首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
We present an explicit generalized protocol for probabilistic teleportation of an arbitrary N-qubit GHZ entangled state via only one non-maximally two-qubit entangled state. Without entanglement concentration, using standard Bell-state measurement and classical communication one cannot teleport the state with unit fidelity and unit probability. We show that by properly choosing the measurement basis it is possible to achieve unity fidelity transfer of the state. Compared with Gordon et al’s protocol [G. Gordon, G. Rigolin, Phys. Rev. A 73 (2006) 042309], this protocol has the advantage of transmitting much less qubits and classical information for teleporting an arbitrary N-qubit GHZ state.  相似文献   

2.
A scheme for probabilistic controlled teleportation of a triplet W state using combined non-maximally entangled channel of two Einstein-Podolsky-Rosen (EPR) states and one Creenberger-Horne-Zeilinger (CHZ) state is proposed. In this scheme, an (m + 2)-qubit CHZ state serves not only as the control parameter but also as the quantum channel. The m control qubits are shared by m supervisors. With the aid of local operations and individual measurements, including Bell-state measurement, Von Neumann measurement, and mutual classical communication etc., Bob can faithfully reconstruct the original state by performing relevant unitary transformations. The total probability of successful teleportation is only dependent on channel coefficients of EPR states and GHZ, independent of the number of supervisor m. This protocol can also be extended to probabilistic controlled teleportation of an arbitrary N-qubit state using combined non-maximally entangled channel of N- 1 EPR states and one (m + 2)-qubit GHZ.  相似文献   

3.
A class of unlockable bound entangled states and their applications are presented. They can be considered as quasi generalized Smolin states [Phys. Rev. A 63 (2001) 032306], which are the states of N + N qubits. No pure entanglement can be distilled from this class of states by local quantum operations and classical communications. However, if certain parties group together, they become distillable. Although they are bound entangled states, they could be used to achieve some non-trivial tasks, such as quantum secret sharing shown in the study.  相似文献   

4.
Hong-Yi Dai  Ming Zhang 《Physica A》2008,387(14):3811-3816
We propose a scheme to probabilistically teleport an unknown three-level three-particle entangled state. The quantum channel is composed of a partial entangled three-level two-particle state and a partial entangled three-level three-particle state. We calculate the successful total probability and the classical communication cost required in the ideal probabilistic teleportation process, respectively. It is shown that an unknown three-level three-particle entangled state can be teleported using fewer entangled particles and lesser classical communication cost than Bennett et al.’s original protocol.  相似文献   

5.
A five-qubit entangled state is constructed with the four-qubit genuine entangled state. As one of its applications, a controlled deterministic secure quantum communication scheme is proposed. Firstly, the supervisor prepares the five-qubit entangled state and distributes uniformly the four qubits to two users and keeps the rest one for control function. Then the receiver can perform jointly projective measurement on the encoded qubits from the sender to decrypt the secret information. The two-step security test ensures the security of the communication. Moreover, quantum dense coding is applied to enhance the capacity of quantum channel. The communication is realized under the control of the supervisor.  相似文献   

6.
We demonstrate that the Gaussian entanglement cascading can be realized unconditionally for any nonzero squeezing in all of the entangled sources. We obtain the upper bound of the Gaussian cascaded entanglement, which cannot be exceeded by any entanglement cascading protocol based on Gaussian local operations and classical communications. We then propose an unconditional entanglement cascading protocol that can produce the cascaded entanglement reaching the upper bound. The protocol, as a generalization of the standard continuous variable teleportation, includes two steps: (i) each repeater site locally implements the Bell measurement and classically sends the results to Bob; (ii) Bob optimally displaces his own mode based on these results.  相似文献   

7.
We present an explicit protocol for deterministic exact teleportation via two partially entangled pairs of particles. The protocol consists of a local generalized measurement described by a positive operator-valued measure, one-way classical communication, and a corresponding local unitary operation. We find the required generalized measurement, which can experimentally be realized by performing a unitary operation in the extended space and a conventional orthogonal measurement. A simple protocol for deterministic entanglement concentration is also obtained.  相似文献   

8.
We show that non-maximally entangled states can be used to build a quantum key distribution (QKD) scheme where the key is probabilistically teleported from Alice to Bob. This probabilistic aspect of the protocol ensures the security of the key without the need of non-orthogonal states to encode it, in contrast to other QKD schemes. Also, the security and key transmission rate of the present protocol is nearly equivalent to those of standard QKD schemes and these aspects can be controlled by properly harnessing the new free parameter in the present proposal, namely, the degree of partial entanglement. Furthermore, we discuss how to build a controlled QKD scheme, also based on partially entangled states, where a third party can decide whether or not Alice and Bob are allowed to share a key.  相似文献   

9.
Huai-Zhi Wu 《Physics letters. A》2008,372(16):2802-2805
We propose a protocol to realize quantum logic gates for two remote qubits via entanglement swapping. According to the scheme of quantum repeater presented by H.-J. Briegel et al., we can complete long-distance communication and computation. Compared with previous schemes through noisy channels, our protocol can overcome the limitation that error probability scales exponentially with the length of the channel. We illustrate this protocol in cavity QED system, but the idea can also be realized in other physical systems.  相似文献   

10.
We propose a linear optical protocol to generate three-photon and four-photon entangled states without resorting to entangled sources. The setup in this protocol is composed of three beam splitters and two half-wave plates. We can obtain three-photon and four-photon entangled states with postselection, as with other protocols. This protocol has the advantage of high efficiency and is more feasible than others.  相似文献   

11.
宋伟 《中国物理快报》2007,24(2):336-339
We propose a protocol for teleportation of arbitrary mixture of diagonal Bell states, it is shown that the channel can be constructed with either pure maximally entangled states or mixed bound entangled states. We also present protocols to realize the controlled teleportation of mixture of diagonal Bell states via multi-particle mixed states. Our results show that bound entangled states are also important and useful resources in quantum communication tasks.  相似文献   

12.
The influence of imperfections on achievable secret-key generation rates of quantum key distribution protocols is investigated. As examples of relevant imperfections, we consider tagging of Alice's qubits and dark counts at Bob's detectors, while we focus on a powerful eavesdropping strategy which takes full advantage of tagged signals. It is demonstrated that error correction and privacy amplification based on a combination of a two-way classical communication protocol and asymmetric Calderbank-Shor-Steane codes may significantly postpone the disastrous influence of dark counts. As a result, the distances are increased considerably over which a secret key can be distributed in optical fibres reliably. Results are presented for the four-state, the six-state, and the decoy-state protocols.  相似文献   

13.
We propose a new cryptographic protocol. It is suggested to encode information in ordinary binary form into many-qubit entangled states with the help of a quantum computer. A state of qubits (realized, e.g., with photons) is transmitted through a quantum channel to the addressee, who applies a quantum computer tuned to realize the inverse unitary-transformation decoding of the message. Different ways of eavesdropping are considered, and an estimate of the time needed for determining the secret unitary transformation is given. It is shown that using even small quantum computers can serve as a basis for very efficient cryptographic protocols. For a suggested cryptographic protocol, the time scale on which communication can be considered secure is exponential in the number of qubits in the entangled states and in the number of gates used to construct the quantum network.  相似文献   

14.
A multiparty quantum secret sharing scheme based on Bell measurement is proposed and analyzed. In this scheme, all agents are not required to prepare entangled states or perform any local unitary operation. The security of the protocol is also analyzed. It is shown that any eavesdropper will introduce errors invariably and be detected if he tries to steal information about Trent’s secret. Moreover, because no classical bit needs to be transmitted except those for detection, the total efficiency of the scheme approaches to 100%.  相似文献   

15.
We construct an entangled quantum heat engine (EQHE) based on two two-spin systems with Dzyaloshinski-Moriya (DM) anisotropic antisymmetric interaction. By applying the explanations of heat transferred and work performed at the quantum level in Kieu’s work [Phys. Rev. Lett. 93, 140403 (2004)], the basic thermodynamic quantities, i.e., heat transferred, net work done in a cycle and efficiency of EQHE are investigated in terms of DM interaction and concurrence. The validity of the second law of thermodynamics is confirmed in the entangled system. It is found that there is a same efficiency for both antiferromagnetic and ferromagnetic cases, and the efficiency can be controlled in two manners: (1) only by spin-spin interaction J and DM interaction D; (2) only by the temperature T and concurrence C. In order to obtain a positive net work, we need not entangle all qubits in two two-spin systems and we only require the entanglement between qubits in a two-spin system not be zero. As the ratio of entanglement between qubits in two two-spin systems increases, the efficiency will approach infinitely the classical Carnot one. An interesting phenomenon is an abrupt transition of the efficiency when the entanglements between qubits in two two-spin systems are equal.  相似文献   

16.
Based on superconducting charge qubits (SCCQs) coupled to a single-mode microwave cavity, we propose a scheme for generating charge cluster states. For all SCCQs, the controlled gate voltages are all in their degeneracy points, the quantum information is encoded in two logic states of charge basis. The generation of the multi-qubit cluster state can be achieved step by step on a pair of nearest-neighbor qubits. Considering effective long-rang coupling, we provide an efficient way to one-step generating of a highly entangled cluster state, in which the qubit-qubit coupling is mediated by the cavity mode. Our quantum operations are insensitive to the initial state of the cavity mode by removing the influence of the cavity mode via the periodical evolution of the system. Thus, our operation may be against the decoherence from the cavity.  相似文献   

17.
An alternative protocol is proposed to implement three-qubit phase gate between photon and atoms in a high-Q bimodel optical cavity. The idea can be extended to directly implement N-qubit phase gate, and the gating time that is required to implement the protocol does not rise with increasing number of qubits. The influence of cavity decay and atomic spontaneous emission on the gate fidelity is also discussed.  相似文献   

18.
We present a controlled quantum secure direct communication protocol that uses a 2-dimensional Greenberger–Horne–Zeilinger (GHZ) entangled state and a 3-dimensional Bell-basis state and employs the high-dimensional quantum superdense coding, local collective unitary operations and entanglement swapping. The proposed protocol is secure and of high source capacity. It can effectively protect the communication against a destroying-travel-qubit-type attack. With this protocol, the information transmission is greatly increased. This protocol can also be modified, so that it can be used in a multi-party control system.  相似文献   

19.
Experimentally feasible scheme for teleportation of atomic entangled state via entanglement swapping is proposed in cavity quantum electrodynamics without joint Bell-state measurement. In the teleportation processes the interaction between atoms and a single-mode nonresonant cavity with the assistance of a strong classical driving field substitute the joint measurements. The discussion of the scheme indicates that it can be realized by current technologies.  相似文献   

20.
We propose a scheme of quantum secret sharing between Alice's group and Bob's group with single photons and unitary transformations. In the protocol, one member in Alice's group prepares a sequence of single photons in one of four different states, while other members directly encode their information on the sequence of single photons via unitary operations; after that, the last member sends the sequence of single photons to Bob's group. Then Bob's, except for the last one, do work similarly. Finally the last member in Bob's group measures the qubits. If the security of the quantum channel is guaranteed by some tests, then the qubit states sent by the last member of Alice's group can be used as key bits for secret sharing. It is shown that this scheme is safe.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号