mod n possible solutions satisfy b = ax + ny . If gcd(a, n) b there is no solution: gcd(a, n) | a and gcd(a, n) | n gcd(a, n) | (ax + ny ) = b. Contradiction! In the case that gcd(a, n) | b, we use the extended Euclidean algorithm to get au + nv = gcd(a, n). After multiplying with b/ gcd(a, n) we get the solution. By solving ax 1 mod n we can use this lemma to invert elements in /n .

2.2

The Chinese remainder theorem

We can also solve systems of congruence equations. Example 2.12 (by Brahmagupta4 ) An old woman goes to market and a horse steps on her basket and crashes the eggs. The rider oers to pay for the damages and asks her how many eggs she had brought. She does not remember the exact number, but when she had taken them out two at a time, there was one egg left. The same happened when she picked them out three, four, ve, and six at a time, but when she took them seven at a time they came out even. What is the smallest number of eggs she could have had?5 x 1 mod 5 ,
3 4

x 1 mod 2 ,

x 1 mod 6 ,

x 1 mod 3 ,

x 0 mod 7 .

x 1 mod 4 ,

not proven here Indian mathematician and astronomer, 598668 AD. 5 The smallest positive solution is 301. For the calculation see [3]

2.

/N

87

Theorem 2.13 (Chinese remainder theorem 1) Let m, n . The simultaneous congruences x a mod m , x b mod n are solvable if a and b are coprime6 or if a b mod d, d := gcd(m, n). Furthermore, all solutions are congruent modulo the least common multiple of m and n with mn lcm(m, n) = . d Proof (constructive) d | (b a) We can use the extended Euclidean algorithm to write m + n = d, and after multiplication with (b a)/d we get um + vn = b a Example 2.14 Solve We see a = 1, b = 3, m = 6, n = 8, and x 1 mod 6 , x 3 mod 8 . b vn = a + um . Then x = b vn = a + um is an integer number with x a mod m and x b mod n.

d = gcd(6, 8) = 2 = (1) a + 1 b . a and b are not coprime, but a b mod 2 equation is solvable. We need to multiply d = (1) m + 1 n by (b a)/d = 1: Solution: b a = (1) m + 1 n = u = 1 , v = 1 . mod 24 . /mn and /m /n .

x = 3 1 8 = 5 19

Theorem 2.15 (Chinese remainder theorem 2) If m and n are coprime, there is an isomorphism of rings between Especially those rings have an equal number of elements. Proof /mn mod mn (a mod m, b mod n) 1 exists because of theorem 2.13.
1 =

/m /n , ( mod m, mod n) , x mod mn .

Corollary 2.16 Let n1 , . . . , nr be pairwise coprime. By induction one can easly proof that the Chinese remainder theorem can be used to solve an arbitrary number of simultaneous congruences and that /n1 n2 nr and /n1 /n2 /nr are isomorphic.
6

d = 1 = a b mod 1 a, b

88

TALK 8. ELEMENTARY NUMBER THEORY (A CRASH COURSE)

2.3

The multiplicative group Un and the Euler function


/n which have a multiplicative

Denition 2.17 Un := ( /n ) . (Un , ) is the group of all elements in inverse that means a Un b a b = 1.

Sometimes Un is dened as containing the elements which are divisors of 1that is equivalent. Lemma 2.18 Un contains all elements a /n with gcd(a, n) = 1.

Proof a Un must be invertible a b 1 mod n must have a solution. According to lemma 2.11 that is possible if a | n. Denition 2.19 (Eulers totient function) (n) := #Un = number of elements in Un . Lemma 2.20 Let p be a prime number. Then (p) = p 1.

/p = {[0], . . . , [p 1]} = {0, . . . , p 1} = a 0 mod p: gcd(a, p) = 1. AccordProof ing to 2.18, only the element [0] is not contained in Un . Lemma 2.21 Let p prime. Then (pk ) = pk1 (p 1). Lemma 2.22 Let s, t coprime. Then (st) = (s)(t). Proof There is an isomorphism between Umn and Um Un

because according to the Chinese remainder theorem 2.15 there is one between /mn and /m /n .

(If an element is invertible in a to R isomorphic ring, it must be invertible in R, too.) Theorem 2.23 Having the prime factorisation of n
kr 1 k2 n = pk 1 p2 pr ,

ki ,

pi ,

the -function can be evaluated as


1 1 r 1 (n) = (p1 1)pk (pr 1)pk . r 1

Proof

Lemmas 2.22 and 2.21.

2.

/N

89

Theorem 2.24 (Euler) Let m , then for a and m coprime holds a(m) 1 mod m . Proof (m) is the number of elements in Um . From a theorem by Lagrange about groups in general we can conclude that g Um g(m) = 1. For prime numbers we get Fermats little theorem: Theorem 2.25 Let p be prime and gcd(a, p) = 1. Then ap1 1 mod p . Proof Lemma 2.21 and theorem 2.24.

2.4

Cyclic groups and primitive roots

Denition 2.26 (Cyclic group) A cyclic group is a group G generated by only one element. A group is generated by an element a if every element of G can be constructed of an nite sum (for additive groups) or product (for multiplicative groups) of a and its inverse. Thus g G: g = a . . . a a1 . . . a1 . Denition 2.27 is called primitive root of a group G, if generates G. Example 2.28 /n = {0, 1, 1 + 1, 1 + 1 + 1, . . . , 1 + . . . + 1},
n1 times

= {0, 1, 1, 1 + 1, (1 + 1), . . .}.

Cyclic groups are very easy to classify: Each cyclic group is isomorphic to /n or . If we know the number of elements of a cyclic group, we directly know its structure. So, the above example already covers (except for isomorphisms) all possible cyclic groups. Denition 2.29 (Order) In a group (G, , e), the order of g G is the smallest k with g g... g = e.
k times

(3)

For an additive group (G, +, 0), (3) is equivalent to k g = 0. For a multiplicative group (G, , 1), (3) is the same as gk = 1. Example 2.30 /5 = {0, 1, 2, 3, 4}. In the group ( /5 , 0, +) 0 has order 1 (because 0 is already the neutral element),

90

TALK 8. ELEMENTARY NUMBER THEORY (A CRASH COURSE) 1 has order 5 (0 1 + 1 + 1 + 1 + 1 = 5 1 mod 5), 2 has order 5 (0 2 + 2 + 2 + 2 + 2 = 10 mod 5), 3 has order 5, 4 has order 5.

Remark We see that every possible order divides the number of elements in a the group. Lagrange has proven this for every group. Especially for groups with p elements (p prime), only orders 1 and p are possible. Lemma 2.31 The order of a primitive root of a group G, containing n elements, is n. Proof The order neither can be smaller, because then never can generate the complete group, nor bigger, because then would generate too many elements. (There cannot be double elements in a sequence earlier than the nth element.) Denition 2.32 is called primitive root modulo n if generates Un . Example 2.33 = 2 is primitive root modulo 5. U5 = {1, 2, 3, 4}. 1 16 = 2 2 2 2 mod 5, 2 2 mod 5, 3 8 = 2 2 2 mod 5, 4 = 2 2. Theorem 2.34 Let p . Up is cyclic and Up has the same structure as Proof (p) = p 1 = # /(p 1) Up and /(p 1) .

/(p 1)

are isomorphic.

Denition 2.35 In the Euclidean plane , the nth primitive roots of unity are those where is no smaller n satises this condition. The group of the nth roots of unity is isomorphic to : /n {x /n :

with n = 1 and

k e2ik/n .

| xn = 1} S 1 ,

/n is cyclic and so is {x | xn = 1}. Here, /n has to be considered as an additive group, {x | xn = 1} multiplicative. So, if we add two numbers in the left group, we have to multiply the corresponding elements in the right group. That can easily be veried using ex ey = ex+y . Obviously e2i/n has order n and is a primitive root n. If n =: p is prime, because of Lagranges theorem only orders 1 and p are possible. So every element e2ik/p with 1 < k < p is a pth primitive root of unity (if k = p we have 1).

3. DISCRETE FOURIER TRANSFORM

91

Figure 1: Primitive fourth roots of unity

Example 2.36 (Primitive fourth roots of unity) Choose n = 4. The imaginary i is a primitive fourth root of unity, i2 = 1, i3 = i, i4 = 1, i5 = i. We see that the set of all fourth roots of unity W = {i, 1, i, 1} is generated by i. Of course, the group axioms are satised, so W is a cyclic group.

Discrete Fourier transform


n

Denition 3.1 Is x n so the discrete Fourier transform (DFT) of x is the vector y yj =


n1 k =0 jk n xk ,

where

n = e2i/n a primitive root .

This is a linear transformation, so it can also be written as a matrix y = Fn x , 00 n 10 n jk n1 with Fn = [n ]j,k=0 = . . . n Example 3.2 1 1 1 1 1 i 1 i F4 = 1 1 1 1 . 1 i 1 i

01 n 11 n . . .

... ... .. .

n 1(n1) n . . .
(n1)(n1)

0(n1)

(n1)0

(n1)1

. . . n

where n = e2i/n .

F1 = 1 ,

F2 =

1 1 , 1 1

92

TALK 8. ELEMENTARY NUMBER THEORY (A CRASH COURSE)

Denition 3.3 For y n the inverse discrete Fourier transform (IDFT) is xj = or as matrix: F 1 = 1 F . n 1 n
n1 k =0 jk n yk ,

n = e2i/n

Lemma 3.4 If we normalize the DFT with 1/ n we get a unitary transformation 1 Fn n Proof 1 Fn n
1 1

1 Fn n

1 n Fn

1 = n Fn = n

1 Fn n

Continued fractions

Normally we use two ways of writing fractions: Ordinary fractions, e. g. 1 2, decimal fractions x =
i i=0 ai 10 ,

e. g. 0.5.

But there are other representations like the continued fraction. Denition 4.1 A continued fraction of x is a unique representation that has the form a0 + 1 1 a1 + a2 + . . . =: [a0 ; a1 , a2 , . . .] .

We distinguish between three types of continued fractions: Finite continued fractions [a0 ; a1 , a2 , . . . , an ], innite continued fractions [a0 ; a1 , a2 , . . .], innite periodic continued fractions [a0 ; a1 , a2 , . . . , an , an+1 , . . . , an+k ].

4. CONTINUED FRACTIONS

93

4.1

Finite continued fractions

Example 4.2 1 1 1 3 1 13 =2+ = [2; 1, 1, 2] . =2+ =2+ =2+ =2+ 5 5 5 2 1 1 1+ 1+ 1+ 3 3 1 3 1+ 2 2 Algorithm 4.3 The following algorithm calculates the continued fraction of a given x . First we set the initial values a0 := x and t0 := x a0 [0, 1[. (Where is the oor function.) Then 1/t0 1. To calculate the nth value: Set an := 1 tn1 and tn := 1 an . t n1

Proceed until tn = 0 because that means that 1/tn1 is an integer. Example 4.4 Now we use this algorithm and calculate the continued fraction of x = 62/13 to see how it works: a0 = x = 1 t0 1 a2 = t1 1 a3 = t2 a1 = 62 = 4, 13 13 = = 1, 10 10 = = 3, 3 3 = = 3, 1 10 62 4= ; 13 13 13 3 1 a1 = 1= ; t1 = t0 10 10 1 10 1 a2 = 3= ; t2 = t1 3 3 3 1 a3 = 3 = 0 . t3 = t2 1 t0 = x a0 =

So x = 62/13 = [a0 ; a1 , a2 , a3 ] = [4; 1, 3, 3].

4.2

Innite continued fractions

Lemma 4.5 A number x has an innite continued fraction if and only if x \ .

Proof =: By the denition of x = [a0 ; a1 , . . . , an ] we can immediately see that x must be in . =: Let x = a/b. We can use the Euclidean algorithm a = b a0 + r1 b = r1 a1 + r2 (0 r2 < r1 ) (0 r1 < b = r0 ) ,

and so on until we have rn2 = rn1 an1 + rn rn1 = rn an + 0 (0 rn < rn1 ) , (rn+1 = 0) .

94

TALK 8. ELEMENTARY NUMBER THEORY (A CRASH COURSE)

Then x = a/b = a0 + r1 /b = a0 + 1/(b/r1 ) with b r2 1 = a1 + = a1 + r1 r1 r1 r2 = r1 = r2 = rn1 = an rn = x = [a0 ; a1 , . . . , an ] .

Example 4.6 Some interesting innite continued fractions: 1. The simplest one is [1; 1, 1, 1, . . . ] = 1 + 1+ 1 1 1+ 1 .

It converges to the golden ratio (German: Goldener Schnitt): (1 +

5)/2.

2. e = [2; 1, 2, 1, 1, 4, 1, 1, 6, 1, 1, 8, 1, 1, 10, 1, . . . ] We can see that 1, 1 appears periodically, and that 2, 4, 6, . . . is a sequence. So this is very regular. 3. = [3; 7, 15, 1, 292, 1, 1, 1, 2, 1, 3, 1, 14, 2, . . . ] This seems to be chaotic. Denition 4.7 There are two important sequences: 1. Start values: p1 = 1, p0 = a0 . Sequence: pn = an pn1 + pn2 . 2. Start values: q1 = 0, q0 = 1. Sequence: qn = an qn1 + qn2 . Lemma 4.8 Some theorems: The sequence qn is monotonically increasing with qn > n. For all n holds pn1 qn pn qn1 = (1)n . pn . qn

For all x \ and n 0 holds [a0 ; a1 , . . . , an ] = Lemma 4.9 For all x \ and all n 1 holds x pn 1 1 < . qn qn qn+1 n(n + 1)

4. CONTINUED FRACTIONS So pn /qn converges to x. Proof Set n := 1/tn . Then x = [a0 ; a1 , a2 , . . . , an , n ] = Thus x pn n p n q n + p n1 q n n p n q n p n q n1 = qn qn (n qn + qn1 ) p n1 q n p n q n1 (1)n = = . qn (n qn + qn1 ) qn (n qn + qn1 ) n p n + p n1 pn+1 = . qn+1 q n + q n1

95

With an+1 < n follows (that comes from an+1 = 1/tn ) x 1 pn = qn qn (n qn + qn1 )
an+1 <n

<

1 1 1 . = qn (an+1 qn + qn1 ) qn qn+1 n(n + 1)


=qn+1

So pn /qn converges to x. Theorem 4.10 p/q is an approximation of the continued fraction of x if x Proof 1 p 2. q 2q

We develop p/q into a continued fraction p = [a0 ; a1 , . . . , an ] . q

If x = p/q then this is the continued fraction of x and we are nished. Otherwise there exists an {1} and a ]0, 1] with p x = 2 . q 2q Apparently we can use these two formulas that are valid for rational numbers: [a0 ; . . . , an1 , an ] = [a0 ; . . . , an1 , an 1, 1] for all an 2 ,

[a0 ; . . . , an1 , an ] = [a0 ; . . . , an1 + 1]

for all an = 1 .

With these formulas we can assume, without loss of generality, that = (1)n . Now we nd a n with x = [a0 ; a1 , . . . , an , n ] . This can only be a continued fraction if n > 1. So for the other i we can say the same by induction: i = [ai+1 , . . . , an , n ] = [ai+1 , i+1 ] = ai+1 + 1 i+1 > 1 for 0 i n 1 .

96

TALK 8. ELEMENTARY NUMBER THEORY (A CRASH COURSE)

We can ensure that i = ai+1 + 1/i+1 and that ai+1 = i (continued fraction algorithm). Now we can calculate n . We know pn p = q qn So p n n + p n1 p n (1)n p q n p n1 + p n q n1 (1)n = = = x = 2 2qn q q n n + q n1 qn qn (qn n + qn1 ) qn (qn n + qn1 ) = (qn n + qn1 ) 2qn > qn + qn1 = n > 1 . and x = p n n + p n1 . q n n + q n1

References
[1] S. Mller-Stach: Elementare Zahlentheorie, Script, 2004 [2] W. Stein: Number Theory, Script, 2004 [3] Cut The Knot: http://www.cut-the-knot.org/blue/chinese.shtml (June 18th, 2006) [4] Wikipedia: http://en.wikipedia.org/w/index.php? title=Extended_Euclidean_algorithm&oldid=57405634 http://en.wikipedia.org/w/index.php?title=Root_of_unity&oldid=59797743 http://de.wikipedia.org/w/index.php? title=Kongruenz_%28Zahlentheorie%29&oldid=18117406 http://de.wikipedia.org/w/index.php?title=Kettenbruch&oldid=17607061 http://en.wikipedia.org/w/index.php? title=Continued_fraction&oldid=58911198 [5] D. Krener: DFT: http://www.math.tu-berlin.de/~kressner/pm1/fft.pdf (June 12th, 2006)

Talk 9

Shors Factorization Algorithm


Carmen Kintscher and Susanne Tenhae
(July 3rd, 2006)

There are cryptographic systems which are based on the fact that integer factoring is computationally much harder than integer multiplication. While there are many polynomial time algorithms for integer multiplication, the fastest known factorization algorithm on a classical computer is the number theoretic sieve which factors an integer N in time O(exp((lg N )1/3 (lg lg N )2/3 )), i. e. in super-polynomial time. In 1994 Peter Shor created an algorithm to be run on a quantum computer that factors integers in polynomial time. More precisely, it takes O(lg lg P ) steps, where P ( N ) denotes the period of the function fN : , a ma mod N . In the following we will show how this algorithm works.

Overview of Shors algorithm

Shors algorithm consists of ve steps. Only step 2 requires a quantum computer. We begin by briey describing the ve steps. Step 1. Choose at random a positive integer m. Use the polynomial time Euclidean algorithm to compute the greatest common divisor gcd(m, N ) of m and N . If gcd(m, N ) = 1, then we have found a non-trivial factor of N . If not, we proceed to step 2. Step 2. Use a quantum computer to nd the period P of the function fN :

, a ma mod N .

Step 3. If P is odd, go to step 1, else proceed to step 4. Step 4. Since P is even, (mP/2 1)(mP/2 + 1) = mP 1 = 0 mod N . If mP/2 + 1 = 0 mod N , go to step 1, else proceed to step 5. 97

98

TALK 9. SHORS FACTORIZATION ALGORITHM

Step 5. Use the Euclidean algorithm to compute d = gcd(mP/2 1, N ). Since mP/2 + 1 = 0 mod N , d is a non-trivial factor of N . The following theorem shows that in step 3 the probability that P is odd is (1/2)k , where k is the number of distinct prime factors of N . Furthermore the probability that mP/2 + 1 = 0 mod N is less than (1/2)k1 . Theorem If N = p q (p, q prime) and S := {y | 1 y < N , gcd(y, N ) = 1}, then at least half of the elements of S have even period P and satisfy y P/2 1 mod N .

Proof Let y S with period P = lcm(s, t), where s and t denote the period of y relative to p and q . Writing s = 2i u and t = 2j v with u and v odd, we obtain P = 2max(i,j ) lcm(u, v ). Hence, P is odd if and only if i = 0 and j = 0. Supposing, P = 2k is even and y k 1 mod N . From the Chinese remainder theorem, we can deduce that y k 1 mod N if and only if y k 1 mod p and y k 1 mod q . But if i < j , k is a multiple of s and y k 1 mod p. This is a contradiction to the assumption. The same argumentation for j < i shows that j = i, i. e. y k 1 mod N if and only if the periods s and t have the same power of 2 in their prime factorization. Let now p 1 = 2m x, where x is an odd integer. By the theorem of Euler-Fermat, we know that the natural numbers modp are produced by the rst p 1 powers of a z with m gcd(z, p) = 1. Therefore, a number b has odd period Pb relative to p if and only if b = z 2 w with 1 w x because the period Pb has to divide P . Hence, the fraction of integers mk w with odd period is 2m . Moreover, we see that exactly the integers b with b = z 2 , w odd, have a period relative to p, which is divided by 2k , but not by 2k+1 . It follows, that win{1, . . . , 2k x 1}, w odd. Thus, there are 2k1 x possibilities for w. The part of elements of S , whose period is divided by 2k (but not by 2k+1 ), is 2k1m . Let now p 1 = 2m x and q 1 = 2n w, with 1 m n and x and w being odd integers. By the Chinese remainder theorem, the part of elements of S with odd periodor with even period with y k 1 mod N therefore is 1 2
m+n m

+
k =1

1 2

m+n2k +2

1 2

m+n

1+

m1 j =0

4j

1 . 2

We now get the above mentioned probability, by considering the actual number of distinct prime factors of N . The problem is now reduced to nding the period P of a periodic function f :

The quantum Fourier transformation

One useful transformation is the discrete Fourier transformation. We will now give a technique for constructing this transformation in polynomial time on a quantum computer. Consider a number a with 0 a < Q for some Q, where the number of bits of Q is polynomial. The Fourier transformation takes the state |a to the state 1 Q1/2
Q 1 c=0

e2iac/Q |c .

2. THE QUANTUM FOURIER TRANSFORMATION

99

That is, we apply the unitary matrix whose (a, c)th entry is e2iac/Q /Q1/2 which we will call AQ . We now want to show, how this transformation can be done in polynomial time for a Q of exponential size, especially if Q is a power of 2. Take Q = 2L and let us represent an integer a in binary. For the quantum Fourier transform we only need two types of quantum gates, Rj and Sj,k . The gates Rj operate on the j th bit of the quantum computer, |0 |1 Rj = |0 |1
1 2 1 2 1 2 1 2

and Sj,k operates on the j th and kth bit with j < k |00 1 0 0 0 |01 0 1 0 0 |10 0 0 1 0 |11 0 0 0 i e k j

Sj,k

|00 |01 = |10 |11

where kj = /2kj . To perform a quantum Fourier transform we apply the matrices in the order (from left to right) RL1 SL2,L1 RL2 SL3,L1 SL3,L2 RL3 R1 S0,L1 S0,L2 S0,2 S0,1 R0 . To take the Fourier transform AQ when Q = 2L , we therefore need O(L2 ) quantum gates. Applying this sequence of transformations will result in a quantum state 1 Q1/2
Q 1 b=0

exp

2 iac |b Q

where b is the bit-reversal of c, i. e. the binary number obtained by reading the bits of c from right to left. We thus obtain the actual Fourier transformation when we apply this sequence and read the result in reverse order. We now want to show that this operation actually performs a Fourier transformation. To change the value of any bit, we have to apply the matrix Rj (Sj,k does not change the value, but only the phases of a bit). The Rj puts the j th bit in a superposition of 0 and 1. As we apply Rj once for each j , we reach a superposition of all states which is what we wanted to obtain with a Fourier transformation. Now consider the amplitude of going from |a to |b . First the factors of 1/ 2 in the R matrices multiply to a factor 1/Q1/2 , thus we only have to think about the phase factor exp(2 iac/Q). The matrix Rj changes the value of a bit from aj to bj . This entry adds to the phase if aj and bj are both 1, and leaves it unchanged otherwise. The matrix Sj,k adds /2kj to the phase if aj and bk are both 1 and leaves it unchanged otherwise. Therefore on the path from |a to |b the phase is aj bj +
0j<L 0j<k<L

aj bk 2kj

100 what we can rewrite as

TALK 9. SHORS FACTORIZATION ALGORITHM


0j k<L

2kj

aj bk .

Since c is the bit-reversal of b and by substituing L k 1 for k we get aj cL1k = 2kj 2


0j +k<L

0j k<L

2j 2k aj ck . 2L

Adding mutiples of 2 does not aect the phase, so we obtain the same phase if we sum over all j and k less than L:
L1 j,k =0

2 2j 2k aj ck = L L 2 2

L1 j =0

2j aj

L1 k =0

2k ck

L1 j and because Q = 2L and a = j =0 2 aj and similarly for c, the above expression is equal to 2ac/Q which is the phase we achieve in the Fourier transformation.

The quantum part of Shors algorithm

First we choose a power of 2, i. e. Q = 2L such that N 2 Q = 2L < 2N 2 , and we consider f restricted to the set SQ = {0, 1, . . . , Q 1} which we also denote by f , i. e. f : SQ SQ . For the algorithm we need two L-qubit quantum registers which hold integers represented in binary, i. e. |Reg1 |Reg2 = |a0 a1 aL1 |b0 b1 bL1 . Step 2.0: Initialize registers 1 and 2 with 0, i. e. |0 = |Reg1 |Reg2 = |0 |0 = |00 0 |00 0 . Step 2.1: Next we put the rst register in the uniform superposition of states representing numbers a mod Q by applying a Fourier transformation F : |0 = |0 |0 |1
FI

1 = Q

Q 1 a=0

|a |0 .

Step 2.2: Then we compute ma mod N in the second register by applying a unitary transformation Uf : 1 |1 = Q
Q 1 Uf 1 |a |0 |2 = Q a=0 Q 1 a=0

|a |ma mod N .

In this step, we have quantum entangled the two registers.

3. THE QUANTUM PART OF SHORS ALGORITHM Step 2.3: Now we perform a Fourier transformation F on the rst register, obtaining 1 |2 = Q
Q 1 a=0

101

|a |ma mod N

FI

1 Q

Q 1 Q 1 a=0 c=0

exp 2 i

ac |c |ma mod N . Q

Step 2.4: Finally, we observe the machine. It would be sucient to know the value observed in the rst register, but for clarity we will assume that we observe both. The probability that we receive the state |c |mk mod N is 1 Q ac exp 2 i Q
2

a=0,...,Q1 ma mk

Since the period of m is P , this sum is over all a satisfying a k mod P . Writing a = bP + k, the above probability is 1 Q
(Qk 1)/P b=0

(bP + k)c exp 2 i Q

We can ignore the term exp(2 ikc/Q) as it can be factored out of the sum and has magnitude 1. Furthermore, we can replace P c with {P c}Q , which is the residue congruent to P c mod Q in the range Q/2 < {P c}Q Q/2. We obtain 1 Q
(Qk 1)/P b=0

b{P c}Q exp 2 i Q

In the following we show that, if {P c}Q is small enough, all the amplitudes in this sum have nearly the same phase and therefore make the sum large. Turning the sum into an integral delivers 1 Q
(Qk 1)/P 0

exp 2 i

b{P c}Q Q

db + O

{P c}Q (Q k 1)/P exp 2 i Q Q

If |{P c}Q | P/2, the error term is bounded by O(1/Q). We now show that for |{P }Q | P/2 the above integral and hence the probability of obtaining a state |c |mk mod N is large. This condition depends only on c and is independent of k. Substituting u = P b/Q, we get {P c}Q 1 (Qk1)/P P/Q u du . exp 2 i P 0 P Since k < P we only make an O(1/Q) error, if we approximate the upper limit of the integration by 1. We receive 1 P
1

exp 2 i
0

{P c}Q u du . P

102
0.12

TALK 9. SHORS FACTORIZATION ALGORITHM

0.1

0.08

0.06

0.04

0.02

50

100

150

200

250

300

Figure 1: The gure shows the probability of observing values c between 0 and 255, for Q = 256 and P = 10.

Letting {P c}Q /P vary between 1/2 and 1/2, the absolute magnitude of the integral is minimized when {P c}Q /P = 1/2. The integral is 1/P for {P c}Q = 0 and else 1 P
1

exp 2 i
0

{P c}Q {P c}Q 1 u du = exp 2 i 1 P 2 i{P c}Q P exp( i{P c}Q /P ) {P c}Q {P c}Q = exp i exp i 2 i{P c}Q P P {P c}Q exp( i{P c}Q /P ) 2i sin = 2 i{P c}Q P 1 P 1 P
1

hence

exp 2 i
0 1

In any case
0

{P c}Q 1 sin( {P c}Q /P ) . u du = P P {P c}Q /P {P c}Q {P c}Q 1 g u du = P P P

exp 2 i

with g(x) = (sin x)/x for x = 0 and g(0) = 1. Hence, we have to minimize g over [0, /2]. But g (x) = (x cos x sin x)/x2 with zeroes for x = tan x, i. e. x = 0. Since g(/2) = 2/ < 1 = g(0) we have a maximum at x = 0 and minima at x = 1/2. In this case, the absolute value of the integral is 2/(P ). The square of this quantity is a lower bound of the probability to see any particular state |c |mk mod N with {P c}Q P/2. This probability is thus asymptotically bounded below by 4/( 2 P 2 ), and so is at least 1/(3P 2 ) for suciently large N .

REFERENCES

103

The probability of seeing a given state |c |mk mod N will therefore be at least 1/(3P 2 ) if P P {P c}Q , 2 2 i. e. if there is a d such that P P P c dQ . 2 2 By transforming the equation we receive 1 c d . Q P 2Q But, since Q N 2 and P N , we obtain d 1 1 c , 2 Q P 2N 2P 2 hence, d/P is a convergent of the continued fraction expansion of c/Q and we know c and Q. Thus, for some n, pn d = P qn where pn and qn are relatively prime positive integers given by a reccurence relation for the continued fraction expansion of c/Q. But we can determine P from the measured c only if pn = d and qn = P which is only the case if d and P are relatively prime. Step 2.5: For computing the period P from c, we use a loop for n = 1 until n := d/P pn /qn = 0. For each n we determine the pn and qn and test if qn = P by computing mqn . If mqn 1 mod N , we have found the period and we leave the loop. Hence, if d and P are relatively prime, this will give us P . We now count the number of states |c |mk mod N which enables us to compute P in this way. There are (P ) possible values of d relatively prime to P where denotes Eulers totient function. Each of these fractions d/P is close to one fraction c/Q with |c/Q d/P | 1/(2Q). Furthermore, there are P possible values for mk , since P is the period of m. Hence, there are P (P ) states |c |mk mod N which would enable us to compute P . Since each of these states occurs with probability at least 1/(3P 2 ), we receive P with probability at least (P )/(3P ). Using the theorem that (P )/P > / log log P for some constant [Hardy and Wright 1979, Theorem 328], this shows that we nd P at least a / log log P fraction of the time, so by repeating this experiment only O(log log P ) times, we have a high probability of success.

References
[1] Peter W. Shor: Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer, arXiv:quant-ph/9508027 v2 25 Jan 1996 [2] Samuel J. Lomonaco jr: A lecture on Shors Quantum Factoring Algorithm Version 1.1, arXiv:quant-ph/0010034 v1 9 Oct 2000 [3] Nils Rosemann: Untersuchungen zum Shor-Algorithmus, Bachelorarbeit, Universitt Osnabrck, 2004

104

TALK 9. SHORS FACTORIZATION ALGORITHM

[4] Albrecht Beutelspacher: Kryptologie [5] Article by T. Beth and M. Roetteler in Alber et al.: Quantum Information, Springer Tracts in Modern Physics, vol. 173 [6] G. H. Hardy and E. M. Wright: An Introduction to the Theory of Numbers, Fifth ed., Oxford University Press, New York, 1979

Talk 10

Quantum Error Correction


Albrecht Seelmann
(July 10th, 2006)

Controlling operational errors and decoherence is one of the major challenges facing the eld of quantum computation. A group-theoretical structure and an associated subclass of quantum codes, the stabilizer codes, has proved particularly fruitful in producing codes. I will give an introduction to the theory of errorcorrecting codes. Therefore I will describe the properties of general quantum codes and the stabilizer codes in particular. Our main interest will be how we have to take measurements to detect and determine errors without collapsing the states. In order to build a quantum computer and to make use of its great potential, one has to deal with errors. If we cannot save reliably the information stored in a quantum computer, our quantum computer is sure to fail. To understand the theory of quantum error correction, we will rst have a look on classical coding theory.

Classical and quantum coding theory

In classical coding theory we have to deal with bits. So it seems reasonable to consider the = {0, 1} resp. n = {0, 1}n when dealing with n-bits. A set of transitions is a subset set E N N where N = n is the set of inputs and N = n is the set of outputs. Denition 1.1 A classical code encoding k bits using n bits, n > k, is a subset C n which consists of 2k elements. The elements c C are called codewords. A code C corrects errors from a set E N N if for any x1 , x2 C , (x1 , y1 ) C , (x2 , y2 ) C x1 = x2 = y1 = y2 . An error-correcting transformation is a map P : N N such that if (x, y ) E and x C , then P (y ) = x.

Usually we assume that few errors are more likely than many errors. We will therefore decode a word to a codeword such that both words dier in a minimum number of positions. That procedure is called Maximum Likelihood Decoding (MLD). 105

106 Denition 1.2 For x, y n we dene

TALK 10. QUANTUM ERROR CORRECTION

d(x, y ) = {i | xi = yi } = number of positions where x and y are distinct. d is called the Hamming distance. ML-Decoding of x condition that d(x, c) is minimal.
n

to c C therefore satises the

Remark 1.3 The Hamming distance is indeed a metric and in the case of linear codes (see below) it even is invariant under translation. Denition 1.4 For a code C we dene its distance as d(C ) = min d(x1 , x2 ) x1 , x2 C , x1 = x2 . (a) C is said to detect t errors if errors on up to t positions can be detected (i. e. those errors dont transform codewords to other codewords). (b) C is said to correct t errors if any errors on up to t positions can be corrected. Lemma 1.5 Let C be a classical code. (a) C detects t errors i d(C ) t + 1. (b) C corrects t errors i d(C ) 2t + 1. Example 1.6 The repetition code C = (0, . . . , 0), (1, . . . , 1)
n n n

encodes one bit at distance n using n bits. The encoding is obvious: We repeat a single bit n times. To restore a codeword, we replace the value of the bits with the value that occurs most frequently. Denition 1.7 (Linear codes) We regard n as the n-dimensional linear space over 2 . A linear [n, k, d] code is a subspace n C n 2 of dimension k and d(C ) = d. We dene the weight of x 2 by w(x) = d(x, 0) . For a linear code d is invariant under translations (see above), so we obtain d(C ) = w(C ) = min w(x) 0 = x C .

1. CLASSICAL AND QUANTUM CODING THEORY

107

where x is a row. We can also dene a linear code by a dual basis, i. e. we take an (n k) nmatrix H (called check matrix ) that has maximum rank and dene C := {x
n 2

A linear code can be dened by a k n-matrix G (called generator matrix ), whose columns are a basis of C , so C = {xG | x k 2} ,

| HxT = 0} ,

where x is again a row. It can be shown that every linear code can be dened by such a check matrix. Lemma 1.8 The code distance of a linear code equals the minimum number of distinct columns of the check matrix that are linearly dependent. Proof If k columns are dependent, then there exists x C , x = 0, with d(x, 0) k, so d(C ) k. Conversely, if d(x, 0) k for some 0 = x C , it follows from HxT = 0 that up to k columns of H are linearly dependent (the corresponding columns where x has a non-zero entry). Remark 1.9 To encode a word x
k, 2

we simply perform the mapping x xG C


n 2 .

To decode a word we do the following: Let :


n 2

nk 2

x HxT .

nk Since H has maximum rank, img = 2 and ker = C . So we have a correspondence nk . Furthermore maps all elements of between the remainders of C and the elements of 2 nk a remainder of C to one single element in 2 . We call this element the syndrome of the remainder. In this case the remainder x + C = x C of x n 2 can be understood as the set of all error vectors that can turn a c C to x. nk Now for every syndrome s 2 we determine an element es n 2 with minimal weight (in correspondence with ML-Decoding) in the remainder

1 {s} = {x If we have a word x x es .


n 2

n 2

| HxT = s} .

to decode, we compute the syndrome s = HxT and decode x to

Inspite of classical computers where classical coding theory ensures them to work at astonishing reliability, quantum error correction is a lot more severe: In addition to bit ip errors there can be phase errors (i. e. a|0 + b|1 a|0 b|1 in the one-qubit case) and classical coding theory provides no protection against that kind of errors. Quantum information is continuous, so small errors can accumulate over time, e. g. quantum gates cannot be implemented with perfect accuracy. Classical methods are designed to correct large (bit ip) errors.

108

TALK 10. QUANTUM ERROR CORRECTION Measurement causes disturbance so we must be careful if we want to measure the qubits to detect and correct the errors. The environment is constantly trying to interact with the quantum states and so collapsing the state (decoherence ).

In classical coding theory one can protect information just by making some extra copies (repetition code, see above) but the no-cloning theorem tells us that this wont apply to quantum information. Nevertheless the basic idea will be the same: We will try to create some redundancy by entangled states and thereby store the information non-locally. By this the information is proctected against local errors. Here we have to emphasize the central assumption that errors aecting dierent qubits are (nearly) uncorrelated. It is a physics question whether this assumption is justied or not. However if correlated errors are common, coding will fail to improve reliability.

The nine-qubit code, part I

To gain a rst insight into quantum coding theory let us examine a quantum analogon to the repetition code. To make notation easier we suppress any normalization factor. |a |a |a, a, a , A superposition state will therefore be encoded as a|0 + b|1 a| 0 + b| 1 = a|0 + b|1
3

a = 0, 1 .

Note that this doesnt violate the no-cloning theorem for this is in general not a copy of the encoded state. If we assume that there is a single bit ip error (e. g. |000 |001 ), then measuring the parity of the rst two qubits and the last two qubits (by some observable) will reveal the position of the error. E. g. if | = |x, y, z = |001 we have x y = 0 and y z = 1, so we discover that there is an error on the last qubit. Note that we just measure the parity of two qubits, since measuring every single qubit would destroy any superposition of the state. Of course, instead of a (large) bit ip there could be a small error, e. g. |000 |000 + |001 . In measuring our observables, we would project the state to an eigenstate. In the above example we would project the damaged state in most cases to the original state |000 and occasionally to |001 and in that case we know (see above) where the error is. What about phase errors? We consider the two states |1 = |000 + |111 , |2 = |000 |111 .

A phase error would change |1 to |2 , so we are not able to correct that error nor even to detect it. To solve this problem we modify our idea in the following way: |0 | 0 |000 + |111 |1 |1 |000 |111 |000 + |111 |000 + |111 , .

|000 |111

|000 |111

3. ERROR MODELS AND PROPERTIES OF ERROR-CORRECTING CODES

109

This is the nine-qubit code rst presented by Shor. Now we can correct phase errors in a similar way. The information of the relative phase is encoded redundantly in three clusters of three qubits each and we can detect a single phase error by comparing the phases of pairs of clusters. We make the following observations: The two correction steps are independent, so the code also works if there is both a bit ip error and a phase ip error. Phase ip errors on dierent qubits (e. g. qubits one and two) may have the same eect on codewords. So in general there can be dierent errors that act the same on codewords (such codes are called degenerate). But this is no problem since we may correct either one of them. We now have to deal with the question how we can take our measurements. To reveal that (and to get even better codes) we will study quantum error correcting codes in a more general fashion.

Error models and properties of error-correcting codes

Before we can proceed, we have to determine what errors we have to deal with. We assume that a single qubit can suer from one of the following types of errors (the corresponding operators are listed right-handed): No error: Bit ip: Phase ip: Bit and phase ip: identity , X= Z= 0 1 , 1 0 1 0 , 0 1 0 i , i 0 I |a = |a ; X |a = |a 1 ; Z |a = (1)a |a ; Y |a = i(1)a |a 1 .

Y = iXZ =

The group generated by tensor products of these four operators is called the Pauli group : Pn = c(A1 An ) Ai {I, X, Y, Z } , c {1, i} , We dene the weight of an operator A = c
n i=1 Ai

|Pn | = 4n+1 .

Pn as

w(A) = {i | Ai = I } . Lemma 3.1 (without proof ) (a) Any pair A, B Pn either commute or anticommute: AB = BA. (b) A2 = I for all A Pn . (c) Pn spans the space
2n 2n .

(d) Every element A Pn is unitary and either Hermitian (A = A) or anti-Hermitian (A = A).

110

TALK 10. QUANTUM ERROR CORRECTION

(e) Any Abelian subgroup of Pn that does not contain I has order 2nk for some k and therefore n k generators. Denition 3.2 A quantum error-correcting code (qecc) that encodes k qubits using n qubits, n > k, is a linear subspace C of dimension 2k of an 2n dimensional Hilbert space H. We call | C a codeword. (Actually we have an isometric embedding of a xed 2k dimensional Hilbert space L into H. The process of embedding corresponds to the process of encoding. In particular we have n k qubits that take redundant information.) For a set E L(H, H ) of errors (H some arbitrary Hilbert space) we say that C corrects all errors E if | , | C , E, F E : | = 0 = |E F | = 0 . We say that C corrects t errors if C corrects all errors that act on just t qubits non-trivially. Remark 3.3 The condition can be understood in the following way: In order to correct errors, we should ensure that errors take dierent codewords to dierent vectors (see classical codes). In quantum mechanics we can only distinguish two states with perfect delity if they are orthogonal. So we have to replace distinct by orthogonal. Remark 3.4 The term error correcting code is imprecise. One should say that the code oers the possibility for correcting errors. However one can show that a qecc can correct those errors. Theorem 3.5 Let E be a linear space of errors acting on the Hilbert space H and let C be a subspace of H. Let {Ea } be a basis for E and {|i } an orthonormal basis for C . Then C forms a quantum error-correcting code correcting the errors E i
i |Ea Eb |j = Cab ij ,

Cab

Ea , Eb E ,

i, j ,

(1)

where (Cab ) is a Hermitian matrix independent of i and j . Proof If the equation holds it is clear per denition that C is a qecc correcting E . Now suppose C is a quantum error-correcting code correcting E . We have to show that Cab is independent of i and j . Since i + j | i j = i | i i | j + j | i j | j = 0 we have per denition
Eb |i j |Ea Eb |j , Eb |i i |Ea Eb |j + j |Ea 0 = i + j |Ea Eb |i j = i |Ea =0 Eb |j . i. e. i |Ea Eb |i = j |Ea =0

Since the error-correction equation (1) is linear, we obtain the following theorem: Theorem 3.6 If a quantum code corrects errors A and B , it also corrects any linear combination of A and B.

4. BOUNDS ON QUANTUM ERROR-CORRECTING CODES

111

We can go even further: The most general quantum operation, including decoherence, can be described as a transformation on density matrices:
Ei Ei , i

where the Ei s are normalized ( Ei Ei = I ) and in the linear span of Pn . The density matrix can be considered to represent an ensemble of pure quantum states | , each of which, in this case, should be in the coding space of the code. Then this operation performs the following operation on each | :

| Ei |

with probability

Ei |

If we can correct each of the individual errors Ei , then we can correct this general error as well. So by theorem 3.6 and 3.1 we will restrict ourselves from now on to Pauli operators when considering errors. Denition 3.7 Let C be a qecc. (a) C is called nondegenerate if (Cab ) in (1) has maximum rank. Otherwise C is called degenerate. (b) C is said to have distance d if
d = min w(Ea Eb ) Ea Eb Pn , Ea Eb violates (1) .

(c) A qecc using n qubits to encode k qubits with distance d is denoted as an [[n, k, d]] code. Remark 3.8 (a) In a degenerate code dierent errors may look the same when acting on the coding subspace (i. e. E | = F | , E = F ). (b) A code that corrects t errors has at least distance 2t + 1 (it takes at least 2t + 1 singlequbit changes to get from one codeword to another). More formally: Every operator Ea Eb Pn , w(Ea Eb ) 2t, satises (1) (w(Ea,b ) t without loss of gernerality). (c) A code detects all t errors if d(C ) t + 1.

Bounds on quantum error-correcting codes

We are interested in how the parameters of a quantum error-correcting code can be chosen. Lemma 4.1 (a) Any nondegenerate [[n, k, d]] code that corrects t errors must satisfy
t

2k
j =0

3j

n j

2n

(quantum Hamming bound) .

112

TALK 10. QUANTUM ERROR CORRECTION

(b) Any [[n, k, d]] quantum code (degenerate or nondegenerate) must satisfy n k 2d 2 (Knill-Laamme bound or quantum Singleton bound) . (c) A quantum [[n, k, d]] code exists if 2 holds. Proof (only (a)) We count states: By equation (1) we know that {Ea |i } is linearly independent, so each basis error Ea acting on each basis codeword |i procudes a linearly independent state and all of these states must t into the full Hilbert space of n qubits. The number of Pauli operators of weight t or less is given by
t k d1 j =0

3j

n j

2n

(Gilbert-Varshamov bound)

3j
j =0

n . j

We have 2k basis states in C , so


t

k j =0

3j

n j

2n .

Example 4.2 For t = k = 1 the quantum Hamming bound tells us n 5:


1

3j
j =0

! n 21 = (1 + 3n) 2 2n , j

i. e. n 5. In fact it can be shown that there is really a code with n = 5. Remark 4.3 For k = 1 4.1(b) can be understood as a consequence of the no-cloning theorem: Suppose we had an [[n, 1, d]] code with n 2d 2. We could split the qubits in the code into two groups of size at most d 1 and substitute |0 states for the missing qubits. So each group would have been subject to at most d 1 erasure errors. All these errors would be on the same set of d 1 errors, so all operators Ea Eb in condition (1) have weight d 1 or less and could therefore be corrected without access to the other group of qubits. This would produce two copies of the encoded state, which we know is impossible.

Stabilizer codes

We have seen that it is sucient to consider only Pauli operators as errors. We are now faced with the problem to determine what errors have occurred without collapsing the states. Once we have determined the error we are able to correct it. But in general the task of determining

5. STABILIZER CODES

113

what error has occurred is computationally dicult (NP-hard, in fact). So we have to search for codes with ecient decoding algorithms and stabilizer codes oer a nice algebraic structure to produce such algorithms. Let C be a qecc and M an operator that serves M | = | for all | C , i. e. M has eigenvalue +1 for any codeword. If an error E which anticommutes with M has occurred, then the true state is E | and we have M E | = M E | = EM | = E | .

That is E | is an eigenstate of M to the eigenvalue 1 instead of +1. So errors are likely to change the eigenvalues of codewords which we can measure. We use this fact to detect and correct errors: Each single-qubit error E anticommutes with a particular set of operators {M }; which set tells us what E is. Denition 5.1 Let S Pn be an Abelian subgroup of the Pauli group that does not contain I . (a) Let T (S ) = {| H | M | = | M S }. T (S ) is called a stabilizer code and S is its stabilizer. (b) Let C (S ) = {E Pn | [E, M ] = 0 M S }. C (S ) is called the centralizer of S . Remark 5.2 S must be Abelian and cannot contain I or the code is trivial: Let M, N S , we have M N | = M | = | , so [M, N ]| = M N | N M | = 0 | T (S ) . Since elements of the Pauli group either commute or anticommute (see 3.1) we obtain [M, N ] = 0 if T (S ) is not trivial. It is clear that there is no non-trivial | for which M | = | if M = I . This is equivalent to the condition that every M S squares to one (M 2 = I ). In this case the only eigenvalues of an operator M S can be 1. We will see that T (S ) is indeed not trivial if the conditions are satised. Because of the simple structure of the Pauli group, any Abelian subgroup that does not contain I has order 2nk for some k (see 3.1) and can be specied by a set of n k commuting generators. Denition 5.3 Let S be an Abelian subgroup of the Pauli group that satises I / S and M1 , . . . , Mnk its generators. We dene fM : Pn 2 by fM (E ) = 0 if [M, E ] = 0 , 1 if {M, E } = 0 , N M | = N | = |

where {M, E } denotes the anti-commutator: {M, E } = M E + EM . Let f (E ) = (fM1 (E ), . . . , fMnk (E )). f (E ) is called the error syndrome of E .

114 Lemma 5.4 Same circumstances as above. (a) f (E ) = 0 E C (S ).

TALK 10. QUANTUM ERROR CORRECTION

(b) f (Ea ) = f (Eb ) f (Ea Eb ) = 0, Ea , Eb Pn .

Proof (a) Trivial. (b) Since Mi is unitary we have f (E ) = f (E ) for all E . Suppose fMi (E ) = 0, i. e. Mi E = EMi Ea Mi1 = Mi1 E , so Mi E = (Mi1 ) E = (EMi1 ) = (Mi1 E ) = E Mi , i. e. fMi (E ) = 0. Analogous if fMi (E ) = 1.
=: Suppose fMi (Ea ) = fMi (Eb ) = 0. Then fMi (Ea ) = 0 and Ea Eb Mi = Ea Mi Eb = Mi Ea Eb , Eb ) = 0. Analogous if fMi (Ea ) = fMi (Eb ) = 1. i. e. fMi (Ea =: Since f (Ea Eb ) = f (Eb Ea ) it is sucient to consider f (Eb ). Suppose f (Eb ) = 0. Then we have for i = 1, . . . , n k Mi Ea Eb = Ea Eb Mi = Ea Mi Eb . Since Eb is unitary we obtain Mi Ea = Ea Mi , so ) = fMi (Ea ) i . 0 = fMi (Ea

Analogous if f (Eb ) = 1. We are now able to measure all generator operators and the error syndrome will tell us what the error was. Note that in our case any codeword that has suered from an error is an eigenstate of any operator to measure. So measuring the operators wont collapse the state. We just get the information we want to know (the eigenvalues) and learn nothing about the encoded state. Of course we have to consider the problem whether the error syndrome is unique or not. However we will see that this is not the case in general but that will not be a problem. Theorem 5.5 Let S be an Abelian subgroup of order 2nk of Pn and suppose I / S . Let d be the minimum weight of an operator in C (S ) \ S . Then T (S ) is an [[n, k, d]] quantum code. Let {|i } be an orthonormal basis for T (S ) and let {Ea } be a basis for E = E n, d1 2 := E Pn w(E ) d1 2

Proof

5. STABILIZER CODES
with w(Ea ) (d 1)/2 for all a. Then we have w(Ea Eb ) d 1, so Ea Eb S Pn \ C (S ) according to the choice of d. Suppose Ea Eb S , then i |Ea Eb |j = i | j = ij .

115

Suppose Ea Eb Pn \ C (S ). Then we have {M, Ea Eb } = 0 for some M S , so since M = M Eb |j , Eb |j = i |M Ea Eb |j = i |Ea Eb M |j = i |Ea i |Ea i. e. i |Ea Eb |j = 0. Altogether we obtain i |Ea Eb |j = Cab ij ,

Cab {0, 1}

satisfying (1). So T (S ) is a quantum error-correcting code correcting the errors E . To correct an error E Pn of weight (d 1)/2 or below we simply have to look on the error syndrome, which tells us whether E commutes or anticommutes with each of the generators. What if two errors E and F have the same syndrome? By lemma 5.4 the error syndromes of E and F are equal (f (E ) = f (F )) i f (E F ) = 0, i. e. E F S (note that w(E F ) d 1). Since E is unitary we then have E | = F | for all | T (S ). So E and F act the same way on codewords and we may correct either one of them. In that case the code is degenerate. For a nondegenerate code, the generator that anticommutes with E F distinguishes E from F for they have dierent error syndromes (see 5.4). So the error syndrome uniquely determines the error E (up to a trivial overall phase). It remains to show that T (S ) encodes k qubits. Let M1 , . . . , Mnk denote the generators of the stabilizer. We note that we can nd an element G Pn that has any given error syndrome. At rst we will show that T (S ) is not trivial: Let | H s. t. M1 | = | . We nk by dene s 2 si = 0 if Mi | = | , 1 if Mi | = | , i = 1, . . . , n k .

Then there exists an G Pn that has the error syndrome s (f (G) = s). Let | = G| . Then it is | T (S ): If si = 0, then Mi | = Mi G| = GMi | = G| = | . If si = 1, then Mi | = Mi G| = GMi | = G| = | . Now we will show that two operators with dierent error syndromes map T (S ) onto an orthogonal but iosmorphic subspace: Let Gi , Gj Pn with f (Gi ) = f (Gj ). Without loss of generality we have Gi Ma = Ma Gi , Gj Ma = Ma Gj for one of the generators Ma of S . Let | T (S ). Then Ma Gi | = Gi Ma | = Gi | , Ma Gj | = Gj Ma | = Gj | ,

116

TALK 10. QUANTUM ERROR CORRECTION

so Gi T (S ) Eig(Ma , 1) and Gj T (S ) Eig(Ma , 1), i. e. Gi T (S ) Gj T (S ) and {Gi T (S )} is mutually orthogonal if {f (Gi )} is mutually distinct. On the other hand, operators with the same error syndrome map T (S ) onto the same subspace: If f (Gi ) = f (Gj ), so G i Gj C (S ). Then we have for every generator Ma
Ma G i Gj | = Gi Gj Ma | = Gi Gj | ,

| T (S ) .

By the denition of T (S ) if follows that G i Gj T (S ) T (S ) and since Gi Gj is unitary we obtain: G i Gj T (S ) = T (S )

which is equivalent to Gi T (S ) = Gj T (S ) (Gi unitary). We know that Pn spans U(2n ), so its orbit acting on any single state ({G| | G Pn } , 0 = | H) contains a basis for H. It follows that all those orthogonal subspaces must add to the whole Hilbert space H. There are 2nk possible error syndromes and therefore 2nk such orthogonal subspaces, so 2nk dim T (S ) = 2n , i. e. dim T (S ) = 2k and T (S ) encodes k qubits. Remark 5.6 (a) We have seen that the code T (S ) is degenerate, if the condition E F S is ever true for E, F E . In other words, T (S ) is degenerate if there exists some E S with w(E ) d 1. Otherwise it is nondegenerate. (b) Correctable errors E Pn must satisfy E S (then they leave any codeword unchanged) or E must anticommute with one of the operators, i. e. E Pn \C (S ). Our procedure will fail to correct the operators E C (S ) \ S . Those operators will change the codewords within T (S ) but they cannot be detected by our measurements. On the other hand, this means that we can use those operators to compute on encoded states.

The nine-qubit code, part II, and symplectic notation


|0 | 0 |000 + |111 |1 |1 |000 |111

Now let us return to the nine-qubit code. |000 + |111 |000 + |111 , .

|000 |111

|000 |111

We apply the theory of stabilizer codes to measure the states in order to detect the errors. First we must determine if the rst three qubits are all the same, and if not, which is dierent. We can do this by measuring the parity of the rst two qubits and the parity of the last two qubits. That is, we measure ZZ I and I ZZ.

The states | 0 , | 1 are eigenstates of both operators with eigenvalue +1. If an X error has occurred on the rst three qubits, e. g. I I X

6. THE NINE-QUBIT CODE, PART II, AND SYMPLECTIC NOTATION

117

that error will anticommute with at least one of the operators. Which one will tell us precisely where the error is. We do the same for the other two sets of three which gives us four more operators to measure. Second, we must check if the three signs are the same or dierent. We do this by measuring and

X X X X X X I I I

I I I X X X X X X.

Again | 0 and | 1 are eigenstates of both operators with eigenvalue +1 and any single phase error will anticommute with at least one of that operators. This gives us a total of 8 operators to measure: ZZ I I I I I I I , I ZZ I I I I I I , I I I ZZ I I I I , I I I I Z Z I I I , I I I I I I Z Z I , I I I I I I I Z Z, X X X X X X I I I , I I I X X X X X X. All that 8 operators commute with each other, so they generate an Abelian subgroup S Pn and S is the stabilizer for the nine qubit code. T (S ) corrects one error, so it has distance 3. T (S ) is a [[9, 1, 3]] code. The properties of stabilizer codes are often best expressed using the language of linear algebra. The stabilizer S of the code, an order 2nk Abelian subgroup of the Pauli group with n all elements squaring to the identity, can equivalently be regarded as a linear subspace of 2 2 of dimension n k, self orthogonal with respect to a certain (symplectic) inner product. Note that we will denote every vector over 2 as a row here as before. Since Y = iXZ , any element M Pn (up to an overall factor of 1, i which we will suppressed here) can be written as a product of Z s and X s:
n n

M=
i=1

X i

Z i ,
i=1

i , i {0, 1} .

Let
n n

2n 2

n 2

n 2

Pn ,

(, ) M =

i=1

X i

Z i .
i=1

So Y acts at the locations where and collide.

118 Addition in
2n 2

TALK 10. QUANTUM ERROR CORRECTION corresponds with multiplication in Pn :


n

( + , + ) =
i=1 n

X X
i=1 n

i + i

Z i + i
i=1

n i

= =
i=1

X
i=1 1

Z
i=1

Z i
i=1 n n 1

X
n

X
i=2

Z
n

Z
i=2

Z i
i=1 n n

= (1) . . . = (1) = (1)

1 1

X
i=1

X
i=2

Z
i=2

Z i
i=1

n i=1

i i

X
i=1

Z
i=1

X
i=1

Z i
i=1

(, )( , ) ,

and the phase arises because counts the number of times a Z is interchanged with a X . Now we can express the commutation properties of the Pauli operators in the following way: (1) (, )( , ) = ( + , + ) = ( + , + ) = (1) ( , )(, ) so (, )( , ) = (1) + ( , )(, ) . Thus two Pauli operators commute if and only if the corresponding vectors are orthogonal with respect to the symplectic inner product (, ) ( , ) = + . In addition we get the following statement: Elements of Pn are independent (i. e. no element can be expressed as a product of others) if the corresponding vectors (up to an overall phase) n are linearly independent over 2 2 . Thus we may think of the n k generators of the stabilizer as a basis for a linear subspace of dimension n k. We are now able to prove our previous statement that we can nd an element G Pn that has any given error syndrome: Theorem 6.1 Let M1 , . . . , Mnk be the generators of a stabilizer. Then for any s operator G Pn with f (G) = s.
nk 2

there exists an

nk Proof Let s 2 and let (1 , 1 ), . . . , (nk , nk ) denote the corresponding vectors for (nk )2n by the generators (up to an overall phase). We dene A 2 1 1 . . . A= . . . .

nk nk

REFERENCES Now let g:


2n 2

119

nk 2

(, ) A

T T

g is clearly linear. Since the M1 , . . . , Mnk are independent, the (1 , 1 ), . . . , (nk , nk ) are n linearly independent over 2 2 and so are (1 , 1 ), . . . , (nk , nk ). Thus A has maximum n rank and there exists (, ) 2 2 with g (, ) = s. Then (, ) Pn has the desired properties.

References
[1] D. Gottesman: An Introduction to quantum error correction, arXiv:quant-ph/ 00040072 (2000) [2] D. Gottesman: Quantum error correction and fault-tolerance, arXiv:quant-ph/ 0507174 (2005) [3] D. Gottesman: Stabilizer codes and quantum error correction, arXiv:quant-ph/ 9705052 (1997) [4] J. Preskill: Quantum Information and Computation, California, Institute of Technology, 1998 [5] A. Y. Kitaev, A. H. Shen, and M. N. Vyalyi: Classical and quantum computation, American Mathematical Society, 2002

Talk 11

Topological Quantum Computation


Pavel Metelitsyn
(July 17th, 2006)

Quantum computation is believed to be a very powerful computational model. However, quantum devices are fault-prone due to the great sensitivity to the interactions with the environment. Quantum computation by means of (non-Abelian) anyons is fault-tolerant due to its physical properties. First, the Aharonov-Bohm eect is described. Then a ux tube model of anyons is introduced and the mathematical framework for anyons and braiding operators is set up. After taking a closer look at the general case, it is shown how a universal gate set can be realised by means of the Fibonacci anyons.

Introduction

As was shown in the previous presentation there is a way of correcting errors which typically arise in any kind of quantum circuits by encoding the information (resulting in the overhead in circuit size) with suitable error-correction codes. The errors in such systems are typically due to local interactions with environment which cause decoherence. Therefore the question arises if there can be a quantum system that is intrinsically protected against local perturbations. It turns out that quantum systems with desired properties can be found in a two-dimensional world. Such a world is generally a smooth two-dimensional surface with elementary excitations (= quasiparticles) allowed to move around on the surface but not allowed to leave it. One particular computation model based on such a system called the anyonic model was proposed by A. Kitaev [5] and has become very popular. In this model the information is encoded nonlocaly i. e. the states encoding logical 1 and 0 correspond not to a single particle, but are rather distributed between many particles which need not be close to each other spatially. Although nobody has yet observed it directly, it seems to be very promising since there are strong indices that such systems arise in the fractional Hall eect or rotating Bose-Einstein condensates. The text is organised in two parts. The rst part is about anyons and follows the presentation given in [8]. I describe the Aharonov-Bohm eect and the ux tube model of anyons. Although this model will not be used for topological quantum computation, it provides some intuition about the topological properties of anyons and eects which depend on them. The 121

122

TALK 11. TOPOLOGICAL QUANTUM COMPUTATION

second part is mostly the reproduction of results of Bonesteel et al. [2] giving a description of one possible computational model involving Fibonacci anyons. The mathematical framework which is suitable for dealing with anyons is introduced in the appendix. In both parts I will focus on the theoretical aspects of the model and not on its practical implementation.

2
2.1

Flux tube model of anyons


Aharonov-Bohm eect

In 1959, Aharonov and Bohm suggested the following experiment: First a beam of electric charges (say electrons) is split in two partial beams. These two beams then pass around opposite sides of a solenoid (tightly wound coil of wire through which a current passes, creating a magnetic eld inside the coil) beyond which they are recombined producing a typical interference pattern. One observes that if the current passing through the solenoid is changed the interference pattern changes, too. According to Aharonov and Bohm [1] the wavefunction of an electric charged particle acquires a phase factor ei that depends on the ux inside the solenoid as the particle passes around it. Thus each beam comes to the recombining device with its own phase factor. The phase dierence of = q (1) is then detectable as the shift of interference pattern at the screen.1 In the formula above q is the electric charge of the particles forming the beam and is the total magnetic ux through the area between the two paths taken by the beams. Note that this eect is not intuitively obvious, since the particles do not interact with the magnetic eld directly. The magnetic eld is conned inside the solenoid and equals zero at each point through which the beam passes.2 It turns out that the Aharonov-Bohm eect is responsible for some interesting eects which occur if the particles possess only two spatial degrees of freedom. The next section address this topic.

2.2

Two-dimensional world

We will deal with a two-dimensional world. Without loss of generality we can consider this two-dimensional world to be a quantum mechanical system S in a xed plane P . This system will be typically characterised by a Hamiltonian HS . The low-level excitations of HS should have particle-like properties like spatial localisation, a well-dened momentum, charge etc. Such excitations are called quasiparticles. The ground state of HS , i. e. the state with lowest possible energy, is called the vacuum state. Note that this does not mean that there is nothing at all in this state, it only means that there are no quasiparticles. One characteristic property of such systems is that they are degenerate i. e. have many eigenstates corresponding to single energy level.
To be exact, it is q/ , but we are free to choose the units so that as many physical constants as possible are 1. 2 The theoretical explanation of this eect involves the so-called vector potentials. For further reading please refer to the books on quantum electrodynamics and gauge eld theories, for example [7].
1

2. FLUX TUBE MODEL OF ANYONS

123

The only type of interactions which is of interest to us is the topological interaction of quasiparticles with one another like winding one quasiparticle around the other or exchanging two quasiparticles. The long-distance interaction (for example Coulombic forces) can be assumed to be switched o, for example if the plane is lled with some superconducting media. There are some other physical constraints on S (for example it must be kept really cool to avoid thermal excitations), but they are beyond the scope of this text. For simplicity we will drop quasi- and speak of particles, keeping in mind that they actually are excitations and that they exist only on the plane P . The detailed explanation can be found in [5, 8]. 2.2.1 Fluxons and chargeons

Consider two types of particles living on P . The particles of the rst kind are chargeons quasiparticles carrying an electric charge q . The particles of the second kind are uxons quasiparticles carrying a magnetic ux . One can imagine a uxon to be a very small spot with a magnetic ux inside it and = 0 outside, just like if P would slice a solenoid. In the real physical systems both values q and will typically be quantized. Let |c be a quantum mechanical state of a chargeon c. When c is smoothly transported counterclockwise (ccw.)3 around a uxon , starting and ending at the same point p0 P , its state transforms like |c eiqc | , (2) according to (1) due to the Aharonov-Bohm eect. Note that the phase does not depend on the particular path around the uxon since the total ux through the area bounded by the path will always be n where n is the winding number of the path with orientation chosen in such a manner that n = 1 corresponds to single ccw. winding. Therefore we have to do with the topological Aharonov-Bohm eect. The operator (acting on the two-particle Hilbert space) of carrying one particle around another is often called the monodromy operator. The non-trivial action of the monodromy operator plays an essential role in topological quantum computation. It arises only in twodimensional systems since in three dimensions every loop can be contracted to point. 2.2.2 Spin

Consider the composites of chargeons and uxons (also quasiparticles that carry both charge and ux). One can imagine this third kind of particles as uxon-chargeon pairs with constituents glued together (for whatever reasons) so that they cannot y apart but can move as a whole. From quantum mechanics we know that rotation of a system by an angle in counterclockwise direction changes the systems state vector by the action of the rotation operator D := eiJ (3) where J is the angular momentum operator. But the full rotation ( = 2 ) of a chargeonuxon pair is topologically equivalent to moving the chargeon around the uxon4 , so the state
Throughout the text the abbreviation will be used. That is not exact since we must take in account that each of the constituents is also rotated around its own centre, but such treatment only makes things complicated while the idea remaining the same. So we assume that there is no eect of rotating the constituents around their own centre.
4 3

124

TALK 11. TOPOLOGICAL QUANTUM COMPUTATION

vector will acquire the phase := q (mod 2 ). Therefore D2 | = ei2J | = | (4)

where | is the state vector of the whole two-particle system. We conclude that J has eigenvalues j {m /2 | m }. Thus the eigenvalues of J are shifted from integers by the value /2 . This amount is known in quantum mechanics as spin. Since /2 can have any value between 0 and 1 we say: In the two-dimensional world the spin of a quasiparticle is allowed to be any real number. Note that since q and are typically quantized, the spin would be quantized, too. 2.2.3 Anyons

There are only two sorts of spins in three spatial dimensions, namely integer and half-integer spins. Particles with integer spin are called bosons (for example photons), particles with halfinteger spin are called fermions (for example electrons). In two spatial dimensions, on the contrary, there is a variety of possible spins. (Quasi-)Particles with fractional spins are called anyons.5 The reason why anyons only exist in the two-dimensional world is that in the threedimensional world the winding number of every loop around a point-like object is always zero since every loop can be smoothly contracted to a point. Therefore there is no topological Aharonov-Bohm phase and therefore no richness of spins. Remark: There is a close relation between spin and the statistic of the system. The later describes how the systems state vector transforms under exchange of two particles. One can say that there is a representation of the symmetric group on the systems Hilbert space. However in two dimensions one can distinguish between clockwise and counterclockwise exchanges and we have therefore to consider the representations of the braid group instead of the symmetric group. 2.2.4 Some group theory

We have seen that the state vector of a chargeon transforms as (2) when the chargeon is transported around the uxon . We can say that there is an action of uxon upon the chargeon. This suggests following very useful generalisation: Group-theoretical model of anyons: Let G be a (non-Abelian) nite group and V a nite dimensional Hilbert space. Then: The uxons are characterized by the conjugacy classes of elements of G. The chargeons are characterized by unitary irreducible representations R : G GL(V ) of G over V . The quantum mechanical state of a typical uxon is denoted by |g , while the state of a typical chargeon being denoted by |R, v , v V , according to the denition above. The eect of transporting a chargeon |R, v around a uxon |g (ccf.) can formally be written as Tg : |R, v Tg |R, v := R, R(g)v
5

(5)

The name was proposed 1982 by Frank Wilczek.

2. FLUX TUBE MODEL OF ANYONS

125

where Tg is the operator of dragging around g and R(g) is a corresponding unitary endomorphism of V . Please notice that the chargeon as object is characterised by R and the state of that object is characterized by v , since by moving around on the plane only the state vector v and not the representation R can be aected. This denition becomes more obvious if we interpret R itself as the charge of the chargeon which is a conserved quantity and therefore cannot be lost.6 One way to see the evidence of the above denition is to consider the standard procedure by which a unknown particle can be identied as a uxon. 2.2.5 Detecting uxons and chargeons

Given a particle, we can decide if it carries a ux by dragging a test charge around the particle of interest and detecting the phase change. The state of the charge will transform as |R, v |R, U v for some unitary U , and if R is known we can deduce the ux of the particle via R1 (U ) = g G.

Figure 1: Detecting uxons.

However there is no absolute standards for charges, since if the test charge unfortunately winds around another uxon h (dashed line in gure 1) its state will transform as |R, v |R, UR (hgh1 )v yielding the value hgh1 instead of g. Therefore we must agree that all of hgh1 h G, i. e. the conjugacy class of g, are possible labels for the same object. We will denote the conjugacy class of g by g . Returning to groups we can say that g and hgh1 correspond to the distinct species of the same uxon7 in case where g and h do not commute, and that there is a unique species for each uxon in the case of an Abelian group G. It is therefore plausible to interpret each conjugacy class to which one particular uxon belongs as the amount of the ux carried by the uxon, which is also a conserved quantity. A similar operation can be used in principle to calibrate chargeons. If we can measure the action |R, v |R, UR (g)v for all g G, we can deduce the representation R. Very comprehensive descriptions can be found in [9, p. 4152].
6 7

Such a view does not arise for the rst time in the theory of anyons; it is common in quantum eld theory. Since they are in g .

126

TALK 11. TOPOLOGICAL QUANTUM COMPUTATION

2.3

Braids

It was mentioned in 2.2.3 that the braid group acts upon the Hilbert space of the many-particle system. Let us see how this action arise from group theoretical point of view. Consider two uxons in the plane and denote their positions by left and right. By applying the operation described in 2.2.5 we could assign labels to the uxons, say g G to the left one and h G to the right one. How do those labels transform when the uxons are exchanged counterclockwise? To nd the answer consider the two paths and beginning and ending in some xed point x0 P (so they are actually loops) and winding exactly one time counterclockwise either around the uxon on the left or the one the right respectively (gure 2).

Figure 2: Attaching labels to uxons.

Look now at the paths 1 and . If we exchange the uxons deforming the paths so that they do not intersect each other and do not cross a uxon we notice that deforms to , while 1 deforms to . This means that transporting the test charge along after exchange is the same as transporting it along 1 before exchange. Therefore the exchange rule for two uxons is R|g, h = |ghg1 , g . (6) In the case of an Abelian group G the action of R is equivalent to swapping the labels, but in the general case the action is the conjugation. Thus exchanging the uxons can cause the transition to another species inside the same conjugacy class, but it cannot cause a uxon to change the conjugacy class. Consequently the exchange of two uxons preserves their total ux which is represented by the product gh = ghg1 g. There is a simple geometrical interpretation of exchanging processes in terms of braids. By exchanging the particles their world-lines become braided, and there is a non-trivial action on the particles state vector. Given an initial conguration of n particles and suitable braiding rules, i. e. the representation of the braid group Bn on the Hilbert space V of n-particle states, we can encode the actual state as equivalence class of braids. The main goal of topological quantum computation is to nd braiding rules such that the image of Bn is dense in SU(m). Since any quantum gate acting on m qubits is represented by some s SU(m), we could therefore approximate it by use of braiding operations.8

2.4

More group theory

To complete the group theoretical view on anyons, we must consider the particles which carry both charge and ux like in 2.4.
8

Typically m < n.

3. QUANTUM COMPUTATION WITH ANYONS

127

Given a composite particle, we can always detect its ux using the ux detection procedure described in 2.6.1. Suppose the detected ux is a G. We cannot apply the procedure of measuring charge anymore since the transport of a test ux |b around |a will cause the transformation |a |bab1 destroying the interference.9 Therefore we are only able to detect a charge by using test uxons which commute with a. Hence we can only deduce the representation R(a) of the normalizer N (a) of a. The most general anyon can be described by the pair (a, R(a) ) with a being its ux and R(a) being its charge. All types of particles which can arise in a particular system are implicated by the structure of the corresponding group G. I want to illustrate this for G = S3 the symmetric group of three elements: There are three conjugacy classes: id which consists of one element, (12) which consists of all transpositions, and (123) which consists of all 3-cycles. It is N (id) = S3 , N ((12)) = /2 , and N ((123)) = /3 . Therefore we have eight possible particle types: (id, [+]), (id, []), (id, [2]), ((12), [+]), ((12), []), ((123), [1]), ((123), [ ]), and ((123), [ ]). The representations of S3 and its subgroups are given in the appendix.

2.5

Fusion

If we bring two anyons (a, R(a) ) and (b, R(b) ) too close to each other they can fuse producing one anyon (c, R(c) ). However, there are multiple possibilities for the outcome, since its ux c can belong to any conjugacy class that can be obtained as a product of the representatives of a and b. The charge of the outcome can be any of the irreducible representations of N (c) in which the tensor product of representations of N (a) and N (b) can be decomposed.

Quantum computation with anyons

The interpretation in terms of groups and representations is useful for understanding the nature of anyons and processes in which they are involved. However, this interpretation is related very close to the ux tube model. We generalise the anyonic model in a way which is independent of the physical nature of anyons and which is more suitable for considering quantum computation.

3.1

Anyonsmathematical approach

The detailed explanation (using some non-trivial mathematics) can be found in [5]. Only essential things are presented here. Notations Assume that we give a label to every possible type of anyons. Let L := {a, b, c, . . .} be the set of all such labels. Each element of L corresponds to an amount of some conserved quantity called anyonic charge. There is always the trivial label 1 (sometimes 0) in L which corresponds to vacuum. Two particles of the same type are considered as (locally) indistinguishable. If we have no information about the type of the particle (or it is irrelevant) we denote it by .
In the double split experiment with electrons the interference is destroyed by knowledge which way an electron has taken. Similar in our case: The interference between the test charges which winds around the ux 1 time and those which winds 0 times is destroyed, since the transformation of uxon is correlated with the which way information.
9

128 Fusion

TALK 11. TOPOLOGICAL QUANTUM COMPUTATION

We assume our computational device to consist of n anyons which are arranged in a line. Only the interactions (braiding, fusing) between neighbours are allowed. The fusion rules describe what are the possible outcomes if two anyons of particular type are fused. Each rule can be expressed as ab=
c c Nab c

(7)

c indicates the number of ways in which a where c ranges over the whole set of labels and Nab particle with anyonic charge c can arise from fusion of particles with anyonic charge a and b, c = 0 if c cannot be the outcome of the fusion and N c = 1 if it can. In respectively. So, Nab ab c can be greater than one, but for the model described here it the general anyonic model Nab c > 0 is interpreted as a basis vector |ab; c of the is always 0 or 1. Each triplet a, b, c with Nab c . Such a vector can represent some one dimensional (in our case) two-particle fusion space Vab process in which an a-anyon and a b-anyon fuse together producing a c-anyon. To visualise it:

aT |ab; c

TT T

b (a, b)c (8)

c
is a vector space, but it will become apparent why such a view It is not obvious why V c we can say that it is a subspace of the is useful. Looking for the physical meaning of V two-particle state space with the restriction that fusing of , produce a particle of type c. Equivalently we can also say that the total charge of , is c and denote this fact by (, )c . We can also build the total fusion space of the pair a, b by taking the direct sum:

Vab =
c >0 c, Nab

c Vab .

However, the superposition |ab; c + |ab, c is not allowed for c = c . That means: Given a fusion rule a b = c + d, the pair a, b will be either in the state |ab; c or in the state |ab; d . This seems reasonable since the total charge of the pair is either c or d. ab If c Nc 2 we call the anyon model non-Abelian. This is the case which will be interesting for us. Associativity of fusion We want now to consider the fusion of three particles which will allow to create superpositions of states. Let a, b, c fuse producing a particle of the type d. Such a fusion can occur in two ways aT
TT TT TT TT

aT

c bT TT TT T TT TT TT d

(9)

3. QUANTUM COMPUTATION WITH ANYONS

129

where Greek letters denote the intermediate particles. We have therefore two decompositions
d Vabc = d Vc Vab = d Vcd Va

(10)

and two corresponding bases for the three-particle fusion space B := |abc; , d := |ab; |c; d

(11)

B := |abc; , d := |c; d |bc;

where , range over the set of intermediate particles. d : V d V d which transforms the basis B The fusion rules induce an automorphism Fabc abc abc to B through d |abc; , d = (Fabc ) |abc; , d . (12)

Since the dimension of both vector spaces which depends on the fusion rules must be the same, we have found a constraint which must be satised in order the anyon model to be valid. In particular, not every fusion rule leads to a valid model. Braiding Braiding of two particles reverses their order but leaves their total charge invariant. Therefore c is isomorphic to V c , and there is an automorphism Rc : V c V c . Since V c is oneVab ba ab ab ab ab c can be represented by a 1 1-matrix. dimensional (in our model), Rab Pentagon and hexagon equations

Figure 3: Possible fusions of four particles.

The fusion of four particles a, b, c, d in which one e particle is produced can occur in ve ways (gure 3) where the corresponding base changes are also shown. The left most entry corresponds to the fusion from left to right, and the right most entry corresponds to the fusion e . from right to left. As in (11) there are natural bases arising from the decompositions of Vabcd We write out the tansformations corresponding to the top path of the pentagon, beginning with the right one,

130

TALK 11. TOPOLOGICAL QUANTUM COMPUTATION

|abcd; , , e = |abcd; , , e = |abcd; , , e =

) |abcd; , , e , (Fbcd e ) |abcd; , , e , (Fbc (Fabc ) |abcd; , , e

(13) (14) (15)

which must be true for all , . Therefore the transformation corresponding to the top of the pentagon is e ) |abcd; , , e . (16) ) (Fbcd |abcd; , , e = (Fabc ) (Fbc
,,

In the same way we obtain |abcd; , , e =


, e e ) (Fab (Fcd ) |abcd; , , e

(17)

for the bottom of the pentagon, allowing us to formulate the pentagon equation
e e (Fab ) (Fcd ) = e (Fabc ) (Fbc ) (Fbcd ) .

(18)

Figure 4: Possible fusions of three particles with braiding.

Consider the fusion of three particles a, b, c producing an d particle. There are six ways of fusing if we also take braiding in account (gure 4). Just as in the case of four particles, we can consider the transformations along the top and the bottom of the hexagon to obtain the hexagon equation d d d d Rab (Fbac ) Rac = (Fabc ) R (Fbca ) .

3.2

Fibonacci anyons

The simplest non-trivial model consists only of two types of anyons: the trivial one 0 and a non-trivial one 1. The corresponding non-trivial fusion rule is 11 = 0+1 (19)

3. QUANTUM COMPUTATION WITH ANYONS

131

meaning that when two anyons are brought together, they either annihilate producing 0 or fuse into a single anyon producing 1. Consider three anyons , , arranged in a line. There are two possible outcomes if the left two are fused: (, )0 , and (, )1 , . The rst outcome does not allow further fusing, since there is only one particle left. The second leads to two more outcomes if fused with the third anyon: ((, )1 , )0 and ((, )1 , )1 . Therefore fusing all three particles may occur in three ways. By induction one can get: Fusing of n anyons can occur in F (n + 1) ways where F (n) is the nth Fibonacci number. Note that since limn (log2 F (n))/n 0.694 we can say that each anyon encodes asymptotically 0.694 qubits.

3.3

Fibonacci computer

We introduce now the computational model proposed by Bonesteel et. al., see [2]. It is based on the Fibonacci anyons. The only gates used are the controlled rotation gate C-U() and the one-qubit-rotation gate U() where [0, 2 [. It can be shown that every unitary gate can be realised only by controlled rotation and single qubit rotation if there is C-U() and U() for all [0, 2 [. One can argue that {U(), C-U()} is an innite gate set since there are innitely many s, but given an irrational angle / , every other angle can be approximated arbitrarily close (since {ein }n is dense in S 1 ). Each qubit is encoded by three anyons. Since three Fibonacci anyons span a three dimensional space there is one non-computational state |NC beside the computational basis states |0 and |1 : |0 = ((, )0 , )1 , |1 = ((, )1 , )1 , |NC = ((, )1 , )0 .

where = ( 5 1)/2 and the upper 2 2-blocks correspond to the computational basis. Figure 5(a) shows an example in which the top anyon is woven around two static anyons producing approximately the eect of exchanging two bottom anyons twice. The corresponding braid in terms of generators of the braid group is also given. In gure 5(b) this braid is used to implement the operation of controlled double exchange of two top particles of the target qubit. The bottom pair of the control qubit is handled as if it was a single particle. If it is in the state |(, )0 the result of applying the pattern from gure 5(a) is identity, if in the state |(, )1 the double exchange is performed. A similar construction can be used to implement the arbitrary controlled rotation. The example in gure 6(c) shows an implementation of the controlled NOT gate. As one can see the braid which implements the controlled NOT gate consists of three parts. The middle part is the NOT operation shown in gure 6(b). Since it uses the middle qubit of the triplet, we rst need to inject the control qubit (pair) into the target triplet without disturbing it. The braid

Note that |((, )0 , )1 and |((, )1 , )1 correspond to the triplets with total charge 1 and therefore the superpositions of both states are allowed. The braid group B3 has two generators 1 and 2 . Under the three dimensional representation their images are i4/5 0 ei/5 i ei/10 e 0 0 1 0 0 ei2/5 0 , 2 i ei/10 i2 i2 / 5 0 0 e /5 0 0 e

132

TALK 11. TOPOLOGICAL QUANTUM COMPUTATION

Figure 5: Controlled double exchange.

Figure 6: (a) Injection of a particle; (b) NOT gate; (c) controlled NOT gate.

that achieves it is shown in gure 6(a). The rst part of the controlled NOT is the injection gate applied to the bottom pair of the control qubit. In order the gate to be reversible, we must eject this pair after the NOT operation is completed. It is accomplished by the third part of the CNOT gate which is actually the rst part run in the reverse direction. Before we claim that we have constructed a universal gate set, we have to care about the initialisation and the readout. To read the information out we can simply fuse the signicant pair and observe if the pairs annihilate. However we cannot use this operation to initialise the qubits (we need them!). One way around is to use a procedure similar to the one described in 2.2.5, i. e. an interference experiment. The details can be found in [9]. It must be emphasised that braiding operations only approximate the gates. In the case of the controlled NOT the approximation is reported to be up to a distance10 of 1.8 103 in case the control bit is 0 and 1.2 103 in case the control bit is 1. However, the (constructive) Solovay-Kitaev theorem states that for an arbitrary gate and any desired accuracy the braid approximation can be eciently found with the braid length growing as | log |C where C 4.

The braids presented were found using brute-force numerical methods. In recent work [10] Simon et al. showed that a universal quantum gate set can be approximated by systems with only one moving particle.

The distance between two gates A and B is dened as d(A, B ) := A B where norm.

10

is the operator

4. APPENDIX 3.3.1 Why is the computation error-protected?

133

We have seen that one qubit is encoded by three particles. To be more precise it is the topological equivalence class of their world-lines that encodes the state of the qubit. The braiding of particles is the only method to aect this class and therefore the only way to cause the transition to another state. So, no matter what happens to the single particle, the state remains unaected (no bit-ips, no phase-ips). If all particles are kept far enough from each other and the system is properly cooled down to avoid the thermal uctuations, the probability of the accidental braiding becomes very small and the system will remain in the given state forever (or until we force it to go to another state). We got what we were looking foran intrinsically fault-tolerant quantum computer.

4
4.1

Appendix
Some denitions

I give some denitions here which I feel to owe the reader/listener. Denition Let G be a group, V a vector space. Then a representation of G on V is a group homomorphism R : G GL(V ). |R| := dim(V ) is called the dimension of the representation. A representation is called irreducible if there are no invariant subspaces of V under R. A representation is unitary if all R(g), g G, are unitary endomorphisms of V . Denition Let G be a group and g G. Then the normalizer of g is the subgroup N (g) := {a G | ag = ga}. Denition Let G be a group and g G. Then the conjugacy class of g in G is the set {h1 gh | h G}. Denition The braidgroup Bn on n strings (or group of n braids) is an innite group generated by {i }i=1,...,n1 where the i s are pairwise distinct and satisfy the following relations: (a) i j = j i for |i j | 2. (b) i i+1 i = i+1 i i+1 for all 1 i n 2 (Yang-Baxter relation).

4.2

Irreducible representations of S3

There are three irreducible representations of the symmetric group S3 . It is sucient to give the images of group generators under the representations: [+] : S3 aut(), R+ ((12)) = R+ ((123)) = 1. [] : S3 aut(), R ((12)) = 1, R ((123)) = 1. 1/2 3/2 2 [2] : S3 aut( ), R2 ((12)) = , R2 ((123)) = 3/2 1/2 3/2 1/2 . 3/2 1/2

134

TALK 11. TOPOLOGICAL QUANTUM COMPUTATION

There are also three two-dimensional (over C3 = /3 of 3-cycles in S3 : [1] : C3 aut(2 ), R1 ((123)) = [ ] : C3 aut(
2 ),

) irreducible representations of the subgroup

1 0 . 0 1 1/2 3/2 . 3/2 1/2 1/2 3/2 . 3/2 1/2

R ((123)) =

[ ] : C3 aut(2 ), R ((123)) =

4.3

Solovay-Kitaev theorem

Theorem (Solovay-Kitaev) Let G SU(n) be a gate set with the property a G a1 G. Let G generate a subgroup which is dense in SU(n). For any given and any U SU(n) there is a constant c such that there exists a nite sequence S = s1 s2 si G of gates of length O(logc (1/)) and such that S U < where is the operator norm. Proof Can be found in [10].

4.4

Dimension of the fusion space of the Fibonacci anyons

Denition (Fibonacci numbers) The nth Fibonacci number F (n), n > 2, is given by the recursive formula F (n) = F (n 1) + F (n 2) where F (1) = 1 and F (2) = 1. Theorem The fusion space Vn of n 3 anyons that obey the fusion rules 19 is F (n + 1)-dimensional where F (n) denotes the nth Fibonacci number. Proof The fusion space of 3 anyons has 3 dimensions, since the possible fusion ways are ((, )1 , )0 , (, )1 , )1 , and (, )0 , )1 . Furthermore the number of fusion ways producing the total charge 0 is N3,0 = 1 while the number of fusion ways producing the total charge 1 is N3,1 = 2. So we have Nn,1 = F (n) , dim(Vn ) = F (n + 1) = Nn,1 + Nn,0 Nn,0 = F (n 1) , (20) (21) (22)

for n = 3. Assume that (1517) hold for some some n = k 3. Consider now k + 1 anyons. The (k + 1)th anyon can fuse with Nk,0 charge 0 outcomes of the previous fusions producing charge 1 outcome. Alternatively the (k + 1)th anyon can fuse with Nk,1 charge 1 outcomes of the previous fusions producing charge 1 or charge 0 outcome (see fusion rules). Therefore we have for the fusion of k + 1 anyons N k + 1, 1 = Nk,0 + Nk,1 = F (k 1) + F (k) and Nk+1,0 = Nk,1 = F (k). And since dim(Vn ) = Nn,1 + Nn,0 n 2 we obtain dim(Vk+1 ) = Nk+1,1 + Nk+1,0 = F (k 1) + F (k) + F (k) = F (k + 2) that proves our theorem by induction. (23)

REFERENCES

135

References
[1] Y. Aharonov and D. Bohm: Signicance of Electromagnetic Potentials in the Quantum Theory, Phys. Rev. (Ser. 2) 115, 485491, 1959 [2] N. E. Bonesteel, L. Hormozi, G. Zikos, and S. H. Simon: Braid Topologies for Quantum Computation, arXiv:quant-ph /0505065, http://arxiv.org/abs/quantph/0505065 [3] C. M. Dawson and M. A. Nielsen: The Solovay-Kitaev algorithm, arXiv:quant-ph /0505030, http://arxiv.org/abs/quant-ph/0505030 [4] M. H. Freedman, A. Kitaev, M. J. Larsen, and Z. Wang: Topological Quantum Computation, arXiv:quant-ph /0101025, http://arxiv.org/abs/quant-ph/0101025 [5] A. Y. Kitaev: Fault-tolerant quantum computation by anyons, arXiv:quant-ph /9707021, http://arxiv.org/abs/quant-ph/9707021 [6] C. Mochon: Anyons from non-solvable nite groups are sucient for universal quantum computation, arXiv:quant-ph /0206128, http://arxiv.org/abs/quant-ph/ 0206128 [7] G. L. Naber: Topology, geometry, and gauge elds, TAP 25, Springer, 1997 [8] J. Preskill: Lecture notes Ph219: Topological Quantum Computation, http://www.theory.caltech.edu/people/preskill/ph219/#lecture [9] J. Preskill: Fault-tolerant Quantum Computation, arXiv:quant-ph /9712048, http://arxiv.org/abs/quant-ph/9712048 [10] S. H. Simon, N. E. Bonesteel, M. H. Freedman, N. Petrovic, and L. Hormozi: Topological Quantum Computing with Only One Mobile Quasiparticle, arXiv:quant-ph /0509175, http://arxiv.org/abs/quant-ph/0509175

Talk 12

Complexity Theory and Computability


Stephan Holzer
(July 24th, 2006)

Remark: The audience had an inhomogeneous level of knowledge, so I had to start with no prerequisites. In my talk I tried to explain the examples and gave some more, this is only a script!

1
1.1

Standard complexity classes


Motivation

The main goal of computational complexity theory is to classify computational problems (like sorting, factorizing) according to the amount of computational resourcestypically time or number of stepsrequired to solve them on a computer. Other examples for resources are space and random bits. In order to classify problems, we dene complexity classes to examine in which the problems t. Then we only have to investigate the classes to get information about how hard the contained problems are to solve. Complexity theory tries to collapse or to separate classes and thus states which problems are harder than others. In that complexity theory tries to make a distinction between problems relevant for research in practical areas of computer sciences and those problems which are only of theoretic interest.

1.2

P and NP

We start by dening the classes P and NP. The question whether they are the same (the P vs. NP problem) is the most important question in complexity theory. We will consider only decision-problems because every problem can be solved by solving a corresponding decision problem: Denition 1.1 (Decision problem) A decision problem is a general question to be answered with yes or no. Example 1.2 Given a tuple (a, b, c) with a, b, c . Question: Is c = a + b? 137

138

TALK 12. COMPLEXITY THEORY AND COMPUTABILITY

Decision problems correspond to language recognition. That is the usual approach to computability theory and we will follow that approach. Denition 1.3 (Language) Let be an alphabet (e. g. consisting of symbols {0, 1}) and let be the set of all nite words over . A language L is a subset L . The corresponding decision problem is: Given a language L and a string x . Question: Is x L? On the other hand all decision problems can be formulated as languages. Example 1.4 Language: L := {(a, b, c) | c = a + b} {(, ), 0, 1, . . . , 9} . Question: Is (10, 4, 14) L? Question: Is ((3)(((((, , ) L? In order to investigate problems according to resources, we need a general model of computationindependent of specic computers. In 1936, Alan Turing developed the Turing machine and C. H. Papadimitriou writes in [7]: Despite its weak and clumsy appearance, the Turing machine can simulate arbitrary algorithms with inconsequential loss of eciency. [. . .] It is amazing how little we need to have everything! Denition 1.5 (Turing machine) A Turing machine (TM) consists of a nite control and a tape furnished with a read-write head. The tape is an innite line of cells, each of which holds a symbol. (The symbols belong to a nite alphabet.) At each step the machine reads the symbol in the cell directly under the read-write head, replaces this symbol with a new symbol (it has the option of not changing the tape by writing down the old symbol again), makes a transition to a new state within its nite control, and moves the head one cell to the left or to the right.
v

work tape

TM

Formally the machine can be described as follows: A Turing machine is a sixtuple (, Q, qi , qa , qr , ) where is the nite tape alphabet which always contains the special blank symbol . Q is the nite set of states that the machine is allowed to be in, qi Q is the initial state, qa Q the accepting state, and qr Q the rejecting state. : Q Q {L, R} is the transition function. The input (a word x ) is written onto the tape (the other cells contain the blank symbol). We assume that a TM makes a clean-up operation, leaving only 1/0 on the start cell and blank symbols on the other cells before halting. Then a TM computes the characteristic function of a language L : {0, 1} , x 1 if x L , 0 if x / L.

1. STANDARD COMPLEXITY CLASSES and thus the answer to a decision problem. Denition 1.6 (Conguration of a Turing machine) A conguration of a Turing machine is an ordered set of the content of the tape, the current state, and the position of the head. We will need this later in a proof in the chapter on quantum complexity.

139

We dened the Turing machine in order to get a general model of computationindependent of specic computers. But in the 1950s there were other models, too. So here is what we need: Church-Turing thesis: A Turing machine can perform any computation that any (physical) devices can perform. There is a stronger version: A Turing machine can perform any computation that any (physical) device can perform with polynomial overhead. Those readers who arent familiar with computability etc. are encouraged to read this thesis again after nishing this chapter. In the next chapter we will see that quantum computers might violate the stronger version. But rst we need to dene complexity classes and therefore complexity measures (time and space). Denition 1.7 (Time complexity) Let M be a Turing machine that on each input of length n proceeds at most T (n) steps before halting, for some function T : . We then say that M has time complexity T (n). Denition 1.8 (Space complexity) Let M be a Turing machine that on each input of length n uses (writes to and reads from) at most S (n) cells before halting, for some function S : . We then say that M has space complexity S (n). Denition 1.9 (Ppolynomial time) Let DTIME(T (n)) consist of any language that can be decided by a deterministic1 Turing machine whose running time (time complexity) is O(T (n)) on inputs of size n. Then we dene P as P := DTIME(nc ) .
c 0

Example 1.10 (Problems contained in P) Shortest path: Find the shortest path connecting vertices s and t in a graph G. Algorithm: Dijkstra Sorting: Given a set of strings, sort it lexicographically. Algorithm: Quicksort
We always use singletape TMs in this text as they can simulate any multitape TM with polynomial overhead.
1

140

TALK 12. COMPLEXITY THEORY AND COMPUTABILITY

Denition 1.11 (3SAT) A 3CNF (conjunctive normal form) formula is a formula in Boolean2 variables x1 , . . . , xn of the form F (x1 , . . . , xn ) = (yi1 yi2 yi3 )
i

where each literal yij is either a variable or its negation. 3SAT is the set of Boolean 3CNF formulae that have an assignment of the variables xi that satises F (x1 , . . . , xn ) = 1. Example 1.12 One possible 3CNF is (x1 x2 x3 ) (x1 x2 x4 ) (x1 x3 x4 ) (x1 x4 x5 ) (x2 x3 x5 ) . $1,000,000 exercise3 : Show that 3SAT P or 3SAT / P. So you can already assume that we will dene another class to capture this problem. But to do this we need to generalize our TM rst. Denition 1.13 (Non-deterministic Turing machine) A non-deterministic Turing machine is a sixtuple (, Q, qi , qa , qr , ), much like the ordinary Turing machine. , Q, qi , qa , and qr are as before. Reecting the fact that an NTM does not have a single uniquely dened next action, but a choice between several next actions, is no longer a function from Q to Q {L, R}, but instead a relation (Q ) (Q {L, R}). The machine accepts x A if and only if at least one of the possible computation paths leads to the accepting state. As every NTM can be transformed into an exact precise NTMwhere exactly two transitions are possible out of each state and for any input x all possible computation paths are of same lengthwe consider only those NTMs. The picture shows an example of all computation paths of a tiny exact precise NTM: $r reject 0$ $$ r
0 1 r accept r r r $r reject 0$ 0 1r $ rr $ 1 r reject r d $r accept 0$ $ $ r d 1 0 1 r reject d d 0 r rr $r reject 0$ 1r $ rr $ 1 r accept r e $r reject 0$ $ $ r e 0 1 r accept e1 r r e r $r accept 0$ 1r 0 $ e rr $ 1 r accept e er d $r reject 0$ $ $ r d 1 0 1 r accept d dr rr $r reject 0$ 1r $ rr $ 1 r

accept

2 3

Convention: 1 := true, 0 := false. http://www.claymath.org/millennium/

1. STANDARD COMPLEXITY CLASSES

141

You could also think of an NTM as a machine that guesses a certicate y in polynomial time and checks if x L with a polynomial-time deterministic TM M by using the certicate y such that if x L, then the NTM is able to guess a certicate such that M (x; y ) = 1.
v1 1 0 0 0 1 0 1 1 0 1 0 11010

guessed certicate

work tape

NTM

Denition 1.14 (NPnon-deterministic polynomial time) Let NTIME(T (n)) consist of any language that can be decided by a non-deterministic Turing machine whose running time (time complexity) is O(T (n)) on inputs of size n. Then we dene NP as NP := NTIME(nc ) .
c 0

Example 1.15 (Problems in NP) 3SAT: If x L then the NTM is able to guess a satisfying assignment and compute F (x1 , . . . , xn ). TSP (travelling salesman problem, decision version): Given a map with n cities and an integer k. Decide if there is a closed salesman tour that visits every node exactly once and has total length at most k. Denition 1.16 (Polynomial-time reduction) A polynomial-time reduction from a language A to language B is a polynomial-time computable function f mapping strings to strings, such that x A if and only if f (x) B . If such a reduction exists we say that A is polynomial-time reducible to B , denoted by A p B . If A p B then problem A is no harder to solve than problem B . Obviously, this holds only if we are interested in polynomial-time solvability: When studying other complexity measures we may require other notions of reducibility. Denition 1.17 (NPcNP-complete) A language is NP-hard if there is a polynomial-time reduction from every NP language to it. A language L is NP-complete if L is NP-hard and L NP. We write L NPc. Proposition 1.18 We have: If A p B and B P, then A P. I want to stress this nice result: We only need to put an arbitrary NPc problem into P to show P = NP! It is not known if FAC NPc. But 3SAT and TSP are in NPc and thus polynomially equivalent. If A NPc and A P, then P = NP.

142

TALK 12. COMPLEXITY THEORY AND COMPUTABILITY

1.3

PSPACE

Denition 1.19 (PSPACEpolynomial space) Let SPACE(S (n)) consist of any language that can be decided by a deterministic Turing machine which can perform its computations using O(S (n)) cells of the work tape whenever the input has length n. Then we dene PSPACE as PSPACE :=
c 0

SPACE(nc ) .

Example 1.20 (Problems in PSPACE) QSAT (quantied SAT): A generalization of SAT in which both existential and universal quantiers can be applied to each variable. Example: x1 x2 x3 x4 x5 :

(x1 x2 x3 ) (x1 x2 x4 ) (x1 x3 x4 ) (x1 x4 x5 ) (x2 x3 x5 ) .

GO: There exists a version of the popular board game Go which is in PSPACEc. Proposition 1.21 P NP PSPACE.

Proof NP is a generalized version of P and thus P NP. As an NP-machine has timecomplexity p(n), it is obvious that its space complexity cant exceed p(n), p(n) a polynomial, and thus NP PSPACE. PSPACE NP

In that illustration you should think of the NPc problems as problems in NP with maximal distance to P.

Probabilistic complexity classes

For some computational problems, allowing the algorithm to make probabilistic choices seems to greatly speed up the computation. But we have to allow the TM to err. The good news is that we can reduce the probability of erring arbitrarily.

2. PROBABILISTIC COMPLEXITY CLASSES

143

2.1

PP

Denition 2.1 (Probabilistic Turing machine) A probabilistic Turing machine (PTM) looks no dierent from a normalized precise nondeterministic Turing machine: We still consider the relation (Q ) (Q {L, R}) and assign a probability distribution Pr[] = 0.5 to it. Thus we can think of a machine tossing a coin in each step choosing one of the two transitions and having the ability to choose between 2k dierent options in O(k) time randomly. The picture illustrating the computational path is just the same like for NTMs (check the picture for NTM). In every conguration the TM tosses a coin and receives a random bit.
v1 1 0 0 0 1 0 1 1 0 1 0 11010

random bits work tape

PTM

The dierence between an NTM and a PTM lies in how we interpret the tree of all possible computations: Instead of asking whether the TM accepts on some path (NTM), we will ask how large the fraction of paths on which this happens (PTM) is. We say a PTM with timecomplexity T (n) accepts with probability (0, 1) if 2T (n) of the computing path lead to the accepting state qa and we write Pr[TM(x) accepts] = . Remark 2.2 We also could think of NP as a probabilistic complexity class: L NP Pr[TM(x) accepts] > 0. Denition 2.3 (PPprobabilistic polynomial time) PPTIME(T (n)) contains every language L for which there exists a PTM with polynomial time complexity such that x L Pr[M (x) = 1] 0.5 and x / L Pr[M (x) = 1] < 0.5. We dene PP := PPTIME(nc ) .
c 0

x /L 0 0.5

xL 1

Example 2.4 (Problem in PP) 3CNF-MAJSAT: Given a Boolean formula. Do more than half of the possible assignments satisfy it?

144

TALK 12. COMPLEXITY THEORY AND COMPUTABILITY

Denition 2.5 (BPPbounded error probabilistic polynomial time) BPP is dened similarly to PP, but 1 2 / L Pr M (x) = 1 . x L Pr M (x) = 1 , x 3 3 So we have a two-sided bounded error. Via amplication we can reduce the error to 1 > 0. This is why we can consider the class BPP as the class of all eciently solvable problems. x /L 0


:=
1 2

1 3

xL 1

Example 2.6 (Problem in BPP) PRIMES: Given an integer n. Check whether n is prime or not.

2.2

Relations between the classes

Proposition 2.7 P BPP PP PSPACE. Proof That is a trivial exercise. Proposition 2.8 NP PP. Proof Let = 0.5 and consider a normalized precise NTM with initial state q . Construct a PTM by dening a new initial state q such that for any input the rst of the two possible transitions is to transit in q (and start M ), the second to start a machine M which will always accept. PTM
$r reject 0$ $ $ r 1 r reject r r r $r accept 0$ 0 1r $ rr $ 1 r reject N r d $r reject 0$ $ d $ r 1 0 1 r reject d dr 0 rr $r reject 0$ 1r $ rr $ r reject 1 N r e 0 $r $$$ accept r e 0 1 r accept e1 r r e r $r accept 0$ 0 1r $ e rr $ 1 r accept e er d 0 $r $$$ accept r d 1 0 1 r accept d dr rr $r accept 0$ 1r $ rr $ 1 r
0

NTM
$r reject 0$ $ $ r 0 1 r reject r rr $r accept 0$ 0 1r $ rr $ 1 r reject N r d $r reject 0$ $ $ r d 1 0 1 r reject d dr rr $r reject 0$ 1r $ rr $ 1 r reject

accept

3. QUANTUM COMPUTABILITY PSPACE PP NP BPP

145

Remark 2.9 There are no inclusions proved between BPP and NP, but it is supposed that BPP NP.

Quantum computability

Anke Sperber introduced quantum circuits in her talk. Now we take a look at an alternative, but equivalent computational model, the quantum Turing machine. Denition 3.1 (Quantum Turing machine) A quantum Turing machine is a sixtuple (, Q, qi , qa , qr , ). , Q, qi , qa , and qr are as before. : Q H where H := Q D is a Hilbert space spanned by base vectors corresponding to triples from Q D4 . The set is all complex numbers whose kth bit can be computed in time polynomial in k. The conguration of the quantum machine is a superposition of congurations5 . The function must be unitary. A quantum machine halts only if it is in a superposition of congurations in one of the nal states in {qa , qr }. The output of the machine is the corresponding superposition of the tape contents. The probability that the QTM accepts is the total amplitude of accepting congurations (those in state qa ) in its output superposition. For classical TMs we assumed that there is only one accepting conguration due to a cleanup operation (thus the TM leaves 1/0 only). This procedure will not work for quantum computation since it is not reversible. [2] solved this problem: If the QTM accepts, copy the answer to an extra qubit and reverse the whole process (the tape looks now like |x |M (x) ). The unique accepting state is now the initial state with this extra bit turned on. Denition 3.2 (Well-behaved, stationary, well-formed) A QTM that halts on all input strings in a nal superposition where each conguration has the tape head in the same cell is called well-behaved. If this cell is always the start cell, we call the TM stationary. We consider only well-behaved stationary QTMs. Furthermore we will not allow the QTM to do any more transition after having arrived in q0 againthis property is called well-formed.
In comparison with PTMs we are now allowed to consider complex and negative values. Remember: A conguration is an element of Q , the rst member of which corresponds to the tape contents, the second the state, and the last the tape head position.
5 4

146

TALK 12. COMPLEXITY THEORY AND COMPUTABILITY

It is known that QTMs and TMs can compute the same set of languages (when resources are unbounded). Bennett [3] showed that any classical circuit can be eciently converted into an equivalent reversible circuit, thus demonstrating that a quantum computer is at least powerful as a classical computer. On the other hand we can present a classical TM that simulates an arbitrary quantum circuit. The quantum gates are encoded as input to the TM as (N N )-matrices along with the measurements made on the circuit in the order of application. The TMs states also contain all the information necessary about the physical properties of each of the quantum basis states. The TM also receives an encoding of the N dimensional initial state in its input and then applies each quantum gate to the current state by doing a matrix multiplication. The measurement can be simulated by a non-deterministic machine, too. Thus the TM can simulate each of the operations of a quantum circuit and therefore compute anything that can be computed on a quantum circuit. This simulation is very inecient, there are better simulations known (e. g. [5]), but no ecient ones which has contributed to the idea that a quantum computer may be inherently exponentially faster. But no one has proven that such an ecient simulation does not exist. This might violate the stronger version of the Church-Turing thesis.

The quantum complexity class BQP

Similarly to BPP in the classical case, we dene a quantum class of all languages that we could consider as eciently computable by a QTM.

4.1

Denition and relations

Denition 4.1 (BQPbounded-error quantum polynomial-time) BQP consists of all languages for which a QTM M behaves as follows (related to measurement): x L Pr M (x) accepts Example 4.2 (Problems in BQP) Factorizing: Please refer to Talk 9. Database search: Please refer to Talk 7. Factorizing is not known to be in BPP. (But FAC / BPP is not proven at all.) We will prove the basic result BPP BQP PSPACE following the proof given in [5]. So anything that can be done eciently by a probabilistic computer can also be done eciently by a quantum computer. Proposition 4.3 BPP BQP. But rst we need some lemmas (just for completeness): Lemma 4.4 (Dovetailing lemma) If M1 and M2 are well-behaved, normal form QTMs (reversible TMs) with the same alphabet, then there is a normal form QTM (reversible TM) M which carries out the computation of M1 followed by the computation of M2 . 2 , 3 x / L Pr M (x) accepts 1 . 3

4. THE QUANTUM COMPLEXITY CLASS BQP

147

Lemma 4.5 (Part of the synchronization theorem) Let f : be computable in P and such that the length of f (x) depends only on the length of x, then there is a polynomial time, stationary, normal form reversible6 TM which, given input x, produces output x; f (x) and whose running time depends only on the length of x. Proof (BPP BQP) Let L be a language in BPP. Then there is a TM M with time complexity p(n), with 0/1 output which computes x; y (remember: x is the PTMs input and y {0, 1}p(n) is a string representing the PTMs decisions / computational path, such that the TM can simulate the PTM) and x L |{y {0, 1}p(n) | M (x; y ) = 1}| > x / L |{y {0, 1}p(n) | M (x; y ) = 1}| <
2 3 1 3

2p(n) ; 2p(n) .

First we dovetail a stationary, normal form QTM that computes x x; 0p(n) with a stationary, normal form QTM which computes applies a Fourier transform (for details, please check out [5], theorem 8.8) to the contents of its second track. This gives us a stationary, normal form QTM which computes 1 |x |y , x p ( 2 n)/2 p(n)
y {0,1}

a superposition equally split over all |x |y . Dovetailing this with a synchronized, normal form version of M , built accordingly to the synchronisation theorem gives a polynomial time QTM which on input x produces a nal superposition 1
y {0,1}p(n)

2p(n)/2

|x |y M (x; y ) .

Since at least 2/4 of the M (x; y ) are 1s if x L and at most 1/3 otherwise, observing the bit |M (x; y ) on the third track will give the proper classication for string x with probability at least 2/3. Therefore, this is a BQP machine accepting the language L. The upper bound PSPACE is easy, but not the best. In fact many better results are already known: BQP P#P or BQP PP and BQP AWPP DQP. To prove BQP PSPACE we need a denition rst: Denition 4.6 Let M and M be two QTMs with the same state set and alphabet. We say that M and M are -close if the dierence between each pair of corresponding transition amplitudes has magnitude at most . One can proof: If M and M are well-formed and -close, then the dierence in their time evolutions has norm at most 2| | |Q|. Proposition 4.7 BQP PSPACE. Proof Let M = (, Q, ) be a QTM with time complexity p(n). According to the theorem above, any QTM M which is (/(24| | |Q|p(n)))-close to M will simulate M for p(n) steps
6

Those denitions for DTMs are just the same as for QTMs.

148

TALK 12. COMPLEXITY THEORY AND COMPUTABILITY

with accuracy . By simulating M with accuracy 1/12, the success probability will still be at least 7/12. Therefore, we need only to work with M where each transition amplitude from M is computed to its rst log(288| | |Q|p(n)) bits. Now the amplitude of any particular conguration at time T is the sum of the amplitudes of each possible computational path of M of length T from the start conguration to the desired conguration. The amplitude of each such path can be computed exactly in polynomial time. So, if we maintain a stack of at most p(n) intermediate congurations we can carry out a depth-rst search of the computational tree to calculate the amplitude of any particular conguration using polynomial space (but exponential time). Finally, we can determine whether a string x of length n is accepted by M by computing the sum of the squared magnitudes at time p(n) of all congurations that M can reach that have a 1 in the start cell and comparing this sum to 7/12. Clearly the only reasonable accepting congurations of M are those with a 1 in the start cell and blanks in all but the 2p(n) cells within distance p(n) of the start cell. So using only polynomial space we can step through all these congurations computing a running sum of their squared magnitudes. PSPACE PP BQP BPP NP

The relation between BQP and NP is not known. But it is suggested that BQP NP due to the argument of [5] that a brute force approach to quantum computation results in only quadratic gains. After all, quantum searching (Grover) may be used to speed up problems in NPc to O( 2n ).

4.2

Remarks

There exists a BQP-equivalent denition where no physics nor bras and kets are needed. Thus any complexity theorist could do research in quantum computers without knowing anything about physics.

References
[1] Sanjeev Arora: Computational Complexity: A Modern Approach, draft of a book dated February 2006 [2] Charles H. Bennett, Ethan Bernstein, Gilles Brassard, and Umesh Vazirani: Strengths and weaknesses of quantum computing, SIAM J. Comput., 26(5): 15101523, 1997

REFERENCES

149

[3] C. H. Bennett: Logical reversibility of computation, IBM J. Res. Develop., 17:525 532, 1973 [4] Eric Benjamin, Kenny Huang, Amir Kamil, and Jimmy Kittiyachavalit: Quantum computability and complexity and the limits of quantum computation, 2003 [5] Ethan Bernstein and Umesh Vazirani: Quantum complexity theory, SIAM J. Comput., 26(5):14111473, 1997 [6] Lance Fortnow: One complexity theorists view of quantum computing, Electronic Notes in Theoretical Computer Science, 31, 2000 [7] Christos H. Papadimitriou: Computational Complexity, Addison-Wesley, 1994 [8] Uwe Schning: Perlen der Theoretischen Informatik, BI Wissenschaftverlag, 1995 [9] Tereza Tusarova: Quantum complexity classes, http://www.citebase.org/abstract?id=oai:arXiv.org:cd/0409051, 2004

Talk 13

Quantum Information in Ion Traps


Egor Dranischnikow
(July 24th, 2006)

The possibility of implementing a quantum computer with the help of trapped ions will be considered. Firstly, the previous lectures will be revised in order to nd out the necessary properties a system has to possess to be able to carry out the quantum computation. Then, an introduction of basic concepts and of a concrete realization with 40 Ca+ ions will be done simultaneously. During our seminar we saw that a quantum computer can manage certain tasks in a more ecient way than its classical counterpart. But we didnt yet answer the question whether we are able (and whether it is possible at all) to create a QC.

Introduction
1. Qubits should be implemented. These qubits should consist of two states which can be encoded as |0 and |1 . Furthermore, a coherent superposition of these two states with a lifetime much longer than the duration of the computation should be possible. 2. Our QC should contain a collection of qubits (so called register). 3. Of course, we should be able to read out and to manipulate the state of the register. 4. Our ability to initialize the register of n qubits to the ground state |00 00 or |11 11 is crucial. 5. A universal set of quantum gates should be implemented (rotation on a single qubit and CNOT gate). 6. Entangled states are essential for error correction and quantum information teleportation.

Lets summarize the necessary properties:

Now we consider whether a string of calcium ions, which are conned in a linear Pauli trap, is able to perform quantum computation. The idea to use the ground and the excited states 151

152

TALK 13. QUANTUM INFORMATION IN ION TRAPS

42P3/2 42P1/2

3 D5/2

4 S1/2

Figure 1: Level scheme for Ca+

of an atom for a qubit is not new. If we consider the simple (non relativistic) model of the H atom, the theory says that the eigenstates should satisfy the Schrdinger equation = E , H = H
2

2m

Ze2 . |x|

The solutions are known to be characterized by the quantum numbers n, , m (and spin). The energy of the state depends only on the quantum number n: E n2 . We can see that the energy is quantized, i. e. only certain amounts of energy can be absorbed or emitted by transitions from one state to another. The amount of energy corresponds to the frequencies of the photons which can be absorbed or emitted. The life time of most excited states is quite short because they decay almost immediately into a less energetic state. But some states like |n = 2; = 0 cannot use the dipole transition in order to reach the ground state |n = 1; = 0 because cannot be 0. Those states are called metastable because their lifetime is almost innite (something about 1 s). They decay by means of quadrupole transition (which is less probable than the dipole transition) or after an interaction with other atoms.1 If we take a look at the level scheme of the Ca+ ion (see gure 1), we see that the situation is a little bit more complicated: This is a multi-electron system and therefore the simple rules cannot be applied here. Yet we nd a similar structure: The 4S1/2 state and the 3D5/2 state are connected by a quadrupole transition. Since the transition is dipole forbidden, the 3D5/2 is metastable with a lifetime of 1.6 s. This fact ensures the long lifetime of the superposed states. We could associate the 3D5/2 state with |0 and the 4S1/2 state with |1 , but they are degenerate: S twofold and D sixfold (due to the projection of the j on the z axis). To
Still, because of the relativistic and other eects, a dipole transition could be possible, but with a small probability.
1

2. PAULI TRAP

153

avoid this, we are engaging a moderate magnetic eld and, because of the Zeeman eect, the degeneration will be annulled. We choose D (mj = 1/2) =: |1 and S (mj = 1/2) =: |0 .2

Pauli trap

We should nd a way to conne the ions so that they can interact with each other only as much as desired, and this interaction doesnt destroy the superposed state. Furthermore, we need an individual access to every ion. All this can be accomplished by a linear Pauli trap. The trap is evacuated and there are only the calcium ions within, thus we dont need to worry about an interaction with atoms beside of other calcium ions.

2.1

Laser cooling

But rstly, we use laser cooling in order to reduce the kinetic energy of the ions. The laser cooling applies the concept of quantized energy in a very sophisticated way. Lets consider an atom at rest. If it absorbs a photon, it gets a momentum because of the momentum conservation (photon possesses a certain momentum), therefore a part of the photons energy is transformed into the kinetic energy of the atom.3 After the decay into the ground state (the direction of the emitted photon is arbitrary), the atom will most probably still not be at rest againthe velocity of the atom changed compared to the initial state. We can use the same eect for slowing an atom down. As we saw, not the whole energy of the photon is available for excitation, only the centerof-mass energy is used for this purpose. This energy depends on the way in which the particles move relatively to each other: If they are on a colliding course, the center-of-mass energy is higher than if they are moving in the same direction. Therefore if we irradiate the ions with light of a frequency which is slightly underneath the resonance frequency, only the fast atoms moving towards the laser can be excited;4 after reemission of the photon these atoms are slowed down. Now we adjust the frequency of the beam towards a higher energy and can do the same procedure with slower ions. Thus, if we re at the particles from all sides, we can slow them down to a certain grade.

2.2

Trap

If their kinetic energy is small, the ions can be conned by an electric eld. The time-dependent potential is given by V (x, y, z ; t) = (x2 y 2 )K cos(t) + z 2 . A string of ions rotating around the z axis is a stable solution of this problem. Because of the force of repulsion between themselves, the ions dont accumulate themselves in the z = 0 plane. This behavior permits us to address the ions individually with a laser beam.
The energy gap between those two levels depends on the magnitude of the magnetic eld. If we want a photon to be absorbed by the atom, its energy should be slightly higher than the energy gap between the levels. 4 This eect is called Doppler eect.
3 2

154

TALK 13. QUANTUM INFORMATION IN ION TRAPS

Figure 2: The interaction between ions and the eld.

2.3

Phonons

Now we are considering the interaction between the ions. For simplication, we assume that our string consists only of two ions and regard only the axial motion. In this case the situation is as it is shown in the gure 2: The ions are oscillating around the equilibrium position. We can describe every oscillating motions of the string as a superposition of normal modes. Here we have only two modes (COM and breathing). Every mode has its own frequency; the centerof-mass mode has the lowest one. Naturally, the energy of a harmonic oscillator is quantized and we can use sideband cooling in order to create or to annihilate so called phonons (i. e. oscillations). Sideband cooling is working like the laser cooling: If the frequency of the light is underneath the necessary frequency (red sideband) the atom can be excited using the energy of a phonon which will be discreated. If the beam is blue detuned (blue sideband), beside the excitation of the atom a new phonon will be created. It doesnt matter which of the states |0 or |1 we initialize, the main thing is that it can be done quickly. Therefore to wait some seconds till the D state decays into the ground state is not an option. But we can use the dipole transition between P3/2 and D to deplete the metastable D level. From the P3/2 (lifetime = 7 ns) level the ion will most probably decay into the S state (without creating a phonon). We also use pulses5 to deplete the S (mj = 1/2) Zeeman level.

Universal set of gates

As we already know, every operation can be decomposed into controlled NOT gates and rotation on a single qubit.
5

Dipole transition 4S1/2 4P1/2 .

3. UNIVERSAL SET OF GATES

155

Figure 3: red: |1 , blue: |0 , and green: (|1 + |0 )/ 2.

3.1

Bloch sphere

Again we consider a two level system. Firstly, we want to introduce the Bloch sphere formalism which allows us to visualize the operation methods of rotations and of the CNOT gate. Every state in our two level system can be described as = ei cos |0 + ei sin |1 2 2

where ei denotes the global phase. Therefore every state (modulo the global phase) can be represented by a point on the Bloch sphere. The gure 3 shows |0 , |1 , and (|1 + |0 )/ 2 on the Bloch sphere. How is the time development of the Bloch vector? If we know the initial state 0 we know the solution of the time dependent Schrdinger equation to be i (t) = exp E0 t i = exp E0 t i 0 | 0 |0 + exp E1 t 1 | 0 |1 1 | 0 |1 .

i 0 | 0 |0 + exp (E1 E0 )t

We see that, if the initial state isnt an eigenfunction of the Hamiltonian, the Bloch vector executes a rotation around the axis which connects the eigenstates of the Hamiltonian.6 The
6

Because they are orthogonal, this axis always goes through the centre of the sphere.

156

TALK 13. QUANTUM INFORMATION IN ION TRAPS

frequency of this rotation depends only on the dierence between the two eigenvalues of the Hamiltonian. If we irradiate our system with a laser beam, the electric eld of the beam interacts with the electron, therefore we get a new Hamiltonian =H old + V interaction . H The old eigenstates arent eigenstates any longer. The position of the new eigenstates depends on the frequency of the beam and on its phase.7 If those new eigenstates lay in the z = 0 plane, then the |0 state transforms after a certain time (this time depends on the new energy eigenvalues) into |1 and then after the same amount of time back into |0 .8 Some important properties of Bloch vector are: The resonance frequency is res = (E0 E1 )/h. If the beam is detuned, then a state orthogonal to the initial state will never be reached. Its common to consider the Bloch vector in a rotating frame, in this reference frame a Bloch vector is static (i. e. the frame rotates with the frequency res ).

3.2

Hadamard and CNOT gate


1 H= 2 1 1 1 1

The Hadamard gate

simply is a /2 rotation around the y axis. By changing the phase between the exciting radiation and the atomic polarization, we can change the axis of rotation. We notice that the CNOT operation can be decomposed as 1 0 0 0 1 0 0 0 0 1 0 0 0 1 0 0 UCNOT = 0 0 0 1 = H1 0 0 1 0 H1 0 0 0 1 0 0 1 0 where the basis is {|00 , |01 , |10 , |11 }. Now we implement a phase gate which is equivalent to a CNOT gate:

1. Applying the blue side pulse on the rst ion we transform |S ; n = 0 into |D ; n = 1 , but |D ; n = 0 stays unaltered because it doesnt have a partner; it would be |S ; n = 1 . 2. Applying the blue side 2 pulse9 on the second ion we transform from |S ; n = 1 |S ; n = 0
7

via |D ; n = 2 |D ; n = 1 |S ; n = 0

into |S ; n = 1 |S ; n = 0 |D ; n = 1

|D ; n = 1

|D ; n = 0

none

unaltered

All this statements are done for the system after averaging over the time of interaction. Actually into |0 . 9 It is a little bit more complicated, but here a rough idea should be presented only.
8

4. ENTANGLED STATES; SUMMARY

157

3. Applying the blue side 3 pulse on the rst ion we transform |D ; n = 1 back into |S ; n = 0 and get no minus! |D ; n = 0 stays unaltered because of the same reason as during the rst step. These three steps provide us the following phase gate 1 0 0 0 0 1 0 0 = 0 0 1 0 0 0 0 1 which is equivalent to a CNOT gate.

Entangled states; summary


1 = |10 |01 2 1 = |00 |11 2

The Bell states are , .

If we are able to implement the Hadamard gate and the CNOT gate we can reduce the 2 initialization of the Bell states to these two operations. An example: + = UCNOT H1 |10 10 because: 1 1 2 2 |10 + |11 = |10 + |01 . UCNOT H1 |10 = UCNOT 2 2 Last but not least: the ability to read out the register. If our beam drives the transition 4S1/2 4P1/2 , the coherent superposition between |S and |D collapses because of the short lifetime11 of the 4P1/2 level. If we can detect a photon due to decay of 4P1/2 , the superposition was projected on the |S = |1 state, otherwise on the |D = |0 state. All in all, a string of Ca+ ions can be used for quantum computation. This was also proved in experiments by Blatt et al. as a proof of principle the Deutsch-Jozsa algorithm was realized. Even though the question whether this approach is ecient enough to implement a real QC still waits for an answer, our eorts to build one QC help us to learn more about quantum mechanics.

References
[1] David P. DiVincenzo: The Physical Implementation of Quantum Computation, Fortschr. Phys. 48 (2000) [2] Stephan Gulde: Experimental Realization of Quantum Gates and the Deutch-Jozsa Algorithm with Trapped 40 Ca+ Ions, PhD thesis (2003) [3] Mark Riebe: Preparation of Entangled States and quantum Teleportation with Atomic Qubits, Ph. D thesis (2005) [4] Immanuel Bloch: Atomphysik, Vorlesungsskript
10 11 2 UCNOT means that the second qubit is in control. 5 ns.

You might also like