首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
We investigate in detail the quantum fluctuations in the quantum holographic teleportation protocol that we recently proposed [11]. This protocol implements a continuous variable teleportation scheme that enables the transfer of the quantum state of spatially multimode electromagnetic fields, preserving their quantum correlations in space-time, and can be used to perform teleportation of 2D optical images. We derive a characteristic functional, which provides any arbitrary spatio-temporal correlation function of the teleported field, and calculate the fidelity of the teleportation scheme for multimode Gaussian input states. We show that for multimode light fields one has to distinguish between a global and a reduced fidelity. While the global fidelity tends to vanish for teleportation of fields with many degrees of freedom, the reduced fidelity can be made close to unity by choosing properly the number of essential degrees of freedom and the spatial bandwidth of the EPR beams used in the teleportation scheme.Received: 16 March 2004, Published online: 11 May 2004PACS: 03.67.-a Quantum information - 03.65.Bz Foundations, theory of measurement, miscellaneous theories (including Aharonov-Bohm effect, Bell inequalities, Berrys phase) - 42.50.Dv Nonclassical states of the electromagnetic field, including entangled photon states; quantum state engineering and measurements  相似文献   

2.
We present a generalized telecloning (GTC) protocol where the quantum channel is non-optimally entangled and we study how the fidelity of the telecloned states depends on the entanglement of the channel. We show that one can increase the fidelity of the telecloned states, achieving the optimal value in some situations, by properly choosing the measurement basis at Alice's, albeit turning the protocol to a probabilistic one. We also show how one can convert the GTC protocol to the teleportation protocol via proper unitary operations.  相似文献   

3.
Based on the continuous variable GHZ entangled states, an efficient three-party quantum dialogue protocol is devised, where each legitimate communication party could simultaneously deduce the secret information of the other two parties with perfect efficiency. The security is guaranteed by the correlation of the continuous variable GHZ entangled states and the randomly selected decoy states. Furthermore, the three-party quantum dialogue protocol is directly generalized to an N-party quantum dialogue protocol by using the n-tuple continuous variable GHZ entangled states.  相似文献   

4.
宋伟 《中国物理快报》2007,24(2):336-339
We propose a protocol for teleportation of arbitrary mixture of diagonal Bell states, it is shown that the channel can be constructed with either pure maximally entangled states or mixed bound entangled states. We also present protocols to realize the controlled teleportation of mixture of diagonal Bell states via multi-particle mixed states. Our results show that bound entangled states are also important and useful resources in quantum communication tasks.  相似文献   

5.
Teleportation of a quantum state may be used for distributing entanglement between distant qubits in quantum communication and for quantum computation. Here we demonstrate the implementation of a teleportation protocol, up to the single-shot measurement step, with superconducting qubits coupled to a microwave resonator. Using full quantum state tomography and evaluating an entanglement witness, we show that the protocol generates a genuine tripartite entangled state of all three qubits. Calculating the projection of the measured density matrix onto the basis states of two qubits allows us to reconstruct the teleported state. Repeating this procedure for a complete set of input states we find an average output state fidelity of 86%.  相似文献   

6.
李明  费少明  李先清 《中国物理 B》2010,19(9):90315-090315
We show that although we cannot distil a singlet from many pairs of bound entangled states, the concurrence and the tangle of two entangled quantum states are always strictly larger than those of one of them, even both entangled quantum states are bound entangled. We present a relation between the concurrence and the fidelity of optimal teleportation. We also give new upper and lower bounds for concurrence and tangle.  相似文献   

7.
The decoherence of entangled states caused by the noisy channel is a salient problem for reducing the fidelity of quantum communication. Here we present a heralded two-photon entanglement purification protocol(EPP) using heralded high-fidelity parity-check gate(HH-PCG), which can increase the entanglement of nonlocal two-photon polarization mixed state. The HH-PCG is constructed by the input-output process of nitrogen-vacancy(NV) center in diamond embedded in a single-sided optical cavity, where the errors caused by the imperfect interaction between the NV center-cavity system and the photon can be heralded by the photon detector. As the unwanted components can be filtrated due to the heralded function, the fidelity of the EPP scheme can be enhanced considerably, which will increase the fidelity of quantum communication processing.  相似文献   

8.
This article indicates an improved protocol of quantum repeaters through the scheme of nest entanglement purification [Phys. Rev. Lett. 81, 5932 (1998)]. The hyperentangled photon pairs are utilized to overcome the limitations of long distance quantum communication via noisy channels. In addition, it is mentioned that if there are imperfect quantum operations and noises in realistic communication, the fidelities of hyperentangled quantum channels will be improved compared with the traditional entangled states.  相似文献   

9.
Arun Kumar Pati 《Pramana》2002,59(2):221-228
Entangling an unknown qubit with one type of reference state is generally impossible. However, entangling an unknown qubit with two types of reference states is possible. To achieve this, we introduce a new class of states called zero sum amplitude (ZSA) multipartite, pure entangled states for qubits and study their salient features. Using shared-ZSA states, local operations and classical communication, we give a protocol for creating multipartite entangled states of an unknown quantum state with two types of reference states at remote places. This provides a way of encoding an unknown pure qubit state into a multiqubit entangled state.  相似文献   

10.
The hybrid entangled state is widely discussed in quantum information processing. In this paper, we propose the first protocol to directly measure the concurrence of the hybrid entangled state. To complete the measurement, we design parity check measurements(PCMs) for both the single polarization qubit and the coherent state. In this protocol, we perform three rounds of PCMs. The results show that we can convert the concurrence into the success probability of picking up the correct states from the initial entangled states. This protocol only uses polarization beam splitters, beam splitters, and weak cross-Kerr nonlinearities, which is feasible for future experiments. This protocol may be useful in future quantum information processing.  相似文献   

11.
We present a controlled secure quantum communication protocol using non-maximally (pure) entangled W states first, and then discuss the basic requirements for a real quantum communication. We show that the authorized two users can exchange their secret messages with the help of the controller after purifying the non-maximally entangled states quantum channel unconditionally securely and simultaneously. Our quantum communication protocol seems even more feasible within present technologies.  相似文献   

12.
We show how realistic charge manipulation and measurement techniques, combined with the exchange interaction, allow for the robust generation and purification of four-particle spin entangled states in electrically controlled semiconductor quantum dots. The generated states are immunized to the dominant sources of noise via a dynamical decoherence-free subspace; all additional errors are corrected by a purification protocol. This approach may find application in quantum computation, communication, and metrology.  相似文献   

13.
We propose an efficient hyperconcentration protocol for distilling maximally hyperentangled state from partially entangled pure state, resorting to the projection measurement on an auxiliary photon. In our scheme, two photons simultaneously entangled in polarization states and spatial modes are considered. One party performs quantum nondemolition detections on his photon and an additional photon to produce three photon hyperentangled state, then he projects the assistant photon into an orthogonal basis composed of both the polarization and spatial degree of freedom. Then the state of the left two photons collapses into maximally hyperentangled state with a certain probability. In the rest cases, some less-entangled states are obtained, which can be used as resource for the next round concentration. By repeating the concentration process for several rounds, a higher success probability can be obtained, which makes our scheme useful in practical quantum information applications.  相似文献   

14.
Entanglement purification is an important method to guarantee the fidelity of long-distance quantum communication. Here, a general entanglement purification protocol (EPP) for mixed state with bit-flip error and phase-flip error is proposed, resorting to unilateral operations and a controlled-phase-flip (CPF) gate. The CPF gate is working with a high fidelity under balance condition of quantum dot embedded in a double-sided optical cavity. This general EPP scheme can purify the mixed state with both bit-flip error and phase-flip error to a high fidelity entangled state relatively fast in some regimes, owing to the unilateral operations and high-fidelity CPF gate, which can largely decrease the resource consumption. This general EPP provides a convenient way for increasing the entanglement of different quantum systems, which has great potential for guaranteeing the fidelity of long-distance quantum communication in the future.  相似文献   

15.
Entanglement plays an important role in quantum information science, especially in quantum communications. Here we present an efficient entanglement concentration protocol (ECP) for nonlocal atom systems in the partially entangled W-class states, using the single-photon input-output process regarding low-Q cavity and linear optical elements. Compared with previously published ECPs for the concentration of non-maximally entangled atomic states, our protocol is much simpler and more efficient as it employs the Faraday rotation in cavity quantum electrodynamics (QED) and the parameter-splitting method. The Faraday rotation requires the cavity with low-Q factor and weak coupling to the atom, which makes the requirement for entanglement concentration much less stringent than the previous methods, and achievable with current cavity QED techniques. The parameter-splitting method resorts to linear-optical elements only. This ECP has high efficiency and fidelity in realistic experiments, and some imperfections during the experiment can be avoided efficiently with currently available techniques.  相似文献   

16.
S. Suchat  K. Paithoonwattanakij 《Optik》2010,121(21):1944-1947
We propose an interesting scheme on photon states generation using a fiber optic Mach Zehnder interferometer incorporating a fiber optic ring resonator without any optical pumping parts including in the system, which is available for long-distance link. In principle, the state of a quantum bit, it is known, unknown, or entangled to other systems. The desired quantum states are generated and transmitted in the link via a fiber optic. The transmission quality in terms of quantum fidelity is analyzed, where a high fidelity to the noiseless quantum channel is achieved by adding an ancillary photon after the signal photon within the correlation time of the fiber noise and by performing the quantum parity checking method. The error correction is also analyzed. For simplicity, feature and robustness against path-length mismatches among the nodes make our scheme suitable for multi-user quantum communication networks.  相似文献   

17.
We present an efficient entanglement purification protocol(EPP) with controlled-not(CNOT) gates and linear optics.With the CNOT gates,our EPP can reach a higher fidelity than the conventional one.Moreover,it does not require the fidelity of the initial mixed state to satisfy F > 1/2.If the initial state is not entangled,it still can be purified.With the linear optics,this protocol can get pure maximally entangled pairs with some probabilities.Meanwhile,it can be used to purify the entanglement between the atomic ensembles in distant locations.This protocol may be useful in long-distance quantum communication.  相似文献   

18.
The effects of amplitude damping in quantum noise channels on average fidelity of quantum teleportation are analyzed in Bloch sphere representation for every stage of teleportation. When the quantum channels are varied from maximally entangled states to non-maximally entangled states, it is found that the effects of noise channels on the fidelity are nearly equivalent to each other for strong quantum noise. The degree of damage on the fidelity of non-maximally entangled channels is smaller than that of maximally entangled channels. The average fidelity of values larger than 2/3 may be one representation indirectly showing how much the unavoidable quantum noise is.  相似文献   

19.
We present an efficient entanglement purification protocol (EPP) with controlled-not (CNOT) gates and linear optics. With the CNOT gates, our EPP can reach a higher fidelity than the conventional one. Moreover, it does not require the fidelity of the initial mixed state to satisfy F>1/2. If the initial state is not entangled, it still can be purified. With the linear optics, this protocol can get pure maximally entangled pairs with some probabilities. Meanwhile, it can be used to purify the entanglement between the atomic ensembles in distant locations. This protocol may be useful in long-distance quantum communication.  相似文献   

20.
郝翔  朱士群 《理论物理通讯》2010,53(6):1083-1086
The transmission of quantum states in the anisotropic Heisenberg XXZ chain model with three-spin exchange interaction is studied. The average fidelity is used to evaluate the state transfer. It is found that quantum communication can be enhanced by the anisotropic coupling and multiple spin interaction. Such spin model can reduce the time required for the perfect state transmission where the fidelity is unity. The maximally entangled Bell states can be generated and separated from the whole quantum systems.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号