首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
控制的量子隐形传态和控制的量子安全直接通信   总被引:6,自引:0,他引:6       下载免费PDF全文
高亭  闫凤利  王志玺 《中国物理》2005,14(5):893-897
我们提出了一个控制的量子隐形传态方案。在这方案中,发送方Alice 在监督者Charlie的控制下以他们分享的三粒子纠缠态作为量子通道将二能级粒子未知态的量子信息忠实的传给了遥远的接受方Bob。我们还提出了借助此传态的控制的量子安全直接通信方案。在保证量子通道安全的情况下, Alice直接将秘密信息编码在粒子态序列上,并在Charlie控制下用此传态方法传给Bob。Bob可通过测量他的量子位读出编码信息。由于没有带秘密信息的量子位在Alice 和Bob之间传送,只要量子通道安全, 这种通信不会泄露给窃听者任何信息, 是绝对安全的。这个方案的的特征是双方通信需得到第三方的许可。  相似文献   

2.
In this paper, we present a scheme for quantum dialogue by using a four-qubit cluster state as quantum channel.The scheme has two cases: Case 1, Sender Alice and receiver Bob share information using an orderly sequence of entangled state as quantum channel which was prepared by Alice. This case is achieved as follows: The two sides agreed to encode quantum state information, then Alice perform a bell state measurement for quantum information which has been encoded. This will convey the information to Bob, then Bob measuring his own qubits, through the analysis of the measurement results of Alice and Bob, Bob can obtain quantum information. For case 2, four-qubit cluster state and quantum state information is transmitted to form a total quantum system. In the Case 2 scenario, Alice and Bob perform bell state measurements for part of the qubits, and tell the measurement result to each other through the classical channel. Finally, according to the measurement result, Alice and Bob operate an appropriate unitary transformation, as a result, Alice’s qubit will be renewed upon Bob’s measurements, and also, Bob’s qubit will be renewed upon Alice’s measurements. Thus, a bidirectional quantum dialogue is achieved. After analysis, this scheme has high security by taking certain eavesdropping attacks into account. There is therefore a certain reference value to the realization of quantum dialogue.  相似文献   

3.

In this paper, an improved controlled bidirectional quantum teleportation protocol of the special three-qubit state is proposed. In a little bit more detail, under the control of the third supervisor Charlie, Alice wants to send one special three-qubit entangled state to Bob, and at the meantime, Bob also wants to transmit another special three-qubit entangled state to Alice. In other words, both Alice and Bob can be the sender and receiver simultaneously. To achieve this aim, a specific eleven-qubit entangled state is shared among Alice, Bob and Charlie in advance acting as the quantum channel. Then, Alice and Bob first implement the GHZ-state measurement and Bell-state measurement respectively, and following Charlie’s single-qubit measurement. Finally, upon the foregoing measurement results, Alice and Bob can respectively implement the specific unitary operators on their local particles to recover the initial state transmitted by the other.

  相似文献   

4.
郑晓毅  龙银香 《物理学报》2017,66(18):180303-180303
提出了一种基于五粒子cluster态的信道容量可控的可控量子安全直接通信方案.通信三方利用五粒子cluster态自身的粒子分布情况,结合诱骗光子,对粒子分别做Z基单粒子测量和Bell基测量,便可完成信道的第一次安全性检测.通信控制方Cindy通过对手中的粒子序列随机选用测量基(Z基或者X基)测量来决定信道容量,并通过经典信道公布结果.发送方Alice将要发送的信息以及校检信息用于对手中的粒子序列进行幺正操作编码,并插入诱骗光子后将编码后的粒子序列发给接收方Bob并通过经典信道告知其诱骗光子的位置信息.Bob接收到粒子序列后,按照经典信道Alice发送的信息,结合Cindy公布的信息,剔除诱骗光子后按照一定的规则对手中的两组粒子序列进行Bell基测量,便可解码完成第二次安全性检测以及得到Alice发送的信息.通过对五粒子cluster态的纠缠结构性质进行分析,阐明了五粒子cluster态在该方案中所表现出的特点的物理缘由.结果表明,只需变化测量基的规则和用于编码的粒子,可以将该方案推广成可控双向量子安全直接通信.  相似文献   

5.
In this paper, we propose a protocol where one can realize reestablishment of an unknown state and its orthogonal complement state with a certain probability. In the first stage of the protocol, teleportation is performed between Alice (a sender) and Bob (a receiver) through a nonmaximally entangled quantum channel. In the process of teleportation, Alice performs nonmaximally entangled state measurement. In the second stage of the protocol, Victor(a state preparer) disentangles leftover nonmaximally entangled states by a single-particle measurement. With the assistance of Victor Alice can reestablish the original state or produce its orthogonal state.  相似文献   

6.
Quantum Key Distribution Scheme Based on Dense Encoding in Entangled States   总被引:1,自引:0,他引:1  
A quantum key distribution protocol, based on the quantum dense encoding in entangled states, is presented. In this protocol, we introduce an encoding process to encode two classical bits information into one of the four one-qubit unitary operations implemented by Alice and the Bell states measurement implemented by Bob in stead of direct measuring the previously shared Einstein-Podolsky-Rosen pairs by both of the distant parties, Alice and Bob. Considering the practical application we can get the conclusion that our protocol has some advantages. It not only simplifies the measurement which may induce potential errors, but also improves the effectively transmitted rate of the generated qubits by the raw key. Here we also discuss eavesdropping attacks against the scheme and the channel loss.  相似文献   

7.
In this paper, we propose a protocol where one can realize reestablishment of an unknown state and its orthogonal complement state with a certain probability. In the first stage of the protocol, teleportation is performed between Alice (a sender) and Bob (a receiver) through a nonmaximally entangled quantum channel. In the process of teleportation, Alice performs nonmaximally entangled state measurement. In the second stage of the protocol, Victor (a state preparer) disentangles leftover nonmaximally entangled states by a single-particle measurement. With the assistance of Victor Alice can reestablish the original state or produce its orthogonal state.  相似文献   

8.
The scheme for asymmetric and deterministic controlled bidirectional joint remote state preparation by using one ten-qubit entangled state as the quantum channel is proposed. In this scheme, Alice and David want to remotely prepare an arbitrary single-qubit state at Bob's site, at the same time, Bob and Eve wish to help Alice remotely prepare an arbitrary two-qubit entangled state. Alice and Bob can simultaneously prepare the desired states with the cooperation of David and Eve under the control of Charlie.  相似文献   

9.
We propose genuine (k,m)-threshold controlling schemes for controlled teleportation via multi-particle entangled states, where the teleportation of a quantum state from a sender (Alice) to a receiver (Bob) is under the control of m supervisors such that k (k ≤ m) or more of these supervisors can help Bob recover the transferred state. By construction, anyone of our quantum channels is a genuine multipartite entangled state of which any two parts areinseparable. Their properties are compared and contrasted with those of the well-known GHZ, W, and linear cluster states, and also several other genuine multipartite entangled states recently introduced in the literature.  相似文献   

10.
A quantum secure direct communication scheme using dense coding is proposed. At first, the sender (Alice) prepares four-particle genuine entangled states and shares them with the receiver (Bob) by sending two particles in each entangled state to him. Secondly, Alice encodes secret information by performing the unitarytransformations on her particles and transmits them to Bob. Finally, Bob performs the joint measurements on his particles to decode the secret information. The two-step security test guarantees the security of communication.  相似文献   

11.
In this paper we introduce a controlled teleportation protocol for transferring arbitrary two-qubit states bilaterally between Alice and Bob. The bidirectional teleportation protocol is supervised by a controller Charlie. A ten-qubit entangled quantum channel shared between Alice, Bob and Charlie is utilized. The protocol depends on Bell state measurements by Alice and Bob and single-qubit measurements by Charlie.  相似文献   

12.

We present a protocol for controlled cyclic remote preparation of an arbitrary single-qudit state via a seven-qudit cluster state. In the protocol, Alice can help the remote agent Bob prepare an arbitrary single-qudit state, Bob can help the agent Charlie prepare an arbitrary single-qudit state and at the same time Charlie can help Alice prepare an arbitrary single-qudit state under the controller David’s control. Alice, Bob and Charlie first perform positive operator-valued measurement (POVM) on their entangled particles according to the information of the prepared state, then perform generalized X-basis measurement. The controller performs generalized X-basis measurement on his entangled particle. The arbitrary single-qudit states can be cyclic remote prepared under the controller’s control. The protocol is more convenient in application since it only requires single-particle measurement and single-particle unitary operations for controlled cyclic remote preparation of the single-qudit states.

  相似文献   

13.
A novel quantum secure direct communication scheme based on four-qubit cluster states is proposed. In this scheme, the quantum channel between the sender Alice and the receiver Bob consists of an ordered sequence of cluster states which are prepared by Alice. After ensuring the security of quantum channel, Alice prepares the encoded Bell-state sequence, and performs Bell-basis measurements on the qubits at hand. Then Alice tells the measured results to Bob, and Bob also performs Bell-basis measurements on his own qubits. Finally Bob can get the secret information through the analysis of their measured results. In our scheme, the qubits carrying the secret message do not need to be transmitted in public channel. We show this scheme is determinate and secure.  相似文献   

14.
量子隐形传态的杰出安全特性使其在未来的通讯领域充满潜力.量子力学的不确定性原理和不可克隆定理禁止对量子态进行直接复制,因此,量子隐形传态将量子态划分为经典和量子两部分,信息分别经由经典和量子通道从发送者Alice传递给远方的接收者Bob,根据这两种信息,Bob实行相应操作就可以以一定的几率重建初始传送态.利用一般意义的隐形传态方案,提出一种简便的新方法实现了一个N粒子任意态的概率传态.方法采用N个非最大纠缠的三粒子GHZ态作为量子通道,避免了引入额外的辅助粒子.为了实现传态,Alice将所有粒子分成N份,对第i份的粒子对(i,xi)实行Bell测量并将结果通过经典通道通知Bob,Bob对粒子(yi,zi)进行相应的操作就可以完成第i个粒子信息的传送.当完成N次相似的重复操作后,Bob就可以准确地重建初始传送态.文中以Bell态测量为基本手段,重复的操作同时也降低了实验难度,作为一个特例,文中给出了一个两粒子任意态的传态方案.  相似文献   

15.
We propose a protocol for bidirectional controlled quantum communication by using a seven-qubit entangled state. In our protocol, Alice can teleport an arbitrary unknown two-qubit state to Bob, at the same time Bob can help Alice remotely prepares an arbitrary known single-qubit state. It is shown that, with the help of the controller Charlie, the total success probability of our protocol can reach 100%.  相似文献   

16.
With an arbitrary bi-particle entangled mixed state which is shared by Alice (the sender) and Bob (the receiver) acted as a quantum channel, at first, a teleportation protocol that Alice successfully transmits an unknown mixed state to Bob based on a positive operator-valued measurement (POVM) is presented. The upper bound of probability to teleport successfully an unknown mixed state is then investigated, and conclude that it completely depends on the entanglement degree of the bi-particle entangled mixed state as a resource.  相似文献   

17.
We propose a novel protocol for quantum secure direct communication with cluster states. In this protocol, the two legitimate users, Alice and Bob, can directly transmit the secret messages by using the Bell-basis measurement and Z-basis measurement, respectively, in classical communication. Since our quantum secure direct communication protocol is based on the cluster state, it is easily processed by a one-way quantum computer.  相似文献   

18.
A new application of the genuinely entangled five-qubit state is investigated for quantum information splitting of a particular type of two-qubit state. In this scheme, a genuinely entangled five-qubit state is shared by Alice (a sender), Charlie (a controller) and Bob (a receiver), and Alice only needs to perform two Bell-state measurements and Charlie performs a single-qubit measurement, Bob can reconstruct the two-qubit state by performing some appropriately unitary transformations on his qubits after he knows the measured results of both Alice and Charlie. This quantum information splitting scheme is deterministic, i.e. the probability of success is 100 %. The presented protocol is showed to be secure against certain eavesdropping attacks.  相似文献   

19.
An efficient two-step quantum key distribution (QKD) protocol with orthogonal product states in the n\otimes n(n\geq3)Hilbert space is presented. In this protocol, the particles in the orthogonal product states form two particle sequences. The sender, Alice, first sends one sequence to the receiver, Bob. After Bob receives the first particle sequence, Alice and Bob check eavesdropping by measuring a fraction of particles randomly chosen. After ensuring the security of the quantum channel, Alice sends the other particle sequence to Bob. By making an orthogonal measurement on the two particle sequences, Bob can obtain the information of the orthogonal product states sent by Alice. This protocol has many distinct features such as great capacity, high efficiency in that it uses all orthogonal product states in distributing the key except those chosen for checking eavesdroppers.  相似文献   

20.
In this paper, we present a controlled quantum teleportation protocol. In the protocol, quantum information of an unknown state is faithfully transmitted from a sender (Alice) to a remote receiver (Bob) via the GHZ entangled ions under the control of the supervisor Charlie. The apparent Bell-state measurements that Alice should perform in order to teleport her ions are not needed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号