首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 296 毫秒
1.
唐雅茹  丛爽  杨靖北 《自动化学报》2020,46(8):1592-1599
针对具有退相干效应与测量反馈随机噪声的随机开放量子系统, 采用对状态影响较弱的连续弱测量在线获取一系列状态的部分信息, 实现量子状态的在线估计.由泡利矩阵构造初始测量算符, 并推导出在线的随时间变化的测量算符; 基于压缩传感理论来减少测量次数; 采用最小二乘优化算法对自由演化中的量子密度矩阵状态进行重构, 完整地给出了量子态在线估计的过程.所提出的在线量子态估计方案, 在一个量子位系统上进行了系统仿真实验.数值仿真实验结果表明, 在满足压缩传感理论的条件下, 仅需2次连续弱测量所得到的测量值之后, 就可以高精度地实现在线变化的单比特量子密度矩阵估计.  相似文献   

2.
为解决量子态信息获取问题,基于量子层析理论,深入分析了单量子比特和多量子比特的层析理论,设计了利用量子态层析进行量子态测量的实验方案,并通过计算机仿真技术对单量子比特层析实验进行了模拟.在理论分析和仿真实验的基础上得到如下结论:通过适当选取测量次数,量子层析技术可以较为精确地重构量子态密度矩阵,获取量子态信息,同时可以兼顾实验效率.  相似文献   

3.
吴庆林  陈宗海  张陈斌 《控制与决策》2009,24(11):1625-1628

为解决量子态信息获取问题,基于量子层析理论,深入分析了单量子比特和多量子比特的层析理论,设计了利用量子态层析进行量子态测量的实验方案,并通过计算机仿真技术对单量子比特层析实验进行了模拟.在理论分析和仿真实验的基础上得到如下结论:通过适当选取测量次数,量子层析技术可以较为精确地重构量子态密度矩阵,获取量子态信息,同时可以兼顾实验效率.

  相似文献   

4.
杨阳  齐波  崔巍 《控制理论与应用》2017,34(11):1446-1459
量子态估计是量子计算以及量子调控的基础,一般分为量子态层析,即对未知量子态(或过程的初态)进行估计,以及量子滤波,即对量子态进行实时的估计.本文首先介绍了近年来量子态层析技术新的进展,内容包括极大似然方法,压缩感知方法和线性回归方法,并分析了它们的适用范围及各自的优缺点.进一步,基于量子计算的成熟载体超导电路电动力学系统,介绍了基于连续弱测量对量子态进行实时估计的贝叶斯方法,并分析了贝叶斯估计的适用情形.进一步,通过仿真实现了量子贝叶斯估计,可以很容易发现贝叶斯方法能够精确地实时追踪量子态的演化.  相似文献   

5.
设计出一种基于学习去噪的近似消息传递(Learned denoising-based approximate message passing, LDAMP)的深度学习网络,将其应用于量子状态的估计.该网络将去噪卷积神经网络与基于去噪的近似消息传递算法相结合,利用量子系统输出的测量值作为网络输入,通过设计出的带有去噪卷积神经网络的LDAMP网络重构出原始密度矩阵,从大量的训练样本中提取各种不同类型密度矩阵的结构特征,来实现对量子本征态、叠加态以及混合态的估计.在对4个量子位的量子态估计的具体实例中,分别在无和有测量噪声干扰情况下,对基于LDAMP网络的量子态估计进行了仿真实验性能研究,并与基于压缩感知的交替方向乘子法和三维块匹配近似消息传递等算法进行估计性能对比研究.数值仿真实验结果表明,所设计的LDAMP网络可以在较少的测量的采样率下,同时完成对4种量子态的更高精度估计.  相似文献   

6.
量子纠缠的判定问题(也称为可分性判定问题)是量子纠缠理论中的核心问题之一。越来越多的两体纠缠判定准则被提出,但其中大部分都难以理解和计算,或是难以应用到任意多体量子系统中。为此,对于一个任意的多体量子纯态,基于其系数矩阵提出了一个纠缠判定准则。通过考察一个量子态的系数矩阵的秩,就可以断定该状态是可分态还是纠缠态。通过具体的实例表明,所提出的方法可以找到一个多体量子态的具体可分形式,并且简单易懂、方便计算。  相似文献   

7.
多跳远程量子态制备在量子无线网络、长距离量子信息传输中有重要价值。融合多跳隐形传态和远程态制备的思想,提出一个多跳远程任意单量子态制备协议。在每一跳中都以三粒子非最大纠缠GHz态为量子信道,利用远程态制备方法,原始单量子态通过中间节点逐跳被制备,每跳恢复的态被用着下一跳被制备的态。通过对单跳和两跳制备的分析,获得了[n]跳制备后方案成功的概率。在协议中,仅涉及到Pauli算子、单粒子测量和前馈策略,因此该方案易于物理实现。  相似文献   

8.
针对量子秘密共享的量子态局限于最大纠缠态的问题,提出一种实现任意N位量子态的秘密共享方案。该方案使用纠缠态作为量子信道,首先发送方对粒子进行Bell基测量,然后接收方Bob或Charlie使用单粒子测量,最后参与者根据Alice和单粒子测量得到的结果,选用合适的联合幺正变换对量子态进行相应的变换,这样可以实现任意N粒子量子态的秘密共享。该方案能够抵御外部窃听者和内部不诚实参与者的攻击,安全性分析表明此方案是安全的。  相似文献   

9.
结合量子纠缠理论,提出了量子纠缠遗传算法。利用多粒子的量子纠缠W态,探讨了量子染色体的纠缠编码方式;给出了量子更新算符、量子变异算符和量子交叉算符的具体形式;给出了量子纠缠遗传算法的具体步骤。最后,将量子纠缠遗传算法应用到微带耦合器设计中,其结果表明量子纠缠遗传算法优化速度很快,能够得到很好的优化结果。  相似文献   

10.
吴娜娜  姜敏 《控制理论与应用》2017,34(11):1484-1493
本文采用团簇态作为量子信道,讨论了4种噪声对远程制备四比特团簇态的影响.首先分析在理想情况下,制备者Alice利用团簇态作为量子信道,通过构造巧妙的测量基,帮助接收者Bob获取所需制备的目标四比特团簇态;然后讨论在4种噪声影响下远程制备四比特团簇态,且利用保真度来描述输出态与输入态之间的接近程度.发现不同类型的噪声对远程量子态制备的影响程度不同.尤其相位噪声,在远程量子制备四比特团簇态的过程中,系统的保真度不受待制备量子态的相位因素的影响,然而其他3种噪声都受待制备量子态的相位因素的影响.  相似文献   

11.
The Born’s rule introduces intrinsic randomness to the outcomes of a measurement performed on a quantum mechanical system. But, if the system is prepared in the eigenstate of an observable, then the measurement outcome of that observable is completely predictable, and hence, there is no intrinsic randomness. On the other hand, if two incompatible observables are measured (either sequentially on a particle or simultaneously on two identical copies of the particle), then uncertainty principle guarantees intrinsic randomness in the subsequent outcomes independent of the preparation state of the system. In this article, we show that this is true not only in quantum mechanics but for any no-signaling probabilistic theory. Also the minimum amount of intrinsic randomness that can be guaranteed for arbitrarily prepared state of the system is quantified by the amount of (un)certainty.  相似文献   

12.
The task to estimate all the parameters of an unknown quantum state, also called quantum state tomography, is essential for characterizing and controlling quantum systems. In this paper, we utilize observable time traces to identify the initial quantum state of a closed quantum system, based on the state space approach in the control theory. In the informationally complete scenario, we show that with a linear regression estimation (LRE), the mean squared error (MSE) scales as O (1/N), where N is the resource number. In the informationally incomplete scenario, we introduce regularization LRE to perform the state tomography task. We employ PBH test to demonstrate that closed quantum systems with only one observable are informationally incomplete and propose using d ? 1 observables, where d is the dimension of the quantum state, for informational completeness. Numerical examples demonstrate the effectiveness of our method.  相似文献   

13.
A robust incoherent quantum control scheme via projective measurements plus unitary transformations is proposed for driving a qubit system from an unknown initial mixed state to an arbitrary target pure state. This scheme consists of two main steps: projective measurement on the initial mixed state and optimal control between two pure states. The first step projects the initial state into an eigenstate of the qubit system by projective measurement and guarantees that the proposed scheme is robust to different initial mixed states. The second step finds a set of suitable optimal controls to drive the qubit system from the conditional eigenstate to the target pure state. The connection between the two steps is accomplished by a switching strategy. To accomplish the second step, two approaches are presented in detail. These approaches are time-optimal transition with unbounded control and bang-bang control with minimal switches. The minimal time and minimal number of switches in these approaches can be calculated by simple analytical expressions. The proposed approaches provide two relatively straightforward optimal design methods.  相似文献   

14.
Entanglement witnesses (EW) allow the detection of entanglement in a quantum system, from the measurement of some few observables. They do not require the complete determination of the quantum state, which is regarded as a main advantage. On this paper it is experimentally analyzed an entanglement witness recently proposed in the context of Nuclear Magnetic Resonance experiments to test it in some Bell-diagonal states. We also propose some optimal entanglement witness for Bell-diagonal states. The efficiency of the two types of EW??s are compared to a measure of entanglement with tomographic cost, the generalized robustness of entanglement. It is used a GRAPE algorithm to produce an entangled state which is out of the detection region of the EW for Bell-diagonal states. Upon relaxation, the results show that there is a region in which both EW fails, whereas the generalized robustness still shows entanglement, but with the entanglement witness proposed here with a better performance.  相似文献   

15.
建立基于传感压缩的量子态层析成像方法.该方法是专门为那些相当纯的量子态设计的,对于大型的量子系统在性能方面有显著的提高,特别是相对于需要设置d2的标准方法而言,可以利用O( rdlog2d)度量设置,重建d维、秩为r的未知密度矩阵.该方法具有一些特征,使得它们便于实验的实施,这些特征是:仅仅需要简单的泡利测量,使用快速...  相似文献   

16.
王晶  史雨茹  周萌 《自动化学报》2021,47(5):1087-1097
对于现代复杂控制系统, 微小故障往往很难发现. 在系统过程干扰和测量噪声未知但有界的前提下, 提出了一种新的基于状态集员估计的主动故障检测方法. 首先设计全对称多胞形卡尔曼滤波器对系统状态进行估计, 并利用全对称多胞形对受未知干扰影响的状态集合进行描述, 然后设计辅助输入信号使得加入辅助输入信号后正常模型的状态集合与故障模型的状态集合交集为空, 从而实现主动故障检测. 为了使得所设计的辅助输入信号对原系统影响最小, 需要求得最小的辅助输入信号, 本文将最优化问题转化为混合整数二次规划问题进行求解. 最后, 与基于输出集合的辅助输入信号设计方法对比, 仿真验证本文所提出的基于状态集合的主动故障检测方法由于未受下一时刻测量噪声的影响, 所求得的辅助输入信号更小, 保守性更低.  相似文献   

17.
Cloning of observables, unlike standard cloning of states, aims at copying the information encoded in the statistics of a class of observables rather then on quantum states themselves. In such a process the emphasis is on the quantum operation (evolution plus measurement) necessary to retrieve the original information. We analyze, for qubit systems, the cloning of a class generated by two noncommuting observables, elucidating the relationship between such a process and joint measurements. This helps in establishing an optimality criterion for cloning of observables. We see that, even if the cloning machine is designed to act on the whole class generated by two noncommuting observables, the same optimal performances of a joint measurement can be attained. Finally, the connection with state dependent cloning is enlightened.  相似文献   

18.
倪敏  查新未 《计算机应用研究》2012,29(10):3817-3819
按照三体纯态及其纠缠度量得出纯W-like态,提出基于纯W-like态的量子强盲签名协议。协议中应用量子密钥分发技术、指纹函数、量子一次一密算法,不仅能够有效隐藏用户身份,而且具有无条件安全、复杂度低及效率高的优点,是实现量子强盲签名协议的新途径。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号