首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
杨璐  马鸿洋  郑超  丁晓兰  高健存  龙桂鲁 《物理学报》2017,66(23):230303-230303
量子保密通信包括量子密钥分发、量子安全直接通信和量子秘密共享等主要形式.在量子密钥分发和秘密共享中,传输的是随机数而不是信息,要再经过一次经典通信才能完成信息的传输.在量子信道直接传输信息的量子通信形式是量子安全直接通信.基于量子隐形传态的量子通信(简称量子隐形传态通信)是否属于量子安全直接通信尚需解释.构造了一个量子隐形传态通信方案,给出了具体的操作步骤.与一般的量子隐形传态不同,量子隐形传态通信所传输的量子态是计算基矢态,大大简化了贝尔基测量和单粒子操作.分析结果表明,量子隐形传态通信等价于包含了全用型量子密钥分发和经典通信的复合过程,不是量子安全直接通信,其传输受到中间介质和距离的影响,所以不比量子密钥分发更有优势.将该方案与量子密钥分发、量子安全直接通信和经典一次性便笺密码方案进行对比,通过几个通信参数的比较给出各个方案的特点,还特别讨论了各方案在空间量子通信方面的特点.  相似文献   

2.
控制的量子隐形传态和控制的量子安全直接通信   总被引:6,自引:0,他引:6       下载免费PDF全文
高亭  闫凤利  王志玺 《中国物理》2005,14(5):893-897
我们提出了一个控制的量子隐形传态方案。在这方案中,发送方Alice 在监督者Charlie的控制下以他们分享的三粒子纠缠态作为量子通道将二能级粒子未知态的量子信息忠实的传给了遥远的接受方Bob。我们还提出了借助此传态的控制的量子安全直接通信方案。在保证量子通道安全的情况下, Alice直接将秘密信息编码在粒子态序列上,并在Charlie控制下用此传态方法传给Bob。Bob可通过测量他的量子位读出编码信息。由于没有带秘密信息的量子位在Alice 和Bob之间传送,只要量子通道安全, 这种通信不会泄露给窃听者任何信息, 是绝对安全的。这个方案的的特征是双方通信需得到第三方的许可。  相似文献   

3.
In this review article, we review the recent development of quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) which both are used to transmit secret message, including the criteria for QSDC, some interesting QSDC protocols, the DSQC protocols and QSDC network, etc. The difference between these two branches of quantum communication is that DSQC requires the two parties exchange at least one bit of classical information for reading out the message in each qubit, and QSDC does not. They are attractive because they are deterministic, in particular, the QSDC protocol is fully quantum mechanical. With sophisticated quantum technology in the future, the QSDC may become more and more popular. For ensuring the safety of QSDC with single photons and quantum information sharing of single qubit in a noisy channel, a quantum privacy amplification protocol has been proposed. It involves very simple CHC operations and reduces the information leakage to a negligible small level. Moreover, with the one-party quantum error correction, a relation has been established between classical linear codes and quantum one-party codes, hence it is convenient to transfer many good classical error correction codes to the quantum world. The one-party quantum error correction codes are especially designed for quantum dense coding and related QSDC protocols based on dense coding.   相似文献   

4.
夏云杰  王光辉  杜少将 《物理学报》2007,56(8):4331-4336
基于Braunstein和Kimble提出的B-K方案以双模最小关联混合态作为量子信道实施对未知量子态的隐形传送,并以传送相干态为例进行了研究.结果表明:双模最小关联混合态作为一种广义的Einstein-Podolsky-Rosen型纠缠态在实现量子隐形传态中能很好地担当量子信道的角色,在纠缠度和压缩度选择适当的条件下被传送未知量子态的保真度可以达到1.这是比双模压缩真空态更优越的量子信道. 关键词: 量子隐形传态 双模最小关联混合态 保真度  相似文献   

5.
王郁武  韦相和  朱兆辉 《物理学报》2013,62(16):160302-160302
提出一种量子投票协议, 协议基于非对称量子通道受控量子局域幺正操作隐形传输(quantum operation teleportation, QOT). 由公正机构CA提供的零知识证明的量子身份认证, 保证选民身份认证的匿名性. 计票机构Bob制造高维Greenberger-Horne-Zeilinger 纠缠态建立一个高维量子通信信道. 选民对低维的量子选票进行局域幺正操作的量子投票, 是通过非对称基的测量和监票机构Charlie的辅助测量隐形传输的. Bob在Charlie帮助下可以通过幺正操作结果得到投票结果. 与其他一般的QOT量子投票协议相比, 该协议利用量子信息与传输的量子信道不同维, 使单粒子信息不能被窃取、防止伪造.选举过程由于有Charlie的监督, 使得投票公正和不可抵赖.由于量子局域幺正操作隐形传输的成功概率是1, 使量子投票的可靠性得以保证. 关键词: 量子投票 高维GHZ纠缠态 非对称基测量 量子操作隐形传输  相似文献   

6.
赵学亮  李俊林  牛鹏皓  马鸿洋  阮东 《中国物理 B》2017,26(3):30302-030302
Quantum secure direct communication(QSDC) is an important branch of quantum cryptography. It can transmit secret information directly without establishing a key first, unlike quantum key distribution which requires this precursory event. Here we propose a QSDC scheme by applying the frequency coding technique to the two-step QSDC protocol, which enables the two-step QSDC protocol to work in a noisy environment. We have numerically simulated the performance of the protocol in a noisy channel, and the results show that the scheme is indeed robust against channel noise and loss. We also give an estimate of the channel noise upper bound.  相似文献   

7.
杨宇光  温巧燕  朱甫臣 《中国物理》2007,16(7):1838-1842
In this paper an efficient quantum secure direct communication (QSDC) scheme with authentication is presented, which is based on quantum entanglement and polarized single photons. The present protocol uses Einstein--Podolsky--Rosen (EPR) pairs and polarized single photons in batches. A particle of the EPR pairs is retained in the sender's station, and the other is transmitted forth and back between the sender and the receiver, similar to the `ping--pong' QSDC protocol. According to the shared information beforehand, these two kinds of quantum states are mixed and then transmitted via a quantum channel. The EPR pairs are used to transmit secret messages and the polarized single photons used for authentication and eavesdropping check. Consequently, because of the dual contributions of the polarized single photons, no classical information is needed. The intrinsic efficiency and total efficiency are both 1 in this scheme as almost all of the instances are useful and each EPR pair can be used to carry two bits of information.  相似文献   

8.
郑晓毅  龙银香 《物理学报》2017,66(18):180303-180303
提出了一种基于五粒子cluster态的信道容量可控的可控量子安全直接通信方案.通信三方利用五粒子cluster态自身的粒子分布情况,结合诱骗光子,对粒子分别做Z基单粒子测量和Bell基测量,便可完成信道的第一次安全性检测.通信控制方Cindy通过对手中的粒子序列随机选用测量基(Z基或者X基)测量来决定信道容量,并通过经典信道公布结果.发送方Alice将要发送的信息以及校检信息用于对手中的粒子序列进行幺正操作编码,并插入诱骗光子后将编码后的粒子序列发给接收方Bob并通过经典信道告知其诱骗光子的位置信息.Bob接收到粒子序列后,按照经典信道Alice发送的信息,结合Cindy公布的信息,剔除诱骗光子后按照一定的规则对手中的两组粒子序列进行Bell基测量,便可解码完成第二次安全性检测以及得到Alice发送的信息.通过对五粒子cluster态的纠缠结构性质进行分析,阐明了五粒子cluster态在该方案中所表现出的特点的物理缘由.结果表明,只需变化测量基的规则和用于编码的粒子,可以将该方案推广成可控双向量子安全直接通信.  相似文献   

9.
Multicast-based quantum teleportation(QT) is extensively used in quantum information transmission where a sender sends different information to multiple receivers at the large distance through the quantum entangled channel. In this paper, we introduce the multi-output QT scheme, which deals with the situation that the synchronous transfer of the arbitrary m-and(m+1)-qubit GHZ-class states from one sender to two receivers. Notably, the requirement about synchronous diverse information transmission is satisfied in our scheme with high efficiency. Moreover, we demonstrate the implementation of the special case of above quantum multi-output teleportation scheme on a sixteenqubit quantum computer and a 32-qubit simulator provided by IBM quantum platform, then discuss it in four types of noisy environments, and calculate the fidelities of the output states.  相似文献   

10.
For the beam splitter attack strategy against quantum key distribution using two-mode squeezed states, the analytical expression of the optimal beam splitter parameter is provided in this paper by applying the Shannon information theory. The theoretical secret information rate after error correction and privacy amplification is given in terms of the squeezed parameter and channel parameters. The results show that the two-mode squeezed state quantum key distribution is secure against an optimal beam splitter attack.  相似文献   

11.
利用三粒子纠缠态建立量子隐形传态网络的探讨   总被引:10,自引:0,他引:10       下载免费PDF全文
周小清  邬云文 《物理学报》2007,56(4):1881-1887
利用W态纠缠源可以产生三纠缠粒子,用这些相互纠缠的粒子作为量子信道,再辅以经典信道传送Bell基联合测量信息和von Neumann测量信息,便可实现量子隐形传态网络.基于上述思想,研究了三纠缠粒子量子隐形传态网络的物理基础,得到了基于三粒子W 关键词: 量子通信 量子隐形传态 W态')" href="#">W态  相似文献   

12.
李雪琴  赵云芳  唐艳妮  杨卫军 《物理学报》2018,67(7):70302-070302
量子纠缠是实现量子计算和量子通信的核心基础,本文提出了在金刚石氮-空位色心(NV centers)自旋系综与超导量子电路耦合的混合系统中实现两个分离量子节点之间纠缠的理论方案.在该混合系统中,把金刚石NV centers自旋系综和与之耦合的超导共面谐振器视为一个量子节点,两个量子节点之间通过一个空的超导共面谐振器连接.具有较长相干时间的NV centers自旋系综作为一个量子存储器,用于制备、存储和发送量子信息;易于外部操控的超导量子电路可执行量子逻辑门操作,快速调控量子信息.为了实现两个分离量子节点之间的纠缠,首先对系统的哈密顿量进行正则变换,将其等价为两个NV centers自旋系综与同一个超导共面谐振器之间的JC耦合;然后采用NV centers自旋-光子混合比特编码的方式,通过调节超导共面谐振器的谐振频率,精确控制体系演化时间,高保真度地实现了两个分离量子节点之间的量子纠缠.本方案还可以进一步扩展和集成,用于构建多节点纠缠的分布式量子网络.  相似文献   

13.
An efficient two-step quantum key distribution (QKD) protocol with orthogonal product states in the n\otimes n(n\geq3)Hilbert space is presented. In this protocol, the particles in the orthogonal product states form two particle sequences. The sender, Alice, first sends one sequence to the receiver, Bob. After Bob receives the first particle sequence, Alice and Bob check eavesdropping by measuring a fraction of particles randomly chosen. After ensuring the security of the quantum channel, Alice sends the other particle sequence to Bob. By making an orthogonal measurement on the two particle sequences, Bob can obtain the information of the orthogonal product states sent by Alice. This protocol has many distinct features such as great capacity, high efficiency in that it uses all orthogonal product states in distributing the key except those chosen for checking eavesdroppers.  相似文献   

14.
赵生妹  刘静 《物理学报》2010,59(2):771-777
与经典通信相类似,量子高斯噪声是一种重要的量子噪声模型.这里,"经典"是相对于"量子"而言的.讨论量子高斯信道传送经典信息时的信息容量,也称量子信道的经典容量,是量子通信的热点问题之一.文中在量子高斯态、高斯熵性质和Holevo界基础上,给出单用户量子高斯信道的经典容量,借助多址量子信道的经典容量区域定理,通过坐标系变换方法,从理论上推导得到多用户量子高斯信道的经典容量区域.为了计算简便且不失一般性,计算过程将采用两输入、单输出的量子多址信道模型进行说明,结论可类推到n个输入、单输出的多址信道.  相似文献   

15.
Entanglement is the crucial resource for different quantum information processing tasks. While conventional studies focus on the entanglement of bipartite or multipartite quantum states, recent works have extended the scenario to the entanglement of quantum channels, an operational quantification of the channel entanglement manipulation capability. Based on the recently proposed channel entanglement resource framework, here we study a further task of resource detection—witnessing entanglement of quantum channels. We first introduce the general framework and show how channel entanglement detection is related to the Choi state of the channel, enabling channel entanglement detection via conventional state entanglement detection methods. We also consider entanglement of multipartite quantum channels and use the stabilizer formalism to construct entanglement witnesses for circuits consisting of controlled-Z gates. We study the effectiveness of the proposed detection methods and compare their performance for several typical channels. Our work paves the way for systematic theoretical studies of channel entanglement and practical benchmarking of noisy intermediate scaled quantum devices.  相似文献   

16.
By exploiting a generalization of recent results on environment-assisted channel correction, we show that, whenever a quantum system undergoes a channel realized as an interaction with a probe, the more efficiently the information about the input state can be erased from the probe, the higher the corresponding entanglement fidelity of the corrected channel, and vice-versa. The present analysis also applies to channels for which perfect quantum erasure is impossible, thus extending the original quantum eraser arrangement, and naturally embodies a general information-disturbance trade-off.  相似文献   

17.
Hengji Li 《中国物理 B》2022,31(9):90303-090303
Very recently, Lee et al. proposed a secure quantum teleportation protocol to transfer shared quantum secret between multiple parties in a network[Phys. Rev. Lett. 124 060501 (2020)]. This quantum network is encoded with a maximally entangled GHZ state. In this paper, we consider a partially entangled GHZ state as the entanglement channel, where it can achieve, probabilistically, unity fidelity transfer of the state. Two kinds of strategies are given. One arises when an auxiliary particle is introduced and a general evolution at any receiver's location is then adopted. The other one involves performing a single generalized Bell-state measurement at the location of any sender. This could allow the receivers to recover the transmitted state with a certain probability, in which only the local Pauli operators are performed, instead of introducing an auxiliary particle. In addition, the successful probability is provided, which is determined by the degree of entanglement of the partially multipartite entangled state. Moreover, the proposed protocol is robust against the bit and phase flip noise.  相似文献   

18.
As a special quantum node in a quantum network, the quantum router plays an important role in storing and transferring quantum information. In this paper, we propose a quantum router scheme based on asymmetric intercavity couplings and a three-level Λ-type atomic system. This scheme implements the quantum routing capability very well. It can perfectly transfer quantum information from one quantum channel to another. Compared with the previous quantum routing scheme, our proposed scheme can achieve the transfer rate of single photons from one quantum channel to another quantum channel reaching 100%, the high transfer rate is located in the almost quadrant regions with negative values of the two variables λ_a and λ_b, and their maximum values T_u~b+T_d~b= 1 emerge in the center point λ_a=λ_b=-1. Therefore, it is possibly feasible to efficiently enhance the routing capability of the single photons between two channels by adjusting the inter-resonator couplings, and the asymmetric intercavity coupling provides a new method for achieving high-fidelity quantum routers.  相似文献   

19.
李艳玲  冯健  孟祥国  梁宝龙 《物理学报》2007,56(10):5591-5596
提出一种把量子隐形传态、最佳普适量子比特翻转和最佳普适量子克隆三者结合起来的量子比特普适远程翻转和克隆方案.当发送者和处于不同地点的三个接收者共享一个特定的四粒子纠缠态作为量子信道时,通过发送者的Bell基测量、经典通信和各个接收者的局域幺正变换,一个接收者能够以2/3的最佳保真度得到一份原未知量子比特的正交补态,另外两个接收者能够分别以5/6的最佳保真度得到原未知量子比特的一份拷贝.此方案用较少的量子纠缠资源同时完成了未知量子比特的普适远程翻转和克隆,且其保真度分别达到了最佳.实现此方案的关键在于构造出发送者和接收者共享的特定四粒子纠缠态作为量子信道,分析了此特殊四粒子态内在的纠缠结构.  相似文献   

20.
朱伟  聂敏 《物理学报》2013,62(13):130304-130304
本文提出了量子信令交换机的模型, 该交换机由经典信息控制模块、交换控制模块和量子交换模块三部分组成. 经典控制模块负责将纠缠初态信息传送给纠缠测量及交换单元并更新路由信息. 交换控制模块实现通路选择, 为纠缠对的分发提供通路. 量子交换模块制备纠缠对, 进行Bell态的测量, 完成纠缠交换. 量子信令交换机可以实现多用户间的信令传输及局域网通信. 通过对交换机的性能分析与仿真, 结果表明该交换机结构简单、安全保密、便于扩展、时延小, 对于构建量子通信网有很好的支撑作用. 关键词: 量子通信 量子信令网 量子信令交换机 纠缠交换  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号