首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 859 毫秒
1.
We propose an entanglement purification protocol (EPP) for ideal entangled photon sources resorting to weak cross-Kerr nonlinearities. The key element of this EPP is the quantum nondemolition detector (QND) which uses weak cross-Kerr nonlinearity effect to generate phase shifts on the coherent states conditionally. By exploiting the double cross-phase modulation (XPM) method in QND, we present an efficient EPP protocol, which reduces the requirement for coupling strength of the cross-Kerr nonlinearity medium. The proposed protocol may open up promising possibilities for the practicability of quantum information processing using weak cross-Kerr nonlinearities.  相似文献   

2.
We present an efficient entanglement purification protocol (EPP) with controlled-not (CNOT) gates and linear optics. With the CNOT gates, our EPP can reach a higher fidelity than the conventional one. Moreover, it does not require the fidelity of the initial mixed state to satisfy F>1/2. If the initial state is not entangled, it still can be purified. With the linear optics, this protocol can get pure maximally entangled pairs with some probabilities. Meanwhile, it can be used to purify the entanglement between the atomic ensembles in distant locations. This protocol may be useful in long-distance quantum communication.  相似文献   

3.
The entanglement between quantum memory nodes is a prerequisite in a quantum network, and the diamond nitrogen-vacancy(NV) center is a promising candidate serving as a quantum memory node. Here, we investigate the possibility of achieving an entanglement purification protocol(EPP) for entangled NV centers in distant diamonds. To construct the EPP, we design a nondestructive parity-check detector(PCD) utilizing an auxiliary polarization-entangled photon pair, which makes our EPP less time consuming and insensitive to the phase fluctuation of the optical path length. The satisfied fidelity of an NV center pair after purification and efficiency of obtaining a purified NV center pair with our EPP can be obtained with current experimental techniques in the realistic condition. This EPP is useful for a quantum network in which NV centers are used as quantum memory nodes.  相似文献   

4.
We present an efficient entanglement purification protocol(EPP) with controlled-not(CNOT) gates and linear optics.With the CNOT gates,our EPP can reach a higher fidelity than the conventional one.Moreover,it does not require the fidelity of the initial mixed state to satisfy F > 1/2.If the initial state is not entangled,it still can be purified.With the linear optics,this protocol can get pure maximally entangled pairs with some probabilities.Meanwhile,it can be used to purify the entanglement between the atomic ensembles in distant locations.This protocol may be useful in long-distance quantum communication.  相似文献   

5.
张帅帅  祁舒  周澜  盛宇波 《中国物理 B》2017,26(6):60307-060307
Entanglement purification is to distill the high quality entanglement from the low quality entanglement with local operations and classical communications. It is one of the key technologies in long-distance quantum communication. We discuss an entanglement purification protocol(EPP) with spontaneous parametric down conversion(SPDC) sources, in contrast to previous EPP with multi-copy mixed states, which requires ideal entanglement sources. We show that the SPDC source is not an obstacle for purification, but can benefit the fidelity of the purified mixed state. This EPP works for linear optics and is feasible in current experiment technology.  相似文献   

6.
Entanglement purification is an important method to guarantee the fidelity of long-distance quantum communication. Here, a general entanglement purification protocol (EPP) for mixed state with bit-flip error and phase-flip error is proposed, resorting to unilateral operations and a controlled-phase-flip (CPF) gate. The CPF gate is working with a high fidelity under balance condition of quantum dot embedded in a double-sided optical cavity. This general EPP scheme can purify the mixed state with both bit-flip error and phase-flip error to a high fidelity entangled state relatively fast in some regimes, owing to the unilateral operations and high-fidelity CPF gate, which can largely decrease the resource consumption. This general EPP provides a convenient way for increasing the entanglement of different quantum systems, which has great potential for guaranteeing the fidelity of long-distance quantum communication in the future.  相似文献   

7.

We investigate that the average fidelity of the standard quantum teleportation communication protocol when the quantum channel is affected by different local collective noise environments frequently encountered in real quantum communication protocol. We show that the quantum teleportation efficiency can be enhanced when the noise is unavoidable by choose the fit Bell state as the quantum channel, especially we can get perfect quantum teleportation efficiency under the local collective Pauli σy noise environment. Our work can shed some light on the application of practical standard quantum teleportation communication protocol.

  相似文献   

8.

In nonadiabatic quantum search algorithm, it is difficult to calculate the success rate analytically. We develop the nonadiabatic quantum search algorithm by adding a counterdiabatic driving term to the original time-dependent Hamiltonian. The Hamiltonian we structured is diagonal in eigen picture and the time-independent Schrödinger equation is solved analytically. Then, we get an accurate analytical expression of success rate in nonadiabatic quantum search algorithm. Utilizing this expression, a sufficient condition, which can ensure the success rate be one with arbitrary evolution time, was found. Moreover, we can choose the better parameters by calculating the precise success rate according to the expression.

  相似文献   

9.

We present a quantum protocol for resolving the detectable Byzantine agreement (BA) problem using tripartite Greenberger–Horne–Zeilinger(GHZ)-like states and homodyne measurements in the continuous variable (CV) scenario. The protocol considers the simplest (i.e., three-player) BA problem involving one broadcaster and two receivers who jointly participant in the distribution, test, and agreement phases. The GHZ-like states provide the quantum resources for implementing the primitive of BA and satisfy a priori entanglement bound. Analyses demonstrate that the proposed quantum solution adheres to the agreement, validity, and termination criteria. Conveniently, the beam splitter strategy along with photon detection offers a method for comparing quantum messages. The paper shows that a potential high-efficiency CV-based BA protocol can be achieved using standard off-the-shelf components in quantum optics, maintaining the desirable characteristics of CVs when compared with discrete-variable BA protocol.

  相似文献   

10.

We propose a scheme for controlled joint remote state preparation of an arbitrary equatorial two-qubit state by using a seven-qubit entangled state as the quantum channel. In this scheme, two senders wish to help a receiver to remotely prepare an arbitrary equatorial two-qubit state, and the receiver can obtain the original quantum state with 100% success probability by performing the appropriate unitary operations.

  相似文献   

11.

We propose a high-efficiency three-party quantum key agreement protocol, by utilizing two-photon polarization-entangled Bell states and a few single-photon polarization states as the information carriers, and we use the quantum dense coding method to improve its efficiency. In this protocol, each participant performs one of four unitary operations to encode their sub-secret key on the passing photons which contain two parts, the first quantum qubits of Bell states and a small number of single-photon states. At the end of this protocol, based on very little information announced by other, all participants involved can deduce the same final shared key simultaneously. We analyze the security and the efficiency of this protocol, showing that it has a high efficiency and can resist both outside attacks and inside attacks. As a consequence, our protocol is a secure and efficient three-party quantum key agreement protocol.

  相似文献   

12.

In this paper, we propose a new theoretical scheme for quantum secure direct communication (QSDC) with user authentication. Different from the previous QSDC protocols, the present protocol uses only one orthogonal basis of single-qubit states to encode the secret message. Moreover, this is a one-time and one-way communication protocol, which uses qubits prepared in a randomly chosen arbitrary basis, to transmit the secret message. We discuss the security of the proposed protocol against some common attacks and show that no eavesdropper can get any information from the quantum and classical channels. We have also studied the performance of this protocol under realistic device noise. We have executed the protocol in IBMQ Armonk device and proposed a repetition code based protection scheme that requires minimal overhead.

  相似文献   

13.

High-dimensional Bell state analysis (HDBSA) has great application potential in the high-capacity quantum communication and quantum information processing. In this paper, we propose a scheme to completely distinguish the 2N-dimensional Bell states of a hybrid system with the help of the nonlinear interaction between the Λ-type atoms and a photon system. We use the unit-probability quantum teleportation with non-maximum entanglement as an example to show the application of HDBSA. Finally, we discuss its possible realization with current experimental techniques. Our HDBSA protocol may pave a new way for high-capacity long-distance quantum communication.

  相似文献   

14.

In this paper, we propose an improved proxy blind signature scheme based on controlled quantum teleportation. Five-qubit entangled state functions as quantum channel. We use physical characteristics of quantum mechanics to implement signature, delegation and verification. Furthermore, quantum key distribution (QKD) protocol and one-time pad are adopted in this scheme. Like classical signature protocols, our scheme can be used in many application scenarios, such as e-government and e-business.

  相似文献   

15.
The decoherence of entangled states caused by the noisy channel is a salient problem for reducing the fidelity of quantum communication. Here we present a heralded two-photon entanglement purification protocol(EPP) using heralded high-fidelity parity-check gate(HH-PCG), which can increase the entanglement of nonlocal two-photon polarization mixed state. The HH-PCG is constructed by the input-output process of nitrogen-vacancy(NV) center in diamond embedded in a single-sided optical cavity, where the errors caused by the imperfect interaction between the NV center-cavity system and the photon can be heralded by the photon detector. As the unwanted components can be filtrated due to the heralded function, the fidelity of the EPP scheme can be enhanced considerably, which will increase the fidelity of quantum communication processing.  相似文献   

16.

So far, all existing quantum oblivious transfer protocols focused on realization of the oblivious transfer of a classical bit or classical bit-string. In this paper, p-Rabin quantum oblivious transfer of a qubit protocol is achieved by using a probabilistic teleportation protocol. As the probabilistic teleportation protocol is able to transfer an (un)known pure state with a certain probability, this feature makes the probabilistic teleportation protocol well fit for Rabin oblivious transfer. Here, this is the first time that the concept of qubit oblivious transfer is presented. Furthermore, p-Rabin quantum oblivious transfer of a qubit protocol can also be used for oblivious of a bit by encoding classical bit with two pre-agreed orthogonal states. Finally, security analysis shows that the protocol satisfies the security requirements of oblivious transfer, and what’s more, the discussion of relationship with no-go theorem demonstrates that the probabilistic teleportation protocol is able to evade the no-go theorem.

  相似文献   

17.

We give a meta-logical interpretation of the entanglement mechanism of quantum space-time in terms of the sequent calculus of a quantum sub-structural logic. This meta-logical picture is based mainly on the two meta-rules cut and EPR, and on the new meta-theorem “teleportation” (TEL), built by the use of the above meta-rules, both performed in parallel. The proof of (TEL)-theorem fairly reproduces the protocol of quantum teleportation. In the framework of space-time entanglement, the conclusion of the (TEL)-theorem is that the entangled space-time can convey the quantum teleportation of an unknown quantum state. We also introduce two new structural rules: the Hadamard (H)-rule and the CNOT-rule, the latter being used, together with the cut, in the proof of the new theorem “Entanglement” (ENT).

  相似文献   

18.

In this paper, we study the quantum teleportation protocol in fluctuating electromagnetic field. The noisy model of quantum teleportation is constructed and the master equation that governs the evolution is solved. We analyze the effect of temperature and noisy parameter on fidelity and quantum coherence, which give us more freedom in controlling the quantum teleportation. We find that the fidelity has some relations with quantum coherence. Fidelity decay rate is dependent on the atom spontaneous emission rate and temperature. When teleporting a non-maximally coherent state, for different ranges of noisy parameter, fidelity has different variations with temperature, and evolves to different values, higher temperature leading to higher fidelity at last; when teleporting a maximally coherent state, fidelity decays to a fixed value with increasing noisy parameter and temperature.

  相似文献   

19.
Ding  Chao  Wang  Yijun  Zhang  Wei  Li  Zhou  Wu  Zijie  Zhang  Hang 《International Journal of Theoretical Physics》2021,60(4):1361-1373

We propose a novel multi-mode Gaussian modulated continuous variable measurement-device-independent quantum key distribution (MDI-CVQKD) protocol where Alice and Bob prepare independent and identically distributed Gaussian modulated coherent states in multiple independent modes respectively along with Charlie using a traditional noise homodyne detector to measure. Since it is completely handed over to an untrusted third party (Charlie) to measure, this protocol can effectively eliminate the defects of the actual detector. As well as, we also proved that the multi-mode MDI-CVQKD protocol can reduce electronic noise. The simulation results show that the multi-mode Gaussian modulated MDI-CVQKD protocol can indeed significantly improve the key rate of the original Gaussian modulated MDI-CVQKD protocol, and extend the maximum secure transmission distance of the secret key.

  相似文献   

20.

We propose a scheme of bidirectional controlled remote state preparation of an arbitrary two-qubit state, where a nine-qubit entangled state is used as the quantum channel. In our scheme, Alice and Bob can prepare simultaneously an arbitrary two-qubit state for each other’s place with the help of the controller Charlie. The total success probability for our scheme reaches 100%. PACS numbers 03.67.Hk, 03.65.Ud, 42.50.Dv.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号