CN111294204B - Method for preparing cluster state based on five-bit brown state - Google Patents

Method for preparing cluster state based on five-bit brown state Download PDF

Info

Publication number
CN111294204B
CN111294204B CN202010087163.3A CN202010087163A CN111294204B CN 111294204 B CN111294204 B CN 111294204B CN 202010087163 A CN202010087163 A CN 202010087163A CN 111294204 B CN111294204 B CN 111294204B
Authority
CN
China
Prior art keywords
measurement
alice
bob
charlie
state
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010087163.3A
Other languages
Chinese (zh)
Other versions
CN111294204A (en
Inventor
钱盈家
姜敏
杨甬
陈虹
黄旭
许智航
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou University
Original Assignee
Suzhou University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou University filed Critical Suzhou University
Priority to CN202010087163.3A priority Critical patent/CN111294204B/en
Publication of CN111294204A publication Critical patent/CN111294204A/en
Application granted granted Critical
Publication of CN111294204B publication Critical patent/CN111294204B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/70Photonic quantum communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Optics & Photonics (AREA)
  • Optical Modulation, Optical Deflection, Nonlinear Optics, Optical Demodulation, Optical Logic Elements (AREA)

Abstract

The invention discloses a method for preparing a four-bit cluster state based on a five-bit brown state. In the method, Alice, Bob and Charlie share a five-bit brown channel, wherein Alice is a sending party, Bob is a receiving party, and Charlie is a controlling party. Alice introduces two auxiliary particles to perform amplitude and phase measurement respectively after CNOT operation, informs Bob of the measurement result, and Charlie performs { |0>, |1> } measurement after agreeing to the measurement of Alice and Bob and sends the measurement result to Bob. Bob executes corresponding unitary operation according to the measurement result, and finally two auxiliary particles are introduced to execute the CNOT operation to obtain a four-bit cluster state. The invention has the beneficial effects that: 1. a method for preparing an arbitrary cluster state using a five-bit brown state is provided. 2. All the measurement modes adopted by the invention are two-bit measurement and CNOT operation, thereby greatly reducing the specific operation difficulty.

Description

Method for preparing cluster state based on five-bit brown state
Technical Field
The invention relates to the field of communication networks, in particular to a method for preparing cluster states based on a five-bit brown state.
Background
Quantum communication is an important branch of quantum informatics, and is an earlier field of research in quantum information. Quantum communication is the efficient transfer of information in quantum states as units of information. In quantum communication, besides the traditional classical channel, a quantum channel between communication parties needs to be established more mainly. What is called a quantum channel is in fact a quantum entanglement between communicating parties. The application of quantum entanglement in communication creates an incredible miracle of classical information theory, such as 'quantum dense coding' for transmitting classical bits by using a quantum channel, 'quantum invisible state' for transmitting quantum states by using a classical auxiliary method, and 'absolute safe quantum cryptography' required by information security transmission [1 ].
The quantum entanglement state is the quantum state which most commonly exists in a quantum mechanics multi-particle system or a multi-degree-of-freedom system but is very special. It is one of the wonderful characteristics of quantum mechanics, namely that the measurement result of one subsystem cannot be independent of the measurement parameters of other subsystems. In 1935 Einstein, Podolsky, Rosen published a short and very important article [2] first related to entanglement states, later called the paradox EPR. Schrodinger in the same year defined the concept of entanglement status in his famous article [3 ]. The proposal of entangled state prompts people to deeply discuss the traditional quantum mechanics, and the theory and oath related to entangled state are the main direction of the quantum mechanics development in recent decades. The entangled state plays an important role in understanding the basic concept of quantum mechanics. But the function of the quantum information is not only the same, and with the vigorous development of a new field of quantum information science, the quantum entanglement state gradually ascends the stage of the quantum information field and establishes the dominant position of the quantum information field. The quantum entangled state is used as a carrier of quantum communication and quantum computation, and is widely applied to the fields of quantum invisible state transfer, quantum key distribution, quantum dense coding, quantum computation and the like.
Remote preparation of quantum states (remote state preparation) is the successful realization of the transfer of a known quantum state based on classical information and entangled states. RSP is used to transfer a known state between sender Alice and receiver Bob. Bob obtains the target state by performing an appropriate single operation. In 2000, Lo 4, Pati 5 and Bennett 6 et al proposed schemes for the remote preparation of known quantum states. Stealth transmission schemes and remote fabrication schemes have many similarities, but the information of the quantum states to be transmitted in the former is unknown, which is quite different from the latter. In the remote state preparation scheme, it is a prerequisite that the sender knows the information of the quantum state to be transmitted, and is therefore also referred to as "quantum invisible transmission of a known state". Basic idea of remote state preparation: first, sender Alice and receiver Bob share the entangled resource, and Alice performs some classical information and local operations to achieve the transmission of a quantum state that is completely known to her but unknown to Bob. Seven-bit quantum channels are also commonly used for quantum transport. For example, Yang et al proposed an improved quantum proxy blind signature scheme based on controlled stealth states [7 ]. Lie sensitivity proposes an improved quantum stealth state scheme for a five-qubit unknown state with seven-qubit quantum channels [8 ]. Remote state preparation is an emerging subject, draws attention of various national scholars from the beginning, and makes great progress on theory and experiments nowadays. In theory, many schemes have been proposed. To date, RSP has gained increasing interest due to the lower consumption of qubit resources. Various RSP protocols have been proposed, such as deterministic RSP [9], federated RSP (JRSP) [10,11], Controlled RSP (CRSP) [12] - [17], forgetful RSP [18], low-entanglement RSP [19] and continuous variable RSP [20 ].
There are many current approaches to JRSP. In JRSP, several senders share knowledge of the readiness state. Each sender holds part of the information, the receiver has no information about the status. When all senders collaborate, the receiver can reconstruct the desired state by some manipulation of his own particles. For example, in 2015, Li proposed a JRSP [21] for a two-qubit equatorial state. 2016, King et al. A DJRSP scheme is proposed in which four qubit states are prepared as quantum channels through two GHZ states [22 ]. 2017, Fu et al. This idea is extended to implement the JRSP scheme of any four-qubit W-type entangled states by using two three-qubit GHZ states as quantum channels [23 ]. In 2017, Wang proposed bi-directional control joint remote status preparation by seven qubit entangled state [24 ]. In 2018, Xiao et al. A JRSP scheme is proposed in which single-quantum-site states are prepared by three-atom entangled GHZ-type states [25 ]. 2018, Liao et al. A JRSP scheme for any two-qubit state is proposed by cluster states [26 ].
Reference documents:
【1】 Suxiaoqin, Guo Guangliu quantum communication and quantum computing [ J ] Quantum electronics, 2004,21(6): 706-.
【2】Einstein A,PodolskyB,Rosen N.Can Description of Physical Reality be Considered Complete?[J].Phys.Rev.,1935,47:777—780.
【3】Schrodinger E.Die Gegenwartige Situation in derQuantenmechanik[J].NaturwissenSchaften,1935,23:807~812;823—828:844—849.
【4】Pati A K.Minimum classical bit for remote preparation and measurement of a qubit[J].Physical Review A,2000,63(63):94-98.
【5】Li X and Ghose S 2017 Int.J.Theor.Phys.56667–77
【6】J.-F.Li,J.-M.Liu,X.-L.Feng,and C.H.Oh,“Deterministic remote two-qubit state preparation in dissipative environments,”Quantum Inf.Process.,vol.15,no.5,pp.2155-2168,2016.
【7】Yang Y Y,Xie S C,Zhang J Z.An Improved Quantum Proxy Blind Signature Scheme Based on Genuine Seven-Qubit Entangled State[J].International Journal of Theoretical Physics,2017,56(7):2293-2302.
【8】Yang Y,Jiang M,Zhou L L.Improving the Teleportation Scheme of Five-Qubit State with a Seven-Qubit Quantum Channel[J].International Journal of Theoretical Physics,2018,57(11):3485-3491.
【9】B.An Nguyen,T.B.Cao,V.Don Nung,and J.Kim,“Remote state preparation with unit success probability,”Adv.Natural Sci.,Nanosci.Nanotechnol.,vol.2,p.035009,Jul.2011.
【10】Choudhury B S,Dhara A.Joint remote state preparation for two-qubit equatorial states.[J].Quantum Information Processing,2015,14(1):373-379.[11]Nguyen B A 2010 Opt.Commun.283 4113-17
【11】Zhang C Y,Bai M Q,Zhou S Q.Cyclic joint remote state preparation in noisy environment[J].Quantum Information Processing,2018,17(6):146.
【12】L.Huang and H.-X.Zhao,“Controlled remote state preparation of an arbitrary two-qubit state by using GHZ states,”Int.J.Theor.Phys.,vol.56,no.3,pp.678-682,2017.
【13】Chen X B,Ma S Y,Su Y,et al.Controlled remote state preparation of arbitrary two and three qubit states via the Brown state[J].Quantum Information Processing,2012,11(6):1653-1667.
【14】Kiktenko E O,Popov A A,Fedorov A K.Bidirectional imperfect quantum teleportation with a single Bell state[J].Physical Review A,2016,93(6):062305.
【15】Da Z,Zha X W,Duan Y J,et al.Deterministic Controlled Bidirectional Remote State Preparation Via a Six-qubit Maximally Entangled State[J].International Journal of Theoretical Physics,2016,55(1):440-446.
【16】Da Z,Zha X W,Duan Y J,et al.Deterministic Controlled Bidirectional Remote State Preparation Via a Six-qubit Maximally Entanged State[J].International Journal of Theoretical Physics,2016,55(1):440-446.
【17】Chen X B,Sun Y R,Xu G,et al.Controlled bidirectional remote preparation of three-qubit state[J].Quantum InformationProcessing,2017,16(10):244.
【18】Leung,D.W.,Show,P.W,“Oblivious remote state preparation,”Phys.Rev.Lett.,90,127905,2003.
【19】Devetak I,Berger T.Low-entanglement remote state preparation.[J].Physical Review Letters,2001,87(19):197901.
【20】Paris,M.G.A,Cola,M.,Bonifacio,R,“Remote state preparation and teleportation in phase space”J.Opt.B.5(3),247-50,2003.
【21】X.Li,S.Ghose,“Optimal joint remote state preparation of equatorial states,”Quantum Information Processing,14(12):4585-4592,2015.
【22】Wang H B,Zhou X Y and An X X,2016 International Journal of Theoretical Physics 553588-96
【23】Fu H,Ma P C,Chen G B,et al.Efficient schemes for deterministic joint remote preparation of an arbitrary four-qubit W-type entangled state[J].Pramana,2017,88(6):92.
【24】X.Y.Wang,Z.W.Mo,“Bidirectional Controlled Joint Remote State Preparation via a Seven-Qubit Entangled State,”International Journal of Theoretical Physics,56(4):1052-1058,2017.
【25】Xiao X Q,Yao F,Lin X,et al.Joint Remote State Preparation of a Single-Atom Qubit State via a GHZ Entangled State[J].International Journal of Theoretical Physics,2018,57(4):1132-1140.
【26】Liao Y M,Zhou P,Qin X C,et al.Efficient joint remote preparation of an arbitrary two-qubit state via cluster and cluster-type states[J].Quantum Information Processing,2014,13(3):615-627.
Disclosure of Invention
The invention aims to provide a method for preparing cluster states based on a five-bit brown state.
In order to solve the above technical problem, the present invention provides a method for preparing a cluster state based on a five-bit brown state, including:
alice, Bob and Charlie share a five-bit brown channel, wherein Alice is a sender, Bob is a receiver and Charlie is a controller. Firstly, Alice introduces two auxiliary particles and executes CNOT operation, secondly, Alice executes amplitude measurement again, selects a corresponding phase measurement base according to the result of the amplitude measurement to perform phase measurement, and finally sends the results of the two measurements to Bob, and Charlie executes { |0>, |1> } measurement and sends the measurement result to Bob after agreeing with the measurements of Alice and Bob. Bob executes unitary operation according to the measurement results of Alice and Charlie to restore the target state, and then introduces two auxiliary particles to execute CNOT operation to prepare an arbitrary cluster state. The complete process comprises the following steps:
the method comprises the following steps: forming channels
Alice, Bob and Charlie share a five-bit brown channel of the form:
Figure BDA0002382462650000061
where Alice possesses particles 1 and 2, Bob possesses particles 3 and 4, and Charlie possesses particle 5.
Alice introduces auxiliary particle |00>ABAnd performing a CNOT operation on the particle pairs (1, A) and (3, B), the overall system being of the form:
Figure BDA0002382462650000071
step two: amplitude and phase measurement
Alice performs amplitude and phase measurements on the particle pairs (1,2) and (a, B), respectively, as follows:
alice selects a set of orthogonal measurement bases { |% { | { (X) }i>;i∈{0,1,2,3}}:
Figure BDA0002382462650000072
The whole system can be decomposed into the following forms:
Figure BDA0002382462650000073
alice has 4 measurement results { chi0>,|χ1>,|χ2>,|χ3>}. Alice sends the measurement results to Bob, and in view of the measurement results, Alice selects the appropriate phase measurement basis for the second time
Figure BDA0002382462650000074
Figure BDA0002382462650000081
Figure BDA0002382462650000082
Figure BDA0002382462650000083
Figure BDA0002382462650000084
According to the form of the measurement basis, the whole system can be decomposed into the following form:
Figure BDA0002382462650000091
alice has 16 measurement results, which are as follows:
Figure BDA0002382462650000092
step three: controlling measurements
Charlie is the controlling party, and when Charlie agrees to Alice and Bob to perform the measurement, the Charlie performs { |0>, |1> } measurement and sends the measurement result to Bob.
Step four: restoring the target equivalent
And in the case that Charlie agrees to the measurement of Alice and Bob, Charlie and Alice send the measurement result to Bob, and Bob performs unitary operation according to the measurement result to restore the target equivalent value.
Figure BDA0002382462650000096
Figure BDA0002382462650000101
Figure BDA0002382462650000111
For example, the result of measurement is
Figure BDA0002382462650000112
Bob performs on particles 3 and 4
Figure BDA0002382462650000113
Operation to restore the target equivalent value to
Figure BDA0002382462650000114
Bob introduces two auxiliary particles |00>67Performing a CNOT operation with particles 3 and 4 as control qubits and particles 6 and 7 as target qubits, while performing a CZ operation on the pair of particles (6, 7) to prepare a four-bit cluster state
Figure BDA0002382462650000115
The invention has the beneficial effects that:
1. a method for preparing an arbitrary cluster state using a five-bit brown state is provided.
2. All the measurement modes adopted by the invention are two-bit measurement and CNOT operation, thereby greatly reducing the specific operation difficulty.
Drawings
FIG. 1 is a flow chart of the method for preparing cluster states based on a five-bit brown state according to the present invention.
Detailed Description
The present invention is further described below in conjunction with the following figures and specific examples so that those skilled in the art may better understand the present invention and practice it, but the examples are not intended to limit the present invention.
The technical terms of the invention explain:
1. pauli array
Some unitary matrices, also known as Pauli matrices, are also used in the present invention. The specific form is as follows:
Figure BDA0002382462650000121
Figure BDA0002382462650000122
Figure BDA0002382462650000123
Figure BDA0002382462650000124
2. CNOT operations
The CNOT operation is a not gate operation, and the two qubits are a control bit and a target bit, respectively. When the control bit is |0>, the target bit is unchanged; when the control bit is |1>, the target bit is inverted. The matrix form that the CNOT operation acts on the qubit pairs is as follows:
Figure BDA0002382462650000125
3. CZ operation
The CZ operation is a control Z operation, and the two qubits are a control bit and a target bit respectively. When the control bit is |0>, the target bit is unchanged; when the control bit is |1>, the target bit sign is inverted. The matrix form of the CZ operation's effect on qubit pairs is as follows:
Figure BDA0002382462650000131
the first embodiment is as follows: a scheme for preparing cluster state based on five-bit brown state, which takes the preparation target state as
Figure BDA0002382462650000132
For example, the method specifically comprises the following steps:
the method comprises the following steps: forming channels
Alice, Bob and Charlie share a five-bit brown channel of the form:
Figure BDA0002382462650000133
where Alice possesses particles 1 and 2, Bob possesses particles 3 and 4, and Charlie possesses particle 5.
Alice introduces auxiliary particle |00>ABAnd performing a CNOT operation on the particle pairs (1, A) and (3, B), the overall system being of the form:
Figure BDA0002382462650000134
step two: amplitude and phase measurement
Alice performs amplitude and phase measurements on the particle pairs (1,2) and (a, B), respectively, as follows:
alice selects a set of orthogonal measurement bases { |% { | { (X) }i>;i∈{0,1,2,3}}:
Figure BDA0002382462650000141
The whole system can be decomposed into the following forms:
Figure BDA0002382462650000142
alice has 4 measurement results { |% { | { (X) }0>,|χ1>,|χ2>,|χ3>}. Alice sends the measurement results to Bob, and in view of the measurement results, Alice selects the appropriate phase measurement basis for the second time
Figure BDA0002382462650000143
Figure BDA0002382462650000151
Figure BDA0002382462650000152
Figure BDA0002382462650000153
Figure BDA0002382462650000154
According to the form of the measurement basis, the whole system can be decomposed into the following form:
Figure BDA0002382462650000161
alice has 16 measurement results, which are as follows:
Figure BDA0002382462650000162
step three: controlling measurements
Charlie is the controlling party, and when Charlie agrees to Alice and Bob to perform the measurement, the Charlie performs { |0>, |1> } measurement and sends the measurement result to Bob.
Step four: restoring the target equivalent
And in the case that Charlie agrees to the measurement of Alice and Bob, Charlie and Alice send the measurement result to Bob, and Bob performs unitary operation according to the measurement result to restore the target equivalent value.
Figure BDA0002382462650000163
Figure BDA0002382462650000171
Figure BDA0002382462650000181
For example, the result of measurement is
Figure BDA0002382462650000182
Bob performs on particles 3 and 4
Figure BDA0002382462650000183
Operation to restore the target equivalent value to
Figure BDA0002382462650000184
Bob introduces two auxiliary particles |00>67Performing a CNOT operation with particles 3 and 4 as control qubits and particles 6 and 7 as target qubits, while performing a CZ operation on the pair of particles (6, 7) to prepare a four-bit cluster state
Figure BDA0002382462650000185
The above-mentioned embodiments are merely preferred embodiments for fully illustrating the present invention, and the scope of the present invention is not limited thereto. The equivalent substitution or change made by the technical personnel in the technical field on the basis of the invention is all within the protection scope of the invention. The protection scope of the invention is subject to the claims.

Claims (1)

1. A method for preparing cluster state based on five-bit brown state is characterized by comprising the following steps:
alice, Bob and Charlie share a five-bit brown channel, wherein Alice is a sender, Bob is a receiver, and Charlie is a controller; firstly, introducing two auxiliary particles by Alice and executing CNOT operation, secondly, performing amplitude measurement by Alice, selecting a corresponding phase measurement base according to the result of the amplitude measurement to perform phase measurement, and finally sending the results of the two measurements to Bob, wherein Charlie executes { |0>, |1> } measurement after the Alice and the Bob are agreed to perform the measurement and sends the measurement result to the Bob; bob executes unitary operation according to the measurement results of Alice and Charlie to restore the target state, and then introduces two auxiliary particles to execute CNOT operation to prepare an arbitrary cluster state;
the complete process comprises the following steps:
the method comprises the following steps: forming channels
Alice, Bob and Charlie share a five-bit brown channel;
alice introduces auxiliary particle |00>ABAnd performing a CNOT operation on the particle pairs (1, A) and (3, B);
step two: amplitude and phase measurement
Alice performs amplitude and phase measurements on the particle pairs (1,2) and (a, B), respectively, as follows:
alice selects a set of orthogonal measurement bases { |% { | { (X) }i>;i∈{0,1,2,3}}:
Figure FDA0003150618600000011
The whole system can be decomposed into the following forms:
Figure FDA0003150618600000021
alice has 4 measurement results { |% { | { (X) }0>,|χ1>,|χ2>,|χ3}; alice sends the measurement to Bob and, taking into account the measurement, Alice selects the phase measurement basis a second time
Figure FDA0003150618600000022
According to the form of the measurement basis, the whole system can be decomposed into the following form:
Figure FDA0003150618600000023
step three: controlling measurements
Charlie is a control party, and when Charlie agrees to Alice and Bob to perform measurement, Charlie executes { |0>, |1> } measurement and sends the measurement result to Bob;
step four: restoring the target equivalent
Under the condition that Charlie agrees to measurement by Alice and Bob, Charlie and Alice send the measurement result to Bob, and Bob executes unitary operation according to the measurement result to recover the target equivalent value;
in the first step, the form of the five-bit brown channel shared by Alice, Bob and Charlie is as follows:
Figure FDA0003150618600000031
where Alice possesses particles 1 and 2, Bob possesses particles 3 and 4, and Charlie possesses particle 5;
in step one, after the CNOT operation is performed, the form of the whole system is as follows:
Figure FDA0003150618600000032
in the second step, Alice selects the phase measurement basis for the second time
Figure FDA0003150618600000033
The method comprises the following specific steps:
Figure FDA0003150618600000034
Figure FDA0003150618600000035
Figure FDA0003150618600000041
Figure FDA0003150618600000042
in the second step, Alice has 16 measurement results, which are as follows:
Figure FDA0003150618600000043
in step three, the measurement result is
Figure FDA0003150618600000044
Then Bob executes on particles 3 and 4
Figure FDA0003150618600000045
Operation to restore the target equivalent value to
Figure FDA0003150618600000046
Bob introduces two auxiliary particles |00>67Performing a CNOT operation with particles 3 and 4 as control qubits and particles 6 and 7 as target qubits, while performing a CZ operation on the pair of particles (6, 7) to prepare a four-bit cluster state
Figure FDA0003150618600000047
CN202010087163.3A 2020-02-11 2020-02-11 Method for preparing cluster state based on five-bit brown state Active CN111294204B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010087163.3A CN111294204B (en) 2020-02-11 2020-02-11 Method for preparing cluster state based on five-bit brown state

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010087163.3A CN111294204B (en) 2020-02-11 2020-02-11 Method for preparing cluster state based on five-bit brown state

Publications (2)

Publication Number Publication Date
CN111294204A CN111294204A (en) 2020-06-16
CN111294204B true CN111294204B (en) 2022-01-11

Family

ID=71023606

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010087163.3A Active CN111294204B (en) 2020-02-11 2020-02-11 Method for preparing cluster state based on five-bit brown state

Country Status (1)

Country Link
CN (1) CN111294204B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014055875A1 (en) * 2012-10-04 2014-04-10 Applied Communication Sciences Mitigate propagation loss in waveguide transmission method
CN104393957A (en) * 2014-11-27 2015-03-04 苏州大学 X state based quantum parallel multiple controllable dense coding method
CN108923851A (en) * 2018-07-18 2018-11-30 苏州大学 A kind of channel multiplexing method based on five bit brown states
CN108988956A (en) * 2018-09-19 2018-12-11 苏州大学 A kind of Three Party Communication method based on seven bit quantum channels
CN109257172A (en) * 2018-11-16 2019-01-22 四川师范大学 The long-range quantum state preparation method remotely controlled based on quantum
CN109286446A (en) * 2018-09-25 2019-01-29 苏州大学张家港工业技术研究院 The method of joint six bit Cluster States of long-range preparation based on GHZ state

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101830339B1 (en) * 2016-05-20 2018-03-29 한국전자통신연구원 Apparatus for quantum key distribution on a quantum network and method using the same
US10715319B2 (en) * 2016-12-15 2020-07-14 Universite Paris Diderot Method and system for spacetime-constrained oblivious transfer

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014055875A1 (en) * 2012-10-04 2014-04-10 Applied Communication Sciences Mitigate propagation loss in waveguide transmission method
CN104393957A (en) * 2014-11-27 2015-03-04 苏州大学 X state based quantum parallel multiple controllable dense coding method
CN108923851A (en) * 2018-07-18 2018-11-30 苏州大学 A kind of channel multiplexing method based on five bit brown states
CN108988956A (en) * 2018-09-19 2018-12-11 苏州大学 A kind of Three Party Communication method based on seven bit quantum channels
CN109286446A (en) * 2018-09-25 2019-01-29 苏州大学张家港工业技术研究院 The method of joint six bit Cluster States of long-range preparation based on GHZ state
CN109257172A (en) * 2018-11-16 2019-01-22 四川师范大学 The long-range quantum state preparation method remotely controlled based on quantum

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"Deterministic joint remote preparation of an arbitrary five-qubit Brown state";DING Mengxiao et al;《2016 35th Chinese Control Conference (CCC)》;20160729;全文 *

Also Published As

Publication number Publication date
CN111294204A (en) 2020-06-16

Similar Documents

Publication Publication Date Title
CN111314068B (en) Optimization method for preparing GHZ state based on non-maximum entangled Bell state
CN110808831B (en) Combined remote state preparation method based on seven-bit quantum channel
Zhou et al. Bidirectional quantum teleportation by using six-qubit cluster state
Zhan et al. Joint remote preparation of four-qubit cluster-type states
Luo et al. Deterministic remote preparation of an arbitrary W-class state with multiparty
Wang et al. Joint remote state preparation of arbitrary two-qubit state with six-qubit state
Jiang et al. Cyclic hybrid double-channel quantum communication via Bell-state and GHZ-state in noisy environments
Hou et al. Joint remote preparation of an arbitrary two-qubit state via GHZ-type states
Chau Quantum key distribution using qudits that each encode one bit of raw key
Nie et al. Quantum state sharing of an arbitrary four-qubit GHZ-type state by using a four-qubit cluster state
Kazemikhah et al. Bidirectional quantum teleportation of an arbitrary number of qubits by using four qubit cluster state
Long et al. Multiparty-controlled teleportation of an arbitrary GHZ-class state by using ad-dimensional (N+ 2)-particle nonmaximally entangled state as the quantum channel
Zhang et al. Quantum teleportation and superdense coding through the composite W-Bell channel
Bai et al. Hierarchical quantum information splitting with eight-qubit cluster states
Wang et al. Deterministic joint remote state preparation of arbitrary two-and three-qubit states
Zhang-Yin et al. Controlled remote state preparation
Qian et al. Deterministic remote preparation of arbitrary single-qubit state via one intermediate node in noisy environment
Wang et al. Control power of high-dimensional controlled teleportation
Yang et al. Threshold multiparty quantum-information splitting via quantum channel encryption
CN112953648B (en) Butterfly network coding method based on bidirectional mixed quantum information communication
Liao et al. Controlled remote preparing of an arbitrary 2-qudit state with two-particle entanglements and positive operator-valued measure
Yan et al. Remote preparation of the two-particle state
CN111294204B (en) Method for preparing cluster state based on five-bit brown state
Li et al. Quantum secure direct communication using W state
CN111555876B (en) Combined cycle remote state preparation method based on non-maximum entangled channel N-party control

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant