首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 156 毫秒
1.
We study quantum dense coding between two arbitrarily fixed particles in a (N 2)-particle maxlmally-entangled states through introducing an auxiliary qubit and carrying out local measurements. It is shown that the transmitted classical information amount through such an entangled quantum channel is usually less than two classical bits. However, the information amount may reach two classical bits of information, and the classical information capacity is independent of the number of the entangled particles under certain conditions. The results offer deeper insight into quantum dense coding via quantum channels of multi-particle entangled states.  相似文献   

2.
付长宝  夏岩  张寿 《中国物理》2006,15(8):1682-1685
A three- and an (N+1)-party dense coding scheme in the case of non-symmetric Hilbert spaces of the particles of a quantum channel are investigated by using a multipartite entangled state. In the case of the (N+1)-party dense coding scheme, we show that the amount of classical information transmitted from N senders to one receiver is improved.  相似文献   

3.
Based on the quantum information theory, we have investigated the entropy squeezing of a moving two-level atom interacting with the coherent field via the quantum mechanical channel of the two-photon process. The results are compared with those of atomic squeezing based on the Heisenberg uncertainty relation. The influences of the atomic motion and field-mode structure parameter on the atomic entropy squeezing and on the control of noise of the quantum mechanical channel via the two-photon process are examined. Our results show that the squeezed period, duration of optimal entropy squeezing of a two-level atom and the noise of the quantum mechanical channel can be controlled by appropriately choosing the atomic motion and the field-mode structure parameter, respectively. The quantum mechanical channel of two-photon process is an ideal channel for quantum information (atomic quantum state) transmission. Quantum information entropy is a remarkably accurate measure of the atomic squeezing.  相似文献   

4.
This paper reports that a quantum dense coding can be implemented with ions confined in a linear trap and interacting with laser beams. The scheme is insensitive to the interaction between the quantum channel and the environment. The Bell-state measurement is not involved and the probability of success in our scheme is 1.0.  相似文献   

5.
Dense coding of multi-atom entangled states in cavity QED is studied. If the quantum channel is generalized GHZ states, dense coding can be directly realized in a simply way. As for the partially entangled pure states, we propose a feasible protocol for entanglement concentration, and the emciency of information transmitted is calculated. The schemes are insensitive to the cavity decay and the field state, due to the fact that the interaction here is a large-detuned one between atoms and the cavity.  相似文献   

6.
Gerneral conditions are given in order to perform a perfect teleportation process in the case where the Hilbert spaces involved have different dimensiona,An explicit expression is obtained for the quantum channel associated with the standard teleportation protocol T0 with an arbitrary mixed state resource.The transmission fidelity of the corresponding quantum channel is given.  相似文献   

7.
Li et al. first proposed a quantum hash function(QHF) in a quantum-walk architecture. In their scheme, two two-particle interactions, i.e., I interaction and π-phase interaction are introduced and the choice of I or π-phase interactions at each iteration depends on a message bit. In this paper, we propose an efficient QHF by dense coding of coin operators in discrete-time quantum walk. Compared with existing QHFs, our protocol has the following advantages: the efficiency of the QHF can be doubled and even more; only one particle is enough and two-particle interactions are unnecessary so that quantum resources are saved. It is a clue to apply the dense coding technique to quantum cryptographic protocols, especially to the applications with restricted quantum resources.  相似文献   

8.
We present a scheme for probabilistic dense coding via quantum channels of non-maximally entangled threeparticle states. Quantum dense coding will succeed with a certain probability if the sender introduces an auxiliary particle and performs a collective unitary transformation. The average information transmitted in this scheme is calculated.  相似文献   

9.
郑小娟  徐慧  方卯发  朱开成 《中国物理 B》2010,19(1):10309-010309
An experimentally feasible scheme for implementing four-atom quantum dense coding of an atom--cavity system is proposed. The cavity is only virtually excited and no quantum information will be transferred from the atoms to the cavity. Thus the scheme is insensitive to cavity decay and the thermal field. In the scheme, Alice can send faithfully 4 bits of classical information to Bob by sending two qubits. Generalized Bell states can be exactly distinguished by detecting the atomic state, and quantum dense coding can be realized in a simple way.  相似文献   

10.
A Scheme for Dense Coding in the Non-Symmetric Quantum Channel   总被引:5,自引:0,他引:5       下载免费PDF全文
We investigate the dense coding in the case of non-symmetric Hilbert spaces of the sender and receiver‘s particles sharing the quantum maximally entangled state. The efficiency of gaining classical information is also considered.We conclude that when a more level particle is with the sender, she can obtain a non-symmetric quantum channel from a symmetric one by entanglement transfer. Thus the efficiency of information transmission is improved.  相似文献   

11.
In this paper we investigate the controlled dense coding with the maximal slice states. Three schemes are presented. Our schemes employ the maximal slice states as quantum channel, which consists of the tripartite entangled state from the first party(Alice), the second party(Bob), the third party(Cliff). The supervisor(Cliff) can supervises and controls the channel between Alice and Bob via measurement. Through carrying out local von Neumann measurement, controlled-NOT operation and positive operator-valued measure(POVM), and introducing an auxiliary particle, we can obtain the success probability of dense coding. It is shown that the success probability of information transmitted from Alice to Bob is usually less than one. The average amount of information for each scheme is calculated in detail. These results offer deeper insight into quantum dense coding via quantum channels of partially entangled states.  相似文献   

12.
Jin-Kai Li 《中国物理 B》2021,30(11):110302-110302
Capacity of dense coding via correlated noisy channel is greater than that via uncorrelated noisy channel. It is shown that the weak measurement and reversal measurement need to further improve their quantum dense coding capacity in correlated amplitude damping channel, but this improvement is very small in correlated phase damping channel and correlated depolarizing channel.  相似文献   

13.
A quantum steganography protocol with a large payload is proposed based on the dense coding and the entanglement swapping of the Greenberger-Horne-Zeilinger (GHZ) states. Its super quantum channel is formed by building up a hidden channel within the original quantum secure direct communication (QSDC) scheme. Based on the original QSDC, secret messages are transmitted by integrating the dense coding and the entanglement swapping of the GHZ states. The capacity of the super quantum channel achieves six bits per round covert communication, much higher than the previous quantum steganography protocols. Its imperceptibility is good, since the information and the secret messages can be regarded to be random or pseudo-random. Moreover, its security is proved to be reliable.  相似文献   

14.
王美玉  闫凤利 《中国物理 B》2011,20(12):120309-120309
In this paper, we investigate perfect quantum teleportation and dense coding by using an 2N-qubit W state channel. In the quantum teleportation scheme, an unknown N-qubit entangled state can be perfectly teleported. One ebit of entanglement and two bits of classical communication are consumed in the teleportation process, just like when using the Bell state channel. While N+1 bits of classical information can be transmitted by only sending N particles in the dense coding protocol.  相似文献   

15.
Statistical properties, generation, and applications of three-mode biphoton fields with no more than one photon in each mode are discussed. Such field states have sub-Poissonian photon statistics and can be squeezed and entangled. The modes that simultaneously exhibit these properties in measurements are indicated. Two setups for generating such states via spontaneous parametric down-conversion are described. It is shown that the field states discussed in this study provide a quantum channel for teleportation, dense coding, and quantum key distribution.  相似文献   

16.
17.
A theoretical quantum key distribution scheme based on random hybrid quantum channel with EPR pairs and GHZ states is devised. In this scheme, EPR pairs and tripartite GHZ states are exploited to set up random hybrid quantum channel. Only one photon in each entangled state is necessary to run forth and back in the channel. The security of the quantum key distribution scheme is guaranteed by more than one round of eavesdropping check procedures. It is of high capacity since one particle could carry more than two bits of information via quantum dense coding.  相似文献   

18.
N. Pornsuwanchroen  P.P. Yupapin 《Optik》2010,121(12):1123-1128
We propose a novel system of the simultaneous continuous variable quantum key distribution (QKD) and quantum dense coding (QDC) using a soliton pulse within the nonlinear micro-ring resonator devices. By using the appropriate soliton input power and nonlinear micro-ring parameters, the continuous signals are generated spreading over the spectrum. The polarized photons are formed by using the polarization control unit incorporating into the micro-ring system, which is allowed the different time slot entangled photon pair randomly formed. Results obtained have shown that the application of such a system for the simultaneous continuous variable quantum cryptography and dense coding within a single system is plausible, which is can be implemented within the mobile telephone hand set and networks.  相似文献   

19.
In this review article, we review the recent development of quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) which both are used to transmit secret message, including the criteria for QSDC, some interesting QSDC protocols, the DSQC protocols and QSDC network, etc. The difference between these two branches of quantum communication is that DSQC requires the two parties exchange at least one bit of classical information for reading out the message in each qubit, and QSDC does not. They are attractive because they are deterministic, in particular, the QSDC protocol is fully quantum mechanical. With sophisticated quantum technology in the future, the QSDC may become more and more popular. For ensuring the safety of QSDC with single photons and quantum information sharing of single qubit in a noisy channel, a quantum privacy amplification protocol has been proposed. It involves very simple CHC operations and reduces the information leakage to a negligible small level. Moreover, with the one-party quantum error correction, a relation has been established between classical linear codes and quantum one-party codes, hence it is convenient to transfer many good classical error correction codes to the quantum world. The one-party quantum error correction codes are especially designed for quantum dense coding and related QSDC protocols based on dense coding.   相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号