100
Student Seminar reports Quantum Computation and Quantum Information Course PH584 IIT Madras Chennai 600036, Inst: Dr. Arvind Jan-April 2006 May 7, 2006

Qcqi Seminar Quantum Computations

Embed Size (px)

Citation preview

Page 1: Qcqi Seminar Quantum Computations

Student Seminar reports

Quantum Computation and Quantum Information Course

PH584

IIT Madras Chennai 600036,

Inst: Dr. Arvind

Jan-April 2006

May 7, 2006

Page 2: Qcqi Seminar Quantum Computations

Contents

1 Quantum Zeno Effect 6

1.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 61.2 Main Study . . . . . . . . . . . . . . . . . . . . . . . . . . . . 71.3 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . 91.4 References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9

2 Quantum Bit Commitment and Quantum Coin Flipping 10

2.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 102.2 Main Study . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11

2.2.1 Bit Commitment Problem . . . . . . . . . . . . . . . . 112.2.2 Coin Flipping . . . . . . . . . . . . . . . . . . . . . . . 122.2.3 Realizing Coin Flipping using Bit Commitment . . . . 13

2.3 Quantum Bit Commitment and Quantum Coin Flipping . . . 132.3.1 An Attempt at Quantum Bit Commitment - BB84

scheme . . . . . . . . . . . . . . . . . . . . . . . . . . . 132.3.2 General Model of Quantum Bit Commitment with

One-way communication . . . . . . . . . . . . . . . . . 142.4 Impossibility of Unconditional Quantum Bit Commitment . . 152.5 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16

3 Positive Operator Value Measures 18

3.1 Definitions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 183.2 Applications . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19

3.2.1 UQSD–Unambiguous Quantum State Discrimincation 193.2.2 Optimal distinguishing strategies . . . . . . . . . . . . 20

3.3 Neumark’s Theorem . . . . . . . . . . . . . . . . . . . . . . . 213.4 The state after a POVM measurement . . . . . . . . . . . . . 223.5 Information gain from a measurement . . . . . . . . . . . . . 233.6 References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23

1

Page 3: Qcqi Seminar Quantum Computations

4 A Thermodynamic Approach To The Measure of Entangle-

ment 24

4.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 244.2 Entanglement of a Pure State . . . . . . . . . . . . . . . . . . 254.3 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27

5 Bell’s Inequalities For Mixed States 28

5.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 285.2 Bell’s Inequalities for Pure states . . . . . . . . . . . . . . . . 285.3 A More General Approach to Measurements . . . . . . . . . . 295.4 The Example . . . . . . . . . . . . . . . . . . . . . . . . . . . 305.5 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . 315.6 References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31

6 Approximate Quantum Cloning 32

6.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 326.1.1 No-Cloning Theorem . . . . . . . . . . . . . . . . . . . 33

6.2 Input state dependent QCM . . . . . . . . . . . . . . . . . . . 336.3 Input state independent QCM . . . . . . . . . . . . . . . . . . 356.4 QCM In the nighborhood of a given state . . . . . . . . . . . 366.5 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . 376.6 REFENENCES . . . . . . . . . . . . . . . . . . . . . . . . . . 37

7 Single Qubit and CNOT Gates are Universal 38

7.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 387.2 Two-level unitaries are universal . . . . . . . . . . . . . . . . 387.3 Single qubit and CNOT gates are universal . . . . . . . . . . 40

8 Realization of Physical Quantum Computer 42

8.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 428.2 Difference between Classical and Quantum Computer . . . . 438.3 Requirements and Difficulties . . . . . . . . . . . . . . . . . . 43

8.3.1 A set of qubit: . . . . . . . . . . . . . . . . . . . . . . 438.3.2 A set of Quantum Gates . . . . . . . . . . . . . . . . . 448.3.3 Detection . . . . . . . . . . . . . . . . . . . . . . . . . 448.3.4 Scalability . . . . . . . . . . . . . . . . . . . . . . . . . 448.3.5 Erase . . . . . . . . . . . . . . . . . . . . . . . . . . . 44

8.4 Quantum Computers . . . . . . . . . . . . . . . . . . . . . . . 448.5 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . 468.6 Reference . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 46

2

Page 4: Qcqi Seminar Quantum Computations

9 Interferometry Using Large Matter Particles 47

9.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 479.1.1 Decoherence . . . . . . . . . . . . . . . . . . . . . . . . 48

9.2 Main Study . . . . . . . . . . . . . . . . . . . . . . . . . . . . 499.2.1 Test particle . . . . . . . . . . . . . . . . . . . . . . . 499.2.2 Experimental Set-Up . . . . . . . . . . . . . . . . . . . 49

9.3 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . 509.4 References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 52

10 Experimental test of quantum non-locality in three photon

GHZ entanglement 53

10.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5310.2 Main Study . . . . . . . . . . . . . . . . . . . . . . . . . . . . 54

10.2.1 Method we are using . . . . . . . . . . . . . . . . . . . 5410.2.2 How we do this? . . . . . . . . . . . . . . . . . . . . . 54

10.3 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5810.4 Reference . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 58

11 Nonlocality for Two Particle Systems 59

11.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5911.2 The Basis Sets and The Operators . . . . . . . . . . . . . . . 6011.3 Proof of Nonlocality . . . . . . . . . . . . . . . . . . . . . . . 6211.4 The Caveat . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6311.5 References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 63

12 Reducing the complexity of reduction 64

12.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6412.2 Complexity . . . . . . . . . . . . . . . . . . . . . . . . . . . . 65

12.2.1 NP-completeness . . . . . . . . . . . . . . . . . . . . . 6512.3 Reduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 66

12.3.1 General defination of reduction . . . . . . . . . . . . . 6612.4 Circuit family . . . . . . . . . . . . . . . . . . . . . . . . . . . 6612.5 Different kinds of reduction . . . . . . . . . . . . . . . . . . . 6712.6 Main study . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6712.7 conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6812.8 References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 68

13 Quantum Random Walk 69

13.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6913.2 Main Study . . . . . . . . . . . . . . . . . . . . . . . . . . . . 71

3

Page 5: Qcqi Seminar Quantum Computations

13.2.1 The Classical Random Walk . . . . . . . . . . . . . . . 7113.2.2 The Quantum Random walk . . . . . . . . . . . . . . 7113.2.3 Random Walks in Computer Science . . . . . . . . . . 7213.2.4 Decoherence . . . . . . . . . . . . . . . . . . . . . . . . 7513.2.5 Open questions . . . . . . . . . . . . . . . . . . . . . . 75

13.3 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7513.4 References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 76

14 Optimality of Grover’s algorithm 77

14.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7714.2 Main study . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7814.3 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8114.4 Reference . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 81

15 RSA Cryptography 82

15.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8215.2 Main Study . . . . . . . . . . . . . . . . . . . . . . . . . . . . 83

15.2.1 Motivation and Procedure . . . . . . . . . . . . . . . . 8315.2.2 Algorithm . . . . . . . . . . . . . . . . . . . . . . . . . 8315.2.3 Attacks on RSA . . . . . . . . . . . . . . . . . . . . . 84

15.3 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8515.4 References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 85

16 Experimental Tests of Bell’s Inequality 86

16.1 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8916.2 References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 90

17 Quantum computation by anyons 91

17.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9117.2 Toric codes . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9117.3 Abelian anyons . . . . . . . . . . . . . . . . . . . . . . . . . . 9317.4 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9417.5 Reference . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 94

18 Privacy Amplification by Public Discussion 95

18.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9518.2 Main Study . . . . . . . . . . . . . . . . . . . . . . . . . . . . 96

18.2.1 Detection of transmission errors and tampering . . . . 9618.2.2 Reconciliation . . . . . . . . . . . . . . . . . . . . . . . 9718.2.3 Reduction of eavesdroppers information . . . . . . . . 97

4

Page 6: Qcqi Seminar Quantum Computations

18.2.4 putting the concepts together . . . . . . . . . . . . . . 9918.3 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . 99

5

Page 7: Qcqi Seminar Quantum Computations

Chapter 1

Quantum Zeno Effect

R.Bharath, AE02B005

AbstractIn the field of quantum measurement theory, there is a seemingly paradoxi-cal result obtained due to continuous measurements. This result is called asQuantum Zeno effect. In this discussion we shall look at this in the light ofclassical zeno’s paradox. Following this we shall go through an example in asingle qubit system to realise the notion in the light of this simple example.Following this we shall look at the first discussion of the zeno’s paradox by theauthors B.Misra et al.

1.1 Introduction

We shall start the discussion on Quantum Zeno Effect by looking at theclassical zeno paradox which forms the logical basis for the Quantum ZenoParadox. Zeno’s set of paradoxes were put forth by Zeno of Elea to supportthe doctrine of his teacher Paramenides, on the doctrine of plurality andthe very idea that ’All is one’ and our very intutional notion of change anddynamics is mistaken and is nothing more than an illusion. There are manyparadoxes put forth by Zeno but the three most famous ones are - Achillesand the Tortoise, the Dichotomy Argument and the Arrow in Flight. Forour discussion here the Paradox of an Arrow in Flight is the most relevantone. We shall try to have a better understanding of the Arrow Paradox.

The Paradox of Arrow focusses on the instantaneous physical propertiesof a moving arrow. Here in this case Zeno observes that if physical objectsexist discretely at a sequence of discrete instants of time and if no motion

6

Page 8: Qcqi Seminar Quantum Computations

occurs in an instant, then one may very well conclude that no motion occursat all in any given instant. This argument can very well be extended to thecontext of continuous motion, wherein in any single slice of time there is nophysical difference between a moving and a non-moving arrow. Here Zenosuggests that if all time is composed of instants (or ’nows’) may it be con-tinuous or discrete, and if motion cannot exist in any instant, then motioncannot exist at all. This argument against motion rests on the assumptionthat time is composed of indivisible instants and nothing can move in thisinstant. There are counterarguments to solve the Zeno’s Arrow paradox,but we shall not get into it as it has very little relevance to Quantum ZenoEffect. The bottomline is that our act of determining the exact position ofthe arrow causes the arrow to freeze in time and the whole idea of velocitymakes no sense since an instant is of 0 seconds and according to the argu-ment by zeno the arrow travels 0 distance,hence the very notion of velocityand hence motion is compromised for the act of determing the position ofthe arrow.On similar lines is the quantum zeno paradox wherein we get a seeminglyparadoxical result due to continuous measurements on a temporally evolvingquantum system, wherein it is observed that the system does not evolve atall in the light of the continuous measurements.

1.2 Main Study

Consider a single qubit system wherein a qubit |1〉 evolves temporally to anorthogonal state by |0〉 by the time evolution operator exp(-iHT), where Hthe hamiltonian is taken as the projection operator k(|0〉+ |1〉)(〈0|+〈1|) andT is the total time taken for the evolution to take place. If suppose we dividethe time interval T into N equal parts equal to dt, and then after lettingthe system to evolve for dt we measure the state of the system, preferablyin the Z basis. we continue doing so for the whole of the n time intervalsof dt each, and after each measurement we determine the probability of thesystem being in state |1〉 (or |0〉 ). To determine the probability after nmeasurements for the system to be in the given state (|1〉 or |0〉) we add theprobabilities we obtain after each measurement on a given eigenstate oneobtains in the previous measurement. Then we idealize the measurementsto being continuous by taking the time interval between every measurementto tend to zero, and hence the number of measurements to tend to infinity(n tends to infinity). The value of this probability should lie between [0,1].For the sake of completeness a few details of calculations done for this sake

7

Page 9: Qcqi Seminar Quantum Computations

shall be discussed here.

exp(-iHdt) is reduced to the linear form ′1− iHk sin(kdt) exp(−ikdt)′ and this

is operated on the prevalent states of the system. On operating the time evo-lution operator on |1〉 we get x|0〉+(1−x)|1〉 where x = iHk sin(kdt) exp(−ikdt).

We get the probabilities of obtaining state |0〉 as |x|2 = sin2(kdt) and state|1〉 as |1− x|2 = cos2(kdt). we now branch from each of the eigenstates andin turn let the states evolve for dt and we measure the states in Z basis.Continuing the branching in this fashion we evaluate the probabilities andsum up all the probabilities. The series expression for the probability ofobtaining |1〉 after N measurements is as follows :

sin2(kdt) (1−sin2N (kdt))cos2(kdt) − cos2(kdt) sin2(kdt)(1 − sin2N−2(kdt))

+cos4(kd ∗ t)(1−(2sin(kd∗t))2N−2

cos(2kd∗t) )

On evaluating the limit of the above expression as dt → 0 ,we obtain thevalue of the probability as 1. Hence from this it is evident that the quantumsystem has not evolved from the state |1〉 at all in the light of the infinite(and hence continuous) measurements made on the system. This gives aglimpse of the Zeno’s paradox in a single qubit quantum system.

In the context of the first ever discussion on QZE by Misra et al, we findthat we must first seek to understand the operational meanings of continu-ous measurements. For this sake the authors have defined the probabilitiesP,Q,R for determining the outcomes of continuously ongoing measurementsin a given interval of time, and go on to say that we may consider the pro-cess of continuous measurements to be the limiting case of successions ofpractically instantaneous measurements. Here Q represents the probabilitythat the system prepared in an initial undecayed state at time 0 is foundto decay during a given interval. Through a series of rigorous mathematicalarguments the authors prove that Q = 0, and hence the Quantum ZenoParadox from the formalisms of Quantum mechanics. The authors finallymake the following conclusions of which they speculate that either of themmight hold true in the light of the Zeno’s Paradox in Quantum theory theyevoked through the formalisms of Quantum mechanics and mathematics.

1. Probabilities like Q do not have any operational meaning since thereis a speculation that Quantum theory denies the possibility of continuous

8

Page 10: Qcqi Seminar Quantum Computations

measurements2. Measurements in real life are non-ideal, whereas zeno’s paradox is

based on the assumpt ion that measurements are ideal. And this very factmight render the mathematical for malisms put forth to realize the effectsof the paradox might become invalid.

3. It may be wrong to assume the temporal evolution of a quantumsystem can be described as a linear operator in time evolution. It might bebest described only in terms of persist ent interactions between the quantumsystem and the classical measurement apparatus. when this is attemptedthen the paradox might disappear.

4. Quantum mechanics is incomplete since it is not able to satisfactorilyexplain the Paradox completely.

1.3 Conclusions

In the light of research done by quantum theorists in the recent past, theconclusion is that there is no paradox in the phenomenon of QZE sincethe quantum system is overwhelmed and in a way paralysed due to thecontinual interactions of the measurement apparatus with the system, thusnot allowing the system to temporally evolve. Thus the quantum systemremains in its initial state in the light of continuous observations.

1.4 References

”Zeno’s Paradox in Quantum Theory” , Journal of Mathematical Physics,Vol. 18, No. 4, April 1977

9

Page 11: Qcqi Seminar Quantum Computations

Chapter 2

Quantum Bit Commitment

and Quantum Coin Flipping

Aravindan, CS03B002

AbstractThe Bit Commitment and Coin Flipping problems are first introduced andexamined their relation is also discussed. Then the Quantum variants of theproblems are discussed with an example. Then, perfect Quantum Bit Com-mitment are individually proved to be impossible. A sample Quantum BitCommitment protocol is introduced and finally,some difficulties and generalobservations are made regarding the two problems.

2.1 Introduction

Quantum Cryptography is an applied field of theoretical Computer Sci-ence, where Quantum Mechanics is used to arrive at solutions for variousproblems in Cryptogrpahy, dealing with security and privacy. Most of Clas-sical Cryptography that is practised today are based on assumptions re-garding the computational difficulty of cerrtain problems like the DiscreteLog Problem, Prime Factorization and the Quadratic Residuosity problem.Classical Cryptogrpahy has been surviving for the last forty years or so onlybecause there weren’t any good algorithms to solve these problems. Butwith the advent of efficient Quantum Algorithms for Factorization [1] andall Hidden Subgroup Problems, there is now serious cause for concern amongCryptographists. However, without the advent of the Quantum Key Disri-bution protocol [2] people have also started coming up with protocols and

10

Page 12: Qcqi Seminar Quantum Computations

methods to perform Cryptography.

The Quantum Coin Flipping and Bit Commitment problem are such prob-lems, with the the classical Coin Flipping having been first introduced byBlum[3]. In this problem, two parties try to agree on a particular value(bit),without any prior information, and with no direct communication. Theseproblems find a number in of applications like Oblivious Transfer and SecureMutliparty Computation(eg. e-voting) , in which more than one party tryto communicate and compute some particular function securely without anyof their individual data getting revealed. In this paper, in the first section,we will look at a detailed description of the Bit Commitment and the CoinFlipping problems and also look at how they are related. The second sectioncontains a study of the Quantum variants of the problem and we will alsolook at some sample protocols for these problems.In the next section we willgo on to show the Impossibility of Unconditional Bit Commitment. In thelast we will take one of the Weak Coin Flipping protocols as a case studyand we will finally look at a few concerns and difficulties in this field.

2.2 Main Study

2.2.1 Bit Commitment Problem

In the Bit Commitment problem a party Alice wants to communicate a bitb (say the result of a coin toss) to Bob. Alice doesn not send the bit assuch but she sends something like a certificate or commitment that impliesb and commits to it. Both the parties wants the following conditions tohold. From the commitment that Alice has sent, Bob must not be able toinfer what Alice has sent. Further, Alice must not be able to change hercommitment to some other bit, once it has already been sent. This problemcan be thought of as a scenario in which Alice writes her bit on a piece ofpaper, locks it inside a safe and gives the safe to Bob and keeps the key withherself. Now we set to formally define the problem and the general protocolgoverning it.

• Alice decides on a bit b to commit to.

• Alice computes cb=Commit(b) and sends it to Bob.

• Later, Alice may choose to reveal the bit b by sending Reveal(b).

• Bob verifies that Alice had originally commited to Bob only.

11

Page 13: Qcqi Seminar Quantum Computations

Perfect Concealment:

Protocols having the perfect concealment property guarantee that even withthe iknowledge of cb, Bob gets no idea about b. Mathematically, if b’ is thebit Bob guesses,

Prob(b′ = b|cb) = Prob(b = b′)

For Computational Concealment, we relax the requirement by stating thatany machine which has computationally (polynomially) bounded resourcesshould not be able to guess b any better.

Perfect Binding:

Protocols having perfect binding property guarantee that once Alice hascommitted to a bit b, she can’t alter it. If b′A is the bit revealed by Alicefinally,

Prob(b′A 6= b) = 0

Protocols having Computational only dictate that computationally boundedparticipants should satisfy the specified conditions.

It has been proved that protocols that are both Perfectly Binding andPerfectly Concealing are impossible classically. We will show in the nextsection that Perfectly Secure Bit Commitment is impossible Quantum me-chanically too. Classically, perfectly binding and computationally hiding orconcealing have been realised using the RSA assumption and the DiscreteLog Assumption. Using Quantum mechanics it is easier to realize Conceal-ment than Hiding.

2.2.2 Coin Flipping

In the Coin Flipping problem two parties Alice and Bob want to decide ona coin toss without meeting with each other or involving any third party.Consider a scenario when Alice and Bob have just been divorced and theywant to decide with their pet dog which both of them don’t want to partwith.At the same time they don’t want to meet or speak directly with eachother. They want to be able to ensure that no one cheated in the exchange.Naive attempts like asking one of them to toss a coin and conveying the resultis not secure as the person tossing the coin can always claim he got the otherresult and so on. Moreover, using entangled particles like Bell states, withwhich one of them measure a bell qubit and the other’s is automaticalllyobtained is also not enough as this relies on a trusted Third party.

12

Page 14: Qcqi Seminar Quantum Computations

2.2.3 Realizing Coin Flipping using Bit Commitment

A secure Bit Commitment protocol can be used as a black box to realize asecure Coin Flipping protocol as shown below. Let the Commitment phasebe represented by Commit and the revealing phase by Reveal.

• Alice decides on a bit bA and commits to it Commit(bA).

• Alice sends Commit(bA) to Bob.

• Bob chooses a bit bB and sends it to Alice.

• Alice reveals the bit bA by Reveal(bA.

• Alice and Bob decide on bA ⊕ bB

2.3 Quantum Bit Commitment and Quantum Coin

Flipping

The Quantum Bit Commitment and Quantum Coin Flipping are essentiallytheir Classical counterparts with the added power of Quantum Mechanics tocome to our aid. It is to be remembered that we are still trying to commitand decided on abit and notonaqubit. At first glance, it looks like if securebit commitment is impossible, so is bit commitment.

2.3.1 An Attempt at Quantum Bit Commitment - BB84

scheme

This scheme is very similar to the Quantum Key Distribution (QKD) pro-tocol proposed by Brenett and Bassard. We have a set of two mutuallyunbiased bases Q0 and Q1 where Q0 is the standard perpendicular x-y likebasis. Q1 is a mutually unbiased basis to Q0 . The protocol is as givenbelow:

• Alice chooses a bit to commit to and picks the basis Q = Qb to encodeinformation. Commitment:

• Alice encodes a random w1, w2, ...wn in Qb basis and sends it to Bob.

• Bob picks up random set of basis Qi (as he is not aware of Alice’sbases) and measure the encoded qubits in this basis as Wi. Revealing

13

Page 15: Qcqi Seminar Quantum Computations

• Alice announces b and wi and Bob verifies if ∀i

Qi = Qwhenwi = Wi

Concealing Property: It is easy to see that this protocol works for anhonest Alice and Bob. To prove security against a dishonest Alice, we provethe Concealement property by showing that ρB0 = ρB1 .i.e. we show that thereduced density matrix in the Bob-system is same for both b=0 and b=1,which means that bob can’t distinguish between b=0 and b=1. For Bindingproperty , Alice needs to guess wi for all Qi =QB which is negligible.

But the flaw in the proof was found only in ’94 when Alice got over theBinding property by using Entangled photons. A similar construction will beused to prove Impossibility of the general model, so we will cover this later.We will now first define a General model for Quantum Bit Commitment,and our impossibility will hold for all protocols in this model.

2.3.2 General Model of Quantum Bit Commitment with One-

way communication

• Alice and Bob, before the execution of the protocol, agree on twostates | 0〉 and | 1〉 ∈ HA ⊗ HB where | 0〉 =

∑ni αi | ei〉⊗ | φi〉 and

| 1〉 =∑n

i βi | e′i〉⊗ | φ′i〉i.e both Alice and Bob know | 0〉 and | 1〉. Here | ei〉 are orthogonalbut | φi〉 are not necessarily so.

• An honest Alice makes a measurement on the first register (HA) of | b〉where b = 0 or b = 1.

• Alice sends the second register to Bob.

• Alice opens commitment by sending b and i or j as the case may be.

• Bob performs measurements on the second register to verify Alice’sclaim.

This model proposed by Lo and Chau [5] covers almost all the protocolsthat can be devised. Further the proof for impossibility presented belowcan be easily extended to a very general model [8]. For example, in theBB-84 based protocol,

| 0〉 =1√2(| 0〉⊗ |→〉+ | 1〉⊗ |↑〉)

14

Page 16: Qcqi Seminar Quantum Computations

| 1〉 =1√2(| 0〉⊗ |ր〉+ | 1〉⊗ |տ〉)

. Further, the measurement is performed before the commitment is openedwhich makes the adversary weaker and hence this does more than enough.Hence this model suffices for BB-84 model.

2.4 Impossibility of Unconditional Quantum Bit

Commitment

Here, we split the proof into two parts. First we prove that realizing perfectconcealment and binding simultaneously is impossible. Then we show thateven if the Concealement is not perfect, perfect binding is not possible.

Perfect Concealment

Assume that perfect concealment exists. Hence Bob does not know whetherAlice sent qubits corresponding to b=0 or b=1 at commit stage. Therefore,ρB0 ρ

B1 . i.e

TrA | 0〉〈0 |= TrA | 1〉〈1 |By Schmidt decomposition,

| 0〉 = σk√

λk | sk〉A⊗ | θk〉B

| 1〉 = σk√

λk | s′k〉A⊗ | θ′k〉B

Since the system is different only in HB, a local Unitary operation on systemB, UB s.t UB | 0〉 =| 1〉 can be used to transform between the two qubitsand hence cheat by delaying her commitment from the Step 2 to Step 4.Therefore Binding property is not satisfied.

Not Perfect concealment

Let F (ρb0, ρB1 ) = max|ψ0〉,|ψ1〉| < ψ0|ψ1 > | and 0 ≤ F ≤ 1. We use two

results to get the required result:

• For every purification | ψ1〉 of ρB1 , we have a purification | ψ〉 s.t| < ψ|ψ1 > | = F

• any two purifications of ρB can be converted to another by unitarytransformations.

15

Page 17: Qcqi Seminar Quantum Computations

Cheating Strategy:

• She prepares the state in | 0〉.

• She commits only in Step 4.

• If she wants 0, she doesnt make any change.

• If she wants 1, she applies UA and gets | ψ0〉 s.t | < ψ0|1 > | = 1 − δ.Since | 1〉 and | ψ0〉 are very similar, she can easily cheat.

Hence the Binding property is violated. Thus by using an entangled sys-tem, and delaying the measurement till Step 4 , we are able to change ourcommitment. Hence Quantum Bit Commitment is impossible.

2.5 Conclusions

Here in this article, we have introduced the twin problems of Bit Commit-ment and Coin Flipping and their Quantum counterparts as well. We thengave a construction for Quantum Bit Commitment protocols and also dealtwith the Impossibility proofs. In Quantum Bit Commitment, Concealingproperty is easier while Binding becomes tougher because of Entanglement.This is just the opposite for Coin Flipping protocols. Further, even if the re-quired Quantum protocols do exist, security is not fully guaranteed by theiruse, since a public verifiable certificate or proof is not available to the out-side world. Whereas in clasical cryptography, the classical communicationis available for all to seeand verify , this is not the case with Quantum Cryp-tography since by No Cloning theorem copies can’t be created. In this case,the defeated party can always claim that the interaction never took place.Hence the protocol should guarantee that sufficient classical communicationshould take place so that is avoided .

16

Page 18: Qcqi Seminar Quantum Computations

Bibliography

[1] The RSA Cryptosystem by Rivest,Shamir and Alderman.

[2] C. H. Bennett and G. Brassard, in Proceedings of IEEE InternationalConference on Computers, Systems, and Signal Processing (IEEE, NewYork, 1984), p. 175.

[3] Blum : The Bit Commitment Problem

[4] Lo, Hoi-Kwong, and H. F. Chau, ”Is quantum bit commitment really possible?”, Phys. Rev. Lett. 78, (1997) 3410-3413.

[5] Lo, Hoi-Kwong, ”Insecurity of Quantum Secure Computations”, Phys.Rev. A56, (1997) 1154-1162.

[6] D. Mayers, following Letter, Phys. Rev. Lett. 78, 3414 (1997).

[7] H.-K. Lo and H. F. Chau, in Proceedings of the Fourth Workshop onPhysics and Computation, PhysComp’ 96, Boston, 1996 (New EnglandComplex Systems Institute, Boston, 1996), p. 76.

[8] Hoi-Kwong Lo and H. F. Chau in arXiv:quant-ph/9711065 v1 26 Nov1997: Why quantum bit commitment and ideal quantum coin tossing areimpossible.

17

Page 19: Qcqi Seminar Quantum Computations

Chapter 3

Positive Operator Value

Measures

Harshavardhan S, CS03B021

AbstractNo abstract has been provided!

3.1 Definitions

According to the third postulate of Quantum Mechanics, a measure-ment is a set of operators Mm (where

mM†mMm = I, m indicating the

output of the experiment), which when used to ”measure” a state |ψ〉 would

yield an outcome m with a probability pm = 〈ψ|M †mMm|ψ〉, and produce a

resultant state Mm|ψ〉√pm

. From the definition, it follows that pm = 1.

A more specific version of the above defined generalised notion of aMeasurement called the Projective Measurement or Von Neumann Mea-surement, which is realisable in experiment, is widely used in practice. AProjective Measurement is defined by an observable (Hermitiam operator)M =

mmPm (m being the eigenvalues and Pm being the projectors intothe eigenspaces corresponding the eigenvalues m), which upon ”measuring”

the state |ψ〉, yields the state Pm|ψ〉√pm

with probability pm = 〈ψ|Pm|ψ〉, mbeing the measurement outcome. Projective measurements have nice prop-erties like:

PmPn = Pmδmn (3.1)

18

Page 20: Qcqi Seminar Quantum Computations

E(|ψ〉,M) = 〈ψ|m|ψ〉 (3.2)

Suppose we replace M †mMm term in the generalized measurement no-

tion with Em = M †mMm (Note that by definition Em is a set of pos-

itive operators such that∑

mEm = I). Now, if we are not concernedmuch with the output states of the measurement, we can do away withthe set Mm and instead use the set Em for obtaining the outcomeprobabilities of measurements, pm = 〈ψ|Em|ψ〉. This set Em consti-tutes a POVM. In general any set of positive operators Em such that∑

mEm = I is a POVM, whose measurement outcomes have probabilities〈ψ|Em|ψ〉. Also, given a set of POVMs Em, one can always define anequivalent set of measurement operators such that the outcome probabil-ities of both the sets of measurements are same. Infact the measurementoperators set Mm =

√Em =

√∑

k ξk|ψk〉〈ψk| =∑

k

√ξk|ψk〉〈ψk| is one

such construction. Infact, any general measurement Mk can be expressedas Mk = U

√Ek where Ek is a POVM and U is some unitary operator.

Coming to the relation between projective measurements and POVMs, theeffect of a projective measurement in a higher dimensional space is a POVMin the lower dimensional space as shall be illustrated in section 2.2.

3.2 Applications

We now describe 2 applications of POVMs:

3.2.1 UQSD–Unambiguous Quantum State Discrimincation

The problem of UQSD may be stated as follows: given a state and also theinformation that the state belongs to the set of states | ψ1〉, | ψ2〉, ..., | ψn〉,which are not necessarily orthogonal, how does one unambiguously reportback the identity of the given unknown state? Ofcourse, one cannot solvethis problem with 100% success rate. Also, projective measurements give usno means of accomplishing this task even with a non-zero failure probability.However, one can construct a POVM that will help establish the identityof the given state without any ambiguity with a significant probability ofsuccess, with the provision made that the technique has a non-zero failureprobability, in which case, one cannot reliably ascertain the identity of thestate. But in the success scenario of the POVM measurement, one can be100% sure about the identity of the original state.

19

Page 21: Qcqi Seminar Quantum Computations

Consider the set S = | ψ1〉, | ψ2〉. The POVM E1 = I−|ψ1〉〈ψ1|norm. , E2 =

I−|ψ2〉〈ψ2|norm. , E3 = 1−E1 −E2 accomplishes the UQSD task for the set S. If

one makes a measurement of a state that is a member of set S and gets theoutput 1, one can be sure that the state was | ψ2〉. On the other hand, ifthe output was 2, then the initial state was | ψ2〉 without any doubt. Buton the other hand, if the output is 3, then one cannot ascertain the identityof the given state.

In general, given a linearly independent set S = | ψ1〉, | ψ2〉, ..., | ψn〉,the set of POVMs E = Ej =| ψ⊥

j 〉〈ψ⊥j |, where | ψ⊥

j 〉 =∑

i cji | ei〉, |ψj〉 =

i dji | ei〉, C = [cji]ji,D = [dji]ji, C = D† achieves the UQSD task.Also, USQD can be acheived only for a linearly independent set of states.

However, note that a POVM is in general not the optimal strategy ofobtaining information about a state if the amount of information gain isthe criteria (For a note on the quantification of the information gain frommeasurements, refer the last section). For instance, consider the statesψ1 = cosθ | 0〉 + sinθ | 1〉, ψ2 = sinθ | 0〉 + cosθ | 1〉. The observableM = |ψ1〉〈ψ1| − |ψ2〉〈ψ2| gives us the maximal information about the statethrough a projective measurement. The problem of completely optimizingthe information gain from a measurement, given apriori probability infor-mation is difficult and remains only partially solved.

3.2.2 Optimal distinguishing strategies

Suppose we are given a set of state (ρi, pi) and we are to distinguishbetween them with optimal information gain. To start with, we might ex-tend the Hilbert space of the system by introducing an auxiliary ρaux andconsidering projective measurements Pk in the extended space of statesρi ⊗ ρaux.

Pki = Tr[Pk(ρi ⊗ ρaux)]=

mr,ns(Pk)mr,ns(ρi)nm(ρaux)sr

=∑

mn

(

rs(Pk)mr,ns(ρaux)sr

)

(ρi)nm

= Tr(Akρi),

(3.3)

where(Ak)mn =

rs

(Pk)mr,ns(ρaux)sr. (3.4)

20

Page 22: Qcqi Seminar Quantum Computations

k Ak =∑

rs(∑

k Pk)mr,ns(ρaux)sr=

rs Imr,ns(ρaux)sr=

rs Imr,ns(ρaux)srδsr= I.

(3.5)

Therefore, Pk = ∑r s(Pk)mr,ns(ρaux)sr forms a POVM.Here, the projective measurements in the extended space translated into

POVMs of the space of interest – which in general – is the case. A projectivemeasurement in a higher dimensional space appears in a lower dimensionalspace as a POVM.

Coming back to original problem, the problem of completely optimizingthe information gain from the measurement has not yet been solved fully.However, several partial results have been obtained by E.B.Davies, whichare as follows. The optimal measurement strategy has POVMs of the formAk =| ψ〉〈ψ |, where | ψ〉 is not necessarily normalized. Also the cardinalityof the set of POVMs, n, satisfies the inequality d ≤ n ≤ d2, where d is thedimensionality of the space of ρi. Also, the maximum information gain thatcan be obtained can be bounded by: Iav ≤ S(

i piρi) −∑

i piS(ρi).

3.3 Neumark’s Theorem

Having seen the above relationships between different kinds of measurementnotions, one naturally arrives at the question of whether any POVM can berealised as a projective measurement in some higher dimensionsal space, ofwhich the space of interest is a subspace. Neumark theorem states that theabove fact is indeed true. The following is a proof of the theorem for thecase where Ak are of the form Ak =| ψk〉〈ψk |, k = 1 → N, dim(H) = n.The space H is now extended to an N -dimensional K, by adding (N − n)additional vectors. That is, we add (N − n) additional vectors vs satisfying〈vs|vt〉 = δst, 〈vs|ψk〉 = 0 to the existing | ψr〉 so that the we give the set ofvectors, | wi〉 =| ψi〉 +

∑Nj=n+1 cij | vj〉. These set of | wi〉 help us form

a projective measurement |wi〉〈wi| if and only if the set of vectors | wi〉form an orthonormal set, that is if 〈wi|wj〉 = 〈ψi|ψj〉+

∑Nk=n+1 c

∗ikcjk = δij ,

21

Page 23: Qcqi Seminar Quantum Computations

i.e., if∑n

l=1 ψ∗ilψjl +

∑Nk=n+1 c

∗ikcjk = δij .

⇐⇒ M =

ψ11 ψ12 . . . ψ1n c1,n+1 c1,n+2 . . . c1Nψ21 ψ22 . . . ψ2n c2,n+1 c2,n+2 . . . c2N

......

......

ψN1 ψN2 . . . ψNn cN,n+1 cN,n+2 . . . cNN

(3.6)is such that MM † = I.

It is easy to construct M such that M †M = I, because we already have∑

k | ψk〉〈ψk |= I, i.e.,∑

k ψ∗kiψkj = δij . Having noticed this, we have in-

finitely many ways to choose | vl〉, in order to make M †M = I (One mayuse the Graeme-Schmidt orthomormalization process for this).

Given that M †M = I, we have for any | ψ〉,

| ψ〉 = M(M−1 | ψ〉) = M(M †M)(M−1 | ψ〉)= (MM †)(MM−1) | ψ〉) = (MM †) | ψ〉. (3.7)

Therefore, M †M = I ⇒MM † = I. Having constructed the set of projectivemeasurements |wi〉〈wi|, we notice that the POVM Ai is the projectionof this operator set in the lower space, Ai = P (|wi〉〈wi|)P † (P being theprojector into the subspace), and the effect of the constructed projectivemeasurement in the subspace of interest is equivalent to the effect of POVMat hand. And hence the proof.

3.4 The state after a POVM measurement

Suppose we make a POVM Em on a state ρ. As we noticed earlier, themeasurement set Mm = U

√Em gives us this POVM for any choice of

unitary operator U . We have this choice of U , because we may choose toimplement a POVM by any confirming set of projective measurements. Thestate of the system after we perform the POVM on it and obtain outcome

m is U√Emρ

√EmU†

pm. So the final state of the system would be

ρ′ =∑

m

pmU√Emρ

√EmU

pm= U(

m

Emρ√

Em)U ′ (3.8)

22

Page 24: Qcqi Seminar Quantum Computations

3.5 Information gain from a measurement

Given a set of states ρi with apriori probabilities pi and a measurementstrategy which yields the output µ with probability Pµi if the initial state isρi, the probability Qiµ that the initial state was ρi, provided that the outputis µ is

Qiµ =Piµpi

j Pjµpj(3.9)

Having found the output µ, the uncertainity about the preparation is

Hµ = −∑

i

QiµlogQiµ (3.10)

The uncertainity after the measurement is

〈Hµ〉 =∑

µ

qµHµ, (3.11)

where qµ is the probability of outcome µ. Finally, the information gain fromthe experiment is

I = −∑

i

pilogpi −∑

q

qµHµ (3.12)

3.6 References

[1] Asher Peres, Quantum Theory - Concepts and Methods.[2] Nielsen, Chuang - Quantum Computation and Quantum Information.[3] Preskill, Lecture notes for the Quantum Computation Course, Caltech.

23

Page 25: Qcqi Seminar Quantum Computations

Chapter 4

A Thermodynamic Approach

To The Measure of

Entanglement

Auditya Sharma, EP02B004

AbstractHere we present arguments inspired from Thermodynamic principles to showthat the von Neumann entropy is a measure of entanglement for a bipartitesystem in a pure state.

4.1 Introduction

Quantum Entanlement is a remarkable phenomenon which finds applicationsin quantum information processing. A good understanding of entanglementis vital for the growth of the field of quantum information theory. A signif-icant problem without conclusive answers is the question of what measureof entanglement to associate with a given state of a system. Many ad-hocmeasures have been suggested for different cases but no conclusive mea-sure for the most general state has been agreed upon. Here we look at apure state and present arguments to show that the von-Neumann entropyof the reduced density matrix is the measure of entanglement for a bipartitesystem.

24

Page 26: Qcqi Seminar Quantum Computations

4.2 Entanglement of a Pure State

There is a lot of similarity between the principles of Thermodynamics andEntanglement. This is because of inherent similarities in the way the quan-tities are defined in the two fields. Also there is an inherent similarity ata more formal level. There is a principle that Entanglement obeys whichis the analogue of the second law of Thermodynamics. The second Law ofThermodynamics says that it is impossible to construct a perpetual motionmachine. This directly implies that two reversible engines operating betweenthe same temperatures are equally efficient. The formal correspondence withentanglement is as follows: The laws of nature are such that it is impossibleto increase the entanglement between remote systems by local operationsalone. Here local operations include unitary operations, measurement andclassical communication between the two remote systems. The analogue ofa reversible engine here is a reversible transformation. Suppose Alice andBob are two experimenters who are separated in space. Suppose they carrybetween them k entangled pairs of qubits, with one member of each pairwith Alice and the other with Bob. Additionally, let us also suppose thatthere are further pairs of qubits at the disposal of our experimenters. Alsoeach of the k pairs that are entangled are identical in the state of entan-glement. Now suppose Alice and Bob perform local reversible operations totransfer the entanglement to n pairs. Even if n ≥ k there is no violation ofthe above law because the amount of entanglement in each of the n pairsmay now be less than what was there before. Now, we put forth the ques-tion: Is it possible to that in the process entanglement has got destroyed? Inother words, is there is superior transformation, which would require only k

pairs, where k′ ≤ k to finally give the final state of the n pairs obtained by

the previous transformation? We can invoke our principle here to show thatthis is not possible. For, if such a k

′did exist, then we could perform an

initial transformation from the k′pairs to the n pairs and then, use the other

transformation (since it is reversible) to arrive at k pairs. So effectively, bythe end of this procedure we have succeded in increasing the entanglementfrom k

′entangled pairs to k pairs finally, thus violating the principle stated

above. Therefore, k = k′. So, from the discussion above, we have shown

that the entanglement content of the k pairs is equivalent to the entangl-ment content of the n pairs obtained by local reversible transformations.The reversible transformations we have considered are in fact, consistentwith quantum mechanics. Bennett, Bernstein, Popescu and Schumacher [2]have shown that it is possible, with local operations only to transform k

25

Page 27: Qcqi Seminar Quantum Computations

systems in an entangled state∣

∣ψ

AB

into n systems in a different entangled

state |ψAB〉. The transformation is reversible when the number of systemsbecomes arbitrarily large. That is, the ratio, n/k is a constant in the limitk → ∞. And without loss of generality, we may choose the final n pairs tobe the singlet states which are all maximally entangled. So, our problemeffectively reduces to finding the entanglent content of n pairs of singlets.Next, we ask the question: what function of n would be a suitable measureof the entanglement content of the n singlets. Again we appeal to thermo-dynamic principles for the answer. Reversibility requires us to go to thelimit of infinite n, and for infinite n, there is no way we can define the en-tanglement content. So we will have to define the entanglement per system.We borrow the formal principle from thermodynamics: the thermodynamiclimit requires us to define intensive quantities. Therefore we must have en-tanglement of n singlets proportional to n. Therefore, we can say that theentanglement of the k systems in the state |ψAB〉 is equal to the entan-glement content in n systems in the singlet state |SAB〉. That is, we havekE(|ψAB〉) = nE(|SAB〉), where E denotes the entanglement measure. Thus

E(|ψAB〉) = limn,k→∞

n

kE(|SAB〉) (4.1)

The proportionality constant E(|SAB〉) simply defines a conventional limitand we set it to 1. We have shown that the measure of entanglement forpure states is got from the limit above. Now it remains to compute thelimit. Bennet, Bernstein, Popescu and Schumacher [2] have computed thislimit: E(|ψAB〉) equals the entropy of entanglement of the state |ψAB〉. Theentropy of entanglement is the von Neumann entropy of the reduced den-sity matrix seem by either Alice or Bob, and equals the Shannon entropyof the squares of the coefficients of the entangled state in the Schmidt de-compostion[2]. The entropy of entanglement is zero for a pair of systems ina product state and it is one for a pair of systems in the singlet state; it isnever negative. Also the measure is intensive as required from argumentsabove. A qualitative understanding of this result may be obtained as fol-lows. It is clear that both entanglement and entropy are very closely relatedconcepts because, each of these quantities, in a sense, is a measure of thelack of information we have of the system. Now, from the point of view ofeither Alice or Bob, the only information they have of their own subsystemis contained completely in their respective reduced density matrix. Thisreduced density matrix may be interpreted as a mixed state with differentprobabilities for the different states in which the respective subsystem canexist. The measure of entropy that may be obtained from this set of prob-

26

Page 28: Qcqi Seminar Quantum Computations

abities is the Shannon entropy and this can be reasonably taken to be ameasure of the entanglement of the system, because it is the measure of thelack of information of the exact state of either sub-system. This is also thevon-Neumann entropy by definition.

4.3 Conclusions

We have first established, using arguments taken from the related field ofthermodynamics, a limit equation to obtain the entanglement of a purestate. We have then provided qualitative arguments for the result that thecalculation of the limit leads to von-Neumann entropy as the measure ofentanglement for a bipartite entangled system.

References

1. S. Popescu, D. Rohrlich, arXiv: quant-phy/9610044

2. C.H Bennett, H.Bernstein, S. Popescu, and B. Schumacher, Phys. Rev.A53, 2046 (1996)

3. Asher Peres, Quantum Theory: Concepts and Methods, Kuwer Aca-demic Publishers.

27

Page 29: Qcqi Seminar Quantum Computations

Chapter 5

Bell’s Inequalities For Mixed

States

Supradeepa V. R., EP02B010

AbstractA Seminar Report done as a part of the Course on Quantum Computation andQuantum Information Theory

5.1 Introduction

Bell’s pioneering paper showed that, when measurements are performed ontwo quantum systems separated in space then their results are correlated ina manner, which is not explained by a local hidden variables model. Themain problem, that has not been answered even today is the classificationof Quantum states into local and non local ones. The case for pure states isfully solved, but for mixed states only partial results are known. In the paperthat I reviewed, Sandy Popescu gives strong arguments for his contentionthat we have to rethink the usual way we think about Bell’s Inequalitieswhen we talk of mixed states.

5.2 Bell’s Inequalities for Pure states

Before we go forward to address the main points, we would look at the Bell’sInequality for pure states again. Let us say Alice and Bob arbitrarily chooseto measure Q,R or S,T simultaneously, let us consider the expression

28

Page 30: Qcqi Seminar Quantum Computations

QS +RS +RT −QT = (Q+R)S + (R−Q)T = ±2.

If p(q, r, s, t) is the probability of (Q = q,R = r, ..), then

E(QS +RS +RT −QT ) =∑

p(q, r, s, t)(qr + rs+ st− qt) ≤ 2.

Hence, E(QS) + E(RS) + E(RT ) − E(QT ) ≤ 2.

Now let us consider |ψ〉 = |01〉−|10〉√2

Let, Q = Z1, R = X1, S = −Z2−X2√2

, T = Z2−X2√2

, then

E(QS) + E(RS) + E(RT ) − E(QT ) = 2√

2

The above state violates the inequality. The basic question of which purestates are classical and which are not can be answered without going be-yond the usual scheme. Every entangled pure state violates some usual Bellinequality and hence is non local. The only pure states which do not yieldnon local correlations when a single ideal measurement is performed are theDirect Product states for which no further analysis is required.

5.3 A More General Approach to Measurements

Bell’s proof and almost all subsequent proofs have a common aspect and thatis that they all consider the case, when a single ideal local measurement ismade on either of the systems. Ideal measurements as in measurementswhich follow the postulates of Quantum mechanics, like measurements cor-respond to Hermitian operators in a n dimensional Hilbert space, and theonly possible results of a measurement are the eigenvalues of the measuredoperator. Such an approach however is very limited. We can start conceivingmore complex measurements, like for example a sequence of measurements.The question that arises now is that will considering general local measure-ments yield anymore information, the answer to this is Yes, and that willbe the subject matter for the rest of this report.

In case of pure states too, considering general measurements might yieldmore information, but there is essentially no need for that. However thischanges dramatically when one starts talking about mixed states. Now wewill look into a situation where, when the two systems separated in space

29

Page 31: Qcqi Seminar Quantum Computations

are subjected to single ideal measurements, the corresponding results areclassical but when subjected to more general measurements the correspond-ing correlations are non classical. In our case the more general measurementis just two successive single ideal measurements.

5.4 The Example

The density matrices which we analyze are called the Werner Matrices. Con-sider two systems separated in space, each system in a d dimensional Hilbertspace whose density matrix is given by

W =I(dxd)

d + 2∑d

i≤j,i,j=1 |Sij〉〈Sij |d2

where, |Sij〉 = |i〉1|j〉2−|j〉1|i〉2√2

An important property of these density matrices is that they cannot bedecomposed into mixtures of pure direct product states. As direct productstates are the only classical pure states, and as Werner matrices are notmixtures of such states, one intuitively feels that these density matricesare non classical. However Werner has proven that these matrices do notviolate any standard Bell inequality. Werner has given an explicit localhidden variables model to simulate these correlations. But the question is,is there a local hidden variable model which can simulate the results of anymeasurements performed on the two systems prepared in such a mixed state.

Let us now look at a slightly general measurement on these Werner ma-trices. First each particle is subjected to a measurement of a two di-mensional projection operator, P = |1〉11〈1| + |2〉11〈2| on particle 1 andQ = |1〉22〈1| + |2〉22〈2| on particle 2. After the direct measurement is per-formed and the result is registered, an observer situated near particle 1chooses at random to measure one of the operators A or A’, whose exactform we will see. We note that the decision of which operator to measureis taken only after the measurement of P. Similarly an observer situatednear particle 2 chooses randomly between a measurement of B or B’. Thisscheme is identical to that used in the standard Bell’s inequalities except thedifference that, here A,A’,B,B’ are not measured directly on the particles intheir original state, but after the measurement of P and Q.

The operators A,A’,B and B’ each have three different eigenvalues 1, -1, 0. The eigenvalues 1 and -1 are non degenerate and the corresponding

30

Page 32: Qcqi Seminar Quantum Computations

eigenstates belong to the subspaces |1〉1, |2〉1 and |1〉2, |2〉2, respectively.The eigenvalue 0 is highly degenerate and corresponds to the rest of theHilbert space. The nondegenerate part of these operators are choosen insuch a way that they yield maximum violation of the CHSH inquality forthe singlet state |S12〉. That is,

〈S12|AB +AB′ +A′B −A′B′|S12〉 = 2√

2.

Now let us what happens if we subject an ensemble of pairs of particles inthe Werner state to the measurements described above. According to theresults obtained in the measurements of P and Q the original ensemble splitsinto four sub ensembles given by 0,0, 0,1, 1,0, 1,1. The importantpoint we have to note here is, if the initial ensemble was classical, behavingaccording to a hidden variable model, then each of the subensembles isclassical. But then we get a contradiction with the Quantum mechanicalpredictions. The ensemble corresponding to P = 1 and Q = 1 is given by,

W ′ =PQWQP

N=

2d

2d+ 4(I(2x2)

2d+ |S12〉〈S12|)

Where N is a normalization factor. In this state the CHSH inequality isviolated.

TrW ′(AB +AB′ +A′B −A′B′) =2d

2d+ 42√

2 ≥ 2, ford ≥ 5.

5.5 Conclusions

In conclusion, although a local hidden variable model can simulate all thecorrelations which arise when only a single ideal measurement is performedon each of the two particles, such a model cannot account for the correla-tions which arise when two consecutive measurements are performed on eachparticle. So when we have to talk of entanglement and locality for mixedstates then we also have to talk in terms of more general measurements.This example clearly shows that a Bell inequality type of an approach isinadequate to talk of entanglement properties of Mixed states.

5.6 References

1. Bell’s Inequalities and Density Matrices: Revealing ”Hidden” Nonlocality- Sandy Popescu, PRL-2619-1995.2. R.F.Werner - Phys Rev A 40, 4277(1989).3. Nielson and Chaung - Quantum Computing and Quantum Information.

31

Page 33: Qcqi Seminar Quantum Computations

Chapter 6

Approximate Quantum

Cloning

K.V.S. Vinodh, EP03B006

AbstractVinoth has not supplied any abstract!

6.1 Introduction

Lets consider a quantum state |S >a in a two-level space with the basisdenoted by |0 >a and |1 >a, to be made copy of. The subscript ’a’ justdenotes that the state corresponds to original system which is to be copied.|S >a is a linear combination of |0 >a and |1 >a which when fed into aquantum-copying machine(QCM) in addition to |S >a, will give copy |S >bidentical to original state— Qualitatively a QCM can be understood as

|S >a |K >b |Q >x −→ |S >a |S >b |Q′ >x (6.1)

Here subscript ’b’ denotes the copy state, |K >b can be any state which actslike a blank paper in a copying machine for practical purposes it may beassumed as |0 >b. To simplify the notation we can eliminate this |K >b. SoQCM can be simply written as

|S >a |Q >x −→ |S >a |S >b |Q′ >x (6.2)

Now the question arises, will quantum mechanics allow such kind of QCM,answer is ”NO” thus no-cloning theorem comes into picture.

32

Page 34: Qcqi Seminar Quantum Computations

6.1.1 No-Cloning Theorem

This tells us that quantum states cannot be cloned ideally for a arbitraryinput state, its later extended to even mixed states. It was shown that ifa arbitrary mixed state is sent through a QCM the two states which resultout whose reduced density operators are not identical. Now question arisesif we cannot make exact copy how close a copy can we come up with.Approximate copying is important in fields like quantum cryptography andquantum computing, where if we can have a measure of how similar thecopy is, we can actually copy the required information in that fraction ofthe copy, in other words we will take in the part of the information whichwas copied and eliminate the rest of it, for our given practical purpose.

We now try to look into three different QCMs.

• Input state dependent QCM

• Input state independent QCM

• QCM in the neighborhood of a given state

Then we will try to see about the entanglement of the copy state and theoriginal sate i.e. |S >b and |S >a. this is important because any measure-ments made on the state |S >b would effect the original state |S >a

6.2 Input state dependent QCM

|0 >a Q >x −→ |0 >a |0 >b |Q0 >x (6.3)

|1 >a Q >x −→ |1 >a |1 >b |Q1 >x (6.4)

x< Q|Q >x = x< Q0|Q0 >x = x< Q1|Q1 >x = 1 (6.5)

x< Q0|Q1 >x = x< Q1|Q0 >x = 0 (6.6)

take a input state |S >a = α|0 >a + β|1 >a then,

|S >a |Q >x −→ α|0 >a|0 >b|Q0 >x + β|1 >a|1 >b|Q1 >x (6.7)

Distance between density operators ρ1 and ρ2 is defined by Hilbert-Schmidtnorm

D = ||ρ1 − ρ2||2 (6.8)

33

Page 35: Qcqi Seminar Quantum Computations

Where Hilbert-Schmidt norm of a operator A is defined as ||A|| = Tr(A∗A)This can be used as a measure of similarity between to density matrices.Better measure of similarity is given by fidelity measure, which is defined as

F = Tr(ρ11/2 ∗ ρ2 ∗ ρ1

1/2) (6.9)

(values ranging from 0 to 1) This is more promising definition to state thesimilarity. Interpretation of Hilbert-Schmidt norm as probability distribu-tions fail at infinite dimensional space and for finite dimensional space itbecomes less efficient as thedimensionality increases. Where as fidelity measures are more reliable evenat higher dimensions. But these Hilbert-Schmidt norm is easier to calculate.Coming to our area of interest in two dimensional space Hilbert-Schmidtnorm is a reasonable measure for the similarity.

Da = Tr[ρ(id)a − ρ(out)

a] (6.10)

ρ(id)a = α2|0 >a < 0|+αβ|0 >a < 1|+ βα|1 >a < 0|+ β2|1 >a < 1| (6.11)

ρ(out)a = Trb[(ρ

(out)ab] = α2|0 >a < 0| + β2|1 >a < 1| (6.12)

using them we can find Da = 2(αβ)2 = 2α2(1 − α2) As we can observe thisQCM is input state dependent as well as the output state Entangled. Thisentanglement can be measured by the measure of distance between actualtwo-bit density operator and the direct product of density operators ρ(out)

a

and ρ(out)b, this is given by

D(1)ab = Tr[ρ(out)

ab − ρ(out)a ∗ ρ(out)

b]2

(6.13)

Then the efficiency of the QCM is given by the measure of distancebetween the actual obtained density operator and ideal density operator.Which is defined as

D(2)ab = Tr[ρ(out)

ab − ρ(id)ab]

2(6.14)

To complete the the picture we define the third distance measure betweenthe ideal density operator and the product of independent density operators.

D(3)ab = Tr[ρ(id)

ab − ρ(out)a ∗ ρ(out)

b]2

(6.15)

Where,ρ(id)

ab = ρ(id)a ∗ ρ(id)

b (6.16)

34

Page 36: Qcqi Seminar Quantum Computations

ρ(out)ab = Trx[(ρ

(out)abx)] (6.17)

ρ(out)a = Tr[b(ρ

(out)ab)ρ

(out)b] = Tr[a(ρ

(out)ab)] (6.18)

by simple mathematics it can be shown that

D1ab = Da ∗Db (6.19)

D(2)ab = Da +Db (6.20)

D(3)ab = Da +Db −D(1)

ab (6.21)

Da maximum at |S >a = |+ >aor|− >a This copying would be worst forthose states.

6.3 Input state independent QCM

|0 >a|Q >x−→ |0 >a|0 >b |Q0 >x +[|0 >a|1 >b +|1 >a|0 >b |Y0 >x (6.22)

|0 >a|Q >x−→ |1 >a|1 >b |Q0 >x +[|0 >a|1 >b +|1 >a|0 >b |Y1 >x (6.23)

By unitarity or transformation we get

x< Qi|Qi >x + 2x< Yi|Yi >x = 1 (6.24)

x< Y0|Y1 >x = x< Y1|Y0 >x = 0; i = 0, 1 (6.25)

for further simplification we define |Qi >x and |Yi >xare orthogonal i.e.

x< Qi|Yi >x = 0; i = 0, 1 now we define

x< Yi|Yi >x = e (6.26)

and

x< Qi|Yj >x = n/2; i 6= jandi, j = 0, 1 (6.27)

0 ≤ e ≤ 1/2 & 0 ≤ n ≤ 2e1/2[1− 2e]1/2 this results from Schwarz inequalitylet the input state be

|S >a = α|0 >a + β|1 >b (6.28)

As defined earlier we will now try finding the distance (measure orsimilarity) between ideal density and obtained density matrices i.e.

D(2)ab = Tr[ρ(out)ab

− ρ(id)ab]

2(6.29)

35

Page 37: Qcqi Seminar Quantum Computations

we will solve for e and n such that this distance D(2)ab is independent of

input state i.e the value of D(2)ab does not contain the term α. by

mathematical simplification we can find e = 1/6 and n = 2/3 D(2)ab would

be then input state independent and is equal to 2/9Using this information we can also fine the states as

|Y0 >x = [√

(1/6), 0] |Y1 >x = [0,√

(1/6)]

|Q0 >x = [0,√

(2/3)] |Q1 >x = [√

(2/3), 0]We can find that |Y0 >x = (1/2)|Q1 >x & |Y1 >x = (1/2)|Q0 >x Then

the QCM simplifies to

|0 >a|Q >x−→√

(2/3)|00 > | ↑> +√

(1/3)|+ > | ↓> (6.30)

|1 >a|Q >x−→√

(2/3)|00 > | ↓> +√

(1/3)|+ > | ↑> (6.31)

6.4 QCM In the nighborhood of a given state

Consider a QCM define by

|1 >a|Q >x −→ |1 >a|1 >b|Q1 >x (6.32)

|0 >a|Q >x −→ [|0 >a|1 >b + |1 >a|0 >b)|Q1 >x (6.33)

|Q >xand |Q1 >x are initial and final states of the copying machine.This QCM duplicate one basis completely and other is completely changed,in fact |0 >a is transformed to a state which doesnot have overlap with itsperfect copy state,|0 >a|0 >b to the matter of fact it creates copies of thestates in the neighborhood of |1 >a Now lets try find the efficiency of copyin the given neighborhood, consider the state

|S >a = α|0 >a + β|1 >a (6.34)

which is in the neighborhood of |1 >a i.e.β = 1 − δβ, 0 < δβ << 1 and|u|2 + |v|2 = 1

|S >a|Q >x −→ (α|11 > +β|+ >)|Q1 >x (6.35)

D2ab = (3 − 2√

2)|u|2 + |δβ|2 (6.36)

This actually has a order of |α|2Now lets consider slightly better QCM

36

Page 38: Qcqi Seminar Quantum Computations

|1 >a|Q >x −→ √(1/2)[|11 > |Q1 >x + |00 > |Q0 >x] (6.37)

|0 >a/Q > x −→ √(1/2)[|01 > +|10 >]|Q1 >x (6.38)

D(2)ab= |δβ|2 + 2(|δβ||α|)2 (6.39)

This actually has the order of|α|4 thus the states in the neighborhood arecopied more efficiently.

6.5 Conclusions

No-cloning theorem prohibits the idea of a arbitrary quantum state to becompletely duplicated. But if one relaxes on the idea of complete replication,we can define different Quantum Copying Machine which can perform thework of copying the given states to the required accuracy. Thus we definedfew QCMs and tried to estimate the quality of the copy by using the distancemeasure. Main problem with these QCMs is that the resulting copy and theoriginal are entangled hence they cant be treated independently i.e. in anymeasurement is made on either element other gets effected automatically.

6.6 REFENENCES

V. Buzek & M.Hillery, Quantum copying: beyond no-cloning theorem; Phys-ical Review Volume 54,Number 3: September 1996

37

Page 39: Qcqi Seminar Quantum Computations

Chapter 7

Single Qubit and CNOT

Gates are Universal

J. Karthik MT02B011

AbstractThe single qubit and CNOT gates are shown to be universal for quantumcomputation Here we explicitly construct the solution and prove that CNOTand single qubit gates are enough to approximate any unitary operator toarbitrary accuracy.

7.1 Introduction

A set of gates is said to be universal for quantum computation if any unitaryoperation can be approximated to arbitrary accuracy by using a circuitinvolving these gates only Here, we prove by construction that single qubitand CNOT gates are universal.

The first construction shows that any unitary operator can be expressedas the product of unitary operators each of which acts on a subspace spannedby two computational basis states. The second construction proves thatany 2-level unitary operator can be approximated using a circuit containingsingle qubit and CNOT gates. This completes the proof.

7.2 Two-level unitaries are universal

Two-level unitaries are the unitaries that act only on a subspace spannedby two of the computational basis states. In this section, we prove that any

38

Page 40: Qcqi Seminar Quantum Computations

unitary operator U can be decomposed into a product of two-level unitaries.Considering a 3x3 unitary U

U =

a b cd e fg h j

We can find two-level unitaries U1, U2,and U3 such that U1U2U3 = U Itfollows that U−1

1 U−12 U−1

3 = U where U−1i is also the hermitian conjugate

of Ui because U is unitary. If this is true, the decomposition into two-levelunitaries is proved for the 3x3 case. Now if we contruct matrices U1 and U2

such that

U1 =

a∗

pb∗

p 0bp

−ap 0

0 0 1

and

U2 =

a′∗

q 0 c′∗

q

0 1 0c′

q 0 −a′q

where, U1U =

U1U =

a′d′g′

0 e′h

c′f

′j′

p =√a2 + b2 and q =

√a′2 + c′2

Now we find that

U2U1U =

1 d′′

g′′

0 e′′

h′′

0 f′′

j′′

Since U2, U1 and U are unitary it follows that their product is also unitary.Therefore g

′′and d

′′are 0. Finally, if we set U3 to be equal to

U2U1U =

1 0 0

0 e′′∗ h

′′∗

0 f′′∗ j

′′∗

It is easy to verify that U3U2U1 = U and that the unitaries Ui are indeedtwo-level unitaries. Thus the proof for the 3x3 case.

39

Page 41: Qcqi Seminar Quantum Computations

If U acts on a d dimensional space we find two-level unitary matrices U1,U2 . . .Ud−1 such that Ud−1Ud−2. . .U1 has a 1 in the top left hand cornerthat zeroes everywhere else in the first row and column. We then repeat theprocedure for the d − 1 by d − 1 submatrix and so on. We finally obtainmatrices V1, V2 etc such that U = V1V2. . .Vk where k is at the most equalto (d− 1) + (d− 2) + . . .+ 1.

Thus, by construction it is proved that any unitary matrix can be writtenas a product of two-level unitaries.

7.3 Single qubit and CNOT gates are universal

In this section, we prove that every two-level unitary matrix can be approx-imated by the single qubit and CNOT gates.

Let the two-level unitary act on a subspace spanned by the basis states sand t (which we assume are represented in binary, for convenience). We nowwrite a sequence of binary numbers starting with s and ending with t suchthat the adjacent members differ by a single bit. Let the members of thesequence be gi such that g1 = s and gm = t. The following operations resultin the application of U which acts nontrivially only on s and t.(Only thestates occuring in the sequence are manipulated in the following method.Therefore its enough if we follow them)

We first swap the following pairs. g1 - g2, g2 - g3 . . . gm−1 - gm−2. Theswapping of two states can be accomplished by doing a controlled bit flip onthe bit that these two states differ in, conditional on the values of the otherbits being identical to those in these two states. After the swapping, we doa controlled U operation on gm−1 and gm with the target bit being the onewhich these two differ in and all the others are control bits. We then undothe first m− 1 swaps which will complete the application of U .

This method proves that two-level unitaries can be implemented by usingn−1 bit controlled operations. Further, these n−1 bit controlled operationscan be approximated by using only single qubit and CNOT gates.

Since any unitary matrix can be written as a product of two-level uni-taries, it follows that any unitary matrix can be approximated to arbitraryaccuracy by single qubit and CNOT gates alone.

Bibliography

1. Michael A. Nielsen and Isaac Chuang, Quantum Computation andQuantum Information, Cambrige University Press, Cambridge, 2000

40

Page 42: Qcqi Seminar Quantum Computations

2. K. R. Parthasarathy, Lectures on Quantum Computation and Quan-tum Error Correcting Codes, Indian Statistical Institute, 2001

41

Page 43: Qcqi Seminar Quantum Computations

Chapter 8

Realization of Physical

Quantum Computer

Brajesh Tiwari, PH04C009

AbstractIn my present study I am going to give difference between classical computerand Quantum computer,Requirements to make quantum computers, Differentways to to get these requirements, difficulties to implement it and some detailsof making it by CQED (one atom and one photon method) and Quantum Dot.

8.1 Introduction

Present is the age of computer.We can not imagine our daily life withoutcomputer.The decrease in size as well as the increase in speed of classicalcomputer has its limitation due to quantum confinement effect,switchingspeed (due to saturation current) and leakage current.To improve the speedfurther and decrease the size we have to think new ways to implementcomputer which are the Quantum Mechanical ideas(superposition princi-ple).These Quantum Mechanical ideas give the effective parallelism calledFeynman Quantum Parallelism i.e. inputs are processed (transformed)to outputs in one step via a unitary operation which increase the speed dras-tically and size also.The challenge is to implement or design Hamiltonianinteraction which evolve the system such that the states are transformed asour will.The statement ”design Hamiltonian interaction and the operation(Unitary) that transform inputs into outputs”is the core problem to makea Quantum Computer.

42

Page 44: Qcqi Seminar Quantum Computations

8.2 Difference between Classical and Quantum Com-

puter

Computation is the process which transforms inputs to output.(1)In case of classical computers or presently existing computers the numberof input may be one or more but output is only one while in case of quantumcomputer the number of inputs and outputs are same.(2)In classical computer output is come from multiple steps while in quan-tum computer output is come from only one step.All the results are therein in the output with certain finite probability.(3)In classical computer the fundamental unit of information are binarynumber or Bit while in quantum computer fundamental unit is Qubit not abinary but more Quaternary in nature.(4)In classical computer information is encoded in a series of bits, and thesebits are manipulated via Boolean logic gates arranged in succession to pro-duce an end result while a quantum computer manipulates qubits by exe-cuting a series of quantum gates, each a unitary transformation acting on asingle qubit or pair of qubits and the succession of gates perform a unitarytransformation to a set of qubit with some initial states.The qubit can thenbe measured which gives the output computational result.

8.3 Requirements and Difficulties

Quantum Computation can be done on a classical computer but the simu-lation of the problem is exponentially hard and incredibly inefficient whilequantum computer do it ease.

8.3.1 A set of qubit:

A two level system perfectly identified and which form a quantum resisterthat can be manipulated and measured in a controlled way.The qubits canbe either in superposition state or entangled state which gives extraordinarypower to the quantum computer.The state of qubit must kept almost pureotherwise power of superposition will not effective i.e.the qubits must be wellisolated from the environment such a way that the process of decoherenceis sufficiently slow.Decoherence gives a major problem to a physical realization of quantumcomputer. Decoherence is caused by interactions with a second systemwhich may be thought of as either ”the environment” or as ”a measuring

43

Page 45: Qcqi Seminar Quantum Computations

device”.The interaction may be considered as quantum measurement.Themeasuring device or environment can entangled with the system.Both sys-tem and environment must evolve in same state but if environment has manydegree of freedom then it not happens so i.e.system behaves like classical sta-tistical ens emble rather than superposition state.Decoherence is extremelyfast process in macroscopic objects.It is difficult to maintain superpositionstate of many particle system in which each particle may separated from allother.

8.3.2 A set of Quantum Gates

The controlled manipulation of qubits means we can perform an unitaryoperating U on the qubit.Any arbitrary instructions between the qubits canbe decomposed as product of gates belonging to small set called universalgate.1)Single-qbit gate; phase gate, excitations2)Two-qbit gate; Controlled- Not (CNOT),Controlled Phase

8.3.3 Detection

This process requires the interaction between measurement apparatus in anirreversible way which gives whether each qubit is either in 0 or 1 state.

8.3.4 Scalability

The difficulty for performing gates, measurements, etc. should not grow(exponentially) as the number of qubits increases otherwise, the gain inquantum algorithms would be lost.

8.3.5 Erase

We must able to prepare the initial state of the system e.g 0 state in com-putational basis.The most important problem is the necessity of finding quantum system withsufficient isolation and a controlled interaction.There are very few systemswhich fulfills the above requirement of making Quantum Computer.

8.4 Quantum Computers

NMR quantum computer: Decoherence Time (DT) is 10−2 to 108, Opera-tion Time (OT) is 10−3 to 10−6

44

Page 46: Qcqi Seminar Quantum Computations

Ion Trap (In+): DT is 10−3, OT is 10−7

Optical Cavity QED: DT is 10−5 and OT is 1014

Quantum Dot: DT is 10−6 and OT is 10−9

Electron Spin: DT is 10−3 and OT is 10−7

Electro GaAs: DT is 10−10 and OT is 10−13

I am going to deal with CQED only.To realize the quantum computerfirst we have to make quantum resister a two level atom which ground stateis 0 state and excited state is the 1 state and then controlled unitary oper-ation like C-NOT, Hadamard transformation,Controlled phase gate.To realize C-NOT gate; If an atom in an optical lattice trap is brought closeto the second atom in an adjacent well of the lattice then the energy levelof valence electro in each of the atoms are shifted owing to the fluctuationof dipole moment(oscillatory) of the other atom.The shift is greater for thehigher levels thus electron in excited state peaks up phase more slowly thenare in the ground state.This conditional phase shift (i.e. the amount ofphase depends on the state of control electron) forms this basis of this kindof conditional state change is performed by a quantum C-Not gate.Optical Lattice has important role so I describe it.Optical lattice is a peri-odic light shift potentials that are formed by interference of two or more laserbeams.Atoms are cooled and localized in the potential minima.It has largercoherence time in compression to solid state lattice.Optical lattice is able totrap atoms because electromagnetic fields induces dipole moment.the shift-ing in light depends on detuning.The interaction between dipole moment(oscillatory) and electromagnetic field of laser modify the energy of atom.Iflaser frequency is greater then atomic transition frequency within the atomthe atom is pulled towards the max intensity region and vice a versa i.e atomis trapped in bright and dark region.Jayen Cumming Model which is a two level atom interacting with quantizedfield.In this model there are two approximations first one is dipole approxi-mation and then Rotating Wave Approximation (RWA).The Jayen Cumming Hamiltonian is

H = 1/2hω0 + hωa†a+ hλ(σ+a+ σ−a†) (8.1)

λ = (dg)/h (8.2)

g = −(hω/ǫ0V )1/2 sin(kz) (8.3)

d = 〈e | d | g〉 Where | σ+〉 =| e〉〈g | and | σ−〉 =| g〉〈e |consider initialy the state‘ is | i〉 =| e〉 | n〉 the final state is either

45

Page 47: Qcqi Seminar Quantum Computations

| g〉 | n+ 1〉 or | g〉 | n− 1〉 gives‘ the general solution as

| ψ(t)〉 = cos(λt√n+ 1) | e〉 | n〉 − i sin(λt

√n+ 1) | g〉 | n+ 1〉 (8.4)

Rabbi frequency is define defined as Ω = 2λ√n+ 1

If Ωt = π/2 then we can get entangled state for no photon in excited sateand one photon in ground state

| ψπ/2〉 = 1/√

2(| e, 0〉 − i | g, 1〉) (8.5)

and for all other Ω t it can be used for different type of operations onthe qubit.

8.5 Conclusions

Using two level atom interact with radiation field we are able to make qubitswhich is first requirement and we can realize phase gate as well as Hadamardgate.Two atom trapped in optical lattice can able to manipulate second atomconditionally by the first atom i.e. we can treat it as Controlled Phase gate(C-NOT gate).Science Quantum Dots can be assumed as artificial atomembedded on a surface can also be used for the same purpose which can behandled easily.To make a physical quantum computer we need well isolated qubits whichcan be manipulated in controled way and must maintain its superpositionstate (less Decoherence) for a long time to extract informatin from that.

8.6 Reference

BooksExperimental Quantum Computation and Information Course CXLVIII

Pub:Societa Italiana De Ficica Bolona-ItalyIntroductory Quantum Optics by C.Gerry and P.Knight Pub:CambridgeUniversity.PaperT.Radke and S Fritzsche Computer Physics Communications 173(2005Aug)91-113M.G Tanner D.G Haske D.A Williams Microelectronics Engineering xxx(2006)xxxxxx

46

Page 48: Qcqi Seminar Quantum Computations

Chapter 9

Interferometry Using Large

Matter Particles

Chirag Patidar, Ph04C010

AbstractIn 1999 Anton Zeilinger and his colleague at the university of Vienna demon-strated the wave nature of C60 molecules[1]. An obvious motivation for doingexperiements with such large particles is the everyday experience that particledon‘t spread like wave,rather they have a well defined position whenever theyare observed.While microscopic objects like electron,nuetron etc. shows wavelike behaviour in some situations.How to understand this quantum to classicaltransition;linking to incompatible description of reality? It turns out to thatmacroscopic C60 molecules also show wave like behaviour if all the sources ofdecoherence are eliminated from the experimental set up.This strenghen waveparticle daulity as one of the fundamental principle of nature.

9.1 Introduction

Albert Einstien one of the great thinker of 20th century proposed the ideaof duality of light in order to explain photo-electric effect in 1905. Carryingfurther his idea Louis-Victor de broglie proposed the idea of wave particledaulity in 1924. He gave a relationship between momentum of particle andwavelength associated with it. The idea was this if light can behave in somesituations as wave and in some other situations as particle than matterparticles should also behave like that. This idea is one of the corner stonesof quantum mechanics.

It was 1927 when first experiemental proof of wave particle daulity was

47

Page 49: Qcqi Seminar Quantum Computations

given by Davision and Germon for microscopic particles.They observed thediffraction of electron on Ni crystal. After that in 1930, Esterman andStemmade a beam of healium atom diffracted on the surface of a Nacl crystal.Ater that many more experiements were performed using microscopic smallparticles like to show wave particle daulity.

In 1999 Zeilinger and his group has shown that C60 molecule shows wavelike nature. It provides solid proof of the idea of wave particle daulity as afundamental princile of nature.It is now well stablished fact that decoher-ence is the process which destroy this wave nature and make our everydayexperiencce classical.

9.1.1 Decoherence

Decoherence is the process which makes a quantum system behave like aclassical system. It arises because of interaction of system with environmentand measuring instrument.Because of this system gets entangled with thewavefunction of environment and we loose phase infromation. Processeswhich cause decoherence are following1.Emission of radiation2.Absorption of radiation3.Collision4.scattering

There are mathematical models by which decoherence can be explained[2].Let us assume that system is in state

| Ψ〉 = a | 0〉 + b | 1〉 (9.1)

with aa∗+bb∗=1 at time t=0. So at time t=0 we have density operator

ρ =

(

aa∗ ab∗

a∗b bb∗

)

(9.2)

Now suppose that system can evolve with probability p by the unitary trans-formation U1 and by probability (1-p) by the uniary transformation U2.Then at time t=t we have the density operator

ρt = pU1ρU†2 + (1 − p)U1ρU

†2 (9.3)

Now let me generalise the idea by taking rotation as unitary transformationR(θ) with the probability given by guassian distributation having variance

48

Page 50: Qcqi Seminar Quantum Computations

λ and centred at zero.Then at time t=t the state of the system is gven by

ρ =

∞∫

−∞

R(θ)ρR†(θ)e−θ2

2λ2 dθ =

(

aa∗ ab∗e−λ

a∗be−λ bb∗

)

(9.4)

Here off diagonal elements of the density matrix depend uopn the variance ofguassian distributation of the random variable angle. Off diagonal elementsof the density dies exponentially as variance increases and so as the phasecoherence between two states dies exponentially. if the diagonal elementsare zero then the system will behave like a classical system.

9.2 Main Study

9.2.1 Test particle

C60 is a molecule that consists of 60 carbon atoms, arranged as 12 pentagonsand 20 hexagons. The shape is the same as that of a soccer ball.There are 120symmetry operations, like rotations around an axis or reflections in a plane,which map the molecule onto itself.In their experiement they sublimatedC60 fullerenes in an oven at temperatures between 900 and 1000K.

Figure 9.1: Molecular structure of C60

9.2.2 Experimental Set-Up

The emerging molecular beam was passed through two collimation slits,each about 10m wide, separated by a distance of 1.04m. Then it traverseda free-standin nanofabricated SiNx grating consisting of nominally 50 nmwide slits with a 100 nm period. At a further distance of 1.25m behind the

49

Page 51: Qcqi Seminar Quantum Computations

Figure 9.2: Experimental Set-Up

diffraction grating,the interference pattern was observed using a spatiallyresolving detector. It consisted of a beam from a visible argon-ion laser,focused to a gaussian waist of 8m width (this is the size required for thelight intensity to drop to 1/e2 of that in the centre of the beam). The lightbeam was directed vertically, parallel both to the lines of the diffractiongrating and to the collimation slits. By using a suitable mirror assembly, thefocus could be scanned with micrometre resolution across the interferencepattern. The absorbed light then ionized the C60 fullerenes via heating andsubsequent thermal emission of electron.The detection region was found tobe smaller than 1mm in height, consistent with a full Rayleigh length of800m. A significant advantage of the thermionic mechanism is that it doesnot detect any of the residual gases present in the vacuum chamber

9.3 Conclusions

The interference pattern produced by C60 molecules clearly shows a cen-trel maxima and first order maxima and minima which can be fitted usingkirchoff diffracton theory. This is a clear manifestation of the wave natureof C60 molecules like other microscopic particle. Position of the maximadepends on the temperature of molecules, grating period, distance betweengrating and detector.The most probable velocity of C60 molecules is 220 m/sat 900K.Debroglie wavelength of molecules at this velocity is 2.5pm whichhas been calculated using λ = h/Mv,here M is mass of a C60 molecule.This

50

Page 52: Qcqi Seminar Quantum Computations

Figure 9.3: a,diffraction pattern of C60 molecules and b,pattern withoutgrating

shows that a single molecule as a whole travels in the path and don‘t get de-composed into fragments in the path.Now to destroy interefernce we need tohave some means by which we can have path information of the molecule.Butto have path information we need λ≪ d. So the wavelength 418 nm of thelaser is not sufficient to induce decoherence by single photon scattering butmultiple photon can induce decoherence that is why we have to use as low aspossible photons for detecting molecules. Other processes which can causedecoherence is emission of photon due to vibrational energy and rotationalalenergy,scattering due to air molecules. At T=900 K, as in their experiment,each C60 molecule has on average a total vibrational energy of Ev = 7 eV[3] stored in 174 vibrational modes, four of which may emit infrared radia-tion at λvib = 719 m [4] each with an Einstein coefficient of Ak 100 s−1[3].During its time of flight from the grating towards the detector (τ ≈ 6ms) aC60 molecule may thus emit on average 23 such photons.

In addition, hot C60 has been observed[5] to emit continuous blackbodyradiation, in agreement with Planck’s law, with a measured integrated emis-sivity ofǫ = 4.5(±2.0)× 10−5[3]. For a typical value of T 900 K, the averageenergy emitted during the time of flight can then be estimated as only Ebb= 0.1 eV. This corresponds to the emission of (for example) a single photonat lambda 10 m. Absorption of blackbody radiation has an even smaller in-fluence as the environment is at a lower temperature than the molecule.Andin last mean free path of molecules at pressure 5 × 107 mbar and 900K is

51

Page 53: Qcqi Seminar Quantum Computations

100 m so colossion with background air molecules can be neglected.So allthe source of decoherence has been eliminated in the experiment and as aresult diffraction pattern formed.

Observation of quantum interference with fullerenes also shows that forobserbing interference high symmetry of molecule is not necessary. fullerenesare found as a 50-50%mixture of highly symmetric 12C60 and less symmetric12C59

13C and 12C5813C2 isotopomeric variants.Interesting thing is that all

the fillerenes contribute to interefence because if this was not the case thenthe background count would be very high.

So finally I can conclude that if all the sourece of decoherence can beeliminated then we will be able to see wave nature of particles in our day today life.

9.4 References

1. Markus Arndt, Olaf Nairz, Julian Vos-Andreae, Claudia Keller, Gerbrandvan der Zouw, Anton Zeilinger. Nature 401, 680-682 (14 Oct 1999) Lettersto Editor2. Quantum Computation and Quantum Information.Michael A.Nielsen &Isaac L.Chuang. Edition 2000.3. Kolodney,E., Budrevich,A. & Tsipinyuk B. Unimolecular rate constantsand cooling mechanisms of superhot C60 molecules. Phys. Rev. Lett. 74,510-513 (1995).4. Krtschmer,W., Lamb,L. D., Fostiropoulos,K. & Huffman,D. R. A newform of carbon. Nature 347, 354-358 (1990).5. Mitzner,R. & Campbell,E. E. B. Optical emission studies of laser des-orbed C60. J. Chem. Phys. 103, 2445-2453 (1995).

52

Page 54: Qcqi Seminar Quantum Computations

Chapter 10

Experimental test of

quantum non-locality in

three photon GHZ

entanglement

Dileep.M, PH04C021

AbstractBells theorem finds a conflict between quantum physics and local realism. Sim-ilarly when we observe the three photon GHZ states the same conflict remainsout aim is study these quantum physical and local realisms to get the proof ofthe conflict.

10.1 Introduction

Bells theorem states that certain statistical correlation predicted by quan-tum physics for measurements on two particle systems can not be understoodwithin a realistic picture based on local properties of each individual particleeven if they are separated by large distances.

It was discovered that there is a conflict between quantum mechanicaland local realistic predictions. But verifying this is very difficult as it requiresentanglement between at least three particles.

Here in this article, we are reporting an experimental confirmation ofthis conflict using a method to observe three photon entanglement or GHZstates.

53

Page 55: Qcqi Seminar Quantum Computations

Figure 10.1: Experimental set-up for GHZ tests of quantum nonlocality

10.2 Main Study

10.2.1 Method we are using

Here w are conducting three specific experiments involving measurementsof polarization correlation between three photons which will lead to predic-tions of a fourth experiment. By these experiments we are observing that,quantum physical prediction are mutually contradictory to the predictionbased on local realism.

What we found from the experiment is the results of the fourth experi-ment is in agreement with the quantum prediction and there is conflict withlocal realism.

10.2.2 How we do this?

As shown in Figure 10.1 pairs of polarization-entangled photons(one photonH polarized and the other V ) are generated by a short pulse of ultravioletlight ( 200 fs, λ = 394 nm).Observation of the desired GHZ correlationsrequires fourfold coincidence and therefore two pairs. The photon registeredat T is always H and thus its partner in ~b must be V. The photon reflectedat the polarizing beam-splitter (PBS) in arm ~a is always V, being turnedinto equal superposition of V and H by the l/2 plate, and its partner in arm~b must be H. Thus if all four detectors register at the same time, the twophotons in D1 and D2 must either both have been V V and reflected by the

54

Page 56: Qcqi Seminar Quantum Computations

last PBS or HH and transmitted. The photon at D3 was therefore H or V,respectively. Both possibilities are made indistinguishable by having equalpath lengths via ~a and ~b to D1 (D2) and by using narrow bandwidth filters(F ≈ 4 nm) to stretch the coherence time to about 500 fs, substantiallylarger than the pulse length. This effectively erases the prior correlationinformation and, owing to indistinguishability,the three photons registeredat D1, D2 and D3 exhibit the desired GHZ correlations predicted by thestate of equation [10.1], where for simplicity we assume the polarizations atD3 to be defined at right angles relative to the others. Polarizers orientedat 45deg and l/4 plates in front of the detectors allow measurement of linearH ′/V ′ (circular R/L) polarization from which we can compare the resultswith the prediction made by quantum physical and local realism. Let ustake the entangled three particle state

|ψ〉 =1√2(|H〉1|H〉2|H〉3 + |V 〉1|V 〉2|V 〉3) (10.1)

Where H and V denote horizontal and vertical linear polarization resp. Ifwe do the measurements of linear polarization along direction H/V rotatedby 45 degrees with respect to H/V or of circular polarization L/R. thesenew polarization can be expressed in terms of original one as

|H′〉 =1√2(|H〉 + |V 〉)

|V ′〉 =1√2(|H〉 − |V 〉)

|R′〉 =1√2(|H〉 + i|V 〉)

|L′〉 =1√2(|H〉 − i|V 〉)

For our convenience we use the notation one of H/V as x measurement andone of R/L as y measurement.One obtains quantum prediction for measure-ments of these new polarizations. For example, measurements of circularpolarization on say photon 1,2 and linear polarization on photon 3 denotedby yyx experiment The state will become as

|ψ〉 =1

2(|R〉1|L〉2|H ′〉3 + |L〉1|R〉2|H ′〉3 + |R〉1|R〉2|V ′〉3 + |L〉1|L〉2|V ′〉3)

(10.2)From the expression we can say that

1. the result obtained is maximally random

55

Page 57: Qcqi Seminar Quantum Computations

Figure 10.2: A typical experimental used in the GHZ argument

2. Given any two results of measurement of any two photons we canpredict with certainty the result of the corresponding measurementperformed on third photon.

Similarly we can predict for other measurement like yyx, yxy and xyy.In the case of local realism Einsteins locality will tell you that no in-

formation can travel faster that light. So for simultaneous measurementswe can say that measurement of one will never depend on the other twoand their outcomes. This is the yyx experiment measuring circular polar-ization on photons 1 and 2 and linear polarization on the third. ~a, Fourfoldcoincidences between the trigger detector T, detectors D1 and D2 (bothset to measure a right-handed polarized photon), and detector D3 (set tomeasure a linearly polarized H ′ (lower curve) and V ′ (upper curve) photonas a function of the delay between photon 1 and 2 at the nal polarizingbeam-splitter). We could adjust the time delay between paths ~a and ~b inFigure 10.1 by translating the final polarizing beam-splitter (PBS) and us-ing additional mirrors (not shown in Figure 10.1) to ensure overlap of bothbeams, independent of mirror displacement. At large delay, that is, outsidethe region of coherent superposition, the two possibilities HHH and VVVare distinguishable and no entanglement results. In agreement with this ex-planation, it was observed within the experimental accuracy that for largedelay the eight possible outcomes in the yyx experiment (and also the otherexperiments) have the same coincidence rate, whose mean value was chosenas a normalization standard. b, At zero delay maximum GHZ entanglementresults; the experimentally determined fractions of RRV9 and RRH9 triples(out of the eight possible outcomes in the yyx experiment) are deduced fromthe measurements at zero delay. The fractions were obtained by dividing

56

Page 58: Qcqi Seminar Quantum Computations

Figure 10.3: Predictions of quantum mechanics and of local realism

the normalized fourfold coincidences of a specific outcome by the sum of allpossible outcomes in each experimenthere, the yyx experiment.

Figure ?? tells that the fraction of occurrence of the yyo experiment ismore for RRV ′ state than RRH ′ state. This is the experimental result.So, the correlation predicted by equation [10.2] is that each photon carrieselements of reality for both x and y measurements that determining thespecific individual measurement result.

The elements of reality for different experiments are+1 for H ′ and -1 for V ′ +1 for R and -1 for Lso, Y1Y2X3 = −1, Y1X2Y3 = −1, X1Y2Y3 = −1.to reproduce the quantum prediction we need to do a fourth experiment

of x on all three photons. This xxx experiment will tell you the outcomepredicted by local realisms.For Einsteins locality YiYi = H

X1X2X3 = (X1Y2Y3)(Y1X2Y3)(Y1Y2X3)

= −1

From this the local realistic possible result for XXX is given by the wavefunction.

|ψ〉 =1

2(|H ′〉1|H ′〉2|H ′〉3+|H ′〉1|V ′〉2|V ′〉3+|V ′〉1|H ′〉2|V ′〉3+|V ′〉1|V ′〉2|V ′〉3.

(10.3)From these things we can conclude that none of the local realistic modelpredicts none of the terms that was previously predicted by quantum ap-proach. This is the GHZ contradiction between local realisms and quantumphysics.

From the above fig we can see that experimental results are more inagreement with the quantum physics.

In Bells inequalities for two photons, the conflict between local realismand quantum physics arises because of statistical prediction. But in case ofGHZ states the conflict arises even for the case of definite prediction.

57

Page 59: Qcqi Seminar Quantum Computations

There are some doubts weather such a experimental setup can be used forlocal realisms But this has been disproved recently. The procedure permitsvalid GHZ test for local realism In essence both Bell and GHZ argumentexhibit a conflict between detection events and the ideas of local realism.

Here what we did was, we first conducted three spatially separated po-larization measurements. If the results obtained are in agreement with theprediction for a GHZ state.Then for an XXX experiment, our consequentexperiment using a local realistic theory is exactly the opposite of our ex-pectation using quantum physics.

10.3 Conclusion

From the experiment we proved the conflict between quantum physics andlocal realisms. We observed that the experimental results are in agreementwith the quantum physics and but in conflict with the local realisms.

10.4 Reference

Zeilinger et. al, NATURE, VOL 403, 3 FEBRUARY 2000.

58

Page 60: Qcqi Seminar Quantum Computations

Chapter 11

Nonlocality for Two Particle

Systems

Joshi Anand D, ph04C014

AbstractNo abstract was provided

11.1 Introduction

The Bell inequality is given by

E(QS) + E(RS) + E(RT ) −E(QT ) <= 2 (11.1)

We find that this inequality does not hold for the maximally entangled state,| ψ〉 = |01〉−|10〉√

2and for the operators,Q = Z1, R = X1, S = (−Z2 −X2)/

√2 and T = (Z2 −X2)/

√2

We find that the Bell inequality is violated for the case presented, thesum of average values is less than 2

√2 and not 2. Hence, there should have

crept into the derivation some flaw. The flawed argument is that of ’locality’and ’realism’ which we define as below.

Realism is the assumption that physical properties PQ, PR, PS, PT havedefinite values Q, R, S, T independent of any observation. It means thatthe Moon exists even when nobody is looking at it.

Locality is the assumption that Alice performing her measurement doesnot influence result of Bob’s measurement and vice versa. Therefore, bothcan carry out their measurements without any effect on each other.

59

Page 61: Qcqi Seminar Quantum Computations

11.2 The Basis Sets and The Operators

In this report I have given a proof that quantum mechanics is essentiallynonlocal if we assume realism. It is a general proof, it however comes witha caveat; it fails for states which are maximally entangled.

Consider basis set for two particles comprising of orthogonal states |+〉i and | −〉i We can write any two particle general entangled state as aSchmidt decomposition as,

| Ψ〉 = α | +〉1 | −〉2 − β | +〉1 | −〉2 (11.2)

given the constraints that,α2 + β2 = 1. (11.3)

We introduce another basis set related by the earlier one as,

| +〉i = b | ui〉i + ia∗ | vi〉 (11.4)

| −〉i = ia | ui〉i + b∗ | vi〉 (11.5)

with the inverse relations easily obtainable as,

| ui〉 = b∗ | +〉i − ia∗ | −〉i (11.6)

| vi〉 = −ia | +〉i + b∗ | −〉i. (11.7)

Using the new basis set, we will write state defined earlier as,

| Ψ〉 = (αb2 + βa2) | u1〉 | u2〉 + i(αa∗b− βab∗)[| u1〉 | v2〉+ | v1〉 | u2〉]− [α(a∗)2 + β(b∗)2] | v1〉 | v2〉. (11.8)

For reasons that will be subsequently explained, we equate first term of theabove equation to zero i.e. a2/α = −b2/β = k2, say. This implies,

a = k√αandb = ik

β (11.9)

k2 = 1/(|α| + |β|) (11.10)

| Ψ〉 = −√

αβ[| u1〉 | v2〉+ | v1〉 | u2〉] + (|α| − |β|) | v1〉 | v2〉 (11.11)

With these relations, we therefore rewrite the state as,

| Ψ〉 = [

√αβ

|α| − |β|| u1〉 +

|α| − |β| | v1〉]

[

√αβ

|α| − |β|| u2〉 +

|α| − |β| | v2〉] −αβ

|α| − |β| | u1〉 | u2〉 (11.12)

60

Page 62: Qcqi Seminar Quantum Computations

Having got so far writing the equations, we will introduce another basisset which is

| ci〉 = A | ui〉 +B | vi〉 (11.13)

| di〉 = −B∗ | ui〉 +A∗ | vi〉 (11.14)

whose inverse relations cen be obtained as,

| ui〉 = A∗ | ci〉 −B | di〉 (11.15)

| vi〉 = B∗ | ci〉 +A | di〉 (11.16)

where we have defined coefficients A and B as,

A =

√αβ

1 − |αβ|and B =

|α| − |β|√

1 − |αβ|(11.17)

and we can write the entangled state as,

| Ψ〉 = N(| c1〉 | c2〉 −A2 | u1〉 | u2〉) (11.18)

where

N =1 − |αβ||α| − |β| (11.19)

Substituting equations (13) and (15) in equation (18), we have the two-particle entangled states written in following four equivalent forms. In short,what we are doing here is generating basis sets such that in the 4 forms given,we have in 1st form both the particles in | ui〉, | vi〉 basis, in 2nd form, particleone in | c1〉, | d1〉 basis and particle two in | u2〉, | v2〉 basis and so on.

| Ψ〉 = N(AB | u1〉 | v2〉 +AB | v1〉 | u2〉 +B2 | v1〉 | v2〉) (11.20)

| Ψ〉 = N(| c1〉(A | u2〉 +B | v2〉) −A2(A∗ | c1〉 −B | d1〉) | u2〉) (11.21)

| Ψ〉 = N((A | u1〉 +B | v1〉) | c2〉 −A2 | u1〉(A∗ | c2〉 −B | d2〉)) (11.22)

| Ψ〉 = N(| c1〉 | c2〉 −A2(A∗ | c1〉 −B | d1〉)(A∗ | c2〉 −B | d2〉)) (11.23)

Now we define two observables Ui and Di with corresponding projectionoperators which are non-commuting in general.Ui =| ui〉〈ui | Di =| di〉〈di |The operators can have values either 0 or 1 and the subscript i indicatesthe particle on which they will operate. We now use these two operators tomeasure values on states in different forms constructed in equations (20) to

61

Page 63: Qcqi Seminar Quantum Computations

(23). We measure U1 and U2 on (20), since there is no term of the form| u1〉 | u2〉 , we have,

U1U2 = 0. (11.24)

We also measure D1 and U2 on (21), U1 and D2 on (22) and D1 and D2 on(23). In (21), only | d1〉 | u2〉 term contains | d1〉, therefore, we have,

if D1 = 1 then U2 = 1. (11.25)

Similarly, from (22), we have,

if D2 = 1 then U1 = 1 (11.26)

and from (23), we get the result,

D1 = 1 and D2 = 1 (11.27)

where, the probability of getting outcome (25) is |NA2B2|2 and it will beused to prove some things later.

11.3 Proof of Nonlocality

We set out now to prove the nonlocal nature of the quantum world. Ifwe assume the realism, then we have a ’hidden variable’ λ. The values ofoperators Ui and Di depend on this hidden variable and not on anything else.For the sake of measurements, we can assume that after formation of states,particles 1 and 2 can separate and incident on two apparatuses. Localityimplies that measurement outcome of one particle in no way influences thatof the other.

We now consider measurements and their outcomes carried out. Fromequation (27), we have D1=1 and D2=1 while from (25) we infer that sinceD1=1, U2=1. Also, due to locality, this value of U2 can be attributed to thehidden variable. Hence, we write U2(λ) = 1. If we consider (26), we similarlyget U1 = 1 and due to the assumption of locality, U1(λ) = 1. Therefore, weget, U1(λ)U2(λ) = 1, which is in clear contradiction to equation (22) wherewe have U1U2 = 1

The assumption of realism allows us to set up a hidden variable whichdetermines values of observables. This assumption and that of locality leadsto a contradiction. Hence we conclude that the realistic interpretation ofquantum mechanics is nonlocal.

62

Page 64: Qcqi Seminar Quantum Computations

11.4 The Caveat

This proof, although good enough for any general two-particle entangledstate, fails for maximally entangled state. It is mentioned earlier that theprobability of getting outcome (25) is |NA2B2|2. Using values of A, B inequation (17) we write denoting the probability by γ,

γ = (|α| − |β|)2|αβ|2

(1 − |αβ|)2(11.28)

If either α=0 or β=0, we get the trivial case of non-entangled state Ψ inequation (2). For a two-particle system, the maximally entangled statewould correspond to α = β. This will make γ=0 and we will not be ableto run our nonlocality argument. The reason for inapplicability of the proofpresented to maximally entangled state is certain lack of symmetry possessedby an entangled state and which is absent in a maximally entangled state.

11.5 References

1. L. Hardy, Phys. Rev. Lett., vol. 71, no. 11, pg. 1665 (1993).2. Quantum Computation and Quantum Information, M. A. Nielsen and I.L. Chang, Cambridge Univ. Press, 1st edition, 2002.

63

Page 65: Qcqi Seminar Quantum Computations

Chapter 12

Reducing the complexity of

reduction

Krishnendu Maity, PH04C018

AbstractIn 1998 Agrawal et al worked on the isomorphisms of complete sets.And themain theorem they used there is Isomorphism theorem[1]. This theorem statesthat all sets that are complete under(non-uniform) AC0 reductions are isomor-phic under isomorphisms computable and invertible via(non-uniform) depth-three AC0 circuits. In that paper some questions were left open. Later in2001[2] he proposed some theorem to give the answer of all those question.And in my work I have described the questions left open at that paper andtry to realize the theorem proposed by him to understand the answer of thosequestion.

12.1 Introduction

The computational problems are devided according to the difficulty to solvethe problem. Now there exist some suitable complexity classes[3] underwhich many of the computational problem can turn out to be complete,even under very restrictive notions of reducibility. Now in our present casewe will first try to realize the complexity classes(Section 2), and differentkind of problems under the complexity classes. In this present work to un-derstand the theorem proposed by Agrawal we should have some knowledgeabout reduction(section 3) process.So for that I will give some descriptionsabout the differnt kind of reductions(section 5), and to understan the com-plexity classes well I will give some idea about circuit family(section 4) and

64

Page 66: Qcqi Seminar Quantum Computations

differnt properties of circuit family which will also be helpful to understandthe proposed theorems by agrawal.And at the end we have discussed thequestions and the proposed theorem to understand the answer(section 6).

12.2 Complexity

Computational complexity is the study of the space and time resource re-quired to solve the computational problem. Complexity classes are the groupof problem that can be solved with same resource. Suppose we are havingn bit input and we want to know wheather the number corrosponding toinput is prime or not? Now the chief distinction made in computationalcomplexity is between problems which can be solved using resources whichare bounded by a polynomial in n or which requires sources which growsfaster than any polynomial in n.In this case the resources required expo-nential in size. Thus the entire computational problem is devided into twoparts.

Many computational problems are most clearly formulated as decisionproblem, problems with answer yes or no for example if a number m is primeor not. This is primality decision problem.Although most decision problemcan easily be stated in simple,familiar language but discussion of the generalproperties of decision problems is greatly helped by the terminology calledlanguage.

There are different types of complexity classes.Which are the following1)P-The problems belong to this class can be solved in polynomial time.2)NP- This stands for ”nondeterministic polynomial time”. Where the

term ”nondeterministic” is just a fancy way of talking about guessing asolution. A problem is in NP if we can quickly test wheather a solution iscorrect.

3)PSPACE- This class consists of those problem which can be solvedusing resources which are few in sptial size, but not necessarily in time.

4)BPP- This is the class of problems that can be solved using randomizedalgorithms in polynomial time, if a bounded probability of error is allowedin the solution to the problem.

Among these classes only P and NP are very importent and we willconsider only those complexity classes for our consideration.

12.2.1 NP-completeness

In complexity classes the NP- complete problems are the most difficult prob-lems in NP in the sense that they are the ones most likely not to be in P.

65

Page 67: Qcqi Seminar Quantum Computations

The reason is that if we could find a way to solve any NP-complete problemquickly,then we can use to solve all the NP problem quickly.

A decision problem C is NP-complete if it is complete for NP, meaningthat

1)It is in NP.2)It is NP-hard, that is every other problem in NP is reducible to it.

12.3 Reduction

The equivalance between the factoring decision problem and the factoringproblem proper is a special instance of one of the most importent idea incomputer science, an idea known as reduction. We know that some problemscan be viewed as special instances of other problem. A less trivial example ofreduction is the reduction of Hamiltonian Circuit problem to the Travellingsalesman decision problem.

12.3.1 General defination of reduction

A language B is said to be reducible to another language A if there exists aTuring machine operating in polynomial time such that given an input x itoutputs R(x), and if x belongs to B if and only if R(x) belongs to A.Thusif we have an algorithm for deciding A,then with a little extra effort we candecide the language B. In this sense, the language B is essentially no moredifficult to decicde than the language A. Here we will consider many-onereduction.

12.4 Circuit family

Circuit families are a convenient formalism to use in defining the complexityclasses of languages or function.

Now here we will discuss some properties of the circuit families. 1)Size2)depth 3)uniformity

A circuit family is a set Cn: n ∈ N where each Cn is an acycliccircuit with n Boolean inputs x1........xn, and some output gates y1........yr .

1)Size-Now Cn has size S(n) if each circuit Cn has at most S(n) gates.2)Depth-It has depth d(n) if the length of the longest path from input

to output in Cn is at most d(n).3)Uniformity-A family Cn is uniform if the function n to Cn is easy to

compute in some sence, means given n gates and the name of a gate g, one

66

Page 68: Qcqi Seminar Quantum Computations

can determine all of the desired information about g.Now there are different kinds of uniformity, among which the two uni-

formity we are using here are1)DLOGTIME Uniformity- It is one kind of uniformity that when the

input of the uniformity machine has length O(log n), then this notion ofuniformity is usually called ”DLOGTIME Uniformity”.

2)P-Uniformity- For instance if one is trying to model what can be com-puted efficiency by circuits that are feasible to construct, then polynomialtime would seem to be the right notion of uniformity.

12.5 Different kinds of reduction

AC0 reduction:- A function is said to be in AC0 if there is a circuit familyCn of size nO(1) and depth O(1) consisting of unbounded fan-in AND,ORand NOT gates such that for each input x of length n,the output of Cn oninput x is f(x). And they will obey the condition if x=y then f(x)=f(y).

TC0 reduction:- This is the classes of functions computed by the circuitfamilies of majority gates of size nO(1) and depth O(1), but they will notfollow the restriction like AC0.

NC1,NC0:- It belongs to the circuit family of size nO(1) and depth O(logn) and consisting two fan in AND,NOT and OR gates.

12.6 Main study

The questions that were left open in Isomorphisms theorem we will considerhere. And in the present work Agrawal has given answar of these question bysome theorems.Now for every question he proposed one theorem and provedall those theorem.

Now the questions are1) Are the all sets complete for a well known complexity class(e.g.,NP)

under polynomial-time reductions are already complete under AC0 reduc-tions?

2)Does the uniform version of the isomorphism theorem hold?3)Is depth-three optimal, or are the complete sets isomorphic under iso-

morphisms computable by depth-two circuits?Now the theorem proposed by the Agrawal to give the answer of these

questions are1)There exists a set that is complete for NP under Dlogtime-uniform

AC0[mod 2] reductions but not under non-uniform AC0 reductions.

67

Page 69: Qcqi Seminar Quantum Computations

2)The sets complete for C(complexity classes) under P-uniform AC0 re-ductions are all isomorphic under isomorphisms computable and invertibleby P-uniform AC0 circuits of depth-three.

3)There are sets complete for C under Dlogtime-uniform AC0 reductionsthat are not isomorphic under any isomorphisms computed by AC0 circuitsof depth-two.

12.7 conclusion

The conclusions we can draw by seeing the theorems. Now from the firsttheorem we are getting negetive answer of the first question. That is the firsttheorem telling us that sets will not complete under AC0 reduction even ifit is complete for any other polynomial time reduction. The second theoremis giving answer of the second question. From the second theorem we canconclude that the uniform version of Isomorphism theorem holds. And thethird theorem is also giving the negetive answer of the thired question,i.eaccording to this theorem depth-circuit is optimal.

12.8 References

[1]M. Agrawal, E. Allender and S. Rudich Reducing the circuit complex-ity: an isomorphism theorem and a gap theorem. J. Coumpt.System(1998)Sci.57, 127-143.

[2]Manindra Agrawal,Eric Allender,Russel Impagliazzo,Toniann Pitassi,and Steven Rudich.

Reducing the complexity of reductionscomput.complex.10(2001), 117-138[3]Michel A. Nielsen and Issac L. ChuangQuantum Computation and Quantum InformationCambridge University Press (2000)

68

Page 70: Qcqi Seminar Quantum Computations

Chapter 13

Quantum Random Walk

Partha Sarathi Pal, PH04C020

AbstractThis article will give some physical intution about random walk which will pro-vide a general flavor about the phenomena. It will followed by more rigorousdefinition along with some necessary termiologies to give an introduction aboutthe two main models of quantum random walk. Afterthat some computer sci-ence and probability background in this matter. Some important algorithimicresults obtained from quantum random walk will be discussed.Here we can seesome differences of classical random walk and quantum random walk on thebasis os results obtained from the walk on the circle. Finally some philosoph-ical aspects will be discussed with the view point of decoherence. Also someopen questions and future possibilities will be mentioned.

13.1 Introduction

In 1993 Y. Aharanov, L.Davidovich and N.Zagury first time used the term”Quantum Random Walk”. Let us assume that a particle is on a line and itsposition is described by a wave packet | ψx0〉 localized around a position x.The function of the corresponding wavepacket centered around x0 in givenby 〈x | ψx0〉. The translation of a particle corresponding to the step length lcan be expressed as the unitary operator Ul = exp(−iP l/h) where P is themomentum operator. So that Ul=| ψx0〉=| ψx0−l〉.

Let The particle has a spin 12 dof and Sz represents the operator corre-

sponding to the Z-component of the spin. The eigenstates are given by |↑〉,

69

Page 71: Qcqi Seminar Quantum Computations

|↓〉 where

Sz |↑〉 =h

2|↑〉 ⇒ 1

2|↑〉 (13.1)

Sz |↓〉 = − h2|↓〉 ⇒ −1

2|↓〉 (13.2)

Here the matrix representations of this two spin states are given be |↑〉 =(1 0)† and for |↓〉 = (0 1)†. The z-component of the spin is given by

Sz =1

2

(

1 00 −1

)

=1

2(|↑〉〈↑| − |↑〉〈↑|) (13.3)

Then the reduced translation operator of the particle depending on its in-ternal spin degree of freedom can be given by U = exp(−2iSz ⊗ Pl). If thespin of the particle is |↑〉 at the initial state . Then the wavefunction is in

the form |↑〉⊗ | ψ↑x0〉. Then after the operation of the translation operator it

will become |↑〉⊗ | ψ↑x0−l〉. Similarly for |↓〉 it will become |↓〉⊗ | ψ↓

x0−l〉 Butin reality the spion states appear in superposition states which is given by

| Ψin〉 = (α↑ |↑〉 + α↓ |↓〉)⊗ | ψx0〉 (13.4)

If we operate unitary operator on it then it will become

U | Ψin〉 = α↑ |↑〉⊗ | ψx0−l〉 + α↓ |↓〉⊗ | ψx0+l〉 (13.5)

U | Ψin〉 = (α↑ |↑〉 ⊗ e−iP l + α↓ |↓〉 ⊗ eiP l) | ψx0〉 (13.6)

A rotation operator of spin can be given by

R(θ) =

(

cosθ −sinθsinθ cosθ

)

(13.7)

If we operate R(θ) from the left then it will become

R(θ)U | Ψin〉 = [(α↑cosθe−iP l−α↓sinθeiP l) |↑〉+(α↑sinθe−iP l+α↓cosθeiP l) |↓〉]⊗ | ψx0〉(13.8)

Now we are doing measurement Mz to establish the state of the particle.

Mz R(θ) U| Ψin〉 =

|↑〉 ⊗ (I − iP lδ↑) | ψx0〉|↓〉 ⊗ (I − iP lδ↓) | ψx0〉

(13.9)

The probabilities of |↑〉and |↓〉 are given by

p↑ = | α↑cosθ − α↓sinθ |2 (13.10)

p↓ = | α↑sinθ + α↓cosθ |2 (13.11)

70

Page 72: Qcqi Seminar Quantum Computations

and the displacements are given by

lδ↑ = lα↑cosθ + α↓sinθα↑cosθ − α↓sinθ

(13.12)

lδ↓ = lα↑sinθ − α↓cosθα↑sinθ + α↓cosθ

(13.13)

Here in these two cases the values of displacements can be much largerthan the value of l. If we choose for |↑〉 case tanθ =| α↑/α↓ | (1 + ǫ)with l/∆x ≪| ǫ |≪ 1 then the value of lδ↑ ≈ −2l/ǫ will be larger than l inseveral orders of magnitude. This is significantly different from the Classicalphenomena. This exception may be useful in modern quantum informationprocessing.

13.2 Main Study

13.2.1 The Classical Random Walk

The classical random walk in 1-dimenssion can be defined by a linear 1-dimensional lattice on which the walker take steps of length l. At everystep the walker has the finite probability(p) of moving to his left and q=(1-p) moving to his right.this can be decided by unbiased coin toss, wherep=q=1/2 at every step. these probabilities at every step are independentto its previous steps. P(x,N) is the probability of finding the walker at aposition x =nl where n is the integer after N steps.

The P(x,t) is a binomial distribution which becomes Gaussian if we allowthwe walk in the to continue for a long time.

P (x, t)dx =1√2πσ

e−(x−µ)2

2σ2 dx (13.14)

where µ = (p−q)Nl is the mean value of x and σ = 2√pqNl is the standard

deviation√

〈(∆x2)〉. When p = q = 1/2, µ = 0 and σ =√t. From this we

can conclude that in time t the walker travels a distance proportional to√t.

13.2.2 The Quantum Random walk

The key idea behind the quantum random walk is is to iterate the walk iethe unitary and rotaion operators are operated repeatedly without doingmeasurement. Here once unitary operator and rotation operater operatesthen it means one step in the walk. This can be illustrated by two models,they are

71

Page 73: Qcqi Seminar Quantum Computations

1.Discrete time quantum random walk.2.contineous time quantum random walk.

13.2.3 Random Walks in Computer Science

Random walks are the corestones of theoretical computer science. It isused as algorithimic tools to solve varity of problems. they used to providea general paradigm for sampling and exploring exponentially large sets ofcombinatorial structures.

Examples of Random Walk

The behaviour of an algorithm that use random walk depende on quantitieslike mixing time or its expected hitting times between two vertices of theunderlying graph. The later point can be illustrated by the examples of1. S-T Connectivity2. 2-SAT

Classical Random Walk

The simple random walk on the indirected graph can G(V,E) can is describedby repeated application in a stochatistic matrix M, where Mi,j = 1

diis an

edge of G and di is the degree of i. For a connected and nonbipartite G

the distribution of random walk can be given by ~pT=MT ~p0 which convergesto a stationary distribution ~π0. For d-regular G the limiting probabilitydistribution is uniform over the nodes of the graph. we can approach tothis problem by setting up a random walk on a graph whose nodes are theobjects. For our convenience we take the walk in the sample form. Here theinitial point is choosen in randomly. This algorithm is only efficient onlywhen random walk approaches fast to the limiting distribution.

There are a few definitions of limiting distribution. The frequently usedquantity is mixing time is given by

Mǫ = minT | ∀t ≥ T, ~p0 :‖ ~pt − ~π ‖≤ ǫ, (13.15)

Total variation distance to measure the distance between two distributions~p,~q:

‖ ~p− ~q ‖=∑

i

| ~pi − ~qi | (13.16)

The mixing time is related to the gap between the largest eigenvalue λ1

= 1 of the stochastic matrix M, and the second largest eigenvalue λ2 can be

72

Page 74: Qcqi Seminar Quantum Computations

expressed in the following way

λ2

(1 − λ2)log2ǫ≤Mǫ ≤

1

1 − λ2(maxilog ~πi

−1 + logǫ−1) (13.17)

this relation provides very useful connectionbetween mixing time and theseconed largest eigenvalue λ2 of the transition matrix M. It actually saysthat λ2 is the only eigenvalue of M which matters in the mixing behaviourof the walk. This is not same in case of quantum case.

Circle: For the case of random walk in the N-circle the mixing time isquadratic, Mǫ ∼ N2 log(1/ǫ) The probability of hitting jth point close to 1is T ∼ N2.

Hypercube: For the d-dimensional hypercube the mixing time scaleswith d as Mǫ ∼ dlogdlog(1/ǫ). The probability of hitting from one corner000. . .00 to opposite corner 111. . .11 depends on the dimentionality d asT ∼ 2d.

Quantum computers and Circuits

The quantum computer works according to quantum mechanics, it is basi-cally unitary transformation on its state space.

Qubit: The classical computers work on the srings of bits. The quantumcomputers acts on qubits. Each qubit has two basis states | 0〉or | 1〉. Astate can be superposition of the basis states. Physically it can be realizedby spin-1/2 particles.

Gates: In classical computation it consists of several circuits which isbasically made by gates (AND, OR, NOT) which acts on one or more bits.Here we used to implement the unitary operators physically. They are calledCNOT gates

CNOT =

1 0 0 00 1 0 00 0 0 10 0 1 0

(13.18)

The main advabntage is the quantum computers are also able to do thework of their classical counterpart. The main advantage is that the reverseunitary computation does require any extra circuitry. A quantum computercan efficiently implement any discrete time quantum random walkwheneverthe classical computer can implement the classical random walk only.

73

Page 75: Qcqi Seminar Quantum Computations

Results from quantum Random Walk

The calssical random walk is independent of initial states - i.e. it looses itsmemory. that is not true for quantum random walk. There all transfor-mations are unitary thus reversible, there it willnot loose its memory andit is able to recollect its previous state. Thus it does not converge to astationary distribution. To give the proper explanation of mixing we haveto introduce some parameter for forgetting. It is called Cesaro limit. Theprobability distribution c−t is an average distribution over the measurementresult between 1 and t:

c−t =1

t

t∑

s=1

~ps (13.19)

With this definition we can see that ~ct converge to a stationary distribution.For the analysis of quantum random walk behaviour we have to follow thewave nature of the unitary evolution Ut. To observe the classical wave vector

at time t, | Ψt〉 = U t | Ψ0〉, to a probability vector ~pti. The probability of

measurement of the particle in the position i at time t, ~pti = | 〈↑, i | Ψt〉 |2 +| 〈↑, i | Ψt〉 |2 where we write |↑, i〉 short for |↑〉⊗ | i〉. Let (λk, | vk〉) :1 . . . 2N be the eigenvalues and eigenvectors of U. The initial state can beexpanded as | Ψt〉 = Ut | Ψ0〉 =

∑2Nk=1 akλ

tk | vk〉. Putting all values together

we can get for the ith component

~cti =1

t

t∑

s=1

α=↑,↓

2N∑

k,l=1

akal∗(λkλl

∗)s〈α, i | vk〉〈vl | α, i〉. (13.20)

When t → ∞ we get

1t

t∑

s=1

(λkλl∗)s →

1 λk = λllimt→∞

1t(1−(λkλl

∗)) = 0 λk 6= λl(13.21)

hence

~cti →∑

α=↑,↓

2N∑

k,l=1

λk=λl

akal∗〈α, i | vk〉〈vl | α, i〉 = ~πi (13.22)

Here ~πi =∑

α=↑,↓∑2N

k=1 | ak |2α, i | vk〉2. from these above two equations wecam see the significant difference between between classical and quantumwalk. For classical case the stationary distribution ~πi is indepenmdent ofthe initial state. this is not true for the case for quantun walk.

74

Page 76: Qcqi Seminar Quantum Computations

Another thing is that in classical case the mixing time is dependent onthe seconed largest eigenvalue of the transition matrix M. But in quantumcase the rate of convergence to ~π is dependent on the following terms.

1

t

t∑

s=1

(λkλl∗)s =

1 − (λkλl∗)s

t(1 − (λkλl∗))

≤ 1

t | λk − λl |(13.23)

The mixing time is dependent on | λk − λl | and the expression for mixingtime for the walk on the circle is given by Mǫ ≤ NlogN

ǫ3. This gives a

quadratic speedup over the classical walk on the circle which mixes in thetime proportional to N2.

The difference between these two walks can also be shown with the helpof the results obtained from the walks on hypercube and on oracle separation.

13.2.4 Decoherence

The crucial difference between the quantum and the classical walk are thequantum coherence which is only available in quantum case. If any one wantto go to quantum to classical one then he has to remove the decoherencepart from quantum one.

13.2.5 Open questions

The quantum random walk on the circle of even degree or on the othergraphs does not converg to the uniform distribution as its eigenvalued aredegenerate. Rather, its stationary distribution depends on the starting state.

The exponential hitting time on both hypercube and glued trees aredependent on the symmetry of the graph. Rapid hitting may have highsymmetry.

There are lots of graphs that has to be studied in the context of randomwalk.

The connection between two quantum walk models are not clear.

13.3 Conclusions

A beautiful framework for quantum random walk is done here. Severaldifferences of the quantum random walk with its classical counterpart isgiven. The quantum random walk can be utilised in constructing new andfaster algorithm.

75

Page 77: Qcqi Seminar Quantum Computations

13.4 References

J. Kempe Quantum Random Walk - an introductory overview; arxiv:quant-ph/0303081, 09 Dec 2005.M.D.Prabha, Dr. Arul Lakshminarayanan Quantum Random Walk in onedimension in one dimension (A Project Report), Physics Department, IITMadras, April 2005.

76

Page 78: Qcqi Seminar Quantum Computations

Chapter 14

Optimality of Grover’s

algorithm

Posimsetti Anandarao PH04C021

AbstractIn this my study report, we discuss about a new method for proving lower boun-nds (O(

√N) quantum queries) on quantum unordered search of N-elelments list

which was most famous Grover’s algorihtm. Thus we show Grover’s algorithmis optimal.

14.1 Introduction

Before we discuss about ”quantum querymodel”, i will give a breif explaina-tion about ”query model”. In this model the algorithm calls the inputelement (or) elements, each call is known as query. Here the number ofqueries that algorithm makes is crucial and it tells about the complexity ofalgorithm. Examples for query model are

1. Grover’s Algorithm for quantum unordered search.2. Period finding problem. etcClassical query model runs the algorithm with one input each time and

after that it modifies input. Using classical query model desired elementis found with O(N) queries on average in unorered search of N-elementlist. On the other hand quantum query model runs the algorithm with asuperposition of inputs. Constructing quantum query algorithm with outproving lower bounds on the number of queries that algorithm needs does notmake any sense. Here we discuss about proving lower bounds on quantum

77

Page 79: Qcqi Seminar Quantum Computations

unordered search using the method suggested by Andris Ambainis. Thisimplies that Grover’s algorithm is optimal.

14.2 Main study

Consider a bipartite system H = HA⊗HI where HI is an ”input space”, HA

is the workspace of algorithm. Let S be a subset of possible inputs 0, 1N .HI is spanned by basis vectors |x〉 corresponding to inputs x ∈ S.

At the begining , the algorithm part is in its starting state |0〉, the oraclepart is in a uniform superposition of some set of inputs and the two partsare not entangled. The starting state is

|ψstart〉 = |0〉 ⊗∑

xi∈Sαxi

|xi〉.

Algorithm performs a seqence of unitary transformations (T queries)

U0 → O → U1 → O → . . .→ UT−1 → O → UT .

on the starting state. Where Uj ’s are unitary transformations that does notdepend on the input bits x1, x2, . . . , xN . O’s are query transformations thatare also unitary. In each query oracle O operation on superposition of inputschanges the phase on the |j〉 component of |ψ〉.Therefore after a query |ψ〉becomes

|ψ′〉 = |0〉 ⊗ ∑

xi 6=xj

αxi|xi〉 − αxj

|xj〉.

Suppose xk be the marked element such that f(xk) = z, After T queris thefinal state will be

|ψend〉 =∑

xi∈Sαxi,z|φxi

〉 ⊗ |xk〉.

Which is an entangled state, |φxi〉 are algorithm work bits and total number

of qubits in ensillar space is remains the same. Consider reduced densitymatrix ( after tracing out by HA) before a query

ρ = |ψ〉〈ψ|

becomesρ′ = |ψ′〉〈ψ′|

after the query. The diagonal elements of the reduced density matrix doesn’tchange after any query. Only off diagonal elements in jth row and jth column

78

Page 80: Qcqi Seminar Quantum Computations

get modified. So summation over off-diagonal elements of ρ changes aftereach query. Let’s define sum of absolute values of ρt (reduced density matrixafter t queries)

St =∑

m6=n|(ρt)mn|.

Let’s choose |αx| = 1/√N

Number of off-diagonal elements inN×N matrix isN×(N−1).Thereforefor starting state

S0 =N

m,n=1,m6=n|(ρ0)mn|

=

N∑

m,n=1,m6=n1/N

= N(N − 1) × 1/N

= (N − 1).

Let’s find out ST assuming algorithm gives correct answer with probabilityat least 1 − ǫ. Let |φxi

〉 and |φxk〉 be the final algorithm work bits for the

inputs xi and xk. Let |ν〉 be the basis for algorithm work bits.Then

|φxi〉 =

ν

aν,z|ν〉,

|φxk〉 =

ν

bν,z|ν〉.

mnth element of reduced density matrix will be

(ρend)mn = αmαn∑

ν,z

a∗ν,zbν,z.

Define error probability

ǫ =∑

ν,z:z 6=f(xi)

|aν,z|2 =∑

ν,z:z=f(xi)

|bν,z|2.

79

Page 81: Qcqi Seminar Quantum Computations

Consider

|∑

ν,z

a∗ν,zbν,z| ≤∑

ν,z

|aν,z||bν,z|

≤∑

ν,z:z=f(xi)

|aν,z||bν,z| +∑

ν,z:z 6=f(xi)

|aν,z||bν,z|

≤√

ν,z:z=f(xi)

|aν,z|2√

ν,z:z=f(xi)

|bν,z|2 +

ν,z:z 6=f(xi)

|aν,z|2√

ν,z:z 6=f(xi)

|bν,z|2

≤√

ǫ× (1 − ǫ) +√

ǫ× (1 − ǫ)

≤ 2 ×√

ǫ× (1 − ǫ).

Therefore ,

|(ρend)mn| ≤ |αm||αn| × 2√

ǫ(1 − ǫ)

≤ 1/N × 2√

ǫ(1 − ǫ)

ST ≤ 1/N × 2√

ǫ(1 − ǫ) ×N(N − 1)

≤ 2√

ǫ(1 − ǫ)(N − 1).

Till now we determined S0 and ST the deference is

(S0 − ST )min = (1 − 2√

ǫ(1 − ǫ)) × (N − 1).

This is the minimum change in sum of off-diagonal elements of ρ after firstT queries. If we devide this value with the change in St for a single query weget the minimum value of T that is nothing but lower bound on our querymodel. Now our task is to find St−1 − St for any t ∈ 1, 2, . . . , T.

St−1 − St =∑

m6=n|(ρt−1)mn| −

m6=n|(ρt)mn|

≤∑

m6=n|(ρt−1)mn − (ρt)mn|.

As we discussed earlier only elements in nth row and nth column are differ

80

Page 82: Qcqi Seminar Quantum Computations

in phase, those are α∗mαn in ρ and −α∗

mαn in ρ′.There fore,

m6=n|(ρt−1)mn − (ρt)mn| =

m6=n4|α∗

mαn|

≤ 4|αn|∑

m6=n|αm|

≤ 4√N − 1|αn|

m6=n|αm|2

≤ 4√N − 1|αn|

1 − |αn|2≤ 2

√N − 1

St−1 − St ≤ 2√N − 1

Minimum value of T is

Tmin =(S0 − ST )min

(St−1 − St)max

=(1 − 2

ǫ(1 − ǫ)) × (N − 1)

2√N − 1

= (1 − 2√

ǫ(1 − ǫ))√N − 1/2.

Hence optmality of Grover’s algorithm is proved.

14.3 Conclusions

Using quantum query model optimality of Grover’s algorithm ( O(√N)

quantum queries for searching unordered list of N-elements) is proved.

14.4 Reference

Andris Ambainis, arXiv:quant-ph/0002066 v1 24 Feb 2000.

81

Page 83: Qcqi Seminar Quantum Computations

Chapter 15

RSA Cryptography

Raj Kumar, PH04C022

AbstractRSA is a trusted cryptographic metyhod to send encrypted data through apublic channel. It assures that Eve the eavesdropper can never be able to getthe message provided used prime numbers have been selected wisely.

15.1 Introduction

RSA way of cryptography was introduced by three great minds Rivest,Shamir and Aldeman in the year 1977. It was so great that even nowthree and half decade later people are using it offcourse with trust. Methodenvolves the selection of two prime numbers with some restictions depend-ing on factorization methods known. Idea lies on the fact that it is quietimpossible to find the factors of the product of two using classical computerin limited time. For instance a challenge put in 1978 to factorize

RSA-129 =Decimal Digits= 129Decimal Digit Sum=105443

114381625757888867669235779976146612010218296721242362562561842935706935245733897830597123563958705058989075147599290026879543541

with cash prize amounting100$ till1988butwasbrokeninyear1994

82

Page 84: Qcqi Seminar Quantum Computations

butnowstillsomechallengese.gonewith:DecimalDigits : 309

13506641086599522334960321627 8805969938881475605667027524485143851526510604859533833940 2871505719094417982072821644715513736804197039641917430464 9658927425623934102086438320211037295872576235850964311056 4073501508187510676594629205563685529475213500852879416377 328533906109750544334999811150056977236890927563

DecimalDigitSum : 1369existsfor10,000$.

15.2 Main Study

15.2.1 Motivation and Procedure

Motivation is to send secure milittary data, banking account number, pass-word which can be used for reverse engineering, millitary and financial gains.RSA cryptographic technique can be depicted as:Alice wants to send a encrypted message to Bob. She posts a messagethrough public channel that she is willing to send secure message to Bob. Inresponse to this Bob announces e,n publicly. Alice uses e,n to encrypt hermessage ’m’ to ’c’ and sends to Bob which he decrypts and gets message.Eve the eavesdroper contantly vigils the communication channel and getse,n,c but despite her best effort she can not retrive the message unless shehas exponential high computing facility.

15.2.2 Algorithm

Example:

1. Bob takes p= 885320963 ; q= 238855417

2. Calculates n=p*q= 211463707796206571 and V=(p-1)*(q-1) =

83

Page 85: Qcqi Seminar Quantum Computations

3. Evaluates e= 9007 such that e and V are coprime.Bob sends e, n to Alice through public channel.

4. Alice encrypts message m= 30120 (m < n). to c= me[mod n] =301209007[modn] =113535859035722866[mod n]Bob receives c.

5. He calculated ’d’ from: d*e=1 mod[V] =¿ d=116402471153538991

6. Bob decrypts the message as k= cd[mod n]= 113535859035722866116402471153538991 [mod 211463707796206571]= 30120 =m.

15.2.3 Attacks on RSA

If ’n’ and ’V’are known:

If somehow Eve manages to know n and V then she can decrypt message csent to Bob.She follows the following procedure:

1. She formulate equation: X2-(n-V+1)X+n=0.

2. Calculates roots of equation:X= (n-V+1) + [(n-v+1)2-4*n]1/2

Since n-V+1 = p*q-(p-1)*(q-1) +1 = p+q and n=p*q

So roots are p and q. Now Eve can follow same procedure as Bob to find dand thus can decrypt the message.

If r can be calculated from me∗r= 1 mod n

In that case we concludes that me and n are co-prime for a ’r’ and ’r’ dividesV according to CRT (Chinese Remainder Theorem). By evaluating d amultiplicative inverse of mod[r] such that e*d = k*r+1. (for any integer k)

Eve can decrypt the message ’c’ as: ce∗d (mod n) = c1+k∗r(mod n) = c* ck∗r(mod n) = c (mod n) So, Eve can retrive the message.

84

Page 86: Qcqi Seminar Quantum Computations

Time Attack by Kocher 1995

Kocher says if Eve knows the hardware of Bob’s computer by that he meanstime required for computing a calculation. She assumes message has toconverted to binary form and she formulates a algorithm necessarily usedby Bob for decryption. According to her :

1. Let bk be the Alice’s message in binary form to be decoded by Bob.

2. If bk = 1 then bit will be decoded and extra time (decoding time)willbe consumed and if bk =0 usual time spends.

3. Let t1i = time(extra) taken to decode a bit ie. for bk=1. t2i=usualprocessing time taken by computer i.e for bk=0 and bk=1. Ti= t1i+t2i = total time used to process a bit.

So, if Eve knows every Ti then she can estimate the status of bk and sothe message.

15.3 Conclusion

RSA is a promising method being used for cryptography. It’s beauty liesin selection of of prime numbers which offcorse should be choosen with pre-cautions as p,q don’t have smaller prime factors, p-q shouldn’t be small etc.These conditions comes from the known factrozation methods.Although it is not perfect and security can be breached by any of the men-tioned methods. But still it is the most reliable cryptographic method.

15.4 References

1. www.rsa.com.2. www.wikipedia.org.

85

Page 87: Qcqi Seminar Quantum Computations

Chapter 16

Experimental Tests of Bell’s

Inequality

M. S. Ramkarthik, Roll number PH06D006

AbstractA review is presented regarding the experimental verification of the Bell’s in-equality and thereby the implication of it to locally realistic theories. We haveessentially described the Aspect-Grangier-Dalibard-Roger Experiments usingsingle photons.

The

famous Bell’s inequality was derived by Clauser - Shimony in the popularform in terms of the ensemble averages of the properties which are intrinsicto a quantum system.It’s mathematical form is as follows.

E(QS) + E(RS) + E(RT ) − E(QT ) ≤ 2 (16.1)

Here Q,R,S and T denote the objective properties of the system which canassume any form depending on the physical system under consideration andE denotes the ensemble averages of those obective properties.

When these ensemble averages are calculated for a specific physical sys-tem we find that the Bell’s inequality is violated.

The point to be noted here is that,the main inputs which went for de-riving the Bell’s inequality are

1. The assumption that the physical properties of the objective param-eters exist independent of observation which is nothing but the assumptionof realism

2. Changing any parameter by measurement does not affect any other

86

Page 88: Qcqi Seminar Quantum Computations

parameter, Meaurement is local. This is the assumption of locality

When experiments were performed to measure the LHS of the Bell’sinequality it boiled down to a number which is greater than 2. This meansthat Locally Realistic theories like hidden variables are not correct.

Since the Bell’s inequality challenged Quantum Mechanics, Aspect andhis colleagues took the task of performing an experiment using single photonsusing specific polarizations to verify the truth of Bell’s inequality.

Aspect Experiments consists basically of counting the coincidences ofphotons emmited by a cascade process from an excited calcium atom whenmade to pass through suitable polarizers.

Once we measure the coincidence rates between the arrival and the de-tection of photons for the various orientation of the polarizers we can recastthe Bell’s inequality in the form

R++(a, b) −R+−(a, b) −R−+(ab) +R−−(a, b) = E(a, b)expt (16.2)

Where the R’s Refers to the coincidence rates of the photons in the coun-ters and + corresponds to the vertically polarized photon and - correspondsto horizontally polarized photon.

So the Bell’s inequality in the case of one photon experiments as de-scribed above will have the form in terms of E as

E(ab) + E(cb) + E(cd) −E(ad) ≤ 2 (16.3)

Where a,b,c,d refers to the four different orientation of the polarizers.

With these rudimentary warm up let us discuss the experimental situa-tion in a greater detail.

The experiment consists of of a source emitting 2 correlated photons ofopposite circular polarizations,in Aspect’s experiment Doubly excited cal-cium was used to get the photons in the opposite circular polarizations.

These 2 photons propogate along the opposite directions and encounter2 polarizing analysers PA1 and PA2

as shown in the figure.

Now these analysers will make the circularly polarized photon into ver-tical polarization state and horizontal polarization state. the transmitted

87

Page 89: Qcqi Seminar Quantum Computations

being the vertical polarization state and the reflected being the horizontalpolarization state for PA1 and the same for PA2

The vertically polarized photon state and the horizontally polarized pho-ton state as described above are made to fall on 2 photomultipliers and thecoincidence singles from four photo multipliers, two for each analyser andthe coincidence rates are counted.

These analysers are mounting on a platform which can be rotated aboutan optical axis, so that the orientation of these analysers can be changed asper will. The coincidencence circuit is to look for coincidences in arrival anddetection of photons A and B within 20 nanosecond time window.

If a and b are the two orientations of polarising analyser, then the anglebetween them is b− a and the ensemble average

E(a, b) = cos2[b− a] − sin2[b− a] = cos[2(b− a)] (16.4)

The experiment was done for four orientations of the analysers, twoorientations for each. The values a and c correspond to PA1 and b and dfor polariser PA2. The angle between the PA1 and PA2 were calculatedfor each experiment involving two orientation. When the LHS of Bell’sInequalities are calculated for these parameters we get the value as 2.828.

This clearly disproves the Bell’s Inequality which implies Quantum The-ory is inconsistent with Local Reality.

Aspect measures the coincidence rates for the specific arrangement whenPA1 is in orientation a, and PA2 is in orientation b. Now the coincidencerates were calculated for the combination of horizontally and vertically po-larised states of the photons and E(a,b) was calculated from the coincidencerates using Eq(2).

In this case the LHS of the Bell’s inequality was found to be 2.697±0.015.

This clearly proves that the results are in favour of Quantum Theoryaginst the Locally Realistic theories like hidden variable theories.

It is a possibility that the photons were influenced before the experimentwas setup to avoid the photon from knowing before which path it will take.Two acousto-optical Raman Nath cells were kept before the photons wereincident on the analysers. Even in this case the LHS of Bell’s inequality wascalculated to be equal to 2.404 ± 0.080 which is again a very clear violationof Bell’s inequality.

88

Page 90: Qcqi Seminar Quantum Computations

Figure 16.1: Diagram

16.1 Conclusion

1. Quantum Theory is saved.2. Either Reality or Spooky Action at a distance with super luminal com-munication.3. Hidden variable theories not possible because they are locally realistic.4. However the truth in the Aspect’s experiment cannot be taken as 100percetn certain as the photons involved in the experiment can be emittedwith right physical characteristics as per hidden variable theories so as toreproduce the quantum theory predictions.

16.2 References

• Quantum Theory and measurement : J.A.Wheeler , Zurek (princetonUniv press)

• Aspect. et.al PRL (47),460,1981

89

Page 91: Qcqi Seminar Quantum Computations

Chapter 17

Quantum computation by

anyons

Pramod Dominic, Roll No PH05D015

AbstractA two dimensional system with anyonic excitations can be considered as aquantum computer. Unitary transformations can be performed by movingexcitations around each other.

17.1 Introduction

Start with a class of stabilizer codes associated with lattice on a torus.Qubitslive on the edges of the lattice whereas stabilizer operators correspond to thevertices and faces. These operators can put together to make up a hamil-tonian with local interaction.The ground state of this hamiltonian coinsideswith the protected space of the code.

Excitations in this model are anyons, means that the global wavefunctionacqires some globalphase factor when one excitation moves around the other.One can operate on the ground state space by creating an excitation pair,moving one of the excitations around the torus and anihilating with theother one.

17.2 Toric codes

Consider a k × k square lattice on a torus. Let us attach a spin or a qubitto each of the edges of the lattice. Total number of qubits will be 2k2. For

90

Page 92: Qcqi Seminar Quantum Computations

each vertex S and face P consider operators of the following form.

As =∏

j∈Sσxj , Bp =

j∈Pσzj (17.1)

This operators commute each other since S and P have either 0 or 2common edges .The operators As and Bp are hermitian and have eigenvalues 1 or -1.

Let N be a hilbert space with n = 2n2 qubits. Define a protectedsubspace L ⊂ N as

h = |ǫ〉 ∈ N : As|ǫ〉 = |ǫ〉, Bp|ǫ〉 = |ǫ〉 ∀ s, p (17.2)

This construction gives the information of a quantum code TOR(K)called toric code.The operators As, Bp in this code are called stabililizeroperators. By making use of the relations between stabilizer operators, onecan find the dimensionality of the space L

s

As = 1,∏

p

Bp = 1 (17.3)

So there are m = 2k2 − 2 independent stabilizer operators which givesthe dimensionality of the space L = 2n−m = 4. However there is a moreinstructive way of computing the dimensionality. Let us find the algebraL(L) of all operators in the space L. Which will give complete informationabout the space L. Let F ⊆ L(N ) be the algebra of operators generatedby As and Bp.ClearlyL(L) ∼= G/I, where G ⊃ F is the algebra of all theoperators which commute with As and Bp and I ⊂ G is ideal generated byAs − 1 and Bp − 1. The algebra G is generated by operators of the form

Z =∏

j∈cσzj ,X =

j∈c′σxj (17.4)

where c is a loop on the lattice where as c’ is a cut, i.e. aloop on thedual lattice. If the loop is contarctible it should be the product of Bp. Itfollows that the algebara L(L) is generated by 4 operatorsZ1, Z2,X1,X2

have the same commutation relations that of σz1 .σz2 , σ

x1 , σ

x2 . Which shows

that |ǫ〉 corresponds to a state of two qubits.So the protected space is fourdimensional.//

Let us choose basis vectors in the space N by assigning a label zj = 0, 1 toeach edge j.The constraints Bp|ǫ〉 = |ǫ〉 say that the sum of the labels at theboundary of the space should be zero. More exactly, only such basis vectors

91

Page 93: Qcqi Seminar Quantum Computations

contribute to a vector from the protected space. Such a basis is charectarisedby two topological nummbers:sums of zj along the loops cz1 and cz2.Thusfor each of the4 possible combinations of the 4 possible combinations of thetopological numbers v1, v2 there is one vector from the protected subspace,

|ζv1,v2〉 = 2−(k2−1)/2∑

z1,....,zn

|z1, ....., zn〉 :∑

j∈cz1

zj = v1,∑

j∈cz2

zj = v2,

(17.5)One can always create linear combination of these vectors.

17.3 Abelian anyons

Consider a hamiltonian of the following form,

H0 = −∑

s

As −∑

p

Bp (17.6)

One can always classify low energy excitations of the Hamiltonian. Eigenvector of H0 is is also eigen vectors of As andBp. An elementary particle iscreated if one of the constraints As|ζ〉 = |ζ〉 Bp|ǫ〉 = |ǫ〉 is violated becauseof the relations

sAs = 1,∏

pBp = 1So it is imposiible to create a single particle. However, it is possible to

create two particle state of the form |ψx(t′)〉 = Sx(t′)|ǫ〉 |ψz(t)〉 = Sz(t)|ǫ〉where|ǫ〉 is an arbitrary ground state.

In the first case two particle are created at the end points of the stringt such particles live on the vertices of the lattice, called Z-type particles.Correspondingly X-type particle live on the phases .Sz(t), Sx(t′) are calledstring operators. They commute with everyAsand Bp except a few ones.

Let us see what happens if the particles move around the torus. Mov-ing Z-type partilces alone a path czi or cz2 is equivalent to applying theoperatorZ1 orZ2. Thus we can operate on the ground state space by creat-ing a particle pair, moving one of the particle along the torus and anihilitingit with the other one. Thus we can realize quantum gates. In the presenceof perturbation two particle state will not be an eigen-state anymore. Thepropagation process is described by Schrodinger equation with some effec-tive mass m − z. In the non-perturbed modelmz = mx = inf there are noparticle in the ground state but they can be created and anhilated particlevirtually. A virtual particle can tunnel through a torus before anihilatingwith each other. Such processes contribute termsbz1Z1, bz2Z2, bx3X1, bx2X2|to the ground state of effective Hamiltonian.

92

Page 94: Qcqi Seminar Quantum Computations

If we move partilce around each other(for this we don’nt need a torus.We can work on the plane). Moving X-particle around Z-particle gives a

|ψinitial〉 = Sz(t′)|ψx(q)〉 (17.7)

and|ψfinal〉 = Sx(c)Sz(t)|ψx(q)〉 = −|ψinitial〉 (17.8)

Global wavefunctios acquires a phase factor -1. It is not like usual particleboson and fermions which do not change sign in such a processes. Particleswith this unusual particles called abelion anyons. Abelion anyons are one-dimensional representaion of braid groups. Note that anyons exist in realsolid state systems(eg. fractional quantum hall effect).

The operators Z1, Z2,X1,X2 can be realized by moving particles alongthe loops cz1, cz2Z2, cx1, cx2|.These loops only exist on the torus, not on theplane. Consider, however the process in which an x type and z type particlego around the torus and trace their path backward. This corresponds to anoperator on the plane. Indeed, we can deform particles trajectories so thatone particle stays at rest and other going around it. Due to the anyonicnature of the particles,We see that the X1 and Z1 anti commute.

17.4 Conclusion

It has shown that anyons can arise from a hamiltonian with local interac-tions. these anyons can be used to perform universal quantum computation.

17.5 Reference

• Fault tolerent quantum computation by anyons,A.Yu. Kitaev.

93

Page 95: Qcqi Seminar Quantum Computations

Chapter 18

Privacy Amplification by

Public Discussion

Raviteja Upadrashta, EE05S024

AbstractWe are going to be discussing how a public (void of privacy) channel with per-fect authenticity can be used to remove the defects of a channel with imperfectprivacy and no authenticity. We discuss about the protocols Bob and Alicecan carry out to decide with a high probability 1) the communication betweenthem has been corrupted by Eve’s tampering and channel noise; and 2) if theseerrors introduced are not too severe, to correct the errors introduced in thetransmitted sequence giving out minimum information to Eve. We show thatthis information leaked to Eve is less than 1 bit.

18.1 Introduction

Alice intends on sending a secret sequence of bits (called the key) to Bob overan imperfect channel in the presence of a third party, Eve, trying to gain asmuch information about the secret key as possible. The channel is imperfectin the sense that 1) transmission errors can occur, 2) Eve gains partial infor-mation by eavesdropping over the channel and also 3) Eve has the capacityto tamper with the transmission by modifying, injecting new information,jumbling up the order of the transmission, replacing the transmitted bitswith bits of her choice and/or completely suppress the communication be-tween Alice and Bob. The only limitation that we impose on Eve is thatAlice and Bob know exactly about the maximum amount of informationthat Eve can gain by tampering and eavesdropping.

94

Page 96: Qcqi Seminar Quantum Computations

We intend to look at a series of protocols followed by Bob and Alice overthis given imperfect private channel without authentication and a publicchannel with authentication to agree upon a bit string (key) about whichEve has nearly (less than 1 bit) or exactly no information except for thelength of the final key. All this is done at the cost of reducing the length ofthe sequence, sometimes, dramatically.

Authentication is the property of the channel which enables one to iden-tify the person from whom he/she has received a message over the channel.It is some kind of a unique address which identifies the sender and it cannotbe tampered with in anyway by a third party.

Tampering and eavesdropping are two different operations. By tamper-ing with the transmitted bits Eve doesn’t gain any information directly.Visualize this situation like Eve has an inverter in her possession and sheblindly applies this inverter to the incoming bit sequence which she has noinformation about. She has tampered with the bit sequence and since shehad no clue to what the inputs were she now has no clue to what the outputsare.

The amount of computing power granted to Eve is unlimited, eventhough no channel performs quite this badly, is because if it works for thiscase then it must work for practically all cases. However Eve can disruptcommunication between the two parties but she can never fool(except fora very small probability) both of them into making them believe that theyhave a 100% correlated sequence.

18.2 Main Study

18.2.1 Detection of transmission errors and tampering

Let Alice send a bit string x of length N over the private channel and lety be the string of length N received by Bob. The string y received by Bobmight be different from Alice as there could have been transmission errorsand also Eve could have tampered with the bit sequence x. In such a casehow do Alice and Bob detect whether the strings x and y are equal or not?

A simple and practical way is for Alice to choose a random functionf : 0, 1N → 0, 1K . Where K is a security parameter. Note that theamount of partial information leaking to Eve depends on only K and not onthe length of the string N. Alice then computes f(x) and sends the value andthe description of the function to Bob. Following which Bob computes thevalue of f(y). f(y)=f(x) is strong evidence that y=x. The probability that atransmission error or tampering by Eve goes undetected is 2−K .

95

Page 97: Qcqi Seminar Quantum Computations

One way of implementing this function is for Alice to perform a randompermutation on the string x i.e jumble up the order of the bits in x andthen reveal the last K bits of the permuted N bit string. Bob does the sameoperations on his string and checks if the last K bits of his permuted stringand Alice’s K bits are identical.

Note that Alice must send the description of the permutation or in gen-eral the function f and the K bits i.e the value f(x) only after Bob confirmsthe reception of the N bit string y. This is because Eve can modify (N-K)bits in x based on the permutation and can get away undetected. Moreoverafter the transmission of the string x over the private channel all subsequenttalks between Alice and Bob must take place over the public channel as thescheme presented here and the schemes that are presented in sections aheadrely heavily on authentication.

18.2.2 Reconciliation

Alice and Bob have detected that there are errors and x 6= y. So now theirtask is to correct those errors. How do they achieve this?

If the number of errors are less i.e. around two then Bob can computeall strings Z that differs in 2 places from y and then calculates f(z). A matchf(z)=f(y) indicates that Z is the actual string x sent by Alice to Bob. Thisprocess is called bit twiddling.

When the number of errors are larger Alice can randomly choose anerror correcting code C and then she computes the parity bits C(x) andsends C(x) and the description of C over the public channel. This implieseve has full knowledge of the parity bits and effectively has at most C(x)amount of information. Thus effectively Alice sends xC(x) to Bob receivesyC(x). Bob can now find x successfully. Another variation of this methodis for Alice and Bob to agree on a permutation which transforms x and y tox0 and y0.

18.2.3 Reduction of eavesdroppers information

From the above discussions it is clear that Eve has 2 sets of informationabout x. One is from partial information leak by eavesdropping when x wasbeing sent over the private channel and complete eavesdropping when theerror detection protocol was being carried out over the public channel.

96

Page 98: Qcqi Seminar Quantum Computations

Elimination of eavesdroppers information over the public channel

Let us assume for the time being that Eve can only eavesdrop over the publicchannel. Now in the error detection protocol Alice announced f(x) of lengthK bits over the public channel. Thus, we can say that Eve gains K bits ofinformation (Shannon sense. Don’t confuse be K bits of information to beK physical bits of x.). So if Alice can select a function g : 0, 1N → 0, 1Rwhere R ≤ N −K and send its description to Bob over the public channelthen they can agree on the final string to be g(x) of length R bits. Thenfrom the below 2 theorems we can say that Eve has nearly or exactly noinformation about the final string. Thus from the second idea we can seethat by chopping of any K+S physical bits the information about the finalstring know to Eve is reduced to 2−S

ln2 .

Theorem 1: Let N be the length of the originally transmitted bit stringand let K < N be the safety parameter used for error detection. Let π :0, 1N → 0, 1N be a randomly chosen permutation . Let f : 0, 1N →0, 1K and g : 0, 1N → 0, 1R be equitable functions defined by f(x) =π(x) mod 2K and g(x) = π(x) div 2K . Then knowledge of π ( hence of fand g ) and f(x) yields no information on g(x), except that it is of lengthN −K.

A function is said to be equitable if 1x|f(x) = a = 2(j−i) for every binarystring a of length i where i < j and f : 0, 1j → 0, 1i

Theorem 2: Let N,K,R, S, F,G, Y and Z where N and K are as in the-orem 1. Let S be any non-negative integer smaller than N − K. LetR = N − K − S. Let X,F and G be three independent uniformly dis-tributed random variables ranging over 0, 1N . Then I(Z;Y FG) < 2−S

ln2

Elimination of eavesdroppers information over the private channel

In this section we assume that Eve eavesdrops only on the private channel.Let Eve eavesdropping on the private channel be represented by a functione : 0, 1N → 0, 1K Alice and bob have to come up with a function gwith parameters N,K,R, S as given in the previous section. If you observecarefully we can see that e performs the role of function f in the previoussection but the difference being that Alice and Bob have no clue as to whatthe function e is. Thus, it is not possible in general, for Alice and Bob toeliminate Eve’s information about g(x) completely.

97

Page 99: Qcqi Seminar Quantum Computations

Theorem 3: Let e be any function , let S < N −K be a safety parameter,and let R = N −K − S. If g is chosen randomly, the expected amount ofinformation on g(x) given by knowledge of e, g, and e(x) is less than 2−S

ln2bits.

18.2.4 putting the concepts together

If eve obtained K bits of information on the string x over the private channeland some additional L bits of information over the public channel then Evecan have at most K + L bits of information about x.

18.3 Conclusions

If no eavesdropping occurred over the private channel, it is possible for Aliceand Bob to publicly verify that no transmission errors or tampering occurredeither, with a 2−K error probability, and end up with an entirely secret finalstring that is only K bits shorter than the original private transmission.This is optimal.

If a partial eavesdropping occurred over the private channel, leakingupto K bits of information to Eve, in Shannon’s sense, it is still possible forAlice and Bob to publicly verify that no transmission errors or tamperingoccurred, with a 2−L error probability, and end up with a final string thatis K+L+S bits shorter original private transmission, on which eve has lessthan 2−S

ln2 bits information on the average.

98

Page 100: Qcqi Seminar Quantum Computations

Bibliography

[1] Charles H. Bennett. Privacy Amplification By Public Discussion. SIAMJournal Of Computing , Vol. 17, No.2, April 1988.

99