首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
A generally covariant theory, written in the spirit of Bohm's theory of quantum potentials, which applies to spinless, non interacting, gravitating systems, is formulated. In this theory the quantum state is coupled to the metric tensor g, and the effect of the quantum potential is absorbed in the geometry. At the same time, satisfies a covariant wave equation with respect to the very same g. This provides sufficient constraints to derive 11 coupled equations in the 11 unknowns: and the components of the metric tensor gµv. The states of stable localized particles are identified, and vacuum-state solutions for both the Euclidean and the Lorentzian case are explicitly presented.  相似文献   

2.
We formalize Jamiolkowski’s correspondence between quantum states and quantum operations isometrically, and harness its consequences. This correspondence was already implicit in Choi’s proof of the operator sum representation of Completely Positive-preserving linear maps; we go further and show that all of the important theorems concerning quantum operations can be derived directly from those concerning quantum states. As we do so the discussion first provides an elegant and original review of the main features of quantum operations. Next (in the second half of the paper) we find more results stemming from our formulation of the correspondence. Thus, we provide a factorizability condition for quantum operations, and give two novel Schmidt-type decompositions of bipartite pure states. By translating the composition law of quantum operations, we define a group structure upon the set of totally entangled states. The question whether the correspondence is merely mathematical or can be given a physical interpretation is addressed throughout the text: we provide formulae which suggest quantum states inherently define a quantum operation between two of their subsystems, and which turn out to have applications in quantum cryptography.  相似文献   

3.
We review the possible roles of quantum optics and quantum information methods for future developments of optical telecommunications. To cite this article: I. Abram, P. Grangier, C. R. Physique 4 (2003).  相似文献   

4.
Resource theory is applied to quantify the quantum correlation of a bipartite state and a computable measure is proposed. Since this measure is based on quantum coherence, we present another possible physical meaning for quantum correlation, i.e., the minimum quantum coherence achieved under local unitary transformations. This measure satisfies the basic requirements for quantifying quantum correlation and coincides with concurrence for pure states. Since no optimization is involved in the final definition, this measure is easy to compute irrespective of the Hilbert space dimension of the bipartite state.  相似文献   

5.
Multicast-based quantum teleportation(QT) is extensively used in quantum information transmission where a sender sends different information to multiple receivers at the large distance through the quantum entangled channel. In this paper, we introduce the multi-output QT scheme, which deals with the situation that the synchronous transfer of the arbitrary m-and(m+1)-qubit GHZ-class states from one sender to two receivers. Notably, the requirement about synchronous diverse information transmission is satisfied in our scheme with high efficiency. Moreover, we demonstrate the implementation of the special case of above quantum multi-output teleportation scheme on a sixteenqubit quantum computer and a 32-qubit simulator provided by IBM quantum platform, then discuss it in four types of noisy environments, and calculate the fidelities of the output states.  相似文献   

6.
A bicovariant calculus of differential operators on a quantum group is constructed in a natural way, using invariant maps from Fun toU q g, given by elements of the pure braid group. These operators—the reflection matrixYL + SL being a special case—generate algebras that linearly close under adjoint actions, i.e. they form generalized Lie algebras. We establish the connection between the Hopf algebra formulation of the calculus and a formulation in compact matrix form which is quite powerful for actual computations and as applications we find the quantum determinant and an orthogonality relation forY inSO q (N).This work was supported in part by the Director, Office of Energy Research, Office of High Energy and Nuclear Physics, Division of High Energy Physics of the U.S. Department of Energy under Contract DE-AC03-76SF00098 and in part by the National Science Foundation under grant PHY90-21139  相似文献   

7.
With a combination of the quantum repeater and the cluster state approaches, we show that efficient quantum computation can be constructed even if all the entangling quantum gates only succeed with an arbitrarily small probability p. The required computational overhead scales efficiently both with 1/p and n, where n is the number of qubits in the computation. This approach provides an efficient way to combat noise in a class of quantum computation implementation schemes, where the dominant noise leads to probabilistic signaled errors with an error probability 1-p far beyond any threshold requirement.  相似文献   

8.
We report an experimental demonstration of a bit-flip error-rejection protocol for error-reduced transfer of quantum information through a noisy quantum channel. In the experiment, an unknown state to be transmitted is encoded into a two-photon entangled state, which is then sent through an engineered noisy quantum channel. At the final stage, the unknown state is decoded by a parity measurement, successfully rejecting the erroneous transmission over the noisy quantum channel.  相似文献   

9.
Hengji Li 《中国物理 B》2022,31(9):90303-090303
Very recently, Lee et al. proposed a secure quantum teleportation protocol to transfer shared quantum secret between multiple parties in a network[Phys. Rev. Lett. 124 060501 (2020)]. This quantum network is encoded with a maximally entangled GHZ state. In this paper, we consider a partially entangled GHZ state as the entanglement channel, where it can achieve, probabilistically, unity fidelity transfer of the state. Two kinds of strategies are given. One arises when an auxiliary particle is introduced and a general evolution at any receiver's location is then adopted. The other one involves performing a single generalized Bell-state measurement at the location of any sender. This could allow the receivers to recover the transmitted state with a certain probability, in which only the local Pauli operators are performed, instead of introducing an auxiliary particle. In addition, the successful probability is provided, which is determined by the degree of entanglement of the partially multipartite entangled state. Moreover, the proposed protocol is robust against the bit and phase flip noise.  相似文献   

10.
量子环中量子比特的性质   总被引:1,自引:0,他引:1       下载免费PDF全文
高宽云  赵翠兰 《物理学报》2008,57(7):4446-4449
通过精确求解能量本征方程获得量子环的电子能态,并利用电子的基态和第一激发态构造一个量子比特.对InAs/GaAs量子环的数值计算表明:当环尺寸给定时,量子比特内电子的概率密度分布与坐标位置及时间有关,在环内中心位置处电子出现的概率最大,电子的概率密度随柱坐标内的转角作周期性变化,并且各个空间点处的概率密度均随时间做周期性振荡. 关键词: 量子环 能量本征方程 电子能态 量子比特  相似文献   

11.
The quantum search algorithm can be looked at as a technique for synthesizing a particular kind of superposition-one whose amplitude is concentrated in a single basis state. This basis state is defined by a binary function f(&xmacr;) that is nonzero in this desired basis state and zero everywhere else. This paper extends the quantum search algorithm to an algorithm that can create an arbitrarily specified superposition on a space of size N in O(sqrt[N] ) steps. The superposition is specified by a complex valued function f(&xmacr;) that specifies the desired amplitude of the system in basis state &xmacr;.  相似文献   

12.
伍祥生 《中国物理》2004,13(2):173-177
This paper studies the quantum repeater in quantum information communication. We propose to introduce the photon buffer mechanism for storing photons, which uses fibre delay loops as photon memories and a programmable 1×N switcher for distributing photon delay time. Meanwhile, we also consider entanglement purification and entanglement swapping restoration at an entanglement purification or entanglement swapping failure and introduce a protection link mechanism that allows the photonic quantum repeater of a broken connection to initiate a connection restoration process.  相似文献   

13.
In quantum systems with many degrees of freedom the replica method is a useful tool to study the entanglement of arbitrary spatial regions. We apply it in a way that allows them to backreact. As a consequence, they become dynamical subsystems whose position, form, and extension are determined by their interaction with the whole system. We analyze, in particular, quantum spin chains described at criticality by a conformal field theory. Its coupling to the Gibbs' ensemble of all possible subsystems is relevant and drives the system into a new fixed point which is argued to be that of the 2D quantum gravity coupled to this system. Numerical experiments on the critical Ising model show that the new critical exponents agree with those predicted by the formula of Knizhnik, Polyakov, and Zamolodchikov.  相似文献   

14.
The concepts relevant to quantum cellular automata and quantum computers are studied using a simple model of a quantum exclusive-OR (QXOR) gate device consisting of four coupled quantum dots. The QXOR device can be charged with up toN = 8 electrons. The quantum bits of the device correspond to states of the device in second quantized form. We use exact diagonalization techniques in the configuration space to calculate physical properties of QXOR as a function of the number of electronsNand external perturbations in the form of electric and magnetic fields. This allows us to investigate the switching of the QXOR gate, and its ability to store and transmit information.  相似文献   

15.
16.
17.
We analyze the frequency-dependent noise of a current through a quantum dot which is coupled to Fermi leads and which is in the Coulomb blockade regime. We show that the asymmetric shot noise, as a function of detection frequency, shows steps and becomes super-Poissonian. This provides experimental access to the quantum fluctuations of the current. We present an exact calculation of the noise for a single dot level and a perturbative evaluation of the noise in Born approximation (sequential tunneling regime but without Markov approximation) for the general case of many levels with charging interaction.  相似文献   

18.
刘艳红  吴量  闫智辉  贾晓军  彭堃墀 《物理学报》2019,68(3):34202-034202
量子纠缠是一种重要的量子资源,在多个空间分离的量子存储器间建立确定性的量子纠缠,然后在用户控制的时刻将所存储的量子纠缠转移到量子信道中进行信息的分发和传送,这对于实现量子信息网络是至关重要的.本文介绍了用光学参量放大器制备与铷原子D1吸收线对应的非经典光场,而且在三个空间分离的原子系综中确定性量子纠缠的产生、存储和转移.利用电磁感应透明光和原子相互作用的原理,将制备的多组分光场纠缠态模式映射到三个远距离的原子系综以建立原子自旋波之间的纠缠.然后,存储在原子系综中的纠缠态通过三个量子通道,纠缠态的量子噪声被转移到三束空间分离的正交纠缠光场.三束释放的光场间纠缠的存在验证了该系统具有保持多组分纠缠的能力.这个方案实现了三个量子节点间的纠缠,并且可以直接扩展到具有更多节点的量子网络,为未来实现大型量子网络通信奠定了基础.  相似文献   

19.
It is supposed that at very small scales a quantum field is an infinite homogeneous quantum computer. On a quantum computer the information cannot propagate faster than c=a/τ, a and τ being the minimum space and time distances between gates, respectively. For one space dimension it is shown that the information flow satisfies a Dirac equation, with speed v=ζc and ζ=ζ(m) mass-dependent. For c the speed of light ζ−1 is a vacuum refraction index that increases monotonically from ζ−1(0)=1 to ζ−1(M)=∞, M being the Planck mass for 2a the Planck length. The Fermi anticommuting field can be entirely qubitized, i.e. it can be written in terms of local Pauli matrices and with the field interaction remaining local on qubits. Extensions to larger space dimensions are discussed.  相似文献   

20.
The idea of secure quantum information exchange (SQIE) [J. Phys. B: At. Mol. Opt. Phys.44, 115504 (2011)] is introduced for the secure exchange of single qubit information states between two legitimate users, Alice and Bob. In the present paper, we extend this original SQIE protocol by presenting a scheme, which enables the secure exchange of n-single qubit information states among the n nodes of a quantum network, with the aid of a special kind of 4n-qubit entangled state and the classical assistance of an extra participant Charlie. For experimental realization of our extended SQIE protocol, we suggest an efficient scheme for the generation of a special kind of 4n-qubit entangled state using the interaction between highly detuned Λ-type three-level atoms and optical coherent field. Further, by discussing the various experimental parameters, we show that the special kind 4n-qubit entangled state can be generated with the presently available technology.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号