CN109218020B - Invisible transmission method based on unknown parameter four-bit cluster state - Google Patents

Invisible transmission method based on unknown parameter four-bit cluster state Download PDF

Info

Publication number
CN109218020B
CN109218020B CN201811231728.XA CN201811231728A CN109218020B CN 109218020 B CN109218020 B CN 109218020B CN 201811231728 A CN201811231728 A CN 201811231728A CN 109218020 B CN109218020 B CN 109218020B
Authority
CN
China
Prior art keywords
unknown
bob
quantum
particle
end user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811231728.XA
Other languages
Chinese (zh)
Other versions
CN109218020A (en
Inventor
姜敏
曹凌云
夏志新
李青
孙兵
黄旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhangjiagang Industrial Technology Research Institute Of Suzhou University
Suzhou University
Original Assignee
Zhangjiagang Industrial Technology Research Institute Of Suzhou University
Suzhou University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhangjiagang Industrial Technology Research Institute Of Suzhou University, Suzhou University filed Critical Zhangjiagang Industrial Technology Research Institute Of Suzhou University
Priority to CN201811231728.XA priority Critical patent/CN109218020B/en
Publication of CN109218020A publication Critical patent/CN109218020A/en
Application granted granted Critical
Publication of CN109218020B publication Critical patent/CN109218020B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/70Photonic quantum communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • H04L9/0858Details about key distillation or coding, e.g. reconciliation, error correction, privacy amplification, polarisation coding or phase coding

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Optics & Photonics (AREA)
  • Superconductor Devices And Manufacturing Methods Thereof (AREA)
  • Optical Modulation, Optical Deflection, Nonlinear Optics, Optical Demodulation, Optical Logic Elements (AREA)

Abstract

The invention relates to an invisible transmission method based on an unknown parameter four-bit cluster state. The method mainly comprises five steps of (1) preparing a plurality of groups of same four-bit partially entangled cluster states by a channel preparation network center resource scheduling party, establishing a quantum partially entangled channel, and performing particle distribution on Alice and Bob. The method can realize the probability invisible transmission of the unknown two-particle state under the channel with unknown parameters, avoid the requirement on the maximum entangled channel and reduce the interference of quantum communication environment noise on quantum communication, greatly reduce the difficulty of specific communication control, and ensure that the invisible transmission of the unknown two-particle state is easier to physically realize.

Description

Invisible transmission method based on unknown parameter four-bit cluster state
Technical Field
The invention relates to a communication network and an information transmission method, in particular to an invisible transmission method based on an unknown parameter four-bit cluster state.
Background
Quantum informatics is an interdisciplinary formed by quantum mechanics and information science. Quantum informatics provide new principles and methods for the continuous development and evolution of information science and communication technology. Currently, the main research directions of quantum informatics are quantum communication, quantum computing and quantum cryptography. The quantum communication mainly comprises three parts of quantum invisible transmission, quantum dense coding and quantum key distribution, and the quantum computation mainly comprises a quantum computer and a quantum computation method. Quantum informatics have received great attention from the birth date from many organizations and scholars at home and abroad. Especially in the aspect of quantum communication, scientists have focused their efforts on realizing quantum communication from theory since the last 90 s because of their characteristics such as high efficiency and absolute safety in information transmission.
The quantum invisible state is one of the most remarkable subjects in quantum information at present, is an important component of quantum information theory, and is also the basis of quantum computation. In 1993, six scientists in four countries such as Bennett united at phys.rev.lett published a paper [1] entitled "transporting unknown quantum states by classical and EPR channels", pioneering the research on quantum invisible transport (quantum telecommunications), and thus arousing the research interest on quantum invisible transport. After the publication of the pioneering papers by Bennett et al, extensive and intensive research into quantum invisible states has been carried out, and solutions for quantum invisible states have been presented in succession: in 1995, Brassard G et al proposed the use of a quantum loop consisting of a controlled NOT gate and a single qubit operation to implement a quantum invisible transport scheme [2 ]; in 1997, zheng shita proposed a cavity QED based quantum invisible transport scheme [3 ]; in 1998, Nielsen et al proposed a solution to achieve invisible propagation through non-maximally entangled states [4 ]; the 2000 and 2002 Guo Brilliant groups respectively provide a two-particle entangled state invisible state scheme [5] and a three-particle GHZ state invisible state scheme [6 ]; in 2005, Bae et al proposed a three-way quantum invisible state scheme [7] in any asymmetric state; since 2005, the rising billows group proposed wireless ad hoc quantum communication networks and studied the related protocols for such networks for wireless quantum communication networks of complex structure [8-10 ]. Quantum invisible transport is the transport of quantum states using shared entanglement, local manipulation and classical communication. In the quantum invisible transmission state, the state information of the quantum bit to be transmitted does not need to be known, but Alice must transmit classical information to Bob, and Bob can execute local operation to reproduce the unknown multi-dimensional multi-quantum bit entangled state.
The cluster state [11] is a new quantum entanglement state proposed by H J Briegel and R Raussendorf in 2001, and it is proved that the cluster state has some more specific properties when the number of quanta N >3, and the cluster state can be prepared by various methods such as using an optical system, a cavity QED system, an ion trap system, and the like [12-15 ]. The four-bit cluster state has the properties of GHZ (Greenberger-Horne-Zeilinger) state [16] and W state, and has proved to have stronger capability of resisting decoherence than GHZ state [17], resisting quantum bit loss [18], maximizing connectivity and continuous entanglement, and the four-bit cluster state can also be used as a powerful tool to perform non-local area test [19-20 ]. Besides the important role in unidirectional quantum computation, the four-bit cluster state has wide application in other fields, for example, the four-bit cluster state can also be used in quantum direct secure communication. In recent years, some scholars and researchers at home and abroad have also developed a series of researches on cluster state concentration and have proposed a series of solutions. Chuudhury and Dhara, Indian scientists, proposed a cluster state concentration protocol based on linear optics [21 ]. An effective three-step cluster state entanglement concentration scheme based on cross-Kerr media is provided by a quantum information expert Zhang Shou topic group of extensive university in China [22 ]. Xu tintingling et al proposed a two-step entanglement concentration scheme based on cross-Kerr nonlinearity [23 ].
The present invention is referred to the following references:
[1]Bennett C H,Brassard G,Crepeau C,Jozsa R,Peres A,Wootters W K.Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels[J].Phys.Rev.Lett.,1993,70(13):1895~1899.
[2]Brassard G,Mann A.Measurement of the bell operator and quantum teleportation[J].Phys.Rev.A,1995,51(3):1727~1731
[3]Zheng S B,Guo G C.Teleportation of atomic state through the Raman atom-cavity-filed interaction[J].Phys.Lett.A,1997,232(3):171~174
[4]Nielsen M A,Knill E,Laflamme R.Complete quantum teleportation by nuclear magnetic resonance[J].Nature,1998,396:52~55
[5]Hong L,Guo G C.Teleportation of a two-particle entangled state via entanglement swapping[J].Phys.Lett.A,2000,276(6):209~212
[6]Liu J M,Guo G C.Quantum teleportation of a three-particle entangled state[J].Chin.Phys.Lett.,2002,19(4):456~459
[7]Bae J,Jin J,Kim J,et al.Three-party quantum teleportation with asymmetric states[J].Chaos Solitons&Fractals,2005,24(4):1047~1052
[8] ad Hoc network MAC layer protocol [ J ] for improving energy efficiency, Chao, Gekko, Biguano, etc., 2006,29(2): 256-266
[9] Seasahi Tao, Xunao, Zhen, etc. wireless self-organizing quantum communication network routing protocol [ J ] based on quantum remote transport state, 2012,61(22): 50-57
[10] New Ad hoc network route establishment algorithm [ J ] for balancing flow and improving network energy efficiency, Ann. electronic and information Proc, 2005,27(12): 1988-1993
[11]Briegel H J,Raussendor F R.Persistent Entanglement in Arrays of Interacting Particles[J].Physical Review Letters,2001,86(5):910—913.
[12]Borhani M,LossD.Cluster states from Heisenberg interactions[J].Physical Review A,2005,71:032308.
[13]Walther P,Resch K J,Rudolph T,Scheneck E,Weinfurter H,Vedral V,Aspelmeyer M,Zeilinger A.Experimental one-way quantum computing[J].Nature,2005,434:169-176.
[14]Browne D E,Rudolph T.Efficient linear optical quantum computation[J].Physical Review Letters,2005,95:010501.
[15]Zou X B,Mathis W.Schemes for generating the cluster states in microwave cavity QED[J].Physical Review A,2005,72:013809.
[16]Nie Y Y,LI Y H,Wang A S.Semi-quantum information splitting using GHZ-type states[J].Quantum Information Processing,2013,12(1):437—448.
[17]Dür W,Briegel H J.Stability of macroscopic entanglement under decoherence[J].Physical Review Letters,2004,92(18):180403.
[18]Raussendorf R,Briegel H J.Persistent entanglement in arrays of n interacting particle[J].Physical Review Letters,2001,86:910-913.
[19]Walther P,Aspelmeyer M,Resch K J.Experiment violation of a cluster state bell inequality[J].Physical Review Letters,2005,95(2):020403
[20]Kiesel N,Schmid C,Weber U.Experiment analysis of a four-qubit photon cluster state[J].Physical Review Letters,2005,95(21):210502.
[21]Choudhury B S,Dhara A.An entanglement concentration protocol for cluster states[J].Quantum Information Processing,2013,12(7):2577-2585.
[22]Si B,Su S L,Sun L L.Efficient three-step entanglement concentration for an arbitrary four-photon cluster state[J].Chinese Physics B,2013,22(3):030305.
[23]Xu T T,Xiong W,Ye L.Concentrating arbitrary four-photon less-entanglement cluster state by only single photons[J].Modern Physics Letters B,2012,26(32):1250214.
Disclosure of Invention
In view of the above, it is necessary to provide a stealth transmission method based on an unknown parameter four-bit cluster state.
An invisible transmission method based on unknown parameter cluster state comprises the following steps:
step 1, channel preparation, wherein an end user Alice and an end user Bob are two communication parties, a particle a and a particle b carry unknown quantum states and are held by the end user Alice, and the unknown two-particle state form is
Figure BDA0001837319340000041
Network center resource scheduling party prepares multiple groups of same four-bit cluster state | C4>1234、|C4>1'2'3'4'
Figure BDA0001837319340000042
|C4>=a0|0000>+b0|0011>+c0|1100>-d0|1111>As a quantum entanglement channel, in which the parameter a0,b0,c0,d0Unknown, wherein the end user Alice owns particle 1 and particle 3, and the rest are owned by the end user Bob;
step 2, matching measurement, wherein the end user Alice executes Bell-based measurement on the particle pair (a,1) and the particle pair (b,3) and publishes a measurement result, and the quantum system has the following form:
Figure BDA0001837319340000051
the terminal user Bob can obtain different forms according to the measurement result of the terminal user Alice
Figure BDA0001837319340000052
Then Bob will obtain
Figure BDA0001837319340000053
With a set of unknown parameters, four-bit state of clustering | C4>1'2'3'4'Performing Bell-based measurements, from which different forms of measurements can be obtained
Figure BDA0001837319340000054
Specifically, the end user Bob obtains the measurement result according to Alice
Figure BDA0001837319340000055
There are 16 cases that when Bob ignores the local operation, it can be classified into 4 types according to the parameter form of the measurement result, and then Bob will ignore the local operation
Figure BDA0001837319340000056
With a set of unknown parameters, four-bit state of clustering | C4>1'2'3'4'Executing BellAfter the basis measurement, obtain
Figure BDA0001837319340000057
There are 256 possible types of measurement results, and when Bob ignores local operations such as I, Z, XZ, X, etc., the measurement results can be classified into 16 types according to the parameter types of the measurement results, which is as follows:
Figure BDA0001837319340000061
Figure BDA0001837319340000062
Figure BDA0001837319340000063
Figure BDA0001837319340000064
Figure BDA0001837319340000065
Figure BDA0001837319340000066
Figure BDA0001837319340000067
Figure BDA0001837319340000068
Figure BDA0001837319340000069
Figure BDA00018373193400000610
Figure BDA00018373193400000611
Figure BDA00018373193400000612
Figure BDA00018373193400000613
Figure BDA00018373193400000614
Figure BDA00018373193400000615
Figure BDA00018373193400000616
it can be seen from the above expression that
Figure BDA00018373193400000617
In the form of
Figure BDA00018373193400000618
At this time, the
Figure BDA00018373193400000619
With squares, for which invisible transmission of four-bit cluster states of unknown parameters would not be possible, needs to be culled.
The end user Bob prepares a matching channel according to the measurement result, and Bob utilizes the owned multi-group channelThe four-bit cluster state matching combination is known as the parameter, and Bell measurement is carried out to find the result matched with the previous measurement result
Figure BDA00018373193400000620
Channels of the same or equivalent combination; in the state of two groups of unknown parameters Cluster
Figure BDA00018373193400000621
The specific description is as follows: the end-user Bob pairs of particles (B)1,A2) And particle pair (D)1,C2) Performing Bell-based measurements and applying to the particle A1And particles C1Executing corresponding unitary operation to obtain four different forms
Figure BDA00018373193400000622
Figure BDA00018373193400000623
Figure BDA00018373193400000624
Figure BDA00018373193400000625
Figure BDA00018373193400000626
It can be seen from the above expression that
Figure BDA00018373193400000627
Is of the form | C1>At this time, the
Figure BDA00018373193400000628
With squares, for which it would not be possible to achieveThe stealth transmission of the four-bit cluster state of the parameter is known to be required to be removed; when in use
Figure BDA0001837319340000071
Is of the form | C2>At this time, the
Figure BDA0001837319340000072
Of the parameter form and
Figure BDA0001837319340000073
matching; when in use
Figure BDA0001837319340000074
Is of the form | C3>At this time, the
Figure BDA0001837319340000075
Of the parameter form and
Figure BDA0001837319340000076
matching; when in use
Figure BDA0001837319340000077
Is of the form | C4>At this time, the
Figure BDA0001837319340000078
Of the parameter form and
Figure BDA0001837319340000079
and (4) matching.
And 3, recovering unknown quantum states, and successfully preparing various forms of | C by the terminal user Bob after completing the matching measurement>(ii) a The end user Bob selects and
Figure BDA00018373193400000710
form matched | C>By performing the Bell measurement and performing the recovery operation, it is possible to achieve an invisible transfer of the unknown two-particle state.
To be provided with
Figure BDA00018373193400000711
Form (1) of
Figure BDA00018373193400000712
Is prepared by
Figure BDA00018373193400000713
Is of the form | C2>To illustrate, for example:
Figure BDA00018373193400000714
wherein the content of the first and second substances,
Figure BDA00018373193400000715
Figure BDA00018373193400000716
user Bob pairs of particles (2', A)1) And particle pair (4', C)1) Performing Bell measurement, based on different Bell measurement results, on the particles B2And particles D2Performing corresponding unitary operation to obtain two different forms
Figure BDA00018373193400000717
Figure BDA00018373193400000718
Figure BDA00018373193400000719
When in use
Figure BDA00018373193400000720
At this point, the transmitted unknown two-particle quantum state is successfully recovered with unknown channel parameters.
The invisible transmission method based on the unknown parameter four-bit cluster state can realize the invisible transmission of the unknown two-particle state under the channel of the unknown parameter, avoid the requirement on the maximum entangled channel and reduce the interference of the quantum communication environmental noise to the quantum communication; all the adopted measuring modes are Bell-based measurement, so that the difficulty of specific communication control is greatly reduced, and the invisible transmission of the unknown two-particle state is easier to physically realize.
Drawings
Fig. 1 is a flowchart of an invisible transmission method based on four-bit cluster state with unknown parameters according to an embodiment of the present disclosure.
Fig. 2 is a schematic diagram of particle distribution of end users Alice and Bob based on an unknown parameter four-bit cluster state stealth transmission method according to an embodiment of the present disclosure.
Fig. 3 is a schematic diagram illustrating a principle of an invisible transmission method based on four-bit cluster state with unknown parameters according to an embodiment of the present disclosure.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Referring to fig. 1 to 3:
1. four-bit unknown parameter cluster state
The four-bit partially entangled cluster state adopted by the invention is in the following form:
|C>=a0|0000>+b0|0011>+c0|1100>-d0|1111>
2. bell base
The Bell basis is the maximum entanglement state formed by two particles, and forms a set of complete orthogonal bases of a four-dimensional Hilbert space, and the specific form is as follows:
Figure BDA0001837319340000091
Figure BDA0001837319340000092
Figure BDA0001837319340000093
Figure BDA0001837319340000094
3. controlling a phase gate
A control phase gate (CZ gate) having two input qubits, a control qubit and a target qubit. The function is as follows: when the control qubit is at |1> simultaneously with the target qubit, the phases of the two bulk states are inverted by π. The corresponding matrix form is:
Figure BDA0001837319340000095
4. pauli array
Some unitary matrices, also known as Pauli matrices, are also used in the present invention. The specific form is as follows:
Figure BDA0001837319340000096
Figure BDA0001837319340000097
Figure BDA0001837319340000098
Figure BDA0001837319340000099
as shown in fig. 1, an invisible transmission method based on unknown parameter four-bit cluster state realizes that an end user Alice transmits an unknown two-particle state to another end user Bob through an unknown parameter four-bit cluster state channel, and includes the following specific steps:
step 1, channel preparation, wherein an end user Alice and Bob are two communication parties, a particle a and a particle b carry unknown quantum states and are held by the Alice, the Alice transmits the unknown two particle states to the Bob through an unknown parameter channel, and the unknown two particle states are in the form of
Figure BDA0001837319340000101
Network center resource scheduling party prepares multiple groups of same four-bit unknown parameter cluster state | C4>1234、|C4>1'2'3'4'
Figure BDA0001837319340000102
Figure BDA0001837319340000103
|C4>=a0|0000>+b0|0011>+c0|1100>-d0|1111>As quantum entanglement channel, parameter a0,b0,c0,d0Unknown, wherein the end user Alice owns particle 1 and particle 3, and the rest are owned by the end user Bob;
step 2, matching measurement, wherein the end user Alice executes Bell-based measurement on the particle pair (a,1) and the particle pair (b,3) and publishes a measurement result, and the quantum system has the following form:
Figure BDA0001837319340000104
wherein
Figure BDA0001837319340000105
Figure BDA0001837319340000106
TABLE 1 relationship LUT for end user Bob to perform unitary transformation
Figure BDA0001837319340000107
The terminal user Bob can obtain different forms according to the measurement result of the terminal user Alice
Figure BDA0001837319340000108
Then Bob will obtain
Figure BDA0001837319340000109
With a set of unknown parameters, four-bit state of clustering | C4>1'2'3'4'Performing Bell-based measurements, from which different forms of measurements can be obtained
Figure BDA00018373193400001010
Specifically, the end user Bob obtains the measurement result according to Alice
Figure BDA00018373193400001011
There are 16 cases that when Bob ignores the local operation, it can be classified into 4 types according to the parameter form of the measurement result, and then Bob will ignore the local operation
Figure BDA0001837319340000111
With a set of unknown parameters, four-bit state of clustering | C4>1'2'3'4'After performing Bell-based measurements, obtaining
Figure BDA0001837319340000112
There are 256 possible types of measurement results, and when Bob ignores local operations such as I, Z, XZ, X, etc., the measurement results can be classified into 16 types according to the parameter types of the measurement results, which is as follows:
TABLE 2 measurement results of end user Bob
Figure BDA0001837319340000113
And measurement results
Figure BDA0001837319340000114
Comparison table
Figure BDA0001837319340000115
It can be seen from the above table that
Figure BDA0001837319340000121
In the form of
Figure BDA0001837319340000122
At this time, the
Figure BDA0001837319340000123
With squares, for which invisible transmission of four-bit cluster states of unknown parameters would not be possible, needs to be culled.
The terminal user Bob prepares a matched channel according to the measurement result, Bob performs Bell measurement by using a plurality of groups of unknown parameters of four-bit cluster state matching combination and finds out the result of the previous measurement
Figure BDA0001837319340000124
Channels of the same or equivalent combination; four-bit cluster state owned by Bob and two unknown parameters of the four-bit cluster state
Figure BDA0001837319340000125
The specific description is as follows:
Figure BDA0001837319340000126
wherein
Figure BDA0001837319340000127
Bob pairs of particles (B)1,A2) And particle pair (D)1,C2) Performing Bell-based measurements and applying to the particle A1And particles C1Executing corresponding unitary operation to obtain four different forms
Figure BDA0001837319340000128
Table 3: bell measurement result and
Figure BDA0001837319340000129
parameter form comparison table
Figure BDA00018373193400001210
It can be seen from the above table that
Figure BDA00018373193400001211
Is of the form | C1>At this time, the
Figure BDA00018373193400001212
The parameter form of (2) has a square, and the invisible transmission of the four-bit cluster state of the unknown parameter cannot be realized in the form of (2) and needs to be eliminated; when in use
Figure BDA00018373193400001213
Is of the form | C2>At this time, the
Figure BDA00018373193400001214
Of the parameter form and
Figure BDA00018373193400001215
matching; when in use
Figure BDA00018373193400001216
Is of the form | C3>At this time, the
Figure BDA00018373193400001217
Of the parameter form and
Figure BDA00018373193400001218
matching; when in use
Figure BDA0001837319340000131
Is of the form | C4>At this time, the
Figure BDA0001837319340000132
Of the parameter form and
Figure BDA0001837319340000133
and (4) matching.
And 3, recovering unknown quantum states, and successfully preparing various forms of | C by the terminal user Bob after completing the matching measurement>(ii) a The end user Bob selects and
Figure BDA0001837319340000134
form matched | C>By performing the Bell measurement and performing the recovery operation, it is possible to achieve an invisible transfer of the unknown two-particle state.
To be provided with
Figure BDA0001837319340000135
Form (1) of
Figure BDA0001837319340000136
Is prepared by
Figure BDA0001837319340000137
Is of the form | C2>To illustrate, for example:
Figure BDA0001837319340000138
wherein the content of the first and second substances,
Figure BDA0001837319340000139
Figure BDA00018373193400001310
user Bob pairs of particles (2', A)1) And particle pair (4', C)1) Performing Bell measurement, based on different Bell measurement results, on the particles B2And particles D2Performing corresponding unitary operation to obtain two different forms
Figure BDA00018373193400001311
Table 4: bell measurement result and
Figure BDA00018373193400001312
parameter form comparison table
Figure BDA00018373193400001313
When in use
Figure BDA00018373193400001314
At this point, the transmitted unknown two-particle quantum state is successfully recovered with unknown channel parameters.
The technical features of the embodiments described above may be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the embodiments described above are not described, but should be considered as being within the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present invention, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the inventive concept, which falls within the scope of the present invention. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (1)

1. An invisible transmission method based on unknown parameters of four-bit cluster state is characterized by comprising the following steps:
step 1, channel preparation, wherein an end user Alice and an end user Bob are two communication parties, a particle a and a particle b carry unknown quantum states and are held by the end user Alice, and the unknown two-particle quantum state form is
Figure FDA0002954690420000011
Network center resource scheduling party prepares multiple groups of same four-bit cluster state | C4>1234、|C4>1'2'3'4'
Figure FDA0002954690420000012
|C4>=a0|0000>+b0|0011>+c0|1100>-d0|1111>As a quantum entanglement channel, in which the parameter a0、b0、c0And d0Unknown, wherein the end user Alice owns particle 1 and particle 3, and the rest are owned by the end user Bob;
step 2, matching measurement, wherein the end user Alice executes Bell-based measurement on the particle pair (a,1) and the particle pair (b,3) and publishes a measurement result, and the quantum system has the following form:
Figure FDA0002954690420000013
wherein the content of the first and second substances,
Figure FDA0002954690420000014
Figure FDA0002954690420000015
the terminalThe end user Bob obtains different forms according to the measurement result of the end user Alice
Figure FDA0002954690420000016
Then Bob will obtain
Figure FDA0002954690420000017
With a set of unknown parameters, four-bit state of clustering | C4>1'2'3'4'Performing Bell-based measurements, obtaining different forms based on Bell measurements
Figure FDA0002954690420000018
Specifically, the end user Bob obtains the measurement result according to Alice
Figure FDA0002954690420000019
There are 16 cases in which, when Bob ignores the local operation, it is classified into 4 types according to the parametric form of the measurement result, and then Bob will classify
Figure FDA00029546904200000110
With a set of unknown parameters, four-bit state of clustering | C4>1'2'3'4'After performing Bell-based measurements, obtaining
Figure FDA00029546904200000111
There are 256 cases, and when Bob ignores I, Z, XZ and X local operations, a total of 16 classes are classified according to the parameter form of the measurement result, as follows:
Figure FDA0002954690420000021
Figure FDA0002954690420000022
Figure FDA0002954690420000023
Figure FDA0002954690420000024
Figure FDA0002954690420000025
Figure FDA0002954690420000026
Figure FDA0002954690420000027
Figure FDA0002954690420000028
Figure FDA0002954690420000029
Figure FDA00029546904200000210
Figure FDA00029546904200000211
Figure FDA00029546904200000212
Figure FDA00029546904200000213
Figure FDA00029546904200000214
Figure FDA00029546904200000215
Figure FDA00029546904200000216
from the above expression, when
Figure FDA00029546904200000217
In the form of
Figure FDA00029546904200000218
And
Figure FDA00029546904200000219
at this time, the
Figure FDA00029546904200000220
The parameter form of (2) has a square, and the invisible transmission of four-bit cluster state of unknown parameters cannot be realized in the form, so that the unknown parameters are eliminated; the terminal user Bob prepares a matched channel according to the measurement result, Bob performs Bell measurement by using a plurality of groups of unknown parameters of four-bit cluster state matching combination and finds out the result of the previous measurement
Figure FDA00029546904200000221
Channels of the same or equivalent combination; in which two sets of unknown parameters are four-bit cluster states
Figure FDA00029546904200000222
And
Figure FDA00029546904200000223
the specific description is as follows: the end-user Bob pairs of particles (B)1,A2) And particle pair (D)1,C2) Performing Bell-based measurements and applying to the particle A1And particles C1Executing corresponding unitary operation to obtain four different forms
Figure FDA00029546904200000224
Figure FDA00029546904200000225
Figure FDA00029546904200000226
Figure FDA00029546904200000227
Figure FDA00029546904200000228
From the above expression, when
Figure FDA00029546904200000229
Is of the form | C1>At this time, the
Figure FDA00029546904200000230
The parameter form of (2) has a square, and the invisible transmission of four-bit cluster state of unknown parameters cannot be realized in the form, so that the unknown parameters are eliminated; when in use
Figure FDA0002954690420000031
Is of the form | C2>At this time, the
Figure FDA0002954690420000032
Of the parameter form and
Figure FDA0002954690420000033
and
Figure FDA0002954690420000034
matching; when in use
Figure FDA0002954690420000035
Is of the form | C3>At this time, the
Figure FDA0002954690420000036
Of the parameter form and
Figure FDA0002954690420000037
and
Figure FDA0002954690420000038
matching; when in use
Figure FDA0002954690420000039
Is of the form | C4>At this time, the
Figure FDA00029546904200000310
Of the parameter form and
Figure FDA00029546904200000311
and
Figure FDA00029546904200000312
matching;
step 3, recovering the unknown quantum state, and completingAfter matching measurement, the end user Bob successfully prepares various forms of | C>(ii) a The end user Bob selects and
Figure FDA00029546904200000313
form matched | C>And performing Bell measurement and performing recovery operation to realize invisible transmission of unknown two-particle quantum states.
CN201811231728.XA 2018-10-22 2018-10-22 Invisible transmission method based on unknown parameter four-bit cluster state Active CN109218020B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811231728.XA CN109218020B (en) 2018-10-22 2018-10-22 Invisible transmission method based on unknown parameter four-bit cluster state

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811231728.XA CN109218020B (en) 2018-10-22 2018-10-22 Invisible transmission method based on unknown parameter four-bit cluster state

Publications (2)

Publication Number Publication Date
CN109218020A CN109218020A (en) 2019-01-15
CN109218020B true CN109218020B (en) 2021-05-28

Family

ID=64981439

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811231728.XA Active CN109218020B (en) 2018-10-22 2018-10-22 Invisible transmission method based on unknown parameter four-bit cluster state

Country Status (1)

Country Link
CN (1) CN109218020B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109951235B (en) * 2019-01-24 2021-10-26 西北大学 Quantum stealth state transfer method and system based on quantum Fourier transform
CN109861751B (en) * 2019-02-25 2020-05-29 苏州大学 Remote extension method for realizing cluster state based on maximum entanglement Bell state
CN111147154B (en) * 2019-12-24 2021-03-30 北方工业大学 Multi-unicast network coding method based on quantum repeaters with different dimensions

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0415742D0 (en) * 2004-07-14 2004-08-18 Hewlett Packard Development Co Quantum information processing with static qubits using optical preparation, addressing and detection
CN104618031B (en) * 2015-02-12 2017-06-09 四川师范大学 The method of the bi-direction controlled quantum teleportation of unknown any two particle
CN107426101B (en) * 2017-08-08 2020-05-05 河南理工大学 Quantum cluster fragment transmission method based on layering

Also Published As

Publication number Publication date
CN109218020A (en) 2019-01-15

Similar Documents

Publication Publication Date Title
Muralidharan et al. Perfect teleportation, quantum-state sharing, and superdense coding through a genuinely entangled five-qubit state
CN108900254B (en) Remote invisible state transfer method based on four-bit Cluster state
Gong et al. A continuous variable quantum deterministic key distribution based on two-mode squeezed states
CN109218020B (en) Invisible transmission method based on unknown parameter four-bit cluster state
CN109617620B (en) Multi-hop quantum invisible state transfer method based on channel error correction
Brádler et al. Finite-key security analysis for multilevel quantum key distribution
CN110572219B (en) Four-particle cluster state multi-hop invisible state transfer method based on non-maximum entangled cluster state
Ye Quantum private comparison via cavity QED
Gu et al. Deterministic secure quantum communication over a collective-noise channel
Jiang et al. Cyclic hybrid double-channel quantum communication via Bell-state and GHZ-state in noisy environments
CN111314068B (en) Optimization method for preparing GHZ state based on non-maximum entangled Bell state
Luo et al. The faithful remote preparation of general quantum states
Apollaro et al. Quantum transfer of interacting qubits
Wang et al. Entanglement purification and concentration based on hybrid spin entangled states of separate nitrogen-vacancy centers
Gao Information leakage in quantum dialogue by using the two-qutrit entangled states
Abdel-Aty et al. Effect of the spin-orbit interaction (Heisenberg XYZ model) on partial entangled quantum network
YANG et al. Scheme for preparation of W state via cavity QED
Kang et al. Quantum teleportation and state sharing via a generalized seven-qubit brown state
Wang et al. General probabilistic dense coding scheme
Tan et al. Multi-party quantum secure direct communication
Hassanpour et al. Bidirectional quantum teleportation and secure direct communication via entanglement swapping
Zha et al. Four-directional quantum controlled teleportation using a single quantum resource
Choudhury et al. A probabilistic quantum communication protocol using mixed entangled channel
Zhou et al. Probabilistic quantum entanglement swapping and quantum secret sharing with high-dimensional pure entangled systems
Choudhury et al. A protocol for conferencing through shared multipartite entanglement

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant