首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 796 毫秒
1.
We investigate Gaussian quantum states in view of their exceptional role within the space of all continuous variables states. A general method for deriving extremality results is provided and applied to entanglement measures, secret key distillation and the classical capacity of bosonic quantum channels. We prove that for every given covariance matrix the distillable secret key rate and the entanglement, if measured appropriately, are minimized by Gaussian states. This result leads to a clearer picture of the validity of frequently made Gaussian approximations. Moreover, it implies that Gaussian encodings are optimal for the transmission of classical information through bosonic channels, if the capacity is additive.  相似文献   

2.
We introduce a new scheme for continuous-variable entanglement distillation that requires only linear temporal and constant physical or spatial resources. Distillation is the process by which high-quality entanglement may be distributed between distant nodes of a network in the unavoidable presence of decoherence. The known versions of this protocol scale exponentially in space and doubly exponentially in time. Our optimal scheme therefore provides exponential improvements over existing protocols. It uses a fixed-resource module-an entanglement distillery-comprising only four quantum memories of at most 50% storage efficiency and allowing a feasible experimental implementation. Tangible quantum advantages are obtainable by using existing off-resonant Raman quantum memories outside their conventional role of storage.  相似文献   

3.
Many quantum communication schemes rely on the resource of entanglement. For example, quantum teleportation is the transfer of arbitrary quantum states through a classical communication channel using shared entanglement. Entanglement, however, is in general not easy to produce on demand. The bottom line of this work is that a particular kind of entanglement, namely that based on continuous quantum variables, can be created relatively easily. Only squeezers and beam splitters are required to entangle arbitrarily many electromagnetic modes. Similarly, other relevant operations in quantum communication protocols become feasible in the continuous‐variable setting. For instance, measurements in the maximally entangled basis of arbitrarily many modes can be accomplished via linear optics and efficient homodyne detections. In the first two chapters, some basics of quantum optics and quantum information theory are presented. These results are then needed in Chapter III, where we characterize continuous‐variable entanglement and show how to make it. The members of a family of multi‐mode states are found to be truly multi‐party entangled with respect to all their modes. These states also violate multi‐party inequalities imposed by local realism, as we demonstrate for some members of the family. Further, we discuss how to measure and verify multi‐party continuous‐variable entanglement. Various quantum communication protocols based on the continuous‐variable entangled states are discussed and developed in Chapter IV. These include the teleportation of entanglement (entanglement swapping) as a test for genuine quantum teleportation. It is shown how to optimize the performance of continuous‐variable entanglement swapping. We highlight the similarities and differences between continuous‐variable entanglement swapping and entanglement swapping with discrete variables. Chapter IV also contains a few remarks on quantum dense coding, quantum error correction, and entanglement distillation with continuous variables, and in addition a review of quantum cryptographic schemes based on continuous variables. Finally, in Chapter V, we consider a multi‐party generalization of quantum teleportation. This so‐called telecloning means that arbitrary quantum states are transferred not only to a single receiver, but to several. However, due to the quantum mechanical no‐cloning theorem, arbitrary quantum states cannot be perfectly copied. We present a protocol that enables telecloning of arbitrary coherent states with the optimal quality allowed by quantum theory. The entangled states needed in this scheme are again producible with squeezed light and beam splitters. Although the telecloning scheme may also be used for "local'' cloning of coherent states, we show that cloning coherent states locally can be achieved in an optimal fashion without entanglement. It only requires a phase‐insensitive amplifier and beam splitters.  相似文献   

4.
In quantum metrology, the precision of unknown parameter estimation is studied in the quantum regime, and the choice of the probe state plays an important role in determining the precision of the parameter to be estimated. The quality of quantum metrology will be reduced in the presence of quantum noise during the memory time of probe states after preparation. Meanwhile the noisy probe state can be manipulated by different protocols such as single‐qubit purification, entanglement purification, and entanglement distillation etc. In this paper, the effects of these manipulations on the usefulness, that is, quantum Fisher information (QFI), of the noisy probe state in quantum metrology are studied. The results show that joint operations in single‐qubit purification and entanglement purification processes play positive roles in enhancing the QFI of the probe states, and local measurements in entanglement purification and entanglement distillation processes play both positive and negative roles in enhancing the QFI of the probe states. In this sense, single‐qubit purification will always be helpful in parameter estimation by using single qubits as probe, and entanglement purification process maybe more suitable for improving the estimation precision when entangled‐state probe is adopted.  相似文献   

5.
We study Gaussian valence bond states of continuous variable systems obtained as the outputs of projection operations from an ancillary space of M infinitely entangled bonds connecting neighboring sites applied at each ofN sites of a harmonic chain. The entanglement distribution in Gaussian valence bond states can be controlled by varying the input amount of entanglement engineered in a (2M+ 1)-mode Gaussian state known as the building block, which is isomorphic to the projector applied at a given site. We show how this mechanism can be interpreted in terms of multiple entanglement swapping from the chain of ancillary bonds, through the building blocks. We provide optical schemes to produce bisymmetric three-mode Gaussian building blocks (which correspond to a single bond, M = 1), and study the entanglement structure in the output Gaussian valence bond states. Finally, the usefulness of such states for quantum communication protocols with continuous variables, like telecloning and teleportation networks, is discussed. The text was submitted by the authors in English.  相似文献   

6.
We address the interaction of two Gaussian states through bilinear exchange Hamiltonians and analyze the correlations exhibited by the resulting bipartite systems. We demonstrate that entanglement arises if and only if the fidelity between the two input Gaussian states falls under a threshold value depending only on their purities, first moments, and the strength of the coupling. Our result clarifies the role of quantum fluctuations (squeezing) as a prerequisite for entanglement generation and provides a tool to optimize the generation of entanglement in linear systems of interest for quantum technology.  相似文献   

7.
We study the entanglement cost under quantum operations preserving the positivity of the partial transpose (PPT operations). We demonstrate that this cost is directly related to the logarithmic negativity, thereby providing the operational interpretation for this entanglement measure. As examples we discuss general Werner states and arbitrary bipartite Gaussian states. Then we prove that for the antisymmetric Werner state PPT cost and PPT entanglement of distillation coincide. This is the first example of a truly mixed state for which entanglement manipulation is asymptotically reversible, which points towards a unique entanglement measure under PPT operations.  相似文献   

8.
Provable entanglement has been shown to be a necessary precondition for unconditionally secure key generation in the context of quantum cryptographic protocols. We estimate the maximal threshold disturbance up to which the two legitimate users can prove the presence of quantum correlations in their data, in the context of the four- and six-state quantum key-distribution protocols, under the assumption of coherent attacks. Moreover, we investigate the conditions under which an eavesdropper can saturate these bounds, by means of incoherent and two-qubit coherent attacks. A direct connection between entanglement distillation and classical advantage distillation is also presented.  相似文献   

9.
We prove that it is impossible to distill more entanglement from a single copy of a two-mode bipartite entangled Gaussian state via local Gaussian operations and classical communication. More generally, we show that any hypothetical distillation protocol for Gaussian states involving only Gaussian operations would be a deterministic protocol. Finally, we argue that the protocol considered by Eisert et al. [preceding Letter, Phys. Rev. Lett. 89, 137903 ()]] is the optimum Gaussian distillation protocol for two copies of entangled Gaussian states.  相似文献   

10.
We show that no distillation protocol for Gaussian quantum states exists that relies on (i) arbitrary local unitary operations that preserve the Gaussian character of the state and (ii) homodyne detection together with classical communication and postprocessing by means of local Gaussian unitary operations on two symmetric identically prepared copies. This is in contrast to the finite-dimensional case, where entanglement can be distilled in an iterative protocol using two copies at a time. The ramifications for the distribution of Gaussian states over large distances will be outlined. We also comment on the generality of the approach and sketch the most general form of a Gaussian local operation with classical communication in a bipartite setting.  相似文献   

11.
A scheme for optimal and deterministic linear optical purification of mixed squeezed Gaussian states is proposed and experimentally demonstrated. The scheme requires only linear optical elements and homodyne detectors, and allows the balance between purification efficacy and squeezing degradation to be controlled. One particular choice of parameters gave a tenfold reduction of the thermal noise with a corresponding squeezing degradation of only 11%. We prove optimality of the protocol, and show that it can be used to enhance the performance of quantum informational protocols such as dense coding and entanglement generation.  相似文献   

12.
We prove two new fundamental uncertainty relations with quantum memory for the Wehrl entropy. The first relation applies to the bipartite memory scenario. It determines the minimum conditional Wehrl entropy among all the quantum states with a given conditional von Neumann entropy and proves that this minimum is asymptotically achieved by a suitable sequence of quantum Gaussian states. The second relation applies to the tripartite memory scenario. It determines the minimum of the sum of the Wehrl entropy of a quantum state conditioned on the first memory quantum system with the Wehrl entropy of the same state conditioned on the second memory quantum system and proves that also this minimum is asymptotically achieved by a suitable sequence of quantum Gaussian states. The Wehrl entropy of a quantum state is the Shannon differential entropy of the outcome of a heterodyne measurement performed on the state. The heterodyne measurement is one of the main measurements in quantum optics and lies at the basis of one of the most promising protocols for quantum key distribution. These fundamental entropic uncertainty relations will be a valuable tool in quantum information and will, for example, find application in security proofs of quantum key distribution protocols in the asymptotic regime and in entanglement witnessing in quantum optics.  相似文献   

13.
We consider the problem of invariance of distillable entanglement D and quantum capacities Q under erasure of information about single copy of quantum state or channel respectively. We argue that any 2 ⊗N two-way distillable state is still two-way distillable after erasure of single copy information. For some known distillation protocols the obtained two-way distillation rate is the same as if Alice and Bob knew the state from the very beginning. The isomorphism between quantum states and quantum channels is also investigated. In particular it is pointed out that any transmission rate down the channel is equal to distillation rate with formal LOCC-like superoperator that uses in general nonphysical Alice actions. This allows to we prove that if given channel Λ has nonzero capacity (Q or Q ) then the corresponding quantum state ϱ(Λ) has nonzero distillable entanglement (D or D ). Follwoing the latter arguments are provided that any channel mapping single qubit into N level system allows for reliable two-way transmission after erasure of information about single copy. Some open problems are discussed.  相似文献   

14.
基于分组交换的量子通信网络传输协议及性能分析   总被引:1,自引:0,他引:1       下载免费PDF全文
聂敏  王林飞  杨光  张美玲  裴昌幸 《物理学报》2015,64(21):210303-210303
量子纠缠交换能够建立可靠的量子远程传输信道, 实现量子态的远程传输. 然而, 基于纠缠交换的量子信道要求网络高度稳定, 否则会浪费大量纠缠资源. 为节省纠缠资源, 本文根据隐形传态理论, 提出了一种基于分组交换的量子通信网络传输协议, 建立了发送量子态所需的纠缠数目与所经过的路由器数、链路错误率的定量关系, 并与纠缠交换传输协议进行了比较. 仿真结果表明, 在链路错误率为0.1% 时, 分组传输协议所使用的纠缠数目少于纠缠交换的数目, 另外, 随着错误率的升高, 分组传输协议所需的纠缠数比纠缠交换协议明显减少. 由此可见, 基于分组交换的量子通信网络传输协议在网络不稳定时, 能够节省大量纠缠资源, 适用于链路不稳定的量子通信网络.  相似文献   

15.
A protocol for quantum secure direct communication by using entangled qutrits and swapping quantum entanglement is proposed. In this protocol, a set of ordered two-qutrit entangled states is used as quantum information channels for sending secret messages directly. During the process of transmission of particles, the transmitted particles do not carry any secret messages and are transmitted only one time. The protocol has higher source capacity than protocols using usual two-dimensional Bell-basis states as quantum channel. The security is ensured by the unitary operations randomly performed on all checking groups before the particle sequence is transmitted and the application of entanglement swapping.  相似文献   

16.
A complementary behavior between local mutual information and average output entanglement is derived for arbitrary bipartite ensembles. This leads to bounds on the yield of entanglement in distillation protocols that involve disinguishing. This bound is saturated in the hashing protocol for distillation, for Bell-diagonal states.  相似文献   

17.
We construct a class of topological quantum codes to perform quantum entanglement distillation. These codes implement the whole Clifford group of unitary operations in a fully topological manner and without selective addressing of qubits. This allows us to extend their application also to quantum teleportation, dense coding, and computation with magic states.  相似文献   

18.
Entanglement distribution will inevitably be affected by the channel and environment noise. Thus distillation of maximal entanglement nonlocally becomes a crucial goal in quantum information. Here we illustrate that maximal hyperentanglement on nonlocal photons could be distilled using the photonic module and cavity quantum electrodynamics, where the photons are simultaneously entangled in polarization and spatial-mode degrees of freedom. The construction of the photonic module in a photonic band-gap structure is presented, and the operation of the module is utilized to implement the photonic nondestructive parity checks on the two degrees of freedom. We first propose a hyperconcentration protocol using two identical partially hyperentangled initial states with unknown coefficients to distill a maximally hyperentangled state probabilistically, and further propose a protocol by the assistance of an ancillary single photon prepared according to the known coefficients of the initial state. In the two protocols, the total success probability can be improved greatly by introducing the iteration mechanism, and only one of the remote parties is required to perform the parity checks in each round of iteration. Estimates on the system requirements and recent experimental results indicate that our proposal is realizable with existing or near-further technologies.  相似文献   

19.
We push the limits of the direct use of partially pure entangled states to perform quantum teleportation by presenting several protocols in many different scenarios that achieve the optimal efficiency possible. We review and put in a single formalism the three major strategies known to date that allow one to use partially entangled states for direct quantum teleportation (no distillation strategies permitted) and compare their efficiencies in real world implementations. We show how one can improve the efficiency of many direct teleportation protocols by combining these techniques. We then develop new teleportation protocols employing multipartite partially entangled states. The three techniques are also used here in order to achieve the highest efficiency possible. Finally, we prove the upper bound for the optimal success rate for protocols based on partially entangled Bell states and show that some of the protocols here developed achieve such a bound.  相似文献   

20.
We investigate the generation of quantum correlations between mechanical modes and optical modes in an optomechanical system,using the rotating wave approximation.The system is composed of two Fabry-Perot cavities separated in space;each of the two cavities has a movable end-mirror.Our aim is the evaluation of entanglement between mechanical modes and optical modes,generated by correlations transfer from the squeezed light to the system,using Gaussian intrinsic entanglement as a witness of entanglement in continuous variables Gaussian states,and the quantification of the degree of mixedness of the Gaussian states using the purity.Then,we quantify nonclassical correlations between mechanical modes and optical modes even beyond entanglement by considering Gaussian geometric discord via the Hellinger distance.Indeed,entanglement,mixdness,and quantum discord are analyzed as a function of the parameters characterizing the system(thermal bath temperature,squeezing parameter,and optomechanical cooperativity).We find that,under thermal effect,when entanglement vanishes,purity and quantum discord remain nonzero.Remarkably,the Gaussian Hellinger discord is more robust than entanglement.The effects of the other parameters are discussed in detail.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号