首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
量子无线广域网构建与路由策略   总被引:1,自引:0,他引:1       下载免费PDF全文
刘晓慧  聂敏  裴昌幸 《物理学报》2013,62(20):200304-200304
提出了一种基于多阶量子隐形传态的量子路由方案, 在量子移动终端之间没有共享纠缠对的情况下, 仍然可以完成量子态的无线传输. 该量子路由方案可以用来构建量子无线广域网, 其传输时延与所经过的链路距离和基站数目无关, 传输一个量子态所需的时间与采用量子隐形传态所需的时间相同. 因此, 从数据传输速率的观点来看, 该方案优于基于纠缠交换的量子路由方案. 关键词: 量子通信 多阶量子隐形传态 量子路由 量子无线广域网  相似文献   

2.
范桁 《物理学报》2018,67(12):120301-120301
量子计算和量子模拟在过去的几年里发展迅速,今后涉及多量子比特的量子计算和量子模拟将是一个发展的重点.本文回顾了该领域的主要进展,包括量子多体模拟、量子计算、量子计算模拟器、量子计算云平台、量子软件等内容,其中量子多体模拟又涵盖量子多体动力学、时间晶体及多体局域化、量子统计和量子化学等的模拟.这些研究方向的回顾是基于对现阶段量子计算和量子模拟研究特点的考虑,即量子比特数处于中等规模而量子操控精度还不具有大规模逻辑门实现的能力,研究处于基础科研和实用化的过渡阶段,因此综述的内容主要还是希望管窥今后的发展.  相似文献   

3.
4.
程景  单传家  刘继兵  黄燕霞  刘堂昆 《物理学报》2018,67(11):110301-110301
采用几何量子失协的计算方法,通过改变两原子初始状态、腔内光子数和偶极-偶极相互作用强度,研究了Tavis-Cummings模型中的几何量子失协特性.结果表明:几何量子失协都是随时间周期性振荡的,选取适当的初态可以使两原子一直保持失协状态,增加腔内光子数和偶极相互作用对几何量子失协有积极的影响.  相似文献   

5.
基于量子模距离的量子态聚类识别   总被引:5,自引:0,他引:5  
针对量子系统的状态识别,定义了一种量子模距离作为量子态之间的相似性度量,提出了一种基于量子模距离的聚类算法,它既适用于对量子叠加态的识别,也适合对量子纠缠态的识别。在算法中,根据待识别的样本量子态求取聚类中心,分别计算各量子态到聚类中心的量子模距离,根据量子模距离对量子态进行聚类识别。算例说明了这种聚类识别方法的合理性和有效性。  相似文献   

6.
一种基于分层的量子分组传输方案及性能分析   总被引:1,自引:0,他引:1       下载免费PDF全文
王林飞  聂敏  杨光  张美玲  裴昌幸 《物理学报》2016,65(13):130302-130302
大规模量子通信网络中,采用量子分组传输技术能有效提升发送节点的吞吐量,提高网络中链路的利用率,增强通信的抗干扰性能.然而量子分组的快速传输与路由器性能息息相关.路由器性能瓶颈将严重影响网络的可扩展性和链路的传输效率.本文提出一种量子通信网络分层结构,并根据量子密集编码和量子隐形传态理论,给出一种基于分层的量子分组信息传输方案,实现端到端的量子信息传输.该方案先将量子分组按照目的地址进行聚类,再按聚类后的地址进行传输.仿真结果表明,基于分层的量子分组信息传输方案能够有效减少量子分组信息在量子通信网络中的传输时间,并且所减少的时间与量子路由器性能与发送的量子分组数量有关.因此,本文提出的量子分组信息传输方案适用于大规模量子通信网络的构建.  相似文献   

7.
任宝藏  邓富国 《物理学报》2015,64(16):160303-160303
光子系统在量子信息处理和传输过程中有非常重要的应用. 譬如, 利用光子与原子(或人工原子)之间的相互作用, 可以完成信息的安全传输、存储和快速的并行计算处理等任务. 光子系统具有多个自由度, 如极化、空间模式、轨道角动量、时间-能量、频率等自由度. 光子系统的多个自由度可以同时应用于量子信息处理过程. 超并行量子计算利用光子系统多个自由度的光量子态同时进行量子并行计算, 使量子计算具有更强的并行性, 且需要的量子资源少, 更能抵抗光子数损耗等噪声的影响. 多个自由度同时存在纠缠的光子系统量子态称为超纠缠态, 它能够提高量子通信的容量与安全性, 辅助完成一些重要的量子通信任务. 在本综述中, 我们简要介绍了光子系统两自由度量子态在量子信息中的一些新应用, 包括超并行量子计算、超纠缠态分析、超纠缠浓缩和纯化三个部分.  相似文献   

8.
This paper presents a spatial domain quantum watermarking scheme. For a quantum watermarking scheme, a feasible quantum circuit is a key to achieve it. This paper gives a feasible quantum circuit for the presented scheme. In order to give the quantum circuit, a new quantum multi-control rotation gate, which can be achieved with quantum basic gates, is designed. With this quantum circuit, our scheme can arbitrarily control the embedding position of watermark images on carrier images with the aid of auxiliary qubits. Besides reversely acting the given quantum circuit, the paper gives another watermark extracting algorithm based on quantum measurements. Moreover, this paper also gives a new quantum image scrambling method and its quantum circuit. Differ from other quantum watermarking schemes, all given quantum circuits can be implemented with basic quantum gates. Moreover, the scheme is a spatial domain watermarking scheme, and is not based on any transform algorithm on quantum images. Meanwhile, it can make sure the watermark be secure even though the watermark has been found. With the given quantum circuit, this paper implements simulation experiments for the presented scheme. The experimental result shows that the scheme does well in the visual quality and the embedding capacity.  相似文献   

9.
龙桂鲁 《物理》2006,35(5):388-389
在清华大学物理系成立60周年之际,我们对近年来清华大学物理系量子信息研究的主要进展情况作一介绍,包括量子搜索算法研究,核磁共振量子计算的实验研究,量子通讯的理论与实验研究.在量子搜索算法研究方面,我们提出了量子搜索算法的相位匹配,纠正了当时的一种错误观点,并且提出了一种成功率为100%的量子搜索算法,改进了Grover算法;在核磁共振量子计算实验方面,我们实现了2到7个量子比特的多种量子算法的实验演示;在量子通讯方面,我们提出了分布式传输的量子通讯的思想,应用于量子密钥分配、量子秘密共享、量子直接安全通讯等方面,构造了多个量子通讯的理论方案.在实验室,我们实现了2米距离的空间量子密码通讯的演示实验.  相似文献   

10.
龙桂鲁  刘洋 《物理学进展》2011,28(4):410-431
我们综述最近提出的广义量子干涉原理及其在量子计算中的应用。广义量子干涉原理是对狄拉克单光子干涉原理的具体化和多光子推广,不但对像原子这样的紧致的量子力学体系适用,而且适用于几个独立的光子这样的松散量子体系。利用广义量子干涉原理,许多引起争议的问题都可以得到合理的解释,例如两个以上的单光子的干涉等问题。从广义量子干涉原理来看双光子或者多光子的干涉就是双光子和双光子自身的干涉,多光子和多光子自身的干涉。广义量子干涉原理可以利用多组分量子力学体系的广义Feynman积分表示,可以定量地计算。基于这个原理我们提出了一种新的计算机,波粒二象计算机,又称为对偶计算机。在原理上对偶计算机超越了经典的计算机和现有的量子计算机。在对偶计算机中,计算机的波函数被分成若干个子波并使其通过不同的路径,在这些路径上进行不同的量子计算门操作,而后这些子波重新合并产生干涉从而给出计算结果。除了量子计算机具有的量子平行性外,对偶计算机还具有对偶平行性。形象地说,对偶计算机是一台通过多狭缝的运动着的量子计算机,在不同的狭缝进行不同的量子操作,实现对偶平行性。目前已经建立起严格的对偶量子计算机的数学理论,为今后的进一步发展打下了基础。本文着重从物理的角度去综述广义量子干涉原理和对偶计算机。现在的研究已经证明,一台d狭缝的n比特的对偶计算机等同与一个n比特+一个d比特(qudit)的普通量子计算机,证明了对偶计算机具有比量子计算机更强大的能力。这样,我们可以使用一台具有n+log2d个比特的普通量子计算机去模拟一个d狭缝的n比特对偶计算机,省去了研制运动量子计算机的巨大的技术上的障碍。我们把这种量子计算机的运行模式称为对偶计算模式,或简称为对偶模式。利用这一联系反过来可以帮助我们理解广义量子干涉原理,因为在量子计算机中一切计算都是普通的量子力学所允许的量子操作,因此广义量子干涉原理就是普通的量子力学体系所允许的原理,而这个原理只是是在多体量子力学体系中才会表现出来。对偶计算机是一种新式的计算机,里面有许多问题期待研究和发展,同时也充满了机会。在对偶计算机中,除了幺正操作外,还可以允许非幺正操作,几乎包括我们可以想到的任何操作,我们称之为对偶门操作或者广义量子门操作。目前这已经引起了数学家的注意,并给出了广义量子门操作的一些数学性质。此外,利用量子计算机和对偶计算机的联系,可以将许多经典计算机的算法移植到量子计算机中,经过改造成为量子算法。由于对偶计算机中的演化是非幺正的,对偶量子计算机将可能在开放量子力学的体系的研究中起到重要的作用。  相似文献   

11.
High-fidelity quantum gates are essential for large-scale quantum computation. However, any quantum manipulation will inevitably affected by noises, systematic errors and decoherence effects, which lead to infidelity of a target quantum task. Therefore, implementing high-fidelity, robust and fast quantum gates is highly desired. Here, we propose a fast and robust scheme to construct high-fidelity holonomic quantum gates for universal quantum computation based on resonant interaction of three-level quantum systems via shortcuts to adiabaticity. In our proposal, the target Hamiltonian to induce noncyclic non-Abelian geometric phases can be inversely engineered with less evolution time and demanding experimentally, leading to high-fidelity quantum gates in a simple setup. Besides, our scheme is readily realizable in physical system currently pursued for implementation of quantum computation. Therefore, our proposal represents a promising way towards fault-tolerant geometric quantum computation.  相似文献   

12.
In this article, a novel dual-color quantum dot–encoded fluorescent nanoprobe was prepared by the reverse microemulsion method and layer-by-layer assembly method. First, red fluorescence–emitting CdTe quantum dots were encapsulated in silica nanoparticles by the reverse microemulsion method. Yellow fluorescence–emitting quantum dots were deposited on the surface of silica nanoparticles to form a dual-color quantum dot@silica beads/quantum dot nanoprobe. Then capture DNA was linked to a QSQ nanoprobe via covalent bonding. We utilized the quantum dot@silica beads/quantum dot nanoprobe to capture and detect the mutant BRAF DNA sequence through the competitive immunoassay method. The resulting quantum dot@silica beads/quantum dot nanoprobe-capture DNA conjugates showed sequence-specific hybridization with target DNA. Furthermore, a multispectral imaging system was utilized to distinguish the quantum dot optical code in the quantum dot@silica beads/quantum dot nanoprobe. The quantum dot@silica beads/quantum dot nanoprobe was used in human osteoblast-like HepG2 cell imaging. The proposed quantum dot@silica beads/quantum dot nanoprobe and decoding analysis method could be used for targeting imaging, biological assays, and early detection of cancer.  相似文献   

13.
Monogamy of quantum correlation measures puts restrictions on the sharability of quantum correlations in multiparty quantum states. Multiparty quantum states can satisfy or violate monogamy relations with respect to given quantum correlations. We show that all multiparty quantum states can be made monogamous with respect to all measures. More precisely, given any quantum correlation measure that is non-monogamic for a multiparty quantum state, it is always possible to find a monotonically increasing function of the measure that is monogamous for the same state. The statement holds for all quantum states, whether pure or mixed, in all finite dimensions and for an arbitrary number of parties. The monotonically increasing function of the quantum correlation measure satisfies all the properties that are expected for quantum correlations to follow. We illustrate the concepts by considering a thermodynamic measure of quantum correlation, called the quantum work deficit.  相似文献   

14.
At present, a lot of quantum dialogue protocols have the problem of information leakage, especially the ones merely using a single quantum state as the quantum resource. In this paper, the author successfully puts forward a novel kind of information leakage resistant quantum dialogue protocol merely using a single quantum entangled state. This kind of quantum dialogue protocol uses the measurement correlation property of a single quantum entangled state to prevent the information leakage problem. Its Bell state version is illustrated in detail at first in this paper, then it is generalized to the cases of three-particle, four-particle and five-particle quantum entangled states. Different from those previous information leakage resistant quantum dialogue protocols, the proposed protocol needs neither the auxiliary quantum state nor the entanglement swapping technology of quantum state.  相似文献   

15.
杨璐  马鸿洋  郑超  丁晓兰  高健存  龙桂鲁 《物理学报》2017,66(23):230303-230303
量子保密通信包括量子密钥分发、量子安全直接通信和量子秘密共享等主要形式.在量子密钥分发和秘密共享中,传输的是随机数而不是信息,要再经过一次经典通信才能完成信息的传输.在量子信道直接传输信息的量子通信形式是量子安全直接通信.基于量子隐形传态的量子通信(简称量子隐形传态通信)是否属于量子安全直接通信尚需解释.构造了一个量子隐形传态通信方案,给出了具体的操作步骤.与一般的量子隐形传态不同,量子隐形传态通信所传输的量子态是计算基矢态,大大简化了贝尔基测量和单粒子操作.分析结果表明,量子隐形传态通信等价于包含了全用型量子密钥分发和经典通信的复合过程,不是量子安全直接通信,其传输受到中间介质和距离的影响,所以不比量子密钥分发更有优势.将该方案与量子密钥分发、量子安全直接通信和经典一次性便笺密码方案进行对比,通过几个通信参数的比较给出各个方案的特点,还特别讨论了各方案在空间量子通信方面的特点.  相似文献   

16.
杨阳  王安民 《物理学报》2013,62(13):130305-130305
通过对双量子比特系统分别独自与Ising链耦合情形下的关联问题的研究, 推导出了量子失协和量子关联几何度量的演化规律. 在弱耦合相互作用情况下Ising链的临界点附近, 量子关联存在突变. 此外本文发现在某段时间内的演化过程中几何量子关联度保持不变. 关键词: 量子关联 量子失协 量子关联几何度量  相似文献   

17.
Blind quantum computation allows a client without quantum abilities to interact with a quantum server to perform a unconditional secure computing protocol, while protecting client’s privacy. Motivated by confidentiality of blind quantum computation, a blind quantum signature scheme is designed with laconic structure. Different from the traditional signature schemes, the signing and verifying operations are performed through measurement-based quantum computation. Inputs of blind quantum computation are securely controlled with multi-qubit entangled states. The unique signature of the transmitted message is generated by the signer without leaking information in imperfect channels. Whereas, the receiver can verify the validity of the signature using the quantum matching algorithm. The security is guaranteed by entanglement of quantum system for blind quantum computation. It provides a potential practical application for e-commerce in the cloud computing and first-generation quantum computation.  相似文献   

18.
Quantum full adders play a key role in the design of quantum computers. The efficiency of a quantum adder directly determines the speed of the quantum computer, and its complexity is closely related to the difficulty and the cost of building a quantum computer. The existed full adder based on R gate is a great design but it is not suitable to construct a quantum multiplier. We show the quantum legitimacy of some common reversible gates, then use R gate to propose a new design of a quantum full adder. We utilize the new designed quantum full adder to optimize the quantum multiplier which is based on R gate. It is shown that the new designed one can be optimized by a local optimization rule so that it will have lower quantum cost than before.  相似文献   

19.
20.
《Comptes Rendus Physique》2016,17(7):705-717
Cavity quantum electrodynamics allows one to study the interaction between light and matter at the most elementary level. The methods developed in this field have taught us how to probe and manipulate individual quantum systems like atoms and superconducting quantum bits with an exquisite accuracy. There is now a strong effort to extend further these methods to other quantum systems, and in particular hybrid quantum dot circuits. This could turn out to be instrumental for a noninvasive study of quantum dot circuits and a realization of scalable spin quantum bit architectures. It could also provide an interesting platform for quantum simulation of simple fermion–boson condensed matter systems. In this short review, we discuss the experimental state of the art for hybrid circuit quantum electrodynamics with quantum dots, and we present a simple theoretical modeling of experiments.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号