首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 562 毫秒
1.
We propose an efficient nonlocal entanglement distribution protocol (EDP) to purify the two-photon polarization-entangled state, resorting to the projection measurement on the additional photons. With the help of the cross-Kerr nonlinearity, two remote parties can share two-photon maximally entangled polarization state from the arbitrary two-photon states with a certain success probability by iterating the entanglement purification process 6 times. Compared with conventional EDPs, the present one can obtain maximally entangled polarization state over an collective-noise channel with deterministic success probability. That is, the EDP is an optimal one.  相似文献   

2.
We propose an efficient entanglement concentration protocol (ECP) for nonlocal three-atom systems in an arbitrary unknown less-entangled W state, resorting to the Faraday rotation of photonic polarization in cavity quantum electrodynamics and the systematic concentration method. In the first step of the present ECP, one party in quantum communication performs a parity-check measurement on her two atoms in two three-atom systems for dividing the composite six-atom systems into two groups. In the first group, the three parties will obtain some three-atom systems in a less-entangled state with two unknown coefficients. In the second group, they will obtain some less-entangled two-atom systems. In the second step of the ECP, the three parties can obtain a subset of three-atom systems in the standard maximally entangled W state by exploiting the above three-atom and two-atom systems. Moreover, the preserved systems in the failed instances can be used as the resource for the entanglement concentration in the next round. The total success probability of the ECP can therefore be largely increased by iterating the entanglement concentration process several rounds. The distinct feature of our ECP is that we can concentrate arbitrary unknown atomic entangled W states via photonic Faraday rotation, and thus it may be universal and useful for entanglement concentration in future quantum communication network.  相似文献   

3.
We present an efficient protocol for concentrating an arbitrary four-electron less-entangled cluster state into a maximally entangled cluster state. As a two-step entanglement concentration protocol (ECP), it only needs one pair of less-entangled cluster state, which makes this ECP more economical. With the help of electronic polarization beam splitter (PBS) and the charge detection, the whole concentration process is essentially the quantum nondemolition (QND) measurement. Therefore, the concentrated maximally entangled state can be remained for further application. Moreover, the discarded terms in some traditional ECPs can be reused to obtain a high success probability. It is feasible and useful in current one-way quantum computation.  相似文献   

4.
Remote state preparation (RSP) and joint remote state preparation (JRSP) protocols for single-photon states are investigated via linear optical elements with partially entangled states. In our scheme, by choosing two-mode instances from a polarizing beam splitter, only the sender in the communication protocol needs to prepare an ancillary single-photon and operate the entanglement preparation process in order to retrieve an arbitrary single-photon state from a photon pair in partially entangled state. In the case of JRSP, i.e., a canonical model of RSP with multi-party, we consider that the information of the desired state is split into many subsets and in prior maintained by spatially separate parties. Specifically, with the assistance of a single-photon state and a three-photon entangled state, it turns out that an arbitrary single-photon state can be jointly and remotely prepared with certain probability, which is characterized by the coefficients of both the employed entangled state and the target state. Remarkably, our protocol is readily to extend to the case for RSP and JRSP of mixed states with the all optical means. Therefore, our protocol is promising for communicating among optics-based multi-node quantum networks.  相似文献   

5.
A scheme is proposed to implement entanglement purification for two remote less entangled photons using robust continuous variable coherent modes, called as quantum communication bus (qubus), rather than consuming expensive ancilla single-photon sources. The qubus beams in the coherent states provide for the natural communication in the purification protocol, instead of the classical communication between the distant photons. Weak cross-Kerr nonlinearities, qubus beams and quantum non-demolition (QND) photon-number-resolving measurement are utilized for implementing deterministic entanglement purification. The core element to realize the QND measurement is Kerr nonlinearity. The necessary QND measurement in the present scheme is not an extra, very difficult, addition to the present protocol, but is taken care of by a phase measurement. The entanglement purification protocol (EPP) can obtain a maximally entangled pair with only one step, instead of improving the fidelity of less entangled pairs by performing continuous indefinite iterative purification procedure. The total success probability and fidelity of the present purification scheme can approach unit in principle. In addition, we investigate photon loss of the qubus beams during the transmission and decoherence effects in the entanglement purification caused by such a photon loss.  相似文献   

6.
We present two entanglement concentration protocols (ECPs) for arbitrary three-electron W state based on their charges and spins. Different from other ECPs, with the help of the electronic polarization beam splitter and charge detection, the less-entangled W state can be concentrated into a maximally entangled state only with some single charge qubits. The second ECP is more optimal than the first one, for by constructing the complete parity check gate, the second ECP can be used repeatedly to further concentrate the less-entangled state and obtain a higher success probability. Therefore, both the ECPs especially the second one may be useful in current quantum information processing.  相似文献   

7.
Heralded noiseless amplification is a promising method to overcome the transmission photon loss in practical noisy quantum channel and can effectively lengthen the quantum communication distance. Single-photon entanglement is an important resource in current quantum communications. Here, we construct two single-photon-assisted heralded noiseless amplification protocols for the single-photon two-mode entangled state and single-photon three-mode W state, respectively, where the single-photon qubit has an arbitrary unknown polarization feature. After the amplification, the fidelity of the single-photon entangled state can be increased, while the polarization feature of the single-photon qubit can be well remained. Both the two protocols only require the linear optical elements, so that they can be realized under current experimental condition. Our protocols may be useful in current and future quantum information processing.  相似文献   

8.
提出了一种新的量子身份认证协议,该协议以Bell态为传输载体,利用Bell态纠缠交换和Bell基测量对通信用户进行身份认证。两个Bell态的传送过程中不需要做任何的幺正变换,只需要执行Bell基测量和按位异或运算就可以实现信息的传输。整个过程中,量子载体操作简单且容易实现。此外,也验证了此协议的正确性。  相似文献   

9.
In this scheme, based on the weak cross-Kerr nonlinearity, an hyperconcentration protocol for the arbitrary partially hyperentangled N-particle Greenberger–Horne–Zeilinger (GHZ) state is presented. Considering the N photons initially in the nonmaximally hyperentangled GHZ state in which photons are entangled simultaneously in the polarization and the spatial-mode degrees of freedom, we can obtain the maximally hyperentangled N-particle GHZ state by the projection measurements on the additional photons. Numerical simulation demonstrates that by iterating the entanglement concentration process, we can improve the success probability of the scheme. Furthermore, we discuss the feasibility of the setups of the protocol, concluding that the present protocol is feasible with existing experimental technology. All these advantages make this scheme more efficient and more convenient in quantum communication.  相似文献   

10.
融合了分层量子态分享及多参数测量思想,提出了一个研究不同最大纠缠量子信道的分层量子态分享可能性的新框架,并以4-粒子团簇态作为量子信道为例说明了该框架是可行的,指出该例是现有协议的推广。考虑到最大纠缠态的保持对现有技术的挑战,将上述框架推广到非最大纠缠信道的情形,且以4-粒子非最大纠缠团簇态为例,验证了这个推广框架用于研究不同非最大纠缠信道的分层量子态分享是可行的。进一步,分析了验证实例的成功概率(经典耗费)与测量参数或量子纠缠参数间的依赖关系,说明了可以根据量子信道的参数来调整测量基的参数,达到调节成功概率或经典耗费,满足真实世界中不同需求之目的。  相似文献   

11.
We have investigated a TPTQ state as an input state of a non-ideal ferromagnetic detectors. Minimal spin polarization required to demonstrate spin entanglement according to entanglement witness and CHSH inequality with respect to (w.r.t.) their two free parameters have been found, and we have numerically shown that the entanglement witness is less stringent than the direct tests of Bell’s inequality in the form of CHSH in the entangled limits of its free parameters. In addition, the lower limits of spin detection efficiency fulfilling secure cryptographic key against eavesdropping have been derived. Finally, we have considered TPTQ state as an output of spin decoherence channel and the region of ballistic transmission time w.r.t. spin relaxation time and spin dephasing time has been found.  相似文献   

12.
Two protocols of quantum key agreement (QKA) that solely use Bell state and Bell measurement are proposed. The first protocol of QKA proposed here is designed for two-party QKA, whereas the second protocol is designed for multi-party QKA. The proposed protocols are also generalized to implement QKA using a set of multi-partite entangled states (e.g., 4-qubit cluster state and \(\Omega \) state). Security of these protocols arises from the monogamy of entanglement. This is in contrast to the existing protocols of QKA where security arises from the use of non-orthogonal state (non-commutativity principle). Further, it is shown that all the quantum systems that are useful for implementation of quantum dialogue and most of the protocols of secure direct quantum communication can be modified to implement protocols of QKA.  相似文献   

13.
融合了双向隐形传态、受控隐形传态、概率隐形传态及多参数测量思想,提出了一个新的双向受控概率隐形传态协议。在该协议中,以五粒子非最大纠缠团簇态为信道,发送者采用多参数通用测量,接收者引入辅助粒子,并在控制者的允许下,利用测量信息施行适当酉变换,就能以一定概率同时交换他们的量子态。分析了成功概率(经典耗费)与量子纠缠参数及测量参数间的依赖关系,说明了该协议可以根据量子信道的参数来调整多参数测量的参数,达到调节成功概率或经典耗费,满足真实世界中多种不同需求的目的。此外,该协议是经典双向受控隐形传态的推广。  相似文献   

14.
利用三量子最大slice态作为量子信道,提出了单量子酉算子的受控远程执行的两个协议。首先,利用双向量子隐形传态(BQST),给出了一个任意单量子酉算子的受控隐形传输方案。结果表明,通过非最大纠缠信道,发送者能够在遥远的接受者的量子系统上远程地执行一个任意单量子酉算子。如果发送者和控制者对各自量子执行恰当的投影测量,那么量子算子的受控远程执行的成功概率就能达到1。其次,提出了一种不使用BQST方法的部分未知算子的受控远程控制协议。此协议因部分未知算子取自于两个限制集,减少了量子纠缠和经典通信耗费。在这些方案中,当且仅当控制者愿意帮助接受者远程操作,量子算子的受控远程执行才能完成。  相似文献   

15.
The protocols for joint remote preparation of an arbitrary two-particle pure state from a spatially separated multi-sender to one receiver are presented in this paper. We first consider the situation of two sender and demonstrate a flexible deterministic joint remote state preparation compared with previous probabilistic schemes. And then generalize the protocol to multi-sender and show that by only adding some classical communication the success probability of preparation can be increased to four times. Finally, using a proper positive operator-valued measure instead of usual projective measurement, we present a new scheme via two non-maximally entangled states. It is shown that our schemes are generalizations of the usual standard joint remote state preparation scheme and more suitable for real experiments with requirements of only Pauli operations.  相似文献   

16.
Cluster态的量子签名方案   总被引:1,自引:0,他引:1       下载免费PDF全文
提出一种利用Cluster state纠缠态实现的量子签名方案。该方案中用Cluster态作为量子信道,每一组量子比特串分别分发给消息拥有和签名者Alice、公证人TA、验签名者Bob。加载消息的方法是Alice在TA规定量子比特串序列下,分别对拥有的量子比特对的第一个量子比特进行幺正变换操作而进行。对拥有的量子比特对进行的Bell测量结果是消息的签名。Bob对拥有的对应的两个量子比特对进行Bell测量来验证签名,但要得到公证人TA对其约束才能完成。Cluster state纠缠态在纠缠特性、局域操作保真性和安全性有较好的性能。  相似文献   

17.
In this paper we make use of two non-maximally entangled three-qubit channels for probabilistically teleporting arbitrary two particle states from a sender to a receiver. We also calculate the success probability of the teleportation. In the protocol we use two measurements of which one is a POVM and the other is a projective measurement. The POVM provides the protocol with operational advantage.  相似文献   

18.
A recent paper (Chuan Wang in Phys Rev A 86:012323, 2012) discussed an entanglement concentration protocol (ECP) for partially entangled electrons using a quantum dot and microcavity coupled system. In his paper, each two-electron spin system in a partially entangled state can be concentrated with the assistance of an ancillary quantum dot and a single photon. In this paper, we will present an efficient ECP for such entangled electrons with the help of only one single photon. Compared with the protocol of Wang, the most significant advantage is that during the whole ECP, the single photon only needs to pass through one microcavity which will increase the total success probability if the cavity is imperfect. The whole protocol can be repeated to get a higher success probability. With the feasible technology, this protocol may be useful in current long-distance quantum communications.  相似文献   

19.
Subhash Kak 《Cryptologia》2016,40(4):348-354
This article shows how quantum entanglement may be simulated in classical computing. The simulated entanglement protocol is implemented using oblivious transfer in the simplest case and other many-to-one mappings in more general cases. For the case where the mapping is of order k, the author proves a theorem that gives the function of the entangled state. A useful generalization beyond this research will be the implementation of quantum states with arbitrary probability amplitude functions.  相似文献   

20.
分别采用两种脉冲序列,对由两个自旋1/2粒子组成的四能级量子系统进行最大纠缠态的制备.基于部分受激拉曼绝热通道技术,设计了半反直觉脉冲序列;同时设计了基于面积控制的π脉冲控制序列.通过系统仿真实验,在参数选取对纠缠态制备性能影响分析的基础上,详细地给出了纠缠态制备中各个参数的优化过程,包括不同参数对纠缠态制备过程中系统几率影响的分析,纠缠态制备最佳参数的选取,以及制备系统最大纠缠态或贝尔(Bell)基态控制参数值的确定.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号