Статті в журналах з теми "Quantum polarisation teleportation protocols"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Quantum polarisation teleportation protocols.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Quantum polarisation teleportation protocols".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

ZHAN, YOU-BANG, PENG-CHENG MA, and QUN-YONG ZHANG. "REMOTE IMPLEMENTATION OF AN UNKNOWN SINGLE-QUBIT OPERATION BY DIFFERENT DIMENSIONAL QUANTUM CHANNEL." International Journal of Quantum Information 10, no. 07 (October 2012): 1250074. http://dx.doi.org/10.1142/s0219749912500748.

Повний текст джерела
Анотація:
We present two novel protocols for remote implementation of an unknown single-qubit operation with an EPR pair and a high-dimensional entangled state as the quantum channel, without and with quantum control. The main strategy of the protocols is teleportation of an unknown single-qubit operation, which consists of an usual teleportation of an arbitrary single-qubit state, nonsymmetric basis measurement, and corresponding local transformation. It is shown that the teleportation of the quantum operation can be implemented with unit successful probability.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

LUO, MING-XING, XIU-BO CHEN, YI-XIAN YANG, and XIN-XIN NIU. "CLASSICAL COMMUNICATION COSTS IN QUANTUM INFORMATION PROCESSING." International Journal of Quantum Information 09, no. 05 (August 2011): 1267–78. http://dx.doi.org/10.1142/s0219749911007952.

Повний текст джерела
Анотація:
Classical communication plays an important role in quantum information processing such as remote state preparation and quantum teleportation. First, in this paper, we present some simple faithful remote state preparation of an arbitrary n-qubit state by constructing entanglement resources and special measurement basis for the sender. Then to weigh the classical resource required, we present an information-theoretical model to evaluate the classical communication cost. By optimizing the classical communication in quantum protocols, we obtain the optimal classical communication cost. This model can also be applied to the quantum teleportation. Moreover, based on the present computation model, we reinvestigate some remote state preparation and teleportation protocols in which the classical communication cost was imperfectly computed. Finally, some problems will be presented.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

van Enk, S. J., and T. Rudolph. "Quantum communication protocols using the vacuum." Quantum Information and Computation 3, no. 5 (2003): 423–30. http://dx.doi.org/10.26421/qic3.5-3.

Повний текст джерела
Анотація:
We speculate what quantum information protocols can be implemented between two accelerating observers using the vacuum. Whether it is in principle possible or not to implement a protocol depends on whether the aim is to end up with classical information or quantum information. Thus, unconditionally secure coin flipping seems possible but not teleportation.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Yang, Yu-Guang, Sheng-Nan Cao, Wei-Feng Cao, Dan Li, Yi-Hua Zhou, and Wei-Min Shi. "Generalized teleportation by means of discrete-time quantum walks on N-lines and N-cycles." Modern Physics Letters B 33, no. 06 (February 28, 2019): 1950070. http://dx.doi.org/10.1142/s0217984919500702.

Повний текст джерела
Анотація:
Recently, Wang et al. [Wang et al., Quantum Inf. Process. 16 (2017) 221] developed generalized teleportation schemes based on different quantum walks structures. In their paper, an interesting open question is whether there are other graphs suitable for teleportation. Here, we extend the results of quantum teleportation of an unknown qubit state by means of discrete-time quantum walks and propose two kinds of schemes for quantum teleportation by means of discrete-time quantum walks on N-lines and N-cycles, respectively. Likewise, prior quantum entanglement is unnecessary for teleportation and quantum entanglement is generated by means of quantum walks. This further opens wider applications of quantum walks in quantum communication protocols.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Zhou, Nan-Run, Hu-Lai Cheng, Li-Hua Gong, and Chi-Sheng Li. "Three-Party Quantum Network Communication Protocols Based on Quantum Teleportation." International Journal of Theoretical Physics 53, no. 4 (December 13, 2013): 1387–403. http://dx.doi.org/10.1007/s10773-013-1936-1.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

APPN Editorial Team. "Highlights from the Asia Pacific Region." Asia Pacific Physics Newsletter 03, no. 01 (February 2014): 28–38. http://dx.doi.org/10.1142/s2251158x14000083.

Повний текст джерела
Анотація:
The laws of quantum mechanics enable optical communications with the ultimate capacity and quantum computers to solve certain problems with unprecedented speed. A key ingredient in such quantum information processing is quantum teleportation: the act of transferring quantum information from a sender to a spatially distant receiver by utilizing shared entanglement and classical communications. For example, optical quantum teleportation is essential for various quantum communication protocols. Quantum logic gates based on optical quantum teleportation are one of the building blocks of optical quantum computers.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

PATHAK, ANIRBAN, and ANINDITA BANERJEE. "EFFICIENT QUANTUM CIRCUITS FOR PERFECT AND CONTROLLED TELEPORTATION OF n-QUBIT NON-MAXIMALLY ENTANGLED STATES OF GENERALIZED BELL-TYPE." International Journal of Quantum Information 09, supp01 (January 2011): 389–403. http://dx.doi.org/10.1142/s0219749911007368.

Повний текст джерела
Анотація:
An efficient and economical scheme is proposed for the perfect quantum teleportation of n-qubit non-maximally entangled state of generalized Bell-type. A Bell state is used as the quantum channel in the proposed scheme. It is also shown that the controlled teleportation of this n-qubit state can be achieved by using a GHZ state or a GHZ-like state as quantum channel. The proposed schemes are economical because for the perfect and controlled teleportation of n-qubit non-maximally entangled state of generalized Bell-type, we only need a Bell state and a tripartite entangled state respectively. It is also established that there exists a family of 12 orthogonal tripartite GHZ-like states which can be used as quantum channel for controlled teleportation. The proposed protocols are critically compared with the existing protocols.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

de Silva, Nadish. "Efficient quantum gate teleportation in higher dimensions." Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences 477, no. 2251 (July 2021): 20200865. http://dx.doi.org/10.1098/rspa.2020.0865.

Повний текст джерела
Анотація:
The Clifford hierarchy is a nested sequence of sets of quantum gates critical to achieving fault-tolerant quantum computation. Diagonal gates of the Clifford hierarchy and ‘nearly diagonal’ semi-Clifford gates are particularly important: they admit efficient gate teleportation protocols that implement these gates with fewer ancillary quantum resources such as magic states. Despite the practical importance of these sets of gates, many questions about their structure remain open; this is especially true in the higher-dimensional qudit setting. Our contribution is to leverage the discrete Stone–von Neumann theorem and the symplectic formalism of qudit stabilizer theory towards extending the results of Zeng et al . (2008) and Beigi & Shor (2010) to higher dimensions in a uniform manner. We further give a simple algorithm for recursively enumerating all gates of the Clifford hierarchy, a simple algorithm for recognizing and diagonalizing semi-Clifford gates, and a concise proof of the classification of the diagonal Clifford hierarchy gates due to Cui et al . (2016) for the single-qudit case. We generalize the efficient gate teleportation protocols of semi-Clifford gates to the qudit setting and prove that every third-level gate of one qudit (of any prime dimension) and of two qutrits can be implemented efficiently. Numerical evidence gathered via the aforementioned algorithms supports the conjecture that higher-level gates can be implemented efficiently.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Laurenza, Riccardo, Cosmo Lupo, Gaetana Spedalieri, Samuel L. Braunstein, and Stefano Pirandola. "Channel Simulation in Quantum Metrology." Quantum Measurements and Quantum Metrology 5, no. 1 (March 1, 2018): 1–12. http://dx.doi.org/10.1515/qmetro-2018-0001.

Повний текст джерела
Анотація:
Abstract In this review we discuss how channel simulation can be used to simplify the most general protocols of quantum parameter estimation, where unlimited entanglement and adaptive joint operations may be employed. Whenever the unknown parameter encoded in a quantum channel is completely transferred in an environmental program state simulating the channel, the optimal adaptive estimation cannot beat the standard quantum limit. In this setting, we elucidate the crucial role of quantum teleportation as a primitive operation which allows one to completely reduce adaptive protocols over suitable teleportation-covariant channels and derive matching upper and lower bounds for parameter estimation. For these channels,wemay express the quantum Cramér Rao bound directly in terms of their Choi matrices. Our review considers both discrete- and continuous-variable systems, also presenting some new results for bosonic Gaussian channels using an alternative sub-optimal simulation. It is an open problem to design simulations for quantum channels that achieve the Heisenberg limit.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Cardoso-Isidoro, Carlos, and Francisco Delgado. "Shared Quantum Key Distribution Based on Asymmetric Double Quantum Teleportation." Symmetry 14, no. 4 (April 1, 2022): 713. http://dx.doi.org/10.3390/sym14040713.

Повний текст джерела
Анотація:
Quantum cryptography is a well-stated field within quantum applications where quantum information is used to set secure communications, authentication, and secret keys. Now used in quantum devices with those purposes, particularly Quantum Key Distribution (QKD), which proposes a secret key between two parties free of effective eavesdropping, at least at a higher level than classical cryptography. The best-known quantum protocol to securely share a secret key is the BB84 one. Other protocols have been proposed as adaptations of it. Most of them are based on the quantum indeterminacy for non-orthogonal quantum states. Their security is commonly based on the large length of the key. In the current work, a BB84-like procedure for QKD based on double quantum teleportation allows the sharing of the key statement using several parties. Thus, the quantum bits of information are assembled among three parties via entanglement, instead of travelling through a unique quantum channel as in the traditional protocol. Asymmetry in the double teleportation plus post-measurement retains the secrecy in the process. Despite requiring more complex control and resources, the procedure dramatically reduces the probability of success for an eavesdropper under individual attacks, because of the ignorance of the processing times in the procedure. Quantum Bit Error Rate remains in the acceptable threshold and it becomes configurable. The article depicts the double quantum teleportation procedure, the associated control to introduce the QKD scheme, the analysis of individual attacks performed by an eavesdropper, and a brief comparison with other protocols.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Zhao, Qiu Yu, Xiao Yu Li, and De Xi Zhang. "Multiparty Quantum Determined Key Distribution Protocol Using Open-Destination Teleportation." Applied Mechanics and Materials 29-32 (August 2010): 2580–84. http://dx.doi.org/10.4028/www.scientific.net/amm.29-32.2580.

Повний текст джерела
Анотація:
A multiparty quantum determined key distribution protocol using open-destination teleportation is presented in this paper. Four parties can build a key using the technology of open-destination teleportation. Unlike in the previous protocols in which the key is a random string built in the process of key distribution, the key can be a determined string in our protocol. We prove that our protocol is guaranteed to be unconditionally secure by the laws of quantum mechanics.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Lee, Kunsang, Yeonjoo Choi, and Younghun Kwon. "Protocols for three-party quantum teleportation using Heisenberg XX model." Chaos, Solitons & Fractals 34, no. 2 (October 2007): 187–96. http://dx.doi.org/10.1016/j.chaos.2006.03.063.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Jiang, Min, Xu Huang, LiuLie Zhou, YiMing Zhou, and Jia Zeng. "Quantum state transformation and general design scheme on teleportation protocols." Chinese Science Bulletin 57, no. 18 (April 22, 2012): 2247–51. http://dx.doi.org/10.1007/s11434-012-5163-6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
14

KÁLMÁN, ORSOLYA, and MIHÁLY G. BENEDICT. "QUANTUM GATES AND PROTOCOLS WITH SPHERICAL WIGNER FUNCTIONS." International Journal of Quantum Information 03, no. 03 (September 2005): 501–9. http://dx.doi.org/10.1142/s0219749905001080.

Повний текст джерела
Анотація:
The fundamental concepts and operations of quantum information theory are considered in the framework of a phase space formulation of quantum mechanics, where the states of one or several qubits are represented by a specific continuous quasiprobability distribution function on the Bloch sphere or on its generalizations. The function we use is the spherical Wigner function. It is shown that the usual transformations of quantum information theory are certain rotations or more general transformations of this Wigner function. We show that the standard teleportation and dense coding protocols can be appropriately formulated in terms of the Wigner function.
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Pyrkov, A. N., and T. Byrnes. "Teleporting a Macroscopic Ensemble of Spins." Asia Pacific Physics Newsletter 04, no. 01 (October 23, 2015): 61–62. http://dx.doi.org/10.1142/s2251158x15000247.

Повний текст джерела
Анотація:
Quantum teleportation is one of the most enigmatic protocols realized so far in the area of quantum information, allowing for the transfer of quantum information assisted by an entangled state. It was a subject of science fiction 20 years ago, but now is a fundamental experimental protocol and quantum primitive for quantum information processing tasks. There have been many successful realizations of teleportation ranging from those using photons, atoms, and hybrid systems and long-range teleportation beyond 100km has already been achieved multiple times. These however typically involve explicitly single particle systems or effective few-particle systems. For larger (visible to the naked eye) objects involving many particles, teleportation is typically more difficult due to the fast decoherence such macroscopic objects suffer. In this case, the entanglement disappears almost as soon as it is created, making it useless for such tasks. More recently, teleportation was accomplished in the continuous variables (CV) framework between two atomic ensembles [1]. As remarkable as these achievements are, teleportation schemes that are known today (qubit/CV) do not allow us to teleport more complex quantum states at the macroscopic level. For example, while it is possible in principle to extend teleportation to multiple qubits, on a macroscopic level this is prohibitively complicated and highly susceptible to decoherence. For atomic ensemble CV based schemes, the teleported states are restricted to small displacements from the completely Sx-polarized state on the Bloch sphere.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Zhou, Si-Qi, Ming-Qiang Bai, Ting Liao, Jia Lei, Liang Tang, and Chang-Yue Zhang. "Bidirectional quantum operation teleportation with different states." International Journal of Quantum Information 16, no. 05 (August 2018): 1850042. http://dx.doi.org/10.1142/s0219749918500429.

Повний текст джерела
Анотація:
A new concept of bidirectional quantum operation teleportation (BQOT) is proposed, which is essentially a union of the idea of quantum operation teleportation (QOT) and bidirectional quantum teleportation (QT). This means that Alice can transmit an unknown single-qubit unitary operation [Formula: see text] on the remote Bob’s quantum system; and at the same time, Bob can also transmit an arbitrary single-qubit unitary operation [Formula: see text] on Alice’s quantum system. In this paper, we present three BQOT schemes via different quantum channels. Furthermore, using these quantum channels, we investigate the BQOT in noisy environments, such as phase-damping noise and amplitude-damping noise. We considered the influence of the noises on the process of these three BQOT protocols through analytical derivation of the fidelity. Moreover, these three schemes are amply compared with each other from five aspects, i.e. quantum resource consumption, operation complexity, classical resource consumption, success probability and efficiency. It is found that these schemes can be realized deterministically and the first scheme is better than the other two schemes.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Wang Yu-Wu, Wei Xiang-He, and Zhu Zhao-Hui. "Quantum voting protocols based on the non-symmetric quantum channel with controlled quantum operation teleportation." Acta Physica Sinica 62, no. 16 (2013): 160302. http://dx.doi.org/10.7498/aps.62.160302.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Anticoli, Linda, and Masoud Gharahi Ghahi. "Modeling tripartite entanglement in quantum protocols using evolving entangled hypergraphs." International Journal of Quantum Information 16, no. 07 (October 2018): 1850055. http://dx.doi.org/10.1142/s0219749918500557.

Повний текст джерела
Анотація:
The notion of entanglement is the most well-known nonclassical correlation in quantum mechanics, and a fundamental resource in quantum information and computation. This correlation, which is displayed by certain classes of quantum states, is of utmost importance when dealing with protocols, such as quantum teleportation, cryptography and quantum key distribution. In this paper, we exploit a classification of tripartite entanglement by introducing the concepts of entangled hypergraph and evolving entangled hypergraph as data structures suitable to model quantum protocols which use entanglement. Finally, we present a few examples to provide applications of this model.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Louis, S. G. R., A. D. Greentree, W. J. Munro, and K. Nemoto. "Teleportation of composite systems for communication and information processing." Quantum Information and Computation 9, no. 1&2 (January 2009): 1–15. http://dx.doi.org/10.26421/qic9.1-2-1.

Повний текст джерела
Анотація:
We describe two protocols for efficient data transmission using a single passive bus. Different types of interactions are obtained enabling the deterministic transfer and teleportation of composite quantum systems for arbitrary subsystem dimension and for arbitrary numbers of subsystems. The subsystems may become entangled in the transmission in which case the protocols can serve generalized teleportation based information processing as well as storage and transmission functions. We explore the cases of two qubits and two qutrits in detail, obtaining a maximally entangling mapping of the composite systems and discuss the use of a continuous variable bus.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Zhou, Nanrun, Lijun Wang, Lihua Gong, Xiangwu Zuo, and Ye Liu. "Quantum deterministic key distribution protocols based on teleportation and entanglement swapping." Optics Communications 284, no. 19 (September 2011): 4836–42. http://dx.doi.org/10.1016/j.optcom.2011.05.002.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Feng, Zhiying. "Asymmetric Bidirectional Controlled Quantum Teleportation of Three- and Four-Qubit States." Advances in Mathematical Physics 2022 (August 31, 2022): 1–6. http://dx.doi.org/10.1155/2022/3828446.

Повний текст джерела
Анотація:
In this paper, we theoretically realize bidirectional controlled quantum teleportation by using ten-qubit entangled state method. This paper uses a case to introduce the specific process of realizing quantum teleportation: Alice sends an unknown four-qubit GHZ state to Bob, and Bob sends an arbitrary three-qubit GHZ state to Alice. In addition, Charlie controls the transfer to ensure the integrity of the protocol. A ten-qubit quantum channel is constructed and used in this paper. Then, the unitary matrix transformation is used to complete the communication protocol. The research results show that the communication protocol constructed in this paper is more efficient than most communication protocols.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Wang, Yu, and Ming-Liang Hu. "Quantum Teleportation and Dense Coding in Multiple Bosonic Reservoirs." Entropy 24, no. 8 (August 12, 2022): 1114. http://dx.doi.org/10.3390/e24081114.

Повний текст джерела
Анотація:
The effect of a reservoir on quantum communication depends on its spectral density. The efficiency of quantum teleportation and dense coding is explored when each one of the channel qubits is coupled simultaneously to multiple bosonic reservoirs. It is shown that the non-Markovianity triggered by increasing the reservoir number can induce revivals of quantum advantages of the two protocols after their disappearance. However, the backflow of information to the system that signifies non-Markovianity does not always induce immediate revivals of the quantum advantages. There may be a delayed effect for some initial states, and only as the backflow of information accumulates to a certain extent can the revivals of quantum advantages be triggered.
Стилі APA, Harvard, Vancouver, ISO та ін.
23

van Enk, S. J., and C. A. Fuchs. "The quantum state of a laser field." Quantum Information and Computation 2, no. 2 (February 2002): 151–65. http://dx.doi.org/10.26421/qic2.2-4.

Повний текст джерела
Анотація:
Optical implementations of quantum communication protocols typically involve laser fields. However, the standard description of the quantum state of a laser field is surprisingly insufficient to understand the quantum nature of such implementations. In this paper, we give a quantum information-theoretic description of a propagating continuous-wave laser field and reinterpret various quantum-optical experiments in light of this. A timely example is found in a recent controversy about the quantum teleportation of continuous variables. We show that contrary to the claims of T. Rudolph and B.C. Sanders [Phys. Rev. Lett. {\bf 87}, 077903 (2001)], a conventional laser can be used for quantum teleportation with continuous variables and for generating continuous-variable quantum entanglement. Furthermore, we show that optical coherent states do play a privileged role in the description of propagating laser fields even though they cannot be ascribed such a role for the intracavity field.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Gorbachev, V. N., A. I. Zhiliba, A. I. Trubilko, and A. A. Rodichkina. "Teleportation and dense coding via a multiparticle quantum channel of the GHZ-class." Quantum Information and Computation 2, no. 5 (August 2002): 367–78. http://dx.doi.org/10.26421/qic2.5-4.

Повний текст джерела
Анотація:
A set of protocols for teleportation and dense coding schemes based on a multiparticle quantum channel, represented by the $N$-particle entangled states of the GHZ class, is introduced. Using a found representation for the GHZ states, it was shown that for dense coding schemes enhancement of the classical capacity of the channel due from entanglement is $N/N-1$. Within the context of our schemes it becomes clear that there is no one-to one correspondence between teleportation and dense coding schemes in comparison when the EPR channel is exploited. A set of schemes, for which two additional operations as entanglement and disentanglement are permitted, is considered.
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Hermans, S. L. N., M. Pompili, H. K. C. Beukers, S. Baier, J. Borregaard, and R. Hanson. "Qubit teleportation between non-neighbouring nodes in a quantum network." Nature 605, no. 7911 (May 25, 2022): 663–68. http://dx.doi.org/10.1038/s41586-022-04697-y.

Повний текст джерела
Анотація:
AbstractFuture quantum internet applications will derive their power from the ability to share quantum information across the network1,2. Quantum teleportation allows for the reliable transfer of quantum information between distant nodes, even in the presence of highly lossy network connections3. Although many experimental demonstrations have been performed on different quantum network platforms4–10, moving beyond directly connected nodes has, so far, been hindered by the demanding requirements on the pre-shared remote entanglement, joint qubit readout and coherence times. Here we realize quantum teleportation between remote, non-neighbouring nodes in a quantum network. The network uses three optically connected nodes based on solid-state spin qubits. The teleporter is prepared by establishing remote entanglement on the two links, followed by entanglement swapping on the middle node and storage in a memory qubit. We demonstrate that, once successful preparation of the teleporter is heralded, arbitrary qubit states can be teleported with fidelity above the classical bound, even with unit efficiency. These results are enabled by key innovations in the qubit readout procedure, active memory qubit protection during entanglement generation and tailored heralding that reduces remote entanglement infidelities. Our work demonstrates a prime building block for future quantum networks and opens the door to exploring teleportation-based multi-node protocols and applications2,11–13.
Стилі APA, Harvard, Vancouver, ISO та ін.
26

WANG, JIAN, QUAN ZHANG, and CHAOJING TANG. "QUANTUM SECURE DIRECT COMMUNICATION WITHOUT A PRE-ESTABLISHED SECURE QUANTUM CHANNEL." International Journal of Quantum Information 04, no. 06 (December 2006): 925–34. http://dx.doi.org/10.1142/s0219749906002304.

Повний текст джерела
Анотація:
Most of the quantum secure direct communication protocols need a pre-established secure quantum channel. Only after ensuring the security of quantum channel can the sender encode the secret message and send it to the receiver through the secure channel. In this paper, we present a quantum secure direct communication protocol using Einstein–Podolsky–Rosen pairs and teleportation. It is unnecessary for the present protocol to ensure the security of the quantum channel before transmitting the secret message. In the present protocol, all Einstein–Podolsky–Rosen pairs are used to transmit the secret message except those chosen for eavesdropping check. We also discuss the security of our protocol under several eavesdropping attacks.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

LONG, YINXIANG, DAOWEN QIU, and DONGYANG LONG. "PERFECT TELEPORTATION OF UNKNOWN QUDIT BY A d-LEVEL GHZ CHANNEL." International Journal of Quantum Information 07, no. 04 (June 2009): 755–70. http://dx.doi.org/10.1142/s0219749909005419.

Повний текст джерела
Анотація:
In the past decades, various schemes of teleportation of quantum states through different types of quantum channels (a prior shared entangled state between the sender and the receiver), e.g. EPR pairs, generalized Bell states, qubit GHZ states, standard W states and its variations, genuine multiqubit entanglement states, etc., have been developed. Recently, three-qutrit quantum states and two-qudit quantum states have also been considered as quantum channels for teleportation. In this paper, we investigate the teleportation of an unknown qudit using a d level GHZ state, i.e. a three-qudit maximally entangled state, as quantum channel. We design a general scheme of faithful teleportation of an unknown qudit using a d-level GHZ state shared between the sender and the receiver, or among the sender, the receiver and the controller; an unknown two-qudit of Schmidt form using a d level GHZ state shared between the sender and the receiver; as well as an unknown arbitrary two-qudit using two shared d level GHZ states between the sender, the receiver and the controller, or using one shared d level GHZ state and one shared generalized Bell state. We obtain the general formulas of Alice's measurement basis, Charlie's measurement basis and Bob's unitary operations to recover the input state of Alice. It is intuitionistic to generalize the protocols of teleporting an arbitrary two-qudit state to teleporting an arbitrary n-qudit state.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

MOR, TAL. "ON CLASSICAL TELEPORTATION AND CLASSICAL NON-LOCALITY." International Journal of Quantum Information 04, no. 01 (February 2006): 161–71. http://dx.doi.org/10.1142/s021974990600175x.

Повний текст джерела
Анотація:
An interesting protocol for classical teleportation of an unknown classical state was recently suggested by Cohen, and by Gour and Meyer. In that protocol, Bob can sample from a probability distribution [Formula: see text] that is given to Alice, even if Alice has absolutely no knowledge about [Formula: see text]. Pursuing a similar line of thought, we suggest here a limited form of non-locality — "classical non-locality." Our non-locality is the (somewhat limited) classical analogue of the Hughston–Jozsa–Wootters (HJW) quantum non-locality. The HJW non-locality (also known as "quantum remote steering") tells us how, for a given density matrix ρ, Alice can generate any ρ-ensemble on the North Star. This is done using surprisingly few resources — one shared entangled state (prepared in advance), one generalized quantum measurement, and no communication. Similarly, our classical non-locality (which we call "classical remote steering") presents how, for a given probability distribution [Formula: see text], Alice can generate any [Formula: see text]-ensemble on the North Star, using only one correlated state (prepared in advance), one (generalized) classical measurement, and no communication. It is important to clarify that while the classical teleportation and the classical non-locality protocols are probably rather insignificant from a classical information processing point of view, they significantly contribute to our understanding of what exactly is quantum in their well established and highly famous quantum analogues.
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Spedalieri, Gaetana, Carlo Ottaviani, and Stefano Pirandola. "Covariance Matrices under Bell-like Detections." Open Systems & Information Dynamics 20, no. 02 (June 2013): 1350011. http://dx.doi.org/10.1142/s123016121350011x.

Повний текст джерела
Анотація:
We derive a simple formula for the transformation of an arbitrary covariance matrix of (n + 2) bosonic modes under general Bell-like detections, where the last two modes are combined in an arbitrary beam splitter (i.e., with arbitrary transmissivity) and then homodyned. In particular, we consider the realistic condition of non-unit quantum efficiency for the homodyne detectors. This formula can easily be specialized to describe the standard Bell measurement and the heterodyne detection, which are exploited in many contexts, including protocols of quantum teleportation, entanglement swapping and quantum cryptography. In its general form, our formula can be adopted to study quantum information protocols in the presence of experimental imperfections and asymmetric setups, e.g., deriving from the use of unbalanced beam splitters.
Стилі APA, Harvard, Vancouver, ISO та ін.
30

MADHOK, VAIBHAV, and ANIMESH DATTA. "QUANTUM DISCORD AS A RESOURCE IN QUANTUM COMMUNICATION." International Journal of Modern Physics B 27, no. 01n03 (November 26, 2012): 1345041. http://dx.doi.org/10.1142/s0217979213450410.

Повний текст джерела
Анотація:
As quantum technologies move from the issues of principle to those of practice, it is important to understand the limitations on attaining tangible quantum advantages. In the realm of quantum communication, quantum discord captures the damaging effects of a decoherent environment. This is a consequence of quantum discord quantifying the advantage of quantum coherence in quantum communication. This establishes quantum discord as a resource for quantum communication processes. We discuss this progress, which derives a quantitative relation between the yield of the fully quantum Slepian–Wolf (FQSW) protocol in the presence of noise and the quantum discord of the state involved. The significance of quantum discord in noisy versions of teleportation, super-dense coding, entanglement distillation and quantum state merging are discussed. These results lead to open questions regarding the tradeoff between quantum entanglement and discord in choosing the optimal quantum states for attaining palpable quantum advantages in noisy quantum protocols.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Benatti, Fabio, Roberto Floreanini, and Ugo Marzolino. "Entanglement and Non-Locality in Quantum Protocols with Identical Particles." Entropy 23, no. 4 (April 18, 2021): 479. http://dx.doi.org/10.3390/e23040479.

Повний текст джерела
Анотація:
We study the role of entanglement and non-locality in quantum protocols that make use of systems of identical particles. Unlike in the case of distinguishable particles, the notions of entanglement and non-locality for systems whose constituents cannot be distinguished and singly addressed are still debated. We clarify why the only approach that avoids incongruities and paradoxes is the one based on the second quantization formalism, whereby it is the entanglement of the modes that can be populated by the particles that really matters and not the particles themselves. Indeed, by means of a metrological and of a teleportation protocol, we show that inconsistencies arise in formulations that force entanglement and non-locality to be properties of the identical particles rather than of the modes they can occupy. The reason resides in the fact that orthogonal modes can always be addressed while identical particles cannot.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

BALTAG, ALEXANDRU, and SONJA SMETS. "LQP: the dynamic logic of quantum information." Mathematical Structures in Computer Science 16, no. 3 (June 2006): 491–525. http://dx.doi.org/10.1017/s0960129506005299.

Повний текст джерела
Анотація:
The main contribution of this paper is the introduction of a dynamic logic formalism for reasoning about information flow in composite quantum systems. This builds on our previous work on a complete quantum dynamic logic for single systems. Here we extend that work to a sound (but not necessarily complete) logic for composite systems, which brings together ideas from the quantum logic tradition with concepts from (dynamic) modal logic and from quantum computation. This Logic of Quantum Programs (LQP) is capable of expressing important features of quantum measurements and unitary evolutions of multi-partite states, as well as giving logical characterisations to various forms of entanglement (for example, the Bell states, the GHZ states etc.). We present a finitary syntax, a relational semantics and a sound proof system for this logic. As applications, we use our system to give formal correctness proofs for the Teleportation protocol and for a standard Quantum Secret Sharing protocol; a whole range of other quantum circuits and programs, including other well-known protocols (for example, superdense coding, entanglement swapping, logic-gate teleportation etc.), can be similarly verified using our logic.
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Dasari, Venkat R., and Travis S. Humble. "OpenFlow arbitrated programmable network channels for managing quantum metadata." Journal of Defense Modeling and Simulation: Applications, Methodology, Technology 16, no. 1 (October 10, 2016): 67–77. http://dx.doi.org/10.1177/1548512916661781.

Повний текст джерела
Анотація:
Quantum networks must classically exchange complex metadata between devices in order to carry out information for protocols such as teleportation, super-dense coding, and quantum key distribution. Demonstrating the integration of these new communication methods with existing network protocols, channels, and data forwarding mechanisms remains an open challenge. Software-defined networking (SDN) offers robust and flexible strategies for managing diverse network devices and uses. We adapt the principles of SDN to the deployment of quantum networks, which are composed from unique devices that operate according to the laws of quantum mechanics. We show how quantum metadata can be managed within a software-defined network using the OpenFlow protocol, and we describe how OpenFlow management of classical optical channels is compatible with emerging quantum communication protocols. We next give an example specification of the metadata needed to manage and control quantum physical layer (QPHY) behavior and we extend the OpenFlow interface to accommodate this quantum metadata. We conclude by discussing near-term experimental efforts that can realize SDN’s principles for quantum communication.
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Kopszak, Piotr, Marek Mozrzymas, Michał Studziński, and Michał Horodecki. "Multiport based teleportation – transmission of a large amount of quantum information." Quantum 5 (November 11, 2021): 576. http://dx.doi.org/10.22331/q-2021-11-11-576.

Повний текст джерела
Анотація:
We analyse the problem of transmitting a number of unknown quantum states or one composite system in one go. We derive a lower bound on the performance of such process, measured in the entanglement fidelity. The obtained bound is effectively computable and outperforms the explicit values of the entanglement fidelity calculated for the pre-existing variants of the port-based protocols, allowing for teleportation of a much larger amount of quantum information. The comparison with the exact formulas and similar analysis for the probabilistic scheme is also discussed. In particular, we present the closed-form expressions for the entanglement fidelity and for the probability of success in the probabilistic scheme in the qubit case in the picture of the spin angular momentum.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Nang Paing, Saw, Jason William Setiawan, Shehbaz Tariq, Muhammad Talha Rahim, Kyesan Lee, and Hyundong Shin. "Counterfactual Anonymous Quantum Teleportation in the Presence of Adversarial Attacks and Channel Noise." Sensors 22, no. 19 (October 6, 2022): 7587. http://dx.doi.org/10.3390/s22197587.

Повний текст джерела
Анотація:
Hiding the identity of involved participants in the network, known as anonymity, is a crucial issue in some cryptographic applications such as electronic voting systems, auctions, digital signatures, and Byzantine agreements. This paper proposes a new anonymous quantum teleportation protocol based on counterfactual communication where no information-carrying particles pass through the channel. It is achieved by the distribution of a counterfactual entanglement among the participants in the network followed by the establishment of an anonymous entanglement between the sender and the receiver. Afterwards, the sender can anonymously teleport a quantum state to the receiver by utilizing the anonymous entanglement. However, the practicality of the anonymous quantum network mainly calls for two performance measures—robustness against adversarial attacks and noisy environments. Motivated by these demands, firstly, we prove the security of our proposed protocol and show that it achieves both the sender and receiver’s anonymity in the presence of active adversaries and untrusted parties. Along with anonymity, we also ensure the correctness of the protocol and the privacy of the teleported qubit. Finally, we analyze the robustness of our proposed protocol under the presence of channel noise and compare its fidelity with those of the conventional protocols. The main advantage of our proposed protocol is that it can provide useful anonymous quantum resources for teleportation under noisy environment with a higher security compared to previous protocols.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

YANG, YU-GUANG, and QIAO-YAN WEN. "THRESHOLD MULTIPARTY QUANTUM-INFORMATION SPLITTING VIA QUANTUM CHANNEL ENCRYPTION." International Journal of Quantum Information 07, no. 06 (September 2009): 1249–54. http://dx.doi.org/10.1142/s0219749909005717.

Повний текст джерела
Анотація:
We propose a (t, n)-threshold multiparty quantum-information splitting protocol following some ideas of the standard teleportation protocol [C. H. Bennett, G. Brassard, C. Crpeau, R. Jozsa, A. Peres and W. K. Wootters, Phys. Rev. Lett.70 (1993) 1895] and Tokunaga et al.'s protocol [Y. Tokunaga, T. Okamoto and N. Imoto, Phys. Rev. A71 (2005) 012314]. The sender distributes the classical shared keys to his or her n agents and each agent owns a secret key in advance. The sender's quantum information can be extracted by an agent subset by collaboration in such a way that at least t or more agents can get the quantum information with the mutual assistances but any t - 1 or fewer agents cannot. In contrast to the previous multiparty quantum-information splitting protocols in which the sender's quantum information can be recovered only if all the agents collaborate, our protocol is more practical and more flexible.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Wang, Mei-Yu, and Feng-Li Yan. "Perfect quantum teleportation and dense coding protocols via the 2 N -qubit W state." Chinese Physics B 20, no. 12 (December 2011): 120309. http://dx.doi.org/10.1088/1674-1056/20/12/120309.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Begimbayeva, Y., and T. Zhaxalykov. "RESEARCH OF QUANTUM KEY DISTRIBUTION PROTOCOLS: BB84, B92, E91." Scientific Journal of Astana IT University 10 (June 30, 2022): 4–14. http://dx.doi.org/10.37943/qrkj7456.

Повний текст джерела
Анотація:
The proposed article is devoted to the investigation of quantum key distribution protocols. The idiosyncrasy of this theme lies within the truth that present day strategies of key distribution, which utilize classical computing at their center, have critical downsides, in contrast to quantum key distribution. This issue concerns all sorts of calculations and frameworks for scrambling mystery data, both symmetric encryption with a private key and deviated encryption with an open key. A case is that in a communication channel ensured by quantum key distribution, it is conceivable to distinguish an interceptor between two legitimate organize substances utilizing the standards laid down in quantum material science at the starting of the final century. Standards and hypotheses such as the Heisenberg guideline, quantum trap, superposition, quantum teleportation, and the no-cloning hypothesis. The field of ponder of this theme may be a promising and quickly creating zone within the field of data security and data security. There are as of now made commercial items with the usage of a few of the quantum key dispersion conventions. Numerous of the made items are utilized in different circles of human movement. The significance of applying quantum key distribution conventions beneath perfect conditions without taking into consideration blunders within the frame of quantum clamor is analyzed. The usage of three quantum key distribution conventions is illustrated, as well as the comes about of the appearance of keys and the likelihood of event of each of them. The purpose of the article is pointed at analyzing and investigating quantum key distribution conventions. The article examines the points of interest and impediments of the BB84, B92, and E91 quantum key distribution conventions.
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Li, J. X., Z. M. Wang, S. S. Shi, Y. N. Li, R. M. Shang, and Y. J. Gu. "Fidelity optimized multiparty quantum teleportation protocol with quantum Shor codes and OSPF method in imperfect local operations." Europhysics Letters 140, no. 5 (December 1, 2022): 58001. http://dx.doi.org/10.1209/0295-5075/aca2d6.

Повний текст джерела
Анотація:
Abstract Relying on the probabilistic nature and entanglement property of quantum state, quantum communication will support the theoretically unconditional security and computational efficiency beyond that of classical communication. In this article, we present a fidelity optimized quantum teleportation protocol for multiparty quantum network communication. Firstly, a special transmission mechanism ensures the secure establishment of the channel between the communicators. Secondly, the quantum information is encoded by Shor codes to resist channel noise. Thirdly, the Open Shortest Path First (OSPF) method is of help for establishing the channel between non-adjacent communicators. In this protocol, the special transmission mechanism guarantees the security of quantum communication. The Shor codes improve the fidelity of quantum information. The OSPF method ensures efficient transmission. The effectiveness of the protocol is verified by experiments. Experimental results show that this protocol provides effective qubit fidelity improvements within the range of noise thresholds of . Compared with existing quantum communication protocols, this protocol has better reliability and fidelity performance.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Kannan, B., D. L. Campbell, F. Vasconcelos, R. Winik, D. K. Kim, M. Kjaergaard, P. Krantz, et al. "Generating spatially entangled itinerant photons with waveguide quantum electrodynamics." Science Advances 6, no. 41 (October 2020): eabb8780. http://dx.doi.org/10.1126/sciadv.abb8780.

Повний текст джерела
Анотація:
Realizing a fully connected network of quantum processors requires the ability to distribute quantum entanglement. For distant processing nodes, this can be achieved by generating, routing, and capturing spatially entangled itinerant photons. In this work, we demonstrate the deterministic generation of such photons using superconducting transmon qubits that are directly coupled to a waveguide. In particular, we generate two-photon N00N states and show that the state and spatial entanglement of the emitted photons are tunable via the qubit frequencies. Using quadrature amplitude detection, we reconstruct the moments and correlations of the photonic modes and demonstrate state preparation fidelities of 84%. Our results provide a path toward realizing quantum communication and teleportation protocols using itinerant photons generated by quantum interference within a waveguide quantum electrodynamics architecture.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Khawasik, Manal, Wagdy Gomaa El-Sayed, M. Z. Rashad, and Ahmed Younes. "A Secured Half-Duplex Bidirectional Quantum Key Distribution Protocol against Collective Attacks." Symmetry 14, no. 12 (November 23, 2022): 2481. http://dx.doi.org/10.3390/sym14122481.

Повний текст джерела
Анотація:
Quantum Key Distribution is a secure method that implements cryptographic protocols. The applications of quantum key distribution technology have an important role: to enhance the security in communication systems. It is originally inspired by the physical concepts associated with quantum mechanics. It aims to enable a secure exchange of cryptographic keys between two parties through an unsecured quantum communication channel. This work proposes a secure half-duplex bidirectional quantum key distribution protocol. The security of the proposed protocol is proved against collective attacks by estimating the interception of any eavesdropper with high probability in both directions under the control of the two parties. A two-qubit state encodes two pieces of information; the first qubit represents the transmitted bit and the second qubit represents the basis used for measurement. The partial diffusion operator is used to encrypt the transmitted qubit state as an extra layer of security. The predefined symmetry transformations induced by unitary in conjunction with the asymmetrical two-qubit teleportation scheme retain the protocol’s secrecy. Compared to the previous protocols, the proposed protocol has better performance on qubit efficiency.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Zhang, Cai, Haozhen Situ, Qin Li, and Guang Ping He. "Efficient simultaneous dense coding and teleportation with two-photon four-qubit cluster states." International Journal of Quantum Information 14, no. 05 (August 2016): 1650023. http://dx.doi.org/10.1142/s0219749916500234.

Повний текст джерела
Анотація:
We firstly propose a simultaneous dense coding protocol with two-photon four-qubit cluster states in which two receivers can simultaneously get their respective classical information sent by a sender. Because each photon has two degrees of freedom, the protocol will achieve a high transmittance. The security of the simultaneous dense coding protocol has also been analyzed. Secondly, we investigate how to simultaneously teleport two different quantum states with polarization and path degree of freedom using cluster states to two receivers, respectively, and discuss its security. The preparation and transmission of two-photon four-qubit cluster states is less difficult than that of four-photon entangled states, and it has been experimentally generated with nearly perfect fidelity and high generation rate. Thus, our protocols are feasible with current quantum techniques.
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Eaton, Miller, Carlos González-Arciniegas, Rafael N. Alexander, Nicolas C. Menicucci, and Olivier Pfister. "Measurement-based generation and preservation of cat and grid states within a continuous-variable cluster state." Quantum 6 (July 20, 2022): 769. http://dx.doi.org/10.22331/q-2022-07-20-769.

Повний текст джерела
Анотація:
We present an algorithm to reliably generate various quantum states critical to quantum error correction and universal continuous-variable (CV) quantum computing, such as Schrödinger cat states and Gottesman-Kitaev-Preskill (GKP) grid states, out of Gaussian CV cluster states. Our algorithm is based on the Photon-counting-Assisted Node-Teleportation Method (PhANTM), which uses standard Gaussian information processing on the cluster state with the only addition of local photon-number-resolving measurements. We show that PhANTM can apply polynomial gates and embed cat states within the cluster. This method stabilizes cat states against Gaussian noise and perpetuates non-Gaussianity within the cluster. We show that existing protocols for breeding cat states can be embedded into cluster state processing using PhANTM.
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Zhang, Yingwen, Filippus S. Roux, Thomas Konrad, Megan Agnew, Jonathan Leach, and Andrew Forbes. "Engineering two-photon high-dimensional states through quantum interference." Science Advances 2, no. 2 (February 2016): e1501165. http://dx.doi.org/10.1126/sciadv.1501165.

Повний текст джерела
Анотація:
Many protocols in quantum science, for example, linear optical quantum computing, require access to large-scale entangled quantum states. Such systems can be realized through many-particle qubits, but this approach often suffers from scalability problems. An alternative strategy is to consider a lesser number of particles that exist in high-dimensional states. The spatial modes of light are one such candidate that provides access to high-dimensional quantum states, and thus they increase the storage and processing potential of quantum information systems. We demonstrate the controlled engineering of two-photon high-dimensional states entangled in their orbital angular momentum through Hong-Ou-Mandel interference. We prepare a large range of high-dimensional entangled states and implement precise quantum state filtering. We characterize the full quantum state before and after the filter, and are thus able to determine that only the antisymmetric component of the initial state remains. This work paves the way for high-dimensional processing and communication of multiphoton quantum states, for example, in teleportation beyond qubits.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Gavrilov, V., T. Antipova, Y. Vlasov, S. Ardatov, and A. Ardatova. "METHOD OF TELEPORTATION BASED ON NATURE-LIKE USING OF BIOLOGICAL OBJECTS." ASJ 1, no. 48 (May 14, 2021): 4–17. http://dx.doi.org/10.31618/asj.2707-9864.2021.1.48.93.

Повний текст джерела
Анотація:
SEFER hA MINAGIM, p. 574 (photo 1), on behalf of an older book, writes that according to Jewish tradition, the navel does not close completely after childbirth, but remains partially open to extract various infections from the body. "From the "greenness" called "gable- zaht" (דזשאָנדַאַס איז קרענק די – disease jaundice), he will take a male pigeon for a man, and a dove for a woman; and put it on the navel, and the pigeon (dove), having drained all the infection from it (the patient), will die. Well-known veterinarian, Dr. Yekutiel Sharabi, owner of an elite veterinary clinic in Northern Tel Aviv, studied the causes of pigeon death after such a session. He found that immediately after treatment with pigeons, the patient's blood bilirubin level decreases by 25%, and recovery lasts an average of 3 days (as opposed to 28 days with conventional treatment). Autopsies of pigeons that died after the session showed liver enlargement and dysfunction. If the session was applied to a healthy person, not a single pigeon died. [1] In this paper, we consider a heuristic method for using quantum teleportation protocols in convergent dualuse biotechnologies based on new physical principles of operation [1-80]. The features of these biotechnologies will be considered within the framework of the possibilities of convalescence of pathological conditions (for example, nosological form: liver damage (lat. jecur, jecor, hepar, etc. - Greek ἧπαρ) by the hepatitis "C" virus (non-A, non-B hepatitis, or NANBH, or HCV infection). A hypothetical convalescence technology can be implemented by preparing cascades of entangled states of biological objects. In fact, this paper implies a certain information exchange in the planet's biogeosphere, hypotheses, protocols, and schemes for implementing these mechanisms based on new physical principles of action (NFP) [1-80].
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Dabelow, Lennart, and Peter Reimann. "Predicting Imperfect Echo Dynamics in Many-Body Quantum Systems." Zeitschrift für Naturforschung A 75, no. 5 (May 26, 2020): 403–11. http://dx.doi.org/10.1515/zna-2019-0383.

Повний текст джерела
Анотація:
AbstractEcho protocols provide a means to investigate the arrow of time in macroscopic processes. Starting from a nonequilibrium state, the many-body quantum system under study is evolved for a certain period of time τ. Thereafter, an (effective) time reversal is performed that would – if implemented perfectly – take the system back to the initial state after another time period τ. Typical examples are nuclear magnetic resonance imaging and polarisation echo experiments. The presence of small, uncontrolled inaccuracies during the backward propagation results in deviations of the “echo signal” from the original evolution and can be exploited to quantify the instability of nonequilibrium states and the irreversibility of the dynamics. We derive an analytic prediction for the typical dependence of this echo signal for macroscopic observables on the magnitude of the inaccuracies and on the duration τ of the process, and verify it in numerical examples.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

MA, SONG-YA, XIU-BO CHEN, MING-XING LUO, XIN-XIN NIU, and YI-XIAN YANG. "FAITHFUL CLONE OF AN UNKNOWN TWO-PARTICLE ENTANGLED STATE WITH ASSISTANCE." International Journal of Quantum Information 08, no. 06 (September 2010): 913–21. http://dx.doi.org/10.1142/s0219749910006769.

Повний текст джерела
Анотація:
We propose a deterministic and faithful scheme for realizing the assisted clone of an unknown two-particle entangled state. The first stage of the protocol requires teleportation via maximal entanglement. In the second stage, a novel set of mutually orthogonal basis vectors is constructed. With the assistance of the preparer through a two-particle projective measurement under this basis, a perfect copy of an original state can be produced. Compared with the previous protocols which produce the unknown state and its orthogonal complement state at the site of the sender, our scheme generates the unknown state deterministically. On the other hand, we put forward another assisted clone scheme via nonmaximal entanglement as the quantum channel. A faithful copy of the unknown state can be obtained with a certain probability.
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Beaudrap, Niel de, and Steven Herbert. "Quantum linear network coding for entanglement distribution in restricted architectures." Quantum 4 (November 1, 2020): 356. http://dx.doi.org/10.22331/q-2020-11-01-356.

Повний текст джерела
Анотація:
In this paper we propose a technique for distributing entanglement in architectures in which interactions between pairs of qubits are constrained to a fixed network G. This allows for two-qubit operations to be performed between qubits which are remote from each other in G, through gate teleportation. We demonstrate how adapting quantum linear network coding to this problem of entanglement distribution in a network of qubits can be used to solve the problem of distributing Bell states and GHZ states in parallel, when bottlenecks in G would otherwise force such entangled states to be distributed sequentially. In particular, we show that by reduction to classical network coding protocols for the k-pairs problem or multiple multicast problem in a fixed network G, one can distribute entanglement between the transmitters and receivers with a Clifford circuit whose quantum depth is some (typically small and easily computed) constant, which does not depend on the size of G, however remote the transmitters and receivers are, or the number of transmitters and receivers. These results also generalise straightforwardly to qudits of any prime dimension. We demonstrate our results using a specialised formalism, distinct from and more efficient than the stabiliser formalism, which is likely to be helpful to reason about and prototype such quantum linear network coding circuits.
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Situ, H., D. Qiu, P. Mateus, and N. Paunković. "Secure N-dimensional simultaneous dense coding and applications." International Journal of Quantum Information 13, no. 07 (October 2015): 1550051. http://dx.doi.org/10.1142/s0219749915500513.

Повний текст джерела
Анотація:
Simultaneous dense coding (SDC) guarantees that Bob and Charlie simultaneously receive their respective information from Alice in their respective processes of dense coding. The idea is to use the so-called locking operation to “lock” the entanglement channels, thus requiring a joint unlocking operation by Bob and Charlie in order to simultaneously obtain the information sent by Alice. We present some new results on SDC: (1) We propose three SDC protocols, which use different N-dimensional entanglement (Bell state, W state and GHZ state). (2) Besides the quantum Fourier transform, two new locking operators are introduced (the double controlled-NOT operator and the SWAP operator). (3) In the case that spatially distant Bob and Charlie have to finalize the protocol by implementing the unlocking operation through communication, we improve our protocol’s fairness, with respect to Bob and Charlie, by implementing the unlocking operation in series of steps. (4) We improve the security of SDC against the intercept–resend attack. (5) We show that SDC can be used to implement a fair contract signing protocol. (6) We also show that the N-dimensional quantum Fourier transform can act as the locking operator in simultaneous teleportation of N-level quantum systems.
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Consiglio, Mirko, Louis Zammit Mangion, and Tony John George Apollaro. "The role of localizable concurrence in quantum teleportation protocols." International Journal of Quantum Information 19, no. 05 (August 2021). http://dx.doi.org/10.1142/s0219749921500246.

Повний текст джерела
Анотація:
Teleporting an unknown qubit state is a paradigmatic quantum information processing task revealing the advantage of quantum communication protocols over their classical counterpart. For a teleportation protocol using a Bell state as quantum channel, the resource has been identified to be the concurrence. However, for mixed multipartite states the lack of computable entanglement measures has made the identification of the quantum resource responsible for this advantage more challenging. Here, by building on previous results showing that localizable concurrence is the necessary resource for controlled quantum teleportation, we show that any teleportation protocol using an arbitrary multipartite state, that includes a Bell measurement, requires a nonvanishing localizable concurrence between two of its parties to perform better than the classical protocol. By first analyzing Greenberger–Horne–Zeilinger (GHZ) channel and GHZ measurement teleportation protocol, in the presence of GHZ-symmetric-preserving noise, we compare different multipartite entanglement measures with the fidelity of teleportation, and we find that the protocol performs better than the classical protocol when all multipartite entanglement measures vanish, except for the localizable concurrence. Finally, we extend our proof to an arbitrary teleportation protocol with an arbitrary multipartite entangled channel.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії