首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
We assume that one source of two uncorrelated spin-carrying particles emits them in a state, which can be described as a spin-1/2 bipartite pure uncorrelated state. We consider a Bell–Clauser–Horne–Shimony–Holt (Bell–CHSH) experiment with two-orthogonal-settings. We propose an additional condition for the state to be reproducible by the property of local realistic theories. We use the proposed measurement theory in order to construct the additional condition (Nagata and Nakamura in Int J Theor Phys 49:162, 2010). The condition is that local measurement outcome is $\pm 1/\sqrt{2}$ . Otherwise, such an experiment does not allow for the existence of local realistic theories even in the situation that all Bell–CHSH inequalities hold. Also we derive new set of Bell inequalities when local measurement outcome is $\pm 1/\sqrt{2}$ .  相似文献   

2.
The fairness of a secure multi-party quantum key agreement (MQKA) protocol requires that all involved parties are entirely peer entities and can equally influence the outcome of the protocol to establish a shared key wherein no one can decide the shared key alone. However, it is found that parts of the existing MQKA protocols are sensitive to collusion attacks, i.e., some of the dishonest participants can collaborate to predetermine the final key without being detected. In this paper, a multi-party QKA protocol resisting collusion attacks is proposed. Different from previous QKA protocol resisting \(N-1\) coconspirators or resisting 1 coconspirators, we investigate the general circle-type MQKA protocol which can be secure against t dishonest participants’ cooperation. Here, \(t < N\). We hope the results of the presented paper will be helpful for further research on fair MQKA protocols.  相似文献   

3.
Based on Bell states, this paper proposes a semi-quantum protocol enabling the limited semi-quantum or “classical” user Bob to transmit the secret message to a fully quantum Alice directly. A classical user is restricted to measure, prepare, reorder and send quantum states only in the classical basis \( \{ \left| 0 \right\rangle ,\left| 1 \right\rangle \} \). The protocol must rely on the quantum Alice to produce Bell states, perform Bell basis measurement and store qubits, but the classical party Bob does not require quantum memory. Security and efficiency of the proposed schemes have been discussed. The analysis results show that the protocol is secure against some eavesdropping attacks and the qubit efficiency of the protocol is higher than the other related semi-quantum protocols.  相似文献   

4.
This study presents a novel circular quantum secret sharing (QSS) protocol based on the controlled-NOT (CNOT) gate for remote agents. A CNOT gate is able to entangle a Bell state and several single photons to form a multi-particle GHZ state. Using this technique, the proposed QSS scheme is designed in purpose to be congenitally free from the Trojan horse attacks. Moreover, for each shared bit among n party, the qubit efficiency has reached ${\frac{1}{2n+1}}$ , which is the best among the current circular QSS??s.  相似文献   

5.
Studies on two-particle quantum walks show that the spatial interaction between walkers will dynamically generate complex entanglement. However, those entanglement states are usually on a large state space and their evolutions are complex. It makes the entanglement states generated by quantum walk difficult to be applied directly in many applications of quantum information, such as quantum teleportation and quantum cryptography. In this paper, we firstly analyse a localization phenomena of two-particle quantum walk and then introduce how to use it to generate a Bell state. We will show that one special superposition component of the walkers’ state is localized on the root vertex if a certain interaction exists between walkers. This localization is interesting because it is contrary to our knowledge that quantum walk spreads faster than its classical counterpart. More interestingly, the localized component is a Bell state in the coin space of two walkers. By this method, we can obtain a Bell state easily from the quantum walk with spatial interaction by a local measurement, which is required in many applications. Through simulations, we verify that this method is able to generate the Bell state \(\frac{1}{\sqrt{2}}(|A \rangle _1|A\rangle _2 \pm |B\rangle _1|B\rangle _2)\) in the coin space of two walkers with fidelity greater than \(99.99999\,\%\) in theory, and we have at least a \(50\,\%\) probability to obtain the expected Bell state after a proper local measurement.  相似文献   

6.
Combining the block transmission in Long and Liu (Phys Rev A 65:032302, 2002) and the double operations in Lin et al. (Opt Commun 282:4455, 2009), we propose a secure multiparty quantum secret sharing protocol with the collective eavesdropping-check character. In this protocol, only the boss needs to prepare Bell states and perform Bell state measurements, and all agents only perform local operations, which makes this protocol more feasible with the current technique. Incidentally, we show that the other half of secret messages in Lin et al. protocol (Opt Commun 282:4455, 2009) may also be eavesdropped.  相似文献   

7.
Recently, Sun et al. (Quantum Inf Process 12:3411–3420, 2013) presented an efficient multi-party quantum key agreement (QKA) protocol by employing single particles and unitary operations. The aim of this protocol is to fairly and securely negotiate a secret session key among \(N\) parties with a high qubit efficiency. In addition, the authors claimed that no participant can learn anything more than his/her prescribed output in this protocol, i.e., the sub-secret keys of the participants can be kept secret during the protocol. However, here we point out that the sub-secret of a participant in Sun et al.’s protocol can be eavesdropped by the two participants next to him/her. Moreover, a certain number of dishonest participants can fully determine the final shared key in this protocol. Finally, we discuss the factors that should be considered when designing a really fair and secure QKA protocol.  相似文献   

8.
In this paper, two multi-party quantum private comparison (MQPC) protocols are proposed in distributed mode and traveling mode, respectively. Compared with the first MQPC protocol, which pays attention to compare between arbitrary two participants, our protocols focus on the comparison of equality for \(n\) participants with a more reasonable assumption of the third party. Through executing our protocols once, it is easy to get if \(n\) participants’ secrets are same or not. In addition, our protocols are proved to be secure against the attacks from both outside attackers and dishonest participants.  相似文献   

9.
In order to create large-scale polarization entangled W states, there have been several proposals and some experimental demonstrations. An outstanding proposal is a simple setup which probabilistically fuses two W states of arbitrary sizes $n\ge 3$ and $m\ge 3$ , creating a W state of size $n+m-2$ (Ozdemir et al., in: New J Phys 13:103003, 2011). Using this setup as building blocks, we propose a new setup which can fuse four W states simultaneously. The proposed setup can fuse W states of size 2, i.e. Bell states, as well. We study the resource cost of our fusion process for two main scenarios, i.e. starting from sizes 2 and 3. We present some cost efficient cases, as compared to the previous work.  相似文献   

10.
In this paper, remote information concentration is investigated which is the reverse process of the $1\rightarrow 3$ optimal asymmetric economical phase-covariant telecloning (OAEPCT). The OAEPCT is different from the reverse process of optimal universal telecloning. It is shown that the quantum information via $1\rightarrow 3$ OAEPCT procedure can be remotely concentrated back to a single qubit with a certain probability via several quantum channels. In these schemes, we adopt Bell measurement to measure the joint systems and use projected measurement and positive operator-valued measure to recover the original quantum state. The results shows non-maximally entangled quantum resource can be applied to information concentration.  相似文献   

11.
We investigate teleportation and controlled teleportation of an arbitrary $N$ -qubit state by using a multipartite entanglement channel. By establishing one-to-one correspondence between an $N$ -qubit quantum state and a high-dimension quantum state, we construct a general quantum channel for quantum teleportation and controlled teleportation of an arbitrary $N$ -qubit state. Furthermore, we generalize the definition of bipartite maximally entangled state for a multi-qubit system, and show that our teleportation protocols can be utilized not only to construct a variety of genuine multipartite entangled states, but also to identify and explore the capability of multipartite entanglement for quantum teleportation and controlled teleportation.  相似文献   

12.
In a recent paper (Lin and Hwang in Quantum Inf Process, 2012. doi:10.1007/s11128-012-0413-8), a new circular quantum secret sharing (QSS) protocol for remote agents was presented. The protocol is designed with entangling a Bell state and several single photons to form a multi-particle GHZ state. For each shared bit among n party, the qubit efficiency has reached 1/2n + 1 which is the best among the current circular QSS protocol. They claim that the protocol is more suitable for a remote agents’ environment as that the newly generated photons are powerful enough to reach to the next receiver. However, we show that the protocol is not secure as the first agent and the last agent in the protocol can illegally obtain all the secret messages without introducing any error.  相似文献   

13.
In this paper, we proposed two controlled remote state preparation of an arbitrary single-qubit state schemes one for deterministic controlled remote state preparation the other for probabilistic controlled-joint remote state preparation with 2/3 probability. Both of them used the Affleck–Kennedy–Lieb–Tasaki (AKLT) state which consisted of bulk spin-1’s and two spin-1 \(/\) 2’s at the ends. Up to now, no RSP protocols using AKLT gapped ground states as a shared quantum resource had been presented thus far and Fan et al. showed the other AKLT property was that if we performed a Bell measurement on bulk, then a maximally entangled state would be shared by two ends. We utilized these properties to develop our controlled protocols.  相似文献   

14.
In this paper, we study several physically feasible quantum secret sharing (QSS) schemes using continuous variable graph state (CVGS). Their implementation protocols are given, and the estimation error formulae are derived. Then, we present a variety of results on the theory of QSS with CVGS. Any $(k,n)$ threshold protocol of the three specific schemes satisfying $\frac{n}{2}<k\le n$ , where $n$ denotes the total number of players and $k$ denotes the minimum number of players who can collaboratively access the secret, can be implemented by certain weighted CVGS. The quantum secret is absolutely confidential to any player group with number less than threshold. Besides, the effect of finite squeezing to these results is properly considered. In the end, the duality between two specific schemes is investigated.  相似文献   

15.
In this paper, we consider the violation of Bell inequalities for quantum system \(\mathbb {C}^K\otimes \mathbb {C}^K\) (integer \(K\ge 2\)) with group theoretical method. For general M possible measurements, and each measurement with K outcomes, the Bell inequalities based on the choice of two orbits are derived. When the observables are much enough, the quantum bounds are only dependent on M and approximate to the classical bounds. Moreover, the corresponding nonlocal games with two different scenarios are analyzed.  相似文献   

16.
An efficient protocol for remotely preparing an arbitrary three-qubit state is devised with a four-qubit cluster state and an Einstein–Podolsky–Rosen state as the shared quantum resource. Using an appropriate set of eight-qubit mutually orthogonal measurement basis, the remote three-qubit preparation is successfully completed with the probability of ${\frac{1}{8}}$ in general case. Then to achieve our concerns of improving the probability of this protocol, some special ensembles of three-qubit states are minutely investigated. As a result, it is shown that the total probability of the RSP protocol, in these particular cases, can be improved to ${\frac{1}{4}}$ and ${\frac{1}{2}}$ , respectively, or even that the RSP protocol can be realized with unit success probability.  相似文献   

17.
We propose a protocol to construct the 35 \(f\) -controlled phase gates of a three-qubit refined Deutsch–Jozsa (DJ) algorithm, by using single-qubit \(\sigma _z\) gates, two-qubit controlled phase gates, and two-target-qubit controlled phase gates. Using this protocol, we discuss how to implement the three-qubit refined DJ algorithm with superconducting transmon qutrits resonantly coupled to a single cavity. Our numerical calculation shows that implementation of this quantum algorithm is feasible within the present circuit QED technique. The experimental realization of this algorithm would be an important step toward more complex quantum computation in circuit QED.  相似文献   

18.
Hsu et al. (Quantum Inf Process 12:331–344,2013) proposed a dynamic quantum secret sharing (DQSS) protocol using the entanglement swapping of Bell states for an agent to easily join (or leave) the system. In 2013, Wang and Li (Quantum Inf Process 12(5):1991–1997, 2013) proposed a collusion attack on Hsu et al.’s DQSS protocol. Nevertheless, this study points out a new security issue on Hsu et al.’s DQSS protocol regarding to the honesty of a revoked agent. Without considering this issue, the DQSS protocol could be failed to provide secret sharing function.  相似文献   

19.
Jakobi et al. for the first time proposed a novel and practical quantum private query (QPQ) protocol based on SARG04 (Scarani et al. in Phys Rev Lett 92:057901, 2004) quantum key distribution protocol (Jakobi et al. in Phys Rev A 83:022301, 2011). Gao et al. generalized Jakobi et al’s protocol and proposed a flexible QPQ protocol (Gao et al. in Opt Exp 20(16):17411–17420, 2012). When $\theta <\pi /4$ , Gao et al’s protocol exhibits better database security than Jakobi et al’s protocol, but has a higher probability with which Bob can correctly guess the address of Alice’s query. In this paper, we propose a flexible B92-based QPQ protocol. Although SARG04 protocol is a modification of B92 protocol and can be seen as a generalization of B92 protocol, our protocol shows different advantages from Gao et al’s protocol. It can simultaneously obtain better database security and a lower probability with which Bob can correctly guess the address of Alice’s query when $\theta <\pi /4$ . By introducing entanglement, the proposed QPQ protocol is robust against channel-loss attack, which also implies lower classical communication complexity. Similar to Gao et al’s protocol, it is flexible, practical, and robust against quantum memory attack.  相似文献   

20.
A set of quantum states for $M$ colors and another set of quantum states for $N$ coordinates are proposed in this paper to represent $M$ colors and coordinates of the $N$ pixels in an image respectively. We design an algorithm by which an image of $N$ pixels and $m$ different colors is stored in a quantum system just using $2N+m$ qubits. An algorithm for quantum image compression is proposed. Simulation result on the Lena image shows that compression ratio of lossless is 2.058. Moreover, an image segmentation algorithm based on quantum search quantum search which can find all solutions in the expected times in $O(t\sqrt{N} )$ is proposed, where $N$ is the number of pixels and $t$ is the number of targets to be segmented.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号