首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 221 毫秒
1.
We present a highly efficient scheme for perfect joint remote preparation of an arbitrary \( 2^{n} \)-qubit W state with minimum quantum resource. Both the senders Alice and Bob intend to jointly prepare one \( 2^{n} \)-qubit W state for the remote receiver Charlie. In the beginning, they help the remote receiver Charlie to construct one n-qubit intermediate state which is closely related to the target \( 2^{n} \)-qubit W state. Afterward, Charlie introduces auxiliary qubits and applies appropriate operations to obtain the target \( 2^{n} \)-qubit W state. Compared with previous schemes, our scheme requires minimum quantum resource and least amount of classical communication. Moreover, our scheme has a significant potential for being adapted to remote state preparation of other special states.  相似文献   

2.
An efficient scheme is proposed for faithful teleportation of an arbitrary unknown multi-particle state via multi-particle quantum states, in which the teleportation is completely deterministic providing that one can successfully construct a group of EPR pairs. Our scheme can effectively avoid possible destruction of the unknown state to be teleported, which however may occur in existing probabilistic teleportation schemes. In addition, we develop a scheme for establishing a faithful quantum channel for both indirect and direct teleportation multi-particle system, which can be applied in a teleportation network where intermediate agents exist between a sender and a receiver. Compared to the indirect construction of the faithful channel, the required auxiliary particle resources, local operations and classical communications in the direct construction scheme are considerably reduced.  相似文献   

3.
In this paper, we first present a five-party scheme for sharing a single-qutrit state by using GHZ states as the quantum channel. Any one of the agents has the access to reconstruct the original state if other controlling agents cooperate with him. We also sketch the generation of five-party scheme to the case of multi-qudit states and multiple participants by a composite channel composed of generalized Bell states and GHZ states. In our scheme, the physical operations, especially for the controllers and the final receiver, are considerably reduced. It also demonstrates a high degree of symmetry and provides a useful inspiration for implementing hierarchical quantum information splitting.  相似文献   

4.
In this paper, an efficient arbitrated quantum signature scheme is proposed by combining quantum cryptographic techniques and some ideas in classical cryptography. In the presented scheme, the signatory and the receiver can share a long-term secret key with the arbitrator by utilizing the key together with a random number. While in previous quantum signature schemes, the key shared between the signatory and the arbitrator or between the receiver and the arbitrator could be used only once, and thus each time when a signatory needs to sign, the signatory and the receiver have to obtain a new key shared with the arbitrator through a quantum key distribution protocol. Detailed theoretical analysis shows that the proposed scheme is efficient and provably secure.  相似文献   

5.
In this work, we present a novel and efficient information-processing way, multiparty-controlled joint remote state preparation (MCJRSP), to transmit quantum information from many senders to one distant receiver via the control of many agents in a network. We firstly put forward a scheme regarding MCJRSP for an arbitrary single-particle state via Greenberg–Horne–Zeilinger entangled states, and then extend to generalize an arbitrary two-particle state scenario. Notably, different from conventional joint remote state preparation, the desired states cannot be recovered but all of agents collaborate together. Besides, both successful probability and classical information cost are worked out, the relations between success probability and the employed entanglement are revealed, the case of many-particle states is generalized briefly, and the experimental feasibility of our schemes is analysed via an all-optical framework at last. And we argue that our proposal might be of importance to long-distance communication in prospective quantum networks.  相似文献   

6.
彭家寅 《计算机应用研究》2020,37(12):3731-3735
为了解决任意二量子通信问题,首先给出了五粒子和七粒子纠缠态的构造方法,并提供了它们的量子线路图。其次,以该五粒子纠缠态为量子信道,提出一个任意二粒子未知量子态的受控隐形传态协议。该协议在监察者Charlie的控制下,Alice进行四粒子投影测量和经典通信,Bob采用简单酉变换就能以100%的概率成功重构一个任意二粒子纠缠态。最后,利用七粒子纠缠态为量子信道,提出了任意二粒子纠缠态的联合受控远程制备方案。在此方案中,发送者Alice用自己掌握被制备态的部分信息构造测量基,发送者Bob采用前馈测量策略,接收者Diana在监控者Charlie的帮助下,通过简单幺正变换就能确定性地恢复原始态。  相似文献   

7.
We propose a practical scheme to concentrate entanglement in a pair of unknown partially entangled three-atom W states in cavity quantum electrodynamics (QED). In the scheme, Alice, Bob, and Charlie at three distant parties can obtain one maximally entangled three-atom W state with the certain success probability from two identical partially entangled three-atom W states by local operations and classical communication. We propose the detailed process of entanglement concentration and analyze the experimental feasibility of the scheme.  相似文献   

8.
A bit-oriented quantum public-key encryption scheme is presented. We use Boolean functions as private-key and randomly changed pairs of quantum state and classical string as public-keys. Following the concept of quantum perfect encryption, we prepare the public-key with Hadamard transformation and Pauli transformation. The quantum part of public-keys is various with different classical strings. In contrast to the typical classical public-key scheme, one private-key in our scheme corresponds to an exponential number of public-keys. We investigate attack to the private-key and prove that the public-key is a totally mixed state. So the adversary cannot acquire any information about private-key from measurement of the public-key. Then, the attack to encryption is analyzed. Since the trace distance between two different ciphertexts is zero, the adversary cannot distinguish between the two ciphertext states and also obtains nothing about plaintext and private-key. Thus, we have the conclusion that the proposed scheme is information-theoretically secure under an attack of the private-key and encryption.  相似文献   

9.
In the theory of classical statistical inference one can derive a simple rule by which two or more observers may combine independently obtained states of knowledge together to form a new state of knowledge, which is the state which would be possessed by someone having the combined information of both observers. Moreover, this combined state of knowledge can be found without reference to the manner in which the respective observers obtained their information. However, we show that in general this is not possible for quantum states of knowledge; in order to combine two quantum states of knowledge to obtain the state resulting from the combined information of both observers, these observers must also possess information about how their respective states of knowledge were obtained. Nevertheless, we emphasize this does not preclude the possibility that a unique, well motivated rule for combining quantum states of knowledge without reference to a measurement history could be found. We examine both the direct quantum analog of the classical problem, and that of quantum state-estimation, which corresponds to a variant in which the observers share a specific kind of prior information. PACS: 03.67.-a, 02.50.-r, 03.65.Bz  相似文献   

10.
I present a new scheme for probabilistic remote preparation of a general two-qubit state by using two W-type states as the shared quantum channel and a proper POVM instead of the usual positive measurement. Also I explore the scheme??s applications to five special ensembles of two-qubit states. The success probability and the classical communication cost in different cases are calculated minutely, respectively, which show that the remote two-qubit preparation can be realized with higher probability after consuming some more classical bits provided that the two-qubit state to be prepared is chosen from the special ensembles.  相似文献   

11.
In this paper, two theoretical schemes of the arbitrary single-qubit states via four-qubit cluster state are proposed. One is three-party quantum broadcast scheme, which realizes the broadcast among three participants. The other is multi-output quantum teleportation. Both allow two distant receivers to simultaneously and deterministically obtain the arbitrary single-qubit states, respectively. Compared with former schemes of an arbitrary single-qubit state, the proposed schemes realize quantum multi-cast communication efficiently, which enables Bob and Charlie to obtain the states simultaneously in the case of just knowing Alice’s measurement results. The proposed schemes play an important role in quantum information, specially in secret sharing and quantum teleportation.  相似文献   

12.
This work proposes two quantum dialogue protocols, each of which is robust against one of the following two kinds of collective noise: collective-dephasing noise and collective-rotation noise. Both quantum dialogue protocols are constructed from four-qubit DF states that consist of two Bell states. The receiver simply performs two Bell state measurements to obtain the secret message. Moreover, the proposed protocols are free from information leakage because some shared private quantum states are established in the new protocols to allow the legitimate users to exchange their secret messages securely.  相似文献   

13.
A quantum channel physically is a unitary interaction between an information carrying system and an environment, which is initialized in a pure state before the interaction. Conventionally, this state, as also the parameters of the interaction, is assumed to be fixed and known to the sender and receiver. Here, following the model introduced by us earlier [1], we consider a benevolent third party, i.e., a helper, controlling the environment state, and show how the helper’s presence changes the communication game. In particular, we define and study the classical capacity of a unitary interaction with helper, in two variants: one where the helper can only prepare separable states across many channel uses, and one without this restriction. Furthermore, two even more powerful scenarios of pre-shared entanglement between helper and receiver, and of classical communication between sender and helper (making them conferencing encoders) are considered.  相似文献   

14.
利用三量子最大slice态作为量子信道,提出了单量子酉算子的受控远程执行的两个协议。首先,利用双向量子隐形传态(BQST),给出了一个任意单量子酉算子的受控隐形传输方案。结果表明,通过非最大纠缠信道,发送者能够在遥远的接受者的量子系统上远程地执行一个任意单量子酉算子。如果发送者和控制者对各自量子执行恰当的投影测量,那么量子算子的受控远程执行的成功概率就能达到1。其次,提出了一种不使用BQST方法的部分未知算子的受控远程控制协议。此协议因部分未知算子取自于两个限制集,减少了量子纠缠和经典通信耗费。在这些方案中,当且仅当控制者愿意帮助接受者远程操作,量子算子的受控远程执行才能完成。  相似文献   

15.
基于EPR态的量子代理签名方案*   总被引:1,自引:0,他引:1  
提出了一种量子代理签名方案,利用量子力学中Einstein-Podolsky-Rosen(EPR)的纠缠特性并结合经典编码方法来实现对量子比特串的签名和验证。在本方案中,原始签名人可以将自己的签名权委托给代理签名人,而量子密钥分配和一次一密保证了新方案的无条件安全性。研究表明新方案满足不可伪造性、不可否认性和可追踪性。  相似文献   

16.
提出了一个基于团簇态的量子秘密共享方案,发送者通过Pauli操作将经典秘密信息编码在团簇态上进行分发,接收者通过联合测量实现秘密共享。协议插入EPR对作为诱骗态以防止窃听,通过安全性分析证明本协议是安全的,可以抵抗截获-测量、截获-重发和纠缠-测量攻击。此外,协议传输一个四粒子团簇态可以共享四个经典比特信息,量子比特效率达到100%。  相似文献   

17.
Based on four-qubit cluster states, we present a two-party quantum key agreement (QKA) scheme using unitary operations. In this scheme, two participants perform the unitary operation on the different photon of the same cluster state, which guarantees that each party contributes equally to the agreement key. By measuring each cluster state and decoding, these two participants can generate a four-bit classical key without the exchange of classical bits between them. Compared with other existed two-party QKA protocols, our scheme is efficient. Security analysis shows that our protocol is secure against both participant and outsider attack.  相似文献   

18.
Quantum cryptography has become reality nowadays and quantum key distribution systems are already in use. In classical cryptography, key expansion schemes are used to strengthen security. In this paper we present a quantum key expansion scheme, in which the key is expanded using a quantum cellular automaton. We also present the simulation of quantum key expansion using a quantum computer simulator. Using this scheme a 6-qubit key transmitted from the sender to the receiver, using one of the quantum key distribution protocols, can be expanded to a 24-qubit key without any further communication between them.  相似文献   

19.
为提高基于W态的量子通信方案的效率,提出了一种新的基于W态的量子信息拆分(QIS)方案。该方案中,秘密分发者通过局域操作将经典信息编码在量子比特上,并在分发的量子比特中随机插入非正交态粒子进行检测窃听,参与者只需进行3粒子投影测量即可恢复秘密。方案使参与者能够利用1个W态直接共享2比特经典信息,并能够抵御截获-测量、截获-重发和纠缠附加粒子攻击,安全性得以保证。该方案效率较高, 理论上其量子比特效率为67%。  相似文献   

20.
Quantum teleportation of an unknown quantum state is one of the few communication tasks which has no classical counterpart. Usually the aim of teleportation is to send an unknown quantum state to a receiver. But is it possible in some way that the receiver’s state has more quantum discord than the sender’s state? We look at a scenario where Alice and Bob share a pure quantum state and Alice has an unknown quantum state. She performs joint measurement on her qubits and channel to prepare Bob’s qubits in a mixed state which has higher quantum discord than hers. We also observe an interesting feature in this scenario, when the quantum discord of Alice’s qubits increases, then the quantum discord of Bob’s prepared qubits decreases. Furthermore, we show that the fidelity of one-qubit quantum teleportation using Bob’s prepared qubits as the channel is higher than using Alice’s qubits.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号