Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Debbie W. Leung is active.

Publication


Featured researches published by Debbie W. Leung.


Nature | 1998

Experimental realization of a quantum algorithm

Isaac L. Chuang; Lieven M. K. Vandersypen; Xinlan Zhou; Debbie W. Leung; Seth Lloyd

Quantum computers can in principle exploit quantum-mechanical effects to perform computations (such as factoring large numbers or searching an unsorted database) more rapidly than classical computers,,. But noise, loss of coherence, and manufacturing problems make constructing large-scale quantum computers difficult. Although ion traps and optical cavities offer promising experimental approaches,, no quantum algorithm has yet been implemented with these systems. Here we report the experimental realization of a quantum algorithm using a bulk nuclear magnetic resonance technique, in which the nuclear spins act as ‘quantum bits’. The nuclear spins are particularly suited to this role because of their natural isolation from the environment. Our simple quantum computer solves a purely mathematical problem in fewer steps than is possible classically, requiring fewer ‘function calls’ than a classical computer to determine the global properties of an unknown function.


IEEE Transactions on Information Theory | 2002

Quantum data hiding

Debbie W. Leung; Barbara M. Terhal

We expand on our work on quantum data hiding - hiding classical data among parties who are restricted to performing only local quantum operations and classical communication (LOCC). We review our scheme that hides one bit between two parties using Bell (1964) states, and we derive upper and lower bounds on the secrecy of the hiding scheme. We provide an explicit bound showing that multiple bits can be hidden bitwise with our scheme. We give a preparation of the hiding states as an efficient quantum computation that uses at most one ebit of entanglement. A candidate data-hiding scheme that does not use entanglement is presented. We show how our scheme for quantum data hiding can be used in a conditionally secure quantum bit commitment scheme.


Communications in Mathematical Physics | 2004

Randomizing Quantum States: Constructions and Applications

Patrick Hayden; Debbie W. Leung; Peter W. Shor; Andreas Winter

The construction of a perfectly secure private quantum channel in dimension d is known to require 2 log d shared random key bits between the sender and receiver. We show that if only near-perfect security is required, the size of the key can be reduced by a factor of two. More specifically, we show that there exists a set of roughly d log d unitary operators whose average effect on every input pure state is almost perfectly randomizing, as compared to the d2 operators required to randomize perfectly. Aside from the private quantum channel, variations of this construction can be applied to many other tasks in quantum information processing. We show, for instance, that it can be used to construct LOCC data hiding schemes for bits and qubits that are much more efficient than any others known, allowing roughly  log d qubits to be hidden in 2 log d qubits. The method can also be used to exhibit the existence of quantum states with locked classical correlations, an arbitrarily large amplification of the correlation being accomplished by sending a negligibly small classical key. Our construction also provides the basic building block for a method of remotely preparing arbitrary d-dimensional pure quantum states using approximately  log d bits of communication and  log d ebits of entanglement.


Physical Review Letters | 2003

Oblivious Remote State Preparation

Debbie W. Leung; Peter W. Shor

We characterize the class of remote state preparation (RSP) protocols that use only forward classical communication and entanglement, deterministically prepare an exact copy of a general state, and do so obliviously-without leaking further information about the state to the receiver. We prove that any such protocol can be modified to require from the sender only a single specimen of the state, without increasing the classical communication cost. This implies Los conjectured lower bound on the cost for these protocols. We relate our RSP protocols to the private quantum channels and establish a one-to-one correspondence between them.


theory of cryptography conference | 2005

The universal composable security of quantum key distribution

Michael Ben-Or; Micha l Horodecki; Debbie W. Leung; Dominic Mayers; Jonathan Oppenheim

The existing unconditional security definitions of quantum key distribution (QKD) do not apply to joint attacks over QKD and the subsequent use of the resulting key. In this paper, we close this potential security gap by using a universal composability theorem for the quantum setting. We first derive a composable security definition for QKD. We then prove that the usual security definition of QKD still implies the composable security definition. Thus, a key produced in any QKD protocol that is unconditionally secure in the usual definition can indeed be safely used, a property of QKD that is hitherto unproven. We propose two other useful sufficient conditions for composability. As a simple application of our result, we show that keys generated by repeated runs of QKD degrade slowly.


Physical Review A | 2000

Methodology for quantum logic gate construction

Xinlan Zhou; Debbie W. Leung; Isaac L. Chuang

We present a general method to construct fault-tolerant quantum logic gates with a simple primitive, which is an analog of quantum teleportation. The technique extends previous results based on traditional quantum teleportation @Gottesman and Chuang, Nature ~London! 402, 390 ~1999!# and leads to straightforward and systematic construction of many fault-tolerant encoded operations, including the p/8 and Toffoli gates. The technique can also be applied to the construction of remote quantum operations that cannot be directly performed.


Physical Review Letters | 2004

Locking Classical Correlations in Quantum States

Michal Horodecki; Debbie W. Leung; John A. Smolin; Barbara M. Terhal

We show that there exist bipartite quantum states which contain a large locked classical correlation that is unlocked by a disproportionately small amount of classical communication. In particular, there are (2n+1)-qubit states for which a one-bit message doubles the optimal classical mutual information between measurement results on the subsystems, from n/2 bits to n bits. This phenomenon is impossible classically. However, states exhibiting this behavior need not be entangled. We study the range of states exhibiting this phenomenon and bound its magnitude.


Physical Review Letters | 2001

Hiding bits in bell states.

Barbara M. Terhal; Debbie W. Leung

We present a scheme for hiding bits in Bell states that is secure even when the sharers, Alice and Bob, are allowed to carry out local quantum operations and classical communication. We prove that the information that Alice and Bob can gain about a hidden bit is exponentially small in n, the number of qubits in each share, and can be made arbitrarily small for hiding multiple bits. We indicate an alternative efficient low-entanglement method for preparing the shared quantum states. We discuss how our scheme can be implemented using present-day quantum optics.


Physical Review A | 2001

Realization of quantum process tomography in NMR

Andrew M. Childs; Isaac L. Chuang; Debbie W. Leung

Quantum process tomography is a procedure by which the unknown dynamical evolution of an open quantum system can be fully experimentally characterized. We demonstrate explicitly how this procedure can be implemented with a nuclear magnetic resonance quantum computer. This allows us to measure the fidelity of a controlled-not logic gate and to experimentally investigate the error model for our computer. Based on the latter analysis, we test an important assumption underlying nearly all models of quantum error correction, the independence of errors on different qubits.


Physical Review A | 2005

Unified derivations of measurement-based schemes for quantum computation

Andrew M. Childs; Debbie W. Leung; Michael A. Nielsen

We present unified, systematic derivations of schemes in the two known measurement-based models of quantum computation. The first model (introduced by Raussendorf and Briegel, [Phys. Rev. Lett. 86, 5188 (2001)]) uses a fixed entangled state, adaptive measurements on single qubits, and feedforward of the measurement results. The second model (proposed by Nielsen, [Phys. Lett. A 308, 96 (2003)] and further simplified by Leung, [Int. J. Quant. Inf. 2, 33 (2004)]) uses adaptive two-qubit measurements that can be applied to arbitrary pairs of qubits, and feedforward of the measurement results. The underlying principle of our derivations is a variant of teleportation introduced by Zhou, Leung, and Chuang, [Phys. Rev. A 62, 052316 (2000)]. Our derivations unify these two measurement-based models of quantum computation and provide significantly simpler schemes.

Collaboration


Dive into the Debbie W. Leung's collaboration.

Top Co-Authors

Avatar

Isaac L. Chuang

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Aram Wettroth Harrow

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Andreas Winter

Autonomous University of Barcelona

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge