首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Quantum teleportation of an Einstein-Podolsky-Rosen pair using maximally entangled triplets to two receivers is studied. The projection basis for combined three-particle measurements, from the results of which the unknown state can be reconstructed, is found. The basis contains states where only two of the three particles are maximally entangled.  相似文献   

2.
连续变量无条件纠缠交换 --纠缠态的量子离物传送   总被引:1,自引:0,他引:1  
利用自行设计的两台非简并光学参量放大器,获得了一对具有经典相干性且量子起伏相互独立的连续变量纠缠态光场,并用它完成了连续变量的无条件纠缠交换,即纠缠态的量子离物传送.通过联合贝尔态探测与纠缠塌缩,使两个初始不纠缠而又从未发生过直接相互作用的光场产生了量子纠缠,其正交振幅和位相分量的量子起伏关联方差被直接测量,其测量值分别低于散离噪声极限1.23dB和1.12dB.理论计算与实验结果基本符合.  相似文献   

3.
S. Pirandola  S. Mancini 《Laser Physics》2006,16(10):1418-1438
Very recently, we took part in a new development of quantum information, the so-called continuous variable (CV) quantum information theory. Such a further development is mainly due to the experimental and theoretical advantages offered by CV systems, i.e., quantum systems described by a set of observables, like position and momentum, which have a continuous spectrum of eigenvalues. According to this novel trend, quantum information protocols like quantum teleportation have been suitably extended to the CV framework. Here, we briefly review some mathematical tools relative to CV systems, and we consequently develop the concepts of quantum entanglement and teleportation in the CV framework by analogy with the qubit-based approach. Some connections between teleportation fidelity and entanglement properties of the underlying quantum channel are inspected. Next, we address the study of CV quantum teleportation networks where more users share a multipartite state and an arbitrary pair of them performs quantum teleportation. In this context, we show alternative protocols, and we investigate the optimal strategy that maximizes the performance of the network.  相似文献   

4.
Quantum teleportation is one of the most important subjects in quantum information science. This is because quantum teleportation can be regarded as not only quantum information transfer but also a building block for universal quantum information processing. Furthermore, deterministic quantum information processing is very important for efficient processing and it can be realized with continuous-variable quantum information processing. In this review, quantum teleportation for continuous variables and related quantum information processing are reviewed from these points of view.  相似文献   

5.
胡利云  陆海亮 《中国物理》2007,16(8):2200-2210
We consider how to teleport two- and three-mode Einstein--Podolsky--Rosen entangled states (|\eta> and | pt,\chi2,\chi3>) via a | pt,\chi2,\chi3> quantum channel for continuous variables. Using the complete and orthogonal representation of the entangled states, we can not only find the a complete basis set for the joint measurement but also propose the specific scheme of teleportation. Our calculation can be greatly simplified by using their Schmidt decompositions.  相似文献   

6.
Quantum teleportation of entangled squeezed vacuum states   总被引:1,自引:0,他引:1       下载免费PDF全文
蔡新华 《中国物理》2003,12(10):1066-1069
An optical scheme for probabilistic teleporting entangled squeezed vacuum states (SVS) is proposed. In this scheme, the teieported state is a bipartite entangled SVS, and the quantum channel is a tripartite entangled SVS. The process of the teleportation is achieved by using a 50/50 symmetric beamsplitter and photon detectors with the help of classical information.  相似文献   

7.
We present a model to realise a probabilistic quantum teleportation of two-particle mode entangled state through the four-photon quantum channel. Four modes of the two-photon mode entangled state are directly transferred to other spatial four modes of the quantum channel with success probability of 50%. The quantum protocol operates in space of photon number states. A Bell state measurement with four beam splitters and four pairs of detectors in the teleportation protocol is accomplished in the fourfold coincidence basis.  相似文献   

8.
戴宏毅  李承祖  陈平行 《中国物理》2003,12(12):1354-1359
We present a scheme to probabilistically teleport an arbitrary and unknown three-particle state via a two-particle non-maximally entangled state and a four-particle non-maximally entangled state as the quantum channel. With the help of Bell-state measurements, an arbitrary three-particle state can be perfectly teleported if a receiver introduces a collective unitary transformation. All kinds of unitary transformations are given in greater detail. This scheme can be generalized to the teleportation of an arbitrary and unknown multiparticle state.  相似文献   

9.
We study a teleportation protocol of an unknown macroscopic qubit by means of a quantum channel composed of the displaced vacuum and single-photon states. The scheme is based on linear optical devices such as a beam splitter and photon number resolving detectors. A method based on conditional measurement is used to generate both the macroscopic qubit and entangled state composed from displaced vacuum and single-photon states. We show that such a qubit has both macroscopic and microscopic properties. In particular, we investigate a quantum teleportation protocol from a macroscopic object to a microscopic state. The text was submitted by the author in English.  相似文献   

10.
We propose a new protocol for quantum teleportation of an arbitrary two qubit state via continuous variables entangling channel. In our scheme two pairs of entangled light fields are employed. An outstanding characteristic of this scheme is that arbitrary state of two atoms is transmitted deterministically and directly to another pair of atoms without the help of the other atoms.  相似文献   

11.
We show that one single-mode squeezed state distributed among N parties using linear optics suffices to produce a truly N-partite entangled state for any nonzero squeezing and arbitrarily many parties. From this N-partite entangled state, via quadrature measurements of N-2 modes, bipartite entanglement between any two of the N parties can be "distilled," which enables quantum teleportation with an experimentally determinable fidelity better than could be achieved in any classical scheme.  相似文献   

12.
Deterministic and exact teleportation can be achieved via two partially entangled pairs of particles [Gu Y J 2006 {\em Opt. Comm.} {\bf 259} 385]. The key point of the protocol is a generalized measurement described by a positive operator-valued measure, which can be realized by performing a unitary operation in the extended space and a conventional Von Neumann orthogonal measurement. By decomposing the evolution process from the initial state to the final state, we construct the quantum circuits for realizing the unitary operation with quantum Toffoli gates, and thus provide a physical means to realize the teleportation. Our method for constructing quantum circuits differs from the usual methods based on decomposition of unitary matrices, and is convenient for a large class of quantum processes involving generalized measurements.  相似文献   

13.
Quantum Teleportation of one qubit of information using entangled state of two qubit is explained. It is shown that if quantum state of N qubits is to be teleported, the requirement is entangled state of at least 2N qubits. A scheme of teleportation of a superposition of even and odd coherent states was suggested by Van Enk and Hirota for teleportation of superposed coherent state, success of which is ? according to the authors. It is shown how this scheme can be modified so as to make the success nearly 1. It is also explained how decoherence can be taken into account and how such schemas can be applied to similar phenomena of entanglement diversion and entanglement swapping.  相似文献   

14.
In this Letter we propose a scheme for partially teleporting entangled atomic states. Our scheme can be implemented using only four two-level atoms interacting either resonantly or off-resonantly with a single cavity-QED. The estimative of losses occurring during this partial teleportation process is accomplished through the phenomenological operator approach technique.  相似文献   

15.
We experimentally demonstrate continuous-variable quantum teleportation beyond the no-cloning limit. We teleport a coherent state and achieve the fidelity of 0.70 +/- 0.02 that surpasses the no-cloning limit of 2/3. Surpassing the limit is necessary to transfer the nonclassicality of an input quantum state. By using our high-fidelity teleporter, we demonstrate entanglement swapping, namely, teleportation of quantum entanglement, as an example of transfer of nonclassicality.  相似文献   

16.
We discuss the teleportation of particles in an environment of an N-body system. In this case, we can change a many-body system into an arbitrary shape in space by teleporting some or all the constituent particles, and thus we call the quantum teleportation under this circumstance as quantum tele-transformation(QTT). The particular feature of QTT is that the wave function of the internal degrees of freedom remains the same, while the spatial wave function experiences a drastic change. The notion of QTT provides conceptual and pedagogical convenience for quantum information processing.In view of QTT, teleportation is the change of a single particle in space, while entanglement swapping is the change of one particle of an entangled pair.  相似文献   

17.
王中结  张侃  范朝阳 《中国物理 B》2010,19(11):110502-110502
A new scheme for quantum teleportation of single quantum bit state with using continuous variables entangling channel is presented.In our scheme two entangled light fields are employed.An outstanding characteristic of this scheme is that one atomic state is transmitted directly to another atom without using the third atom as the mediate.  相似文献   

18.
The cluster states and Greenberger-Horne-Zeilinger (GHZ) states are two different types of multipartite quantum entangled states. We present the first experimental results generating continuous variable quadripartite cluster and GHZ entangled states of electromagnetic fields. Utilizing two amplitude-quadrature and two phase-quadrature squeezed states of light and linearly optical transformations, the two types of entangled states for amplitude and phase quadratures of light are experimentally produced. The combinations of the measured quadrature variances prove the full inseparability of the generated four subsystems. The presented experimental schemes show that the multipartite entanglement of continuous variables can be deterministically generated with the relatively simple implementation.  相似文献   

19.
We study quantum teleportation of single qubit information state using 3-qubit general entangled states. We propose a set of 8 GHZ-like states which gives (i) standard quantum teleportation (SQT) involving two parties and 3-qubit Bell state measurement (BSM) and (ii) controlled quantum teleportation (CQT) involving three parties, 2-qubit BSM and an independent measurement on one qubit. Both are obtained with perfect success and fidelity and with no restriction on destinations (receiver) of any of the three entangled qubits. For SQT, for each designated one qubit which is one of a pair going to Alice, we obtain a magic basis containing eight basis states. The eight basis states can be put in two groups of four, such that states of one group are identical with the corresponding GHZ-like states and states of the other differ from the corresponding GHZ-like states by the same phase factor. These basis states can be put in two different groups of four-states each, such that if any entangled state is a superposition of these with coefficients of each group having the same phase, perfect SQT results. Also, for perfect CQT, with each set of given destinations of entangled qubits, we find a different magic basis. If no restriction on destinations of any entangled qubit exists, three magic semi-bases, each with four basis states, are obtained, which lead to perfect SQT. For perfect CQT, with no restriction on entangled qubits, we find four magic quarter-bases, each having two basis states. This gives perfect SQT also. We also obtain expressions for co-concurrences and conditional concurrences.  相似文献   

20.
We investigate chain teleportation with some nonmaximally entangled channels. The efficiencies of two chain teleportation protocols, the separate chain teleportation protocol (SCTP) and the global chain teleportation protocol (GCTP), are calculated. In SCTP the errors are corrected between every step while in GCTP the errors are corrected only at the end. We show that GCTP is more efficient than SCTP.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号