首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Quantum α-entropy inequalities equivalent to Bell's inequality for pure states are considered in the context of the local hidden variable (LHV) model and compared with Bell's inequalities. For α = 1,2 they are shown to be satisfied by convex combinations of product states and Werner's mixtures admitting the model. The 2-entropy inequality is proven to be stronger than Bell's inequality in the case. In the latter, the α-entropy inequalities taken as a joint condition exclude teleportation admitted in spite of the existence of the LHV model for the Werner-Popescu states.  相似文献   

2.

So far, all existing quantum oblivious transfer protocols focused on realization of the oblivious transfer of a classical bit or classical bit-string. In this paper, p-Rabin quantum oblivious transfer of a qubit protocol is achieved by using a probabilistic teleportation protocol. As the probabilistic teleportation protocol is able to transfer an (un)known pure state with a certain probability, this feature makes the probabilistic teleportation protocol well fit for Rabin oblivious transfer. Here, this is the first time that the concept of qubit oblivious transfer is presented. Furthermore, p-Rabin quantum oblivious transfer of a qubit protocol can also be used for oblivious of a bit by encoding classical bit with two pre-agreed orthogonal states. Finally, security analysis shows that the protocol satisfies the security requirements of oblivious transfer, and what’s more, the discussion of relationship with no-go theorem demonstrates that the probabilistic teleportation protocol is able to evade the no-go theorem.

  相似文献   

3.
We give a transfer theorem for teleportation based on twisting the entanglement measurement. This allows one to say what local unitary operation must be performed to complete the teleportation in any situation, generalizing the scheme to include overcomplete measurements, non-Abelian groups of local unitary operations (e.g., angular momentum teleportation), and the effect of nonmaximally entangled resources.  相似文献   

4.
利用三粒子纠缠态建立量子隐形传态网络的探讨   总被引:10,自引:0,他引:10       下载免费PDF全文
周小清  邬云文 《物理学报》2007,56(4):1881-1887
利用W态纠缠源可以产生三纠缠粒子,用这些相互纠缠的粒子作为量子信道,再辅以经典信道传送Bell基联合测量信息和von Neumann测量信息,便可实现量子隐形传态网络.基于上述思想,研究了三纠缠粒子量子隐形传态网络的物理基础,得到了基于三粒子W 关键词: 量子通信 量子隐形传态 W态')" href="#">W态  相似文献   

5.
We investigate continuous variable (CV) quantum teleportation using relevant classes of non-Gaussian states of the radiation field as entangled resources. First, we introduce the class two-mode squeezed symmetric superposition of Fock states, including finite truncations of twin-beam Gaussian states as special realizations. These states depend on a set of free independent parameters that can be adjusted for the optimization of teleportation protocols, with an enhancement of the success probability of teleportation both for coherent and Fock input states. We show that the optimization procedure reduces the entangled resources to truncated twin beam states, which thus represents an optimal class of non-Gaussian resources for quantum teleportation. We then introduce a further class of two-mode non-Gaussian entangled resources, in the form of squeezed cat-like states. We analyze the performance and the properties of such states when optimized for (CV) teleportation, and compare them to the optimized squeezed Bell-like states introduced in a previous work [12]. We discuss how optimal resources for teleportation are characterized by a suitable balance of entanglement content and squeezed vacuum affinity. We finally investigate the effects of thermal noise on the efficiency of quantum teleportation. To this aim, a convenient framework is to describe noisy entangled resources as linear superpositions of non-Gaussian state and thermal states. Although the presence of the thermal component strongly reduces the teleportation fidelity, noisy non-Gaussian states remain preferred resources when compared to noisy twin-beam Gaussian states.  相似文献   

6.
We claim that physics has been constructed because three “philosophical” principles have been respected, namely, realism, locality, and consistency. These principles lead to an interpretation of quantum mechanics (QM) in terms of local hidden-variables theories (LHV). In order to prove that LHV have not been refuted, we analyze the empirical proofs of Bell's inequalities and we argue that none is loophole-free. Then we propose a restricted QM that does not contain measurement postulates and that does not claim that all state vectors (self-adjoint operators) are states (observables). The contradiction of such restricted QM with Bell's inequality cannot be shown as a theorem, but only by the design of a loophole-free experiment. Finally, we argue that noise has been underestimated in quantum theory. It does not appear in QM, but it is essential in quantum field theory. We conjecture that noise will prevent the violation of Bell's inequality.  相似文献   

7.
Many quantum communication schemes rely on the resource of entanglement. For example, quantum teleportation is the transfer of arbitrary quantum states through a classical communication channel using shared entanglement. Entanglement, however, is in general not easy to produce on demand. The bottom line of this work is that a particular kind of entanglement, namely that based on continuous quantum variables, can be created relatively easily. Only squeezers and beam splitters are required to entangle arbitrarily many electromagnetic modes. Similarly, other relevant operations in quantum communication protocols become feasible in the continuous‐variable setting. For instance, measurements in the maximally entangled basis of arbitrarily many modes can be accomplished via linear optics and efficient homodyne detections. In the first two chapters, some basics of quantum optics and quantum information theory are presented. These results are then needed in Chapter III, where we characterize continuous‐variable entanglement and show how to make it. The members of a family of multi‐mode states are found to be truly multi‐party entangled with respect to all their modes. These states also violate multi‐party inequalities imposed by local realism, as we demonstrate for some members of the family. Further, we discuss how to measure and verify multi‐party continuous‐variable entanglement. Various quantum communication protocols based on the continuous‐variable entangled states are discussed and developed in Chapter IV. These include the teleportation of entanglement (entanglement swapping) as a test for genuine quantum teleportation. It is shown how to optimize the performance of continuous‐variable entanglement swapping. We highlight the similarities and differences between continuous‐variable entanglement swapping and entanglement swapping with discrete variables. Chapter IV also contains a few remarks on quantum dense coding, quantum error correction, and entanglement distillation with continuous variables, and in addition a review of quantum cryptographic schemes based on continuous variables. Finally, in Chapter V, we consider a multi‐party generalization of quantum teleportation. This so‐called telecloning means that arbitrary quantum states are transferred not only to a single receiver, but to several. However, due to the quantum mechanical no‐cloning theorem, arbitrary quantum states cannot be perfectly copied. We present a protocol that enables telecloning of arbitrary coherent states with the optimal quality allowed by quantum theory. The entangled states needed in this scheme are again producible with squeezed light and beam splitters. Although the telecloning scheme may also be used for "local'' cloning of coherent states, we show that cloning coherent states locally can be achieved in an optimal fashion without entanglement. It only requires a phase‐insensitive amplifier and beam splitters.  相似文献   

8.
李艳玲  冯健 《物理学报》2007,56(4):1888-1894
提出利用单个三粒子最大Greenberger-Horne-Zeilinger (GHZ)态或两个Einstein-Podolsky-Rosen (EPR)态作为量子信道确定性隐形传送任意三粒子GHZ态的两个方案,并将方案推广至隐形传送任意n(n≥4)粒子GHZ态的情况.讨论了量子信道受噪声影响时隐形传态的保真度.研究发现,当作为量子信道的单个三粒子最大GHZ态受到噪声影响时,隐形传态的保真度仅与量子信道的纠缠度有关,而当作为量子信道的两个EPR态受到噪声影响时,隐形传态的保真度不仅与量子信道的纠缠度有关,还与待传送态的纠缠度有关.所提出的方案具有节省量子信道纠缠资源的特点. 关键词: 隐形传态 三粒子Greenberger-Horne-Zeilinger态 量子逻辑门 保真度  相似文献   

9.
We investigate in detail the quantum fluctuations in the quantum holographic teleportation protocol that we recently proposed [11]. This protocol implements a continuous variable teleportation scheme that enables the transfer of the quantum state of spatially multimode electromagnetic fields, preserving their quantum correlations in space-time, and can be used to perform teleportation of 2D optical images. We derive a characteristic functional, which provides any arbitrary spatio-temporal correlation function of the teleported field, and calculate the fidelity of the teleportation scheme for multimode Gaussian input states. We show that for multimode light fields one has to distinguish between a global and a reduced fidelity. While the global fidelity tends to vanish for teleportation of fields with many degrees of freedom, the reduced fidelity can be made close to unity by choosing properly the number of essential degrees of freedom and the spatial bandwidth of the EPR beams used in the teleportation scheme.Received: 16 March 2004, Published online: 11 May 2004PACS: 03.67.-a Quantum information - 03.65.Bz Foundations, theory of measurement, miscellaneous theories (including Aharonov-Bohm effect, Bell inequalities, Berrys phase) - 42.50.Dv Nonclassical states of the electromagnetic field, including entangled photon states; quantum state engineering and measurements  相似文献   

10.
Tensor representation in teleportation and controlled teleportation   总被引:1,自引:0,他引:1  
We propose the tensor representation of teleportation and controlled teleportation. By using this representation, it is easy to describe the process of teleporting an unknown N-qubit state via a genuine 2N-qubit channel, and to find the necessary and sufficient condition of realizing a successful teleportation (which is determined by the measurement matrix Tα and the quantum channel parameter matrix X). For controlled teleportation, if composing tensor representation with graph, one can easily design any kind of controlled teleportation. As examples, we give a scheme of symmetrically controlled teleportation of two-qubit states and a scheme of representative network controlled of three-qubit states. This method can also be generalized to the controlled teleportation of N-qubit states.  相似文献   

11.
Quantum teleportation is rigorously demonstrated with coherent entangled states given by beam splittings. The mathematical scheme of beam splitting has been used to study quantum communication [2] and quantum stochastic [8]. We discuss the teleportation process by means of coherent states in this scheme for the following two cases: (1) Delete the vacuum part from coherent states, whose compensation provides us a perfect teleportation from Alice to Bob. (2) Use fully realistic (physical) coherent states, which gives a non-perfect teleportation but shows that it is exact when the average energy (density) of the coherent vectors goes to infinity. We show that our quantum teleportation scheme with coherent entangled state is more stable than that with the EPR pairs which was previously discussed. Received: 21 January 2000 / Accepted: 23 April 2001  相似文献   

12.
Reliable teleportation in trapped ions   总被引:8,自引:0,他引:8  
We study a method for the implementation of a reliable teleportation protocol (theoretically, 100% of success) of internal states in trapped ions. The generation of the quantum channel (any of four Bell states) may be done respecting technical limitations on individual addressing and without claiming the Lamb-Dicke regime. An adequate Bell analyzer, that transforms unitarily the Bell basis into a completely disentangled one, is considered. Probable sources of error and fidelity estimations of the teleportation process are studied. Finally, we discuss experimental issues, proposing a scenario in which the present scheme could be implemented. Received 1st June 2000 and Received in final form 17 August 2000  相似文献   

13.
We provide various schemes for quantum teleportation by using the four and five qubit cluster states. Explicit protocols for the perfect quantum teleportation of three and four qubit states are illustrated. It is found that the four-qubit cluster state can be used for perfect quantum teleportation of a special form of three-qubit state and the five-qubit cluster state can be used for perfect quantum teleportation of a special form of four-qubit state.  相似文献   

14.
We address the issue of totally teleporting the quantum state of an external particle, as opposed to studies on partial teleportation of external single-particle states, total teleportation of coherent states and encoded single-particle states, and intramolecular teleportation of nuclear spin states. We find a set of commuting observables whose measurement directly projects onto the Bell basis and discuss a possible experiment, based on two-photon absorption, allowing, for the first time, total teleportation of the state of a single external photon through a direct projective measurement.  相似文献   

15.
宋伟 《中国物理快报》2007,24(2):336-339
We propose a protocol for teleportation of arbitrary mixture of diagonal Bell states, it is shown that the channel can be constructed with either pure maximally entangled states or mixed bound entangled states. We also present protocols to realize the controlled teleportation of mixture of diagonal Bell states via multi-particle mixed states. Our results show that bound entangled states are also important and useful resources in quantum communication tasks.  相似文献   

16.
Xiang Chen 《中国物理 B》2022,31(3):30302-030302
Teleportation is a quantum information process without classical counterparts, in which the sender can disembodiedly transfer unknown quantum states to the receiver. In probabilistic teleportation through a partial entangled quantum channel, the transmission is exact (with fidelity 1), but may fail in a probability and the initial state is destroyed simultaneously. We propose a scheme for nondestructive probabilistic teleportation of high-dimensional quantum states. With the aid of an ancilla in the hands of the sender, the initial quantum information can be recovered when teleportation fails. The ancilla acts as a quantum apparatus to measure the sender's subsystem. Erasing the information recorded in it can resume the initial state.  相似文献   

17.
We study quantum teleportation of single qubit information state using 3-qubit general entangled states. We propose a set of 8 GHZ-like states which gives (i) standard quantum teleportation (SQT) involving two parties and 3-qubit Bell state measurement (BSM) and (ii) controlled quantum teleportation (CQT) involving three parties, 2-qubit BSM and an independent measurement on one qubit. Both are obtained with perfect success and fidelity and with no restriction on destinations (receiver) of any of the three entangled qubits. For SQT, for each designated one qubit which is one of a pair going to Alice, we obtain a magic basis containing eight basis states. The eight basis states can be put in two groups of four, such that states of one group are identical with the corresponding GHZ-like states and states of the other differ from the corresponding GHZ-like states by the same phase factor. These basis states can be put in two different groups of four-states each, such that if any entangled state is a superposition of these with coefficients of each group having the same phase, perfect SQT results. Also, for perfect CQT, with each set of given destinations of entangled qubits, we find a different magic basis. If no restriction on destinations of any entangled qubit exists, three magic semi-bases, each with four basis states, are obtained, which lead to perfect SQT. For perfect CQT, with no restriction on entangled qubits, we find four magic quarter-bases, each having two basis states. This gives perfect SQT also. We also obtain expressions for co-concurrences and conditional concurrences.  相似文献   

18.
The ability of entangled states to act as a resource for teleportation is linked to a property of the fully entangled fraction. We show that the set of states with their fully entangled fraction bounded by a threshold value required for performing teleportation is both convex and compact. This feature enables the existence of Hermitian witness operators, the measurement of which could distinguish unknown states useful for performing teleportation. We present an example of such a witness operator illustrating it for different classes of states.  相似文献   

19.
We push the limits of the direct use of partially pure entangled states to perform quantum teleportation by presenting several protocols in many different scenarios that achieve the optimal efficiency possible. We review and put in a single formalism the three major strategies known to date that allow one to use partially entangled states for direct quantum teleportation (no distillation strategies permitted) and compare their efficiencies in real world implementations. We show how one can improve the efficiency of many direct teleportation protocols by combining these techniques. We then develop new teleportation protocols employing multipartite partially entangled states. The three techniques are also used here in order to achieve the highest efficiency possible. Finally, we prove the upper bound for the optimal success rate for protocols based on partially entangled Bell states and show that some of the protocols here developed achieve such a bound.  相似文献   

20.
Recently bidirectional controlled perfect teleportation using 5-qubit states are reported in Int. J. Theor. Phys. (2013), doi:10.1007/s10773-013-1484-8 and ibid (2012), doi:10.1007/s10773-012-1208-5. In this paper we have shown that there exists a class of 5-qubit quantum states that can be used for bidirectional controlled teleportation. Two out of the three reported cases are the special cases of the proposed class of 5-qubit quantum states and one of them is not strictly a case of controlled bidirectional quantum teleportation. Further, we have shown that one can in principle, construct infinitely many 5-qubit quantum states for this purpose. We have also shown that the idea can be extended to bidirectional controlled probabilistic teleportation. Some potential applications of the proposed scheme and its modified versions are also discussed in relation with the implementation of quantum remote control and quantum cryptography.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号