首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
张帅帅  祁舒  周澜  盛宇波 《中国物理 B》2017,26(6):60307-060307
Entanglement purification is to distill the high quality entanglement from the low quality entanglement with local operations and classical communications. It is one of the key technologies in long-distance quantum communication. We discuss an entanglement purification protocol(EPP) with spontaneous parametric down conversion(SPDC) sources, in contrast to previous EPP with multi-copy mixed states, which requires ideal entanglement sources. We show that the SPDC source is not an obstacle for purification, but can benefit the fidelity of the purified mixed state. This EPP works for linear optics and is feasible in current experiment technology.  相似文献   

2.
The decoherence of entangled states caused by the noisy channel is a salient problem for reducing the fidelity of quantum communication. Here we present a heralded two-photon entanglement purification protocol(EPP) using heralded high-fidelity parity-check gate(HH-PCG), which can increase the entanglement of nonlocal two-photon polarization mixed state. The HH-PCG is constructed by the input-output process of nitrogen-vacancy(NV) center in diamond embedded in a single-sided optical cavity, where the errors caused by the imperfect interaction between the NV center-cavity system and the photon can be heralded by the photon detector. As the unwanted components can be filtrated due to the heralded function, the fidelity of the EPP scheme can be enhanced considerably, which will increase the fidelity of quantum communication processing.  相似文献   

3.
We present an efficient entanglement purification protocol(EPP) with controlled-not(CNOT) gates and linear optics.With the CNOT gates,our EPP can reach a higher fidelity than the conventional one.Moreover,it does not require the fidelity of the initial mixed state to satisfy F > 1/2.If the initial state is not entangled,it still can be purified.With the linear optics,this protocol can get pure maximally entangled pairs with some probabilities.Meanwhile,it can be used to purify the entanglement between the atomic ensembles in distant locations.This protocol may be useful in long-distance quantum communication.  相似文献   

4.
We present an efficient entanglement purification protocol (EPP) with controlled-not (CNOT) gates and linear optics. With the CNOT gates, our EPP can reach a higher fidelity than the conventional one. Moreover, it does not require the fidelity of the initial mixed state to satisfy F>1/2. If the initial state is not entangled, it still can be purified. With the linear optics, this protocol can get pure maximally entangled pairs with some probabilities. Meanwhile, it can be used to purify the entanglement between the atomic ensembles in distant locations. This protocol may be useful in long-distance quantum communication.  相似文献   

5.
We present a multipartite entanglement purification scheme in a Greenberger-Horne-Zeilinger state for electrons based on their spins and their charges. This scheme works for purification with two steps, i.e., bit-flip error correction and phase-flip error correction. By repeating these two steps, the parties in quantum communication can get some high-fidelity multipartite entangled electronic systems.  相似文献   

6.
We propose a scheme to realize controlled phase-flip gate between two single photons through a single quantum dot (QD) in a slow-light photonic crystal (PhC) waveguide. Enhanced Purcell factor and large β-factor lead to high gate fidelity over broadband frequencies compared to cavity-assisted system. The excellent physical integration of this PhC waveguide system provides tremendous potential for large-scale quantum information processing. Then we generalize to a multi-atom controlled phase-flip gate based on waveguide system in Sagnac interferometer. Through the Sagnac interferometer, the single photon adds the phase-flip operation on the atomic state without changing the photonic state. The controlled phase-flip gate on the atoms can be successfully constructed with high fidelity in one step, even without detecting the photon.  相似文献   

7.
一种基于纠缠态的量子中继通信系统   总被引:1,自引:5,他引:1  
裴昌幸  阎毅  刘丹  韩宝彬  赵楠 《光子学报》2008,37(12):2422-2426
提出了一种基于纠缠态的量子中继通信系统,该系统应用纠缠为基本资源.纠缠为量子隐形传态和绝对安全的量子通信提供了保证.量子中继器用来延长高纠缠度的纠缠光子对的纠缠距离,利用纠缠交换和纠缠纯化在系统的发信者与受信者之间建立光子对的纠缠.应用量子隐形传态的原理传输量子信息.系统分析表明,量子通信系统的吞吐率随着通信双方成功建立纠缠的概率增大而显著增加,量子信号的传输距离取决于量子中继节点的级数.  相似文献   

8.
Optimal teleportation with a mixed state of two qubits   总被引:1,自引:0,他引:1  
We consider a single copy of a mixed state of two qubits and derive the optimal trace-preserving local operations assisted by classical communication such as to maximize the fidelity of teleportation that can be achieved with this state. These optimal local operations turn out to be implementable by one-way communication and always yield a teleportation fidelity larger than 2/3 if the original state is entangled. This maximal achievable fidelity is an entanglement measure and turns out quantifying the minimal amount of mixing required to destroy the entanglement in a quantum state.  相似文献   

9.
An improved purification of the triplet Greenberger-Horne-Zeilinger (GHZ) state is demonstrated for the electron-spin-entangled state in the quantum-dot (QD) and micro-cavity coupled systems. In order to distill the maximally entangled GHZ state efficiently, we designate a deterministic entanglement purification protocol (EPP) by using a pair of the triplet-electron-spin-entangled systems. It is based on the elegant parity-check operations performed in the cavity-spin-coupling system with the assistance of an ancillary single photon. With the current and feasible technology, the maximally entangled GHZ states can be achieved as much as flexible for the long-distance quantum communications since only single-photon detection and single-electron detection are required in practice.  相似文献   

10.
任宝藏  邓富国 《物理学报》2015,64(16):160303-160303
光子系统在量子信息处理和传输过程中有非常重要的应用. 譬如, 利用光子与原子(或人工原子)之间的相互作用, 可以完成信息的安全传输、存储和快速的并行计算处理等任务. 光子系统具有多个自由度, 如极化、空间模式、轨道角动量、时间-能量、频率等自由度. 光子系统的多个自由度可以同时应用于量子信息处理过程. 超并行量子计算利用光子系统多个自由度的光量子态同时进行量子并行计算, 使量子计算具有更强的并行性, 且需要的量子资源少, 更能抵抗光子数损耗等噪声的影响. 多个自由度同时存在纠缠的光子系统量子态称为超纠缠态, 它能够提高量子通信的容量与安全性, 辅助完成一些重要的量子通信任务. 在本综述中, 我们简要介绍了光子系统两自由度量子态在量子信息中的一些新应用, 包括超并行量子计算、超纠缠态分析、超纠缠浓缩和纯化三个部分.  相似文献   

11.
赵瑞通  梁瑞生  王发强 《物理学报》2017,66(24):240301-240301
量子纠缠浓缩可以将非最大的纠缠态转变为最大纠缠态,提高量子通信的安全性.本文基于圆偏振光和量子点-腔系统的相互作用,用一个单光子作为连接远距离纠缠光子对的桥梁,在理想条件下实现了光子偏振纠缠态的浓缩.计算结果显示,这个纠缠浓缩方案在考虑耦合强度和腔泄漏的情况下也可以保持较高的保真度,而且不需要知道部分纠缠态的初始信息,也不必重复执行纠缠浓缩过程.这不仅提高了量子纠缠浓缩的安全性,也有助于通过消耗最少的量子资源来实现高效的量子信息处理.  相似文献   

12.
The entanglement between quantum memory nodes is a prerequisite in a quantum network, and the diamond nitrogen-vacancy(NV) center is a promising candidate serving as a quantum memory node. Here, we investigate the possibility of achieving an entanglement purification protocol(EPP) for entangled NV centers in distant diamonds. To construct the EPP, we design a nondestructive parity-check detector(PCD) utilizing an auxiliary polarization-entangled photon pair, which makes our EPP less time consuming and insensitive to the phase fluctuation of the optical path length. The satisfied fidelity of an NV center pair after purification and efficiency of obtaining a purified NV center pair with our EPP can be obtained with current experimental techniques in the realistic condition. This EPP is useful for a quantum network in which NV centers are used as quantum memory nodes.  相似文献   

13.
Based on the interaction between a three-level system and a microtoroidal resonator, we present a scheme for long-distance quantum communication in which entanglement generation with near 0.5 success probability and swaps can be implemented by accurate state detection via measuring about 100 photons. With this scheme the average time of successful entanglement distribution over 2500 km with high fidelity can be decreased to only about 30 ms.  相似文献   

14.
We describe a quantum repeater protocol for long-distance quantum communication. In this scheme, entanglement is created between qubits at intermediate stations of the channel by using a weak dispersive light-matter interaction and distributing the outgoing bright coherent-light pulses among the stations. Noisy entangled pairs of electronic spin are then prepared with high success probability via homodyne detection and postselection. The local gates for entanglement purification and swapping are deterministic and measurement-free, based upon the same coherent-light resources and weak interactions as for the initial entanglement distribution. Finally, the entanglement is stored in a nuclear-spin-based quantum memory. With our system, qubit-communication rates approaching 100 Hz over 1280 km with fidelities near 99% are possible for reasonable local gate errors.  相似文献   

15.
The entangled coherent states (ECSs) have been widely used to realize quantum information processing tasks. However, the ECSs may suffer from photon loss and decoherence due to the inherent noise in quantum channel, which may degrade the fidelity of ECSs. To overcome these obstacles, we present a measurement-based entanglement purification protocol (MBEPP) for ECSs to distill some highquality ECSs from a large number of low-quality copies. We first show the principle of this MBEPP without considering the photon loss. After that, we prove that this MBEPP is feasible to correct the error resulted from the photon loss. Additionally, this MBEPP only requires to operate the Bell state measurement without performing local two-qubit gates on the noisy pairs and the purified high-quality ECSs can be preserved for other applications. This MBEPP may have application potential in the implementation of long-distance quantum communication.  相似文献   

16.
Hyperentanglement, defined as the entanglement in multiple degrees of freedom (DOFs) of a photonic quantum system, has attracted much attention recently as it can improve the channel capacity of quantum communication largely. Here we present a refined hyperentanglement purification protocol (hyper-EPP) for two-photon systems in mixed hyperentangled states in both the spatial-mode and polarization DOFs, assisted by cavity quantum electrodynamics. By means of the spatial (polarization) quantum state transfer process, the quantum states that are discarded in the previous hyper-EPPs can be preserved. That is, the spatial (polarization) state of a four-photon system with high fidelity can be transformed into another four-photon system with low fidelity, not disturbing its polarization (spatial) state, which makes this hyper-EPP take the advantage of possessing a higher efficiency.  相似文献   

17.
We present a physical- and link-level design for the creation of entangled pairs to be used in quantum repeater applications where one can control the noise level of the initially distributed pairs. The system can tune dynamically, trading initial fidelity for success probability, from high fidelity pairs (F=0.98 or above) to moderate fidelity pairs. The same physical resources that create the long-distance entanglement are used to implement the local gates required for entanglement purification and swapping, creating a homogeneous repeater architecture. Optimizing the noise properties of the initially distributed pairs significantly improves the rate of generating long-distance Bell pairs. Finally, we discuss the performance trade-off between spatial and temporal resources.  相似文献   

18.
黄利元  方卯发 《中国物理 B》2008,17(7):2339-2345
The thermal entanglement and teleportation of a thermally mixed entangled state of a two-qubit Heisenberg XXX chain under the Dzyaloshinski Moriya (DM) anisotropic antisymmetric interaction through a noisy quantum channel given by a Werner state is investigated. The dependences of the thermal entanglement of the teleported state on the DM coupling constant, the temperature and the entanglement of tbe noisy quantum channel are studied }n detail for both the ferromagnetic and the antiferromagnetic cases. The result shows that a minimum entanglement of the noisy quantum channel must be provided in order to realize the entanglement teleportation. The values of fidelity of the teleported state are also studied for these two cases. It is found that under certain conditions, we can transfer an initial state with a better fidelity than that for any classical communication protocol.  相似文献   

19.
陈立冰  路洪  金瑞博 《中国物理》2007,16(11):3204-3211
We present a systematic simple method to implement a generalized quantum control-NOT (CNOT) gate on two d-dimensional distributed systems. First, we show how the nonlocal generalized quantum CNOT gate can be implemented with unity fidelity and unity probability by using a maximally entangled pair of qudits as a quantum channel. We also put forward a scheme for probabilistically implementing the nonlocal operation with unity fidelity by employing a partially entangled qudit pair as a quantum channel. Analysis of the scheme indicates that the use of partially entangled quantum channel for implementing the nonlocal generalized quantum CNOT gate leads to the problem of 'the general optimal information extraction'. We also point out that the nonlocal generalized quantum CNOT gate can be used in the entanglement swapping between particles belonging to distant users in a communication network and distributed quantum computer.[第一段]  相似文献   

20.
Jin Xu 《中国物理 B》2022,31(8):80304-080304
Entanglement distribution is important in quantum communication. Since there is no information with value in this process, purification is a good choice to solve channel noise. In this paper, we simulate the purification circuit under true environment on Cirq, which is a noisy intermediate-scale quantum (NISQ) platform. Besides, we apply quantum neural network (QNN) to the state after purification. We find that combining purification and quantum neural network has good robustness towards quantum noise. After general purification, quantum neural network can improve fidelity significantly without consuming extra states. It also helps to obtain the advantage of entangled states with higher dimension under amplitude damping noise. Thus, the combination can bring further benefits to purification in entanglement distribution.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号