首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
李卓  邢莉娟 《物理学报》2007,56(10):5602-5606
借助经典级联码的思想,详细阐述了通过适当选择量子码作为外码和内码,构造一般意义量子级联码的过程.在此基础上,通过选择量子RS码作为外码,一组特殊结构的量子码作为内码,具体构造出了一类量子级联码,证明了其是量子好码.在量子纠错码领域中,这是首次利用经典坏码构造出量子好码.  相似文献   

2.
肖芳英  陈汉武 《物理学报》2011,60(8):80303-080303
寻找差错症状与差错算子之间映射关系是量子译码网络的核心内容,也是量子译码网络实现纠错功能的关键.给出了比特翻转差错症状矩阵和相位翻转差错症状矩阵的定义,将任意Pauli差错算子的差错症状表示为比特翻转差错症状矩阵和相位翻转差错症状矩阵的线性组合.研究发现,量子稳定子码的差错症状矩阵由其校验矩阵所决定,从而可将差错症状矩阵与差错算子之间的映射关系转化为校验矩阵与差错算子之间的映射关系,使得所有关于差错症状的分析都可以通过分析其校验矩阵来实现.这与经典线性码的差错症状与奇偶校验矩阵之间的关系类似,因此可以将经 关键词: 稳定子码 校验矩阵 差错症状 Pauli算子  相似文献   

3.
Dynamical decoupling pulse sequences have been used to extend coherence times in quantum systems ever since the discovery of the spin-echo effect. Here we introduce a method of recursively concatenated dynamical decoupling pulses, designed to overcome both decoherence and operational errors. This is important for coherent control of quantum systems such as quantum computers. For bounded-strength, non-Markovian environments, such as for the spin-bath that arises in electron- and nuclear-spin based solid-state quantum computer proposals, we show that it is strictly advantageous to use concatenated pulses, as opposed to standard periodic dynamical decoupling pulse sequences. Namely, the concatenated scheme is both fault tolerant and superpolynomially more efficient, at equal cost. We derive a condition on the pulse noise level below which concatenation is guaranteed to reduce decoherence.  相似文献   

4.
We study the performance of simple quantum error correcting codes with respect to correlated noise errors characterized by a finite correlation strength μ. Specifically, we consider bit flip (phase flip) noisy quantum memory channels and use repetition and noiseless quantum codes. We characterize the performance of the codes by means of the entanglement fidelity F(μ,p) as function of the error probability p and degree of memory μ. Finally, comparing the entanglement fidelities of repetition and noiseless quantum codes, we find a threshold μ*(p) for the correlation strength that allows to select the code with better performance.  相似文献   

5.
单向量子密钥纠错协议的纠错性能仿真分析   总被引:1,自引:0,他引:1       下载免费PDF全文
赵峰 《物理学报》2013,62(20):200303-200303
高效误码纠错是量子密钥分配后续数据处理的关键技术之一.基于汉明码校验子级联单向一次通信纠错方案, 分别对三种校验子级联纠错能力进行了理论和仿真分析.根据分析结果提出了一种基于混合校验子级联纠错协议, 通过优化纠错流程相关参数提高密钥生成效率.随后对该协议的纠错能力及其密钥生成效率进行了仿真分析, 最后根据误码率后验分布参数, 对密钥最终误码率及其置信区间进行了估计.单一校验子级联纠错仿真结果显示:在相同的纠错能力的条件下, 初始误码率为3% < p ≤ 11% 时, (7, 4)汉明码纠错的密钥生成效率最高;初始误码率为1.5% < p ≤ 3.0% 时, (15, 11)汉明码纠错的密钥生成效率最高;初始误码率为p ≤ 1.5% 时, (31, 26) 汉明码纠错的密钥生成效率最高.混合校验子级联纠错方案的仿真结果显示:对于初始误码率为9.50%, 经过8轮次混合校验子级联纠错, 密钥生成效率为9.94%, 误码率期望值为5.21×10-12, 置信度为90%的上限值为2.85×10-11, 相比用单一(7, 4)校验子级联纠错的密钥生成效率提高了约3倍. 关键词: 量子密钥分配 保密纠错 效率分析  相似文献   

6.
Quantum degenerate code may improve the hashing bound of quantum capacity. We propose a family of quantum degenerate codes derived from two-colorable graphs. The coherent information of the codes is analytically obtained as a function of the channel noise for the depolarizing channel. We find a new code which has a higher noise threshold than that of the repetition code.  相似文献   

7.
Hengji Li 《中国物理 B》2022,31(9):90303-090303
Very recently, Lee et al. proposed a secure quantum teleportation protocol to transfer shared quantum secret between multiple parties in a network[Phys. Rev. Lett. 124 060501 (2020)]. This quantum network is encoded with a maximally entangled GHZ state. In this paper, we consider a partially entangled GHZ state as the entanglement channel, where it can achieve, probabilistically, unity fidelity transfer of the state. Two kinds of strategies are given. One arises when an auxiliary particle is introduced and a general evolution at any receiver's location is then adopted. The other one involves performing a single generalized Bell-state measurement at the location of any sender. This could allow the receivers to recover the transmitted state with a certain probability, in which only the local Pauli operators are performed, instead of introducing an auxiliary particle. In addition, the successful probability is provided, which is determined by the degree of entanglement of the partially multipartite entangled state. Moreover, the proposed protocol is robust against the bit and phase flip noise.  相似文献   

8.
Concatenated coding provides a general strategy to achieve the desired level of noise protection in quantum information processing. We report the implementation of a concatenated quantum error-correcting code able to correct phase errors with a strong correlated component. The experiment was performed using liquid-state nuclear magnetic resonance techniques on a four spin subsystem of labeled crotonic acid. Our results show that concatenation between active and passive quantum error correction is a practical tool to handle realistic noise involving both independent and correlated errors.  相似文献   

9.
钟海  叶炜  吴晓东  郭迎 《物理学报》2021,(2):298-305
量子密钥分发融合经典通信方案将连续变量量子密钥分发和经典通信合并到了一起,为将来在现有的光网络上同时进行密钥分发和经典通信提供了一个有效的方法.然而,在量子信号上叠加一个经典信号将会给连续变量量子密钥分发系统引入过噪声从而大大降低系统的性能.本文提出基于光前置放大器的量子密钥分发融合经典通信方案,即在接收端插入光前置放大器来提升系统的性能.首先,在相同比特误码率条件下,光前置放大器对信号的放大能够降低对发送端经典信号调制振幅的要求,从而降低经典信号对量子信号的噪声影响;其次,光前置放大器能够补偿接收端探测器的不完美;再次,对于本地本振光的情形,放大器还能放大弱相位参考脉冲,从而降低参考脉冲散粒噪声带来的相位过噪声.在实际可达到的系统参数下,数值仿真结果表明本文提出的方案相比于原方案在安全密钥率和传输距离上都有很好的提升.这些结果表明本方案为量子密钥分发融合经典通信方案的进一步发展和实际应用提供了一个十分有效而实用的方法.  相似文献   

10.
We show that a biased quantum coin flip (QCF) cannot provide the performance of a black-boxed biased coin flip, if it satisfies some fidelity conditions. Although such a QCF satisfies the security conditions of a biased coin flip, it does not realize the ideal functionality and, therefore, does not satisfy the demands for universally composable security. Moreover, through a comparison within a small restricted bias range, we show that an arbitrary QCF is distinguishable from a black-boxed coin flip unless it is unbiased on both sides of parties against insensitive cheating. We also point out the difficulty in developing cheat-sensitive quantum bit commitment in terms of the uncomposability of a QCF.  相似文献   

11.
周飞  雍海林  李东东  印娟  任继刚  彭承志 《物理学报》2014,63(14):140303-140303
文章主要解决了偏振编码的光子在不同介质间进行量子密钥分发的问题,定量地分析了光子不同分量的不同透过率引起的误码率问题,并实际分析了空气-水介质间量子密钥分发引起的误码率.进一步给出了可以消除这种非理想BB84协议的单光子补偿方案,以及可以采用更加鲁棒、实用性的抗界面非幺正噪声的双光子编码方案,从而为未来实现全地域广域量子通信迈出了重要的一步.  相似文献   

12.
廖骎  郭迎  黄端 《中国物理 B》2017,26(9):90302-090302
With the increasing popularity of fingerprint identification technology, its security and privacy have been paid much attention. Only the security and privacy of biological information are insured, the biological technology can be better accepted and used by the public. In this paper, we propose a novel quantum bit(qbit)-based scheme to solve the security and privacy problem existing in the traditional fingerprint identification system. By exploiting the properties of quantum mechanics, our proposed scheme, cancelable remote quantum fingerprint templates protection scheme, can achieve the unconditional security guaranteed in an information-theoretical sense. Moreover, this novel quantum scheme can invalidate most of the attacks aimed at the fingerprint identification system. In addition, the proposed scheme is applicable to the requirement of remote communication with no need to worry about its security and privacy during the transmission. This is an absolute advantage when comparing with other traditional methods. Security analysis shows that the proposed scheme can effectively ensure the communication security and the privacy of users' information for the fingerprint identification.  相似文献   

13.
相比于离散变量量子密钥分发,连续变量量子密钥分发虽然具备更高的安全码率等优势,但是在安全传输距离上却略有不足.尽管量子催化的运用对高斯调制连续变量量子密钥分发协议的性能,尤其在安全传输距离方面有着显著的提升,然而能否用来改善离散调制协议的性能却仍然未知.鉴于上述分析,本文提出了一种基于量子催化的离散调制协议的方案,试图在安全密钥率、安全传输距离和最大可容忍过噪声方面进一步提升协议性能.研究结果表明,在相同参数下,当优化量子催化引入的透射率T,相比于原始四态调制协议,所提方案能够有效地提升量子密钥分发的性能.特别是,对于可容忍过噪声为0.002,量子催化可将安全通信距离突破300 km,密钥率为10^-8bits/pulse,而过大的可容忍噪声会抑制量子催化对协议性能的改善效果.此外,为了彰显量子催化的优势,本文给出了点对点量子通信的最终极限Pirandola-Laurenza-Ottaviani-Banchi边界,仿真结果表明,虽然原始方案与所提方案都未能突破这种边界,但是相比于前者,后者能够在远距离通信上逼近于这种边界,这为实现全球量子安全通信的最终目标提供理论依据.  相似文献   

14.
Zhan-Yun Wang 《中国物理 B》2022,31(7):70302-070302
We investigate how the correlated actions of quantum channels affect the robustness of entangled states. We consider the Bell-like state and random two-qubit pure states in the correlated depolarizing, bit flip, bit-phase flip, and phase flip channels. It is found that the robustness of two-qubit pure states can be noticeably enhanced due to the correlations between consecutive actions of these noisy channels, and the Bell-like state is always the most robust one. We also consider the robustness of three-qubit pure states in correlated noisy channels. For the correlated bit flip and phase flip channels, the result shows that although the most robust and most fragile states are locally unitary equivalent, they exhibit different robustness in different correlated channels, and the effect of channel correlations on them is also significantly different. However, for the correlated depolarizing and bit-phase flip channels, the robustness of two special three-qubit pure states is exactly the same. Moreover, compared with the random three-qubit pure states, they are neither the most robust states nor the most fragile states.  相似文献   

15.
A striking feature of quantum error correcting codes is that they can sometimes be used to correct more errors than they can uniquely identify. Such degenerate codes have long been known, but have remained poorly understood. We provide a heuristic for designing degenerate quantum codes for high noise rates, which is applied to generate codes that can be used to communicate over almost any Pauli channel at rates that are impossible for a nondegenerate code. The gap between nondegenerate and degenerate code performance is quite large, in contrast to the tiny magnitude of the only previous demonstration of this effect. We also identify a channel for which none of our codes outperform the best nondegenerate code and show that it is nevertheless quite unlike any channel for which nondegenerate codes are known to be optimal.  相似文献   

16.
In this review article, we review the recent development of quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) which both are used to transmit secret message, including the criteria for QSDC, some interesting QSDC protocols, the DSQC protocols and QSDC network, etc. The difference between these two branches of quantum communication is that DSQC requires the two parties exchange at least one bit of classical information for reading out the message in each qubit, and QSDC does not. They are attractive because they are deterministic, in particular, the QSDC protocol is fully quantum mechanical. With sophisticated quantum technology in the future, the QSDC may become more and more popular. For ensuring the safety of QSDC with single photons and quantum information sharing of single qubit in a noisy channel, a quantum privacy amplification protocol has been proposed. It involves very simple CHC operations and reduces the information leakage to a negligible small level. Moreover, with the one-party quantum error correction, a relation has been established between classical linear codes and quantum one-party codes, hence it is convenient to transfer many good classical error correction codes to the quantum world. The one-party quantum error correction codes are especially designed for quantum dense coding and related QSDC protocols based on dense coding.   相似文献   

17.
基于差分编码方式提出一种改进方案.在Alice端用光纤马赫-曾德干涉仪产生双脉冲差分信号;在Bob端,用双法拉第反射式麦克尔逊干涉仪代替光纤马赫-曾德干涉仪,这种干涉仪能自动补偿环境引起的偏振抖动和光纤双折射引起的相位漂移,从而提高系统稳定性.双协议(即双脉冲差分协议联合BB84协议)的使用,增强了系统的安全性.该系统具有高效、安全、简洁、稳定等优点,在实验上实现了长期稳定的密钥分发和量子保密通信,误码率<5%,传输距离达80km.  相似文献   

18.
武莹  李锦芳  刘金明 《物理学报》2018,67(14):140304-140304
量子Fisher信息(QFI)是量子度量学中的一个重要物理量,可给出预估参数精度的最优值.本文研究如何引入弱测量和测量反转操作,来提高有限温环境下以Greenberger-Horne-Zeilinger态作为量子通道的隐形传态过程中的QFI.依据隐形传态过程中量子比特的传输情形,考虑了三种不同方案相应的QFI.首先,通过构造每种量子隐形传态方案的量子线路图,分析了QFI与推广振幅衰减噪声参数的变化关系.随后对各种方案中的受噪声粒子施加弱测量和测量反转操作,并对相应的部分测量参数进行优化,着重探讨了施加最优部分测量操作后QFI的改进量.结果表明,经过优化后的部分测量操作能有效提高有限温环境下量子隐形传态过程输出态的QFI;而且量子系统所处的环境温度越低,QFI的提高效果可越显著.  相似文献   

19.
基于相位编码的量子密钥分发系统需要对信息加载的相位调制器的半波电压进行精确的测定以减小量子密钥的误码率,相位调制器半波电压的测量精度直接影响到了量子密钥分发系统的最终误码.本文提出了一种基于确定性量子密钥分发误码率判据的相位调制器半波电压的精确测定方法,所采用相位调制器的半波电压的测量精度达到了2mV,实验结果表明这种方法可以用于量子密钥分发实际应用系统中实时获得不同条件下的行波相位调制器的半波电压以最大程度地减小由于相位信息不准确加载而带来的系统误码.  相似文献   

20.
郭迎  陈志刚  曾贵华 《中国物理》2007,16(9):2549-2556
Based on the techniques of the quantum remote state preparation via a deterministic way, this paper proposes a quantum communication scheme to distribute the secret messages in two phases, i.e., the carrier state checking phase and the message state transmitting phase. In the first phase, the secret messages are encoded by the sender using a stabilizer quantum code and then transmitted to the receiver by implementing three CNOT gates. In the second phase, the communicators check the perfectness of the entanglement of the transmitted states. The messages can be distributed to the receiver even if some of the transmitted qubits are destroyed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号