首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
We investigate in this work a quantum error correction on a five-qubits graph state used for secret sharing through five noisy channels. We describe the procedure for the five, seven and nine qubits codes. It is known that the three codes always allow error recovery if only one among the sent qubits is disturbed in the transmitting channel. However, if two qubits and more are disturbed, then the correction will depend on the used code. We compare in this paper the three codes by computing the average fidelity between the sent secret and that measured by the receivers. We will treat the case where, at most, two qubits are affected in each one of five depolarizing channels.  相似文献   

2.
We propose a quantum error-rejection scheme for direct communication with three-qubit quantum codes based on the direct communication of secret messages without any secret key shared in advance. Given the symmetric and independent errors of the transmitted qubits, our scheme can tolerate a bit of error rate up to 33.1%, thus the protocol is deterministically secure against any eavesdropping attack even in a noisy channel.  相似文献   

3.
《中国物理 B》2021,30(8):80304-080304
Superconducting circuits based on Josephson junctions are regarded as one of the most promising technologies for the implementation of scalable quantum computers. This review presents the basic principles of superconducting qubits and shows the progress of quantum computing and quantum simulation based on superconducting qubits in recent years.The experimental realization of gate operations, readout, error correction codes, as well as some quantum algorithms are summarized, followed by an introduction of quantum simulation. And then some important applications in fields including condensed matter physics, quantum annealing, and quantum chemistry are discussed.  相似文献   

4.
In this review article, we review the recent development of quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) which both are used to transmit secret message, including the criteria for QSDC, some interesting QSDC protocols, the DSQC protocols and QSDC network, etc. The difference between these two branches of quantum communication is that DSQC requires the two parties exchange at least one bit of classical information for reading out the message in each qubit, and QSDC does not. They are attractive because they are deterministic, in particular, the QSDC protocol is fully quantum mechanical. With sophisticated quantum technology in the future, the QSDC may become more and more popular. For ensuring the safety of QSDC with single photons and quantum information sharing of single qubit in a noisy channel, a quantum privacy amplification protocol has been proposed. It involves very simple CHC operations and reduces the information leakage to a negligible small level. Moreover, with the one-party quantum error correction, a relation has been established between classical linear codes and quantum one-party codes, hence it is convenient to transfer many good classical error correction codes to the quantum world. The one-party quantum error correction codes are especially designed for quantum dense coding and related QSDC protocols based on dense coding.   相似文献   

5.
郭迎  陈志刚  曾贵华 《中国物理》2007,16(9):2549-2556
Based on the techniques of the quantum remote state preparation via a deterministic way, this paper proposes a quantum communication scheme to distribute the secret messages in two phases, i.e., the carrier state checking phase and the message state transmitting phase. In the first phase, the secret messages are encoded by the sender using a stabilizer quantum code and then transmitted to the receiver by implementing three CNOT gates. In the second phase, the communicators check the perfectness of the entanglement of the transmitted states. The messages can be distributed to the receiver even if some of the transmitted qubits are destroyed.  相似文献   

6.
Hiding Quantum Data   总被引:1,自引:0,他引:1  
Recent work has shown how to use the laws of quantum mechanics to keep classical and quantum bits secret in a number of different circumstances. Among the examples are private quantum channels, quantum secret sharing and quantum data hiding. In this paper we show that a method for keeping two classical bits hidden in any such scenario can be used to construct a method for keeping one quantum bit hidden, and vice–versa. In the realm of quantum data hiding, this allows us to construct bipartite and multipartite hiding schemes for qubits from the previously known constructions for hiding bits.  相似文献   

7.
Xiu-Bo Chen 《中国物理 B》2022,31(4):40305-040305
Fault-tolerant error-correction (FTEC) circuit is the foundation for achieving reliable quantum computation and remote communication. However, designing a fault-tolerant error correction scheme with a solid error-correction ability and low overhead remains a significant challenge. In this paper, a low-overhead fault-tolerant error correction scheme is proposed for quantum communication systems. Firstly, syndrome ancillas are prepared into Bell states to detect errors caused by channel noise. We propose a detection approach that reduces the propagation path of quantum gate fault and reduces the circuit depth by splitting the stabilizer generator into X-type and Z-type. Additionally, a syndrome extraction circuit is equipped with two flag qubits to detect quantum gate faults, which may also introduce errors into the code block during the error detection process. Finally, analytical results are provided to demonstrate the fault-tolerant performance of the proposed FTEC scheme with the lower overhead of the ancillary qubits and circuit depth.  相似文献   

8.
Security of the quantum secure direct communication protocol (i.e., the C-S QSDC protocol) recently proposed by Cao and Song [Chin. Phys. Lett. 23 (2006) 290] is analyzed in the case of considerable quantum channel noise. The eavesdropping scheme is presented, which reveals that the C-S QSDC protocol is not secure if the quantum bit error rate (QBER) caused by quantum channel noise is higher than 4.17%. Our eavesdropping scheme induces about 4.17% QBER for those check qubits. However, such QBER can be hidden in the counterpart induced by the noisy quantum channel if the eavesdropper Eve replaces the original noisy channel by an ideal one. Furthermore, if the QBER induced by quantum channel noise is lower than 4.17%, then in the eavesdropping scheme Eve still can eavesdrop part of the secret messages by safely attacking a fraction of the transmitted qubits. Finally, an improvement on the C-S QSDC protocol is put forward.  相似文献   

9.
马鸿洋  秦国卿  范兴奎  初鹏程 《物理学报》2015,64(16):160306-160306
提出和研究了噪声情况下的量子网络直接通信. 通信过程中所有量子节点共享多粒子Greenberger-Horne-Zeilinger (GHZ)量子纠缠态; 发送节点将手中共享的GHZ态的粒子作为控制比特、传输秘密信息的粒子作为目标比特, 应用控制非门(CNOT)操作; 每个接收节点将手中共享GHZ 态的粒子作为控制比特、接收到的秘密信息粒子作为目标比特, 再次应用CNOT门操作从而获得含误码的秘密信息. 每个接收节点从秘密信息中提取部分作为检测比特串, 并将剩余的秘密信息应用奇偶校验矩阵纠正其中存在的比特翻转错误, 所有接收节点获得纠正后的秘密信息. 对协议安全、吞吐效率、通信效率等进行了分析和讨论.  相似文献   

10.
This work presents two robust quantum secure communication schemes with authentication based on Einstein-Podolsky-Rosen (EPR) pairs, which can withstand collective noises. Two users previously share an identity string representing their identities. The identity string is encoded as decoherence-free states (termed logical qubits), respectively, over the two collective noisy channels, which are used as decoy photons. By using the decoy photons, both the authentication of two users and the detection of eavesdropping were implemented. The use of logical qubits not only guaranteed the high fidelity of exchanged secret message, but also prevented the eavesdroppers to eavesdrop beneath a mask of noise.  相似文献   

11.
A quantum secret sharing scheme between an m-party group and an n-party group is proposed using three conjugate bases. A sequence of single photons, each of which is prepared in one of the six states, is used directly to encode classical information in the quantum secret sharing process. In this scheme, each of all m members in group 1 chooses randomly his/her own secret key individually and independently, and directly encodes his/her respective secret information on the states of single photons via unitary operations, then the last one sends 1/n of the resulting qubits to each member of group 2. By measuring their respective qubits, all members in group 2 share the secret information shared by all members in group 1. It renders impossible a Trojan horse attack with a multi-photon signal, a fake-signal attack with EPR pairs, an attack with single photons, and an attack with invisible photons. We give the upper bounds on the average success probabilities for dishonest agent eavesdropping encryption using the fake-signal attack with any two-particle entangled states. Supported by the National Natural Science Foundation of China (Grant No. 10671054), the Key Project of Science and Technology Research of Education Ministry of China (Grant No. 207011) and the Natural Science Foundation of Hebei Province, China (Grant Nos. 07M006 and F2009000311)  相似文献   

12.
We report the experimental realization of the purification protocol for single qubits sent through a depolarizing channel. The qubits are associated with polarization states of single photons and the protocol is achieved by means of passive linear optical elements. The present approach may represent a convenient alternative to the distillation and error correction protocols of quantum information.  相似文献   

13.
We describe a quantum error correction scheme aimed at protecting a flow of quantum information over long distance communication. It is largely inspired by the theory of classical convolutional codes which are used in similar circumstances in classical communication. The particular example shown here uses the stabilizer formalism. We provide an explicit encoding circuit and its associated error estimation algorithm. The latter gives the most likely error over any memoryless quantum channel, with a complexity growing only linearly with the number of encoded qubits.  相似文献   

14.
刘志昊  陈汉武 《物理学报》2017,66(13):130304-130304
最近,一种基于Bell态粒子和单光子混合的量子安全直接通信方案[物理学报65 230301(2016)]被提出.文章宣称一个量子态可以编码3比特经典信息,从而使得协议具有很高的信息传输效率.不幸的是,该协议存在信息泄露问题:编码在单光子上的3比特经典信息有2比特被泄露,而编码在Bell态上的3比特经典信息有1比特被泄露,所以它不是一个安全的直接量子通信方案.在保留原协议思想且尽可能少地更改原协议的基础上,我们提出一种改进的消息编码规则,从而解决信息泄露问题,使之成为一个高效、安全的量子通信协议.衷心希望研究者能对量子安全通信协议中信息泄露问题引起足够重视,设计真正安全的量子通信协议.  相似文献   

15.
The influence of imperfections on achievable secret-key generation rates of quantum key distribution protocols is investigated. As examples of relevant imperfections, we consider tagging of Alice's qubits and dark counts at Bob's detectors, while we focus on a powerful eavesdropping strategy which takes full advantage of tagged signals. It is demonstrated that error correction and privacy amplification based on a combination of a two-way classical communication protocol and asymmetric Calderbank-Shor-Steane codes may significantly postpone the disastrous influence of dark counts. As a result, the distances are increased considerably over which a secret key can be distributed in optical fibres reliably. Results are presented for the four-state, the six-state, and the decoy-state protocols.  相似文献   

16.
A two-step quantum secure direct dialogue protocol using Einstein-Podolsky-Rosen(EPR)pair block is proposed.In the protocol,the dialogue messages are encoded on series of qubits and sent through a quantum channel directly.The security of the protocol is assured by its connection to the two-step quantum secure direct communication protocol,which has been proved secure.This protocol has several advantages.It is a direct communication protocol that does not require a separate classical communication for the ciphertext.It has high capacity as two bits of secret messages can be transmitted by an EPR pair.As a dialogue protocol,the two parties can speak to each other either simultaneously or sequentially.  相似文献   

17.
王云江  白宝明  彭进业  王新梅 《物理学报》2011,60(3):30306-030306
本文针对X-Z型Pauli量子信道构建了一个量子稀疏图码的反馈式和积译码算法.相比较之前的基本和积算法,该反馈式译码策略利用了错误图样的比较, 稳定子中相关元素的值,特别的还根据信道的特征充分考虑了各变量所占错误的比重,并由此来调整信息节点的概率分布.该反馈式策略起到了经典译码中的软判决技术的作用,不但克服了对称简并问题带来的不利影响,更重要的是还给译码器提供了更多的有效信息,从而大大提高了译码器的纠错译码能力.另外,反馈式译码和积译码算法是基于GF(4)的,大大拓展了和积译码器关于量子译码 关键词: 量子稀疏图码 和积算法 量子纠错码 量子信息  相似文献   

18.
We present a three-stage quantum cryptographic protocol based on public key cryptography in which each party uses its own secret key. Unlike the BB84 protocol, where the qubits are transmitted in only one direction and classical information exchanged thereafter, the communication in the proposed protocol remains quantum in each stage. A related system of key distribution is also described.  相似文献   

19.
We study quantum teleportation of single qubit information state using 3-qubit general entangled states. We propose a set of 8 GHZ-like states which gives (i) standard quantum teleportation (SQT) involving two parties and 3-qubit Bell state measurement (BSM) and (ii) controlled quantum teleportation (CQT) involving three parties, 2-qubit BSM and an independent measurement on one qubit. Both are obtained with perfect success and fidelity and with no restriction on destinations (receiver) of any of the three entangled qubits. For SQT, for each designated one qubit which is one of a pair going to Alice, we obtain a magic basis containing eight basis states. The eight basis states can be put in two groups of four, such that states of one group are identical with the corresponding GHZ-like states and states of the other differ from the corresponding GHZ-like states by the same phase factor. These basis states can be put in two different groups of four-states each, such that if any entangled state is a superposition of these with coefficients of each group having the same phase, perfect SQT results. Also, for perfect CQT, with each set of given destinations of entangled qubits, we find a different magic basis. If no restriction on destinations of any entangled qubit exists, three magic semi-bases, each with four basis states, are obtained, which lead to perfect SQT. For perfect CQT, with no restriction on entangled qubits, we find four magic quarter-bases, each having two basis states. This gives perfect SQT also. We also obtain expressions for co-concurrences and conditional concurrences.  相似文献   

20.
Dayue Qin 《中国物理 B》2022,31(9):90306-090306
Minimizing the effect of noise is essential for quantum computers. The conventional method to protect qubits against noise is through quantum error correction. However, for current quantum hardware in the so-called noisy intermediate-scale quantum (NISQ) era, noise presents in these systems and is too high for error correction to be beneficial. Quantum error mitigation is a set of alternative methods for minimizing errors, including error extrapolation, probabilistic error cancellation, measurement error mitigation, subspace expansion, symmetry verification, virtual distillation, etc. The requirement for these methods is usually less demanding than error correction. Quantum error mitigation is a promising way of reducing errors on NISQ quantum computers. This paper gives a comprehensive introduction to quantum error mitigation. The state-of-art error mitigation methods are covered and formulated in a general form, which provides a basis for comparing, combining and optimizing different methods in future work.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号