首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
《Physics letters. A》2020,384(12):126351
A theoretical scheme to realize quantum state transfer and state storage in a uniformly coupled tight-binding chain is introduced in this paper. Two controllable gate voltages acting as local barriers are applied onto specific sites of the system, which separate the chain into three regions. By setting two gate voltages being equal, we show that an initially localized quantum wave packet undergoes perfect periodic revivals, allowing for perfect quantum state transfer between two nonadjacent spatial regions of the system. We also show that the wave packet can be trapped in its initial region by setting two gate voltages being unequal, which relates to the problem of storing quantum information. Moreover an efficient time-dependent quantum state transfer protocol is presented by smoothly varying the two gate voltages. Significantly, in our setup, the transferred state can be trapped, with a high fidelity of storage, at the end of the transfer protocol.  相似文献   

2.
王郁武  韦相和  朱兆辉 《物理学报》2013,62(16):160302-160302
提出一种量子投票协议, 协议基于非对称量子通道受控量子局域幺正操作隐形传输(quantum operation teleportation, QOT). 由公正机构CA提供的零知识证明的量子身份认证, 保证选民身份认证的匿名性. 计票机构Bob制造高维Greenberger-Horne-Zeilinger 纠缠态建立一个高维量子通信信道. 选民对低维的量子选票进行局域幺正操作的量子投票, 是通过非对称基的测量和监票机构Charlie的辅助测量隐形传输的. Bob在Charlie帮助下可以通过幺正操作结果得到投票结果. 与其他一般的QOT量子投票协议相比, 该协议利用量子信息与传输的量子信道不同维, 使单粒子信息不能被窃取、防止伪造.选举过程由于有Charlie的监督, 使得投票公正和不可抵赖.由于量子局域幺正操作隐形传输的成功概率是1, 使量子投票的可靠性得以保证. 关键词: 量子投票 高维GHZ纠缠态 非对称基测量 量子操作隐形传输  相似文献   

3.
In 2011, Qu et al. proposed a quantum information hiding protocol based on the entanglement swapping of χ-type quantum states. Because a χ-type state can be described by the 4-particle cat states which have good symmetry, the possible output results of the entanglement swapping between a given χ-type state and all of the 16 χ-type states are divided into 8 groups instead of 16 groups of different results when the global phase is not considered. So it is difficult to read out the secret messages since each result occurs twice in each line (column) of the secret messages encoding rule for the original protocol. In fact, a 3-bit instead of a 4-bit secret message can be encoded by performing two unitary transformations on 2 particles of a χ-type quantum state in the original protocol. To overcome this defect, we propose an improved quantum information hiding protocol based on the general term formulas of the entanglement swapping among χ-type states.  相似文献   

4.
A protocol to realize complete and nondestructive atomic Greenberger–Horne–Zeilinger (GHZ)‐state analysis in cavity quantum electrodynamics (QED) systems is presented. In this protocol, the three information‐carrier atoms and the three auxiliary atoms are trapped in six separated cavities, respectively. After ten‐step operations, the information for distinguishing the eight different GHZ states of the three information‐carrier atoms is encoded on the auxiliary atoms. Thus, by means of detecting the auxiliary atoms, complete and nondestructive GHZ‐state analysis with high success probability is realized. Moreover, the driving pluses of operations are designed as a simple superposition of Gaussian or trigonometric functions by using the invariant‐based inverse engineering. Therefore, the protocol can be realized experimentally and applied in some quantum information tasks based on complete GHZ‐state analysis with less physical entanglement resource.  相似文献   

5.
In this paper, we propose a protocol to deterministically teleport an unknown mixed state of qubit by utilizing a maximally bipartite entangled state of qubits as quantum channel. Ira non-maximally entangled bipartite pure state is employed as quantum channel, the unknown mixed quantum state of qubit can be teleported with 1 -√ 1- C^2 probability, where C is the concurrence of the quantum channel. The protocol can also be generalized to teleport a mixed state of qudit or a multipartite mixed state. More important purpose is that, on the basis of the protocol, the teleportation of an arbitrary multipartite (pure or mixed) quantum state can be decomposed into the teleportation of each subsystem by employing separate entangled states as quantum channels. In the case of deterministic teleportation, Bob only needs to perform unitary transformations on his single particles in order to recover the initial teleported multipartite quantum state.  相似文献   

6.
To guarantee information security in communication, quantum identity authentication plays a key role in politics, economy, finance, daily life and other fields. In this paper, a new quantum multiparty simultaneous identity authentication protocol with Greenberger–Home–Zeilinger (GHZ) state is presented. In this protocol, the authenticator and the certified parties are the participants with quantum ability, whereas the third party is a classical participant. Here, the third-party is honest and the other two parties may be dishonest. With the help of a classical third-party, a quantum authenticator and the multiple certified parties can implement two-way identity authentication at the same time. It reduces the quantum burden of participants and lowers down the trustworthiness, which makes the protocol be feasible in practice. Through further security analysis, the protocol can effectively prevent an illegal dishonest participant from obtaining a legitimate identity. It shows that the protocol is against impersonation attack, intercept-measure-resend attack and entangle-measure attack, etc. In all, the paper provides positive efforts for the subsequent security identity authentication in quantum network.  相似文献   

7.
薛正远  易佑民  曹卓良 《中国物理》2006,15(7):1421-1424
We investigate schemes for quantum secret sharing and quantum dense coding via tripartite entangled states. We present a scheme for sharing classical information via entanglement swapping using two tripartite entangled GHZ states. In order to throw light upon the security affairs of the quantum dense coding protocol, we also suggest a secure quantum dense coding scheme via W state by analogy with the theory of sharing information among involved users.  相似文献   

8.
The entangled coherent states (ECSs) have been widely used to realize quantum information processing tasks. However, the ECSs may suffer from photon loss and decoherence due to the inherent noise in quantum channel, which may degrade the fidelity of ECSs. To overcome these obstacles, we present a measurement-based entanglement purification protocol (MBEPP) for ECSs to distill some highquality ECSs from a large number of low-quality copies. We first show the principle of this MBEPP without considering the photon loss. After that, we prove that this MBEPP is feasible to correct the error resulted from the photon loss. Additionally, this MBEPP only requires to operate the Bell state measurement without performing local two-qubit gates on the noisy pairs and the purified high-quality ECSs can be preserved for other applications. This MBEPP may have application potential in the implementation of long-distance quantum communication.  相似文献   

9.
梅锋  於亚飞  张智明 《中国物理 B》2010,19(2):20308-020308
In the paper ({\em Phys. Rev.} 2006 A {\bf 74} 062320) Agrawal {\em et al}. have introduced a kind of W-class state which can be used for the quantum teleportation of single-particle state via a three-particle von Neumann measurement, and they thought that the state could not be used to teleport an unknown state by making two-particle and one-particle measurements. Here we reconsider the features of the W-class state and the quantum teleportation process via the W-class state. We show that, by introducing a unitary operation, the quantum teleportation can be achieved deterministically by making two-particle and one-particle measurements. In addition, our protocol is extended to the process of teleporting two-particle state and splitting information.  相似文献   

10.
Quantum steganography that utilizes the quantum mechanical effect to achieve the purpose of information hiding is a popular topic of quantum information. Recently, E1 Allati et al. proposed a new quantum steganography using the GHZ4 state. Since all of the 8 groups of unitary transformations used in the secret message encoding rule change the GHZ4 state into 6 instead of 8 different quantum states when the global phase is not considered, we point out that a 2-bit instead of a 3-bit secret message can be encoded by one group of the given unitary transformations. To encode a 3-bit secret message by performing a group of unitary transformations on the GHZ4 state, we give another 8 groups of unitary transformations that can change the GHZ4 state into 8 different quantum states. Due to the symmetry of the GHZ4 state, all the possible 16 groups of unitary transformations change the GHZ4 state into 8 different quantum states, so the improved protocol achieves a high efficiency.  相似文献   

11.
In this paper, we propose a protocol which can realize quantum cloning of an unknown tripartite entangled state and its orthogonal complement state with assistance from a state preparer. The first stage of the protocol requires usual teleportation via three entangled particle pairs as quantum channel. In the second stage of the protocol, the perfect copies and complement copies of an unknown state can be produced with the assistance (through a tripartite projective measurement) of the state preparer. We also present a scheme for the teleportation by using non-maximally entangled quantum channel. It is shown that the clones and complement clones of the unknown state can be obtained with certain probability in the latter scheme.  相似文献   

12.
We propose an efficient method to construct an optical four-photon |χ> state analyzer via the cross-Kerr nonlinearity combined with linear optical elements. In this protocol, two four-qubit parity-check gates and two controlled phase gates are employed. We show that all the 16 orthogonal four-qubit |χ> states can be completely discriminated with our apparatus. The scheme is feasible and realizable with current technology. It may have useful potential applications in quantum information processing which based on |χ> state.  相似文献   

13.
We present a tripartite quantum information splitting (QIS) protocol for splitting an arbitrary two-qubit state by using a five-qubit entangled state as quantum channel. We describe the construction of this channel and explicitly demonstrate how the QIS protocol works. We illustrate the procedure in the ion-trap systems, but the protocol can also be realized in other systems.  相似文献   

14.
We propose a new protocol of implementing continuous-variable quantum state transfer using partially disembodied transport. This protocol may improve the fidelity at the expense of the introduction of a semiquantum channel between the parties, in comparison with quantum teleportation using the same strength of entanglement. Depending on the amount of information destroyed in the measurement, this protocol may be regarded as a teleportation protocol (complete destruction of input state), or as a cloning protocol (partial destruction), or as a direct transmission (no destruction). This scheme can be straightforwardly implemented with a setup that is at present experimentally accessible.  相似文献   

15.
We present a protocol for directly measuring the concurrence of a two-photon polarization entangled pure or mixed state without prior quantum state tomography. By parity-check measurements and simple operations on two copies of the two-photon polarization entangled pure state, the concurrence is encoded in the total probability of picking up the odd parity states from the signal states. This protocol makes use of highly efficient homodyne detection, and it could be feasible in the near future with the help of the weak cross-Kerr nonlinearity. Moreover, our protocol can be used in a distributed fashion to directly determine the entanglement of remote states, which may find its important applications in quantum communication.  相似文献   

16.
We show that the one-way channel formalism of quantum optics has a physical realization in electronic systems. In particular, we show that magnetic edge states form unidirectional quantum channels capable of coherently transporting electronic quantum information. Using the equivalence between one-way photonic channels and magnetic edge states, we adapt a proposal for quantum state transfer to mesoscopic systems using edge states as a quantum channel, and show that it is feasible with reasonable experimental parameters. We discuss how this protocol may be used to transfer information encoded in number, charge, or spin states of quantum dots, so it may prove useful for transferring quantum information between parts of a solid-state quantum computer.  相似文献   

17.
郑晓毅  龙银香 《物理学报》2017,66(18):180303-180303
提出了一种基于五粒子cluster态的信道容量可控的可控量子安全直接通信方案.通信三方利用五粒子cluster态自身的粒子分布情况,结合诱骗光子,对粒子分别做Z基单粒子测量和Bell基测量,便可完成信道的第一次安全性检测.通信控制方Cindy通过对手中的粒子序列随机选用测量基(Z基或者X基)测量来决定信道容量,并通过经典信道公布结果.发送方Alice将要发送的信息以及校检信息用于对手中的粒子序列进行幺正操作编码,并插入诱骗光子后将编码后的粒子序列发给接收方Bob并通过经典信道告知其诱骗光子的位置信息.Bob接收到粒子序列后,按照经典信道Alice发送的信息,结合Cindy公布的信息,剔除诱骗光子后按照一定的规则对手中的两组粒子序列进行Bell基测量,便可解码完成第二次安全性检测以及得到Alice发送的信息.通过对五粒子cluster态的纠缠结构性质进行分析,阐明了五粒子cluster态在该方案中所表现出的特点的物理缘由.结果表明,只需变化测量基的规则和用于编码的粒子,可以将该方案推广成可控双向量子安全直接通信.  相似文献   

18.
We present a new scheme for deterministically realizing the mutual interchange of quantum information between two distant parties via selected quantum states as the shared entangled resource. We first show the symmetric bidirectional remote state preparation (BRSP), where two single-qubit quantum states will be simultaneously exchanged in a deterministic manner provided that each of the users performs single-qubit von Neumann measurements with proper measurement bases as well as appropriate unitary operations, depending essentially on the outcomes of the prior measurements. Then we consider to extend the symmetric protocol to an asymmetric case, in which BRSP of a general single-qubit state and an arbitrary two-qubit state is investigated successfully. The necessary quantum operations and the employed quantum resources are feasible according to the present technology, resulting in that this protocol may be realizable in the realm of current physical experiment.  相似文献   

19.
盛宇波  周澜 《中国物理 B》2013,(11):178-182
We present an efficient entanglement concentration protocol (ECP) for mobile electrons with charge detection. This protocol is quite different from other ECPs for one can obtain a maximally entangled pair from a pair of less-entangled state and a single mobile electron with a certain probability. With the help of charge detection, it can be repeated to reach a higher success probability. It also does not need to know the coefficient of the original less-entangled states. All these advantages may make this protocol useful in current distributed quantum information processing.  相似文献   

20.
A protocol for complete and nondestructive atomic Bell‐state analysis by using inverse engineering is presented. The setups for the Bell‐state analysis contain four atoms trapped in four separated cavities, respectively. The laser pulses designed by inverse engineering help in the manipulation of the transitions of atoms in a robust manner. By using the protocol, the information for distinguishing four Bell states of two information‐carrying atoms is encoded on two auxiliary atoms. Therefore, the four Bell states can be distinguished without being destroyed by detecting the states of the two auxiliary atoms. Moreover, as shown by the numerical simulations, the protocol has high successful probabilities to distinguish four Bell states when decoherence is considered. Thus, the protocol may provide some helpful perspectives for the quantum information tasks based on Bell states.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号