首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
It is known that random quantum channels exhibit significant violations of multiplicativity of maximum output p-norms for any p > 1. In this work, we show that a weaker variant of multiplicativity nevertheless holds for these channels. For any constant p > 1, given a random quantum channel ${\mathcal{N}}$ (i.e. a channel whose Stinespring representation corresponds to a random subspace S), we show that with high probability the maximum output p-norm of ${\mathcal{N}^{\otimes n}}$ decays exponentially with n. The proof is based on relaxing the maximum output ∞-norm of ${\mathcal{N}}$ to the operator norm of the partial transpose of the projector onto S, then calculating upper bounds on this quantity using ideas from random matrix theory.  相似文献   

2.
International Journal of Theoretical Physics - Quantum private comparison (QPC) can tell us whether two users’ private data are equal or not by quantum technology without disclosing privacy...  相似文献   

3.
量子隐形传态利用了量子的纠缠特性,在物理层实现了不可破译的量子密码通信.文章从信息论的角度描述了量子纠缠态的特性,给出了实现量子纠缠态的物理门线路;利用该量子纠缠态的量子线路,分析隐形传态的通信模型,给出了利用Bell态实现隐形传态的简单结构的量子线路,证明该量子线路是可行的,为进一步研究量子密码通信提供参考.  相似文献   

4.
Quantum state targeting is a quantum game which results from combining traditional quantum state estimation with additional classical information. We consider a particular version of the game and show how it can be played with maximally entangled states. The optimal solution of the game is used to derive a Bell inequality for two entangled qutrits. We argue that the nice properties of the inequality are direct consequences of the method of construction.  相似文献   

5.
Quantum private query (QPQ) can protect both user’s and database holder’s privacy. In this paper, we propose a novel quantum private query protocol based on Bell state and single photons. As far as we know, no one has ever proposed the QPQ based on Bell state. By using the decoherence-free (DF) states, our protocol can resist the collective noise. Besides that, our protocol is a one-way quantum protocol, which can resist the Trojan horse attack and reduce the communication complexity. Our protocol can not only guarantee the participants’ privacy but also stand against an external eavesdropper.  相似文献   

6.
Discrimination between two states of a qubit is investigated, which is performed under the influence of noisy quantum channels. When prior knowledge about on the quantum states is available, the detection probability of quantum measurement is compared with that of pure guessing during the irreversible time evolution. In the case of a Markovian channel, the superiority of quantum measurement to pure guessing is lost at finite time which is determined by the prior probability and the fidelity of the quantum states. For a non-Markovian channel, however, it is possible to recover the superiority of quantum measurement even if it is lost. The effect of a system-environment initial correlation on the quantum state discrimination is also investigated.  相似文献   

7.
8.
9.
In this paper we propose a perfect teleportation protocol for certain class of three-qubit entangled states. The class of states which are teleported, is larger than those considered by Nie et al. (Int. J. Theor. Phys. 50, 2799 46) and Li et al. (Int. J. Theor. Phys. 47). We use cluster states as quantum channels. The paper is in the line of research for quantum mechanically transporting multiparticle entangled states.  相似文献   

10.
We propose a new quantum private comparison protocol with the help of a semi-honest third party (TP), enabling two participants to compare the equality of their private inputs without exposing any information about their respective private inputs. Different from previous protocols, our protocol utilizes the properties of entanglement swapping between three-particle W-Class state and Bell state. The presented protocol can ensure correctness, fairness and security. Meanwhile, all the quantum particles undergo a one-way transmission, and all the participants including TP are just required having the ability to perform Bell-state measurement and exclusive-or operation which make our protocol more feasible and efficient. At last, the security of this protocol with respect to various kinds of attacks is analyzed in detail.  相似文献   

11.
12.
We investigate quantum dense coding based on entangled Bell states in cavity QED. We implement a experimentally feasible new scheme in cavity QED with atomic qubits where the atoms interact with a highly detuned cavity mode with the assistance of a classical field. The scheme is insensitive to the cavity decay and the thermal field. Based on cavity QED techniques, the scheme can be realizable.  相似文献   

13.
Recently, Li et al. (Int. J. Theor. Phys. 55, 1710–1718, 2016) proposed a Quantum Private Comparison (QPC) protocol based on the Entanglement Swapping Between Three-Particle W-Class State and Bell State. Two parties can check whether their secret information is equal or not with the help of the semi-honest third party (TP). However in this paper, we will point out this kind of semi-honest TP is unreasonable. If we relax the constraint of the semi-honest TP, by using the fake signal attack, TP can know the whole secret information illegally. At last, we give our improvement, which can make this protocol more secure.  相似文献   

14.
Unambiguous quantum state filtering is applied to evaluation of the decoherence sensing of entangled quantum channels consisting of N-mode entangled coherent states. It is found that quantum entanglement can enhance the performance of decoherence sensing while the increase of the mode numbers in the entangled probe field can slightly improve the sensing performance only in the weak field regime.  相似文献   

15.
We propose the first correct special-purpose quantum circuits for preparation of Bell diagonal states (BDS), and implement them on the IBM Quantum computer, characterizing and testing complex aspects of their quantum correlations in the full parameter space. Among the circuits proposed, one involves only two quantum bits but requires adapted quantum tomography routines handling classical bits in parallel. The entire class of Bell diagonal states is generated, and several characteristic indicators, namely entanglement of formation and concurrence, CHSH non-locality, steering and discord, are experimentally evaluated over the full parameter space and compared with theory. As a by-product of this work, we also find a remarkable general inequality between “quantum discord” and “asymmetric relative entropy of discord”: the former never exceeds the latter. We also prove that for all BDS the two coincide.  相似文献   

16.

Information leakage in quantum dialogue (QD) or bidirectional quantum secure direct communication (BQSDC) was found ten years ago, but enough attention was not paid and even wrong conclusions were drawn. It is indeed necessary to emphasize the importance. Here, we find information leakage exists in the QD protocol based on entanglement swapping between any two Bell states and the shared secret Bell state. To be specific, half of the interchanged information is leaked out unconsciously. This is not allowed in a truly secure QD protocol. Afterward, this QD protocol is improved to the one without information leakage. Compared with the original one, there are some obvious advantages in the improved version.

  相似文献   

17.
Initially motivated by their relevance in foundations of quantum mechanics and more recently by their applications in different contexts of quantum information science, violations of Bell inequalities have been extensively studied during the last years. In particular, an important effort has been made in order to quantify such Bell violations. Probabilistic techniques have been heavily used in this context with two different purposes. First, to quantify how common the phenomenon of Bell violations is; and second, to find large Bell violations in order to better understand the possibilities and limitations of this phenomenon. However, the strong mathematical content of these results has discouraged some of the potentially interested readers. The aim of the present work is to review some of the recent results in this direction by focusing on the main ideas and removing most of the technical details, to make the previous study more accessible to a wide audience.  相似文献   

18.
We investigate entanglement transmission over an unknown channel in the presence of a third party (called the adversary), which is enabled to choose the channel from a given set of memoryless but non-stationary channels without informing the legitimate sender and receiver about the particular choice that he made. This channel model is called an arbitrarily varying quantum channel (AVQC). We derive a quantum version of Ahlswede’s dichotomy for classical arbitrarily varying channels. This includes a regularized formula for the common randomness-assisted capacity for entanglement transmission of an AVQC. Quite surprisingly and in contrast to the classical analog of the problem involving the maximal and average error probability, we find that the capacity for entanglement transmission of an AVQC always equals its strong subspace transmission capacity. These results are accompanied by different notions of symmetrizability (zero-capacity conditions) as well as by conditions for an AVQC to have a capacity described by a single-letter formula. In the final part of the paper the capacity of the erasure-AVQC is computed and some light shed on the connection between AVQCs and zero-error capacities. Additionally, we show by entirely elementary and operational arguments motivated by the theory of AVQCs that the quantum, classical, and entanglement-assisted zero-error capacities of quantum channels are generically zero and are discontinuous at every positivity point.  相似文献   

19.
A new application of cluster states is investigated for quantum information splitting (QIS) of an arbitrary three-qubit state. In our scheme, a four-qubit cluster state and a Bell state are shared by a sender (Alice), a controller (Charlie), and areceiver (Bob). Both the sender and controller only need to perform Bell-state measurements (BSMs), the receiver can reconstruct the arbitrary three-qubit state by performing some appropriately unitary transformations on his qubits after he knows the measured results of both the sender and the controller. This QIS scheme is deterministic.  相似文献   

20.
A multiparty quantum secret sharing with Bell states and Bell measurement has been proposed by Shi et al., but it is not secure for two dishonest agents. In this paper, an improved scheme is proposed in order to prevent this attack and its security is also analyzed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号