CN109286446A - The method of joint six bit Cluster States of long-range preparation based on GHZ state - Google Patents

The method of joint six bit Cluster States of long-range preparation based on GHZ state Download PDF

Info

Publication number
CN109286446A
CN109286446A CN201811114136.XA CN201811114136A CN109286446A CN 109286446 A CN109286446 A CN 109286446A CN 201811114136 A CN201811114136 A CN 201811114136A CN 109286446 A CN109286446 A CN 109286446A
Authority
CN
China
Prior art keywords
particle
charlie
state
bit
alice
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811114136.XA
Other languages
Chinese (zh)
Other versions
CN109286446B (en
Inventor
姜敏
曹凌云
吴娜娜
孙兵
黄旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou University
Original Assignee
Suzhou University
Zhangjiagang Institute of Industrial Technologies Soochow University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou University, Zhangjiagang Institute of Industrial Technologies Soochow University filed Critical Suzhou University
Priority to CN201811114136.XA priority Critical patent/CN109286446B/en
Publication of CN109286446A publication Critical patent/CN109286446A/en
Application granted granted Critical
Publication of CN109286446B publication Critical patent/CN109286446B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/70Photonic quantum communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/50Transmitters
    • H04B10/516Details of coding or modulation
    • H04B10/54Intensity modulation
    • H04B10/541Digital intensity or amplitude modulation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/50Transmitters
    • H04B10/516Details of coding or modulation
    • H04B10/548Phase or frequency modulation
    • H04B10/556Digital modulation, e.g. differential phase shift keying [DPSK] or frequency shift keying [FSK]
    • H04B10/5561Digital phase modulation

Landscapes

  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Optics & Photonics (AREA)
  • Optical Modulation, Optical Deflection, Nonlinear Optics, Optical Demodulation, Optical Logic Elements (AREA)

Abstract

The present invention relates to the methods of the joint six bit Cluster States of long-range preparation based on GHZ state, one recipient Charlie of two sender Alice and Bob remote assistance prepares six bit Cluster State of target, 2 GHZ channels need to be only shared comprising four step (1) sender Alice first and Bob and recipient Charlie, sender Alice according to the amplitude information of Cluster State, pre-processes quantum communications channel first;(2) sender Alice and Bob measure base according to the fractional phase information structuring of Cluster State to be prepared is corresponding, measure to the particle that it possesses, and measurement result is sent to recipient Charlie;(3) for recipient Charlie according to the measurement result of sender Alice and Bob, the particle in opponent carries out positive operation, obtains intermediate quantum state corresponding with target Cluster State;(4) Charlie introduces auxiliary particle, and executes corresponding operation, restores six bit Cluster State of target.Every sender only grasps the information of a part in the present invention, efficiently avoids the leakage of information, has preferable safety.

Description

The method of joint six bit Cluster States of long-range preparation based on GHZ state
Technical field
The present invention relates to quantum communications, more particularly to the side of the joint six bit Cluster States of long-range preparation based on GHZ state Method.
Background technique
Since C.H.Bennett [1] proposition this concept of quantum teleportation in 1993, quantum information field is obtained Greatly development, many new concepts, which are put forward one after another, to be come, such as controllable quantum teleportation [2], quantum telecloning [3- 4], quantum dense coding [5-6], quanta identity authentication [7-8].The .2001 such as Quantum Secure Direct Communication, C.H.Bennett Quantum state is had also been proposed Deng [9] and remotely prepares this new concept, although this preparation process has still used classical channel and quantum logical Road realizes, but it does not need the state of transmission particle and by operation the multiple particles of distant place can be allowed to tangle, and false If sender (Al ice) has known state to be prepared in advance, and recipient (Bob) is not aware that, passes in this way with Quantum Teleportation State is compared, and quantum state is remotely prepared saves on many resources in the process.This concept has attracted the concern of numerous people, and phase After proposing single-particle state [10-11], 2 Entangleds [12-14], 3 Entangleds [15], 4 particle Cluster States [16-17] Journey preparation method.
Since Cluster State has stronger stability and anti-interference, Cluster State was put forward for the first time in 2001 from Briegel Since, just it is widely used in quantum communications.At present, physicists expand extensively Cluster State theoretical and experimental It studies generally, and achieves significant achievement.Document [18] is successfully realized the preparation of four photon Cluster States, and demonstrates one-dimensional The feasibility of quantum calculation;Document [19] is proposed prepares four bit clusters in Eurytrema coelomatium and ion trap systems State;Document [20], which is proposed, prepares Cluster State etc. using the superconductive system of Josephson effect.The long-range preparation of many Cluster States Scheme is also put forward one after another.2013, document [21] proposed joint four bit Cluster State schemes of long-range preparation.The program is only used Then dibit nonmaximally entangled state is generalized to multilateral accord as quantum channel.
Bibliography of the present invention is as follows:
[1] Bennett C H, Bmssard G, Crepeau C, et a1.Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels[J] .Physical Review Letters, 1993,70 (13): 1895-1899.
[2] Karlsson A, Bourennane M.Quantum teleportation using three-particle Entanglement [J] .Phys Rev A, 1998,58:4394-4400.
[3] Scarani V, Iblisdir S, Gisin N.Quantum cloning [J] .Rev Mod Phys, 2005.77 (4): 1225-1256.
[4] Duan Luming, Guo Guangcan.Probabilistic cloning and identification Of linearly independent quantum states [J] .Phys Rev Lett, 1998,80 (22): 4999- 5002.
[5] Bennet C H, Wiesner S.Communication via one and tow-particle Operators on Einstein-Podolsky-Rosen states [J] .Phys Rev Lett, 1992,69:2881- 2884.
[6]Hao Jiucang,Li Chuanfeng,Guo Guangcan.Controlled dense coding Using the Greenberger-Horne-Zeilinger state [J] .Phys Rev A, 2001,63:54301- 54303.
[7] Zhou Nanrun, Zenng Guihua, Zeng Wenjie, et a1.Cross-center quantum identification scheme based on teleportation and entanglement swapping[J].Opt Commun, 2005,254:380.388.
[8]Li Yuanhua,Liu Junchang,Nie Yiyou.Quantum identification scheme of cross-center based on four-particle cluster slale[J].Chinese Journal of Quantum Electronics, 2011,28 (1): 52-57.
[9] Bennett C H, Divincenzo D P, Shor P w, et a1.Remote state preparation [J] .Physical Review Letters, 2001,87 (7): 77902.
[10] Ye Ming, Zhang Yongsheng, Guo Guangcan.Faithful remote state perparation using finite classical bits and a non-maximally entangled state [J] .Physical Review A, 2004,69 (2): 716-719.
[11] Babichey S A, Brezger B, Lvovsky A I.Remote preparation of a single-mode photonic qubit by measuring field quadrature noise[J].Physical Re, review letters, 2004,92 (4): 47903.
[12]Xiao Xiaoqi,_Liu Jinming._Remote preparation of a tow-particle entangled state via tow tripartite W entangled states[J].International Journal of Theoretical Physics, 2007,46 (10): 2378-2383.
[13] Hou Kui, Wang Jing, Yuan Hao, et a1.Multiparty-controlled remote Preparation of tow-partical state [J] .Communications in Theoretical Physics, 2009,52 (5): 848-852.
[14] Wang D, Zha X W, _ Lan Q.Joint remote state preparation of arbitrary Tow-qubit state with six-qubit state [J] .Optics Communications, 2011,284 (24): 5853-5855.
[15] Liu Honghui, Cheng Liuyong, Shao xiaoqiang, et a1.Joint remote state preparation of arbitrary tow-and three-particlestates[J].International Jornal Of Theoretical Physics, 2011,50 (10): 3023-3032.
[16]Ma Pencheng,Zhan YOubang.Scheme for remotely preparing a four- Particle entangled cluster-type state [J] .Optics communications, 2010,283 (12): 2640-2643.
[17]Ma Songya,Chen xiubo,Luo Mingxing,et al.Remote preparation of a Four-particle cluster-like entangIed [J] .optics Communication, 2011,284 (16): 4088-4093.
[18]Zou X B,Mathis W.Generating a four-photon polarizationentangled cluster state[J].Physical Review A,2005,71(3):309-315.
[19]Zheng X J,Xu H,Fang Maofa,et al.Preparation of the four-qubit cluster states in cavity QED and the trapped-ion system[J].Chinese Physics B, 2010,19(3):034207.
[20]YoKoYama S,UKAI R,RMSTRONG S C,et al.Opt ical generation of ultra-large-scale continuous-variable cluster states[J].International Nano- optoelectronics Workshop,2013,78(1):225–226
[21]HOU K.Joint remote preparation of four-qubit cluster-type states with multiparty[J].Quantum Information Processing,2013,12(12):3821–3833
Summary of the invention
Based on this, it is necessary in view of the above technical problems, provide a kind of joint based on GHZ state and remotely prepare six bit groups The method of cluster state realizes efficiently six bit Cluster States of the long-range preparation of joint.
A method of the joint six bit Cluster States of long-range preparation based on GHZ state, comprising:
Two sender's remote assistances, one recipient prepares the form of six bit Cluster State of target are as follows:
Wherein, coefficient a0,a1,a2,a3For plural and they meet normalizing condition, phase theta123[0,2 π) it Between.Alice knows the amplitude information a of Cluster State to be prepared0,a1,a2,a3With a part of phase informationBob Know another part phase information of state to be prepared Charlie does not know about state to be prepared.
Sender Alice, Bob and recipient Charlie share 2 GHZ Quantum Entangled States:
Wherein Alice possesses particle A1,A2, Bob possesses particle B1,B2, Charlie possesses particle C1,C2
The first step, amplitude modulation, Alice introduce auxiliary particle | 0 >a, and the particle A that oneself is possessed1、A2With it is auxiliary Particle a is helped to execute positive operationPositive operationConcrete form is as follows:
Wherein
Entire quantized system at this time are as follows:
Then Alice executes single-particle measurement to auxiliary particle a, if measurement result is | 0 >aSo whole system is collapsed Are as follows:
Otherwise, preparation failure
Second step, phase-modulation, Alice fractional phase information structuring measure base to particle A accordingly1A2Projection is executed to survey Amount, measurement base are as follows:
Bob constructs corresponding measurement base to particle B according to another part phase information simultaneously1B2Execute projection measurement, measurement Base is as follows:
Based on above two groups of measurement bases, entire quantized system are as follows:
There are four types of possible for the measurement result of Alice:Corresponding four kinds are not Same encoded information 00,01,10,11.Also there are four types of may respectively be the measurement result of Bob simultaneously:Corresponding four kinds of encoded informations 00,01,10,11, when Alice and Bob is completed After measurement, measurement result is sent to by recipient Charlie by classical channel.Specifically, if the measurement result of Alice isPair answer encoded information 00, the measurement result of Bob isCorresponding encoded information is that 01, Alice and Bob will be surveyed Amount result is corresponding to be passed through classical channel at classical information and is sent to recipient Charlie, then Alice that Charlie is received and The classical information that Bob is sent is 00 and 01, at this time the particle C in Charlie hand1、C2State then become
Third step, according to the measurement result of Alice and Bob, Charlie executes corresponding positive operation
Obtain the dibit quantum state closely related with six bit Cluster States to be prepared:
Specifically, according to the measurement result of Alice and Bob, the particle that Charlie possesses it is executedOperation:Restore intermediate quantum state corresponding with target Cluster State.WhenSoThat is Charlie is to particle C1I operation is executed, whenSoI.e. Charlie is to particle C1Execute Z operation.It is similar therewith, whenSoI.e. Charlie is to particle C2I operation is executed, whenSoThat is Charlie is to particle C2Execute Z operation.
4th step, Charlie introduce auxiliary particle, and execute corresponding replacement operator, restore six bit Cluster State of target.
Specifically, Charlie is firstly introduced into four auxiliary particlesWhole system can be rewritten into:
Then Charlie is to particle to C2And C4(C2To control quantum bit, C4For target quantum bit), C4And C6(C4 To control quantum bit, C6For target quantum bit) CNOT operation is successively executed, while to particle to C1And C3(C1For control amount Sub- bit, C3For target quantum bit), C3And C5(C3To control quantum bit, C5For target quantum bit) successively execute CNOT Operation, later to C1And C2CZ operation is executed, six bit Cluster States can be successfully prepared:
Due to the above technical solutions, the present invention has the following advantages over the prior art:
1, the channel transmitted using GHZ as information the invention proposes one, both sides are that remote third party prepares more bit groups The method of cluster state.In the present invention, every sender only grasps the information of a part, efficiently avoids the leakage of information, thus With preferable safety.
2, using two GHZ states as quantum channel, user Alice introduces an auxiliary particle and carries out to channel the present invention Pretreatment, Charlie according to the projection measurement result of Alice and Bob introduce four auxiliary particles and implement it is appropriate just Operation can complete the preparation of six bit Cluster States, and the present invention can consume least quantum resource, realize six bit clusters The preparation of state.
Detailed description of the invention
Fig. 1 is a kind of method of joint six bit Cluster States of long-range preparation based on GHZ state provided by the embodiments of the present application Flow chart.
Fig. 2 is a kind of method of joint six bit Cluster States of long-range preparation based on GHZ state provided by the embodiments of the present application Particle distribution figure.
Specific embodiment
In order to make the objectives, technical solutions, and advantages of the present invention clearer, with reference to the accompanying drawings and embodiments, right The present invention is further elaborated.It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, and It is not used in the restriction present invention.
1, phase gate is controlled
It controls phase gate (CZ), it is gathered around there are two quantum bit is inputted, and is control quantum bit and target quantum respectively Bit.Its effect is: when control quantum bit is in simultaneously with target quantum bit | it is 1 > when, the phase of the two postures is anti- Turn π.Its corresponding matrix form are as follows:
2, controlled not-gate
Controlled not-gate CNOT (Control-NOT gate) operates two quantum bits, and second quantum bit only exists First quantum bit be | 1 > when, carries out NOT operation, is otherwise maintained for constant.Generally with this logic gate come to two It carries out tangling processing between quantum.
As depicted in figs. 1 and 2, the method for the joint six bit Cluster States of long-range preparation based on GHZ state, comprising:
Two sender's remote assistances, one recipient prepares the form of six bit Cluster State of target are as follows:
Wherein, coefficient a0,a1,a2,a3For plural and they meet normalizing condition, phase theta123[0,2 π) it Between.Alice knows the amplitude information a of Cluster State to be prepared0,a1,a2,a3With a part of phase informationBob Know another part phase information of state to be prepared Charlie does not know about state to be prepared.
Sender Alice, Bob and recipient Charlie share 2 GHZ Quantum Entangled States:
Wherein Alice possesses particle A1,A2, Bob possesses particle B1,B2, Charlie possesses particle C1,C2
The first step, amplitude modulation, Alice introduce auxiliary particle | 0 >a, and the particle A that oneself is possessed1、A2With it is auxiliary Particle a is helped to execute positive operationPositive operationConcrete form is as follows:
Wherein
Entire quantized system at this time are as follows:
Then Alice executes single-particle measurement to auxiliary particle a, if measurement result is | 0 >aSo whole system is collapsed are as follows:
Otherwise, preparation failure
Second step, phase-modulation, Alice fractional phase information structuring measure base to particle A accordingly1A2Projection is executed to survey Amount, measurement base are as follows:
Bob constructs corresponding measurement base to particle B according to another part phase information simultaneously1B2Execute projection measurement, measurement Base is as follows:
Based on above two groups of measurement bases, entire quantized system are as follows:
There are four types of possible for the measurement result of Alice:Corresponding four kinds are not Same encoded information 00,01,10,11.Also there are four types of may respectively be the measurement result of Bob simultaneously:Corresponding four kinds of encoded informations 00,01,10,11, when Alice and Bob is completed After measurement, measurement result is sent to by recipient Charlie by classical channel.Specifically, if the measurement result of Alice isPair answer encoded information 00, the measurement result of Bob isCorresponding encoded information is that 01, Alice and Bob will be surveyed Amount result is corresponding to be passed through classical channel at classical information and is sent to recipient Charlie, then Alice that Charlie is received and The classical information that Bob is sent is 00 and 01, at this time the particle C in Charlie hand1、C2State then become
Third step, according to the measurement result of Alice and Bob, Charlie executes corresponding positive operation
Obtain the dibit quantum state closely related with six bit Cluster States to be prepared:
Specifically, according to the measurement result of Alice and Bob, the particle that Charlie possesses it is executedOperation:Restore intermediate quantum state corresponding with target Cluster State.WhenSoThat is Charlie is to particle C1I operation is executed, whenSoI.e. Charlie is to particle C1Execute Z operation.It is similar therewith, whenSoI.e. Charlie is to particle C2I operation is executed, whenSoThat is Charlie is to particle C2Execute Z operation.
The positive operation table that table 1:Charlie is executed according to the measurement result of Alice and Bob
4th step, Charlie introduce auxiliary particle, and execute corresponding replacement operator, restore six bit Cluster State of target.
Specifically, Charlie is firstly introduced into four auxiliary particlesWhole system can be rewritten into:
Then Charlie is to particle to C2And C4(C2To control quantum bit, C4For target quantum bit), C4And C6(C4 To control quantum bit, C6For target quantum bit) CNOT operation is successively executed, while to particle to C1And C3(C1For control amount Sub- bit, C3For target quantum bit), C3And C5(C3To control quantum bit, C5For target quantum bit) successively execute CNOT Operation, later to C1And C2CZ operation is executed, six bit Cluster States can be successfully prepared:
Each technical characteristic of embodiment described above can be combined arbitrarily, for simplicity of description, not to above-mentioned reality It applies all possible combination of each technical characteristic in example to be all described, as long as however, the combination of these technical characteristics is not deposited In contradiction, all should be considered as described in this specification.
The embodiments described above only express several embodiments of the present invention, and the description thereof is more specific and detailed, but simultaneously It cannot therefore be construed as limiting the scope of the patent.It should be pointed out that coming for those of ordinary skill in the art It says, without departing from the inventive concept of the premise, various modifications and improvements can be made, these belong to protection of the invention Range.Therefore, the scope of protection of the patent of the invention shall be subject to the appended claims.

Claims (6)

1. a kind of method of the joint six bit Cluster States of long-range preparation based on GHZ state characterized by comprising
Two sender's remote assistances, one recipient prepares the form of six bit Cluster State of target are as follows:
Wherein, coefficient a0,a1,a2,a3For plural and they meet normalizing condition, phase theta123[0,2 π) between, Alice knows the amplitude information a of Cluster State to be prepared0,a1,a2,a3With a part of phase informationBob knows Another part phase information of state to be prepared Charlie State to be prepared is not known about;
Sender Alice, Bob and recipient Charlie share 2 GHZ Quantum Entangled States:
Wherein Alice possesses particle A1,A2, Bob possesses particle B1,B2, Charlie possesses particle C1,C2
Alice introduces auxiliary particle | 0 >a, and the particle A that oneself is possessed1、A2Positive operation is executed with auxiliary particle a
Then Alice executes single-particle measurement to auxiliary particle a, if measurement result is | 0 >aSo whole system is collapsed are as follows:
Alice measures base to particle A according to fractional phase information structuring accordingly1A2Projection measurement is executed, meanwhile, Bob is according to another A part of corresponding measurement base of phase information construction is to particle B1B2Execute projection measurement;After completing measurement, Alice and Bob will Measurement result is corresponding at classical information, is sent to recipient Charlie by classical channel;
According to the measurement result of Alice and Bob, Charlie executes corresponding positive operation and obtains and six bit groups to be prepared The closely related dibit quantum state of cluster state:
Charlie introduces auxiliary particle, and executes corresponding replacement operator, restores six bit Cluster State of target.
2. the method for the joint six bit Cluster States of long-range preparation according to claim 1 based on GHZ state, feature exist In positive to operateConcrete form is as follows:
Wherein
3. the method for the joint six bit Cluster States of long-range preparation according to claim 1 based on GHZ state, feature exist In " Alice measures base to particle A according to fractional phase information structuring accordingly1A2Projection measurement is executed, " in, measurement base is as follows It is shown:
4. the method for the joint six bit Cluster States of long-range preparation according to claim 1 based on GHZ state, feature exist In " Bob constructs corresponding measurement base to particle B according to another part phase information1B2Execute projection measurement;" in, measurement base is such as Shown in lower:
5. the method for the joint six bit Cluster States of long-range preparation according to claim 1 based on GHZ state, feature exist In " according to the measurement result of Alice and Bob, Charlie executes corresponding positive operation and obtains and six bit groups to be prepared The closely related dibit quantum state of cluster state:" it is specifically: root According to the measurement result of Alice and Bob, the particle that Charlie possesses it is executedOperation:It is extensive Multiple intermediate quantum state corresponding with target Cluster State;WhenSoI.e. Charlie is to particle C1Execute I operation;WhenSoThat is Charlie is to particle C1Execute Z operation;With etc Seemingly, whenSoThat is Charlie is to particle C2I operation is executed, whenThat ?That is Charlie is to particle C2Execute Z operation.
6. the method for the joint six bit Cluster States of long-range preparation according to claim 1 based on GHZ state, feature exist In " Charlie introduces auxiliary particle, and executes corresponding replacement operator, restores six bit Cluster State of target." it is specifically: Charlie is firstly introduced into four auxiliary particlesWhole system can be rewritten into:
Then Charlie is to particle to C2And C4(C2To control quantum bit, C4For target quantum bit), C4And C6(C4For control Quantum bit, C6For target quantum bit) CNOT operation is successively executed, while to particle to C1And C3(C1To control quantum ratio Spy, C3For target quantum bit), C3And C5(C3To control quantum bit, C5For target quantum bit) CNOT operation is successively executed, Later to C1And C2CZ operation is executed, six bit Cluster States can be successfully prepared:
CN201811114136.XA 2018-09-25 2018-09-25 Method for jointly and remotely preparing six-bit cluster state based on GHZ state Active CN109286446B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811114136.XA CN109286446B (en) 2018-09-25 2018-09-25 Method for jointly and remotely preparing six-bit cluster state based on GHZ state

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811114136.XA CN109286446B (en) 2018-09-25 2018-09-25 Method for jointly and remotely preparing six-bit cluster state based on GHZ state

Publications (2)

Publication Number Publication Date
CN109286446A true CN109286446A (en) 2019-01-29
CN109286446B CN109286446B (en) 2019-12-20

Family

ID=65181813

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811114136.XA Active CN109286446B (en) 2018-09-25 2018-09-25 Method for jointly and remotely preparing six-bit cluster state based on GHZ state

Country Status (1)

Country Link
CN (1) CN109286446B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110808831A (en) * 2019-11-04 2020-02-18 苏州大学 Combined remote state preparation method based on seven-bit quantum channel
CN111294204A (en) * 2020-02-11 2020-06-16 苏州大学 Method for preparing cluster state based on five-bit brown state
CN111555876A (en) * 2020-05-15 2020-08-18 苏州大学 Combined cycle remote state preparation method based on non-maximum entangled channel N-party control
CN111555877A (en) * 2020-05-18 2020-08-18 苏州大学 Method for remotely preparing three-bit state based on five-bit Brown state controlled multi-party combination
CN112202502A (en) * 2020-09-29 2021-01-08 苏州大学 Single-particle-state remote preparation method based on non-maximum entangled GHZ channel
CN114679225A (en) * 2022-05-10 2022-06-28 成都理工大学 Preparation method for asymmetric controlled cycle combined remote quantum state under noise
WO2022183809A1 (en) * 2021-03-05 2022-09-09 苏州大学 Joint and accelerated remote state preparation method based on undetermined terminal

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090121215A1 (en) * 2007-11-08 2009-05-14 Vicky Choi Systems, devices, and methods for analog processing
CN105721428A (en) * 2016-01-15 2016-06-29 成都信息工程大学 Flexible privacy comparison protocol based on five-particle cluster state
CN107124275A (en) * 2017-06-13 2017-09-01 苏州大学 A kind of serial cryptographic key distribution method of dynamic based on GHZ states
CN107222307A (en) * 2017-06-06 2017-09-29 西北大学 A kind of controlled quantum safety direct communication method based on four Particle Cluster states
US20170338951A1 (en) * 2016-05-19 2017-11-23 Alibaba Group Holding Limited Method and system for secure data transmission
CN108540236A (en) * 2018-07-17 2018-09-14 苏州大学 The long-range method for preparing M-bit W states of joint based on GHZ states

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090121215A1 (en) * 2007-11-08 2009-05-14 Vicky Choi Systems, devices, and methods for analog processing
CN105721428A (en) * 2016-01-15 2016-06-29 成都信息工程大学 Flexible privacy comparison protocol based on five-particle cluster state
US20170338951A1 (en) * 2016-05-19 2017-11-23 Alibaba Group Holding Limited Method and system for secure data transmission
CN107222307A (en) * 2017-06-06 2017-09-29 西北大学 A kind of controlled quantum safety direct communication method based on four Particle Cluster states
CN107124275A (en) * 2017-06-13 2017-09-01 苏州大学 A kind of serial cryptographic key distribution method of dynamic based on GHZ states
CN108540236A (en) * 2018-07-17 2018-09-14 苏州大学 The long-range method for preparing M-bit W states of joint based on GHZ states

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
BINAYAKS.CHOUDHURY,ETAL.: "Perfect joint remote state preparation of arbitrary six-qubit cluster-type states", 《QUANTUM INFORMATION PROCESSING》 *
MENGXIAO DING,ETAL.: "Deterministic joint remote preparation of an arbitrary six-qubit cluster-type state", 《OPTIK》 *
吴娜娜,姜敏: "在噪声情况下远程制备四比特团簇态", 《控制理论与应用》 *

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110808831A (en) * 2019-11-04 2020-02-18 苏州大学 Combined remote state preparation method based on seven-bit quantum channel
CN110808831B (en) * 2019-11-04 2021-07-27 苏州大学 Combined remote state preparation method based on seven-bit quantum channel
CN111294204A (en) * 2020-02-11 2020-06-16 苏州大学 Method for preparing cluster state based on five-bit brown state
CN111294204B (en) * 2020-02-11 2022-01-11 苏州大学 Method for preparing cluster state based on five-bit brown state
CN111555876A (en) * 2020-05-15 2020-08-18 苏州大学 Combined cycle remote state preparation method based on non-maximum entangled channel N-party control
CN111555876B (en) * 2020-05-15 2021-08-31 苏州大学 Combined cycle remote state preparation method based on non-maximum entangled channel N-party control
CN111555877A (en) * 2020-05-18 2020-08-18 苏州大学 Method for remotely preparing three-bit state based on five-bit Brown state controlled multi-party combination
CN111555877B (en) * 2020-05-18 2022-01-11 苏州大学 Method for remotely preparing three-bit state based on five-bit Brown state controlled multi-party combination
CN112202502A (en) * 2020-09-29 2021-01-08 苏州大学 Single-particle-state remote preparation method based on non-maximum entangled GHZ channel
WO2022183809A1 (en) * 2021-03-05 2022-09-09 苏州大学 Joint and accelerated remote state preparation method based on undetermined terminal
CN114679225A (en) * 2022-05-10 2022-06-28 成都理工大学 Preparation method for asymmetric controlled cycle combined remote quantum state under noise
CN114679225B (en) * 2022-05-10 2023-08-29 成都理工大学 Preparation method of asymmetric controlled-cycle combined remote quantum state under noise

Also Published As

Publication number Publication date
CN109286446B (en) 2019-12-20

Similar Documents

Publication Publication Date Title
CN109286446A (en) The method of joint six bit Cluster States of long-range preparation based on GHZ state
Tamaki et al. Phase encoding schemes for measurement-device-independent quantum key distribution with basis-dependent flaw
Wang et al. Faithful entanglement purification for high-capacity quantum communication with two-photon four-qubit systems
CN112272085B (en) Measuring equipment irrelevant quantum key distribution method based on time slice assisted Bell state measurement
Wang et al. Reference-frame-independent quantum key distribution with source flaws
Takeuchi et al. Blind quantum computation over a collective-noise channel
CN108650088A (en) Including at least quantum communications device and method of tripartite
CN108900254A (en) A kind of remote Teleportation method based on four bit Cluster states
Wang et al. Deterministic joint remote state preparation of arbitrary two-and three-qubit states
Lu et al. Efficient decoy states for the reference-frame-independent measurement-device-independent quantum key distribution
Wang et al. Measurement-device-independent quantum secret sharing and quantum conference based on Gaussian cluster state
Bai et al. Unidimensional continuous-variable measurement-device-independent quantum key distribution
Pitalúa-García et al. Practical and unconditionally secure spacetime-constrained oblivious transfer
Wang et al. Einstein-Podolsky-Rosen-steering swapping between two Gaussian multipartite entangled states
Shor The classical capacity achievable by a quantum channel assisted by limited entanglement
Bastos et al. Controlled teleportation via photonic Faraday rotations in low-Q cavities
CN113572597B (en) Single-state half-quantum key distribution system and method
Gao et al. Cryptanalysis and improvement of dynamic quantum secret sharing protocol based on two-particle transform of Bell states
CN109218020A (en) Teleportation method based on four bit Cluster State of unknown parameter
Xia et al. Multiparty remote state preparation with linear optical elements
CN109150521A (en) The long-range real coefficient quantum state preparation method of probability based on unknown parameter GHZ channel
Long Quantum secure direct communication: principles, current status, perspectives
CN110086547A (en) The adjustable any unknown optimal controlled quantum teleportation method of n particle of threshold value
Liao et al. Controlled remote preparing of an arbitrary 2-qudit state with two-particle entanglements and positive operator-valued measure
Fan et al. Controlled remote implementation of partially unknown quantum operation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20191128

Address after: No. 188, Shihu West Road, Wuzhong District, Suzhou City, Jiangsu Province

Applicant after: Soochow University

Address before: 215600, No. 10, Jing Jing Road, Yang family house, Zhangjiagang, Jiangsu, Suzhou

Applicant before: Zhangjiagang Institute of Industrial Technologies Soochow University

Applicant before: Soochow University

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant