首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
A quantum secret sharing scheme is proposed by making use of quantum registers. In the proposed scheme, secret message state is encoded into multipartite entangled states. Several identical multi-particle entanglement states are generated and each particle of the entanglement state is filled in different quantum registers which act as shares of the secret message. Two modes, i.e. the detecting mode and the message mode, are employed so that the eavesdropping can be detected easily and the secret message may be recovered. The security analysis shows that the proposed scheme is secure against eavesdropping of eavesdropper and cheating of participants.  相似文献   

2.
Based on a scalable and universal quantum network,quantum central processing unit,proposed in our previous paper [Chin.Phys.Lett.18(2001) 166],the whole quantum network for the known quantum algorithms,including quantum Fouries transformation,Shor‘s algorithm and Grover‘s algorithm,is obtained in a unified way.  相似文献   

3.
EPR-type measurements on spatially separated entangled spin qubits allow one, in principle, to detect curvature. Also the entanglement of the vacuum state is affected by curvature. Here, we ask if the curvature of spacetime can be expressed entirely in terms of the spatial entanglement structure of the vacuum. This would open up the prospect that quantum gravity could be simulated on a quantum computer and that quantum information techniques could be fully employed in the study of quantum gravity.  相似文献   

4.
The quantum nature of bulk ensemble NMR quantum computing-the center of recent heated debate,is addressed.Concepts of the mixed state and entanglement are examined,and the data in a two-qubit liquid NMR quantum computation are analyzed.the main points in this paper are;i) Density matrix describes the “state“ of an average particle in an ensemble.It does not describe the state of an individual particle in an ensemble;ii) Entanglement is a property of the wave function of a microscopic particle(such as a molecule in a liquid NMR sample),and separability of the density matrix canot be used to measure the entanglement of mixed ensemble;iii) The state evolution in bulkensemble NMR quantum computation is quantum-mechanical;iv) The coefficient before the effective pure state density matrix,ε,is a measure of the simultaneity of the molecules in an ensemble,It reflets the intensity of the NMR signal and has no significance in quantifying the entanglement in the bulk ensemble NMR system.The decomposition of the density matrix into product states is only an indication that the ensemble can be prepared by an ensemble with the particles unentangeld.We conclude that effective-pure-state NMR quantum computation is genuine,not just classical simulations.  相似文献   

5.
Using high-dimensional quantum error-avoiding code, we present two new quantum key distribution protocols over a collective noisy channel, i.e. six-photon and five-photon quantum error-avoiding codes. Compared with the previous protocols using four-photon and three-photon quantum error-avoiding code, the qubit efficiencies of the new protocols have increases of 16.67% and 5% respectively. In addition, the security of these protocols is analysed with a conclusion that the new protocols are much more secure than the four-photon and three-photon ones.  相似文献   

6.
An efficient quantum cryptography network protocol is proposed with d-dimensional polarized photons, without resorting to entanglement and quantum memory. A server on the network, say Alice, provides the service for preparing and measuring single photons whose initial state are |0〉. The users code the information on the single photons with some unitary operations. To prevent the untrustworthy server Alice from eavesdropping the quantum lines, a nonorthogonal-coding technique is used in the process that the quantum signal is transmitted between the users. This protocol does not require the servers and the users to store the quantum states and almost all of the single photons can be used for carrying the information, which makes it more convenient for application than others with present technology. We also discuss the case with a faint laser pulse.  相似文献   

7.
Quantum Dialogue Revisited   总被引:4,自引:0,他引:4       下载免费PDF全文
An entanglement-based quantum dialogue protocol [Phys. Lett. A 328 (2004) 6] is proven to be insecure: that is, in the protocol an eavesdropper can steal the secret messages without being detected provided that he/she adopts the intercept-and-resend attack strategy. We modify the protocol, i.e. in the control mode, by introducing and randomly choosing two sets of measuring basis: the intercept-and-resend attack can be accordingly detected. Hence, within the present version two users can securely and simultaneously exchange their secret messages.  相似文献   

8.
Robert Griffiths has recently addressed, within the framework of a ‘consistent quantum theory’ that he has developed, the issue of whether, as is often claimed, quantum mechanics entails a need for faster-than-light transfers of information over long distances. He argues that the putative proofs of this property that involve hidden variables include in their premises some essentially classical-physics-type assumptions that are not entailed by the precepts of quantum mechanics. Thus whatever is proved is not a feature of quantum mechanics, but is a property of a theory that tries to combine quantum theory with quasi-classical features that go beyond what is entailed by quantum theory itself. One cannot logically prove properties of a system by establishing, instead, properties of a system modified by adding properties alien to the original system. Hence Griffiths’ rejection of hidden-variable-based proofs is logically warranted. Griffiths mentions the existence of a certain alternative proof that does not involve hidden variables, and that uses only macroscopically described observable properties. He notes that he had examined in his book proofs of this general kind, and concluded that they provide no evidence for nonlocal influences. But he did not examine the particular proof that he cites. An examination of that particular proof by the method specified by his ‘consistent quantum theory’ shows that the cited proof is valid within that restrictive version of quantum theory. An added section responds to Griffiths’ reply, which cites general possibilities of ambiguities that might make what is to be proved ill-defined, and hence render the pertinent ‘consistent framework’ ill defined. But the vagaries that he cites do not upset the proof in question, which, both by its physical formulation and by explicit identification, specify the framework to be used. Griffiths confirms the validity of the proof insofar as that pertinent framework is used. The section also shows, in response to Griffiths’ challenge, why a putative proof of locality that he has described is flawed.  相似文献   

9.
We suggest a general approach for extending quantum key distribution (Q, KD) protocols possessing discrete rotational symmetry into quantum secret sharing (QSS) schemes among multiparty, under certain conditions. Only local unitary operations are required for this generalization based on the almost mature technologies of Q, KD. Theoretically, the number of the participating partners can be arbitrary high. As an application of this method, we propose a fault-tolerant QSS protocol based on a fault-tolerant QKD implementation. The 6-state protocol is also discussed.  相似文献   

10.
The quantum dot coupled to reservoirs is known as a typical mesoscopic setup to manifest the quantum characteristics of particles in transport. In analogue to many efforts made on the study of electronic quantum dots in the past decades, we study the transport of bosons through such a device. We first generalize the formula which relates the current to the local properties of dot in the bosonic situation. Then, as an illustrative example, we calculate the local density of state and lesser Green function of the localized boson with a bosonic Fano-Anderson model. The current-voltage (I - V) behaviour at zero temperature is presented, and in the bosonic dot it is the I - V curve, in contrast to the differential conductance in the electronic dot, which is found to be proportional to the spectral function.  相似文献   

11.
The quantum groupsgl andA are constructed. The representation theory of these algebras is developed and the universalR-matrix is presented.  相似文献   

12.
We propose an experimentally feasible scheme to realize the nonlocal gate between two different nodes of a quantum network. With an entanglement-qubit acts as a quantum channel, our scheme is resist to actual environment noise and can get a high fidelity in current cavity quantum electrodynamics (C-QED) system.  相似文献   

13.
The quantum bit rate is an important operating parameter in free-space quantum key distribution. We introduce the measuring factor and the sifting factor, and present the expressions of the quantum bit rate based on the ideal single-photon sources and the single-photon sources with Poisson distribution. The quantum bit rate is studied in the numerical simulation for the laser links between a ground station and a satellite in a low earth orbit. The results show that it is feasible to implement quantum key distribution between a ground station and a satellite in a low earth orbit.  相似文献   

14.
《理论物理通讯》2002,37(3):285-291
We propose a method of controlling the dc-SQUID(superconductiong quantum interference device)system by changing the gate voltages,which controls the amplitude of the fictitious magnetic fields Bz,and the externally applied current that produces the piercing magnetic flux Φx for the dc-SQUID system,we have also introduced a physical model for the dc-SQUID system.Using this physical model,one can obtain the non-adiabatic geometric phase gate for the single qubit and the non-adiabatic conditional geometric phase gate (controlled NOT gate) for the two qubits.It is shown that when the gate voltage and the externally applied current of the dc-SQUID system satisfies an appropriate constraint condition,the charge state evolution can be controlled exactly on a dynamic phase free path.The non-adiabatic evolution of the charge states is given as well.  相似文献   

15.
Corresponding to the Fresnel transform there exists a unitary operator in quantum optics theory, which could be known the Fresnel operator (FO). We show that the multiplication rule of the FO naturally leads to the quantum optical ABCD law. The canonical operator methods as mapping of ray-transfer ABCD matrix is explicitly shown by the normally ordered expansion of the FO through the coherent state representation and the technique of integration within an ordered product of operators. We show that time evolution of the damping oscillator embodies the quantum optical ABCD law.  相似文献   

16.
Note on Generalized Quantum Gates and Quantum Operations   总被引:1,自引:0,他引:1  
Recently, Gudder proved that the set of all generalized quantum gates coincides the set of all contractions in a finite-dimensional Hilbert space (S. Gudder, Int. J. Theor. Phys. 47:268–279, 2008). In this note, we proved that the set of all generalized quantum gates is a proper subset of the set of all contractions on an infinite dimensional separable Hilbert space ℋ. Meanwhile, we proved that the quantum operation deduced by an isometry is an extreme point of the set of all quantum operations on ℋ. This subject is supported by NSF of China (10571113).  相似文献   

17.
1IntroductionItiswelknownthatbosonrealizationapproachisveryefectivetostudytherepresentationtheoryofgroup,andthebosonrealizat...  相似文献   

18.
A multiparty quantum secret report scheme is proposed with quantum encryption. The boss Alice and her M agents first share a sequence of (M + 1)-particle Greenberger-Horne-Zeilinger (GHZ) states that only Alice knows which state each (M + 1)-particle quantum system is in. Each agent exploits a controlled-not (CNot) gate to encrypt the travelling particle by using the particle in the GHZ state as the control qubit. The boss Alice decrypts the travelling particle with a CNot gate after performing a aσ∞ operation on her particle in the GHZ state or not. After the GHZ states (the quantum key) are used up, the parties check whether there is a vicious eavesdropper, say Eve, monitoring the quantum line, by picking out some samples from the GHZ states shared and measuring them with two measuring bases. After confirming the security of the quantum key, they use the remaining GHZ states repeatedly for the next round of quantum communication. This scheme has the advantage of high intrinsic efficiency for the qubits and total efficiency.  相似文献   

19.
We present a method to teleport multi-qubit quantum information in an easy way from a sender to a receiver via the control of many agents in a network. Only when all the agents collaborate with the quantum information receiver can the unknown states in the sender's qubits be fully reconstructed in the receiver's qubits. In our method, agents's control parameters are obtained via quantum entanglement swapping. As the realization of the many-agent controlled teleportation is concerned, compared to the recent method [G.P. Yang, et al., Phys. Rev. A 70 (2004) 022329], our present method considerably reduces the preparation difficulty of initial states and the identification difficulty of entangled states, moreover, it does not need local Hadamard operations and it is more feasible in technology.  相似文献   

20.
As a fundamental tool in the quantum information field, quantum state tomography can be used to reconstruct any unknown state. Generally, it needs a tomographically complete set of measurements, such that all measurements are fully characterized. Here, we propose a semi-measurement-device-independent quantum state tomography protocol, which only needs one characterized measurement and a trusted ancillary system. Furthermore, we perform corresponding experiments using linear optics. Our results s...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号