首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
吴自勤 《物理》2003,32(1):15-15
量子计算机的实现将引起信息技术新的革命.已经实验和提出的量子计算实验方案有:原子和光腔相互作用法、冷阱束缚离子法、核磁共振法、量子点方法等.在量子计算中,需要使量子位(qubit)耦合、处于纠缠态(entangled states).简单的纠缠态可以由自旋向上和向下的两个粒子A和B组成,根据它们的波函数可以分别预言粒子A(或B)测得的自旋向上(或向下)的概率为1/2.但一旦实际测得A的自旋向上,则B的自旋必定向下(或反过来),不管A,B相距多远,它们都处于这种关联状态.这就是量子力学的非局域效应.最近加州Santa Barbra分校的物理学家提出了一种量子…  相似文献   

2.
白宝明  邵军虎 《光子学报》2011,(12):1809-1814
针对现有量子信息直传协议在有噪音量子信道下传输效率低及可靠性差的问题,提出了一种有效利用纠缠资源的量子安全直传通信方案.通过收发双方共享纠缠粒子作为辅助比特,采用纠缠辅助量子低密度校验码对量子态信息进行前向纠错保护,以提高系统在噪音环境下的传输可靠性.同时采用自动请求重传策略对量子态信息进行检错编码保护,当因窃听或强噪...  相似文献   

3.
邵军虎  白宝明 《光子学报》2014,40(12):1809-1814
针对现有量子信息直传协议在有噪音量子信道下传输效率低及可靠性差的问题,提出了一种有效利用纠缠资源的量子安全直传通信方案.通过收发双方共享纠缠粒子作为辅助比特,采用纠缠辅助量子低密度校验码对量子态信息进行前向纠错保护,以提高系统在噪音环境下的传输可靠性.同时采用自动请求重传策略对量子态信息进行检错编码保护,当因窃听或强噪音导致译码获得的信息不正确时,则请求发端对该组信息进行编码重传操作.文中对所选用纠缠辅助量子低密度校验码在量子退极化噪音信道下的迭代译码性能进行了仿真,最后对方案的安全性进行了分析论证.  相似文献   

4.
孙昌璞  李勇  刘旭峰 《物理》2004,33(3):193-197
如何利用实际的物理系统存贮光子的量子信息,是当前量子计算和量子通信研究的核心问题之一,近几年来,人们从理论和实验两个方面探讨了利用自由原子系综作为量子记忆体的可能性,最近,基于固定于格点上A型“原子”系综的准自旋波激发的研究,我们提出了实现光子信息量子存贮的新方案,这个方案的目标是为了克眼自由原子系综量子存贮方案中存在的量子态漏损诱导退相干的致命问题,在研究过程中,作者发现了系综型量子记忆体中隐藏动力学的对称性和其绝热暗态演化的选择定则,为了使读者能确切地了解这个工作的意义,文章除了报道这个发表在Physical Review Letters(2003,91:147903)的研究工作外,还扼要地介绍这个方案建立的前期关于原子系综对称集体激发的系列工作。  相似文献   

5.
基于六光子量子避错码的量子密钥分发方案   总被引:3,自引:0,他引:3  
刘文予  李宁  王长强  刘玉 《光学学报》2005,25(11):568-1572
量子信道中不可避免存在的噪声将扭曲被传输的信息,对通信造成危害。目前克服量子信道噪声的较好方案是量子避错码(QEAC)。将量子避错码思想用于量子密钥分发,能有效克服信道中的噪声,且无需复杂的系统。用六光子构造了量子避错码,提出了一种丛于六光子避错码的量子密钥分发(QDK)方案。以提高量子密钥分发的量子比特效率和安全性为前提,对六光子避错码的所有可能态进行组合,得到一种六光子避错码的最优组合方法,可将两比特信息编码在一个态中,根据测肇结果和分组信息进行解码,得到正确信息的平均概率为7/16。与最近的基于四光子避错码的克服量子信道噪声的量子密钥分发方案相比,该方案的量子比特效率提高了16.67%,密钥分发安全性足它的3.5倍。  相似文献   

6.
王俊  翟淑琴 《光学学报》2024,(3):288-295
利用量子信道和经典信道相结合的方法,采用部分脱体传输设计了连续变量1→2量子克隆方案,在此基础上研究了克隆保真度与EPR导引之间的关系。研究结果表明:双向量子导引态是实现相干态安全量子克隆的必要资源。对于克隆输出模Clone 1,取最优增益时克隆保真度超过不可克隆阈值的实现需要共享纠缠源的双向导引,但并不是所有双向导引的资源都能使克隆的保真度大于■。在输出模Clone 1的最优增益下,观察了输出模Clone 1和输出模Clone 2的保真度随分束器反射率和压缩参数的变化,发现使用纠缠度较小但可导引的资源可以实现较高的克隆保真度,且克隆过程中也不需要较高的反射率。此研究结果对安全量子通信网络的构建具有一定的参考意义。  相似文献   

7.
中瑞合作实现更安全的量子密码系统   总被引:1,自引:0,他引:1  
《物理通报》2008,(4):19
日前,由中国科技大学中科院量子信息重点实验室与瑞典皇家理工学院微电子与应用物理系量子电子与量子光学小组共同组建的联合课题组,在世界上首次完成了采用标记单光子源的诱骗态量子密码实验,将量子密码技术的实际安全性进一步提高。该成果已发表在最新一期的《物理评论快报》上。  相似文献   

8.
量子通信具有高安全性等优点,是当前的国际研究前沿,量子安全直接通信和量子密钥分发是两种重要的量子信息方式.量子密钥分发通过量子信道产生随机的密钥,而量子安全直接通信直接在量子信道中传输秘密信息.本文力图利用浅显易懂的语言介绍量子安全直接通信和量子密钥分发的基本原理;重点描述几个典型的量子安全直接通信方案,介绍目前的发展状态并展望未来.  相似文献   

9.
赵士平  刘玉玺  郑东宁 《物理学报》2018,67(22):228501-228501
近年来,超导量子计算的研究有了很大的进展.本文首先介绍了nSQUID新型超导量子比特的制备和研究进展,包括器件的平面多层膜制备工艺和量子相干性的研究.这类器件在量子态的传输速度和二维势系统的基础物理问题研究方面有着很大的优越性.其次,国际上新近发展的平面形式的transmon和Xmon超导量子比特具有更长的量子相干时间,在器件的设计和耦合方面也有相当的灵活性.本文介绍了我们和浙江大学与中国科学技术大学等单位合作逐步完善的这种形式的Xmon器件的制备工艺、制备出的多种耦合量子比特芯片,以及参与合作,在国际上首次完成的多达10个超导量子比特的量子态纠缠、线性方程组量子算法的实现和多体局域态等固体物理问题的量子模拟.最后介绍了基于这些超导量子比特器件开展的大量的量子物理、非线性物理和量子光学方面的研究,包括在Autler-Townes劈裂、电磁诱导透明、受激拉曼绝热通道、循环跃迁和关联激光等方面形成的一整套系统和独特的研究成果.  相似文献   

10.
2012年诺贝尔物理学奖已颁发给Serge Haroche和David J.Wineland,表彰他们"开拓了测量与操控单个量子体系的实验方法".本文从近代量子物理发展史的角度介绍他们二人工作的意义.  相似文献   

11.
We propose a deterministic quantum secure direct two check photon sequences are used to check the securities of the communication protocol by using dense coding. The channels between the message sender and the receiver. The continuous variable operations instead of the usual discrete unitary operations are performed on the travel photons so that the security of the present protocol can be enhanced. Therefore some specific attacks such as denial-of-service attack, intercept-measure-resend attack and invisible photon attack can be prevented in ideal quantum channel. In addition, the scheme is still secure in noise channel. Furthurmore, this protocol has the advantage of high capacity and can be realized in the experiment.  相似文献   

12.
量子安全直接通信(Quantum secure direct communication,QSDC)是一种预先不需要建立共享秘钥而直接传输秘密信息的协议.针对信道中联合噪声的存在,提出一种基于单光子态自避错传输的量子安全直接通信协议.研究结果表明,该方案有效地避免了联合噪声对传输信息的影响,使接收方得到原未知量子态的成功率可趋近于100%,大大提高了量子态传输的保真度.该方案实验操作简单,有很高的学术研究和应用价值.  相似文献   

13.
By analyzing the basic properties of unitary transformations used in a quantum secure direct communication (QSDC) protocol, we show the main idea why a covert channel can be established within any QSDC channel which employs unitary transformations to encode information. On the basis of the fact that the unitary transformations used in a QSDC protocol are secret and independent, a novel quantum covert channel protocol is proposed to transfer secret messages with unconditional security. The performance, including the imperceptibility, capacity and security of the proposed protocol are analyzed in detail.  相似文献   

14.
A theoretical scheme of quantum secure direct communication using teleportation is proposed. In the scheme, the sender needs to prepare a class of three-particle W states to use as quantum channel. The two communicators may communicate after they test the security of the quantum channel. The security of the protocol is ensured by quantum entanglement and quantum no-cloning theorem. The receiver can obtain the secret message determinately if the quantum channel is secure.  相似文献   

15.
量子安全直接通信研究进展   总被引:1,自引:0,他引:1  
简要地介绍了量子安全直接通信的必要条件,初步介绍了两个量子安全直接通信模型,即Two-Step和Quantum-One-Time-Pad模型。 The requirements of quantum secure direct communication (QSDC) are briefly introduced. Two QSDC schemes i. e. , the Two-Step QSDC scheme and the Quantum-One-Time-Pad QSDC scheme, are discussed in brief.  相似文献   

16.
We present a quantum secure communication scheme using three-qubit W state. It is unnecessary for the present scheme to use alternative measurement or Bell basis measurement. Compared with the quantum secure direct communication scheme proposed by Cao et at. [H.J. Cao and H.S. Song, Chin. Phys. Lett. 23 (2006) 290], in our scheme, the detection probability for an eavesdropper's attack increases from 8.3% to 25%. We also show that our scheme is secure for a noise quantum channel.  相似文献   

17.
We present a scheme for quantum secure direct communication, in which the message is encoded by local unitary operations, transmitted through entangled photons, and deduced from both the sender and receiver's local measurement results. In such a scheme, only one pair of entangled photons is consumed, and there is no need to transmit the sender's qubit carrying the secret message in a public channel, in order to transmit two-bit classical information.  相似文献   

18.
We present a scheme for quantum secure direct communication, in which the message is encoded by local unitary operations, transmitted through entangled photons, and deduced from both the sender and receiver's local measurement results. In such a scheme, only one pair of entangled photons is consumed, and there is no need to transmit the sender's qubit carrying the secret message in a public channel, in order to transmit two-bit classical information.  相似文献   

19.
In this paper we propose two quantum secure direct communication (QSDC) protocols with authentication. The authentication key expansion method is introduced to improve the life of the keys with security. In the first scheme, the third party, called Trent is introduced to authenticate the users that participate in the communication. He sends the polarized photons in blocks toauthenticate communication parties Alice and Bob using the authentication keys. In the communication process, polarized single photons are used to serve as the carriers, which transmit the secret messages directly. The second QSDC process with authentication between two parties is also discussed.  相似文献   

20.
We propose two schemes for quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) over collective dephasing noisy channel. In our schemes, four special two-qubit states are used as the quantum channel. Since these states are unchanged through the collective dephasing noisy channel, the effect of the channel noise can be perfectly overcome. Simultaneously, the security against some usual attacks can be ensured by utilizing the various checking procedures. Furthermore, these two schemes are feasible with present-day technique.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号