首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 312 毫秒
1.
Quantum logic networks for probabilistic teleportation   总被引:7,自引:0,他引:7       下载免费PDF全文
By eans of the primitive operations consisting of single-qubit gates.two-qubit controlled-not gates,Von Neuman measurement and classically controlled operations.,we construct efficient quantum logic networks for implementing probabilistic teleportation of a single qubit,a two-particle entangled state,and an N-particle entanglement.Based on the quantum networks,we show that after the partially entangled states are concentrated into maximal entanglement,the above three kinds of probabilistic teleportation are the same as the standard teleportation using the corresponding maximally entangled states as the quantum channels.  相似文献   

2.
An efficient quantum secure direct communication protocol is presented over the amplitude damping channel. The protocol encodes logical bits in two-qubit noiseless states, and so it can function over a quantum channel subjected to collective amplitude damping. The feature of this protocol is that the sender encodes the secret directly on the quantum states, the receiver decodes the secret by performing determinate measurements, and there is no basis mismatch. The transmission’s safety is ensured by the nonorthogonality of the noiseless states traveling forward and backward on the quantum channel. Moreover, we construct the efficient quantum circuits to implement channel encoding and information encoding by means of primitive operations in quantum computation. Supported by the National Natural Science Foundation of China (Grant Nos. 60873191 and 60821001), the Specialized Research Fund for the Doctoral Program of Higher Education (Grant No. 200800131016), the Natural Science Foundation of Beijing (Grant No. 4072020), the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601), and the ISN Open Foundation  相似文献   

3.
郭伟杰  韦联福 《中国物理 B》2017,26(1):10303-010303
Quantum teleportation with entanglement channels and a series of two-qubit SWAP gates between the nearestneighbor qubits are usually utilized to achieve the transfers of unknown quantum state from the sender to the distant receiver. In this paper, by simplifying the usual SWAP gates we propose an approach to speed up the transmissions of unknown quantum information, specifically including the single-qubit unknown state and two-qubit unknown entangled ones,by a series of entangling and disentangling operations between the remote qubits with distant interactions. The generic proposal is demonstrated specifically with experimentally-existing Ising-type quantum channels without transverse interaction; liquid NMR-molecules driven by global radio frequency electromagnetic pulses and capacitively-coupled Josephson circuits driven by local microwave pulses. The proposal should be particularly useful to set up the connections between the distant qubits in a chip of quantum computing.  相似文献   

4.
The traditional method for information transfer in a quantum communication system using partially entangled state resource is quantum distillation or direct teleportation. In order to reduce the waiting time cost in hop-by-hop transmission and execute independently in each node, we propose a quantum bridging method with partially entangled states to teleport quantum states from source node to destination node. We also prove that the designed specific quantum bridging circuit is feasible for partially entangled states teleportation across multiple intermediate nodes. Compared to two traditional ways, our partially entanglement quantum bridging method uses simpler logic gates, has better security, and can be used in less quantum resource situation.  相似文献   

5.
Finding the most robust entangled states during the whole process of decoherence is a particularly fundamental problem for quantum physics and quantum information processing. In this paper, the decoherence process of two-qubit system under two individual identical decoherence channels is investigated systematically. We find that although the robustness of two-qubit states with same initial entanglement is usually different, the Bell-like states are always the most robust entangled states during decoherence. That is to say, affected by the same amount of noise, the remain entanglement of an arbitrary two-qubit state is not more than that of a Bell-like state with the same initial entanglement.  相似文献   

6.
王晓霞  张建奇  於亚飞  张智明 《中国物理 B》2011,20(11):110306-110306
We propose a scheme for realizing two-qubit controlled phase gates on two nonidentical quantum dots trapped in separate cavities. In our scheme, each dot simultaneously interacts with one highly detuned cavity mode and two strong driven classical fields. During the gate operation, the quantum dots undergo no transition, while the system can acquire different phases conditional on different states of the quantum dots. With the application of the single-qubit operations, two-qubit controlled phase gates can be realized.  相似文献   

7.
Taming decoherence is a critical issue in quantum information science. We here investigate amplitude-damping decoherence suppression of two-qubit entangled states by weak quantum measurements. It is shown that the weak measurements can effectively suppress the decoherence for different initial entangled states. More interestingly, we show that the weak measurements have different effects on the entanglement protection for two entangled states which are equivalent under a local unitary operation. This result implies that the entanglement protection effect could be modulated according to different demands.  相似文献   

8.
A scheme is proposed to simulate the Ising model and preserve the maximum entangled states (Bell states) in cavity quantum electrodynamics (QED) driven by a classical field with large detuning. In the strong driving and large-detuning regime, the effective Hamiltonian of the system is the same as the standard Ising model, and the scheme can also make the initial four Bell states of two atoms at the maximum entanglement all the time. So it is a simple memory for the maximal entangled states. The system is insensitive to the cavity decay and the thermal field and more immune to decoherence. These advantages can warrant the experimental feasibility of the current scheme. Furthermore, the genuine four-atom entanglement may be acquired via two Bell states through one-step implementation on four two-level atoms in the strong-driven model, and when two Greenberger-Horne-Zeilinger (GHZ) states are prepared in our scheme, the entangled cluster state may be acquired easily. The success probability for the scheme is 1. Supported by the National Natural Science Foundation of China (Grant No. 10774088) and the Key Program of the National Natural Science Foundation of China (Grant No. 10534030)  相似文献   

9.
Bell inequality is violated by the quantum mechanical predictions made from an entangled state of the composite system. In this paper we examine this inequality and entanglement measures in the construction of the coherent states for two-qubit pure and mixed states. we find a link to some entanglement measures through some new parameters (amplitudes of coherent states). Conditions for maximal entanglement and separability are then established for both pure and mixed states. Finally, we analyze and compare the violation of Bell inequality for a class of mixed states with the degree of
entanglement by applying the formalism of Horodecki et al.  相似文献   

10.
A crucial requirement for quantum-information processing is the realization of multiple-qubit quantum gates. Here, we demonstrate an electron spin-based all-electrical two-qubit gate consisting of single-spin rotations and interdot spin exchange in a double quantum dot. A partially entangled output state is obtained by the application of the two-qubit gate to an initial, uncorrelated state. We find that the degree of entanglement is controllable by the exchange operation time. The approach represents a key step towards the realization of universal multiple-qubit gates.  相似文献   

11.
GAOTing 《理论物理通讯》2004,42(2):223-228
We present simplification schemes for probabilistic and controlled teleportation of the unknown quantum states of both one particle and two particles and construct efficient quantum logic networks for implementing the new schemes by means of the primitive operations consisting of single-qubit gates, two-qubit controlled-not gates, Von Neumann measurement, and classically controlled operations. In these schemes the teleportation are not always successful but with certain probability.  相似文献   

12.
We present simplification schemes for probabilistic and controlled teleportation of the unknown quantum states of both one particle and two particles and construct efficient quantum logic networks for implementing the new schemes by means of the primitive operations consisting of single-qubit gates, two-qubit controlled-not gates, Von Neumann measurement, and classically controlled operations. In these schemes the teleportation are not always successful but with certain probability.  相似文献   

13.
We consider the remote implementation of an arbitrary unitary operation on one qubit of a pure two-qubit entangled state with 100% efficiency via entanglement swapping in detail, then directly generalize this protocol from two-qubit to N-qubit entangled states. The overall classical information and distributed entanglement cost required for this quantum remote control protocol is less than the bi-directional quantum state teleportation method.  相似文献   

14.
We present a linear-optical implementation of a class of two-qubit partial SWAP gates for polarization states of photons. Different gate operations, including the SWAP and entangling sqrt[SWAP], can be obtained by changing a classical control parameter, namely, the path difference in the interferometer. Reconstruction of output states, full quantum process tomography, and an evaluation of entanglement of formation prove very good performance of the gates.  相似文献   

15.
A protocol for quantum secure direct communication by using entangled qutrits and swapping quantum entanglement is proposed. In this protocol, a set of ordered two-qutrit entangled states is used as quantum information channels for sending secret messages directly. During the process of transmission of particles, the transmitted particles do not carry any secret messages and are transmitted only one time. The protocol has higher source capacity than protocols using usual two-dimensional Bell-basis states as quantum channel. The security is ensured by the unitary operations randomly performed on all checking groups before the particle sequence is transmitted and the application of entanglement swapping.  相似文献   

16.
A protocol of quantum secret sharing between multiparty and multiparty with four states was presented. It was shown that this protocol can nullify the Trojan horse attack with a multi-photon signal, the fake-signal attack with Einstein-Podolsky-Rosen pairs, the attack with single photons, and the attack with invisible photons. In addition, the upper bounds of the average success probabilities were given for dishonest agent eavesdropping encryption using the fake-signal attack with any two-particle entangled states. Supported by the National Natural Science Foundation of China (Grant No. 10671054), the Key Project of Science and Technology Research of Education Ministry of China (Grant No. 207011) and the Natural Science Foundation of Hebei Province, China (Grant Nos. A2005000140 and 07M006)  相似文献   

17.
We give a scheme for locally implementing an inner product modification onto remote qubit product states using partially entangled states, which is designed for obtaining conclusive result with optimal success probability. We exemplify this remote inner product modification (RIPM) by applying it to two-qubit product states via three partially entangled qubit pairs and, additionally, we construct a quantum network to implement this RIPM. It is interesting that our treatment can save entanglement resources.  相似文献   

18.
王琼  李际新  曾浩生 《中国物理 B》2009,18(4):1357-1361
This paper investigates the change of entanglement for transmitting an arbitrarily entangled two-qubit pure state via one of three typical kinds of noisy quantum channels: amplitude damping quantum channel, phase damping quantum channel and depolarizing quantum channel. It finds, in all these three cases, that the output distant entanglement (measured by concurrence) reduces proportionately with respect to its initial amount, and the decaying ratio is determined only by the noisy characteristics of quantum channels and independent of the form of initial input state.  相似文献   

19.
Quantum computers are in hot-spot with the potential to handle more complex problems than classical computers can.Realizing the quantum computation requires the universal quantum gate set {T,H,CNOT} so as to perform any unitary transformation with arbitrary accuracy.Here we first briefly review the Majorana fermions and then propose the realization of arbitrary two-qubit quantum gates based on chiral Majorana fermions.Elementary cells consist of a quantum anomalous Hall insulator surrounded by a topological superconductor with electric gates and quantum-dot structures,which enable the braiding operation and the partial exchange operation.After defining a qubit by four chiral Majorana fermions,the singlequbit T and H quantum gates are realized via one partial exchange operation and three braiding operations,respectively.The entangled CNOT quantum gate is performed by braiding six chiral Majorana fermions.Besides,we design a powerful device with which arbitrary two-qubit quantum gates can be realized and take the quantum Fourier transform as an example to show that several quantum operations can be performed with this space-limited device.Thus,our proposal could inspire further utilization of mobile chiral Majorana edge states for faster quantum computation.  相似文献   

20.
郭奋卓  高飞  温巧燕  朱甫臣 《中国物理》2006,15(8):1690-1694
Using the generalized Bell states and quantum gates, we introduce a quantum encryption scheme of d-level states (qudits). The scheme can detect and correct arbitrary transmission errors using only local operations and classical communications between the communicators. In addition, the entanglement key used to encrypt can be recycled. The protocol is informationally secure, because the output state is a totally mixed one for every input state p.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号