首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 265 毫秒
1.
Multi-particle quantum state deterministic remote preparation is a fundamental and important technical branch in quantum communication. Since quantum noise is unavoidable in realistic quantum communication, it is important to analyze the effect of noise on multi-particle quantum communication protocols. In this paper, we study the effects of noise, such as amplitude damping, phase damping, bit-flip and depolarizing noises, on two deterministic remote preparation of an arbitrary three-particle state protocols, which are based on two different entangled channels, namely \(\chi \) state and Brown state. The detailed mathematical analysis shows that the output states of two deterministic remote state preparation (DRSP) protocols are the same in the same noisy environment. That is to say, in the same noisy environment, the effects of noise on two DRSP protocols are the same. This conclusion proves that these two DRSP protocols will produce the same arbitrary three-particle states in the same noise channel environment, and so that these protocols are inherently convergent and can be substituted for each other in certain circumstances. In addition, this paper also takes three-particle states \(a\left| {000} \right\rangle + b{\mathrm{e}^{ic}}\left| {111} \right\rangle \) as an example and studies the relationship between the fidelity, the target state and the size of the noise factor. The results show that if the target state can be selected, an appropriate target state can effectively resist on the bit-flip noise. If the target state cannot be selected, as the increase in the size of noise factor, the fidelities of the two DRSP schemes in the amplitude damping noise and phase damping noise are always larger than those in the bit-flip noise and depolarizing noise. This conclusion indicates that two protocols have better resistance on amplitude damping and phase damping noise than the bit-flip and depolarizing noises. These findings and analyses will provide valid help in deterministic remote preparation of an arbitrary three-particle state in a noisy environment.  相似文献   

2.
This study proposes two new coding functions for GHZ states and GHZ-like states, respectively. Based on these coding functions, two fault tolerant authenticated quantum direct communication (AQDC) protocols are proposed. Each of which is robust under one kind of collective noises: collective-dephasing noise and collective-rotation noise, respectively. Moreover, the proposed AQDC protocols enable a sender to send a secure as well as authenticated message to a receiver within only one step quantum transmission without using the classical channels.  相似文献   

3.
Recently, quantum communication has become a very popular research field. The quantum key agreement (QKA) plays an important role in the field of quantum communication, based on its unconditional security in terms of theory. Among all kinds of QKA protocols, QKA protocols resisting collective noise are widely being studied. In this paper, we propose improved two-party QKA protocols resisting collective noise and present a feasible plan for information reconciliation. Our protocols’ qubit efficiency has achieved 26.67%, which is the best among all the two-party QKA protocols against collective noise, thus showing that our protocol can improve the transmission efficiency of quantum key agreement.  相似文献   

4.
针对目前免疫集体噪声的量子密钥协商协议的量子比特效率偏低问题,基于逻辑Bell态提出了两个新的量子密钥协商协议,它们分别免疫集体退相位噪声和集体旋转噪声。两个协议利用幺正变换和延迟测量技术,确保了协议双方能公平地建立一个共享密钥。安全性分析证明了这两个协议能抵抗参与者攻击和相关外部攻击。与已有免疫集体噪声的量子密钥协商协议比较,发现新协议有较高的量子比特效率。  相似文献   

5.
This work proposes two quantum key distribution (QKD) protocols—each of which is robust under one kind of collective noises—collective-dephasing noise and collective-rotation noise. Due to the use of a new coding function which produces error-robust codewords allowing one-time transmission of quanta, the proposed QKD schemes are fault-tolerant and congenitally free from Trojan horse attacks without having to use any extra hardware. Moreover, by adopting two Bell state measurements instead of a 4-GHZ state joint measurement for decoding, the proposed protocols are practical in combating collective noises.  相似文献   

6.
The quantum demultiplexer is constructed by a series of unitary operators and multipartite entangled states. It is used to realize information broadcasting from an input node to multiple output nodes in quantum networks. The scheme of quantum network communication with respect to phase estimation is put forward through the demultiplexer subjected to amplitude damping noises. The generalized partial measurements can be applied to protect the transferring efficiency from environmental noises in the protocol. It is found out that there are some optimal coherent states which can be prepared to enhance the transmission of phase estimation. The dynamics of state fidelity and quantum Fisher information are investigated to evaluate the feasibility of the network communication. While the state fidelity deteriorates rapidly, the quantum Fisher information can be enhanced to a maximum value and then decreases slowly. The memory effect of the environment induces the oscillations of fidelity and quantum Fisher information. The adjustment of the strength of partial measurements is helpful to increase quantum Fisher information.  相似文献   

7.
This work proposes two quantum dialogue protocols, each of which is robust against one of the following two kinds of collective noise: collective-dephasing noise and collective-rotation noise. Both quantum dialogue protocols are constructed from four-qubit DF states that consist of two Bell states. The receiver simply performs two Bell state measurements to obtain the secret message. Moreover, the proposed protocols are free from information leakage because some shared private quantum states are established in the new protocols to allow the legitimate users to exchange their secret messages securely.  相似文献   

8.
Single-qubit dissipative and non-dissipative channels, set in the general scenario of a system’s interaction with a squeezed thermal bath, are compared in the Choi isomorphism framework, to bring out their contrasting rank and geometric properties. The equivalence of commutativity between the signal states and the Kraus operators to that between the system and interaction Hamiltonian, and thus to non-dissipativeness, is pointed out. Two distinct unitarily equivalent Kraus representations of the dissipative channel, one based on the Choi isomorphism, and the other based on an ansatz, are used to illustrate that the orthogonality of Kraus operators under the Hilbert–Schmidt inner product is not a unitary invariant. Unlike the non-dissipative (Pauli) channels, the dissipative (squeezed generalized amplitude damping) channels do not form a convex set. Further, whereas the rank of Pauli channels can be any positive integer up to 4, that of the amplitude damping ones is either 2 or 4. In the latter case, a noise range is identified where environmental squeezing counteracts the effect of thermal decoherence.  相似文献   

9.
This work proposes two fault tolerant quantum key distribution (QKD) protocols. Each of which is robust under one kind of collective noises: collective-dephasing noise and collective-rotation noise, respectively. Due to the use of the entanglement swapping of Greenberger–Horne–Zeilinger (GHZ) state as well as the decoy logical qubits, the new protocols provide the best qubit efficiency among the existing fault tolerant QKD protocols over the same collective-noise channel. The receiver simply performs two Bell measurements to obtain the raw key. Moreover, the proposed protocols are free from several well-known attacks and can also be secure over a lossy channel.  相似文献   

10.
11.
In this paper, we propose two kinds of fault-tolerant asymmetric quantum dialogue (AQD) protocols and investigate the effect of collective noise on the proposed AQD protocols. In our work, logical qubits have been selected to build traveling blocks for constructing a decoherence-free subspace. Both communicants can encode each bit of secret message in the logical qubit with unitary logical operator. Compared with the previous quantum dialogue protocols, the proposed AQD protocols not only enable two users to transmit different amount of classical information to each other, but also can provide higher communication fidelity under the interference of collective noise. Furthermore, we will demonstrate the security of the AQD protocols against information leakage problem and Eve’s active eavesdropping attack.  相似文献   

12.
We propose two deterministic secure quantum communication protocols employing three-qubit GHZ-like states and five-qubit Brown states as quantum channels for secure transmission of information in units of two bits and three bits using multipartite teleportation schemes developed here. In these schemes, the sender’s capability in selecting quantum channels and the measuring bases leads to improved qubit efficiency of the protocols.  相似文献   

13.
In this paper, two quantum dialogue (QD) protocols based on the entanglement of GHZ states are proposed to resist the collective noise. Besides, two new coding functions are designed for each of the proposed protocols, which can resist two types of collective noise: collective-dephasing noise and collective-rotation noise, respectively. Furthermore, it is also argued that these QD protocols are also free from the Trojan horse attacks and the information leakage problem.  相似文献   

14.
Enhancing the fidelity of quantum state transmission in noisy environments is a significant subject in the field of quantum communication. In this paper, improving the fidelity of a deterministic remote state preparation (RSP) protocol under decoherence is investigated with the technique of weak measurement (WM) and weak measurement reversal (WMR). We first construct the quantum circuit of the deterministic remote preparation of a single-qubit state through an EPR state with the assistance of an auxiliary qubit. Then, we analytically derive the average fidelity of the deterministic RSP protocol under the influence of generalized amplitude damping noises acting on the EPR state. Our results show that when only qubit 2 undergoes the decoherence channel, the average fidelity of the RSP protocol subject to generalized amplitude damping noise is the same as that subject to amplitude damping noise. Moreover, we analyze the optimal average fidelity of the above RSP process by introducing WM and WMR. It is found that the application of WM and a subsequent reversal operation could lead to the remarkable improvement of the average fidelity for most values of the decoherence parameters.  相似文献   

15.
Semiquantum communication permits a communication party with only limited quantum ability (i.e., “classical” ability) to communicate securely with a powerful quantum counterpart and will obtain a significant advantage in practice when the completely quantum world has not been built up. At present, various semiquantum schemes for key distribution, secret sharing and secure communication have been proposed. In a quantum dialogue (QD) scenario, two communicants mutually transmit their respective secret messages and may have equal power (such as two classical parties). Based on delegated quantum computation model, this work extends the original semiquantum model to the authenticated semiquantum dialogue (ASQD) protocols, where two “classical” participants can mutually transmit secret messages without any information leakage and quantum operations are securely delegated to a quantum server. To make the proposed ASQD protocols more practical, we assume that the quantum channel is a collective noise channel and the quantum server is untrusted. The security analysis shows that the proposed protocols are robust even when the delegated quantum server is a powerful adversary.  相似文献   

16.
A novel scheme for quantum communication having substantial applications in practical life is designed and analyzed. Specifically, we have proposed a hierarchical counterpart of the joint remote state preparation (JRSP) protocol, where two senders can jointly and remotely prepare a quantum state. One sender has the information regarding amplitude, while the other one has the phase information of a quantum state to be jointly prepared at the receiver’s port. However, there exists a hierarchy among the receivers, as far as powers to reconstruct the quantum state are concerned. A 5-qubit cluster state has been used here to perform the task. Further, it is established that the proposed scheme for hierarchical JRSP (HJRSP) is of enormous practical importance in critical situations involving defense and other sectors, where it is essential to ensure that an important decision/order that can severely affect a society or an organization is not taken by a single person, and once the order is issued, all the receivers do not possess an equal right to implement it. Further, the effect of different noise models (e.g., amplitude damping (AD), phase damping (PD), collective noise and Pauli noise models) on the HJRSP protocol proposed here is investigated. It is found that in AD and PD noise models a higher-power agent can reconstruct the quantum state to be remotely prepared with higher fidelity than that done by the lower-power agent(s). In contrast, the opposite may happen in the presence of collective noise models. We have also proposed a scheme for probabilistic HJRSP using a non-maximally entangled 5-qubit cluster state.  相似文献   

17.
This paper proposes two new fault-tolerant controlled deterministic secure quantum communication (CDSQC) protocols based only on Einstein–Podolsky–Rosen (EPR) entangled states. The proposed protocols are designed to be robust against the collective-dephasing noise and the collective-rotation noise, respectively. Compared to the existing fault-tolerant controlled quantum communication protocols, the proposed protocols not only can do without a quantum channel between the receiver and the controller as the state-of-the-art protocols do, but also have the advantage that the number of quantum particles required in the CDSQC protocols is reduced owing to the use of the simplest entangled states.  相似文献   

18.
A notion of asymmetric quantum dialogue (AQD) is introduced. Conventional protocols of quantum dialogue are essentially symmetric as the users (Alice and Bob) can encode the same amount of classical information. In contrast, the proposed scheme for AQD provides different amount of communication powers to Alice and Bob. The proposed scheme offers an architecture, where the entangled state to be used and the encoding scheme to be shared between Alice and Bob depend on the amount of classical information they want to exchange with each other. The general structure for the AQD scheme has been obtained using a group theoretic structure of the operators introduced in Shukla et al. (Phys Lett A 377:518, 2013). The effect of different types of noises (e.g., amplitude damping and phase damping noise) on the proposed scheme is investigated, and it is shown that the proposed scheme for AQD is robust and it uses an optimized amount of quantum resources.  相似文献   

19.
Influences of two collective noises, i.e., the dephasing noise and the rotating noise, on quantum correlations in Werner states are considered in this note. It is found that the collective noises do not alter the correlations as far as quantum discord and geometry discord as quantifiers are concerned. Alternatively, quantum correlations in Werner states are robust against the noises.  相似文献   

20.
This work presents two robust entanglement swappings against two types of collective noises, respectively. The entanglement swapping can be achieved by performing two Bell state measurements on two logical qubits that come from two original logical Bell states, respectively. Two fault tolerant quantum secret sharing (QSS) protocols are further proposed to demonstrate the usefulness of the newly proposed entanglement swappings. The proposed QSS schemes are not only free from Trojan horse attacks but also quite efficient. Moreover, by adopting two Bell state measurements instead of four-qubit joint measurements, the proposed protocols are practical in combating collective noises. The proposed fault tolerant entanglement swapping can also be used to replace the traditional Bell-state entanglement swapping used in various quantum cryptographic protocols to provide robustness in combating collective noises.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号