首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Based on x-type entangled states and the two-step protocol [Deng F G, Long G L and Liu X S 2003 Phys. Rev. A 68 042317], a quantum secret sharing protocol of secure direct communication based on x-type entangled states |X00〉3214 is proposed. Using some interesting entanglement properties of this state, the agent entirety can directly obtain the secret message from the message sender only if they collaborate together. The security of the scheme is also discussed.  相似文献   

2.
Although the multi-level structure of superconducting qubits may result in calculation errors, it can be rationally used to effectively improve the speed of gate operations. Utilizing a current-biased Josephson junction (A-type rf-SQUID) as a tunable coupler for superconducting transmission line resonators (TLRs), under the large detuning condition, we demonstrate the controllable generation of entangled coherent states in circuit quantum electrodynamics (circuit QED). The coupling between the TLRs and the qubit can be effectively regulated by an external bias current or coupling capacitor. Further investigations indicate that the maximum entangled state can be obtained through measuring the excited state of the superconducting qubits. Then, the influence of the TLR [tecay on the prepared entangled states is analyzed.  相似文献   

3.
A quantum secure direct communication scheme using dense coding is proposed. At first, the sender (Alice) prepares four-particle genuine entangled states and shares them with the receiver (Bob) by sending two particles in each entangled state to him. Secondly, Alice encodes secret information by performing the unitary transformations on her particles and transmits them to Bob. Finally, Bob performs the joint measurements on his particles to decode the secret information. The two-step security test guarantees the security of communication.  相似文献   

4.
We obtain an explicit formula to calculate the entanglement entropy of bipartite entangled state of general two-mode boson exponential quadratic operator with continuous variables in Fock space. The simplicity and generality of our formula are shown by some examples.  相似文献   

5.
We propose a simple scheme to generate x-type four-charge entangled states by using SQUID-based charge qubits capacitively coupled to a transmission line resonator (TLR). The coupling between the superconducting qubit and the TLR can be effectively controlled by properly adjusting the control parameters of the charge qubit. The experimental feasibility of our scheme is also shown.  相似文献   

6.
A three-party scheme for splitting an arbitrary unknown two-qutrit state is proposed, where two nonmaximally-entangled three-qutrit states are taken as the quantum channel among three parties. With the sender's help, if and only if both receivers collaborate together, they can securely share the quantum state in a probabilistic way by introducing an ancilla qutrit and performing appropriate unitary operations. The relation between the success probability and coefficients characterizing the quantum channel is revealed. The security of the present scheme is analyzed and confirmed. Moreover, the generalization of the three-party scheme to more-party case is also sketched.  相似文献   

7.
An analytical method based on four-wave mixing (FWM) is here developed to study the generation of entangled state in an asymmetric semiconductor double quantum well structure. It is found that the maximally entangled state of two beams (the probe and four-wave mixing beams) can be achieved in an appropriate condition. Moreover, we also show that the two entangled beams propagate with ultraslow group velocity in the semiconductor medium. This investigation can be used for achieving the entangled beams in the semiconductor solid-state medium, which is much more practical than that in an atomic medium because of its flexible design and the wide adjustable parameters.  相似文献   

8.
We propose two schemes for quantum dense coding without Bell states measurement. One is deterministic, the other is probabilistic. In the deterministic scheme, the initial entangled state will be not destructed. In the proba-bilistic scheme, the initial unknown nonmaximal entangled state will be transformed into a maximal entangled one. Our schemes require two auxiliary particles and perform single-qubit measurements on them. Thus our schemes are simple and economic.  相似文献   

9.
We present a new quantum protocol for solving detectable Byzantine agreement problem between three parties by employing one quantum key distribution protocol. The protocol is suggested by a special four-qubit entangled state instead of singlet states, which shows that singlet states are not necessary to achieve detectable Byzantine agreement.  相似文献   

10.
We give an analytical result for the quantum Fisher information of entangled coherent states in a lossy Mach-Zehnder interferometer recently proposed by Joo et al., [Phys. Rev. Lett. 107 (2011) 083601]. For small loss of photons, we find that the entangled coherent state can surpass the Heisenberg limit. Phrthermore, the formalism developed here is applicable to the study of phase sensitivity of multipartite entangled coherent states.  相似文献   

11.
We analyze entanglement properties of entangled coherent state (ECS), |α,0) 1,2 +|0,α) 1,2, with and without photon losses. By separating the coherent state into ]a) = co|0) + √-Co2|α), we derive exact results of the logarithmic negativity EN, which quantifies the degree of entanglement between the two bosonic modes. Without particle losses, E~ = 1 for the NOON state; while for the ECS, E jr increases from 0 to 1 as |α|-→∞. In the presence of photon losses, we find that the ECS with large enough photon number is more robust than that of the NOON state. An optimal ECS is obtained by maximizing E~ with respect to l a 12.  相似文献   

12.
Considering the adiabatical approximation and the large detuning condition, we give the effective Hamiltonian of a ladder-type three levels atom interacting with a bimodal cavity field. If two identical three-level atoms are sent through the cavity one by one, a two-atom entangled state can be generated. With the choice of the appropriate interaction time, a maximally entangled state of two atoms can be obtained if decoherence effect is ignored. Moreover, we discuss the effect of cavity decay on four physical quantities including atomic population probability, residual entanglement of the first atom and the cavity field, concurrence between the two atoms, and fidelity for generating atomic EPR state, all of which decrease with the increase of cavity decay when the other parameters are fixed.  相似文献   

13.
By virtue of the Weyl correspondence and based on the the technique of integration within an ordered product of operators, we show under what condition the superoperator's Kraus representation p^1=∑μAμpA^+μ can be deformed as p'= (1/π) ∫ d^2d^2α(α)D(α)D(α)pD^+(α), where D(α) is the displacement operator, B(α) is a probability density related to the classical Weyl correspondence of Aμ. An alternate discussion by using the entangled state representation and through a quantum teleportation process is also presented.  相似文献   

14.
For studying the interference between two Bose-Einstein condensates we introduce the atomic coherentstate (ACS) in the Schwinger bosonic realization along with the phase operator to directly calculate the interference pattern with steady relative phase cos Ф. Eigenstates of the density operator of condensates are classified as ACS is also demonstrated. The entangled state representation is used in some calculations.  相似文献   

15.
We study the entanglement of the para-Bose entangled coherent states by adopting the entanglement of formation and propose a scheme of probabilistic teleportation via para-Bose entangled coherent states. It is found that the mean fidelity of the scheme increases with the decrease of the para-Bose parameter ho in the case of non-maximally entangled para-Bose entangled coherent states.  相似文献   

16.
We present an optical scheme to almost completely teleport a bipartite entangled coherent state using a four-partite cluster-type entangled coherent state as quantum channel. The scheme is based on optical elements such as beam splitters, phase shifters, and photon detectors. We also obtain the average fidelity of the teleportation process. It is shown that the average fidelity is quite close to unity if the mean photon number of the coherent state is not too small.  相似文献   

17.
In similar to the derivation of phase angle operator conjugate to the number operator by Arroyo Carrasco- Moya Cessay we deduce the Hermitian phase operators that are conjugate to the two-mode number-difference operator and the three-mode number combination operator. It is shown that these operators are on the same footing in the entangled state representation as the one of Turski in the coherent state representation.  相似文献   

18.
We propose a remote state preparation (RSP) scheme of three-particle Greenberger Horne-Zeilinger (GHZ) class states, where quantum channels are composed of two maximally entangled states. With the aid of forward classical bits, the preparation of the original state can be successfully realized with the probability 1/2, the necessary classical communication cost is 0.5 bit on average. If the state to be prepared belongs to some special states, the success probability of preparation can achieve 1 after consuming one extra bit on average. We then generalize this scheme to the case that the quantum channels consist of two non-maximally entangled states.  相似文献   

19.
Abstract A simple scheme for teleporting an unknown M-qubit cat-like state is proposed. The steps of this scheme can be summarized simply: disentangle-teleport-reconstruct entanglement. If proper unitary operations and measurements from senders are given, the teleportation of an unknown M-qubit cat-like state can be converted into single qubit teleportation. In the meantime, the receiver should also carry out right unitary operations with the introduction of appropriate ancillary qubits to confirm the successful teleportation of the demanded entangled state. The present scheme can be generalized to teleport an unknown M-quNit state, i.e., an M-quNit state can be teleported by a single quNit entangled pair.  相似文献   

20.
We propose an alternative scheme for generation of atomic Schrodinger cat states in an optical cavity. In the scheme the atoms are always populated in the two ground states and the cavity remains in the vacuum state. Therefore, the scheme is insensitive to the atomic spontaneous emission and cavity decay. The scheme may be generalized to the deterministic generation of entangled coherent states for two atomic samples. In contrast with the previously proposed schemes of [Commun. Theor. Phys. 40 (2003) 103 and Chin. our scheme is greatly shortened and thus the deeoherence can Phys. B 18 (2009) 1045], the required interaction time in be effectively suppressed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号