Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 15 de 15
Filtrar
Más filtros











Base de datos
Intervalo de año de publicación
1.
Sci Bull (Beijing) ; 67(4): 367-374, 2022 Feb 26.
Artículo en Inglés | MEDLINE | ID: mdl-36546088

RESUMEN

Quantum secure direct communication (QSDC) attracts much attention for it can transmit secret messages directly without sharing a key. In this article, we propose a one-step QSDC protocol, which only requires to distribute polarization-spatial-mode hyperentanglement for one round. In this QSDC protocol, the eavesdropper cannot obtain any message, so that this protocol is unconditionally secure in principle. This protocol is a two-way quantum communication and has high capacity for it can transmit two bits of secret messages with one pair of hyperentanglement. With entanglement fidelities of both polarization and spatial-mode degrees of freedom being 0.98, the maximal communication distance of this one-step QSDC can reach about 216 km. QSDC can also be used to generate the key. In this regard, the key generation rate is estimated about 2.5 times of that in the entanglement-based QKD with the communication distance of 150 km. With the help of future quantum repeaters, this QSDC protocol can provide unconditionally secure communication over arbitrarily long distance.

2.
Sci Bull (Beijing) ; 67(6): 593-597, 2022 Mar 30.
Artículo en Inglés | MEDLINE | ID: mdl-36546120

RESUMEN

Entanglement purification is to distill high-quality entangled states from low-quality entangled states. It is a key step in quantum repeaters, determines the efficiency and communication rates of quantum communication protocols, and is hence of central importance in long-distance communications and quantum networks. In this work, we report the first experimental demonstration of deterministic entanglement purification using polarization and spatial mode hyperentanglement. After purification, the fidelity of polarization entanglement arises from 0.268±0.002 to 0.989±0.001. Assisted with robust spatial mode entanglement, the total purification efficiency can be estimated as 109 times that of the entanglement purification protocols using two copies of entangled states when one uses the spontaneous parametric down-conversion sources. Our work may have the potential to be implemented as a part of full repeater protocols.

3.
Opt Express ; 29(6): 9363-9384, 2021 Mar 15.
Artículo en Inglés | MEDLINE | ID: mdl-33820366

RESUMEN

Entanglement purification is used to distill high quality entangled states from several noisy low quality entangled states, and it plays a key role in quantum repeater. The measurement-based entanglement purification protocol (MB-EPP) does not require local two-qubit gates or single-particle measurements on the noisy pairs and may offer significant advantages compared with the gate-based EPPs. We present an alternative MB-EPP in linear optics. Subsequently, we provide a detailed analysis on the realization of this MB-EPP using spontaneous parametric down conversion (SPDC) sources. By delicately designing the optical circuits, the double-pair emission noise caused by SPDC sources can be eliminated automatically. Combined with suitable quantum memory and entanglement swapping, this MB-EPP may have application potential in the implementation of a practical measurement-based quantum repeater.

4.
Opt Express ; 29(2): 571-583, 2021 Jan 18.
Artículo en Inglés | MEDLINE | ID: mdl-33726290

RESUMEN

High quality time-bin entanglement is widely exploited to achieve the purposes of fundamental tests of physics and the implementation of quantum communication protocols both in free space and optical fiber propagation. However, the imperfect approaches of generating time-bin entangled state will degrade its quality and limit its practical application. Entanglement purification is to distill high quality entangled states from low quality entangled states. In this paper, we present the first entanglement purification protocol (EPP) for time-bin entanglement. We first explain this EPP for two-photon time-bin entangled state and then extend it to the system of multi-photon time-bin entangled state. We also design a possible realization of this EPP with practical spontaneous parametric down conversion (SPDC) source. Differ from the conventional EPPs, this EPP does not require the sophisticated controlled-not (CNOT) gate or similar operations, and it uses the feasible sum-frequency generation (SFG) to perform the purification. Moreover, the double-pair noise emitted from the SPDC source can be eliminated automatically which is the other advantage of this EPP. If we combine with the faithful entanglement swapping, this EPP may have potential to be a part of full quantum repeaters.

5.
Phys Rev Lett ; 126(1): 010503, 2021 Jan 08.
Artículo en Inglés | MEDLINE | ID: mdl-33480791

RESUMEN

High-quality long-distance entanglement is essential for both quantum communication and scalable quantum networks. Entanglement purification is to distill high-quality entanglement from low-quality entanglement in a noisy environment and it plays a key role in quantum repeaters. The previous significant entanglement purification experiments require two pairs of low-quality entangled states and were demonstrated in tabletop. Here we propose and report a high-efficiency and long-distance entanglement purification using only one pair of hyperentangled state. We also demonstrate its practical application in entanglement-based quantum key distribution (QKD). One pair of polarization spatial-mode hyperentanglement was distributed over 11 km multicore fiber (noisy channel). After purification, the fidelity of polarization entanglement arises from 0.771 to 0.887 and the effective key rate in entanglement-based QKD increases from 0 to 0.332. The values of Clauser-Horne-Shimony-Holt inequality of polarization entanglement arises from 1.829 to 2.128. Moreover, by using one pair of hyperentanglement and deterministic controlled-NOT gates, the total purification efficiency can be estimated as 6.6×10^{3} times than the experiment using two pairs of entangled states with spontaneous parametric down-conversion sources. Our results offer the potential to be implemented as part of a full quantum repeater and large-scale quantum network.

6.
Opt Express ; 28(2): 2291-2301, 2020 Jan 20.
Artículo en Inglés | MEDLINE | ID: mdl-32121922

RESUMEN

Entanglement purification is an indispensable ingredient in extended quantum communication networks and usually determines the efficiency and communication rate of quantum communication protocols. Different from all existing entanglement purification protocols (EPPs) where two or more copies of low quality mixed entangled states are selected from the same ensemble, here we describe a general and optimal EPP for arbitrary initial mixed states from different ensembles. We show that the successful operation of EPP may not obtain a higher fidelity mixed state, while the discarded source pair, which is usually regarded as a failure in existing EPPs, may have residual entanglement and can be reused to increase the yield of entanglement purification. We give the criterions of both the successful purification to obtain a higher fidelity mixed state and the existence of residual entanglement. Moreover, we reveal that entanglement purification procedure causes some entanglement loss. Finally, we provide an optimal approach to reduce the entanglement loss. This approach can also be used to increase the yield of entanglement purification. Our EPP may have potential application in long-distance quantum communications.

7.
Sci Bull (Beijing) ; 65(1): 12-20, 2020 Jan 15.
Artículo en Inglés | MEDLINE | ID: mdl-36659063

RESUMEN

"Device-independent" not only represents a relaxation of the security assumptions about the internal working of the quantum devices, but also can enhance the security of the quantum communication. In the paper, we put forward the first device-independent quantum secure direct communication (DI-QSDC) protocol and analyze its security and communication efficiency against collective attacks. Under practical noisy quantum channel condition, the photon transmission loss and photon state decoherence would reduce DI-QSDC's communication quality and threaten its absolute security. For solving the photon transmission loss and decoherence problems, we adopt noiseless linear amplification (NLA) protocol and entanglement purification protocol (EPP) to modify the DI-QSDC protocol. With the help of the NLA and EPP, we can guarantee DI-QSDC's absolute security and effectively improve its communication quality.

8.
Sci Bull (Beijing) ; 63(20): 1345-1350, 2018 Oct 30.
Artículo en Inglés | MEDLINE | ID: mdl-36658905

RESUMEN

Security in communication is vital in modern life. At present, security is realized by an encryption process in cryptography. It is unbelievable if a secure communication is achievable without encryption. In quantum cryptography, there is a unique form of quantum communication, quantum secure direct communication, where secret information is transmitted directly over a quantum channel. Quantum secure direct communication is drastically distinct from our conventional concept of secure communication, because it does not require key distribution, key storage and ciphertext transmission, and eliminates the encryption procedure completely. Hence it avoids in principle all the security loopholes associated with key and ciphertext in traditional secure communications. For practical implementation, defects always exist in real devices and it may downgrade the security. Among the various device imperfections, those with the measurement devices are the most prominent and serious ones. Here we report a measurement-device-independent quantum secure direct communication protocol using Einstein-Podolsky-Rosen pairs. This protocol eradicates the security vulnerabilities associated with the measurement device, and greatly enhances the practical security of quantum secure direct communication. In addition to the security advantage, this protocol has an extended communication distance, and a high communication capacity.

9.
Phys Rev Lett ; 118(22): 220501, 2017 Jun 02.
Artículo en Inglés | MEDLINE | ID: mdl-28621985

RESUMEN

Quantum communication provides an absolute security advantage, and it has been widely developed over the past 30 years. As an important branch of quantum communication, quantum secure direct communication (QSDC) promotes high security and instantaneousness in communication through directly transmitting messages over a quantum channel. The full implementation of a quantum protocol always requires the ability to control the transfer of a message effectively in the time domain; thus, it is essential to combine QSDC with quantum memory to accomplish the communication task. In this Letter, we report the experimental demonstration of QSDC with state-of-the-art atomic quantum memory for the first time in principle. We use the polarization degrees of freedom of photons as the information carrier, and the fidelity of entanglement decoding is verified as approximately 90%. Our work completes a fundamental step toward practical QSDC and demonstrates a potential application for long-distance quantum communication in a quantum network.

10.
Sci Bull (Beijing) ; 62(14): 1025-1029, 2017 Jul 30.
Artículo en Inglés | MEDLINE | ID: mdl-36659494

RESUMEN

Distributed secure quantum machine learning (DSQML) enables a classical client with little quantum technology to delegate a remote quantum machine learning to the quantum server with the privacy data preserved. Moreover, DSQML can be extended to a more general case that the client does not have enough data, and resorts both the remote quantum server and remote databases to perform the secure machine learning. Here we propose a DSQML protocol that the client can classify two-dimensional vectors to different clusters, resorting to a remote small-scale photon quantum computation processor. The protocol is secure without leaking any relevant information to the Eve. Any eavesdropper who attempts to intercept and disturb the learning process can be noticed. In principle, this protocol can be used to classify high dimensional vectors and may provide a new viewpoint and application for future "big data".

11.
Sci Rep ; 6: 28813, 2016 07 05.
Artículo en Inglés | MEDLINE | ID: mdl-27377165

RESUMEN

Recently, the logic-qubit entanglement shows its potential application in future quantum communication and quantum network. However, the entanglement will suffer from the noise and decoherence. In this paper, we will investigate the first entanglement purification protocol for logic-qubit entanglement. We show that both the bit-flip error and phase-flip error in logic-qubit entanglement can be well purified. Moreover, the bit-flip error in physical-qubit entanglement can be completely corrected. The phase-flip in physical-qubit entanglement error equals to the bit-flip error in logic-qubit entanglement, which can also be purified. This entanglement purification protocol may provide some potential applications in future quantum communication and quantum network.

12.
Sci Rep ; 6: 20901, 2016 Feb 15.
Artículo en Inglés | MEDLINE | ID: mdl-26877208

RESUMEN

We describe a feasible logic Bell-state analysis protocol by employing the logic entanglement to be the robust concatenated Greenberger-Horne-Zeilinger (C-GHZ) state. This protocol only uses polarization beam splitters and half-wave plates, which are available in current experimental technology. We can conveniently identify two of the logic Bell states. This protocol can be easily generalized to the arbitrary C-GHZ state analysis. We can also distinguish two N-logic-qubit C-GHZ states. As the previous theory and experiment both showed that the C-GHZ state has the robustness feature, this logic Bell-state analysis and C-GHZ state analysis may be essential for linear-optical quantum computation protocols whose building blocks are logic-qubit entangled state.

13.
Sci Rep ; 5: 13453, 2015 Aug 26.
Artículo en Inglés | MEDLINE | ID: mdl-26307327

RESUMEN

The Bell state plays a significant role in the fundamental tests of quantum mechanics, such as the nonlocality of the quantum world. The Bell-state analysis is of vice importance in quantum communication. Existing Bell-state analysis protocols usually focus on the Bell-state encoding in the physical qubit directly. In this paper, we will describe an alternative approach to realize the near complete logic Bell-state analysis for the polarized concatenated Greenberger-Horne-Zeilinger (C-GHZ) state with two logic qubits. We show that the logic Bell-state can be distinguished in two steps with the help of the parity-check measurement (PCM) constructed by the cross-Kerr nonlinearity. This approach can be also used to distinguish arbitrary C-GHZ state with N logic qubits. As both the recent theoretical and experiment work showed that the C-GHZ state has its robust feature in practical noisy environment, this protocol may be useful in future long-distance quantum communication based on the logic-qubit entanglement.

14.
Sci Rep ; 5: 7815, 2015 Jan 15.
Artículo en Inglés | MEDLINE | ID: mdl-25588565

RESUMEN

Blind quantum computation (BQC) provides an efficient method for the client who does not have enough sophisticated technology and knowledge to perform universal quantum computation. The single-server BQC protocol requires the client to have some minimum quantum ability, while the double-server BQC protocol makes the client's device completely classical, resorting to the pure and clean Bell state shared by two servers. Here, we provide a deterministic entanglement distillation protocol in a practical noisy environment for the double-server BQC protocol. This protocol can get the pure maximally entangled Bell state. The success probability can reach 100% in principle. The distilled maximally entangled states can be remaind to perform the BQC protocol subsequently. The parties who perform the distillation protocol do not need to exchange the classical information and they learn nothing from the client. It makes this protocol unconditionally secure and suitable for the future BQC protocol.

15.
Sci Rep ; 4: 6857, 2014 Oct 31.
Artículo en Inglés | MEDLINE | ID: mdl-25358758

RESUMEN

High quality single qubits are the building blocks in quantum information processing. But they are vulnerable to environmental noise. To overcome noise, purification techniques, which generate qubits with higher purities from qubits with lower purities, have been proposed. Purifications have attracted much interest and been widely studied. However, the full experimental demonstration of an optimal single qubit purification protocol proposed by Cirac, Ekert and Macchiavello [Phys. Rev. Lett. 82, 4344 (1999), the CEM protocol] more than one and half decades ago, still remains an experimental challenge, as it requires more complicated networks and a higher level of precision controls. In this work, we design an experiment scheme that realizes the CEM protocol with explicit symmetrization of the wave functions. The purification scheme was successfully implemented in a nuclear magnetic resonance quantum information processor. The experiment fully demonstrated the purification protocol, and showed that it is an effective way of protecting qubits against errors and decoherence.

SELECCIÓN DE REFERENCIAS
DETALLE DE LA BÚSQUEDA