首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
马鸿洋  秦国卿  范兴奎  初鹏程 《物理学报》2015,64(16):160306-160306
提出和研究了噪声情况下的量子网络直接通信. 通信过程中所有量子节点共享多粒子Greenberger-Horne-Zeilinger (GHZ)量子纠缠态; 发送节点将手中共享的GHZ态的粒子作为控制比特、传输秘密信息的粒子作为目标比特, 应用控制非门(CNOT)操作; 每个接收节点将手中共享GHZ 态的粒子作为控制比特、接收到的秘密信息粒子作为目标比特, 再次应用CNOT门操作从而获得含误码的秘密信息. 每个接收节点从秘密信息中提取部分作为检测比特串, 并将剩余的秘密信息应用奇偶校验矩阵纠正其中存在的比特翻转错误, 所有接收节点获得纠正后的秘密信息. 对协议安全、吞吐效率、通信效率等进行了分析和讨论.  相似文献   

2.
量子直接通信   总被引:1,自引:0,他引:1       下载免费PDF全文
李熙涵 《物理学报》2015,64(16):160307-160307
量子直接通信是量子通信中的一个重要分支, 它是一种不需要事先建立密钥而直接传输机密信息的新型通信模式. 本综述将介绍量子直接通信的基本原理, 回顾量子直接通信的发展历程, 从最早的高效量子直接通信协议、两步量子直接通信模型、量子一次一密直接通信模型等, 到抗噪声的量子直接通信模型以及基于单光子多自由度量子态及超纠缠态的量子直接通信模型, 最后介绍量子直接通信的研究现状并展望其发展未来.  相似文献   

3.
Abstract We apply the quantum regression theorem and the input-output relation of the single-ended cavity to the linearized systems, and formulate the optical quantum nondemolition (QND) criteria. In an application, we discuss squeezing and QND nature for a crossed Kerr dispersive model.  相似文献   

4.
Quantum communication network scales point-to-point quantum communication protocols to more than two detached parties, which would permit a wide variety of quantum communication applications. Here, we demonstrate a fully-connected quantum communication network, exploiting three pairs of Einstein−Podolsky−Rosen (EPR) entangled sideband modes, with high degree entanglement of 8.0 dB, 7.6 dB, and 7.2 dB. Each sideband modes from a squeezed field are spatially separated by demultiplexing operation, then recombining into new group according to network requirement. Each group of sideband modes are distributed to one of the parties via a single physical path, making sure each pair of parties build their own private communication links with high channel capacity better than any classical scheme.  相似文献   

5.
邓富国  李熙涵  李春燕  周萍  周宏余 《中国物理》2007,16(12):3553-3559
In this paper a scheme for quantum secure direct communication (QSDC) network is proposed with a sequence of polarized single photons. The single photons are prepared originally in the same state $\vert 0\rangle$ by the servers on the network, which will reduce the difficulty for the legitimate users to check eavesdropping largely. The users code the information on the single photons with two unitary operations which do not change their measuring bases. Some decoy photons, which are produced by operating the sample photons with a Hadamard, are used for preventing a potentially dishonest server from eavesdropping the quantum lines freely. This scheme is an economical one as it is the easiest way for QSDC network communication securely.  相似文献   

6.
We propose a quantum secure direct communication protocol with entanglement swapping and hyperentanglement.Any two users, Alice and Bob, can communicate with each other in a quantum network, even though there is no direct quantum channel between them. The trust center, Trent, who provides a quantum channel to link them by performing entanglement swapping, cannot eavesdrop on their communication. This protocol provides a high channel capacity because it uses hyperentanglement, which can be generated using a beta barium borate crystal.  相似文献   

7.
陈鹏  蔡有勋  蔡晓菲  施丽慧  余旭涛 《物理学报》2015,64(4):40301-040301
针对基于纠缠态的量子通信网络, 提出了网络模型. 基于网络模型, 首先分析了基础链路的量子信道建立速率. 然后根据基础链路的量子信道建立速率, 针对不同的量子信道建立方法, 对中继长链路上的量子信道建立速率进行分析, 得到在逐点方法和分段方法下所对应的量子信道建立速率. 最后, 利用逾渗模型, 对大规模纠缠态量子通信网络中任意两点间的量子信道建立速率进行分析, 推导出n个节点量子通信网络中, 量子信道建立速率为Ω (1/n).  相似文献   

8.
An efficient quantum secure direct communication protocol is presented over the amplitude damping channel. The protocol encodes logical bits in two-qubit noiseless states, and so it can function over a quantum channel subjected to collective amplitude damping. The feature of this protocol is that the sender encodes the secret directly on the quantum states, the receiver decodes the secret by performing determinate measurements, and there is no basis mismatch. The transmission’s safety is ensured by the nonorthogonality of the noiseless states traveling forward and backward on the quantum channel. Moreover, we construct the efficient quantum circuits to implement channel encoding and information encoding by means of primitive operations in quantum computation. Supported by the National Natural Science Foundation of China (Grant Nos. 60873191 and 60821001), the Specialized Research Fund for the Doctoral Program of Higher Education (Grant No. 200800131016), the Natural Science Foundation of Beijing (Grant No. 4072020), the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601), and the ISN Open Foundation  相似文献   

9.
王剑  张权  唐朝京 《中国物理》2007,16(7):1868-1877
Broadcast encryption allows the sender to securely distribute his/her secret to a dynamically changing group of users over a broadcast channel. In this paper, we just take account of a simple broadcast communication task in quantum scenario, in which the central party broadcasts his secret to multi-receiver via quantum channel. We present three quantum broadcast communication schemes. The first scheme utilizes entanglement swapping and Greenberger--Horne--Zeilinger state to fulfil a task that the central party broadcasts the secret to a group of receivers who share a group key with him. In the second scheme, based on dense coding, the central party broadcasts the secret to multi-receiver, each of which shares an authentication key with him. The third scheme is a quantum broadcast communication scheme with quantum encryption, in which the central party can broadcast the secret to any subset of the legal receivers.  相似文献   

10.
Although perfect quantum network coding has been proved to be achievable,it is still puzzling whether it is feasible whenever one or more of the channels are replaced by the hidden ones emerging from quantum entanglement.The question is answered in this paper.First,we propose a quantum network coding protocol over a butterfly network with two hidden channels.Second,we investigate a more general situation,where d-level quantum letters are transmitted through the network containing arbitrarily distributed hidden channels,and prove that quantum network coding on such networks is still achievable.  相似文献   

11.
In this review article, we review the recent development of quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) which both are used to transmit secret message, including the criteria for QSDC, some interesting QSDC protocols, the DSQC protocols and QSDC network, etc. The difference between these two branches of quantum communication is that DSQC requires the two parties exchange at least one bit of classical information for reading out the message in each qubit, and QSDC does not. They are attractive because they are deterministic, in particular, the QSDC protocol is fully quantum mechanical. With sophisticated quantum technology in the future, the QSDC may become more and more popular. For ensuring the safety of QSDC with single photons and quantum information sharing of single qubit in a noisy channel, a quantum privacy amplification protocol has been proposed. It involves very simple CHC operations and reduces the information leakage to a negligible small level. Moreover, with the one-party quantum error correction, a relation has been established between classical linear codes and quantum one-party codes, hence it is convenient to transfer many good classical error correction codes to the quantum world. The one-party quantum error correction codes are especially designed for quantum dense coding and related QSDC protocols based on dense coding.   相似文献   

12.
13.
Although perfect quantum network coding has been proved to be achievable, it is still puzzling whether it is feasible whenever one or more of the channels are replaced by the hidden ones emerging from quantum entanglement. The question is answered in this paper. First, we propose a quantum network coding protocol over a butterfly network with two hidden channels. Second, we investigate a more general situation, where d-level quantum letters are transmitted through the network containing arbitrarily distributed hidden channels, and prove that quantum network coding on such networks is still achievable.  相似文献   

14.
We propose a quantum nondemolition measurement of the collective motional energy of two trapped ions for the first time.It is based on the excitation of the two ions by two lasers with appropriate frequencies and amplitudes.The scheme also provides a new possibility of preparing vibrational Fock states and laser cooling.  相似文献   

15.
杨宇光  王叶红  温巧燕 《中国物理 B》2010,19(7):70304-070304
Two simple quantum broadcast communication schemes are proposed.A central party can broadcast his secret message to all the legitimate receivers simultaneously.Compared with the three schemes proposed recently (Wang et al.2007 Chin.Phys.16 1868),the proposed schemes have the advantages of consuming fewer quantum and classical resources,lessening the difficulty and intensity of necessary operations,and having higher efficiency.  相似文献   

16.
郑仕标 《中国物理》2003,12(1):51-54
We propose a quantum nondemolition measurement of the photon-number distribution for a weak cavity field with no more than two photons. The scheme is based on the resonant interaction of atoms with the cavity field, and thus the required interaction time is much shorter than that using dispersive interaction. This is important in view of decoherence. Our scheme can also be used to generate even and odd coherent states for a weak cavity field with resonant atoms.  相似文献   

17.
We propose two schemes for quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) over collective dephasing noisy channel. In our schemes, four special two-qubit states are used as the quantum channel. Since these states are unchanged through the collective dephasing noisy channel, the effect of the channel noise can be perfectly overcome. Simultaneously, the security against some usual attacks can be ensured by utilizing the various checking procedures. Furthermore, these two schemes are feasible with present-day technique.  相似文献   

18.
We propose a quantum nondemolition measurement of the photon-number distribution for a two-mode cavity field. In the scheme two sequences of two-level atoms interact dispersively with the respective cavity modes and resonantly with two classical fields, and then are detected continually. The field finally reduces to a two-mode Fock state. The probability of collapsing to a given Fock state is determined by the initial photon-number distribution. The scheme can be easily generalized to a field with N modes.  相似文献   

19.
We propose two schemes for quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) over collective dephasing noisy channel. In our schemes, four special two-qubit states are used as the quantum channel. Since these states are unchanged through the collective dephasing noisy channel, the effect of the channel noise can be perfectly overcome. Simultaneously, the security against some usual attacks can be ensured by utilizing the various checking procedures. Furthermore, these two schemes are feasible with present-day technique.  相似文献   

20.
We propose a quantum error-rejection scheme for direct communication with three-qubit quantum codes based on the direct communication of secret messages without any secret key shared in advance. Given the symmetric and independent errors of the transmitted qubits, our scheme can tolerate a bit of error rate up to 33.1%, thus the protocol is deterministically secure against any eavesdropping attack even in a noisy channel.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号