首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
量子无线广域网构建与路由策略   总被引:1,自引:0,他引:1       下载免费PDF全文
刘晓慧  聂敏  裴昌幸 《物理学报》2013,62(20):200304-200304
提出了一种基于多阶量子隐形传态的量子路由方案, 在量子移动终端之间没有共享纠缠对的情况下, 仍然可以完成量子态的无线传输. 该量子路由方案可以用来构建量子无线广域网, 其传输时延与所经过的链路距离和基站数目无关, 传输一个量子态所需的时间与采用量子隐形传态所需的时间相同. 因此, 从数据传输速率的观点来看, 该方案优于基于纠缠交换的量子路由方案. 关键词: 量子通信 多阶量子隐形传态 量子路由 量子无线广域网  相似文献   

2.
基于量子模距离的量子态聚类识别   总被引:5,自引:0,他引:5  
针对量子系统的状态识别,定义了一种量子模距离作为量子态之间的相似性度量,提出了一种基于量子模距离的聚类算法,它既适用于对量子叠加态的识别,也适合对量子纠缠态的识别。在算法中,根据待识别的样本量子态求取聚类中心,分别计算各量子态到聚类中心的量子模距离,根据量子模距离对量子态进行聚类识别。算例说明了这种聚类识别方法的合理性和有效性。  相似文献   

3.
范桁 《物理学报》2018,67(12):120301-120301
量子计算和量子模拟在过去的几年里发展迅速,今后涉及多量子比特的量子计算和量子模拟将是一个发展的重点.本文回顾了该领域的主要进展,包括量子多体模拟、量子计算、量子计算模拟器、量子计算云平台、量子软件等内容,其中量子多体模拟又涵盖量子多体动力学、时间晶体及多体局域化、量子统计和量子化学等的模拟.这些研究方向的回顾是基于对现阶段量子计算和量子模拟研究特点的考虑,即量子比特数处于中等规模而量子操控精度还不具有大规模逻辑门实现的能力,研究处于基础科研和实用化的过渡阶段,因此综述的内容主要还是希望管窥今后的发展.  相似文献   

4.
This paper presents a spatial domain quantum watermarking scheme. For a quantum watermarking scheme, a feasible quantum circuit is a key to achieve it. This paper gives a feasible quantum circuit for the presented scheme. In order to give the quantum circuit, a new quantum multi-control rotation gate, which can be achieved with quantum basic gates, is designed. With this quantum circuit, our scheme can arbitrarily control the embedding position of watermark images on carrier images with the aid of auxiliary qubits. Besides reversely acting the given quantum circuit, the paper gives another watermark extracting algorithm based on quantum measurements. Moreover, this paper also gives a new quantum image scrambling method and its quantum circuit. Differ from other quantum watermarking schemes, all given quantum circuits can be implemented with basic quantum gates. Moreover, the scheme is a spatial domain watermarking scheme, and is not based on any transform algorithm on quantum images. Meanwhile, it can make sure the watermark be secure even though the watermark has been found. With the given quantum circuit, this paper implements simulation experiments for the presented scheme. The experimental result shows that the scheme does well in the visual quality and the embedding capacity.  相似文献   

5.
龙桂鲁  刘洋 《物理学进展》2011,28(4):410-431
我们综述最近提出的广义量子干涉原理及其在量子计算中的应用。广义量子干涉原理是对狄拉克单光子干涉原理的具体化和多光子推广,不但对像原子这样的紧致的量子力学体系适用,而且适用于几个独立的光子这样的松散量子体系。利用广义量子干涉原理,许多引起争议的问题都可以得到合理的解释,例如两个以上的单光子的干涉等问题。从广义量子干涉原理来看双光子或者多光子的干涉就是双光子和双光子自身的干涉,多光子和多光子自身的干涉。广义量子干涉原理可以利用多组分量子力学体系的广义Feynman积分表示,可以定量地计算。基于这个原理我们提出了一种新的计算机,波粒二象计算机,又称为对偶计算机。在原理上对偶计算机超越了经典的计算机和现有的量子计算机。在对偶计算机中,计算机的波函数被分成若干个子波并使其通过不同的路径,在这些路径上进行不同的量子计算门操作,而后这些子波重新合并产生干涉从而给出计算结果。除了量子计算机具有的量子平行性外,对偶计算机还具有对偶平行性。形象地说,对偶计算机是一台通过多狭缝的运动着的量子计算机,在不同的狭缝进行不同的量子操作,实现对偶平行性。目前已经建立起严格的对偶量子计算机的数学理论,为今后的进一步发展打下了基础。本文着重从物理的角度去综述广义量子干涉原理和对偶计算机。现在的研究已经证明,一台d狭缝的n比特的对偶计算机等同与一个n比特+一个d比特(qudit)的普通量子计算机,证明了对偶计算机具有比量子计算机更强大的能力。这样,我们可以使用一台具有n+log2d个比特的普通量子计算机去模拟一个d狭缝的n比特对偶计算机,省去了研制运动量子计算机的巨大的技术上的障碍。我们把这种量子计算机的运行模式称为对偶计算模式,或简称为对偶模式。利用这一联系反过来可以帮助我们理解广义量子干涉原理,因为在量子计算机中一切计算都是普通的量子力学所允许的量子操作,因此广义量子干涉原理就是普通的量子力学体系所允许的原理,而这个原理只是是在多体量子力学体系中才会表现出来。对偶计算机是一种新式的计算机,里面有许多问题期待研究和发展,同时也充满了机会。在对偶计算机中,除了幺正操作外,还可以允许非幺正操作,几乎包括我们可以想到的任何操作,我们称之为对偶门操作或者广义量子门操作。目前这已经引起了数学家的注意,并给出了广义量子门操作的一些数学性质。此外,利用量子计算机和对偶计算机的联系,可以将许多经典计算机的算法移植到量子计算机中,经过改造成为量子算法。由于对偶计算机中的演化是非幺正的,对偶量子计算机将可能在开放量子力学的体系的研究中起到重要的作用。  相似文献   

6.
杨璐  马鸿洋  郑超  丁晓兰  高健存  龙桂鲁 《物理学报》2017,66(23):230303-230303
量子保密通信包括量子密钥分发、量子安全直接通信和量子秘密共享等主要形式.在量子密钥分发和秘密共享中,传输的是随机数而不是信息,要再经过一次经典通信才能完成信息的传输.在量子信道直接传输信息的量子通信形式是量子安全直接通信.基于量子隐形传态的量子通信(简称量子隐形传态通信)是否属于量子安全直接通信尚需解释.构造了一个量子隐形传态通信方案,给出了具体的操作步骤.与一般的量子隐形传态不同,量子隐形传态通信所传输的量子态是计算基矢态,大大简化了贝尔基测量和单粒子操作.分析结果表明,量子隐形传态通信等价于包含了全用型量子密钥分发和经典通信的复合过程,不是量子安全直接通信,其传输受到中间介质和距离的影响,所以不比量子密钥分发更有优势.将该方案与量子密钥分发、量子安全直接通信和经典一次性便笺密码方案进行对比,通过几个通信参数的比较给出各个方案的特点,还特别讨论了各方案在空间量子通信方面的特点.  相似文献   

7.
Quantum full adders play a key role in the design of quantum computers. The efficiency of a quantum adder directly determines the speed of the quantum computer, and its complexity is closely related to the difficulty and the cost of building a quantum computer. The existed full adder based on R gate is a great design but it is not suitable to construct a quantum multiplier. We show the quantum legitimacy of some common reversible gates, then use R gate to propose a new design of a quantum full adder. We utilize the new designed quantum full adder to optimize the quantum multiplier which is based on R gate. It is shown that the new designed one can be optimized by a local optimization rule so that it will have lower quantum cost than before.  相似文献   

8.
王郁武  韦相和  朱兆辉 《物理学报》2013,62(16):160302-160302
提出一种量子投票协议, 协议基于非对称量子通道受控量子局域幺正操作隐形传输(quantum operation teleportation, QOT). 由公正机构CA提供的零知识证明的量子身份认证, 保证选民身份认证的匿名性. 计票机构Bob制造高维Greenberger-Horne-Zeilinger 纠缠态建立一个高维量子通信信道. 选民对低维的量子选票进行局域幺正操作的量子投票, 是通过非对称基的测量和监票机构Charlie的辅助测量隐形传输的. Bob在Charlie帮助下可以通过幺正操作结果得到投票结果. 与其他一般的QOT量子投票协议相比, 该协议利用量子信息与传输的量子信道不同维, 使单粒子信息不能被窃取、防止伪造.选举过程由于有Charlie的监督, 使得投票公正和不可抵赖.由于量子局域幺正操作隐形传输的成功概率是1, 使量子投票的可靠性得以保证. 关键词: 量子投票 高维GHZ纠缠态 非对称基测量 量子操作隐形传输  相似文献   

9.
任宝藏  邓富国 《物理学报》2015,64(16):160303-160303
光子系统在量子信息处理和传输过程中有非常重要的应用. 譬如, 利用光子与原子(或人工原子)之间的相互作用, 可以完成信息的安全传输、存储和快速的并行计算处理等任务. 光子系统具有多个自由度, 如极化、空间模式、轨道角动量、时间-能量、频率等自由度. 光子系统的多个自由度可以同时应用于量子信息处理过程. 超并行量子计算利用光子系统多个自由度的光量子态同时进行量子并行计算, 使量子计算具有更强的并行性, 且需要的量子资源少, 更能抵抗光子数损耗等噪声的影响. 多个自由度同时存在纠缠的光子系统量子态称为超纠缠态, 它能够提高量子通信的容量与安全性, 辅助完成一些重要的量子通信任务. 在本综述中, 我们简要介绍了光子系统两自由度量子态在量子信息中的一些新应用, 包括超并行量子计算、超纠缠态分析、超纠缠浓缩和纯化三个部分.  相似文献   

10.
一种基于分层的量子分组传输方案及性能分析   总被引:1,自引:0,他引:1       下载免费PDF全文
王林飞  聂敏  杨光  张美玲  裴昌幸 《物理学报》2016,65(13):130302-130302
大规模量子通信网络中,采用量子分组传输技术能有效提升发送节点的吞吐量,提高网络中链路的利用率,增强通信的抗干扰性能.然而量子分组的快速传输与路由器性能息息相关.路由器性能瓶颈将严重影响网络的可扩展性和链路的传输效率.本文提出一种量子通信网络分层结构,并根据量子密集编码和量子隐形传态理论,给出一种基于分层的量子分组信息传输方案,实现端到端的量子信息传输.该方案先将量子分组按照目的地址进行聚类,再按聚类后的地址进行传输.仿真结果表明,基于分层的量子分组信息传输方案能够有效减少量子分组信息在量子通信网络中的传输时间,并且所减少的时间与量子路由器性能与发送的量子分组数量有关.因此,本文提出的量子分组信息传输方案适用于大规模量子通信网络的构建.  相似文献   

11.
程景  单传家  刘继兵  黄燕霞  刘堂昆 《物理学报》2018,67(11):110301-110301
采用几何量子失协的计算方法,通过改变两原子初始状态、腔内光子数和偶极-偶极相互作用强度,研究了Tavis-Cummings模型中的几何量子失协特性.结果表明:几何量子失协都是随时间周期性振荡的,选取适当的初态可以使两原子一直保持失协状态,增加腔内光子数和偶极相互作用对几何量子失协有积极的影响.  相似文献   

12.
Monogamy of quantum correlation measures puts restrictions on the sharability of quantum correlations in multiparty quantum states. Multiparty quantum states can satisfy or violate monogamy relations with respect to given quantum correlations. We show that all multiparty quantum states can be made monogamous with respect to all measures. More precisely, given any quantum correlation measure that is non-monogamic for a multiparty quantum state, it is always possible to find a monotonically increasing function of the measure that is monogamous for the same state. The statement holds for all quantum states, whether pure or mixed, in all finite dimensions and for an arbitrary number of parties. The monotonically increasing function of the quantum correlation measure satisfies all the properties that are expected for quantum correlations to follow. We illustrate the concepts by considering a thermodynamic measure of quantum correlation, called the quantum work deficit.  相似文献   

13.
Blind quantum computation allows a client without quantum abilities to interact with a quantum server to perform a unconditional secure computing protocol, while protecting client’s privacy. Motivated by confidentiality of blind quantum computation, a blind quantum signature scheme is designed with laconic structure. Different from the traditional signature schemes, the signing and verifying operations are performed through measurement-based quantum computation. Inputs of blind quantum computation are securely controlled with multi-qubit entangled states. The unique signature of the transmitted message is generated by the signer without leaking information in imperfect channels. Whereas, the receiver can verify the validity of the signature using the quantum matching algorithm. The security is guaranteed by entanglement of quantum system for blind quantum computation. It provides a potential practical application for e-commerce in the cloud computing and first-generation quantum computation.  相似文献   

14.
In quantum computation, what contributes supremacy of quantum computation? One of the candidates is known to be a quantum coherence because it is a resource used in the various quantum algorithms. We reveal that quantum coherence contributes to the training of variational quantum perceptron proposed by Y. Du et al., arXiv:1809.06056 (2018). In detail, we show that in the first part of the training of the variational quantum perceptron, the quantum coherence of the total system is concentrated in the index register and in the second part, the Grover algorithm consumes the quantum coherence in the index register. This implies that the quantum coherence distribution and the quantum coherence depletion are required in the training of variational quantum perceptron. In addition, we investigate the behavior of entanglement during the training of variational quantum perceptron. We show that the bipartite concurrence between feature and index register decreases since Grover operation is only performed on the index register. Also, we reveal that the concurrence between the two qubits of index register increases as the variational quantum perceptron is trained.  相似文献   

15.
16.
We investigate the influence of environmental decoherence on the dynamics of a coupled qubit system and quantum correlation.We analyse the relationship between concurrence and the degree of initial entanglement or the purity of initial quantum state,and also their relationship with quantum discord.The results show that the decrease of the purity of an initial quantum state can induce the attenuation of concurrence or quantum discord,but the attenuation of quantum discord is obviously slower than the concurrence’s,correspondingly the survival time of quantum discord is longer.Further investigation reveals that the robustness of quantum discord and concurrence relies on the entanglement degree of the initial quantum state.The higher the degree of entanglement,the more robust the quantum discord is than concurrence.And the reverse is equally true.Birth and death happen to quantum discord periodically and a newborn quantum discord comes into being under a certain condition,so does the concurrence.  相似文献   

17.
At present, a lot of quantum dialogue protocols have the problem of information leakage, especially the ones merely using a single quantum state as the quantum resource. In this paper, the author successfully puts forward a novel kind of information leakage resistant quantum dialogue protocol merely using a single quantum entangled state. This kind of quantum dialogue protocol uses the measurement correlation property of a single quantum entangled state to prevent the information leakage problem. Its Bell state version is illustrated in detail at first in this paper, then it is generalized to the cases of three-particle, four-particle and five-particle quantum entangled states. Different from those previous information leakage resistant quantum dialogue protocols, the proposed protocol needs neither the auxiliary quantum state nor the entanglement swapping technology of quantum state.  相似文献   

18.
The ergodicity principle in quantum theory is employed for elaboration of a new quantum trajectory technique which is used for numerical simulation of quantum dissipative systems. With this purpose the density matrix of a quantum system is represented as a sum over an ensemble of quantum states in time intervals. The method is employed for computations of a quantum anharmonic oscillator.  相似文献   

19.
陈鹏  蔡有勋  蔡晓菲  施丽慧  余旭涛 《物理学报》2015,64(4):40301-040301
针对基于纠缠态的量子通信网络, 提出了网络模型. 基于网络模型, 首先分析了基础链路的量子信道建立速率. 然后根据基础链路的量子信道建立速率, 针对不同的量子信道建立方法, 对中继长链路上的量子信道建立速率进行分析, 得到在逐点方法和分段方法下所对应的量子信道建立速率. 最后, 利用逾渗模型, 对大规模纠缠态量子通信网络中任意两点间的量子信道建立速率进行分析, 推导出n个节点量子通信网络中, 量子信道建立速率为Ω (1/n).  相似文献   

20.
李卓  邢莉娟 《物理学报》2007,56(10):5602-5606
借助经典级联码的思想,详细阐述了通过适当选择量子码作为外码和内码,构造一般意义量子级联码的过程.在此基础上,通过选择量子RS码作为外码,一组特殊结构的量子码作为内码,具体构造出了一类量子级联码,证明了其是量子好码.在量子纠错码领域中,这是首次利用经典坏码构造出量子好码.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号