Introduction

Quantum information is a research field that studies how to perform computational tasks with physical platforms in the quantum regime. Coping with complex quantum systems could give rise to an exponential gain in computational power and a new branch of possibilities as compared with classical computing1,2. One of the turning points of quantum information is the no-cloning theorem3, which expresses the impossibility of copying an unknown state. Therefore, the notion of perfect universal quantum cloning was abandoned and replaced by the cloning of restricted families of states or cloning with imperfect fidelities. A paradigmatic instance is the Buzek and Hillery universal quantum cloning machine4, among other cases5,6,7,8,9. Another approach is partial quantum cloning, consisting in the copy of partial quantum information of a quantum state. In this sense, an interesting example is the cloning of the statistics associated with an observable10. However, these methods are limited due to the classical character of the information one replicates, since it is impossible to clone two non-conmuting observables with the same unitary11,12.

For a long time, human beings mimicked nature to create or optimize devices and machines, as well as industrial processes and strategies. In particular, biomimetics is the branch of science which designs materials and machines inspired in the structure and function of biological systems13,14,15,16,17,18. Analogously, novel quantum protocols may be envisioned by mimicking macroscopic biological behaviors at the microscopic level, in what we call quantum biomimetics.

Living entities are characterized by features such as self-reproduction, mutations, evolution or natural selection. Among them, the ability to self replicate is the most basic one. In fact, even though they are allowed to perfectly replicate classical information, biological systems only reproduce part of this information in the following generations. A paradigmatic example is DNA replication inside the nucleus of the cell, since only sequences of bases are copied, but not all of the information about the physical state of the molecule.

Results

In this article, we propose a formalism for cloning partial quantum information beyond the restrictions imposed by the aforementioned no-go theorems. We use a family of increasingly growing entangled states19,20 in order to preserve and propagate the information of an initial state. In particular, we are able to transmit more than just classical information to the forthcoming generation, i.e., both the diagonal elements and coherences of the associated density matrix. Finally, we analyze the feasibility of a possible experimental implementation with trapped ions.

To introduce our protocol, let and be an arbitrary state and a blank state, respectively and let θ be a Hermitian operator. We define the cloning operation U(θ, ρe) as

We denote each subspace as an individual, see Fig. 1. The expectation value of θ in the initial state is cloned into both subspaces of the final state. This is the cloning machine for observables introduced in Ref. 10. Here, we extend their results to an arbitrary dimension and show the existence of an additional operator τ, which does not commute with θ and whose statistics is encoded in the global state of the system

At this stage, it is convenient to point out the differences between both processes. On the one hand, Eq. (1) can be regarded as a replication of a characteristic from an individual into its progeny. In this sense, the global state is traced out and the only important feature is the information of the individual. On the other hand, Eq. (2) can be considered as a spread of the quantum coherences of the initial individuals to the forthcoming generations as a whole. Our formalism combines the notions of cloning and preserving quantum information without contradicting the no-cloning and no-broadcasting theorems21. This allows the propagation of the statistics of two non-commuting observables in a controllable way.

Figure 1
figure 1

Cloning and transmission of quantum information.

In this scheme of our protocol the individuals are plotted with circles. The red diamond (centered inside each circle) represents the information that is cloned in every individual of the forthcoming generation, shown in Eq. (1). The other diamonds represent the information that is transmitted onto the global state of each generation relative to Eq. (2).

The explanation of the cloning method requires a selection of the basis, provided here by an external environment. The dark state of an unknown environment dynamics is the blank qubit for the copying process, i.e., the state that we define as the |0〉. This point will be relevant later in the discussion about the quantumness of the process.

Cloning method

Let us work without loss of generality in a basis in which θ is diagonal. Then, we define the cloning operation Un(θ, ρe) in terms of the generator of n-dimensional irreducible representation of the translation group {xni} and the projectors into each subspace {sni}. We clarify that Un, after all, does not explicitly depend on θ.

For example, for n = 2, U2 = UCNOT and for n = 3, U3 is given by

We will demonstrate below that Eq. (5) fullfils Eq. (1). The forthcoming theorems are proved in the Supplementary Information.

Theorem 1

Letbe a Hilbert space of dimension n, the unitary operation defined in Eq. (5), ρe = |0〉〈0|, andbounded Hermitian operators. Then, the unitary U satisfies Eq. (1).

We analyze now if the cloning unitary U transmits information from the initial individual to the progeny as a whole, apart from cloning its expectation value independently. The process mimics the information transmission underlying collective behaviors present in many biological systems, such as self-organizing neurons.

Theorem 2

Letbe the unitary transformation defined in Eq. (5). Then, there exists a bounded antidiagonal operator τ, whose matrix elements are 0 or 1, fulfilling Eq. (2).

Notice that, in previous theorems, we have worked in a basis in which θ is diagonal. However, the cloning operation can be rewritten in any basis just by rotating the matrix with the proper unitary, θ′ = RθR, transforming τ into τ′ = RτR and U into .

When the cloning operation is sequentially reapplied, it propagates the information of the initial state, i.e., it transmits the full statistics of the density matrix, Tr[ρσi], i = 1, 2, 3. We show here how two-qubit operations are extended into m-qubit states,

where the subscripts of U refer to the pair of qubits that is acted upon. The cloning for the subsequent generations, see Fig. 2, is constructed through the product of pairwise cloning operations, . For instance, the density matrices of the first and second generations reads

Figure 2
figure 2

Iteration of the cloning process.

Scheme of the sequential cloning of the information encoded in an initial state into individuals of subsequent generations.

Therefore, the mechanism is straightforwardly generalizable for obtaining sequential generations with the same information in each individual, in the spirit of a quantum genetic code. Moreover, although Eq. (7) holds only for qubits, it is noteworthy to mention that an extension to higher dimensions is possible. This can be achieved using as building block the unitary gate Un defined in Eq. (5).

We will present now a counter-example showing that the cloning operation is not unique. When n is not a prime number, n = kl, there are other cloning unitaries apart from Ukl. For instance, an additional is constructed via the solutions in each subspace, Uk and Ul, respectively,

This result shows that it is possible to mix information among subspaces of different dimensions. An example for n = 6 is depicted in Fig. 3.

Figure 3
figure 3

Cloning unitary operations for n = 6.

In these graphics, each color represents a matrix of the translation group. Therefore, each of the three two-dimensional arrays groups the six matrices of the translation group for n = 6. The first array combines the xni operations of Eq. (5), while the second and third show of Eq. (9) with k, l = 2, 3 and k, l = 3, 2, respectively.

Quantumness and Classicality

In this section, we analyze the quantumness of the proposed biomimetic cloning protocol. In Ref. 22, Meznaric et al. recently introduced a criterion to determine the nonclassicality of an operation Ω. This method is based on the distance between the outcome of the operation and the pointer basis einselected by the environment. The quantum operation Ω is composed with the completely dephasing channel Γ, provided by the environment. The measurement of nonclassicality is obtained by maximizing over all states the relative entropy of both operations acting on an arbitrary quantum state. The completely dephasing channel plays the role of an external environment that einselects the pointer basis, in which Ω is represented. Effectively, as proposed in Ref. 22, any operation is quantum whenever its column vectors are superpositions of the elements of the basis. On the contrary, the operation is classical if they are just permutations of the basis.

It is natural to identify the basis of the ancillary qudits, ρe, with the pointer states, since we assume that the system naturally provides blank qudits. By applying the classification formalism for qubits, the process of copying σz in the individual state and σx in the global state is classical, because the UCNOT is written in terms of permutations of the pointer states. Nevertheless, the complementary operation

which clones σx in the individual state and σz in the global state, is quantum.

Another possibility is to consider that the classical pointer basis is defined by the Ω operator itself. This means that we can construct the quantum channel which maps the initial state to any of the outcomes, considering the blank qudit and the other outcome as the environment. By construction, the unitary given by Eq. (5) leads to an injective channel, since the number of Kraus operators is the same as the square of the matrix dimension. Therefore, the only fixed point is the identity and the cloning operations are classical when written in the einselected basis23.

According to these results, the cloning formalism copies classical information but preserves quantum correlations, which makes the global operation quantum. The interpretation of this property is that the quantum part of the information is encoded in the global state. By analogy with biological systems, the environment plays a fundamental role in the kind of information that, similar to quantum darwinism24, is preserved and cloned through a pure quantum mechanism. In our work, the quantumness is only revealed when considering collectively all outcomes of the copying process.

Experimental Implementation

We consider that an experimental realization of our protocol in a quantum platform sets a significant step towards quantum artificial life. We propose an experimental setup of our formalism in trapped ions, arguably the most advanced quantum technologies in terms of coherence times and gate fidelities25. Current experimental resources would allow copying processes for qubits and qutrits of three and two generations, respectively. The number of logical gates and trapped ions required to perform the experiment is presented in Table 1. We point out that the only limitations for performing trapped-ion experiments with higher dimensions and larger number of generations are decoherence times and gate errors. None of these are fundamental and near future improvements may allow to reach the implementation of higher dimensional individuals and many more generations with near perfect fidelities.

Table 1 Technological and computational resources. We show the number of quantum gates and trapped ions needed to perform the cloning experiment with qubits and qutrits, respectively

We encode the initial state in one of the ions, while the rest are initialized in the |0〉 state. The cloning operation for two qubits is the CNOT gate, which can be reproduced performing the Mølmer-Sørensen gate26 and a sequence of single qubit gates27, . Here, P is the phase gate, H is the Hadamard gate, R is the Mølmer-Sørensen gate and the subindex denotes the ion number. We express the gates as products of carrier transitions Rc and a phase factor,

The first and second generations of cloned qubits are obtained as indicated in Eq. (8). The next step in the copying process, i.e., the third generation, is given by .

We consider now the implementation of the qutrit case in trapped ions. As there is no direct access to qutrit gates, we have to engineer a protocol with one and two-qubit gates. We suggest to add three ancillary levels that split the unitary operation into three subspaces of 4 × 4 matrices. To achieve this, for the U3 given in Eq.(6), the modified is

The first submatrix does not require any quantum gate. The second and third submatrices are the products of two CNOT gates, for which the role of control and target ions is interchanged. Hence, the implementation is reduced from qutrit to qubit operations.

Discussion

In summary, inspired by biological systems, we have brought concepts and applications into quantum information theory. For instance, our partial quantum cloning method makes use of global and local measurements in order to encode information of nonconmuting observables beyond the classical realm. Moreover, we prove that the information transmission is purely quantum for a certain kind of operators. In parallel, we show that it is possible to implement our ideas in an ion-trap platform with current technology.

Replication is the most fundamental property that one may require from a biological system. We leave to forthcoming works the introduction of additional biological behaviors such as mutations, evolution and natural selection, englobed by the frame of quantum artificial life. This proposal should be considered as the first step towards mimicking biological behaviours in controllable quantum systems, a concept that we have called quantum biomimetics.