首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
We introduce three new quantum protocols involving noisy quantum channels and entangled states, and relate them operationally and conceptually with four well-known old protocols. Two of the new protocols (the mother and father) can generate the other five "child" protocols by direct application of teleportation and superdense coding, and can be derived in turn by making the old protocols "coherent." This gives very simple proofs for two famous old protocols (the hashing inequality and quantum channel capacity) and provides the basis for optimal trade-off curves in several quantum information processing tasks.  相似文献   

2.
The generation of continuous-variable multipartite entangled states is important for several protocols of quantum information processing and communication, such as one-way quantum computation or controlled dense coding. In this article we theoretically show that multimode optical parametric oscillators can produce a great variety of such states by an appropriate control of the parametric interaction, what we accomplish by tailoring either the spatio-temporal shape of the pump, or the geometry of the nonlinear medium. Specific examples involving currently available optical parametric oscillators are given, hence showing that our ideas are within reach of present technology.  相似文献   

3.
We investigate the capacity of bosonic quantum channels for the transmission of quantum information. We calculate the quantum capacity for a class of Gaussian channels, including channels describing optical fibers with photon losses, by proving that Gaussian encodings are optimal. For arbitrary channels we show that achievable rates can be determined from few measurable parameters by proving that every channel can asymptotically simulate a Gaussian channel which is characterized by second moments of the initial channel. Along the way we provide a complete characterization of degradable Gaussian channels and those arising from teleportation protocols.  相似文献   

4.
By utilizing the delocalized correlation of entangled states in quantum information theory, a novel method on acknowledgments of quantum information among three-party is presented, and then two three-party quantum network communication protocols based on quantum teleportation are presented, namely, three-party stop-wait quantum communication protocol and three-party selective automatic repeat quantum communication protocol. In the two proposed protocols, the data frames composed of qubits are teleported via three-party quantum teleportation, the two receivers simultaneously receive quantum frames from the sender, and then return quantum acknowledgment frames or quantum negative acknowledgment frames via quantum entanglement channels. The sender simultaneously receives and deals with quantum acknowledgment frames and quantum negative acknowledgment frames from the two receivers, thus the processing delay on returning quantum frames is reduced. And due to the transience of transferring quantum information, the returning of quantum acknowledgment frames and quantum negative acknowledgment frames are completed instantaneously, the proposed protocols reduce the transmission delay and improve the communication efficiency. During the whole course of communications, the classical channels are only used to transmit the measurement message, so the burdens of classical channels are reduced.  相似文献   

5.
杨璐  马鸿洋  郑超  丁晓兰  高健存  龙桂鲁 《物理学报》2017,66(23):230303-230303
量子保密通信包括量子密钥分发、量子安全直接通信和量子秘密共享等主要形式.在量子密钥分发和秘密共享中,传输的是随机数而不是信息,要再经过一次经典通信才能完成信息的传输.在量子信道直接传输信息的量子通信形式是量子安全直接通信.基于量子隐形传态的量子通信(简称量子隐形传态通信)是否属于量子安全直接通信尚需解释.构造了一个量子隐形传态通信方案,给出了具体的操作步骤.与一般的量子隐形传态不同,量子隐形传态通信所传输的量子态是计算基矢态,大大简化了贝尔基测量和单粒子操作.分析结果表明,量子隐形传态通信等价于包含了全用型量子密钥分发和经典通信的复合过程,不是量子安全直接通信,其传输受到中间介质和距离的影响,所以不比量子密钥分发更有优势.将该方案与量子密钥分发、量子安全直接通信和经典一次性便笺密码方案进行对比,通过几个通信参数的比较给出各个方案的特点,还特别讨论了各方案在空间量子通信方面的特点.  相似文献   

6.
In this review article, we review the recent development of quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) which both are used to transmit secret message, including the criteria for QSDC, some interesting QSDC protocols, the DSQC protocols and QSDC network, etc. The difference between these two branches of quantum communication is that DSQC requires the two parties exchange at least one bit of classical information for reading out the message in each qubit, and QSDC does not. They are attractive because they are deterministic, in particular, the QSDC protocol is fully quantum mechanical. With sophisticated quantum technology in the future, the QSDC may become more and more popular. For ensuring the safety of QSDC with single photons and quantum information sharing of single qubit in a noisy channel, a quantum privacy amplification protocol has been proposed. It involves very simple CHC operations and reduces the information leakage to a negligible small level. Moreover, with the one-party quantum error correction, a relation has been established between classical linear codes and quantum one-party codes, hence it is convenient to transfer many good classical error correction codes to the quantum world. The one-party quantum error correction codes are especially designed for quantum dense coding and related QSDC protocols based on dense coding.   相似文献   

7.
A long-standing open problem in quantum information theory is to find the classical capacity of an optical communication link, modeled as a Gaussian bosonic channel. It has been conjectured that this capacity is achieved by a random coding of coherent states using an isotropic Gaussian distribution in phase space. We show that proving a Gaussian minimum entropy conjecture for a quantum-limited amplifier is actually sufficient to confirm this capacity conjecture, and we provide a strong argument towards this proof by exploiting a connection between quantum entanglement and majorization theory.  相似文献   

8.
Nonclassicality of optical states,as a key characteristic of bosonic fields,is a valuable resource for quantum information processing.We investigate the generation of nonclassicality in quantum processes from a quantitative perspective,introduce three information-theoretic measures of nonclassicality for quantum-optical processes based on the Wigner-Yanase skew information and coherent states,and illustrate their physical significance through several well-known single-mode quantum processes.  相似文献   

9.
任宝藏  邓富国 《物理学报》2015,64(16):160303-160303
光子系统在量子信息处理和传输过程中有非常重要的应用. 譬如, 利用光子与原子(或人工原子)之间的相互作用, 可以完成信息的安全传输、存储和快速的并行计算处理等任务. 光子系统具有多个自由度, 如极化、空间模式、轨道角动量、时间-能量、频率等自由度. 光子系统的多个自由度可以同时应用于量子信息处理过程. 超并行量子计算利用光子系统多个自由度的光量子态同时进行量子并行计算, 使量子计算具有更强的并行性, 且需要的量子资源少, 更能抵抗光子数损耗等噪声的影响. 多个自由度同时存在纠缠的光子系统量子态称为超纠缠态, 它能够提高量子通信的容量与安全性, 辅助完成一些重要的量子通信任务. 在本综述中, 我们简要介绍了光子系统两自由度量子态在量子信息中的一些新应用, 包括超并行量子计算、超纠缠态分析、超纠缠浓缩和纯化三个部分.  相似文献   

10.
We characterize the class of remote state preparation (RSP) protocols that use only forward classical communication and entanglement, deterministically prepare an exact copy of a general state, and do so obliviously-without leaking further information about the state to the receiver. We prove that any such protocol can be modified to require from the sender only a single specimen of the state, without increasing the classical communication cost. This implies Lo's conjectured lower bound on the cost for these protocols. We relate our RSP protocols to the private quantum channels and establish a one-to-one correspondence between them.  相似文献   

11.
Channel secret key generation (CSKG), assisted by the new material intelligent reflecting surface (IRS), has become a new research hotspot recently. In this paper, the key extraction method in the IRS-aided low-entropy communication scenario with adjacent multi-users is investigated. Aiming at the problem of low key generation efficiency due to the high similarity of channels between users, we propose a joint user allocation and IRS reflection parameter adjustment scheme, while the reliability of information exchange during the key generation process is also considered. Specifically, the relevant key capability expressions of the IRS-aided communication system is analyzed. Then, we study how to adjust the IRS reflection matrix and allocate the corresponding users to minimize the similarity of different channels and ensure the robustness of key generation. The simulation results show that the proposed scheme can bring higher gains to the performance of key generation.  相似文献   

12.
A quantum steganography protocol with a large payload is proposed based on the dense coding and the entanglement swapping of the Greenberger-Horne-Zeilinger (GHZ) states. Its super quantum channel is formed by building up a hidden channel within the original quantum secure direct communication (QSDC) scheme. Based on the original QSDC, secret messages are transmitted by integrating the dense coding and the entanglement swapping of the GHZ states. The capacity of the super quantum channel achieves six bits per round covert communication, much higher than the previous quantum steganography protocols. Its imperceptibility is good, since the information and the secret messages can be regarded to be random or pseudo-random. Moreover, its security is proved to be reliable.  相似文献   

13.
As the current revolution in communication is underway, quantum teleportation can increase the level of security in quantum communication applications. In this paper, we present a quantum teleportation procedure that capable to teleport either accelerated or non-accelerated information through different quantum channels. These quantum channels are based on accelerated multi-qubit states, where each qubit of each of these channels represents a partner. Namely, these states are the W state, Greenberger-Horne-Zeilinger (GHZ) state, and the GHZ-like state. Here, we show that the fidelity of teleporting accelerated information is higher than the fidelity of teleporting non-accelerated information, both through a quantum channel that is based on accelerated state. Also, the comparison among the performance of these three channels shows that the degree of fidelity depends on type of the used channel, type of the measurement, and value of the acceleration. The result of comparison concludes that teleporting information through channel that is based on the GHZ state is more robust than teleporting information through channels that are based on the other two states. For future work, the proposed procedure can be generalized later to achieve communication through a wider quantum network.  相似文献   

14.
The coding of quantum communication channels in real time is considered as applied to the situation when information is coded into continuous quantum degrees of freedom (into the shape of the amplitude of quantum states with an arbitrary number of photons). It is shown that the nonlocalizability of states in quantum field theory requires that the identity of particles should be taken into account. This, together with the finiteness of the limit speed of propagation, leads to the fact that the formulas for the transmission rate of nonrelativistic communication channels have an asymptotic character; i.e., these formulas are formally valid only when the separation between messages is infinite (when the identity of particles can be neglected) and, hence, when the transmission rate in [bit/message s] is infinitely small. A real-time information capacity of a sequential relativistic quantum communication channel is obtained that takes into account the identity of particles for pure signal states with an arbitrary number of photons. An explicit analytic expression is obtained for the transmission rate of a quantum channel of finite bandwidth for one-photon input states.  相似文献   

15.
Algebraic soft-decision Reed–Solomon (RS) decoding algorithms with improved error-correcting capability and comparable complexity to standard algebraic hard-decision algorithms could be very attractive for possible implementation in the next generation of read channels. In this work, we investigate the performance of a low-complexity Chase (LCC)-type soft-decision RS decoding algorithm, recently proposed by Bellorado and Kav?i?, on perpendicular magnetic recording channels for sector-long RS codes of practical interest. Previous results for additive white Gaussian noise channels have shown that for a moderately long high-rate code, the LCC algorithm can achieve a coding gain comparable to the Koetter–Vardy algorithm with much lower complexity. We present a set of numerical results that show that this algorithm provides small coding gains, on the order of a fraction of a dB, with similar complexity to the hard-decision algorithms currently used, and that larger coding gains can be obtained if we use more test patterns, which significantly increases its computational complexity.  相似文献   

16.
邓富国  李熙涵  李涛 《物理学报》2018,67(13):130301-130301
量子通信以量子态为信息载体在远距离的通信各方之间传递信息,因此量子态的传输和远距离共享是量子通信的首要步骤.信道噪声不仅会影响通信效率还可能被窃听者利用从而威胁通信安全,对抗信道噪声是实现安全高效量子通信亟需解决的问题.本文介绍基于光量子态的两类对抗信道噪声的实用方法——量子态的避错传输和容错的量子通信,包括对抗噪声的基本原理和两种方法的代表性方案,并从资源消耗和可操作性的角度分析了方案的实用价值.  相似文献   

17.
梁建武  程资  石金晶  郭迎 《物理学报》2016,65(16):160301-160301
本文基于量子图态的几何结构特征,利用生成矩阵分割法,提出了一种量子秘密共享方案.利用量子图态基本物理性质中的稳定子实现信息转移的模式、秘密信息的可扩展性以及新型的组恢复协议,为安全的秘密共享协议提供了多重保障.更重要的是,方案针对生成矩阵的循环周期问题和因某些元素不存在本原元而不能构造生成矩阵的问题提出了有效的解决方案.在该方案中,利用经典信息与量子信息的对应关系提取经典信息,分发者根据矩阵分割理论获得子秘密集,然后将子秘密通过酉操作编码到量子图态中,并分发给参与者,最后依据该文提出的组恢复协议及图态相关理论得到秘密信息.理论分析表明,该方案具有较好的安全性及信息的可扩展性,适用于量子网络通信中的秘密共享,保护秘密数据并防止泄露.  相似文献   

18.
We propose a teleportation protocol and a dense coding protocol. In these protocols, one sender intends to send quantum states or classical bits to two receivers through two GHZ entanglement channels. The entanglement channels are locked by the sender and the communication process is supervised by a controller. In order to obtain the messages, the receivers need the controller’s permission, and must collaborate to unlock the entanglement channels.  相似文献   

19.
In protocols of distributed quantum information processing, a network of bilateral entanglement is a key resource for efficient communication and computation. We propose a model, efficient both in finite and infinite Hilbert spaces, that performs entanglement distribution among the elements of a network without local control. In the establishment of entangled channels, our setup requires only the proper preparation of a single elected element. We suggest a setup of electromechanical systems to implement our proposal.  相似文献   

20.
Two protocols for deterministic secure quantum communication (DSQC) using GHZ-like states have been proposed. It is shown that one of these protocols is maximally efficient and that can be modified to an equivalent protocol of quantum secure direct communication (QSDC). Security and efficiency of the proposed protocols are analyzed and compared. It is shown that dense coding is sufficient but not essential for DSQC and QSDC protocols. Maximally efficient QSDC protocols are shown to be more efficient than their DSQC counterparts. This additional efficiency arises at the cost of message transmission rate.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号