CN109286446B - Method for jointly and remotely preparing six-bit cluster state based on GHZ state - Google Patents

Method for jointly and remotely preparing six-bit cluster state based on GHZ state Download PDF

Info

Publication number
CN109286446B
CN109286446B CN201811114136.XA CN201811114136A CN109286446B CN 109286446 B CN109286446 B CN 109286446B CN 201811114136 A CN201811114136 A CN 201811114136A CN 109286446 B CN109286446 B CN 109286446B
Authority
CN
China
Prior art keywords
charlie
particle
state
alice
bob
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811114136.XA
Other languages
Chinese (zh)
Other versions
CN109286446A (en
Inventor
姜敏
曹凌云
吴娜娜
孙兵
黄旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou University
Original Assignee
Suzhou University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou University filed Critical Suzhou University
Priority to CN201811114136.XA priority Critical patent/CN109286446B/en
Publication of CN109286446A publication Critical patent/CN109286446A/en
Application granted granted Critical
Publication of CN109286446B publication Critical patent/CN109286446B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/70Photonic quantum communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/50Transmitters
    • H04B10/516Details of coding or modulation
    • H04B10/54Intensity modulation
    • H04B10/541Digital intensity or amplitude modulation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/50Transmitters
    • H04B10/516Details of coding or modulation
    • H04B10/548Phase or frequency modulation
    • H04B10/556Digital modulation, e.g. differential phase shift keying [DPSK] or frequency shift keying [FSK]
    • H04B10/5561Digital phase modulation

Landscapes

  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Optics & Photonics (AREA)
  • Optical Modulation, Optical Deflection, Nonlinear Optics, Optical Demodulation, Optical Logic Elements (AREA)

Abstract

The invention relates to a combined remote preparation method of six-bit cluster state based on GHZ state, wherein two senders Alice and Bob remotely assist a receiver Charlie to prepare a target six-bit cluster state, the method comprises four steps of (1) firstly, the senders Alice and Bob and the receiver Charlie only need to share 2 GHZ channels, and the sender Alice firstly preprocesses a quantum communication channel according to amplitude information of the cluster state; (2) constructing a corresponding measuring base by the sender Alice and Bob according to the partial phase information of the cluster state to be prepared, measuring the particles owned by the measuring base, and sending the measuring result to a receiver Charlie; (3) performing unitary operation on the particles in the hand by the receiver Charlie according to the measurement results of the sender Alice and Bob to obtain an intermediate quantum state corresponding to the target cluster state; (4) charlie introduces auxiliary particles and performs corresponding operations to recover the target six-bit cluster state. In the invention, each sender only grasps part of information, thereby effectively avoiding information leakage and having better safety.

Description

Method for jointly and remotely preparing six-bit cluster state based on GHZ state
Technical Field
The invention relates to quantum communication, in particular to a method for jointly and remotely preparing six-bit cluster state based on GHZ state.
Background
Since the concept of quantum invisible transport was proposed in 1993 c.h. bennett [1], the field of quantum information has been greatly developed, and many new concepts have been proposed in succession, such as controllable quantum invisible transport [2], quantum remote cloning [3-4], quantum dense encoding [5-6], and quantum identity authentication [7-8 ]. Quantum secure direct communication, et Al, 2001, c.h. bennett et Al [9] proposed the new concept of quantum state remote preparation, which, while still using classical and quantum channels, does not require the transport of the state of the particles to allow remote entanglement of multiple particles by manipulation, and assumes that the sender (ai ice) knows the state to be prepared in advance and the recipient (Bob) does not, thus saving many resources in the process compared to the quantum invisible state. The concept attracts the attention of many people, and the preparation schemes of single particle state [10-11], 2 particle entangled state [12-14], 3 particle entangled state [15] and 4 particle cluster state [16-17] are proposed successively.
Due to the strong stability and anti-interference of the cluster state, the cluster state is widely applied to quantum communication since Briegel first proposed in 2001. At present, physical researchers have conducted extensive research on cluster states both theoretically and experimentally, and have achieved remarkable results. Document [18] successfully realizes the preparation of four-photon cluster state and proves the feasibility of one-dimensional quantum computation; document [19] proposes the preparation of four-bit cluster states in cavity quantum electrodynamics and ion trap systems; document [20] proposes preparation of cluster states and the like using a superconducting system of the Josephson effect. Numerous remote preparation protocols for cluster states have also been proposed in succession. In 2013, a scheme for jointly and remotely preparing four-bit cluster states is proposed in a document [21 ]. The scheme only uses a two-bit non-maximum entangled state as a quantum channel and then is popularized to a multi-party protocol.
The present invention references are as follows:
[1]Bennett C H,Bmssard G,Crepeau C,et a1.Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels[J].Physical Review Letters,1993,70(13):1895—1899.
[2]Karlsson A,Bourennane M.Quantum teleportation using three-particle entanglement[J].Phys Rev A,1998,58:4394-4400.
[3]Scarani V,Iblisdir S,Gisin N.Quantum cloning[J].Rev Mod Phys,2005.77(4):1225-1256.
[4]Duan Luming,Guo Guangcan.Probabilistic cloning and identification of linearly independent quantum states[J].Phys Rev Lett,1998,80(22):4999-5002.
[5]Bennet C H,Wiesner S.Communication via one and tow-particle operators on Einstein-Podolsky-Rosen states[J].Phys Rev Lett,1992,69:2881-2884.
[6]Hao Jiucang,Li Chuanfeng,Guo Guangcan.Controlled dense coding using the Greenberger-Horne-Zeilinger state[J].Phys Rev A,2001,63:54301-54303.
[7]Zhou Nanrun,Zenng Guihua,Zeng Wenjie,et a1.Cross-center quantum identification scheme based on teleportation and entanglement swapping[J].Opt commun,2005,254:380.388.
[8]Li Yuanhua,Liu Junchang,Nie Yiyou.Quantum identification scheme of cross-center based on four-particle cluster slale[J].Chinese Journal of Quantum Electronics,2011,28(1):52-57.
[9]Bennett C H,Divincenzo D P,Shor P w,et a1.Remote state preparation[J].Physical Review Letters,2001,87(7):77902.
[10]Ye Ming,Zhang Yongsheng,Guo Guangcan.Faithful remote state perparation using finite classical bits and a non-maximally entangled state[J].Physical Review A,2004,69(2):716-719.
[11]Babichey S A,Brezger B,Lvovsky A I.Remote preparation of a single-mode photonic qubit by measuring field quadrature noise[J].Physical re、review letters,2004,92(4):47903.
[12]Xiao Xiaoqi,_Liu Jinming._Remote preparation of a tow-particle entangled state via tow tripartite W entangled states[J].International Journal of Theoretical Physics,2007,46(10):2378-2383.
[13]Hou Kui,Wang Jing,Yuan Hao,et a1.Multiparty-controlled remote preparation of tow-partical state[J].Communications in Theoretical Physics,2009,52(5):848-852.
[14]Wang D,Zha X W,_Lan Q.Joint remote state preparation of arbitrary tow-qubit state with six-qubit state[J].Optics Communications,2011,284(24):5853-5855.
[15]Liu Honghui,Cheng Liuyong,Shao xiaoqiang,et a1.Joint remote state preparation of arbitrary tow-and three-particlestates[J].International Jornal of Theoretical Physics,2011,50(10):3023-3032.
[16]Ma Pencheng,Zhan YOubang.Scheme for remotely preparing a four-particle entangled cluster-type state[J].Optics communications,2010,283(12):2640-2643.
[17]Ma Songya,Chen xiubo,Luo Mingxing,et al.Remote preparation of a four-particle cluster-like entangIed[J].optics Communication,2011,284(16):4088-4093.
[18]Zou X B,Mathis W.Generating a four-photon polarizationentangled cluster state[J].Physical Review A,2005,71(3):309-315.
[19]Zheng X J,Xu H,Fang Maofa,et al.Preparation of the four-qubit cluster states in cavity QED and the trapped-ion system[J].Chinese Physics B,2010,19(3):034207.
[20]YoKoYama S,UKAI R,RMSTRONG S C,et al.Opt ical generation of ultra-large-scale continuous-variable cluster states[J].International Nano-optoelectronics Workshop,2013,78(1):225–226
[21]HOU K.Joint remote preparation of four-qubit cluster-type states with multiparty[J].Quantum Information Processing,2013,12(12):3821–3833
disclosure of Invention
In view of the above, it is necessary to provide a method for jointly and remotely preparing six-bit cluster states based on GHZ states, so as to efficiently and remotely prepare six-bit cluster states.
A method for jointly and remotely preparing six-bit cluster states based on GHZ states comprises the following steps:
the two-bit sender remotely assists one receiver to prepare a target six-bit cluster state in the form of:
wherein the coefficient a0,a1,a2,a3Are complex and they satisfy a normalization condition, phase θ123Between 0,2 pi). Alice knows the amplitude information a of the cluster state to be prepared0,a1,a2,a3And a portion of the phase informationBob knows another part of the phase information of the preparation state Charlie does not know what state to prepare.
The sender Alice, Bob and the receiver Charlie share 2 GHZ quantum entangled states:
wherein Alice possesses particle A1,A2Bob possesses particle B1,B2Charlie having particle C1,C2
First, amplitude modulation, Alice introduces an auxiliary particle |0>aAnd for the own particle A1、A2And assisting particle a to perform a unitary operationUnitary operationThe specific form is as follows:
wherein
The whole quantum system is:
then Alice performs single particle measurement on the auxiliary particle a, if the measurement result is |0>aThen the entire system collapses to:
otherwise, the preparation fails
Secondly, phase modulation is carried out, and Alice partial phase information constructs corresponding measurement basis pair particles A1A2Projection measurements were performed on the following measurement basis:
at the same time, Bob constructs corresponding measurement base pair particles B according to the other part of phase information1B2Projection measurements were performed on the following measurement basis:
based on the two groups of measurement bases, the whole quantum system is as follows:
there are four possibilities for Alice's measurement:corresponding to four different kinds of coded information 00, 01, 10, 11. Meanwhile, there are four possible measurement results of Bob:corresponding to the four kinds of coded information 00, 01, 10 and 11, after Alice and Bob complete the measurement, the measurement result is sent to the receiver Charlie through the classical channel. Specifically, if Alice measures asCorresponding to the encoded information 00, Bob measuresThe corresponding coding information is 01, Alice and Bob correspond the measurement result to classical information and send the classical information to a receiver Charlie through a classical channel, then the classical information received by Charlie and sent by Alice and Bob is 00 and 01, and Ch at the momentParticle C in arlie hand1、C2Then becomes into
Thirdly, according to the measurement results of Alice and Bob, Charlie executes corresponding unitary operation
Obtaining two-bit quantum states closely related to the cluster state of six bits to be prepared:
specifically, Charlie performs on the particles it owns based on the measurements of Alice and BobThe operation is as follows:recovering the intermediate quantum state corresponding to the target cluster state. When in useThenI.e. Charlie for particle C1Perform I operation whenThenI.e. Charlie for particle C1The Z operation is performed. Like this, whenThenI.e. Charlie for particle C2Perform I operation whenThenI.e. Charlie for particle C2The Z operation is performed.
And fourthly, introducing auxiliary particles into the Charlie, and executing corresponding replacement operation to recover the target six-bit cluster state.
Specifically, Charlie first introduces four ancillary particlesThe whole system can be rewritten as:
then Charlie pairs of particles C2And C4(C2To control qubits, C4For a target qubit), C4And C6(C4To control qubits, C6For a target qubit) to perform CNOT operations in sequence while on particle pair C1And C3(C1To control qubits, C3For a target qubit), C3And C5(C3To control qubits, C5For a target qubit) to perform CNOT operations in sequence, followed by C1And C2And (3) performing CZ operation, namely successfully preparing six-bit cluster state:
due to the application of the technical scheme, compared with the prior art, the invention has the following advantages:
1. the invention provides a method for preparing a multi-bit cluster state by taking GHZ as an information transmission channel and taking the GHZ and the GHZ as a remote third party. In the invention, each sender only grasps part of information, thereby effectively avoiding information leakage and having better safety.
2. The method utilizes two GHZ states as quantum channels, the user Alice introduces one auxiliary particle to preprocess the channel, Charlie introduces four auxiliary particles according to the projection measurement result of Alice and Bob and implements proper unitary operation to finish the preparation of the six-bit cluster state.
Drawings
Fig. 1 is a flowchart of a method for jointly and remotely preparing a six-bit cluster state based on a GHZ state according to an embodiment of the present disclosure.
Fig. 2 is a particle distribution diagram of a method for jointly and remotely preparing a six-bit cluster state based on a GHZ state according to an embodiment of the present disclosure.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
1. Controlling a phase gate
A control phase gate (CZ gate) having two input qubits, a control qubit and a target qubit. The function is as follows: when the control qubit is at |1> simultaneously with the target qubit, the phases of the two bulk states are inverted by π. The corresponding matrix form is:
2. controlled NOT gate
The controlled NOT gate CNOT (Control-NOT gate) operates two qubits, and the second qubit performs the NOT operation only when the first qubit is |1>, otherwise, the operation remains unchanged. This logic gate is typically used to perform entanglement between two quanta.
As shown in fig. 1 and fig. 2, a method for remotely preparing six-bit cluster state based on joint of GHZ state includes:
the two-bit sender remotely assists one receiver to prepare a target six-bit cluster state in the form of:
wherein the coefficient a0,a1,a2,a3Are complex and they satisfy a normalization condition, phase θ123Between 0,2 pi). Alice knows the amplitude information a of the cluster state to be prepared0,a1,a2,a3And a portion of the phase informationBob knows another part of the phase information of the preparation state Charlie does not know what state to prepare.
The sender Alice, Bob and the receiver Charlie share 2 GHZ quantum entangled states:
wherein Alice possesses particle A1,A2Bob possesses particle B1,B2Charlie having particle C1,C2
First, amplitude modulation, Alice introduces an auxiliary particle |0>aAnd for the own particle A1、A2And assisting particle a to perform a unitary operationUnitary operationThe specific form is as follows:
wherein
The whole quantum system is:
then Alice performs single particle measurement on the auxiliary particle a, if the measurement result is |0>aThen the entire system collapses to:
otherwise, the preparation fails
Secondly, phase modulation is carried out, and Alice partial phase information constructs corresponding measurement basis pair particles A1A2Projection measurements were performed on the following measurement basis:
while Bob is based on the other part of the phase informationConstruct corresponding measurement base pair particle B1B2Projection measurements were performed on the following measurement basis:
based on the two groups of measurement bases, the whole quantum system is as follows:
there are four possibilities for Alice's measurement:corresponding to four different kinds of coded information 00, 01, 10, 11. Meanwhile, there are four possible measurement results of Bob:corresponding to the four kinds of coded information 00, 01, 10 and 11, after Alice and Bob complete the measurement, the measurement result is sent to the receiver Charlie through the classical channel. Specifically, if Alice measures asCorresponding to the encoded information 00, Bob measuresThe corresponding coded information is 01, and Alice and Bob correspond the measurement result to classical informationThe classical channel is sent to a receiver Charlie, then the classical information sent by Alice and Bob and received by Charlie are 00 and 01, and at this time, the particle C in the hand of Charlie is1、C2Then becomes into
Thirdly, according to the measurement results of Alice and Bob, Charlie executes corresponding unitary operation
Obtaining two-bit quantum states closely related to the cluster state of six bits to be prepared:
specifically, Charlie performs on the particles it owns based on the measurements of Alice and BobThe operation is as follows:recovering the intermediate quantum state corresponding to the target cluster state. When in useThenI.e. Charlie for particle C1Perform I operation whenThenI.e. Charlie for particle C1The Z operation is performed. Like this, whenThenI.e. Charlie for particle C2Perform I operation whenThenI.e. Charlie for particle C2The Z operation is performed.
Table 1: charlie executes unitary operation table according to measurement results of Alice and Bob
And fourthly, introducing auxiliary particles into the Charlie, and executing corresponding replacement operation to recover the target six-bit cluster state.
Specifically, Charlie first introduces four ancillary particlesThe whole system can be rewritten as:
then Charlie pairs of particles C2And C4(C2To control qubits, C4For a target qubit), C4And C6(C4To control qubits, C6For a target qubit) to perform CNOT operations in sequence while on particle pair C1And C3(C1To control qubits, C3For a target qubit), C3And C5(C3To control qubits, C5For a target qubit) to perform CNOT operations in sequence, followed by C1And C2And (3) performing CZ operation, namely successfully preparing six-bit cluster state:
the technical features of the embodiments described above may be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the embodiments described above are not described, but should be considered as being within the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present invention, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the inventive concept, which falls within the scope of the present invention. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (5)

1. A method for jointly and remotely preparing six-bit cluster states based on GHZ states is characterized by comprising the following steps:
the two-bit sender remotely assists one receiver to prepare a target six-bit cluster state in the form of:
wherein the coefficient a0,a1,a2,a3Are complex and they satisfy a normalization condition, phase θ123Between [0,2 π), Alice knows the amplitude information a of the cluster state to be prepared0,a1,a2,a3And a portion of the phase informationBob knows another part of the phase information of the preparation state Charlie does not know the state to be prepared;
the sender Alice, Bob and the receiver Charlie share 2 GHZ quantum entangled states:
wherein Alice possesses particle A1,A2Bob possesses particle B1,B2Charlie having particle C1,C2
Alice introduces auxiliary particle |0>aAnd for the own particle A1、A2And assisting particle a to perform a unitary operation
Then Alice performs single particle measurement on the auxiliary particle a, if the measurement result is |0>aThen the entire system collapses to:
alice constructs corresponding measurement basis pair particles A according to the partial phase information1A2Projection measurements are performed while Bob constructs a corresponding measurement basis pair particle B from another portion of the phase information1B2Performing a projection measurement; after the measurement is finished, Alice and Bob correspond the measurement result to classical information and send the classical information to a receiver Charlie through a classical channel;
according to the measurement results of Alice and Bob, Charlie executes corresponding unitary operation to obtain two-bit quantum states closely related to the cluster state of six bits to be prepared:
introducing auxiliary particles into Charlie, executing corresponding replacement operation, and recovering a target six-bit cluster state;
"Charlie introductionAssisting the particles, and performing a corresponding replacement operation to recover the target six-bit cluster state "specifically: charlie first introduces four ancillary particlesThe whole system can be rewritten as:
then Charlie pairs of particles C2And C4In which C is2To control qubits, C4For the target qubit, C4And C6Wherein, C4To control qubits, C6Performing CNOT operations in sequence for a target qubit, while simultaneously performing C on the particle pairs1And C3Wherein, C1To control qubits, C3For the target qubit, C3And C5Wherein, C3To control qubits, C5Performing CNOT operations in order for a target qubit, followed by C1And C2And (3) performing CZ operation, namely successfully preparing six-bit cluster state:
2. the GHZ-state-based joint remote six-bit cluster state preparation method of claim 1, wherein the unitary operationThe specific form is as follows:
wherein
3. The GHZ state-based joint remote preparation method of six-bit cluster state as claimed in claim 1, wherein Alice constructs corresponding measurement basis pair particle A according to partial phase information1A2Projection measurement is performed, "middle, measurement basis is as follows:
4. the GHZ state-based joint remote preparation method of six-bit cluster state as claimed in claim 1, wherein "Bob constructs corresponding measurement-based pair particle B according to another part of phase information1B2Performing a projection measurement; "the measurement bases are as follows:
5. the method for joint remote preparation of six-bit cluster states based on GHZ states as claimed in claim 1, wherein "according to the measurement results of Alice and Bob, Charlie performs the corresponding unitary operation to obtain the two-bit quantum states closely related to the six-bit cluster states to be prepared:the method specifically comprises the following steps: according to the measurement results of Alice and Bob, Charlie performs on the particles it ownsThe operation is as follows:recovering an intermediate quantum state corresponding to the target cluster state; when in useThenI.e. Charlie for particle C1Executing the I operation; when in useThenI.e. Charlie for particle C1Executing the Z operation; like this, whenThenI.e. Charlie for particle C2The operation of I is performed and,when in useThenI.e. Charlie for particle C2The Z operation is performed.
CN201811114136.XA 2018-09-25 2018-09-25 Method for jointly and remotely preparing six-bit cluster state based on GHZ state Active CN109286446B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811114136.XA CN109286446B (en) 2018-09-25 2018-09-25 Method for jointly and remotely preparing six-bit cluster state based on GHZ state

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811114136.XA CN109286446B (en) 2018-09-25 2018-09-25 Method for jointly and remotely preparing six-bit cluster state based on GHZ state

Publications (2)

Publication Number Publication Date
CN109286446A CN109286446A (en) 2019-01-29
CN109286446B true CN109286446B (en) 2019-12-20

Family

ID=65181813

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811114136.XA Active CN109286446B (en) 2018-09-25 2018-09-25 Method for jointly and remotely preparing six-bit cluster state based on GHZ state

Country Status (1)

Country Link
CN (1) CN109286446B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110808831B (en) * 2019-11-04 2021-07-27 苏州大学 Combined remote state preparation method based on seven-bit quantum channel
CN111294204B (en) * 2020-02-11 2022-01-11 苏州大学 Method for preparing cluster state based on five-bit brown state
CN111555876B (en) * 2020-05-15 2021-08-31 苏州大学 Combined cycle remote state preparation method based on non-maximum entangled channel N-party control
CN111555877B (en) * 2020-05-18 2022-01-11 苏州大学 Method for remotely preparing three-bit state based on five-bit Brown state controlled multi-party combination
CN112202502B (en) * 2020-09-29 2021-11-19 苏州大学 Long-distance remote quantum state preparation method based on GHZ state and Bell state
CN112804009B (en) * 2021-03-05 2022-02-22 苏州大学 Joint quantum remote state acceleration preparation method based on terminal uncertainty
CN114679225B (en) * 2022-05-10 2023-08-29 成都理工大学 Preparation method of asymmetric controlled-cycle combined remote quantum state under noise

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105721428A (en) * 2016-01-15 2016-06-29 成都信息工程大学 Flexible privacy comparison protocol based on five-particle cluster state
CN107124275A (en) * 2017-06-13 2017-09-01 苏州大学 A kind of serial cryptographic key distribution method of dynamic based on GHZ states
CN107222307A (en) * 2017-06-06 2017-09-29 西北大学 A kind of controlled quantum safety direct communication method based on four Particle Cluster states
CN108540236A (en) * 2018-07-17 2018-09-14 苏州大学 The long-range method for preparing M-bit W states of joint based on GHZ states

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8190548B2 (en) * 2007-11-08 2012-05-29 D-Wave Systems Inc. Systems, devices, and methods for analog processing
CN107404461B (en) * 2016-05-19 2021-01-26 阿里巴巴集团控股有限公司 Data secure transmission method, client and server method, device and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105721428A (en) * 2016-01-15 2016-06-29 成都信息工程大学 Flexible privacy comparison protocol based on five-particle cluster state
CN107222307A (en) * 2017-06-06 2017-09-29 西北大学 A kind of controlled quantum safety direct communication method based on four Particle Cluster states
CN107124275A (en) * 2017-06-13 2017-09-01 苏州大学 A kind of serial cryptographic key distribution method of dynamic based on GHZ states
CN108540236A (en) * 2018-07-17 2018-09-14 苏州大学 The long-range method for preparing M-bit W states of joint based on GHZ states

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
Deterministic joint remote preparation of an arbitrary six-qubit cluster-type state;MengXiao Ding,etal.;《Optik》;20161130;第10681–10686页 *
Perfect joint remote state preparation of arbitrary six-qubit cluster-type states;BinayakS.Choudhury,etal.;《Quantum Information Processing》;20180731;第1-12页 *
在噪声情况下远程制备四比特团簇态;吴娜娜,姜敏;《控制理论与应用》;20171115;第1484-1493页 *

Also Published As

Publication number Publication date
CN109286446A (en) 2019-01-29

Similar Documents

Publication Publication Date Title
CN109286446B (en) Method for jointly and remotely preparing six-bit cluster state based on GHZ state
Zhan et al. Joint remote preparation of four-qubit cluster-type states
Luo et al. Deterministic remote preparation of an arbitrary W-class state with multiparty
CN108900254B (en) Remote invisible state transfer method based on four-bit Cluster state
CN110572219B (en) Four-particle cluster state multi-hop invisible state transfer method based on non-maximum entangled cluster state
CN109347631B (en) Probability remote complex coefficient quantum state preparation method based on unknown parameter GHZ channel
Song et al. Controlled remote preparation of a two-qubit state via positive operator-valued measure and two three-qubit entanglements
CN110808831B (en) Combined remote state preparation method based on seven-bit quantum channel
Wang et al. Deterministic joint remote state preparation of arbitrary two-and three-qubit states
Zhang-Yin et al. Controlled remote state preparation
Ramírez et al. Quantum teleportation and information splitting via four-qubit cluster state and a Bell state
Peng et al. Flexible deterministic joint remote state preparation of some states
CN109150521B (en) Probability remote real coefficient quantum state preparation method based on unknown parameter GHZ channel
Wang Controlled remote preparation of a two-qubit state via an asymmetric quantum channel
CN111510289A (en) Bidirectional single-bit state preparation method based on Brown state and network coding
CN109861751A (en) The remote extended method that Bell state realizes cluster state is tangled based on maximum
Wang Symmetric remote single-qubit state preparation via positive operator-valued measurement
CN108599943B (en) Multi-party quantum privacy comparison method suitable for strangers based on d-level single photons
CN105471515B (en) The long-range method for preparing quantum state of joint based on three atom GHZ states
Naresh et al. Multiparty Quantum Key Agreement With Strong Fairness Property.
Yan et al. Remote preparation of the two-particle state
CN111654373B (en) Multipartite quantum privacy comparison method based on entanglement exchange between Bell entangled states of d-level quantum system
Kui et al. Multiparty-controlled remote preparation of two-particle state
Wang Joint remote preparation of a multi-qubit GHZ-class state via bipartite entanglements
CN111555876B (en) Combined cycle remote state preparation method based on non-maximum entangled channel N-party control

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20191128

Address after: No. 188, Shihu West Road, Wuzhong District, Suzhou City, Jiangsu Province

Applicant after: Soochow University

Address before: 215600, No. 10, Jing Jing Road, Yang family house, Zhangjiagang, Jiangsu, Suzhou

Applicant before: Zhangjiagang Institute of Industrial Technologies Soochow University

Applicant before: Soochow University

GR01 Patent grant
GR01 Patent grant