首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
~~Implementation of a multiple round quantum dense coding using nuclear magnetic resonance1. Bennett, C. H., Wiesner, S. J., Communication via one- and two-particle operators on Einstein-Podolsky-Rosen states, Phys. Rev. Lett., 1992, 69(20): 2881-2884. 2. Mattle, K., Weinfurter, H., Kwiat, P. G. et al., Dense coding in experimental quantum communication, Phys. Rev. Lett., 1996, 76(25): 4656-4659. 3. Fang, X. M., Zhu, X. W., Feng, M. et al., Experimental implementation of dens…  相似文献   

2.
We show that communication without a shared reference frame is possible using entangled states. Both classical and quantum information can be communicated with perfect fidelity without a shared reference frame at a rate that asymptotically approaches one classical bit or one encoded qubit per transmitted qubit. We present an optical scheme to communicate classical bits without a shared reference frame using entangled photon pairs and linear optical Bell state measurements.  相似文献   

3.
We present the construction of quantum error-locating(QEL) codes based on classical error-locating(EL)codes. Similar to classical EL codes, QEL codes lie midway between quantum error-correcting codes and quantum errordetecting codes. Then QEL codes can locate qubit errors within one sub-block of the received qubit symbols but do not need to determine the exact locations of the erroneous qubits. We show that, an e-error-locating code derived from an arbitrary binary cyclic code with generator polynomial g(x), can lead to a QEL code with e error-locating abilities, only if g(x) does not contain the(1 + x)-factor.  相似文献   

4.
Hiding bits in bell states.   总被引:1,自引:0,他引:1  
We present a scheme for hiding bits in Bell states that is secure even when the sharers, Alice and Bob, are allowed to carry out local quantum operations and classical communication. We prove that the information that Alice and Bob can gain about a hidden bit is exponentially small in n, the number of qubits in each share, and can be made arbitrarily small for hiding multiple bits. We indicate an alternative efficient low-entanglement method for preparing the shared quantum states. We discuss how our scheme can be implemented using present-day quantum optics.  相似文献   

5.
In this paper, we show that some special mixed quantum resource experience the same property of pure entanglement such as Bell state for quantum teleportation. It is shown that one mixed state and three bits of classical communication cost can be used to teleport one unknown qubit compared with two bits via pure resources. The schemes are easily implement with model physical techniques. Moreover, these resources are also optimal and typical for faithfully remotely prepare an arbitrary qubit, two-qubit and three-qubit states with mixed quantum resources. Our schemes are completed as same as those with pure quantum entanglement resources except only 1 bit additional classical communication cost required. The success probability is independent of the form of the mixed resources.  相似文献   

6.
A multiple round quantum dense coding scheme based on the quantum phase estimation algorithm is proposed and implemented in a three qubit nuclear magnetic resonance (NMR) quantum computer. Using anm+1 qubit system, Bod can transmit one of 2 m+1 messages to Alice, through manipulating only one qubit and exchanging it between Alice and Bob form rounds. The information capacity is enhanced tom+1 bits as compared tom bits in a classical scheme. The scheme has been demonstrated in NMR system, and the experimental results show a good agreement between theory and experiment.  相似文献   

7.
We show that entanglement can always arise in the interaction of an arbitrarily large system in any mixed state with a single qubit in a pure state. This small initial purity is enough to enforce entanglement even when the total entropy is close to maximum. We demonstrate this feature using the Jaynes-Cummings interaction of a two-level atom in a pure state with a field in a thermal state at an arbitrarily high temperature. We find the time and temperature variation of a lower bound on the amount of entanglement produced and study the classical correlations quantified by the mutual information.  相似文献   

8.
We present two robust three-party quantum secret sharing protocols against two kinds of collective noise. Each logical qubit is made up of two physical qubits and is invariant under a collective noise. The two agents encode their message on each logical qubit with two unitary physical operations on two physical qubits. As each logical qubit received by each agent can carry two bits of information and the classical information exchanged is reduced largely, these protocols have a high intrinsic efficiency. Moreover, the boss Alice can read out her agents' information with two Bell-state measurements on each four-qubit system, not four-photon joint measurements.  相似文献   

9.
In this paper, we evaluate the quantum and classical correlations in exact dynamics of qubit systems interacting with a common dephasing environment. We show the existence of a sharp transition between the classical and quantum loss of correlations during the time evolution. We show that it is possible to exploit a large class of initial states in different tasks of quantum information and processing without any perturbation of the correlations from the environment noisy for large time intervals. On the other hand, we include the dynamics of a new kind of correlation so-called quantum dissonance, which contains the rest of the nonclassical correlations. We show that the quantum dissonance can be considered as an indicator to expect the behavior of the dynamics of classical and quantum correlations in composite open quantum systems.  相似文献   

10.
We investigate a hybrid quantum circuit where ensembles of cold polar molecules serve as long-lived quantum memories and optical interfaces for solid state quantum processors. The quantum memory realized by collective spin states (ensemble qubit) is coupled to a high-Q stripline cavity via microwave Raman processes. We show that, for convenient trap-surface distances of a few microm, strong coupling between the cavity and ensemble qubit can be achieved. We discuss basic quantum information protocols, including a swap from the cavity photon bus to the molecular quantum memory, and a deterministic two qubit gate. Finally, we investigate coherence properties of molecular ensemble quantum bits.  相似文献   

11.
Theory of control of the spin-photon interface for quantum networks   总被引:1,自引:0,他引:1  
A cavity coupling, a charged nanodot, and a fiber can act as a quantum interface, through which a stationary spin qubit and a flying photon qubit can be interconverted via a cavity-assisted Raman process. This Raman process can be made to generate or annihilate an arbitrarily shaped single-photon wave packet by pulse shaping the controlling laser field. This quantum interface forms the basis for many essential functions of a quantum network, including sending, receiving, transferring, swapping, and entangling qubits at distributed quantum nodes as well as a deterministic source and an efficient detector of a single-photon wave packet with arbitrarily specified shape and average photon number. Numerical study of errors from noise and system parameters on the operations shows high fidelity and robust tolerance.  相似文献   

12.
Knoernschild C  Kim C  Liu B  Lu FP  Kim J 《Optics letters》2008,33(3):273-275
To provide scalability to quantum information processors utilizing trapped atoms or ions as quantum bits (qubits), the capability to address multiple individual qubits in a large array is needed. Microelectromechanical systems (MEMS) technology can be used to create a flexible and scalable optical system to direct the necessary laser beams to multiple qubit locations. We developed beam steering optics using controllable MEMS mirrors that enable one laser beam to address multiple qubit locations in a two-dimensional trap lattice. MEMS mirror settling times of approximately 10 micros were demonstrated, which allow for fast access time between qubits.  相似文献   

13.
Simultaneous near-certain preparation of qubits (quantum bits) in their ground states is a key hurdle in quantum computing proposals as varied as liquid-state NMR and ion traps. "Closed-system" cooling mechanisms are of limited applicability due to the need for a continual supply of ancillas for fault tolerance, and to the high initial temperatures of some systems. "Open-system" mechanisms are therefore required. We describe a new, efficient initialization procedure for such open systems. With this procedure, an n-qubit device that is originally maximally mixed, but is in contact with a heat bath of bias epsilon>2(-n), can be almost perfectly initialized. This performance is optimal due to a newly discovered threshold effect: for bias epsilon<2(-n) no cooling procedure can, even in principle (running indefinitely without any decoherence), significantly initialize even a single qubit.  相似文献   

14.
We analyze the efficiency of multiqubit W-type states as resources for quantum information. For this, we identify and generalize four-qubit W-type states. Our results show that these states can be used as resources for deterministic quantum information processing. The utility of results, however, is limited by the availability of experimental setups to perform and distinguish multiqubit measurements. We therefore emphasize protocols where two users want to establish an optimal bipartite entanglement using the partially entangled W-type states. We find that for such practical purposes, four-qubit W-type states can be a better resource in comparison to three-qubit W-type states. For a dense coding protocol, our states can be used deterministically to send two bits of classical message by locally manipulating a single qubit. In addition, we also propose a realistic experimental method to prepare the four-qubit W-type states using standard unitary operations and weak measurements.  相似文献   

15.
We introduce a new design concept for superconducting phase quantum bits (qubits) in which we explicitly separate the capacitive element from the Josephson tunnel junction for improved qubit performance. The number of two-level systems that couple to the qubit is thereby reduced by an order of magnitude and the measurement fidelity improves to 90%. This improved design enables the first demonstration of quantum state tomography with superconducting qubits using single-shot measurements.  相似文献   

16.
Decoherence suppression from disturbance of the environment is an essential task in quantum information processing. We investigate decoherence suppression of a qubit system interacting with a heat bath with phase decoherence by employing the weak measurement (WM) and quantum measurement reversal (QMR) operation. We show explicitly that the qubit decoherence can be efficiently completely suppressed by means of the combination WM and QMR, which is independent of the form of the spectral density of the reservoir and the form of initial input state.  相似文献   

17.
We introduce a new genuinely 2N qubit state, known as the “mirror state” with interesting entanglement properties. The well known Bell and the cluster states form a special case of these “mirror states”, for N = 1 and N = 2 respectively. It can be experimentally realized using SWAP and multiply controlled phase shift operations. After establishing the general conditions for a state to be useful for various communicational protocols involving quantum and classical information, it is shown that the present state can optimally implement algorithms for the quantum teleportation of an arbitrary N qubit state and achieve quantum information splitting in all possible ways. With regard to superdense coding, one can send 2N classical bits by sending only N qubits and consuming N ebits of entanglement. Explicit comparison of the mirror state with the rearranged N Bell pairs and the linear cluster states is considered for these quantum protocols. We also show that mirror states are more robust than the rearranged Bell pairs with respect to a certain class of collisional decoherence.  相似文献   

18.
We propose a class of qubit networks that admit the perfect state transfer of any quantum state in a fixed period of time. Unlike many other schemes for quantum computation and communication, these networks do not require qubit couplings to be switched on and off. When restricted to N-qubit spin networks of identical qubit couplings, we show that 2log3N is the maximal perfect communication distance for hypercube geometries. Moreover, if one allows fixed but different couplings between the qubits, then perfect state transfer can be achieved over arbitrarily long distances in a linear chain.  相似文献   

19.
We express the matrix elements of the density matrix of the qutrit state in terms of probabilities associated with artificial qubit states. We show that the quantum statistics of qubit states and observables is formally equivalent to the statistics of classical systems with three random vector variables and three classical probability distributions obeying special constrains found in this study. The Bloch spheres geometry of qubit states is mapped onto triangle geometry of qubits. We investigate the triada of Malevich’s squares describing the qubit states in quantum suprematism picture and the inequalities for the areas of the squares for qutrit (spin-1 system). We expressed quantum channels for qutrit states in terms of a linear transform of the probabilities determining the qutrit-state density matrix.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号