首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 109 毫秒
1.
We propose a scheme to realize quantum cloning of an unknown M-qudit equatorial-like entangled state. The first stage of the protocol requires teleportation. After the teleportation is accomplished, the receiver can reestablish the original state. In the second stage of the protocol, with the assistance (through a single-particle projective measurement) of the preparer, the perfect copy of an original state can be produced at the site of the sender. Our scheme requires a single maximally entangled qudit pair as the quantum channel and three dits classical communication. The scheme is feasible at the expense of consuming local resources which include M - 1 ancillary qudits introduced by the receiver and additional bi-qudit operations. Moreover, we construct a sort of unitary transformations which ensure ancillary qudits are not necessarily introduced by the sender. Comparing to the previous protocols, the proposed protocol is economical due to that the cost of both quantum nonlocal resources and classical communication is lowest.  相似文献   

2.
林青 《物理学报》2010,59(5):2976-2981
提出两种实现多光子高维空间纠缠态的制备方案.首先给出一种基于后验选择技术的实现方案,此方案以一定的概率实现.然后以基于弱交叉科尔效应的控制路径(C-path)门为基础,给出任意双光子任意维度的空间纠缠态的制备方案,并将此方案推广到任意多光子任意维度的空间纠缠态的制备.这一制备方案的最大优点在于可以确定性的得到纠缠态,并且不需要复杂的后验选择技术,可以很方便的应用于量子信息过程,同时该方案在目前的实验条件下是可行的.  相似文献   

3.
郭奋卓  高飞  温巧燕  朱甫臣 《中国物理》2006,15(8):1690-1694
Using the generalized Bell states and quantum gates, we introduce a quantum encryption scheme of d-level states (qudits). The scheme can detect and correct arbitrary transmission errors using only local operations and classical communications between the communicators. In addition, the entanglement key used to encrypt can be recycled. The protocol is informationally secure, because the output state is a totally mixed one for every input state p.  相似文献   

4.
We present an efficient and simple protocol to unambiguously distinguish 2N mutual orthogonal N-qubit Greenberger-Horne-Zeilinger states in polarization degree of freedom assisted by the frequency one. This scheme is based on N single photon Bell state measurements, which can be implemented non-locally. The success probability is 100% in principle and our scheme is feasible with current technology. All the advantages make our protocol meaningful and practical in quantum information processing.  相似文献   

5.
We propose an efficient hyperconcentration protocol for distilling maximally hyperentangled state from partially entangled pure state, resorting to the projection measurement on an auxiliary photon. In our scheme, two photons simultaneously entangled in polarization states and spatial modes are considered. One party performs quantum nondemolition detections on his photon and an additional photon to produce three photon hyperentangled state, then he projects the assistant photon into an orthogonal basis composed of both the polarization and spatial degree of freedom. Then the state of the left two photons collapses into maximally hyperentangled state with a certain probability. In the rest cases, some less-entangled states are obtained, which can be used as resource for the next round concentration. By repeating the concentration process for several rounds, a higher success probability can be obtained, which makes our scheme useful in practical quantum information applications.  相似文献   

6.
A scheme for quantum state sharing of an arbitrary m-qudit state is proposed with two-qudit entanglements and generalized Bell-state (GBS) measurements. In this scheme, the sender Alice should perform m two-particle GBS measurements on her 2m qudits, and the controllers also take GBS measurements on their qudits and transfer their quantum information to the receiver with entanglement swapping if the agents cooperate. We discuss two topological structures for this quantum state sharing scheme, a dispersive one and a circular one. The former is better at the aspect of security than the latter as it requires the number of the agents who should cooperate for recovering the quantum secret larger than the other one.  相似文献   

7.
Qubits are realized as polarization state of photons or as superpositions of the spin states of electrons. In this paper we propose a scheme to probabilistically teleport an unknown arbitrary two-qubit state using a non-maximally entangled GHZ-like state and a non-maximally Bell state simultaneously as quantum channels. We also discuss the success probability of our scheme. We perform POVM in the protocol which is operationally advantageous. In our scheme we show that the non-maximal quantum resources perform better than maximal resources.  相似文献   

8.
周澜  王丹丹  王兴福  顾世浦  盛宇波 《中国物理 B》2017,26(2):20302-020302
We put forward an optimal entanglement concentration protocol(ECP) for recovering an arbitrary less-entangled multi-photon Greenberger–Horne–Zeilinger(GHZ) state into the maximally entangled GHZ state based on the photonic Faraday rotation in low-quality(Q) cavity. In the ECP, only one pair of less-entangled multi-photon GHZ state and one auxiliary photon are required, and the concentration task can be realized by local operations. Moreover, our ECP can be used repeatedly to further concentrate the discarded items of conventional ECPs, which can increase its success probability largely. Under the practical imperfect detection condition, our protocol can still work with relatively high success probability. This ECP has application potential in current and future quantum communication.  相似文献   

9.
We present a universal way to concentrate an arbitrary N-particle less-entangled W state into a maximally entangled W state with different parity check gates.It comprises two protocols.The first protocol is based on the linear optical elements,say the partial parity check gate and the second protocol uses the quantum nondemolition measurement to construct the complete parity check gate.Both protocols can achieve the concentration task.These protocols have several advantages.First,they can obtain a maximally entangled W state only with the help of some single photons,which greatly reduces the number of entanglement resources.Second,in the first protocol,only linear optical elements are required,which is feasible with current techniques.Third,the second protocol can be repeated to perform the concentration step and obtain a higher success probability.All these advantages make it quite useful in current quantum communication and computation applications.  相似文献   

10.
潘长宁  方卯发 《中国物理》2007,16(5):1225-1228
We propose an effective scheme for the entanglement concentration of a four-particle state via entanglement swapping in an ion trap. Taking the maximally entangled state after concentration as a quantum channel, we can faithfully and determinatively teleport quantum entangled states from Alice to Bob without the joint Bell-state measurement. In the process of constructing the quantum channel, we adopt entanglement swapping to avoid the decrease of entanglement during the distribution of particles. Thus our scheme provides a new prospect for quantum teleportation over a longer distance. Furthermore, the success probability of our scheme is 1.0.  相似文献   

11.
Teleportation of a three—particle entangled W state   总被引:8,自引:0,他引:8       下载免费PDF全文
We have investigated the problem of teleporting a three-particle entangled W state and we propose a scheme based on entanglement spapping to complete the teleportation.We also put forward a scheme for the teleportation of a general W state by using nonmaximally entangled quantum channels.The probability of success of the latter scheme is obtained.  相似文献   

12.
Concatenated Greenberger-Horne-Zeilinger (C-GHZ) state, which encodes many physical qubits in a logic qubit will have important applications in both quantum communication and computation. In this paper, we will describe an entanglement concentration protocol (ECP) for electronic C-GHZ state, by exploiting the electronic polarization beam splitters (PBSs) and charge detection. This protocol has several advantages. First, the parties do not need to know the exact coefficients of the initial less-entangled C-GHZ state, which makes this protocol feasible. Second, with the help of charge detection, the distilled maximally entangled C-GHZ state can be remained for future application. Third, this protocol can be repeated to obtain a higher success probability. We hope that this protocol can be useful in future quantum computation based on electrons.  相似文献   

13.
We consider two quantum cryptographic schemes relying on encoding the key into qudits, i.e., quantum states in a d-dimensional Hilbert space. The first cryptosystem uses two mutually unbiased bases (thereby extending the BB84 scheme), while the second exploits all d+1 available such bases (extending the six-state protocol for qubits). We derive the information gained by a potential eavesdropper applying a cloning-based individual attack, along with an upper bound on the error rate that ensures unconditional security against coherent attacks.  相似文献   

14.
By utilizing the quantum parity-check detectors (PCDs) based on the weak cross-Kerr nonlinearities, we propose a scheme for realizing the remote quantum information concentration (RQIC) with the quantum channel of four-photon bound entangled state. After the PCDs and single-photon operations, quantum information initially distributed in three spatially separated photons is concentrated back to a single photon without performing any global operations. The success probability of the scheme is almost a unit. The necessary single-photon unitary operations corresponding to possible measurement outcomes are given detailedly.  相似文献   

15.
Recently, Binayak S. Choudhury (Quantum Inf. Process 13, 239 2014), proposed a protocol of joint remote state preparation of an equatorial two-qubit pure quantum state using GHZ states. According to their scheme the probability of success is 0.25. In this letter, an improved scheme is proposed, which can enhance the probability of success to 100 %. Moreover, we propose a scheme to prepare the two-qubit pure quantum state whose coefficient is more general.  相似文献   

16.
苏石磊  王媛  郭奇  王洪福  张寿 《中国物理 B》2012,21(4):44205-044205
We propose a protocol to generate a four-photon polarization-entangled cluster state with cross-Kerr nonlinearity by using the interference of polarized photons. The protocol is based on optical elements, cross-Kerr nonlinearity, and homodyne measurement, therefore it is feasible with current experimental technology. The success probability of our protocol is optimal, this property makes our protocol more efficient than others in the applications of quantum communication.  相似文献   

17.
A novel quantum teleportation protocol for certain class of eight-qubit state is proposed. We utilize a six-qubit cluster state as quantum channel. In our scheme, the sender performs four controlled-NOT operations and a six-qubit von-Neumann projective measurement, the original state with deterministic probability can be reconstructed by the receiver. Higher efficiency can be achieved based on our results.  相似文献   

18.
We present a controlled teleportation scheme for teleporting an arbitrary superposition state of an M-qudit quantum system. The scheme employs only one entangled state as quantum channel, which consists of the qudits from Alice, Bob and every agent. The quantum operations used in the teleportation process are a series of qudit Bell measurements, single-qudit projective measurements, qudit H-gates, qudit-Pauli gates and qudit phase gates. It is shown that the original state can be restored by the receiver only on the condition that all the agents collaborate. If any agent does not cooperate, the original state can not be fully recovered.  相似文献   

19.
We present an efficient faithful polarization entanglement distribution protocol for W state over an arbitrary noise channel,which use the frequency degree of freedom to carry the entanglement during the transmission.We describe the transmission of three-photon W state as an example,and then generalize this scheme to n-qubit W state situation.The remote parties can obtain maximally entangled W states on the polarization of photons,and the success probability is 100% in principle.As there was few entanglement purification for W state,our scheme is an efficient and practical method to share W state entanglement between distant parties,which will be useful in quantum communication.We also show that our scheme can be used to distribute arbitrary multi-particle entangled state.  相似文献   

20.
A general scheme for controlled teleportation of an arbitrary multi-qudit state with d-dimensional Greenberger- Horne--Zeilinger (GHZ) states is proposed. For an arbitrary m-qudit state, the sender Alice performs m generalized Bell-state projective measurements on her 2m qudits and the controllers need only take some single-particle measurements. The receiver Charlie can reconstruct the unknown m-qudit state by performing some single-qudit unitary operations on her particles if she cooperates with all the controllers. As the quantum channel is a sequence of maximally entangled GHZ states, the intrinsic efticiency for qudits in this scheme approaches 100% in principle.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号