首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 312 毫秒
1.
Scalable quantum networks require the capability to create, store and distribute entanglement among distant nodes (atoms, trapped ions, charge and spin qubits built on quantum dots, etc.) by means of photonic channels. We show how the entanglement between qubits and electromagnetic field modes allows generation of entangled states of remotely located qubits. We present analytical calculations of linear entropy and the density matrix for the entangled qubits for the system described by the Jaynes-Cummings model. We also discuss the influence of decoherence. The presented scheme is able to drive an initially separable state of two qubits into an highly entangled state suitable for quantum information processing.  相似文献   

2.
Transferring entangled states between matter qubits and microwave-field (or optical-field) qubits is of fundamental interest in quantum mechanics and necessary in hybrid quantum information processing and quantum communication. We here propose a way for transferring entangled states between superconducting qubits (matter qubits) and microwave-field qubits. This proposal is realized by a system consisting of multiple superconducting qutrits and microwave cavities. Here, „qutrit” refers to a three-level quantum system with the two lowest levels encoding a qubit while the third level acting as an auxiliary state. In contrast, the microwave-field qubits are encoded with coherent states of microwave cavities. Because the third energy level of each qutrit is not populated during the operation, decoherence from the higher energy levels is greatly suppressed. The entangled states can be deterministically transferred because measurement on the states is not needed. The operation time is independent of the number of superconducting qubits or microwave-field qubits. In addition, the architecture of the circuit system is quite simple because only a coupler qutrit and an auxiliary cavity are required. As an example, our numerical simulations show that high-fidelity transfer of entangled states from two superconducting qubits to two microwave-field qubits is feasible with present circuit QED technology. This proposal is quite general and can be extended to transfer entangled states between other matter qubits (e.g., atoms, quantum dots, and NV centers) and microwave- or optical-field qubits encoded with coherent states.  相似文献   

3.
We propose computing bus devices that enable quantum information to be coherently transferred between topological and conventional qubits. We describe a concrete realization of such a topological quantum bus acting between a topological qubit in a Majorana wire network and a conventional semiconductor double quantum dot qubit. Specifically, this device measures the joint (fermion) parity of these two different qubits by using the Aharonov-Casher effect in conjunction with an ancilliary superconducting flux qubit that facilitates the measurement. Such a parity measurement, together with the ability to apply Hadamard gates to the two qubits, allows one to produce states in which the topological and conventional qubits are maximally entangled and to teleport quantum states between the topological and conventional quantum systems.  相似文献   

4.
顾斌  李传起  陈玉林 《中国物理 B》2009,18(6):2137-2142
We present a scheme for multiparty quantum remote secret conference (MQRSC) with pure entangled states, not maximally entangled multipartite quantum systems. The conferees first share a private quantum key, a sequence of pure entangled states and then use them to encode and decode the secret messages. The conferees exploit the decoy-photon technique to ensure the security of the transmission of qubits. This MQRSC scheme is more feasible and efficient than others.  相似文献   

5.
We propose and demonstrate a scheme for boosting the efficiency of entanglement distribution based on a decoherence-free subspace over lossy quantum channels. By using backward propagation of a coherent light, our scheme achieves an entanglement-sharing rate that is proportional to the transmittance T of the quantum channel in spite of encoding qubits in multipartite systems for the decoherence-free subspace. We experimentally show that highly entangled states, which can violate the Clauser-Horne-Shimony-Holt inequality, are distributed at a rate proportional to T.  相似文献   

6.
Teleportation of a quantum state may be used for distributing entanglement between distant qubits in quantum communication and for quantum computation. Here we demonstrate the implementation of a teleportation protocol, up to the single-shot measurement step, with superconducting qubits coupled to a microwave resonator. Using full quantum state tomography and evaluating an entanglement witness, we show that the protocol generates a genuine tripartite entangled state of all three qubits. Calculating the projection of the measured density matrix onto the basis states of two qubits allows us to reconstruct the teleported state. Repeating this procedure for a complete set of input states we find an average output state fidelity of 86%.  相似文献   

7.
We study quantum teleportation of single qubit information state using 3-qubit general entangled states. We propose a set of 8 GHZ-like states which gives (i) standard quantum teleportation (SQT) involving two parties and 3-qubit Bell state measurement (BSM) and (ii) controlled quantum teleportation (CQT) involving three parties, 2-qubit BSM and an independent measurement on one qubit. Both are obtained with perfect success and fidelity and with no restriction on destinations (receiver) of any of the three entangled qubits. For SQT, for each designated one qubit which is one of a pair going to Alice, we obtain a magic basis containing eight basis states. The eight basis states can be put in two groups of four, such that states of one group are identical with the corresponding GHZ-like states and states of the other differ from the corresponding GHZ-like states by the same phase factor. These basis states can be put in two different groups of four-states each, such that if any entangled state is a superposition of these with coefficients of each group having the same phase, perfect SQT results. Also, for perfect CQT, with each set of given destinations of entangled qubits, we find a different magic basis. If no restriction on destinations of any entangled qubit exists, three magic semi-bases, each with four basis states, are obtained, which lead to perfect SQT. For perfect CQT, with no restriction on entangled qubits, we find four magic quarter-bases, each having two basis states. This gives perfect SQT also. We also obtain expressions for co-concurrences and conditional concurrences.  相似文献   

8.
曹帅  方卯发 《中国物理》2006,15(2):276-280
It has recently been shown that linear optics alone would suffice to implement efficient quantum computation. Quantum computation circuits using coherent states as the logical qubits can be constructed from very simple linear networks, conditional measurements and coherent superposition resource states. We present the quantum game under quantum noise and a proposal for implementing the noisy quantum game using only linear optics.  相似文献   

9.
We present a simple quantum circuit that allows for the universal and deterministic manipulation of the quantum state of confined harmonic oscillators. The scheme is based on the selective interactions of the referred oscillator with an auxiliary three-level system and a classical external driving source, and enables any unitary operations on Fock states, two by two. One circuit is equivalent to a single qubit unitary logical gate on Fock states qubits. Sequences of similar protocols allow for complete, deterministic, and state-independent manipulation of the harmonic oscillator quantum state.  相似文献   

10.
The logical gates using quantum measurement as a primitive of quantum computation are considered. It is found that these gates achieved with EPR, GHZ and W entangled states have the same structure, allow encoding the classical information into states of quantum system and can perform any calculations. A particular case of decoherence-free W states is discussed as in this very case the logical gate is decoherence-free.  相似文献   

11.
We propose a method to efficiently generate cluster states in charge qubits, both semiconducting and superconducting, as well as flux qubits. We show that highly entangled cluster states can be realized by a "one-touch" entanglement operation by tuning gate bias voltages for charge qubits. We also investigate the robustness of these cluster states for nonuniform qubits, which are unavoidable in solid-state systems. We find that quantum computation based on cluster states is a promising approach for solid-state qubits.  相似文献   

12.
We demonstrate experimentally a robust quantum memory using a magnetic-field-independent hyperfine transition in 9Be+ atomic ion qubits at a magnetic field B approximately = 0.01194 T. We observe that the single physical qubit memory coherence time is greater than 10 s, an improvement of approximately 5 orders of magnitude from previous experiments with 9Be+. We also observe long coherence times of decoherence-free subspace logical qubits comprising two entangled physical qubits and discuss the merits of each type of qubit.  相似文献   

13.
薛鹏 《中国物理 B》2011,20(10):100310-100310
We propose a deterministic generation and purification of decoherence-free spin entangled states with singlet-triplet spins in nanowire double quantum dots via resonator-assisted charge manipulation and measurement techniques. Each spin qubit corresponds to two electrons in a double quantum dot in the nanowire, with the singlet and one of the triplets as the decoherence-free qubit states. The logical qubits are immunized against the dominant source of decoherence-dephasing—while the influences of additional errors are shown by numerical simulations. We analyse the performance and stability of all required operations and emphasize that all techniques are feasible in current experimental conditions.  相似文献   

14.
We present two robust quantum secure direct communication (QSDC) schemes with a quantum one-time pad over a collective-noise channel. Each logical qubit is made up of two physical qubits and it is invariant over a collective-noise channel. The two photons in each logical qubit can be produced with a practically entangled source, i.e., a parametric down-conversion source with a beta barium borate crystal and a pump pulse of ultraviolet light. The information is encoded on each logical qubit with two logical ...  相似文献   

15.
In this Letter, we investigate the control of finite dimensional ideal quantum systems in which the quantum states are represented by the density operators. A new Lyapunov function based on the Hilbert–Schmidt distance and mechanical quantity of the quantum system is given. We present a theoretical convergence result using LaSalle invariance principle. Applying the proposed Lyapunov method, the generation of the maximally entangled quantum states of two qubits is obtained.  相似文献   

16.
Recently, Ye and Ji constructed a multi-party quantum private comparison (MQPC) protocol with Bell entangled states (Sci. China Phys. Mech. Astron. 60(9), 090312, 2017). However, this protocol is only workable over an ideal quantum channel. In this paper, we take the collective noise channel into account and generalize Ye and Ji’s protocol into the ones against the collective-dephasing noise and the collective-rotation noise, respectively. Concretely, we use three-qubit entangled states instead of Bell states as the initial quantum states and employ the corresponding logical qubits immune to the collective noise instead of the physical qubits as the travelling particles. The output correctness and the security of the proposed robust MQPC protocols can be guaranteed.  相似文献   

17.
Resource-efficient linear optical quantum computation   总被引:1,自引:0,他引:1  
We introduce a scheme for linear optics quantum computation, that makes no use of teleported gates, and requires stable interferometry over only the coherence length of the photons. We achieve a much greater degree of efficiency and a simpler implementation than previous proposals. We follow the "cluster state" measurement based quantum computational approach, and show how cluster states may be efficiently generated from pairs of maximally polarization entangled photons using linear optical elements. We demonstrate the universality and usefulness of generic parity measurements, as well as introducing the use of redundant encoding of qubits to enable utilization of destructive measurements--both features of use in a more general context.  相似文献   

18.
Arun Kumar Pati 《Pramana》2002,59(2):221-228
Entangling an unknown qubit with one type of reference state is generally impossible. However, entangling an unknown qubit with two types of reference states is possible. To achieve this, we introduce a new class of states called zero sum amplitude (ZSA) multipartite, pure entangled states for qubits and study their salient features. Using shared-ZSA states, local operations and classical communication, we give a protocol for creating multipartite entangled states of an unknown quantum state with two types of reference states at remote places. This provides a way of encoding an unknown pure qubit state into a multiqubit entangled state.  相似文献   

19.
We present a complete deterministic scheme for the multi-electron Greenberger–Horne–Zeilinger (GHZ) state analyzer, resorting to an interface between the polarization of a probe photon and the spin of an electron in a quantum dot embedded in a double-sided optical microcavity. All the multi-spin GHZ states can be completely discriminated by using single-photon detectors and linear optical elements. Our scheme has some features. First, it is a complete GHZ-state analyzer for multi-electron spin systems. Second, the initial entangled states remain after being identified and they can be used for a successive task. Third, the electron qubits are static and the photons play a role of a medium for information transfer, which has a good application in quantum repeater in which the electron qubits are used to store the information and the photon qubits are used to transfer the information between others.  相似文献   

20.
We propose a new cryptographic protocol. It is suggested to encode information in ordinary binary form into many-qubit entangled states with the help of a quantum computer. A state of qubits (realized, e.g., with photons) is transmitted through a quantum channel to the addressee, who applies a quantum computer tuned to realize the inverse unitary-transformation decoding of the message. Different ways of eavesdropping are considered, and an estimate of the time needed for determining the secret unitary transformation is given. It is shown that using even small quantum computers can serve as a basis for very efficient cryptographic protocols. For a suggested cryptographic protocol, the time scale on which communication can be considered secure is exponential in the number of qubits in the entangled states and in the number of gates used to construct the quantum network.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号