首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 437 毫秒
1.
We present an efficient entanglement purification protocol(EPP) with controlled-not(CNOT) gates and linear optics.With the CNOT gates,our EPP can reach a higher fidelity than the conventional one.Moreover,it does not require the fidelity of the initial mixed state to satisfy F > 1/2.If the initial state is not entangled,it still can be purified.With the linear optics,this protocol can get pure maximally entangled pairs with some probabilities.Meanwhile,it can be used to purify the entanglement between the atomic ensembles in distant locations.This protocol may be useful in long-distance quantum communication.  相似文献   

2.
张帅帅  祁舒  周澜  盛宇波 《中国物理 B》2017,26(6):60307-060307
Entanglement purification is to distill the high quality entanglement from the low quality entanglement with local operations and classical communications. It is one of the key technologies in long-distance quantum communication. We discuss an entanglement purification protocol(EPP) with spontaneous parametric down conversion(SPDC) sources, in contrast to previous EPP with multi-copy mixed states, which requires ideal entanglement sources. We show that the SPDC source is not an obstacle for purification, but can benefit the fidelity of the purified mixed state. This EPP works for linear optics and is feasible in current experiment technology.  相似文献   

3.
Entanglement purification is an important method to guarantee the fidelity of long-distance quantum communication. Here, a general entanglement purification protocol (EPP) for mixed state with bit-flip error and phase-flip error is proposed, resorting to unilateral operations and a controlled-phase-flip (CPF) gate. The CPF gate is working with a high fidelity under balance condition of quantum dot embedded in a double-sided optical cavity. This general EPP scheme can purify the mixed state with both bit-flip error and phase-flip error to a high fidelity entangled state relatively fast in some regimes, owing to the unilateral operations and high-fidelity CPF gate, which can largely decrease the resource consumption. This general EPP provides a convenient way for increasing the entanglement of different quantum systems, which has great potential for guaranteeing the fidelity of long-distance quantum communication in the future.  相似文献   

4.
任宝藏  华明  李涛  杜芳芳  邓富国 《中国物理 B》2012,21(9):90303-090303
We propose a different entanglement concentration protocol (ECP) for nonlocal N-electron systems in a partially entangled Bell-type pure state using the CNOT gates and the projection measurements on an additional electron. For each nonlocal N-electron system, Alice first entangles it with the additional electron, and then she projects the additional electron onto an orthogonal basis for dividing the N-electron systems into two groups. In the first group, the N parties obtain a subset of N-electron systems in a maximally entangled state directly. In the second group, they obtain some less-entangled N-electron systems, which are the resource for the entanglement concentration in the next round. By iterating the entanglement concentration process several times, the present ECP has the maximal success probability, which is the theoretical limit of an ECP, equal to the entanglement of the partially entangled state, and higher than the others. This ECP may be useful in quantum computers based on electron-spin systems in the future.  相似文献   

5.
We present a highly efficient entanglement concentration protocol (ECP) for a four-electron system in a less-entangled cluster state. In this ECP, we only require one pair of less-entangled electron cluster states and one ancillary electron to complete the task. With the help of the controlled-not (CNOT) gate, the concentrated maximally entangled state can be retained for further application with some success probability. On the other hand, the discarded items can be reused to obtain a high success probability. All the features make this ECP useful in the current quantum information field.  相似文献   

6.
Li Ge  Jun Xin  Lin Zhang 《Annalen der Physik》2023,535(1):2200453
It is impossible to perfectly duplicate an unknown entangled state while preserving inseparability, which is known as the entanglement no-cloning principle. Nevertheless, approximate cloning of entanglement is allowed by quantum mechanics. A universal entanglement cloning machine (UECM) duplicates an entangled state such that the quality of its entanglement replicas does not depend on the input. To duplicate entanglement shared between two parties, 1-to-N universal local entanglement cloning machine (ULECM) has already been proposed (Weedbrook, et al., Phys. Rev. A, 77, 052313 (2008)), which employs two local UECMs to copy each party of the entangled state. However, the ULECM can never preserve the inseparability in its replicas. Here, a 1-to-N universal global entanglement cloning machine (UGECM) that takes the entire entangled state as the input and then globally clone it to produce replicas is proposed. It is demonstrated that the UGECM outperforms the ULECM both in terms of the fidelity and the inseparability preservation. In addition, the UGECM is of more simple and easy structure, compared with the UGECM. Such a UGECM may find its new applications in quantum entanglement broadcasting.  相似文献   

7.
陈立冰  路洪  金瑞博 《中国物理》2007,16(11):3204-3211
We present a systematic simple method to implement a generalized quantum control-NOT (CNOT) gate on two d-dimensional distributed systems. First, we show how the nonlocal generalized quantum CNOT gate can be implemented with unity fidelity and unity probability by using a maximally entangled pair of qudits as a quantum channel. We also put forward a scheme for probabilistically implementing the nonlocal operation with unity fidelity by employing a partially entangled qudit pair as a quantum channel. Analysis of the scheme indicates that the use of partially entangled quantum channel for implementing the nonlocal generalized quantum CNOT gate leads to the problem of 'the general optimal information extraction'. We also point out that the nonlocal generalized quantum CNOT gate can be used in the entanglement swapping between particles belonging to distant users in a communication network and distributed quantum computer.[第一段]  相似文献   

8.
赵瑞通  梁瑞生  王发强 《物理学报》2017,66(24):240301-240301
量子纠缠浓缩可以将非最大的纠缠态转变为最大纠缠态,提高量子通信的安全性.本文基于圆偏振光和量子点-腔系统的相互作用,用一个单光子作为连接远距离纠缠光子对的桥梁,在理想条件下实现了光子偏振纠缠态的浓缩.计算结果显示,这个纠缠浓缩方案在考虑耦合强度和腔泄漏的情况下也可以保持较高的保真度,而且不需要知道部分纠缠态的初始信息,也不必重复执行纠缠浓缩过程.这不仅提高了量子纠缠浓缩的安全性,也有助于通过消耗最少的量子资源来实现高效的量子信息处理.  相似文献   

9.
The entanglement between quantum memory nodes is a prerequisite in a quantum network, and the diamond nitrogen-vacancy(NV) center is a promising candidate serving as a quantum memory node. Here, we investigate the possibility of achieving an entanglement purification protocol(EPP) for entangled NV centers in distant diamonds. To construct the EPP, we design a nondestructive parity-check detector(PCD) utilizing an auxiliary polarization-entangled photon pair, which makes our EPP less time consuming and insensitive to the phase fluctuation of the optical path length. The satisfied fidelity of an NV center pair after purification and efficiency of obtaining a purified NV center pair with our EPP can be obtained with current experimental techniques in the realistic condition. This EPP is useful for a quantum network in which NV centers are used as quantum memory nodes.  相似文献   

10.
黄利元  方卯发 《中国物理 B》2008,17(7):2339-2345
The thermal entanglement and teleportation of a thermally mixed entangled state of a two-qubit Heisenberg XXX chain under the Dzyaloshinski Moriya (DM) anisotropic antisymmetric interaction through a noisy quantum channel given by a Werner state is investigated. The dependences of the thermal entanglement of the teleported state on the DM coupling constant, the temperature and the entanglement of tbe noisy quantum channel are studied }n detail for both the ferromagnetic and the antiferromagnetic cases. The result shows that a minimum entanglement of the noisy quantum channel must be provided in order to realize the entanglement teleportation. The values of fidelity of the teleported state are also studied for these two cases. It is found that under certain conditions, we can transfer an initial state with a better fidelity than that for any classical communication protocol.  相似文献   

11.
盛宇波  周澜 《中国物理 B》2013,(11):178-182
We present an efficient entanglement concentration protocol (ECP) for mobile electrons with charge detection. This protocol is quite different from other ECPs for one can obtain a maximally entangled pair from a pair of less-entangled state and a single mobile electron with a certain probability. With the help of charge detection, it can be repeated to reach a higher success probability. It also does not need to know the coefficient of the original less-entangled states. All these advantages may make this protocol useful in current distributed quantum information processing.  相似文献   

12.
周澜  盛宇波  赵生妹 《中国物理 B》2013,22(2):20307-020307
We present an efficient entanglement concentration protocol(ECP) for the less-entangled W state with some identical conventional polarized single photons.In the protocol,two of the parties say Alice and Charlie should perform the parity check measurements and they can ultimately obtain the maximally entangled W state with a certain success probability.Otherwise,they can obtain another less-entangled W state,which can be reconcentrated into the maximally entangled W state.By iterating this ECP,a high success probability can be achieved.This ECP may be an optimal one and it is useful in current quantum information processing.  相似文献   

13.
提出了两套三粒子纠缠态的纯化方案.第一个方案选择部分纠缠GHZ态作为量子通道,利用具有一个控制位和一个靶位的非局域控制非门操作和采用集体么正操作及适当地制备三粒子A,B和C的初始态,可以以最佳几率2|β|2获得最大三粒子纠缠态.第二个方案选择EPR对作为量子通道,通过利用具有一个控制位和两个靶位的非局域控制非门操作和采用集体么正操作及适当地制备三粒子A,B和C的初始态,可以以与第一个方案相同的几率获得最大三粒子纠缠态.两个方案都可以推广到N粒子纠缠态的纯化.  相似文献   

14.
A banged‐digital‐analog simulation of a quantum annealing protocol is performed in a two‐qubit nuclear magnetic resonance (NMR) quantum computer. The experimental simulation employs up to 235 Trotter steps, with more than 2000 gates (pulses), and a protocol success above 80% is obtained. Given the exquisite control of the NMR quantum computer, the simulation is also performed with different noise levels. Thus, the reliability of the quantum annealing process is is analyzed, and it is related to the level of entanglement produced during the protocol. Although the presence of entanglement is not a sufficient signature for a better‐than‐classical simulation, the level of entanglement achieved relates to the fidelity of the protocol.  相似文献   

15.
郭锐  周澜  顾世浦  王兴福  盛宇波 《中国物理 B》2016,25(3):30302-030302
Hybrid entangled state(HES) is a new type of entanglement, which combines the advantages of an entangled polarization state and an entangled coherent state. HES is widely discussed in the applications of quantum communication and computation. In this paper, we propose three entanglement concentration protocols(ECPs) for Bell-type HES, W-type HES, and cluster-type HES, respectively. After performing these ECPs, we can obtain the maximally entangled HES with some success probability. All the ECPs exploit the single coherent state to complete the concentration. These protocols are based on the linear optics, which are feasible in future experiments.  相似文献   

16.
根据大失谐条件下原子-腔场相互作用的特点,讨论了一个制备纠缠压缩态的方法,提出了一个利用两能级原子与腔场相互作用实现纠缠压缩态纠缠浓缩的方案。在这个方案中,两束具有相同振幅但有着 相位差的压缩光 和 构成的纠缠态光场被用来作为量子信道。通过利用两能级原子与腔场的相互作用以及两模正交态测量实现了这个纠缠浓缩的过程。结果表明:对于纠缠压缩态,无论其初始的纠缠是多么微弱,利用这种方法总有一定的几率可以从部分纠缠态中提取出最大纠缠态。  相似文献   

17.
It is a simple introduction to quantum entanglement and quantum operations. The authors focus on some applications of quantum entanglement and relations between two-qubit entangled states and unitary operations. It includes remote state preparation by using any pure entangled states, nonlocal operation implementation using entangled states, entanglement capacity of two-qubit gates and two-qubit gates construction. Supported by the National Fundamental Research Program of China (Grant No. 2001CB309306), the National Natural Science Foundation of China (Grant Nos. 60621064 and 10674127) and the Innovation Funds from Chinese Academy of Sciences  相似文献   

18.
The decoherence of entangled states caused by the noisy channel is a salient problem for reducing the fidelity of quantum communication. Here we present a heralded two-photon entanglement purification protocol(EPP) using heralded high-fidelity parity-check gate(HH-PCG), which can increase the entanglement of nonlocal two-photon polarization mixed state. The HH-PCG is constructed by the input-output process of nitrogen-vacancy(NV) center in diamond embedded in a single-sided optical cavity, where the errors caused by the imperfect interaction between the NV center-cavity system and the photon can be heralded by the photon detector. As the unwanted components can be filtrated due to the heralded function, the fidelity of the EPP scheme can be enhanced considerably, which will increase the fidelity of quantum communication processing.  相似文献   

19.
A 1→2 telecloning solution for an arbitrary three-particle entangled W state is proposed in which two four-particle entangled states are used as quantum channels. It is proposed that the three-particle W state can be telecloned based on the quantum teleportation and the local copying of entanglement, and the fidelity of each clone depends on the input state. This scheme can be generalized into the case of 1→N (N>2) telecloning of an arbitrary three-particle W state. Furthermore, another scheme for 1→N (N≥2) telecloning of an arbitrary n-particle (n≥4) W state is proposed, the multi-bit controlled-NOT (CNOT) gates and additional particles are needed in this case. Project 10574060 supported by the National Natural Science Foundation of China.  相似文献   

20.
丛美艳  杨晶  黄燕霞 《物理学报》2016,65(17):170301-170301
研究了存在内禀退相干时,对于不同的系统初态,具有DM相互作用和各向异性的三粒子XXZ海森伯模型的对纠缠动力学特性.得出了一些结论:系统的对纠缠度与各向异性参数?无关,但内禀退相干对系统的纠缠有明显的抑制作用;在内禀退相干存在时,若系统初态为纠缠态,选择合适的DM相互作用的参数,系统的对纠缠有一个非零的稳定值;系统初态为分离态时,系统的对纠缠会随时间震荡衰减,并且每次震荡会出现纠缠突然死亡现象,系统的对纠缠最终达到解纠缠状态.因此,选择合适的系统初态和DM相互作用参数可以有效地控制系统的对纠缠.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号