首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Lee J  Kim MS 《Physical review letters》2000,84(18):4236-4239
Transfer of entanglement and information is studied for quantum teleportation of an unknown entangled state through noisy quantum channels. We find that the quantum entanglement of the unknown state can be lost during the teleportation even when the channel is quantum correlated. We introduce a fundamental parameter of correlation information which dissipates linearly during the teleportation through the noisy channel. Analyzing the transfer of correlation information, we show that the purity of the initial state is important in determining the entanglement of the replica state.  相似文献   

2.
闫伟  张为俊 《中国物理》2007,16(10):2885-2888
We present a realistic scheme for the entanglement swapping of continuous variable, in which a two-mode squeezed vacuum state serves as a quantum channel. The position sum and momentum difference of two local modes are measured. By taking the input entangled state also as a two-mode squeezed vacuum state, we investigate the average fidelity and the von Neumann entropy of the output state. The results show that the perfect teleportation can be achieved by increasing the squeezing of the quantum channel and that any nonzero squeezing in both the quantum channel and the input entangled state is sufficient to swap the entanglement.  相似文献   

3.
黄利元  方卯发 《中国物理 B》2008,17(7):2339-2345
The thermal entanglement and teleportation of a thermally mixed entangled state of a two-qubit Heisenberg XXX chain under the Dzyaloshinski Moriya (DM) anisotropic antisymmetric interaction through a noisy quantum channel given by a Werner state is investigated. The dependences of the thermal entanglement of the teleported state on the DM coupling constant, the temperature and the entanglement of tbe noisy quantum channel are studied }n detail for both the ferromagnetic and the antiferromagnetic cases. The result shows that a minimum entanglement of the noisy quantum channel must be provided in order to realize the entanglement teleportation. The values of fidelity of the teleported state are also studied for these two cases. It is found that under certain conditions, we can transfer an initial state with a better fidelity than that for any classical communication protocol.  相似文献   

4.
We study the thermal entanglement in the two-qubit Heisenberg XXZ model with the Dzyaloshinskii-Moriya (DM) interaction, and teleport an unknown state using the model in thermal equilibrium state as a quantum channel. The effects of DM interaction, including Dx and Dz interaction, the anisotropy and temperature on the entanglement and fully entangled fraction are considered. What deserves mentioning here is that for the antiferromagnetic case, the Dx interaction can be more helpful for increasing the entanglement and critical temperature than Dz, but this cannot for teleportation.  相似文献   

5.
We investigate continuous variable (CV) quantum teleportation using relevant classes of non-Gaussian states of the radiation field as entangled resources. First, we introduce the class two-mode squeezed symmetric superposition of Fock states, including finite truncations of twin-beam Gaussian states as special realizations. These states depend on a set of free independent parameters that can be adjusted for the optimization of teleportation protocols, with an enhancement of the success probability of teleportation both for coherent and Fock input states. We show that the optimization procedure reduces the entangled resources to truncated twin beam states, which thus represents an optimal class of non-Gaussian resources for quantum teleportation. We then introduce a further class of two-mode non-Gaussian entangled resources, in the form of squeezed cat-like states. We analyze the performance and the properties of such states when optimized for (CV) teleportation, and compare them to the optimized squeezed Bell-like states introduced in a previous work [12]. We discuss how optimal resources for teleportation are characterized by a suitable balance of entanglement content and squeezed vacuum affinity. We finally investigate the effects of thermal noise on the efficiency of quantum teleportation. To this aim, a convenient framework is to describe noisy entangled resources as linear superpositions of non-Gaussian state and thermal states. Although the presence of the thermal component strongly reduces the teleportation fidelity, noisy non-Gaussian states remain preferred resources when compared to noisy twin-beam Gaussian states.  相似文献   

6.
潘长宁  方卯发 《中国物理》2007,16(5):1225-1228
We propose an effective scheme for the entanglement concentration of a four-particle state via entanglement swapping in an ion trap. Taking the maximally entangled state after concentration as a quantum channel, we can faithfully and determinatively teleport quantum entangled states from Alice to Bob without the joint Bell-state measurement. In the process of constructing the quantum channel, we adopt entanglement swapping to avoid the decrease of entanglement during the distribution of particles. Thus our scheme provides a new prospect for quantum teleportation over a longer distance. Furthermore, the success probability of our scheme is 1.0.  相似文献   

7.
We propose a new protocol of implementing continuous-variable quantum state transfer using partially disembodied transport. This protocol may improve the fidelity at the expense of the introduction of a semiquantum channel between the parties, in comparison with quantum teleportation using the same strength of entanglement. Depending on the amount of information destroyed in the measurement, this protocol may be regarded as a teleportation protocol (complete destruction of input state), or as a cloning protocol (partial destruction), or as a direct transmission (no destruction). This scheme can be straightforwardly implemented with a setup that is at present experimentally accessible.  相似文献   

8.
林秀  李洪才  杨榕灿 《中国物理》2007,16(3):624-629
We present a scheme for realizing probabilistic teleportation of an unknown N-atom state via cavity QED. This scheme requires only a nonmaximally entangled pair to be used as a quantum channel, so the requirement of entanglement is reduced. In addition, our scheme does not involve the Bell-state measurement and is insensitive to the cavity decay, which is important from the experimental point of view. If the quantum channel is a two-atom maximally entangled state, teleportation of an unknown N-atom state can be realized by a simpler scheme via cavity QED.  相似文献   

9.
The dynamics of an entangled state interacting with a single cavity mode is investigated in the presence of a random parameter. We show that the degree of entanglement decays with time and that the rate of decay is defined by features of a random parameter. Quantum teleportation through a dissipative channel and teleportation fidelity as a function of damping rates have been studied. The sensitivity of the fidelity with respect to the random parameter is discussed. We have evaluated the time interval during which one can perform quantum teleportation and send the information with reasonable fidelity for given values of the correlation length of the random parameter.  相似文献   

10.
刘世右  郑凯敏  贾芳  胡利云  谢芳森 《物理学报》2014,63(14):140302-140302
基于单-双模组合压缩真空态一定范围内能够获得压缩增强的效果,引入单-双模组合压缩热态(DSMST),讨论其纠缠性质.利用Weyl编序算符在相似变换下的不变性,简洁方便地导出了DSMST的纠缠度-负对数值,并给出了当热效应存在时保持纠缠的条件.研究表明:与通常的双模压缩态相比,随着参数的增加,DSMST的纠缠度增加.作为DSMST的应用,利用其实现相干态的量子隐形传输.结果表明:不同于纠缠度随压缩参数增加,保真度获得改善是有条件的,该条件恰好就是一正交分量涨落出现压缩增强的参数区域.此外,解析推导了有效隐形传输保真度(1/2)的条件.  相似文献   

11.
A scheme for probabilistic teleportation of an unknown three-atom entangled state via a five-atom non-maximally entangled cluster state as quantum channel is proposed. In this scheme, the sender performs two Bell state and a single-atom measurements on the atoms, the receiver can reconstruct the original state with a certain probability by introducing an auxiliary atom and operating appropriate unitary transformations and controlled-not (C-not) operations according to the sender Alice's measurement results. As a result, the probability of successful teleportation is determined by the smallest two of the coefficients'absolute values of the cluster state. The considerable advantage of our scheme is that we employ a non-maximally entangled cluster state as quantum channel in the scheme, which can greatly reduce the amount of entanglement resources and need less classical bits. If we employ a maximally entangled cluster state as quantum channel, the probabilistic teleportation scheme becomes usual teleportation, the successful probability being 100%.  相似文献   

12.
王淑静  马善钧 《物理学报》2011,60(3):30302-030302
在三模Fock空间中,本文构建了一种新的三模连续变量纠缠态,它构成了一个新的量子力学表象.该态可以利用非对称光束分离器和起偏器实现.态的纠缠性通过获得其相应的施密特分解得以说明.作为该表象的一个重要应用,利用它实现了单粒子态的量子隐态传输,给出了相应的传输方案. 关键词: 三模连续纠缠态表象 有序算符内的积分技术 量子纠缠 量子隐态传输  相似文献   

13.
李艳玲  冯健 《物理学报》2007,56(4):1888-1894
提出利用单个三粒子最大Greenberger-Horne-Zeilinger (GHZ)态或两个Einstein-Podolsky-Rosen (EPR)态作为量子信道确定性隐形传送任意三粒子GHZ态的两个方案,并将方案推广至隐形传送任意n(n≥4)粒子GHZ态的情况.讨论了量子信道受噪声影响时隐形传态的保真度.研究发现,当作为量子信道的单个三粒子最大GHZ态受到噪声影响时,隐形传态的保真度仅与量子信道的纠缠度有关,而当作为量子信道的两个EPR态受到噪声影响时,隐形传态的保真度不仅与量子信道的纠缠度有关,还与待传送态的纠缠度有关.所提出的方案具有节省量子信道纠缠资源的特点. 关键词: 隐形传态 三粒子Greenberger-Horne-Zeilinger态 量子逻辑门 保真度  相似文献   

14.
Quantum multi-hop teleportation is important in the field of quantum communication. In this study, we propose a quantum multi-hop communication model and a quantum routing protocol with multihop teleportation for wireless mesh backbone networks. Based on an analysis of quantum multi-hop protocols, a partially entangled Greenberger–Horne–Zeilinger (GHZ) state is selected as the quantum channel for the proposed protocol. Both quantum and classical wireless channels exist between two neighboring nodes along the route. With the proposed routing protocol, quantum information can be transmitted hop by hop from the source node to the destination node. Based on multi-hop teleportation based on the partially entangled GHZ state, a quantum route established with the minimum number of hops. The difference between our routing protocol and the classical one is that in the former, the processes used to find a quantum route and establish quantum channel entanglement occur simultaneously. The Bell state measurement results of each hop are piggybacked to quantum route finding information. This method reduces the total number of packets and the magnitude of air interface delay. The deduction of the establishment of a quantum channel between source and destination is also presented here. The final success probability of quantum multi-hop teleportation in wireless mesh backbone networks was simulated and analyzed. Our research shows that quantum multi-hop teleportation in wireless mesh backbone networks through a partially entangled GHZ state is feasible.  相似文献   

15.
一种基于纠缠态的量子中继通信系统   总被引:1,自引:5,他引:1  
裴昌幸  阎毅  刘丹  韩宝彬  赵楠 《光子学报》2008,37(12):2422-2426
提出了一种基于纠缠态的量子中继通信系统,该系统应用纠缠为基本资源.纠缠为量子隐形传态和绝对安全的量子通信提供了保证.量子中继器用来延长高纠缠度的纠缠光子对的纠缠距离,利用纠缠交换和纠缠纯化在系统的发信者与受信者之间建立光子对的纠缠.应用量子隐形传态的原理传输量子信息.系统分析表明,量子通信系统的吞吐率随着通信双方成功建立纠缠的概率增大而显著增加,量子信号的传输距离取决于量子中继节点的级数.  相似文献   

16.
Gang Li  Ming-Yong Ye  Xiu-Min Lin 《Physics letters. A》2013,377(23-24):1531-1533
We consider the standard quantum teleportation protocol where a general bipartite state is used as entanglement resource. We use the entanglement fidelity to describe how well the standard quantum teleportation channel transmits quantum entanglement and give a simple expression for the entanglement fidelity when it is averaged on all input states.  相似文献   

17.
Many quantum communication schemes rely on the resource of entanglement. For example, quantum teleportation is the transfer of arbitrary quantum states through a classical communication channel using shared entanglement. Entanglement, however, is in general not easy to produce on demand. The bottom line of this work is that a particular kind of entanglement, namely that based on continuous quantum variables, can be created relatively easily. Only squeezers and beam splitters are required to entangle arbitrarily many electromagnetic modes. Similarly, other relevant operations in quantum communication protocols become feasible in the continuous‐variable setting. For instance, measurements in the maximally entangled basis of arbitrarily many modes can be accomplished via linear optics and efficient homodyne detections. In the first two chapters, some basics of quantum optics and quantum information theory are presented. These results are then needed in Chapter III, where we characterize continuous‐variable entanglement and show how to make it. The members of a family of multi‐mode states are found to be truly multi‐party entangled with respect to all their modes. These states also violate multi‐party inequalities imposed by local realism, as we demonstrate for some members of the family. Further, we discuss how to measure and verify multi‐party continuous‐variable entanglement. Various quantum communication protocols based on the continuous‐variable entangled states are discussed and developed in Chapter IV. These include the teleportation of entanglement (entanglement swapping) as a test for genuine quantum teleportation. It is shown how to optimize the performance of continuous‐variable entanglement swapping. We highlight the similarities and differences between continuous‐variable entanglement swapping and entanglement swapping with discrete variables. Chapter IV also contains a few remarks on quantum dense coding, quantum error correction, and entanglement distillation with continuous variables, and in addition a review of quantum cryptographic schemes based on continuous variables. Finally, in Chapter V, we consider a multi‐party generalization of quantum teleportation. This so‐called telecloning means that arbitrary quantum states are transferred not only to a single receiver, but to several. However, due to the quantum mechanical no‐cloning theorem, arbitrary quantum states cannot be perfectly copied. We present a protocol that enables telecloning of arbitrary coherent states with the optimal quality allowed by quantum theory. The entangled states needed in this scheme are again producible with squeezed light and beam splitters. Although the telecloning scheme may also be used for "local'' cloning of coherent states, we show that cloning coherent states locally can be achieved in an optimal fashion without entanglement. It only requires a phase‐insensitive amplifier and beam splitters.  相似文献   

18.
Building on Peres’ idea of “Delayed-choice for entanglement swapping” we show that even the degree to which quantum systems were entangled can be defined after they have been registered and may even not exist any more. This does not arise as a paradox if the quantum state is viewed as just a representative of information. Moreover such a view gives a natural quantification of the complementarity between the measure of information about the input state for teleportation and the amount of entanglement of the resulting swapped entangled state. PACS Numbers: 03.65.-w,03.65.Ud,03.67.-a This Paper is Dedicated to Prof. Asher Peres on the Occasion of his 70th Birthday.  相似文献   

19.
We consider the irreversible dynamics of two two-level atoms that interact with a bipartite broad-band electromagnetic field in an entangled state that forms a heat bath with a quantum correlation. Using Ito’s stochastic integration technique, we have derived a kinetic equation for atoms and found their steady state, which turns out to be inseparable and leads to a violation of Bell’s inequalities. The application of the atomic state found as a quantum channel for teleportation is considered. We have calculated the channel quality or fidelity that determines the possibilities for using the channel, in particular, characterizes its security. The process of teleportation by means of a quantum channel formed by an entangled heat bath is considered. Comparison of two (atomic and light) channels has shown that they have different properties with regard to separability and identical properties with regard to nonlocality. This means that nonlocality can be completely transferred from light to atoms.  相似文献   

20.
We present a model to realise a probabilistic quantum teleportation of two-particle mode entangled state through the four-photon quantum channel. Four modes of the two-photon mode entangled state are directly transferred to other spatial four modes of the quantum channel with success probability of 50%. The quantum protocol operates in space of photon number states. A Bell state measurement with four beam splitters and four pairs of detectors in the teleportation protocol is accomplished in the fourfold coincidence basis.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号