首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
量子无线广域网构建与路由策略   总被引:1,自引:0,他引:1       下载免费PDF全文
刘晓慧  聂敏  裴昌幸 《物理学报》2013,62(20):200304-200304
提出了一种基于多阶量子隐形传态的量子路由方案, 在量子移动终端之间没有共享纠缠对的情况下, 仍然可以完成量子态的无线传输. 该量子路由方案可以用来构建量子无线广域网, 其传输时延与所经过的链路距离和基站数目无关, 传输一个量子态所需的时间与采用量子隐形传态所需的时间相同. 因此, 从数据传输速率的观点来看, 该方案优于基于纠缠交换的量子路由方案. 关键词: 量子通信 多阶量子隐形传态 量子路由 量子无线广域网  相似文献   

2.
This paper presents a spatial domain quantum watermarking scheme. For a quantum watermarking scheme, a feasible quantum circuit is a key to achieve it. This paper gives a feasible quantum circuit for the presented scheme. In order to give the quantum circuit, a new quantum multi-control rotation gate, which can be achieved with quantum basic gates, is designed. With this quantum circuit, our scheme can arbitrarily control the embedding position of watermark images on carrier images with the aid of auxiliary qubits. Besides reversely acting the given quantum circuit, the paper gives another watermark extracting algorithm based on quantum measurements. Moreover, this paper also gives a new quantum image scrambling method and its quantum circuit. Differ from other quantum watermarking schemes, all given quantum circuits can be implemented with basic quantum gates. Moreover, the scheme is a spatial domain watermarking scheme, and is not based on any transform algorithm on quantum images. Meanwhile, it can make sure the watermark be secure even though the watermark has been found. With the given quantum circuit, this paper implements simulation experiments for the presented scheme. The experimental result shows that the scheme does well in the visual quality and the embedding capacity.  相似文献   

3.
A (n, n)-threshold scheme of multiparty quantum secret sharing of classical or quantum message is proposed based on the discrete quantum Fourier transform. In our proposed scheme, the secret message, which is encoded by using the forward quantum Fourier transform and decoded by using the reverse, is split and shared in such a way that it can be reconstructed among them only if all the participants work in concert. Fhrthermore, we also discuss how this protocol must be carefully designed for correcting errors and checking eavesdropping or a dishonest participant. Security analysis shows that our scheme is secure. Also, this scheme has an advantage that it is completely compatible with quantum computation and easier to realize in the distributed quantum secure computation.  相似文献   

4.
近几年来,人们从理论和实验两个方面探讨了利用自由原子系综作为量子记忆体的可能性. 基于固定于格点上Λ型“原子”系综的准自旋波激发的研究, 提出了实现光子信息量子存贮的新方案. 这个方案的目标是为了克服自由原子系综量子存贮方案中存在的量子态漏损诱导退相干的致命问题. 研究过程中发现了系综型量子记忆体中隐藏动力学的对称性和其绝热暗态演化的选择定则. 为了确切地表述这个工作的意义,还扼要地介绍这个方案建立的前期关于原子系综对称集体激发的系列工作. In this article we reviews a new protocol of quantum memory based on the quasi pin wave excitation of the Λ systems fixed the sites of lattice. This protocol tries to avoid the disadvantage of the quantum memory scheme based on free atom ensemble, the quantum decoherence induced by the quantum leakage of collective state. Especially,we discover a universal dynamic symmetry hidden in various ensemble based quantum storage scheme. To understand the significance of this work exactly, we also give a brief introduction to our systematical studies on collective symmetric excitons in quantum ensemble,which is the necessary to propose the present scheme for quantum memory.  相似文献   

5.
Jia Luo 《中国物理 B》2022,31(4):40302-040302
We propose a new quantum watermarking scheme based on threshold selection using informational entropy of quantum image. The core idea of this scheme is to embed information into object and background of cover image in different ways. First, a threshold method adopting the quantum informational entropy is employed to determine a threshold value. The threshold value can then be further used for segmenting the cover image to a binary image, which is an authentication key for embedding and extraction information. By a careful analysis of the quantum circuits of the scheme, that is, translating into the basic gate sequences which show the low complexity of the scheme. One of the simulation-based experimental results is entropy difference which measures the similarity of two images by calculating the difference in quantum image informational entropy between watermarked image and cover image. Furthermore, the analyses of peak signal-to-noise ratio, histogram and capacity of the scheme are also provided.  相似文献   

6.
Linear optical quantum Fredkin gate can be applied to quantum computing and quantum multi-user communication networks. In the existing linear optical scheme, two single photon detectors (SPDs) are used to herald the success of the quantum Fredkin gate while they have no photon count. But analysis results show that for non-perfect SPD, the lower the detector efficiency, the higher the heralded success rate by this scheme is. We propose an improved linear optical quantum Fredkin gate by designing a new heralding scheme with an auxiliary qubit and only one SPD, in which the higher the detection efficiency of the heralding detector, the higher the success rate of the gate is. The new heralding scheme can also work efficiently under a non-ideal single photon source. Based on this quantum Fredkin gate, large-scale quantum switching networks can be built. As an example, a quantum Bene~ network is shown in which only one SPD is used.  相似文献   

7.
王剑  张权  唐朝京 《中国物理》2007,16(7):1868-1877
Broadcast encryption allows the sender to securely distribute his/her secret to a dynamically changing group of users over a broadcast channel. In this paper, we just take account of a simple broadcast communication task in quantum scenario, in which the central party broadcasts his secret to multi-receiver via quantum channel. We present three quantum broadcast communication schemes. The first scheme utilizes entanglement swapping and Greenberger--Horne--Zeilinger state to fulfil a task that the central party broadcasts the secret to a group of receivers who share a group key with him. In the second scheme, based on dense coding, the central party broadcasts the secret to multi-receiver, each of which shares an authentication key with him. The third scheme is a quantum broadcast communication scheme with quantum encryption, in which the central party can broadcast the secret to any subset of the legal receivers.  相似文献   

8.
Multicast-based quantum teleportation(QT) is extensively used in quantum information transmission where a sender sends different information to multiple receivers at the large distance through the quantum entangled channel. In this paper, we introduce the multi-output QT scheme, which deals with the situation that the synchronous transfer of the arbitrary m-and(m+1)-qubit GHZ-class states from one sender to two receivers. Notably, the requirement about synchronous diverse information transmission is satisfied in our scheme with high efficiency. Moreover, we demonstrate the implementation of the special case of above quantum multi-output teleportation scheme on a sixteenqubit quantum computer and a 32-qubit simulator provided by IBM quantum platform, then discuss it in four types of noisy environments, and calculate the fidelities of the output states.  相似文献   

9.
刘博阳  崔巍  戴宏毅  陈希  张明 《中国物理 B》2017,26(9):90303-090303
A novel quantum memory scheme is proposed for quantum data buses in scalable quantum computers by using adjustable interaction. Our investigation focuses on a hybrid quantum system including coupled flux qubits and a nitrogen–vacancy center ensemble. In our scheme, the transmission and storage(retrieval) of quantum state are performed in two separated steps, which can be controlled by adjusting the coupling strength between the computing unit and the quantum memory. The scheme can be used not only to reduce the time of quantum state transmission, but also to increase the robustness of the system with respect to detuning caused by magnetic noises. In comparison with the previous memory scheme, about 80% of the transmission time is saved. Moreover, it is exemplified that in our scheme the fidelity could achieve 0.99 even when there exists detuning, while the one in the previous scheme is 0.75.  相似文献   

10.
In this paper we propose a scheme for transferring quantum states andpreparing quantum networks. Compared with the previous schemes, this scheme is more efficient, since three or four-dimensional quantum states can be transferred with a single step and information interchange of three-dimensional quantum states can be realized, which is a significant improvement. It is based on the resonant interaction of a three-mode cavityfield with an atom. As a consequence, the interaction time is shortenedgreatly. Furthermore, we give some discussions about the feasibility of the scheme.  相似文献   

11.
Xiao-Fang Liu 《中国物理 B》2022,31(5):50301-050301
Quantum controlled teleportation is the transmission of the quantum state under the supervision of a third party. This paper presents the theoretical and experimental results of an arbitrary two-qubit quantum controlled teleportation scheme, in which the sender Alice only needs to perform two Bell state measurements and the receiver Bob can perform an appropriate unitary operation to reconstruct the arbitrary two-qubit states under the control of the supervisor Charlie. The operation process of the scheme is verified on the IBM quantum experience platform, and the accuracy of the transmitted quantum state is further checked by performing quantum state tomography. Meanwhile, a good fidelity is obtained by using the theoretical density matrix and the experimental density matrix. A sequence of photonic states is introduced to analyze the possible intercept-replace-resend, intercept-measure-resend, and entanglement-measure-resend attacks on this scheme. The results proved that our scheme is highly secure.  相似文献   

12.
量子直接通信   总被引:1,自引:0,他引:1       下载免费PDF全文
李熙涵 《物理学报》2015,64(16):160307-160307
量子直接通信是量子通信中的一个重要分支, 它是一种不需要事先建立密钥而直接传输机密信息的新型通信模式. 本综述将介绍量子直接通信的基本原理, 回顾量子直接通信的发展历程, 从最早的高效量子直接通信协议、两步量子直接通信模型、量子一次一密直接通信模型等, 到抗噪声的量子直接通信模型以及基于单光子多自由度量子态及超纠缠态的量子直接通信模型, 最后介绍量子直接通信的研究现状并展望其发展未来.  相似文献   

13.
基于六光子量子避错码的量子密钥分发方案   总被引:3,自引:0,他引:3  
刘文予  李宁  王长强  刘玉 《光学学报》2005,25(11):568-1572
量子信道中不可避免存在的噪声将扭曲被传输的信息,对通信造成危害。目前克服量子信道噪声的较好方案是量子避错码(QEAC)。将量子避错码思想用于量子密钥分发,能有效克服信道中的噪声,且无需复杂的系统。用六光子构造了量子避错码,提出了一种丛于六光子避错码的量子密钥分发(QDK)方案。以提高量子密钥分发的量子比特效率和安全性为前提,对六光子避错码的所有可能态进行组合,得到一种六光子避错码的最优组合方法,可将两比特信息编码在一个态中,根据测肇结果和分组信息进行解码,得到正确信息的平均概率为7/16。与最近的基于四光子避错码的克服量子信道噪声的量子密钥分发方案相比,该方案的量子比特效率提高了16.67%,密钥分发安全性足它的3.5倍。  相似文献   

14.
The distributed wireless quantum communication network (DWQCN) ha~ a distributed network topology and trans- mits information by quantum states. In this paper, we present the concept of the DWQCN and propose a system scheme to transfer quantum states in the DWQCN. The system scheme for transmitting information between any two nodes in the DWQCN includes a routing protocol and a scheme for transferring quantum states. The routing protocol is on-demand and the routing metric is selected based on the number of entangled particle pairs. After setting up a route, quantum tele- portation and entanglement swapping are used for transferring quantum states. Entanglement swapping is achieved along with the process of routing set up and the acknowledgment packet transmission. The measurement results of each entan- glement swapping are piggybacked with route reply packets or acknowledgment packets. After entanglement swapping, a direct quantum link between source and destination is set up and quantum states are transferred by quantum teleportation. Adopting this scheme, the measurement results of entanglement swapping do not need to be transmitted specially, which decreases the wireless transmission cost and transmission delay.  相似文献   

15.
Exploiting the encoding process of the stabilizer quantum code [[n, k, d]], a deterministic quantum communication scheme, in which n - 1 photons are distributed forward and backward in two-way channel, is proposed to transmit the secret messages with unconditional security. The present scheme can be implemented to distribute the secret quantum (or classical) messages with great capacity in imperfect quantum channel since the utilized code encodes k-qubit messages for each scheme run.  相似文献   

16.
几何量子计算   总被引:4,自引:0,他引:4  
朱诗亮  汪子丹 《物理》2004,33(4):242-245
实现可集成的量子计算的关键步骤是实现保真度足够高的一组普适量子逻辑门,最近几年发展的几何量子计算使用几何位相来实现量子逻辑门,其特点是利用几何位相的整体几何性质来避免某些局域的无规噪声的影响,从而实现较高保真度的量子门,文章先简要介绍常规几何量子逻辑门的概念,然后重点介绍最近提出的非常规几何量子计算:量子计算中使用的逻辑门的总位相既包含有几何位相,又包含有动力学位相,但它仅依赖于一些几何特征,而且,对于任意的量子位输入态,在量子门操作过程中积累的位相要么是零,要么是仅依赖几何特征的位相。  相似文献   

17.
In this paper, we study the thermodynamic features of a two-dimensional charged black hole. Weinhold curvature and Ruppeiner curvature are explored as information geometry, respectively. Moreover, based on the Legendre invariant proposed by Hernando Quevedo, the geometro-thermodynamics behavior of this black hole is investigated.  相似文献   

18.
刘刚钦  邢健  潘新宇 《物理学报》2018,67(12):120302-120302
量子计算和量子传感近年来受到了广泛的关注.金刚石氮空位中心以其简单稳定的自旋能级结构、高效便捷的光学跃迁规则以及室温下超长的自旋量子态相干时间而成为量子信息科学中引人瞩目的新星.本文从实验研究的角度介绍金刚石氮空位中心自旋量子调控的基础理论、典型技术和代表性结果;重点讨论1)如何通过光磁共振方法在室温大气环境下对单个自旋进行探测和相干操控,2)金刚石中自旋量子比特退相干的主要机制和抑制手段,3)自旋态相干操控技术在量子传感中的应用;最后对氮空位中心在量子计算和量子传感中的发展趋势进行了小结.  相似文献   

19.
《中国物理 B》2021,30(7):70309-070309
Homomorphic encryption has giant advantages in the protection of privacy information. In this paper, we present a new kind of probabilistic quantum homomorphic encryption scheme for the universal quantum circuit evaluation. Firstly,the pre-shared non-maximally entangled states are utilized as auxiliary resources, which lower the requirements of the quantum channel, to correct the errors in non-Clifford gate evaluation. By using the set synthesized by Clifford gates and T gates, it is feasible to perform the arbitrary quantum computation on the encrypted data. Secondly, our scheme is different from the previous scheme described by the quantum homomorphic encryption algorithm. From the perspective of application, a two-party probabilistic quantum homomorphic encryption scheme is proposed. It is clear what the computation and operation that the client and the server need to perform respectively, as well as the permission to access the data. Finally, the security of probabilistic quantum homomorphic encryption scheme is analyzed in detail. It demonstrates that the scheme has favorable security in three aspects, including privacy data, evaluated data and encryption and decryption keys.  相似文献   

20.
In the field of quantum information,the acquisition of information for unknown quantum states is very important.When we only need to obtain specific elements of a state density matrix,the traditional quantum state tomography will become very complicated,because it requires a global quantum state reconstruction.Direct measurement of the quantum state allows us to obtain arbitrary specific matrix elements of the quantum state without state reconstruction,so direct measurement schemes have obtained...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号