首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
At present, the anti-noise property and the information leakage resistant property are two great concerns for quantum dialogue(QD). In this paper, two anti-noise QD protocols without information leakage are presented by using the entanglement swapping technology for two logical Bell states. One works well over a collective-dephasing noise channel, while the other takes effect over a collective-rotation noise channel. The negative influence of noise is erased by using logical Bell states as the traveling quantum states. The problem of information leakage is avoided by swapping entanglement between two logical Bell states. In addition, only Bell state measurements are used for decoding, rather than four-qubit joint measurements.  相似文献   

2.
In this paper,two fault tolerant channel-encrypting quantum dialogue(QD)protocols against collective noise are presented.One is against collective-dephasing noise,while the other is against collective-rotation noise.The decoherent-free states,each of which is composed of two physical qubits,act as traveling states combating collective noise.Einstein-Podolsky-Rosen pairs,which play the role of private quantum key,are securely shared between two participants over a collective-noise channel in advance.Through encryption and decryption with private quantum key,the initial state of each traveling two-photon logical qubit is privately shared between two participants.Due to quantum encryption sharing of the initial state of each traveling logical qubit,the issue of information leakage is overcome.The private quantum key can be repeatedly used after rotation as long as the rotation angle is properly chosen,making quantum resource economized.As a result,their information-theoretical efficiency is nearly up to 66.7%.The proposed QD protocols only need single-photon measurements rather than two-photon joint measurements for quantum measurements.Security analysis shows that an eavesdropper cannot obtain anything useful about secret messages during the dialogue process without being discovered.Furthermore,the proposed QD protocols can be implemented with current techniques in experiment.  相似文献   

3.
we present a robust and universal quantum secret sharing protocol with four-qubit decoherence-free (DF) states against collective noise. The transmission's safety is ensured by the nonorthogonality of the noiseless states traveling on the quantum channel. Although this scheme uses entangled states for encoding, only single-particle product measurements are required.  相似文献   

4.
By using a six-qubit cluster state as the quantum channel, we investigat the joint remote state preparation of an arbitrary equatorial two-qubit state. We analytically obtain the fidelities of the joint remote state preparation process in noisy environments, such as the amplitude-damping noise and phase-damping noise. In our scheme, the two different noise including amplitude-damping noise and the phase-damping noise only affect the travel qubits of the quantum channel, and then we show that the fidelities in these two noisy cases only depend on the decoherence noisy rate.  相似文献   

5.
In quantum communication, the channel noise and the misalignment of the reference frames between the communication parties will lead to the failure of quantum state transmission. Here an alignment-free spatial-polarization hyperentanglement transmission scheme is provided for hyperentangled photons. In this scheme, before the spatial-polarization hyperentanglement is transmitted through the fiber channel, it is first encoded as a time-bin entanglement with the same polarization. After the photons pass through the noise channel, the polarization errors caused by reference frames misalignment and channel noise can be corrected by time-bin entanglement. In principle, by implementing this scheme, the communication parties can share the original hyperentangled state, and the success probability can approach unity. The scheme is robust to random channel noise and reference frames misalignment, and the decoherence effect caused by the misalignment of the reference frames between the communication parties can be completely suppressed by implementing this scheme.  相似文献   

6.
We address the applicability of the continuous-variables quantum key distribution in the realistic conditions of noisy preparation, channel loss and detection noise and investigate the possibility to increase its tolerance to the state preparation noise. The two types of preparation noise, either phase-sensitive or phase-insensitive excess noise, are considered in the assumption of optimal attacks performed by an eavesdropper within the setup based on the entangled source and either homodyne or heterodyne measurements. We show that preparation noise is destructive for the secure channel upon even low noise variances in the conditions of channel loss, while detection noise just decreases the key rate. We propose the method of sender-side attenuation to suppress the preparation noise in the entanglements-based scheme and show that it enables the secure key transmission upon arbitrary high preparation noise of both types and any pure channel loss against both individual and collective attacks.  相似文献   

7.
谷文苑  赵尚弘  东晨  朱卓丹  屈亚运 《物理学报》2019,68(9):90302-090302
研究了K分布强湍流下自由空间测量设备无关量子密钥分发协议模型,采用阈值后选择方法来减少大气湍流对密钥生成率的影响,对比分析了使用阈值后选择方法前后协议的密钥率和湍流强度之间的关系.仿真结果表明,使用阈值后选择方法可以有效地提高协议的密钥生成率,尤其是在高损耗和强湍流区域,而且其最佳阈值与湍流强度、信道平均损耗有关,对实际搭建性能较好的自由空间测量设备无关量子密钥分发协议系统具有一定的参考价值.  相似文献   

8.
沈咏  邹宏新 《物理学报》2010,59(3):1473-1480
对一种结合离散调制和反向协调,适用于长距离传输的连续变量量子密钥分发四态协议的安全性进行了严格证明.这种协议中Alice发送的态与高斯调制协议中的有一定差异,这种差异可以等价成信道衰减和额外噪声.另外,由于Alice不可能做到精确调制,这会导致其发送的相干态中含有噪声.把这种调制引起的噪声看作光源的噪声,并推导出了在光源噪声不能被窃听者所利用的条件下的安全码率的下界.为了避免实验上快速、随机的控制本地振荡光的相位,还将无开关协议和四态协议相结合,分析了其安全性.  相似文献   

9.
The coloured noise induced escape rate from the lower energy stable state of a driven nonlinear microcavity oscillator has been investigated by means of quasi-classical kinetic equations. We show that for coloured, i.e. narrow-band, relatively intense noise, the escape time is controlled by the interplay of two mechanisms: the noise induced drift and adiabatic regular shift of the oscillator state towards unstable saddle point. The cross-over between these mechanisms takes place in a particular range of the driving field intensity values, depending on the ratio between the oscillator damping and the coloured noise spectrum width. The dependence of the transition rate on the noise correlation time is analyzed for wide range of correlation time values. The article is published in the original.  相似文献   

10.
研究了量子纠缠辅助下输入功率受限时的单模热辐射噪声信道传输经典信息的容量问题,和带有放大或衰减的单模热噪声信道的相应问题。对热噪声信道,表明了容量在输入信号为热噪声信号时达到,压缩态无助于达到信道容量CE;对带有放大或衰减的单模热噪声信道,说明了容量同样在输入为热噪声态时达到。  相似文献   

11.
Two protocols for transmitting an unknown single-photon state and anunknown non-maximally entangled EPR state are presented by using thequantum channel of three-phonton GHZ (Greenberger-Horne-Zeilinger)state, which can be realized with unitary success probability whencollective noise is taken into account. The protocols can also begeneralized to transmit multi-photon state or to realize quantumcommunication in collective noise channel.  相似文献   

12.
徐新智  郭静波 《物理学报》2011,60(2):20510-020510
针对混沌直接序列扩频信号(以下称混沌直扩信号)通过非理想信道,利用信道和混沌直扩信号的状态方程及其均衡和解调的关联性,提出一种基于状态估计的联合均衡与解调算法.算法采用多扩展卡尔曼滤波(extended kalman filter,EKF)结构,一边对信道均衡,一边估计二进制信息码,二者互为因果,同时进行,不仅可以有效克服非理想信道所带来的多径信道畸变、加性噪声等对信号的影响,还可将掩藏在混沌直扩信号中的原始二进制信息码解调出来,比均衡和解调分离的做法更有效地利用信息,有更好的实时性.仿真结果表明,所提出的算法收敛速度快,能在信道特性未知情况下较好地抵御多径效应和噪声影响,实现了混沌直扩信号在非理想信道条件下的有效可靠传输. 关键词: 混沌直扩通信 非理想信道 联合均衡与解调算法 扩展卡尔曼滤波  相似文献   

13.
Quantum state transmission is a prerequisite for various quantum communication networks. The channel noise inevitably introduces distortion of quantum states passing through either a free-space channel or a fibre channel, which leads to errors or decreases the security of a practical quantum communication network. Quantum error rejection is a useful technology to faithfully transmit quantum states over large-scale quantum channels. It provides the communication parties with an uncorrupted quantum state by rejecting error states. Usually, additional photons or degrees of freedom are required to overcome the adverse effects of channel noise. As quantum error rejection method consumes less quantum resource than other anti-noise methods, it is more convenient to perform error-rejection quantum state transmission with current technology. In this review, several typical quantum errorrejection schemes for single-photon state transmission are introduced in brief and some error-rejection schemes for entanglement distribution are also briefly presented.  相似文献   

14.
We address the effect of classical correlations, introduced to a quantum resource used for the continuous-variable quantum key distribution. The set-up is based on an entangled source with two trusted parties performing homodyne measurements on their modes, thus corresponding to the preparation of squeezed states, while one of the modes is traveling to the remote party through lossy and noisy channel. The security of the scheme is considered against individual and collective eavesdropping attacks. It is shown that the classical correlations added to the entangled source increase the performance of the scheme both quantatively in terms of the secure key rate and qualitatively in terms of the security region with respect to the tolerable excess noise for both types of attacks and the improvement is essentially significant for sources possessing low degree of nonclassicality.  相似文献   

15.
本文设计了马赫-曾德尔干涉仪(MZI)在实验上改善1.5μm光纤激光器的输出性能,研究了MZI分束镜的反射率以及锁定MZI透过率对抑制激光输出噪声的影响。在MZI运转于最佳状态时,1.5μm光纤激光器的功率稳定性由±0.20%提升至±0.09%,激光的强度噪声在10 kHz^35 kHz分析频率范围内得到了抑制,在分析频率为15 kHz处,强度噪声降低了约8 dB,为制备1.5μm非经典光场提供了优质激光光源。  相似文献   

16.
Accurate estimation of channel log-likelihood ratio (LLR) is crucial to the decoding of modern channel codes like turbo, low-density parity-check (LDPC), and polar codes. Under an additive white Gaussian noise (AWGN) channel, the calculation of LLR is relatively straightforward since the closed-form expression for the channel likelihood function can be perfectly known to the receiver. However, it would be much more complicated for heterogeneous networks where the global noise (i.e., noise plus interference) may be dominated by non-Gaussian interference with an unknown distribution. Although the LLR can still be calculated by approximating the distribution of global noise as Gaussian, it will cause performance loss due to the non-Gaussian nature of global noise. To address this problem, we propose to use bi-Gaussian (BG) distribution to approximate the unknown distribution of global noise, for which the two parameters of BG distribution can easily be estimated from the second and fourth moments of the overall received signals without any knowledge of interfering channel state information (CSI) or signaling format information. Simulation results indicate that the proposed BG approximation can effectively improve the word error rate (WER) performance. The gain of BG approximation over Gaussian approximation depends heavily on the interference structure. For the scenario of a single BSPK interferer with a 5 dB interference-to-noise ratio (INR), we observed a gain of about 0.6 dB. The improved LLR estimation can also accelerate the convergence of iterative decoding, thus involving a lower overall decoding complexity. In general, the overall decoding complexity can be reduced by 25 to 50%.  相似文献   

17.
The entanglement behavior of two classes of multi-qubit system, GHZ and GHZ like states passing through a generalized amplitude damping channel is discussed. Despite this channel causes degradation of the entangled properties and consequently their abilities to perform quantum teleportation, one can always improve the lower values of the entanglement and the fidelity of the teleported state by controlling on Bell measurements, analyzer angle and channel’s strength. Using GHZ-like state within a generalized amplitude damping channel is much better than using the normal GHZ-state, where the decay rate of entanglement and the fidelity of the teleported states are smaller than those depicted for GHZ state.  相似文献   

18.
In this paper, a smooth repetitive oscillating wave traveling down the elastic walls of a non-uniform twodimensional channels is considered. It is assumed that the fluid is electrically conducting and a uniform magnetic field is perpendicular to flow. The Sisko fluid is grease thick non-Newtonian fluid can be considered equivalent to blood. Taking long wavelength and low Reynolds number, the equations are reduced. The analytical solution of the emerging non-linear differential equation is obtained by employing Homotopy Perturbation Method(HPM). The outcomes for dimensionless flow rate and dimensionless pressure rise have been computed numerically with respect to sundry concerning parameters amplitude ratio ?, Hartmann number M, and Sisko fluid parameter b1. The behaviors for pressure rise and average friction have been discussed in details and displayed graphically. Numerical and graphical comparison of Newtonian and non-Newtonian has also been evaluated for velocity and pressure rise. It is observed that the magnitude of pressure rise is maximum in the middle of the channel whereas for higher values of fluid parameter it increases. Further, it is also found that the velocity profile shows converse behavior along the walls of the channel against multiple values of fluid parameter.  相似文献   

19.
The time-dependent radiation transfer equation in a finite plane geometry with Rayleigh scattering is studied. The traveling wave transformation is used to obtain the corresponding stationary-like equation. Pomraning-Eddington approximation is then used to find the solution. Numerical results for reflectivity at the left boundary and transmissivity from the right boundary are presented at different times. The medium is assumed to have specular-reflecting boundaries with angular-dependent externally incident flux. Two different weight functions are introduced to force the boundary conditions to fulfill.  相似文献   

20.
李剑  陈彦桦  潘泽世  孙风琪  李娜  黎雷蕾 《物理学报》2016,65(3):30302-030302
多数在理想条件下设计的量子密码协议没有考虑实际通信中噪音的影响,可能造成机密信息不能被准确传输,或可能存在窃听隐藏在噪音中的风险,因此分析噪音条件下量子密码协议的安全性具有重要的意义.为了分析量子BB84协议在联合旋转噪音信道上的安全性,本文采用粒子偏转模型,对量子信道中的联合噪音进行建模,定量地区分量子信道中噪音和窃听干扰;并且采用冯·诺依曼熵理论建立窃听者能窃取的信息量与量子比特误码率、噪音水平三者之间的函数关系,定量地分析噪音条件下量子信道的安全性;最后根据联合噪音模型及窃听者能窃取的信息量与量子比特误码率、噪音水平三者之间的关系,定量地分析了量子BB84协议在联合噪音条件下的安全性并计算噪音临界点.通过分析可知,在已有噪音水平条件下,窃听者最多能够从通信双方窃取25%的密钥,但是Eve的窃听行为会被检测出来,这样Alice和Bob会放弃当前协商的密钥,重新进行密钥协商,直至确认没有Eve的窃听为止.这个结果说明量子BB84协议在联合旋转噪音信道下的通信是安全的.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号