CN110808831B - Combined remote state preparation method based on seven-bit quantum channel - Google Patents

Combined remote state preparation method based on seven-bit quantum channel Download PDF

Info

Publication number
CN110808831B
CN110808831B CN201911067559.5A CN201911067559A CN110808831B CN 110808831 B CN110808831 B CN 110808831B CN 201911067559 A CN201911067559 A CN 201911067559A CN 110808831 B CN110808831 B CN 110808831B
Authority
CN
China
Prior art keywords
alice
bob
charlie
measurement
state
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911067559.5A
Other languages
Chinese (zh)
Other versions
CN110808831A (en
Inventor
钱盈家
姜敏
锁珍
张佳慧
许智航
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou University
Original Assignee
Suzhou University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou University filed Critical Suzhou University
Priority to CN201911067559.5A priority Critical patent/CN110808831B/en
Publication of CN110808831A publication Critical patent/CN110808831A/en
Application granted granted Critical
Publication of CN110808831B publication Critical patent/CN110808831B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Optical Modulation, Optical Deflection, Nonlinear Optics, Optical Demodulation, Optical Logic Elements (AREA)

Abstract

The invention discloses a combined remote state preparation method based on a seven-bit quantum channel. The invention relates to a combined remote state preparation method based on a seven-bit quantum channel, which comprises the following steps: under the control of Duke, Alice, Bob and Charlie are both a sender and a receiver, and the two are combined to prepare the required target state; the whole method consists of Alice, Bob, Charlie, Duke and a seven-bit quantum channel, wherein Alice, Bob and Charlie are a sender and a receiver, and Duke is a controller; under control of Duke, Alice and Bob combine to form the Charlie prepared target state, Bob and Charlie combine to form Alice prepared target state, and Charlie and Alice combine to form Bob prepared target state. The invention has the beneficial effects that: 1. in the invention, Alice, Bob and Charlie are both a sender and a receiver, and any two of the Alice, the Bob and the Charlie are used for preparing the target state for the third party, thereby greatly improving the state preparation efficiency. 2. According to the invention, 3 target states can be prepared simultaneously, and the preparation speed of a plurality of target states is improved.

Description

Combined remote state preparation method based on seven-bit quantum channel
Technical Field
The invention relates to the field of quantum state preparation, in particular to a combined remote state preparation method based on a seven-bit quantum channel.
Background
Quantum communication is an important branch of quantum informatics, and is an earlier field of research in quantum information. Quantum communication is the efficient transfer of information in quantum states as units of information. In quantum communication, besides the traditional classical channel, a quantum channel between communication parties needs to be established more mainly. What is called a quantum channel is in fact a quantum entanglement between communicating parties. The application of quantum entanglement in communication creates an incredible miracle of classical information theory, such as 'quantum dense coding' for transmitting classical bits by using a quantum channel, 'quantum invisible state' for transmitting quantum states by using a classical auxiliary method, and 'absolute safe quantum cryptography' required by information security transmission [1 ].
The quantum entanglement state is the quantum state which most commonly exists in a quantum mechanics multi-particle system or a multi-degree-of-freedom system but is very special. It is one of the wonderful characteristics of quantum mechanics, namely that the measurement result of one subsystem cannot be independent of the measurement parameters of other subsystems. In 1935 Einstein, Podolsky, Rosen published a short and very important article [2] first related to entanglement states, later called the paradox EPR. Schrodinger in the same year defined the concept of entanglement status in his famous article [3 ]. The proposal of entangled state prompts people to deeply discuss the traditional quantum mechanics, and the theory and oath related to entangled state are the main direction of the quantum mechanics development in recent decades. The entangled state plays an important role in understanding the basic concept of quantum mechanics. But the function of the quantum information is not only the same, and with the vigorous development of a new field of quantum information science, the quantum entanglement state gradually ascends the stage of the quantum information field and establishes the dominant position of the quantum information field. The quantum entangled state is used as a carrier of quantum communication and quantum computation, and is widely applied to the fields of quantum invisible state transfer, quantum key distribution, quantum dense coding, quantum computation and the like.
Remote preparation of quantum states (remote state preparation) is the successful realization of the transfer of a known quantum state based on classical information and entangled states. RSP is used to transfer a known state between sender Alice and receiver Bob. Bob obtains the target state by performing an appropriate single operation. In 2000, Lo 4, Pati 5 and Bennett 6 et al proposed schemes for the remote preparation of known quantum states. Stealth transmission schemes and remote fabrication schemes have many similarities, but the information of the quantum states to be transmitted in the former is unknown, which is quite different from the latter. In the remote state preparation scheme, it is a prerequisite that the sender knows the information of the quantum state to be transmitted, and is therefore also referred to as "quantum invisible transmission of a known state". Basic idea of remote state preparation: first, sender Alice and receiver Bob share the entangled resource, and Alice performs some classical information and local operations to achieve the transmission of a quantum state that is completely known to her but unknown to Bob. Seven-bit quantum channels are also commonly used for quantum transport. For example, Yang et al proposed an improved quantum proxy blind signature scheme based on controlled stealth states [7 ]. Lie sensitivity proposes an improved quantum stealth state scheme for a five-qubit unknown state with seven-qubit quantum channels [8 ]. Remote state preparation is an emerging subject, draws attention of various national scholars from the beginning, and makes great progress on theory and experiments nowadays. In theory, many schemes have been proposed. To date, RSP has gained increasing interest due to the lower consumption of qubit resources. Various RSP protocols have been proposed, such as deterministic RSP [9], federated RSP (JRSP) [10,11], Controlled RSP (CRSP) [12] - [17], forgetful RSP [18], low-entanglement RSP [19] and continuous variable RSP [20 ].
There are many current approaches to JRSP. In JRSP, several senders share knowledge of the readiness state. Each sender holds part of the information, the receiver has no information about the status. When all senders collaborate, the receiver can reconstruct the desired state by some manipulation of his own particles. For example, in 2015, Li proposed a JRSP [21] for a two-qubit equatorial state. 2016, King et al. A DJRSP scheme is proposed in which four qubit states are prepared as quantum channels through two GHZ states [22 ]. 2017, Fu et al. This idea is extended to implement the JRSP scheme of any four-qubit W-type entangled states by using two three-qubit GHZ states as quantum channels [23 ]. In 2017, Wang proposed bi-directional control joint remote status preparation by seven qubit entangled state [24 ]. In 2018, Xiao et al. A JRSP scheme is proposed in which single-quantum-site states are prepared by three-atom entangled GHZ-type states [25 ]. 2018, Liao et al. A JRSP scheme for any two-qubit state is proposed by cluster states [26 ].
Reference documents:
[1] suxiaoqin, Guo Guangliu quantum communication and quantum computing [ J ] Quantum electronics, 2004,21(6): 706-.
[2]Einstein A,PodolskyB,Rosen N.Can Description of Physical Reality be Considered Complete?[J].Phys.Rev.,1935,47:777—780.
[3]Schrodinger E.Die Gegenwartige Situation in derQuantenmechanik[J].NaturwissenSchaften,1935,23:807~812;823—828:844—849.
[4]Pati A K.Minimum classical bit for remote preparation and measurement of a qubit[J].Physical Review A,2000,63(63):94-98.
[5]Li X and Ghose S 2017Int.J.Theor.Phys.56667–77
[6]J.-F.Li,J.-M.Liu,X.-L.Feng,and C.H.Oh,“Deterministic remote two-qubit state preparation in dissipative environments,”Quantum Inf.Process.,vol.15,no.5,pp.2155-2168,2016.
[7]Yang Y Y,Xie S C,Zhang J Z.An Improved Quantum Proxy Blind Signature Scheme Based on Genuine Seven-Qubit Entangled State[J].International Journal of Theoretical Physics,2017,56(7):2293-2302.
[8]Yang Y,Jiang M,Zhou L L.Improving the Teleportation Scheme of Five-Qubit State with a Seven-Qubit Quantum Channel[J].International Journal of Theoretical Physics,2018,57(11):3485-3491.
[9]B.An Nguyen,T.B.Cao,V.Don Nung,and J.Kim,“Remote state preparation with unit success probability,”Adv.Natural Sci.,Nanosci.Nanotechnol.,vol.2,p.035009,Jul.2011.
[10]Choudhury B S,Dhara A.Joint remote state preparation for two-qubit equatorial states.[J].Quantum Information Processing,2015,14(1):373-379.[11]Nguyen B A 2010 Opt.Commun.2834113-17
[11]Zhang C Y,Bai M Q,Zhou S Q.Cyclic joint remote state preparation in noisy environment[J].Quantum Information Processing,2018,17(6):146.
[12]L.Huang and H.-X.Zhao,“Controlled remote state preparation of an arbitrary two-qubit state by using GHZ states,”Int.J.Theor.Phys.,vol.56,no.3,pp.678-682,2017.
[13]Chen X B,Ma S Y,Su Y,et al.Controlled remote state preparation of arbitrary two and three qubit states via the Brown state[J].Quantum Information Processing,2012,11(6):1653-1667.
[14]Kiktenko E O,Popov A A,Fedorov A K.Bidirectional imperfect quantum teleportation with a single Bell state[J].Physical Review A,2016,93(6):062305.
[15]Da Z,Zha X W,Duan Y J,et al.Deterministic Controlled Bidirectional Remote State Preparation Via a Six-qubit Maximally Entangled State[J].International Journal of Theoretical Physics,2016,55(1):440-446.
[16]Da Z,Zha X W,Duan Y J,et al.Deterministic Controlled Bidirectional Remote State Preparation Via a Six-qubit Maximally Entangled State[J].International Journal of Theoretical Physics,2016,55(1):440-446.
[17]Chen X B,Sun Y R,Xu G,et al.Controlled bidirectional remote preparation of three-qubit state[J].Quantum Information Processing,2017,16(10):244.
[18]Leung,D.W.,Show,P.W,“Oblivious remote state preparation,”Phys.Rev.Lett.,90,127905,2003.
[19]DevetakI,Berger T.Low-entanglement remote state preparation.[J].Physical Review Letters,2001,87(19):197901.
[20]Paris,M.G.A,Cola,M.,Bonifacio,R,“Remote state preparation and teleportation in phase space”J.Opt.B.5(3),247-50,2003.
[21]X.Li,S.Ghose,“Optimal joint remote state preparation of equatorial states,”Quantum Information Processing,14(12):4585-4592,2015.
[22]Wang H B,Zhou X Y and An X X,2016 International Journal of Theoretical Physics 55 3588-96
[23]Fu H,Ma P C,Chen G B,et al.Efficient schemes for deterministic joint remote preparation of an arbitrary four-qubit W-type entangled state[J].Pramana,2017,88(6):92.
[24]X.Y.Wang,Z.W.Mo,“Bidirectional Controlled Joint Remote State Preparation via a Seven-Qubit Entangled State,”International Journal of Theoretical Physics,56(4):1052-1058,2017.
[25]Xiao X Q,Yao F,Lin X,et al.Joint Remote State Preparation of a Single-Atom Qubit State via a GHZ Entangled State[J].International Journal of Theoretical Physics,2018,57(4):1132-1140.
[26]Liao Y M,Zhou P,Qin X C,et al.Efficient joint remote preparation of an arbitrary two-qubit state via cluster and cluster-type states[J].Quantum Information Processing,2014,13(3):615-627.
Disclosure of Invention
The invention aims to provide a combined remote state preparation method based on a seven-bit quantum channel.
In order to solve the technical problem, the invention provides a combined remote state preparation method based on a seven-bit quantum channel, which comprises the following steps: under the control of Duke, Alice, Bob and Charlie are both a sender and a receiver, and the two are combined to prepare the required target state; the whole method consists of Alice, Bob, Charlie, Duke and a seven-bit quantum channel, wherein Alice, Bob and Charlie are a sender and a receiver, and Duke is a controller; under the control of Duke, Alice and Bob are combined to be a Charlie preparation target state, Bob and Charlie are combined to be an Alice preparation target state, and Charlie and Alice are combined to be a Bob preparation target state; the method comprises the following steps:
step 1: the target state and channel are as follows:
alice and Charlie want to prepare Bob with an arbitrary quantum state, in the form:
Figure BDA0002259859180000061
wherein α and β are amplitude coefficients and satisfy | α! α -2+|β|2=1,0≤θ1<2π。
Alice and Bob want to prepare Charlie with an arbitrary quantum state, in the form:
Figure BDA0002259859180000062
wherein γ and δ are amplitude coefficients and satisfy | γ tint2+|δ|2=1,0≤θ2<2π。
If Bob and Charlie want to prepare an arbitrary quantum state for Alice, the form is as follows:
Figure BDA0002259859180000063
wherein m and n are amplitude coefficients and satisfy | m2+|n|2=1,0≤θ3<2π。
The expression of Alice, Bob, Charlie, Duke sharing a seven-bit quantum channel is as follows:
Figure BDA0002259859180000071
alice has a particle A, A1Bob possesses particles B, B1Charlie possesses particles C, C1Duke possesses particle d.
Respectively introducing auxiliary particles |0 into Alice, Bob and Charlie>A',|0>B',|0>C'And performing a CNOT operation on the particle pairs (a, a '), (B, B ') and (C, C '), and the system expression is as follows:
Figure BDA0002259859180000072
step 2: amplitude and phase measurements were performed as follows:
alice, Bob, Charlie send A ', B ', C ' to Charlie, Alice, Bob, respectively, and Alice, Bob, Charlie, respectively, for particle A1,B1,C1Performing amplitude measurements, Charlie, Alice, Bob, on the particles a ', B', C;
and step 3: controlling measurement and preparation of target states
For Duke, only after they allow Alice, Bob and Charlie to communicate, they can jointly prepare the target state, so that control party Duke performs a single bit measurement if it needs to prepare it, based on { |% { (X) }j>;j∈{0,1}}
Figure BDA0002259859180000073
Figure BDA0002259859180000074
The final system can thus be written as:
Figure BDA0002259859180000081
alice, Bob and Charlie each have 8 measurement result combinations, and perform a corresponding unitary operation according to the measurement results (I ═ 0)><0|+|1><1|,σx=|0><1|+|1><0|,σz=|0><0|-|1><1| or σy=i(|0><1|-|1><0|)) to obtain the target state.
In one embodiment, in step 2, taking Alice as an example, the following details are provided:
alice first selects a set of orthogonal measurement basis { | mui>;i∈{0,1}}:
0>=α|0>+β|1>,
1>=β|0>-α|1>.
Alice passes through the pair of particles A1Making an amplitude measurement if the measurement is | mu0>Then a measurement base is selected
Figure BDA0002259859180000082
Figure BDA0002259859180000083
Bob selects the amplitude measurement basis as follows:
0>′=γ|0>+δ|1>,
1>′=δ|0>-γ|1>.
bob by pairing particles B1Making an amplitude measurement if the measurement is | mu0>', a measurement basis is selected
Figure BDA0002259859180000084
Figure BDA0002259859180000091
The amplitude measurement basis selected by Charlie is:
0>″=m|0>+n|1>,
1>″=n|0>-m|1>.
charlie by pairing particles C1Making an amplitude measurement if the measurement is | mu0>", a measurement base is selected
Figure BDA0002259859180000092
Figure BDA0002259859180000093
In one embodiment, "Alice, Bob, Charlie each have 8 measurement result combinations, and perform a corresponding unitary operation according to the measurement results (I ═ 0)><0|+|1><1|,σx=|0><1|+|1><0|,σz=|0><0|-|1><1| or σy=i(|0><1|-|1><0|)) to obtain the target state "
The specific operation is as follows:
Figure BDA0002259859180000094
Figure BDA0002259859180000101
in one embodiment, the quantum states prepared by Bob of Alice and Charlie are used as an example, if Duke's measurement is | χ0>The measurement result of Alice is | μ1>The measurement result of Charlie is
Figure BDA0002259859180000102
From the above table it can be seen that the receiver Bob needs to perform
Figure BDA0002259859180000103
The operation achieves the goal.
In one embodiment, Alice passes through particle A1The measurement of the amplitude is carried out,
if the measurement result is | μ1>The measurement base is
Figure BDA0002259859180000104
Figure BDA0002259859180000105
In one embodiment, Bob is controlled by controlling particle B1The measurement of the amplitude is carried out,
if the measurement result is | μ1>', the measurement base is
Figure BDA0002259859180000111
Figure BDA0002259859180000112
In one embodiment, Charlie is performed by aligning particles C1The measurement of the amplitude is carried out,
if the measurement result is | μ1>", the measurement base is
Figure BDA0002259859180000113
Figure BDA0002259859180000114
The invention has the beneficial effects that:
1. in the invention, Alice, Bob and Charlie are both a sender and a receiver, and any two of the Alice, the Bob and the Charlie are used for preparing the target state for the third party, thereby greatly improving the state preparation efficiency.
2. According to the invention, 3 target states can be prepared simultaneously, and the preparation speed of a plurality of target states is improved.
3. The three-party combined remote state preparation of the seven-bit quantum can realize amplitude measurement and phase measurement, classical communication and local operation required in the preparation, and has high preparation efficiency.
Drawings
FIG. 1 is a flow chart of the method for the joint remote state preparation based on seven-bit quantum channels according to the present invention.
Fig. 2 is a schematic diagram of a quantum channel of Alice, Bob, Charlie in the seven-bit quantum channel-based joint remote state preparation method of the present invention.
Detailed Description
The present invention is further described below in conjunction with the following figures and specific examples so that those skilled in the art may better understand the present invention and practice it, but the examples are not intended to limit the present invention.
The technical terms of the invention explain:
1. pauli array
Some unitary matrices, also known as Pauli matrices, are also used in the present invention. The specific form is as follows:
Figure BDA0002259859180000121
Figure BDA0002259859180000122
Figure BDA0002259859180000123
Figure BDA0002259859180000124
2. CNOT operations
The CNOT operation is a not gate operation, and the two qubits are a control bit and a target bit, respectively. When the control bit is |0>, the target bit is unchanged; when the control bit is |1>, the target bit is inverted. The matrix form that the CNOT operation acts on the qubit pairs is as follows:
Figure BDA0002259859180000125
referring to fig. 1 and 2, under the control of the controller Duke, Alice, Bob, Charlie combines two by two through seven-bit quantum channels to prepare a target state for a third party, including the following steps: under the control of Duke, Alice, Bob, Charlie are both the sender and the receiver, and the two are combined to prepare the required target state. The whole method consists of Alice, Bob, Charlie, Duke and a seven-bit quantum channel, wherein Alice, Bob and Charlie are a sender and a receiver, and Duke is a controller. Under control of Duke, Alice and Bob combine to form the Charlie prepared target state, Bob and Charlie combine to form Alice prepared target state, and Charlie and Alice combine to form Bob prepared target state. Therefore, the preparation efficiency can be greatly improved, and the complete process comprises the following steps:
step 1: the target state and channel are as follows:
alice and Charlie want to prepare Bob with an arbitrary quantum state, in the form:
Figure BDA0002259859180000131
wherein α and β are amplitude coefficients and satisfy | α! α -2+|β|2=1,0≤θ1<2π。
Alice and Bob want to prepare Charlie with an arbitrary quantum state, in the form:
Figure BDA0002259859180000132
wherein γ and δ are amplitude coefficients and satisfy | γ tint2+|δ|2=1,0≤θ2<2π。
If Bob and Charlie want to prepare an arbitrary quantum state for Alice, the form is as follows:
Figure BDA0002259859180000133
wherein m and n are amplitude coefficients and satisfy | m2+|n|2=1,0≤θ3<2π。
The expression of Alice, Bob, Charlie, Duke sharing a seven-bit quantum channel is as follows:
Figure BDA0002259859180000134
alice has a particle A, A1Bob possesses particles B, B1Charlie possesses particles C, C1Duke possesses particle d.
Respectively introducing auxiliary particles |0 into Alice, Bob and Charlie>A',|0>B',|0>C'And performing a CNOT operation on the particle pairs (a, a '), (B, B ') and (C, C '), and the system expression is as follows:
Figure BDA0002259859180000135
step 2: amplitude and phase measurements were performed as follows:
alice, Bob, Charlie send A ', B ', C ' to Charlie, Alice, Bob, respectively, and Alice, Bob, Charlie, respectively, for particle A1,B1,C1An amplitude measurement is performed, Charlie, Alice, Bob, on the particles a ', B', C. Taking Alice as an example, the details are as follows:
alice first selects a set of orthogonal measurement basis { | mui>;i∈{0,1}}:
0>=α|0>+β|1>,
|μ1>=β|0>-α|1>.
Alice passes through the pair of particles A1Making an amplitude measurement if the measurement is | mu0>Then a measurement base is selected
Figure BDA0002259859180000141
Figure BDA0002259859180000142
If the measurement result is | μ1>The measurement base is
Figure BDA0002259859180000143
Figure BDA0002259859180000144
Bob selects the amplitude measurement basis as follows:
0>′=γ|0>+δ|1>,
1>′=δ|0>-γ|1>.
bob by pairing particles B1Making an amplitude measurement if the measurement is | mu0>', a measurement basis is selected
Figure BDA0002259859180000145
Figure BDA0002259859180000146
If the measurement result is | μ1>', the measurement base is
Figure BDA0002259859180000147
Figure BDA0002259859180000148
The amplitude measurement basis selected by Charlie is:
0>″=m|0>+n|1>,
1〉″=n|0>-m|1>.
charlie by pairing particles C1Making an amplitude measurement if the measurement is | mu0>", a measurement base is selected
Figure BDA0002259859180000151
Figure BDA0002259859180000152
If the measurement result is | μ1>", the measurement base is
Figure BDA0002259859180000153
Figure BDA0002259859180000154
And step 3: controlling measurement and preparation of target states
For Duke, only after they allow Alice, Bob and Charlie to communicate, they can jointly prepare the target state, so that the controller Duke needs to perform a single bit measurement if preparing this patent, and the measurement basis is { | × χj>;j∈{0,1}}
Figure BDA0002259859180000155
Figure BDA0002259859180000156
The final system can thus be written as:
Figure BDA0002259859180000157
alice, Bob and Charlie each have 8 measurement result combinations, and perform a corresponding unitary operation according to the measurement results (I ═ 0)><0|+|1〉〈1|,σx=|0><1|+|1〉〈0|,σz0 to 1 or σy=i(|0〉〈1|-|1><0|)) to obtain a target state, and the specific operation is as follows:
Figure BDA0002259859180000161
Figure BDA0002259859180000171
to illustrate the quantum state preparation by Bob of Alice and Charlie, let Duke be the measurement of | χ0>The measurement result of Alice is | μ1>The measurement result of Charlie is
Figure BDA0002259859180000172
From the above table it can be seen that the receiver Bob needs to perform
Figure BDA0002259859180000173
The operation achieves the target state.
The first embodiment is as follows: alice and Charlie combined for Bob preparation
Figure BDA0002259859180000174
Combined preparation of Charlie for Alice and Bob
Figure BDA0002259859180000175
Preparation of Alice by combination of Bob and Charlie
Figure BDA0002259859180000176
The complete process comprises the following steps:
step 1: the target state and channel are as follows:
alice and Charlie want to prepare Bob a quantum state, in the form:
Figure BDA0002259859180000177
alice and Bob want to prepare Charlie with a quantum state in the form:
Figure BDA0002259859180000178
bob and Charlie want to prepare Alice a quantum state in the form:
Figure BDA0002259859180000181
the expression of the seven-bit quantum channel shared by Alice, Bob, Charlie and Duke is as follows:
Figure BDA0002259859180000182
alice has a particle A, A1Bob possesses particles B, B1Charlie possesses particles C, C1Duke possesses particle d.
Respectively introducing auxiliary particles |0 into Alice, Bob and Charlie>A',|0>B',|0>C'And for particle pairs (A, A '), (B, B ') and (C, C ')Line CNOT operation, and thus the system expression is as follows:
Figure BDA0002259859180000183
step 2: amplitude and phase measurements were performed as follows:
alice, Bob, Charlie send A ', B ', C ' to Charlie, Alice, Bob, respectively, and Alice, Bob, Charlie, respectively, for particle A1,B1,C1An amplitude measurement is performed, Charlie, Alice, Bob, on the particles a ', B', C. The amplitude measurement basis for Alice is as follows:
Figure BDA0002259859180000184
Figure BDA0002259859180000185
alice passes through the pair of particles A1Making an amplitude measurement if the measurement is | mu0>Then a measurement base is selected
Figure BDA0002259859180000186
Figure BDA0002259859180000191
If the measurement result is | μ1>The measurement base is
Figure BDA0002259859180000192
Figure BDA0002259859180000193
Bob's amplitude measurement is based on:
Figure BDA0002259859180000194
Figure BDA0002259859180000195
bob by pairing particles B1Making an amplitude measurement if the measurement is | mu0>', a measurement basis is selected
Figure BDA0002259859180000196
Figure BDA0002259859180000197
If the measurement result is | μ1>', the measurement base is
Figure BDA0002259859180000198
Figure BDA0002259859180000199
The amplitude measurement of Charlie is based on:
Figure BDA00022598591800001910
Figure BDA00022598591800001911
charlie by pairing particles C1Making an amplitude measurement if the measurement is | mu0>", a measurement base is selected
Figure BDA00022598591800001912
Figure BDA0002259859180000201
If the measurement result is | μ1>", the measurement base is
Figure BDA0002259859180000202
Figure BDA0002259859180000203
And step 3: controlling measurement and preparation of target states
For Duke, only after they allow Alice, Bob, Charlie to communicate, they can jointly prepare the target state, so controller Duke performs a single bit measurement based on { |% χj>;j∈{0,1}}
Figure BDA0002259859180000204
Figure BDA0002259859180000205
The whole system thus becomes the following:
Figure BDA0002259859180000206
alice, Bob and Charlie have 8 kinds of measurement results respectively, and corresponding unitary operation is executed according to the measurement results to obtain a target state, and the specific operation is as follows:
Figure BDA0002259859180000211
when Duke's measurement is | χ0>dWhen Alice and Charlie are prepared for Bob, if Alice's measurement result is
Figure BDA0002259859180000229
The measurement result of Charlie is
Figure BDA0002259859180000221
Bob only needs to execute
Figure BDA0002259859180000222
The target state can be obtained by the operation. When Bob and Alice are prepared for Charlie, if Bob's measurement result is
Figure BDA0002259859180000223
The measurement result of Alice is
Figure BDA0002259859180000224
Charlie needs to execute
Figure BDA0002259859180000225
The operation achieves the target state. If Charlie and Bob were prepared for Alice, the measurement of Charlie would be
Figure BDA0002259859180000226
Bob measures that
Figure BDA0002259859180000227
Alice needs to execute
Figure BDA0002259859180000228
The operation achieves the target state.
The above-mentioned embodiments are merely preferred embodiments for fully illustrating the present invention, and the scope of the present invention is not limited thereto. The equivalent substitution or change made by the technical personnel in the technical field on the basis of the invention is all within the protection scope of the invention. The protection scope of the invention is subject to the claims.

Claims (1)

1. A combined remote state preparation method based on a seven-bit quantum channel is characterized by comprising the following steps: under the control of Duke, Alice, Bob and Charlie are both a sender and a receiver, and the two are combined to prepare the required target state; the whole method consists of Alice, Bob, Charlie, Duke and a seven-bit quantum channel, wherein Alice, Bob and Charlie are a sender and a receiver, and Duke is a controller; under the control of Duke, Alice and Bob are combined to be a Charlie preparation target state, Bob and Charlie are combined to be an Alice preparation target state, and Charlie and Alice are combined to be a Bob preparation target state; the method comprises the following steps:
step 1: the target state and channel are as follows:
alice and Charlie want to prepare Bob with an arbitrary quantum state, in the form:
Figure FDA0003099040640000011
wherein α and β are amplitude coefficients and satisfy | α! α -2+|β|2=1,0≤θ1<2π;
Alice and Bob want to prepare Charlie with an arbitrary quantum state, in the form:
Figure FDA0003099040640000012
wherein γ and δ are amplitude coefficients and satisfy | γ tint2+|δ|2=1,0≤θ2<2π;
If Bob and Charlie want to prepare an arbitrary quantum state for Alice, the form is as follows:
Figure FDA0003099040640000013
wherein m and n are amplitude coefficients and satisfy | m2+|n|2=1,0≤θ3<2π;
The expression of Alice, Bob, Charlie, Duke sharing a seven-bit quantum channel is as follows:
Figure FDA0003099040640000014
alice has a particle A, A1Bob possesses particles B, B1Charlie possesses particles C, C1Duke possesses particle d;
respectively introducing auxiliary particles |0 into Alice, Bob and Charlie>A',|0>B',|0>C'And performing a CNOT operation on the particle pairs (a, a '), (B, B ') and (C, C '), and the system expression is as follows:
Figure FDA0003099040640000021
step 2: amplitude and phase measurements were performed as follows:
alice, Bob, Charlie send A ', B ', C ' to Charlie, Alice, Bob, respectively, and Alice, Bob, Charlie, respectively, for particle A1,B1,C1Performing amplitude measurements, Charlie, Alice, Bob, on the particles a ', B', C;
and step 3: control of measurement and preparation of target states:
for Duke, only after they allow Alice, Bob and Charlie to communicate, they can jointly prepare the target state, so that control party Duke performs a single bit measurement if it needs to prepare it, based on { |% { (X) }j>;j∈{0,1}}
Figure FDA0003099040640000022
Figure FDA0003099040640000023
The final system can thus be written as:
Figure FDA0003099040640000024
alice, Bob and Charlie have 8 measurement result combinations respectively, and corresponding unitary operation is executed according to the measurement results, namely I ═ 0><0|+|1><1|,σx=|0><1|+|1><0|,σz=|0><0|-|1><1| or σy=i(|0><1|-|1><0|), obtaining a target state;
in step 2, taking Alice as an example, the following details are provided:
alice first selects a set of orthogonal measurement basis { | mui>;i∈{0,1}}:
0>=α|0>+β|1>,
1>=β|0>-α|1>;
Alice passes through the pair of particles A1Making an amplitude measurement if the measurement is | mu0>Then a measurement base is selected
Figure FDA0003099040640000031
Figure FDA0003099040640000032
Bob selects the amplitude measurement basis as follows:
0>′=γ|0>+δ|1>,
1>′=δ|0>-γ|1>;
bob by pairing particles B1Making an amplitude measurement if the measurement is | mu0>', a measurement basis is selected
Figure FDA0003099040640000033
Figure FDA0003099040640000034
The amplitude measurement basis selected by Charlie is:
0>″=m|0>+n|1>,
1>″=n|0>-m|1>;
charlie by pairing particles C1Making an amplitude measurement if the measurement is | mu0>", a measurement base is selected
Figure FDA0003099040640000035
Figure FDA0003099040640000041
Each of Alice, Bob and Charlie has 8 measurement result combinations, and executes corresponding unitary operation according to the measurement results, I is ═ 0><0|+|1><1|,σx=|0><1|+|1><0|,σz=|0><0|-|1><1| or σy=i(|0><1|-|1><0|), to obtain the target state "
The specific operation is as follows:
Figure FDA0003099040640000042
Figure FDA0003099040640000043
Figure FDA0003099040640000051
to illustrate the quantum state preparation by using Alice and Charlie as Bob, if Duke's measurement result is | χ%0>The measurement result of Alice is | μ1>The measurement result of Charlie is | τ1 ->From the above table it can be known that the receiver Bob needs to perform
Figure FDA0003099040640000058
Operating to obtain a target;
alice passes through the pair of particles A1The measurement of the amplitude is carried out,
if the measurement result is | μ1>The measurement base is
Figure FDA0003099040640000052
Figure FDA0003099040640000053
Bob by pairing particles B1The measurement of the amplitude is carried out,
if the measurement result is | μ1>', the measurement base is
Figure FDA0003099040640000054
Figure FDA0003099040640000055
Charlie by pairing particles C1The measurement of the amplitude is carried out,
if the measurement result is | μ1>", the measurement base is
Figure FDA0003099040640000056
Figure FDA0003099040640000057
CN201911067559.5A 2019-11-04 2019-11-04 Combined remote state preparation method based on seven-bit quantum channel Active CN110808831B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911067559.5A CN110808831B (en) 2019-11-04 2019-11-04 Combined remote state preparation method based on seven-bit quantum channel

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911067559.5A CN110808831B (en) 2019-11-04 2019-11-04 Combined remote state preparation method based on seven-bit quantum channel

Publications (2)

Publication Number Publication Date
CN110808831A CN110808831A (en) 2020-02-18
CN110808831B true CN110808831B (en) 2021-07-27

Family

ID=69501119

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911067559.5A Active CN110808831B (en) 2019-11-04 2019-11-04 Combined remote state preparation method based on seven-bit quantum channel

Country Status (1)

Country Link
CN (1) CN110808831B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111510289B (en) * 2020-04-14 2021-12-03 苏州大学 Bidirectional single-bit state preparation method based on Brown state and network coding
CN111555876B (en) * 2020-05-15 2021-08-31 苏州大学 Combined cycle remote state preparation method based on non-maximum entangled channel N-party control
CN111555877B (en) * 2020-05-18 2022-01-11 苏州大学 Method for remotely preparing three-bit state based on five-bit Brown state controlled multi-party combination
CN114465722B (en) * 2022-01-29 2024-04-02 深圳前海微众银行股份有限公司 Information processing method, apparatus, device, storage medium, and program product
CN114679225B (en) * 2022-05-10 2023-08-29 成都理工大学 Preparation method of asymmetric controlled-cycle combined remote quantum state under noise

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009155486A1 (en) * 2008-06-20 2009-12-23 Telcordia Technologies, Inc. A distributable quantum relay architecture
US8294967B2 (en) * 2008-09-30 2012-10-23 University Of Vienna Coherent photonic frequency conversion (CPFC) for quantum computing using pumped four-wave mixing processes
CN103618695A (en) * 2013-11-07 2014-03-05 南京信息工程大学 Total probability arbitrary multiparty JRSP method
CN105471515A (en) * 2015-11-16 2016-04-06 上海电机学院 Method for joint remote quantum state preparation based on three atomic GHZ state
CN108540236A (en) * 2018-07-17 2018-09-14 苏州大学 The long-range method for preparing M-bit W states of joint based on GHZ states
CN108988956A (en) * 2018-09-19 2018-12-11 苏州大学 A kind of Three Party Communication method based on seven bit quantum channels
CN109257172A (en) * 2018-11-16 2019-01-22 四川师范大学 The long-range quantum state preparation method remotely controlled based on quantum
CN109286446A (en) * 2018-09-25 2019-01-29 苏州大学张家港工业技术研究院 The method of joint six bit Cluster States of long-range preparation based on GHZ state

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9294191B2 (en) * 2012-10-04 2016-03-22 Vencore Labs, Inc. Method to mitigate propagation loss in waveguide transmission of quantum states

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009155486A1 (en) * 2008-06-20 2009-12-23 Telcordia Technologies, Inc. A distributable quantum relay architecture
US8294967B2 (en) * 2008-09-30 2012-10-23 University Of Vienna Coherent photonic frequency conversion (CPFC) for quantum computing using pumped four-wave mixing processes
CN103618695A (en) * 2013-11-07 2014-03-05 南京信息工程大学 Total probability arbitrary multiparty JRSP method
CN105471515A (en) * 2015-11-16 2016-04-06 上海电机学院 Method for joint remote quantum state preparation based on three atomic GHZ state
CN108540236A (en) * 2018-07-17 2018-09-14 苏州大学 The long-range method for preparing M-bit W states of joint based on GHZ states
CN108988956A (en) * 2018-09-19 2018-12-11 苏州大学 A kind of Three Party Communication method based on seven bit quantum channels
CN109286446A (en) * 2018-09-25 2019-01-29 苏州大学张家港工业技术研究院 The method of joint six bit Cluster States of long-range preparation based on GHZ state
CN109257172A (en) * 2018-11-16 2019-01-22 四川师范大学 The long-range quantum state preparation method remotely controlled based on quantum

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"Bidirectional Controlled Joint Remote State Preparation via a Seven-Qubit Entangled State";Xiao-yu Wang et al;《International Journal of Theoretical Physics》;20161227;全文 *
"在噪声情况下远程制备四比特团簇态";吴娜娜 等;《控制理论与应用》;20171130;第34卷(第11期);全文 *

Also Published As

Publication number Publication date
CN110808831A (en) 2020-02-18

Similar Documents

Publication Publication Date Title
CN110808831B (en) Combined remote state preparation method based on seven-bit quantum channel
Choudhury et al. Asymmetric bidirectional 3⇔ 2 qubit teleportation protocol between Alice and Bob via 9-qubit cluster state
CN111314068B (en) Optimization method for preparing GHZ state based on non-maximum entangled Bell state
Rigolin Quantum teleportation of an arbitrary two-qubit state and its relation to multipartite entanglement
Hou et al. Joint remote preparation of an arbitrary two-qubit state via GHZ-type states
Jiang et al. Cyclic hybrid double-channel quantum communication via Bell-state and GHZ-state in noisy environments
Wang et al. Bidirectional controlled joint remote state preparation via a seven-qubit entangled state
Nie et al. Quantum state sharing of an arbitrary four-qubit GHZ-type state by using a four-qubit cluster state
Joy et al. Efficient deterministic secure quantum communication protocols using multipartite entangled states
Zhou et al. Three-party remote state preparation schemes based on entanglement
Fang et al. A novel scheme for bidirectional and hybrid quantum information transmission via a seven-qubit state
Wang et al. Deterministic joint remote state preparation of arbitrary two-and three-qubit states
Fang et al. Bidirectional and asymmetric controlled quantum information transmission via five-qubit brown state
CN109714156A (en) A kind of long-range joint implementation method of quantum manipulation
Qian et al. Deterministic remote preparation of arbitrary single-qubit state via one intermediate node in noisy environment
Verma Bidirectional quantum teleportation and cyclic quantum teleportation of multi-qubit entangled states via G-state
Deng et al. Quantum secure direct communication network with superdense coding and decoy photons
CN105471515B (en) The long-range method for preparing quantum state of joint based on three atom GHZ states
CN112953648B (en) Butterfly network coding method based on bidirectional mixed quantum information communication
Song et al. Purifying entanglement of noisy two-qubit states via entanglement swapping
Spee et al. Remote entanglement preparation
Liao et al. Controlled remote preparing of an arbitrary 2-qudit state with two-particle entanglements and positive operator-valued measure
Choudhury et al. A mentor-initiated joint remote state preparation scheme for qubits
CN111294204B (en) Method for preparing cluster state based on five-bit brown state
CN111555876B (en) Combined cycle remote state preparation method based on non-maximum entangled channel N-party control

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant