首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 23 毫秒
1.
周澜  盛宇波 《中国物理 B》2016,25(2):20308-020308
We put forward two efficient entanglement concentration protocols(ECPs) for arbitrary less-entangled NOON state.Both ECPs only require one pair of less-entangled NOON state and an auxiliary photon.In the first ECP,the auxiliary photon is shared by two parties,while in the second ECP,the auxiliary photon is only possessed by one party,which can increase the practical success probability by avoiding the transmission loss and simplify the operations.Moreover,both ECPs can be used repeatedly to get a high success probability.Based on the above features,our two ECPs,especially the second one,may be useful in the quantum information processing.  相似文献   

2.
郭锐  周澜  顾世浦  王兴福  盛宇波 《中国物理 B》2016,25(3):30302-030302
Hybrid entangled state(HES) is a new type of entanglement, which combines the advantages of an entangled polarization state and an entangled coherent state. HES is widely discussed in the applications of quantum communication and computation. In this paper, we propose three entanglement concentration protocols(ECPs) for Bell-type HES, W-type HES, and cluster-type HES, respectively. After performing these ECPs, we can obtain the maximally entangled HES with some success probability. All the ECPs exploit the single coherent state to complete the concentration. These protocols are based on the linear optics, which are feasible in future experiments.  相似文献   

3.
We present a highly efficient entanglement concentration protocol (ECP) for a four-electron system in a less-entangled cluster state. In this ECP, we only require one pair of less-entangled electron cluster states and one ancillary electron to complete the task. With the help of the controlled-not (CNOT) gate, the concentrated maximally entangled state can be retained for further application with some success probability. On the other hand, the discarded items can be reused to obtain a high success probability. All the features make this ECP useful in the current quantum information field.  相似文献   

4.
赵瑞通  梁瑞生  王发强 《物理学报》2017,66(24):240301-240301
量子纠缠浓缩可以将非最大的纠缠态转变为最大纠缠态,提高量子通信的安全性.本文基于圆偏振光和量子点-腔系统的相互作用,用一个单光子作为连接远距离纠缠光子对的桥梁,在理想条件下实现了光子偏振纠缠态的浓缩.计算结果显示,这个纠缠浓缩方案在考虑耦合强度和腔泄漏的情况下也可以保持较高的保真度,而且不需要知道部分纠缠态的初始信息,也不必重复执行纠缠浓缩过程.这不仅提高了量子纠缠浓缩的安全性,也有助于通过消耗最少的量子资源来实现高效的量子信息处理.  相似文献   

5.
周澜  盛宇波  赵生妹 《中国物理 B》2013,22(2):20307-020307
We present an efficient entanglement concentration protocol(ECP) for the less-entangled W state with some identical conventional polarized single photons.In the protocol,two of the parties say Alice and Charlie should perform the parity check measurements and they can ultimately obtain the maximally entangled W state with a certain success probability.Otherwise,they can obtain another less-entangled W state,which can be reconcentrated into the maximally entangled W state.By iterating this ECP,a high success probability can be achieved.This ECP may be an optimal one and it is useful in current quantum information processing.  相似文献   

6.
We present an efficient entanglement purification protocol(EPP) with controlled-not(CNOT) gates and linear optics.With the CNOT gates,our EPP can reach a higher fidelity than the conventional one.Moreover,it does not require the fidelity of the initial mixed state to satisfy F > 1/2.If the initial state is not entangled,it still can be purified.With the linear optics,this protocol can get pure maximally entangled pairs with some probabilities.Meanwhile,it can be used to purify the entanglement between the atomic ensembles in distant locations.This protocol may be useful in long-distance quantum communication.  相似文献   

7.
We present an efficient entanglement purification protocol (EPP) with controlled-not (CNOT) gates and linear optics. With the CNOT gates, our EPP can reach a higher fidelity than the conventional one. Moreover, it does not require the fidelity of the initial mixed state to satisfy F>1/2. If the initial state is not entangled, it still can be purified. With the linear optics, this protocol can get pure maximally entangled pairs with some probabilities. Meanwhile, it can be used to purify the entanglement between the atomic ensembles in distant locations. This protocol may be useful in long-distance quantum communication.  相似文献   

8.
任宝藏  华明  李涛  杜芳芳  邓富国 《中国物理 B》2012,21(9):90303-090303
We propose a different entanglement concentration protocol (ECP) for nonlocal N-electron systems in a partially entangled Bell-type pure state using the CNOT gates and the projection measurements on an additional electron. For each nonlocal N-electron system, Alice first entangles it with the additional electron, and then she projects the additional electron onto an orthogonal basis for dividing the N-electron systems into two groups. In the first group, the N parties obtain a subset of N-electron systems in a maximally entangled state directly. In the second group, they obtain some less-entangled N-electron systems, which are the resource for the entanglement concentration in the next round. By iterating the entanglement concentration process several times, the present ECP has the maximal success probability, which is the theoretical limit of an ECP, equal to the entanglement of the partially entangled state, and higher than the others. This ECP may be useful in quantum computers based on electron-spin systems in the future.  相似文献   

9.
周澜  王丹丹  王兴福  顾世浦  盛宇波 《中国物理 B》2017,26(2):20302-020302
We put forward an optimal entanglement concentration protocol(ECP) for recovering an arbitrary less-entangled multi-photon Greenberger–Horne–Zeilinger(GHZ) state into the maximally entangled GHZ state based on the photonic Faraday rotation in low-quality(Q) cavity. In the ECP, only one pair of less-entangled multi-photon GHZ state and one auxiliary photon are required, and the concentration task can be realized by local operations. Moreover, our ECP can be used repeatedly to further concentrate the discarded items of conventional ECPs, which can increase its success probability largely. Under the practical imperfect detection condition, our protocol can still work with relatively high success probability. This ECP has application potential in current and future quantum communication.  相似文献   

10.
刘炯  赵圣阳  周澜  盛宇波 《中国物理 B》2014,23(2):20313-020313
We propose an efficient entanglement concentration protocol (ECP) based on electron-spin cluster states assisted with single electrons. In the ECP, we adopt the electron polarization beam splitter (PBS) and the charge detector to construct the quantum nondemolition measurement. According to the result of the measurement of the charge detection, we can ultimately obtain the maximally entangled cluster states. Moreover, the discarded items can be reused in the next round to reach a high success probability. This ECP may be useful in current solid quantum computation.  相似文献   

11.
Yong-Ting Liu 《中国物理 B》2022,31(5):50303-050303
We present a self-error-rejecting multipartite entanglement purification protocol (MEPP) for N-electron-spin entangled states, resorting to the single-side cavity-spin-coupling system. Our MEPP has a high efficiency containing two steps. One is to obtain high-fidelity N-electron-spin entangled systems with error-heralded parity-check devices (PCDs) in the same parity-mode outcome of three electron-spin pairs, as well as M-electron-spin entangled subsystems (2≤M <N) in the different parity-mode outcomes of those. The other is to regain the N-electron-spin entangled systems from M-electron-spin entangled states utilizing entanglement link. Moreover, the quantum circuits of PCDs make our MEPP works faithfully, due to the practical photon-scattering deviations from the finite side leakage of the microcavity, and the limited coupling between a quantum dot and a cavity mode, converted into a failed detection in a heralded way.  相似文献   

12.
司斌  苏石磊  孙立莉  程留永  王洪福  张寿 《中国物理 B》2013,22(3):30305-030305
We propose an entanglement concentration protocol to concentrate an arbitrary partially-entangled four-photon cluster state.As a pioneering three-step entanglement concentration scheme,our protocol only needs a single-photon resource to assist the concentration in each step,which makes this protocol more economical.With the help of the linear optical elements and weak cross-Kerr nonlinearity,one can obtain a maximally-entangled cluster state via local operations and classical communication.Moreover,the protocol can be iterated to obtain a higher success probability and is feasible under current experimental conditions.  相似文献   

13.
印娟  钱勇  李晓强  包小辉  彭承志  杨涛  潘阁生 《物理学报》2011,60(6):60308-060308
设计了适用于远距离量子通信实验的高维纠缠源.利用连续激光器抽运产生了极化-时间两体四维纠缠光子对,在抽运功率20 mW下测到每秒700对符合,保真度为89%±3%.相比已有的高维纠缠源,在本文中发展的源具有传输便利、相位稳定性好等优点,适用于未来远距离高维量子通信实验和量子力学基本问题实验检验,如远距离高维量子密码实验、两粒子Greenberger-Horne-Zeilinger定理检验、两粒子量子赝"心灵感应"(quantum pseudo telepathy)实验演示等. 关键词: 高维纠缠 极化纠缠 时间箱纠缠 量子通信  相似文献   

14.
张帅帅  祁舒  周澜  盛宇波 《中国物理 B》2017,26(6):60307-060307
Entanglement purification is to distill the high quality entanglement from the low quality entanglement with local operations and classical communications. It is one of the key technologies in long-distance quantum communication. We discuss an entanglement purification protocol(EPP) with spontaneous parametric down conversion(SPDC) sources, in contrast to previous EPP with multi-copy mixed states, which requires ideal entanglement sources. We show that the SPDC source is not an obstacle for purification, but can benefit the fidelity of the purified mixed state. This EPP works for linear optics and is feasible in current experiment technology.  相似文献   

15.
An entangled coherent state(ECS) is one type of entanglement, which is widely discussed in the application of quantum information processing(QIP). In this paper, we propose an entanglement concentration protocol(ECP) to distill the maximally entangled W-type ECS from the partially entangled W-type ECS. In the ECP, we adopt the balanced beam splitter(BS) to make the parity check measurement. Our ECP is quite different from the conventional ECPs. After performing the ECP, not only can we obtain the maximally entangled ECS with some success probability, but also we can increase the amplitude of the coherent state. Therefore, it is especially useful in long-distance quantum communication, if the photon loss is considered.  相似文献   

16.
Entanglement is the crucial resource for different quantum information processing tasks. While conventional studies focus on the entanglement of bipartite or multipartite quantum states, recent works have extended the scenario to the entanglement of quantum channels, an operational quantification of the channel entanglement manipulation capability. Based on the recently proposed channel entanglement resource framework, here we study a further task of resource detection—witnessing entanglement of quantum channels. We first introduce the general framework and show how channel entanglement detection is related to the Choi state of the channel, enabling channel entanglement detection via conventional state entanglement detection methods. We also consider entanglement of multipartite quantum channels and use the stabilizer formalism to construct entanglement witnesses for circuits consisting of controlled-Z gates. We study the effectiveness of the proposed detection methods and compare their performance for several typical channels. Our work paves the way for systematic theoretical studies of channel entanglement and practical benchmarking of noisy intermediate scaled quantum devices.  相似文献   

17.
A protocol for quantum secure direct communication by using entangled qutrits and swapping quantum entanglement is proposed. In this protocol, a set of ordered two-qutrit entangled states is used as quantum information channels for sending secret messages directly. During the process of transmission of particles, the transmitted particles do not carry any secret messages and are transmitted only one time. The protocol has higher source capacity than protocols using usual two-dimensional Bell-basis states as quantum channel. The security is ensured by the unitary operations randomly performed on all checking groups before the particle sequence is transmitted and the application of entanglement swapping.  相似文献   

18.
郑仕标 《中国物理 B》2010,19(6):64204-064204
This paper proposes an efficient scheme for quantum communication between two atoms trapped in distant cavities which are connected by an optical fibre. During the operation, all the atomic system, the cavity modes and the fibre are not excited. The quantum state is mediated by the vacuum fields. The idea can be used to realize quantum entanglement between two distant atoms via vacuum.  相似文献   

19.
基于纠缠的选择自动重传量子同步通信协议   总被引:2,自引:0,他引:2       下载免费PDF全文
分析经典选择重传自动请求重传(automatic repeat-request,ARQ)协议之后,利用量子力学中纠缠态的非定域关联性,提出了数据链路层的选择重传ARQ量子同步通信协议.该协议把链路分为准备阶段和发送阶段.在线路准备阶段完成EPR(Einstein-Podolsky-Rosen)关联对的分发,建立量子信道;在发送阶段完成数据帧和量子确认帧的传送.从吞吐量和信道利用率等方面比较分析了几种常见的数据链路层通信协议的性能.研究表明,该协议可以有效地提高数据链路层的最大吞吐量和信道利用率,改善选择重传ARQ协议的性能,在受时间瓶颈限制的通信中有着重要的应用价值.  相似文献   

20.
We present an entanglement concentration protocol for electrons based on their spins and their charges. The combination of an electronic polarizing beam splitter and a charge detector functions as a parity check device for two electrons, with which the parties can reconstruct maximally entangled electron pairs from those in a less-entanglement state nonlocally. This protocol has a higher efficiency than those based on linear optics and it does not require the parties to know accurately the information about the less-entanglement state, which makes it more convenient in a practical application of solid quantum computation and communication.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号