首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 10 毫秒
1.
Recently photon-added quantum light states have been studied, mainly for discussions of the classical-quantum frontier. In this work we discuss the use of photon-added coherent states (PACS) in quantum communication. Firstly, we present the PACS-based qubit and the quantum circuit for its teleportation. Following, we show a quantum key distribution scheme emplying photon-added coherent and thermal states.  相似文献   

2.
Number state filtering in coherent states leads to sub-Poissonian photon statistics. These states are more suitable for phase estimation when compared with the coherent states. Nonclassicality of these states is quantified in terms of the negativity of the Wigner function and the entanglement potential. Filtering of the vacuum from a coherent state is almost like the photon addition. However, filtering makes the state more resilient against dissipation than photon addition. Vacuum state filtered coherent states perform better than the photon-added coherent states for a two-way quantum key distribution protocol. A scheme to generate these states in multi-photon atom–field interaction is presented.  相似文献   

3.
We propose an approach with displaced states that can be used for rotations of coherent states. Our approach is based on representation of arbitrary one-mode pure state in free-travelling fields, in particular superposition of coherent states (SCSs), in terms of displaced number states with arbitrary amplitude of displacement. Optical scheme is developed for construction of displacing Hadamard gate for the coherent states. It is based on alternation of single photon additions and displacement operators (in general case, N-singe photon additions and N ? 1-displacements are required) with seed coherent state to generate both even and odd displaced squeezed SCSs regardless of number of used photon additions. The optical scheme is sensitive to the seed coherent state provided that other parameters of the scheme are invariable. Output states approximate with high fidelity either even squeezed SCS or odd SCS shifted relative each other by some value. It enables to construct local rotations for coherent states, in particular, Hadamard gate being mainframe element for quantum computation with coherent states. The effects deteriorating quality of output states are considered.  相似文献   

4.
In this work we present a two-way quantum key distribution (QKD) scheme that uses single-photon-added coherent states and displacement operations. The first party randomly sends coherent states (CS) or single-photon-added coherent states (SPACS) to the second party. The latter sends back the same state it received. Both parties decide which kind of states they are receiving by detecting or not a photon on the received signal after displacement operations. The first party must determine whether its sent and received states are equal; otherwise, the case must be discarded. We are going to show that an eavesdropper provided with a beam splitter gets the same information in any of the non-discarded cases. The key can be obtained by assigning 0 to CS and 1 to SPACS in the non-discarded cases. This protocol guarantees keys’ security in the presence of a beam splitter attack even for states with a high number of photons in the sent signal. It also works in a lossy quantum channel, becoming a good bet for improving long-distance QKD.  相似文献   

5.
We discuss the effect of the gravitational field of a massive body on the spin entanglement of a two-qubit system in the singlet and triplet spin states in circular geodesic motion. We study the entanglement transport using Wootters concurrence, which depends on the momentum state of the system. We describe the behavior of the concurrence as a function of the orbital radius and show that the spin entanglement is more robust against changes caused by motion in the singlet state than in the triplet state. Furthermore, for the singlet (triplet) state, momentum correlation increases (decreases) the concurrence.  相似文献   

6.
We propose a quantum key distribution protocol using Greenberger Horne Zeilinger tripartite coherent states. The sender and the receiver share similar key by exchanging the correlation coherent states, without basis reconciliation. This allows the protocol to have a transmission efficiency of 100% in a perfect quantum channel. The security of the protocol is ensured by tripartite coherent states correlation and homodyne detection, which allows to detect any eavesdropping easily.  相似文献   

7.
As far as the spectral characteristic of quantum information is concerned, the existing quantum network coding schemes can be looked on as the discrete-variable quantum network coding schemes. Considering the practical advantage of continuous variables, in this paper, we explore two feasible continuous-variable quantum network coding (CVQNC) schemes. Basic operations and CVQNC schemes are both provided. The first scheme is based on Gaussian cloning and ADD/SUB operators and can transmit two coherent states across with a fidelity of 1/2, while the second scheme utilizes continuous-variable quantum teleportation and can transmit two coherent states perfectly. By encoding classical information on quantum states, quantum network coding schemes can be utilized to transmit classical information. Scheme analysis shows that compared with the discrete-variable paradigms, the proposed CVQNC schemes provide better network throughput from the viewpoint of classical information transmission. By modulating the amplitude and phase quadratures of coherent states with classical characters, the first scheme and the second scheme can transmit \(4{\log _2}N\) and \(2{\log _2}N\) bits of information by a single network use, respectively.  相似文献   

8.
The concurrence of a two-qubit nonorthogonal pure state is determined through the construction of this state in the language of spin coherent states. The generalization of this method to the case of a class of mixed states is given. The concurrence in this case is nothing but a function of the amplitude of the spin coherent states, it is shown also that probability present an interesting behavior.  相似文献   

9.
We study the mathematical properties of the excited coherent states, which are obtained through actions of a photon creation operator of the mode optical field on its corresponding coherent state, by analyzing the minimal set of Klauder’s coherent states. Using linear entropy as a measure of entanglement, we investigate in detail the entanglement generated via a beam splitter when an excited coherent state is injected on one input mode and vacuum state is injected on the other one. Finally, we examine the physical properties of the excited coherent states through the Mandel’s parameter and the Wehrl entropy and we give the correlation between these parameters and the entanglement of the output state.  相似文献   

10.
Using linear entropy as a measure of entanglement, we investigate the entanglement generated via a beam splitter using deformed Barut-Girardello coherent states. We show that the degree of entanglement depends strongly on the q-deformation parameter and amplitude Z of the states. We compute the Mandel Q parameter to examine the quantum statistical properties of these coherent states and make a comparison with the Glauber coherent states. It is shown that these states are useful in describing the states of real and ideal lasers by a proper choice of their characterizing parameters, using an alteration of the Holstein-Primakoff realization.  相似文献   

11.
The entropy and Mandel function as entanglement predictable of multipartite entangled coherent states are studied. The possibility of using these states as quantum channel to perform quantum teleportation is investigated. Quantum teleportation is achieved by using both even and odd entangled coherent states in the presence of environmental noise. The effect of the field’s parameters are investigated on the fidelity of the teleported state.  相似文献   

12.
By using the works, Spiridonov (Phys Rev A 52:1909, 1995), and Wang et al. (J Phys A Math Gen 33:7451, 2000), we propose an approach to obtain genuine three-partite entangled coherent states in which the permutation symmetry and the parity one play crucial roles. We exploit the permutation and parity symmetry to construct entanglement in the standard coherent states of a system composed of three-mode bosonic field and three identical atoms. It is shown that by making use of entanglement witnesses (EW) based on GHZ-states the reduced density matrices of the three-mode bosonic field and three-atomic subsystems, after encoding as three-qubit systems, in some range of their respective parameters, are genuinely entangled.  相似文献   

13.
We study a model of quantum computation based on the continuously parameterized yet finite-dimensional Hilbert space of a spin system. We explore the computational powers of this model by analyzing a pilot problem we refer to as the close Hadamard problem. We prove that the close Hadamard problem can be solved in the spin system model with arbitrarily small error probability in a constant number of oracle queries. We conclude that this model of quantum computation is suitable for solving certain types of problems. The model is effective for problems where symmetries between the structure of the information associated with the problem and the structure of the unitary operators employed in the quantum algorithm can be exploited.  相似文献   

14.
Quantum Information Processing - In this paper, a new direct quantum communication protocol based on a modified spin coherent state as decoy particles is to be depicted, before that both the scheme...  相似文献   

15.
The purpose of this paper is to determine quantum master and filter equations for systems coupled to fields in certain non-classical continuous-mode states. Specifically, we consider two types of field states (i) single photon states, and (ii) superpositions of coherent states. The system and field are described using a quantum stochastic unitary model. Master equations are derived from this model and are given in terms of systems of coupled equations. The output field carries information about the system, and is continuously monitored. The quantum filters are determined with the aid of an embedding of the system into a larger non-Markovian system, and are given by a system of coupled stochastic differential equations.  相似文献   

16.

In this work, we present optical schemes for secure direct quantum communication of digital and analog signals using continuum coherent states and frequency-dependent phase modulation. The main advantages of the proposed schemes are that they do not use entangled states and they can be implemented with today technology. The theory of quantum interference of continuum coherent state is described, and the optical setups for secure direct communication are presented and their securities are discussed.

  相似文献   

17.
Entangled cloud storage (Aspnes et al., ESORICS 2004) enables a set of clients to “entangle” their files into a single clew to be stored by a (potentially malicious) cloud provider. The entanglement makes it impossible to modify or delete significant part of the clew without affecting all files encoded in the clew. A clew keeps the files in it private but still lets each client recover his own data by interacting with the cloud provider; no cooperation from other clients is needed. At the same time, the cloud provider is discouraged from altering or overwriting any significant part of the clew as this will imply that none of the clients can recover their files.We put forward the first simulation-based security definition for entangled cloud storage, in the framework of universal composability (Canetti, 2001). We then construct a protocol satisfying our security definition, relying on an entangled encoding scheme based on privacy-preserving polynomial interpolation; entangled encodings were originally proposed by Aspnes et al. as useful tools for the purpose of data entanglement. As a contribution of independent interest we revisit the security notions for entangled encodings, putting forward stronger definitions than previous work (that for instance did not consider collusion between clients and the cloud provider).Protocols for entangled cloud storage find application in the cloud setting, where clients store their files on a remote server and need to be ensured that the cloud provider will not modify or delete their data illegitimately. Current solutions, e.g., based on Provable Data Possession and Proof of Retrievability, require the server to be challenged regularly to provide evidence that the clients’ files are stored at a given time. Entangled cloud storage provides an alternative approach where any single client operates implicitly on behalf of all others, i.e., as long as one client’s files are intact, the entire remote database continues to be safe and unblemished.  相似文献   

18.
Fusion technology has been demonstrated to be a good method for generating a large-scale entangled coherent W or GHZ state from two small ones in QED system. It is of importance to study how to fuse small-scale entangled coherent W or GHZ states via optical system. In this paper, we present a scheme for generating larger entangled coherent W or GHZ state in an optical system by virtue of fusion technology. The key fusion mechanism is realized by photon detectors and a Mach–Zehnder interferometer with its two arms immersed in Kerr media, by which an n-mode entangled coherent W state and an m-mode entangled coherent W state can be probabilistically fused into an (\(n+m-2\))-mode entangled coherent W state. This fusion scheme applies to entangled coherent GHZ state too but with a unit probability of success. Feasibility analysis indicates that our fusion scheme may be realized with current experimental technology. Large-scale entangled coherent W and GHZ states may find new applications in quantum communication.  相似文献   

19.
A simplified expression of concurrence for two-qubit mixed state having no more than three non-vanishing eigenvalues is obtained. Basing on SU(2) coherent states, the amount of entanglement of two-qubit pure states is studied and conditions for entanglement are calculated by formulating the measure in terms of some new parameters (amplitudes of coherent states). This formalism is generalized to the case of two-qubit mixed states using the simplified expression of concurrence.  相似文献   

20.
Recently, we reported an experimental implementation of quantum information processing (QIP) by nuclear quadrupole resonance (NQR). In this work, we present the first quantum state tomography (QST) experimental implementation in the NQR QIP context. Two approaches are proposed, employing coherence selection by temporal and spatial averaging. Conditions for reduction in the number of cycling steps are analyzed, which can be helpful for larger spin systems. The QST method was applied to the study of spin coherent states, where the alignment-to-orientation phenomenon and the evolution of squeezed spin states show the effect of the nonlinear quadrupole interaction intrinsic to the NQR system. The quantum operations were implemented using a single-crystal sample of KClO\(_{3}\) and observing \(^{35}\)Cl nuclei, which posses spin 3/2.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号