首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 109 毫秒
1.
给出了量子纠缠态的概念,分析了量子隐形传态的原理,给出了粒子隐形传态的试验方案。  相似文献   

2.
量子隐形传态是量子信息学的一个重要组成部分,本文提出一个利用两个三粒子纠缠态作为信道的量子隐形传态方案,方案中一个两粒子态将被概率的传输。  相似文献   

3.
量子隐形传态在量子计算和量子通信方面有重要的应用。本文提出经由联合旋转噪声信道的单粒子态两粒子未知的非最大纠缠态的隐形传送协议。这两个协议也可以推广到多粒子态的隐形传态。  相似文献   

4.
提出了一种量子代理签名方案.基于可控量子隐形传态,采用3粒子纠缠态作为量子信道,不同于经典的基于计算复杂性的代理签名方案,本方案利用量子隐形传态的物理特性来实现签名及验证,具有无条件安全性.  相似文献   

5.
提出一个对未知三粒子W纠缠态的量子隐形传态方案.该方案用一个非最大GHZ纠缠态和一个非最大EPR纠缠态作为量子信道实现对未知经典W纠缠态的概率量子隐形传态和对未知一般W纠缠态受控的概率量子隐形传态.  相似文献   

6.
正"2月25日,国家科技部公布2015年度中国科学十大进展。实现单光子多自由度量子隐形传态、找到外尔费米子、发现东亚最早现代人化石等研究入选。"实现多自由度量子隐形传态——现实版"星际穿越"量子隐形传态在概念上非常类似于科幻小说中的"星际旅行",可以利用量子纠缠把量子态传输到遥远地点,而无需传输载体本身。中国科学技术大学的研究小组在国际上首次成功实现多自由度量子体系的隐形传态,成  相似文献   

7.
量子纠缠态是量子力学的精髓.回顾了基于双光子纠缠的量子隐形传态的基本原理、实验主要进展,指出了量子隐形传态的重要特点及其实现的关键技术,分析讨论了对光子偏振态进行幺正变换的试验方案.  相似文献   

8.
量子隐形传态的研究进展   总被引:5,自引:0,他引:5  
量子隐形传态是量子信息理论的重要组成部分,也是量子计算的基础.文章中简单介绍了量子隐形传态的基本原理、理论和实验方案以及现阶段研究的最新进展,并且提出了进一步研究所需要解决的重要课题.  相似文献   

9.
利用三粒子GHZ态实现令牌环量子隐形传态网络   总被引:2,自引:2,他引:0  
研究了三纠缠粒子量子隐形传态网络的物理基础,得到了基于三粒子GHZ态下隐形传态的幺正变换矩阵,设计了一个基于三纠缠粒子的令牌环量子隐形传态网络,给出了一个基于该网络的通信方案.笔者设计的网络中的各站点可实现任意站点间的量子通信,其监控站还可对整个网络的通信情况进行监控和计费管理.  相似文献   

10.
量子隐形传态是量子力学和信息科学等形成的交叉课题,同时也是近些年来人们研究的热点之一。文章首先回顾了Bennett等人所提出的量子隐形传态的基本思想和基本原理,然后着重介绍了量子隐形传态中的重要步骤,即量子纠缠态的制备及其在传统上和近年来的一些具有代表性的实验实现方案。  相似文献   

11.
提出了一种用多对N能级粒子的完全缠态传输N能级多粒子量子态的传输方案,与二能级量子态传输相比,多能级量子态可以传送更多信息。  相似文献   

12.
为了突破周期可修复性的局限性,提出一种新的可修复性定义及相关诊断方法.针对可修复状态为一次可达状态的情况,通过详细分析这类离散事件系统的特点,提出一次可修复性的形式化定义;然后,从不可区分串和可修复性诊断器角度,讨论一次可修复性的诊断方法和证明过程.实例结果表明:所提出的一次可修复性诊断方法能有效解决系统的诊断需求.  相似文献   

13.
This paper shows that the protocol presented by Goyal et al.can be further simplified for a one-way function,with the simplified protocol being more practical for the decisional Diffie-Hellman assumption.Goyal et al.provided a general transformation from any honest verifier statistical zero-knowledge argument to a concurrent statistical zero-knowledge argument.Their transformation relies only on the existence of one-way functions.For the simplified transformation,the witness indistinguishable proof of kn...  相似文献   

14.
Neder I  Ofek N  Chung Y  Heiblum M  Mahalu D  Umansky V 《Nature》2007,448(7151):333-337
Very much like the ubiquitous quantum interference of a single particle with itself, quantum interference of two independent, but indistinguishable, particles is also possible. For a single particle, the interference is between the amplitudes of the particle's wavefunctions, whereas the interference between two particles is a direct result of quantum exchange statistics. Such interference is observed only in the joint probability of finding the particles in two separated detectors, after they were injected from two spatially separated and independent sources. Experimental realizations of two-particle interferometers have been proposed; in these proposals it was shown that such correlations are a direct signature of quantum entanglement between the spatial degrees of freedom of the two particles ('orbital entanglement'), even though they do not interact with each other. In optics, experiments using indistinguishable pairs of photons encountered difficulties in generating pairs of independent photons and synchronizing their arrival times; thus they have concentrated on detecting bunching of photons (bosons) by coincidence measurements. Similar experiments with electrons are rather scarce. Cross-correlation measurements between partitioned currents, emanating from one source, yielded similar information to that obtained from auto-correlation (shot noise) measurements. The proposal of ref. 3 is an electronic analogue to the historical Hanbury Brown and Twiss experiment with classical light. It is based on the electronic Mach-Zehnder interferometer that uses edge channels in the quantum Hall effect regime. Here we implement such an interferometer. We partitioned two independent and mutually incoherent electron beams into two trajectories, so that the combined four trajectories enclosed an Aharonov-Bohm flux. Although individual currents and their fluctuations (shot noise measured by auto-correlation) were found to be independent of the Aharonov-Bohm flux, the cross-correlation between current fluctuations at two opposite points across the device exhibited strong Aharonov-Bohm oscillations, suggesting orbital entanglement between the two electron beams.  相似文献   

15.
基于G-KRA模型框架, 对已有的流片段概念进行扩展,  提出3种不同类型的流片段组, 并引入现象和目的的概念, 定义了流片段(组)的现象不可区分性. 根据流片段(组)的现象不可区分性合并流感知过程获得的某些流片段, 建立了流片段集合与现象集合间及现象集合与目的集合间的映射关系, 并形式化地描述了基于多重知识流片段集合的分层过程, 为客观世界基于多重知识的分层抽象过程提供了可共享和重用的知识库及转换机制.  相似文献   

16.
多比特量子纠缠态的隐形传送   总被引:2,自引:0,他引:2  
在量子信息处理中,量子比特常常处于叠加态,围绕如何隐形传送多比特量子态提出了一种用N个EPR对隐形传送N比特量子态的传输方案,通过N次联合操作实现N比特量子态的传输.其操作为局域操作并且在目前技术条件下可以很容易实现,与单粒子量子态传输相比, 多比特量子态可以传送更多信息.  相似文献   

17.
In most probabilistic teleportation schemes, if the teleportation fails, the unknown quantum state will be completely ruined. In addition, the frequently proposed high-dimensional unitary operations are very difficult to realize experimentally. To maintain the integrity of the unknown quantum state to be teleported, this analysis does not focus attention on the original multi-particle state but seeks to construct a faithful channel with an ancillary particle and a unified high-dimensional unitary operation. The result shows that if the construction of the multi-group Einstein-Podolsky-Rosen pair succeeds, the original multi-particle state can be used to deterministically teleport the unknown quantum state of the entangled multiple particles which avoids undermining the integrity of the unknown state brought about by failure. This unified high-dimensional operation is appealing due to the obvious experimental convenience.  相似文献   

18.
提出利用一个三粒子部分纠缠GHZ态作为量子信道,实现三粒子GHZ态从发送者传送给两个接收者中任意一个的概率隐形传态方案.若发送者进行一次Bell测量和两次Hadamard门操作后,想得到所需传送的三粒子GHZ态的接收者端引进两个辅助粒子,进行两次控制-非操作,同时根据另一个接收者对手中粒子进行Hadamard门操作后的测量结果实施一个适当的幺正变换,可以一定的概率成功地隐形传送三粒子GHZ态.此方案可推广至隐形传送k粒子GHZ态,这时也只要用一个三粒子GHZ态作为量子信道,但想得到所需传送的k粒子GHZ态的接收者端需引进(k-1)个辅助粒子,进行(k-1)次控制-非操作.  相似文献   

19.
This paper focuses on the instantiation of random oracles in public key encryption schemes. A misunderstanding in the former instantiations is pointed out and analyzed. A method of using this primitive as a substitution of random oracles is also proposed. The partial and full instantiations of random oracles in optimal asymmetric encryption padding (OAEP) implemented by pseudorandom functions are described and the resulted schemes are proven to be indistinguishable secure against adaptive chosen ciphertext attack (IND-CCA2) secure. Using this method, one can transform a practical public key encryption scheme secure in the random oracle model into a standard-model secure scheme. The security of the scheme is based on computational assumptions, which is weaker than decisional assumptions used in Cramer- Shoup like schemes.  相似文献   

20.
实现量子态的隐形传送,尤其是多比特的量子态的隐形传送在量子信息领域中具有非常重要的作用。本文提出了一种用一个三原子和相干态腔场的纠缠态作为量子信道,隐形传送三比特的未知原子态的方案。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号