首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 78 毫秒
1.
王中结  张侃  范朝阳 《中国物理 B》2010,19(11):110502-110502
A new scheme for quantum teleportation of single quantum bit state with using continuous variables entangling channel is presented.In our scheme two entangled light fields are employed.An outstanding characteristic of this scheme is that one atomic state is transmitted directly to another atom without using the third atom as the mediate.  相似文献   

2.
We propose a new protocol for quantum teleportation of an arbitrary two qubit state via continuous variables entangling channel. In our scheme two pairs of entangled light fields are employed. An outstanding characteristic of this scheme is that arbitrary state of two atoms is transmitted deterministically and directly to another pair of atoms without the help of the other atoms.  相似文献   

3.
最子信息讲座续讲第五讲 关于连续变量的量子隐形传态   总被引:1,自引:0,他引:1  
张俊香  董瑞芳  谢常德 《物理》2001,30(1):43-46
介绍了通过双模压缩真空态实现连续变量量子隐形传态的方法,并探讨了这一工作的重要意义及其相对于分离变量量子隐形传态的优越性。  相似文献   

4.
Many quantum communication schemes rely on the resource of entanglement. For example, quantum teleportation is the transfer of arbitrary quantum states through a classical communication channel using shared entanglement. Entanglement, however, is in general not easy to produce on demand. The bottom line of this work is that a particular kind of entanglement, namely that based on continuous quantum variables, can be created relatively easily. Only squeezers and beam splitters are required to entangle arbitrarily many electromagnetic modes. Similarly, other relevant operations in quantum communication protocols become feasible in the continuous‐variable setting. For instance, measurements in the maximally entangled basis of arbitrarily many modes can be accomplished via linear optics and efficient homodyne detections. In the first two chapters, some basics of quantum optics and quantum information theory are presented. These results are then needed in Chapter III, where we characterize continuous‐variable entanglement and show how to make it. The members of a family of multi‐mode states are found to be truly multi‐party entangled with respect to all their modes. These states also violate multi‐party inequalities imposed by local realism, as we demonstrate for some members of the family. Further, we discuss how to measure and verify multi‐party continuous‐variable entanglement. Various quantum communication protocols based on the continuous‐variable entangled states are discussed and developed in Chapter IV. These include the teleportation of entanglement (entanglement swapping) as a test for genuine quantum teleportation. It is shown how to optimize the performance of continuous‐variable entanglement swapping. We highlight the similarities and differences between continuous‐variable entanglement swapping and entanglement swapping with discrete variables. Chapter IV also contains a few remarks on quantum dense coding, quantum error correction, and entanglement distillation with continuous variables, and in addition a review of quantum cryptographic schemes based on continuous variables. Finally, in Chapter V, we consider a multi‐party generalization of quantum teleportation. This so‐called telecloning means that arbitrary quantum states are transferred not only to a single receiver, but to several. However, due to the quantum mechanical no‐cloning theorem, arbitrary quantum states cannot be perfectly copied. We present a protocol that enables telecloning of arbitrary coherent states with the optimal quality allowed by quantum theory. The entangled states needed in this scheme are again producible with squeezed light and beam splitters. Although the telecloning scheme may also be used for "local'' cloning of coherent states, we show that cloning coherent states locally can be achieved in an optimal fashion without entanglement. It only requires a phase‐insensitive amplifier and beam splitters.  相似文献   

5.
Quantum teleportation is one of the most important subjects in quantum information science. This is because quantum teleportation can be regarded as not only quantum information transfer but also a building block for universal quantum information processing. Furthermore, deterministic quantum information processing is very important for efficient processing and it can be realized with continuous-variable quantum information processing. In this review, quantum teleportation for continuous variables and related quantum information processing are reviewed from these points of view.  相似文献   

6.
We investigate in detail the quantum fluctuations in the quantum holographic teleportation protocol that we recently proposed [11]. This protocol implements a continuous variable teleportation scheme that enables the transfer of the quantum state of spatially multimode electromagnetic fields, preserving their quantum correlations in space-time, and can be used to perform teleportation of 2D optical images. We derive a characteristic functional, which provides any arbitrary spatio-temporal correlation function of the teleported field, and calculate the fidelity of the teleportation scheme for multimode Gaussian input states. We show that for multimode light fields one has to distinguish between a global and a reduced fidelity. While the global fidelity tends to vanish for teleportation of fields with many degrees of freedom, the reduced fidelity can be made close to unity by choosing properly the number of essential degrees of freedom and the spatial bandwidth of the EPR beams used in the teleportation scheme.Received: 16 March 2004, Published online: 11 May 2004PACS: 03.67.-a Quantum information - 03.65.Bz Foundations, theory of measurement, miscellaneous theories (including Aharonov-Bohm effect, Bell inequalities, Berrys phase) - 42.50.Dv Nonclassical states of the electromagnetic field, including entangled photon states; quantum state engineering and measurements  相似文献   

7.
We propose a quantum state sharing scheme for continuous variables using bright two-mode squeezed state and single-mode squeezed state light. The squeezing of a single-mode state is applied to enhance the security of information in quantum teleportation network. The signal-to-noise ratio of communication and the fidelity between the secret and reconstruction state are analysed. It is shown that both the receivers of Bob and Charlie cannot extract information with a high signal-to-noise ratio because of the large noise come from the other quadrature component of single mode squeezed state. Anyone of Bob and Charlie can retrieve the quantum state with a high signal-to-noise ratio if and only if the other one cooperates with the measurement.  相似文献   

8.
We experimentally demonstrate quantum teleportation for continuous variables by using squeezed-state entanglement. A fidelity expression for a real experimental system is presented, where all the imperfection factors are considered, including losses and phase fluctuations. The measured fidelity for input coherent states is 0.62 and the prospective result with our measured entanglement and efficiencies is 0.69. We will show the details of the quantum teleportation for continuous variable and discuss the problems for further improvement in this experiment.  相似文献   

9.
S. Pirandola  S. Mancini 《Laser Physics》2006,16(10):1418-1438
Very recently, we took part in a new development of quantum information, the so-called continuous variable (CV) quantum information theory. Such a further development is mainly due to the experimental and theoretical advantages offered by CV systems, i.e., quantum systems described by a set of observables, like position and momentum, which have a continuous spectrum of eigenvalues. According to this novel trend, quantum information protocols like quantum teleportation have been suitably extended to the CV framework. Here, we briefly review some mathematical tools relative to CV systems, and we consequently develop the concepts of quantum entanglement and teleportation in the CV framework by analogy with the qubit-based approach. Some connections between teleportation fidelity and entanglement properties of the underlying quantum channel are inspected. Next, we address the study of CV quantum teleportation networks where more users share a multipartite state and an arbitrary pair of them performs quantum teleportation. In this context, we show alternative protocols, and we investigate the optimal strategy that maximizes the performance of the network.  相似文献   

10.
连续变量量子离物传态的实验研究   总被引:1,自引:0,他引:1       下载免费PDF全文
利用单个Ⅱ类相位匹配OPA产生的双模压缩态实现连续变量压缩纠缠态,完成了连续变量量 子离物传态. Ⅱ类相位匹配OPA参量反放大过程可以实现正交振幅反关联、正交位相关联的 压缩纠缠态,这不同于一般运转于阈值以下的OPO产生的正交振幅关联、正交位相反关联的 压缩纠缠态,可以采用直接平衡测量的方法完成Bell态测量. 利用双KTP补偿非线性过程的 离散效应,获得了最大压缩大于2dB的双模压缩纠缠态,实现保真度06,考虑到探测效率 实际保真度为057. 这种方案简化了测量方法与纠缠光源产生装置,有利于进行量子通信 的实验研究与应用. 同时,讨论了探测过程中的一些非理想因素. 关键词: 量子离物传态 压缩纠缠态 Bell态测量  相似文献   

11.
Using two Einstein-Podolsky-Rosen pair eigenstates $|\eta\rangle$ as quantum channels, we study the teleportation of two-mode quantum state of continuous variables.  相似文献   

12.

We give a meta-logical interpretation of the entanglement mechanism of quantum space-time in terms of the sequent calculus of a quantum sub-structural logic. This meta-logical picture is based mainly on the two meta-rules cut and EPR, and on the new meta-theorem “teleportation” (TEL), built by the use of the above meta-rules, both performed in parallel. The proof of (TEL)-theorem fairly reproduces the protocol of quantum teleportation. In the framework of space-time entanglement, the conclusion of the (TEL)-theorem is that the entangled space-time can convey the quantum teleportation of an unknown quantum state. We also introduce two new structural rules: the Hadamard (H)-rule and the CNOT-rule, the latter being used, together with the cut, in the proof of the new theorem “Entanglement” (ENT).

  相似文献   

13.
Quantum teleportation is an interesting feature of quantum mechanics. Entanglement is used as a link between two remote locations to transfer a quantum state without physically sending it – a process that cannot be realized utilizing merely classical tools. Furthermore it has become evident that teleportation is also an important element of future quantum networks and it can be an ingredient for quantum computation. This article reports for the first time the teleportation from light to atoms. In the experiment discussed, the quantum state of a light beam is transferred to an atomic ensemble. The key element of light‐atom entanglement created via a dispersive interaction lays the foundation for the protocol.  相似文献   

14.
The fidelity of teleportation of continuous quantum variables can be improved by tuning the local displacement gain. We investigate the optimization of the fidelity for the teleportation of Schrodinger cat states, and of coherent states. It is found that the gain corresponding to the maximum fidelity is not equal to one for the two input states in the case of the small squeezing degree of the entanglement resource, while unity displacement gain is the best choice for teleporting arbitrary quantum states in the case of large squeezing.  相似文献   

15.
Operational phase-space probability distributions are useful tools for describing quantum mechanical systems, including quantum communication and quantum information processing systems. It is shown that quantum communication channels with Gaussian noise and quantum teleportation of continuous variables are described by operational phase-space probability distributions. The relation of operational phase-space probability distribution to the extended phase-space formalism proposed by Chountasis and Vourdas is discussed.  相似文献   

16.
A quantum teleportation scheme to teleport a kind of tripartite entangled states of continuous variables by using a quantum channel composed of three bipartite entangled states is proposed. The joint Bell measurement is feasible because the bipartite entangled states are complete and the squeezed state has a natural representation in the entangled state basis. The calculation is greatly simplified by using the Schmidt decomposition of the entangled states.  相似文献   

17.
A quantum teleportation scheme to teleport a kind of tripartite entangled states of continuous variables by using a quantum channel composed of three bipartite entangled states is proposed. The joint Bell measurement is feasible because the bipartite entangled states are complete and the squeezed state has a natural representation in the entangled state basis. The calculation is greatly simplified by using the Schmidt decomposition of the entangled states.  相似文献   

18.
Continuous variable teleportation as a quantum channel   总被引:2,自引:0,他引:2  
A quantum channel consisting of continuous variable quantum teleportation based on the standard protocol is investigated. It is shown that a quantum channel for continuous variable teleportation by an aribitrary entangled state is equivalent to a generalized thermalizing channel. We also study the transmission of nonclassical states by a teleportation channel with a two-mode squeezed-vacuum state in a noisy environment. The transmisson performance is evaluated by using the Glauber-Sudarshan P function and the nonclassical depth. Finally, we compare the results obtained to those of a noisy direct transmission channel. It is shown that the teleportation channel performs better than the direct transmission channel in a certain region.  相似文献   

19.
李英  张静  张俊香  张天才 《中国物理》2006,15(8):1766-1771
This paper has investigated quantum teleportation of even and odd coherent states in terms of the EPR entanglement states for continuous variables. It discusses the relationship between the fidelity and the entanglement of EPR states, which is characterized by the degree of squeezing and the gain of classical channels. It shows that the quality of teleporting quantum states also depends on the characteristics of the states themselves. The properties of teleporting even and odd coherent states at different intensities are investigated. The difference of teleporting two such kinds of quantum states are analysed based on the quantum distance function.  相似文献   

20.
The process of quantum teleportation can be considered as a quantum channel, The exact classical capacity of the continuous variable teleportation channel is presented and the channel fidelity is also derived.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号