首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
We present an efficient entanglement purification protocol(EPP) with controlled-not(CNOT) gates and linear optics.With the CNOT gates,our EPP can reach a higher fidelity than the conventional one.Moreover,it does not require the fidelity of the initial mixed state to satisfy F > 1/2.If the initial state is not entangled,it still can be purified.With the linear optics,this protocol can get pure maximally entangled pairs with some probabilities.Meanwhile,it can be used to purify the entanglement between the atomic ensembles in distant locations.This protocol may be useful in long-distance quantum communication.  相似文献   

2.
We present an efficient entanglement purification protocol (EPP) with controlled-not (CNOT) gates and linear optics. With the CNOT gates, our EPP can reach a higher fidelity than the conventional one. Moreover, it does not require the fidelity of the initial mixed state to satisfy F>1/2. If the initial state is not entangled, it still can be purified. With the linear optics, this protocol can get pure maximally entangled pairs with some probabilities. Meanwhile, it can be used to purify the entanglement between the atomic ensembles in distant locations. This protocol may be useful in long-distance quantum communication.  相似文献   

3.
Yong-Ting Liu 《中国物理 B》2022,31(5):50303-050303
We present a self-error-rejecting multipartite entanglement purification protocol (MEPP) for N-electron-spin entangled states, resorting to the single-side cavity-spin-coupling system. Our MEPP has a high efficiency containing two steps. One is to obtain high-fidelity N-electron-spin entangled systems with error-heralded parity-check devices (PCDs) in the same parity-mode outcome of three electron-spin pairs, as well as M-electron-spin entangled subsystems (2≤M <N) in the different parity-mode outcomes of those. The other is to regain the N-electron-spin entangled systems from M-electron-spin entangled states utilizing entanglement link. Moreover, the quantum circuits of PCDs make our MEPP works faithfully, due to the practical photon-scattering deviations from the finite side leakage of the microcavity, and the limited coupling between a quantum dot and a cavity mode, converted into a failed detection in a heralded way.  相似文献   

4.
Jin Xu 《中国物理 B》2022,31(8):80304-080304
Entanglement distribution is important in quantum communication. Since there is no information with value in this process, purification is a good choice to solve channel noise. In this paper, we simulate the purification circuit under true environment on Cirq, which is a noisy intermediate-scale quantum (NISQ) platform. Besides, we apply quantum neural network (QNN) to the state after purification. We find that combining purification and quantum neural network has good robustness towards quantum noise. After general purification, quantum neural network can improve fidelity significantly without consuming extra states. It also helps to obtain the advantage of entangled states with higher dimension under amplitude damping noise. Thus, the combination can bring further benefits to purification in entanglement distribution.  相似文献   

5.
We present a one-step deterministic multipartite entanglement purification scheme for an N-photon system in a Greenberger-Horne-Zeilinger state with linear optical elements. The parties in quantum communication can in principle obtain a maximally entangled state from each N-photon system with a success probability of 100%. That is, it does not consume the less-entangled photon systems largely, which is far different from other multipartite entanglement purification schemes. This feature maybe make this scheme more feasible in practical applications.  相似文献   

6.
周澜  盛宇波  赵生妹 《中国物理 B》2013,22(2):20307-020307
We present an efficient entanglement concentration protocol(ECP) for the less-entangled W state with some identical conventional polarized single photons.In the protocol,two of the parties say Alice and Charlie should perform the parity check measurements and they can ultimately obtain the maximally entangled W state with a certain success probability.Otherwise,they can obtain another less-entangled W state,which can be reconcentrated into the maximally entangled W state.By iterating this ECP,a high success probability can be achieved.This ECP may be an optimal one and it is useful in current quantum information processing.  相似文献   

7.
We present a highly efficient entanglement concentration protocol (ECP) for a four-electron system in a less-entangled cluster state. In this ECP, we only require one pair of less-entangled electron cluster states and one ancillary electron to complete the task. With the help of the controlled-not (CNOT) gate, the concentrated maximally entangled state can be retained for further application with some success probability. On the other hand, the discarded items can be reused to obtain a high success probability. All the features make this ECP useful in the current quantum information field.  相似文献   

8.
盛宇波  周澜 《中国物理 B》2013,(11):178-182
We present an efficient entanglement concentration protocol (ECP) for mobile electrons with charge detection. This protocol is quite different from other ECPs for one can obtain a maximally entangled pair from a pair of less-entangled state and a single mobile electron with a certain probability. With the help of charge detection, it can be repeated to reach a higher success probability. It also does not need to know the coefficient of the original less-entangled states. All these advantages may make this protocol useful in current distributed quantum information processing.  相似文献   

9.
《中国物理 B》2021,30(7):70304-070304
The high-purity single-photon source plays an important role in the field of quantum information. Usually, it is generated through spontaneous parametric down-conversion process. In this paper, we investigate and summarize a few approaches on obtaining single-photon sources with a high purity using either PPKTP or PPLN nonlinear crystals. Moreover, we present improved schemes to increase the purity based on existing work, corresponding applicable conditions and procedures are discussed and analyzed. Besides, we carry out numerical simulations and show that nearly perfect purity can be reached even without using any filters. Therefore, this work might provide valuable references for the generation and application of high purity single-photon sources.  相似文献   

10.
印娟  钱勇  李晓强  包小辉  彭承志  杨涛  潘阁生 《物理学报》2011,60(6):60308-060308
设计了适用于远距离量子通信实验的高维纠缠源.利用连续激光器抽运产生了极化-时间两体四维纠缠光子对,在抽运功率20 mW下测到每秒700对符合,保真度为89%±3%.相比已有的高维纠缠源,在本文中发展的源具有传输便利、相位稳定性好等优点,适用于未来远距离高维量子通信实验和量子力学基本问题实验检验,如远距离高维量子密码实验、两粒子Greenberger-Horne-Zeilinger定理检验、两粒子量子赝"心灵感应"(quantum pseudo telepathy)实验演示等. 关键词: 高维纠缠 极化纠缠 时间箱纠缠 量子通信  相似文献   

11.
提出了两套三粒子纠缠态的纯化方案.第一个方案选择部分纠缠GHZ态作为量子通道,利用具有一个控制位和一个靶位的非局域控制非门操作和采用集体么正操作及适当地制备三粒子A,B和C的初始态,可以以最佳几率2|β|2获得最大三粒子纠缠态.第二个方案选择EPR对作为量子通道,通过利用具有一个控制位和两个靶位的非局域控制非门操作和采用集体么正操作及适当地制备三粒子A,B和C的初始态,可以以与第一个方案相同的几率获得最大三粒子纠缠态.两个方案都可以推广到N粒子纠缠态的纯化.  相似文献   

12.
This paper presents a scheme for faithfully distributing a pure entanglement between two parties over an arbitrary collective-noise channel with linear optics. The transmission is assisted by an additional qubit against collective noise. The receiver can take advantage of the time discrimination and the measurement results of the assistant qubit to reconstruct a pure entanglement with the sender. Although the scheme succeeds probabilistically, the resource used to get a pure entanglement state is finite, and so is easier to establish entanglement in practice than quantum entanglement purification.  相似文献   

13.
Heralded noiseless amplification is beneficial in overcoming transmission photon loss in a noisy quantum channel. We propose a single-photon-assisted heralded noiseless amplification protocol of the singlephoton entanglement (SPE), where the single-photon qubit has an arbitrary unknown polarization feature. We focus on both the complete and partial photon loss during the transmission process. After the amplification, the parties can recover the pure less-entangled SPE into a maximally entangled SPE and increase its fidelity. Moreover, the polarization feature of the single-photon qubit will be well preserved and not be leaked. Our protocol can be realized under our current experimental condition. Based on the features above, our protocol may be useful in the quantum secure communication schemes that encode information in the polarization degree of freedom of photons.  相似文献   

14.
任宝藏  华明  李涛  杜芳芳  邓富国 《中国物理 B》2012,21(9):90303-090303
We propose a different entanglement concentration protocol (ECP) for nonlocal N-electron systems in a partially entangled Bell-type pure state using the CNOT gates and the projection measurements on an additional electron. For each nonlocal N-electron system, Alice first entangles it with the additional electron, and then she projects the additional electron onto an orthogonal basis for dividing the N-electron systems into two groups. In the first group, the N parties obtain a subset of N-electron systems in a maximally entangled state directly. In the second group, they obtain some less-entangled N-electron systems, which are the resource for the entanglement concentration in the next round. By iterating the entanglement concentration process several times, the present ECP has the maximal success probability, which is the theoretical limit of an ECP, equal to the entanglement of the partially entangled state, and higher than the others. This ECP may be useful in quantum computers based on electron-spin systems in the future.  相似文献   

15.
郭娟  魏志峰  张素英 《中国物理 B》2016,25(2):20302-020302
We analyze the entanglement characteristics of three harmonic modes,which are the output fields from three cavities with an input tripartite entangled state at fundamental frequency.The entanglement properties of the input beams can be maintained after their frequencies have been up-converted by the process of second harmonic generation.We have calculated the parametric dependences of the correlation spectrum on the initial squeezing factor,the pump power,the transmission coefficient,and the normalized analysis frequency of cavity.The numerical results provide references to choose proper experimental parameters for designing the experiment.The frequency conversion of the multipartite entangled state can also be applied to a quantum communication network.  相似文献   

16.
Entanglement is the crucial resource for different quantum information processing tasks. While conventional studies focus on the entanglement of bipartite or multipartite quantum states, recent works have extended the scenario to the entanglement of quantum channels, an operational quantification of the channel entanglement manipulation capability. Based on the recently proposed channel entanglement resource framework, here we study a further task of resource detection—witnessing entanglement of quantum channels. We first introduce the general framework and show how channel entanglement detection is related to the Choi state of the channel, enabling channel entanglement detection via conventional state entanglement detection methods. We also consider entanglement of multipartite quantum channels and use the stabilizer formalism to construct entanglement witnesses for circuits consisting of controlled-Z gates. We study the effectiveness of the proposed detection methods and compare their performance for several typical channels. Our work paves the way for systematic theoretical studies of channel entanglement and practical benchmarking of noisy intermediate scaled quantum devices.  相似文献   

17.
The entangled coherent states (ECSs) have been widely used to realize quantum information processing tasks. However, the ECSs may suffer from photon loss and decoherence due to the inherent noise in quantum channel, which may degrade the fidelity of ECSs. To overcome these obstacles, we present a measurement-based entanglement purification protocol (MBEPP) for ECSs to distill some highquality ECSs from a large number of low-quality copies. We first show the principle of this MBEPP without considering the photon loss. After that, we prove that this MBEPP is feasible to correct the error resulted from the photon loss. Additionally, this MBEPP only requires to operate the Bell state measurement without performing local two-qubit gates on the noisy pairs and the purified high-quality ECSs can be preserved for other applications. This MBEPP may have application potential in the implementation of long-distance quantum communication.  相似文献   

18.
郭锐  周澜  顾世浦  王兴福  盛宇波 《中国物理 B》2016,25(3):30302-030302
Hybrid entangled state(HES) is a new type of entanglement, which combines the advantages of an entangled polarization state and an entangled coherent state. HES is widely discussed in the applications of quantum communication and computation. In this paper, we propose three entanglement concentration protocols(ECPs) for Bell-type HES, W-type HES, and cluster-type HES, respectively. After performing these ECPs, we can obtain the maximally entangled HES with some success probability. All the ECPs exploit the single coherent state to complete the concentration. These protocols are based on the linear optics, which are feasible in future experiments.  相似文献   

19.
郑仕标 《中国物理 B》2010,19(6):64204-064204
This paper proposes an efficient scheme for quantum communication between two atoms trapped in distant cavities which are connected by an optical fibre. During the operation, all the atomic system, the cavity modes and the fibre are not excited. The quantum state is mediated by the vacuum fields. The idea can be used to realize quantum entanglement between two distant atoms via vacuum.  相似文献   

20.
基于纠缠的选择自动重传量子同步通信协议   总被引:2,自引:0,他引:2       下载免费PDF全文
分析经典选择重传自动请求重传(automatic repeat-request,ARQ)协议之后,利用量子力学中纠缠态的非定域关联性,提出了数据链路层的选择重传ARQ量子同步通信协议.该协议把链路分为准备阶段和发送阶段.在线路准备阶段完成EPR(Einstein-Podolsky-Rosen)关联对的分发,建立量子信道;在发送阶段完成数据帧和量子确认帧的传送.从吞吐量和信道利用率等方面比较分析了几种常见的数据链路层通信协议的性能.研究表明,该协议可以有效地提高数据链路层的最大吞吐量和信道利用率,改善选择重传ARQ协议的性能,在受时间瓶颈限制的通信中有着重要的应用价值.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号