CN112202502B - Long-distance remote quantum state preparation method based on GHZ state and Bell state - Google Patents

Long-distance remote quantum state preparation method based on GHZ state and Bell state Download PDF

Info

Publication number
CN112202502B
CN112202502B CN202011054494.3A CN202011054494A CN112202502B CN 112202502 B CN112202502 B CN 112202502B CN 202011054494 A CN202011054494 A CN 202011054494A CN 112202502 B CN112202502 B CN 112202502B
Authority
CN
China
Prior art keywords
node
state
particle
measurement
auxiliary
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011054494.3A
Other languages
Chinese (zh)
Other versions
CN112202502A (en
Inventor
许智航
江聪
姜敏
刘芹
张佳慧
陈虹
丁祎
赵文浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou University
Original Assignee
Suzhou University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou University filed Critical Suzhou University
Priority to CN202011054494.3A priority Critical patent/CN112202502B/en
Publication of CN112202502A publication Critical patent/CN112202502A/en
Application granted granted Critical
Publication of CN112202502B publication Critical patent/CN112202502B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/70Photonic quantum communication

Landscapes

  • Physics & Mathematics (AREA)
  • Optics & Photonics (AREA)
  • Electromagnetism (AREA)
  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Superconductor Devices And Manufacturing Methods Thereof (AREA)

Abstract

The invention discloses a single-particle-state remote preparation method based on a non-maximum entangled GHZ channel. The quantum channel is established by applying the non-maximum entangled GHZ channel and the quantum remote state preparation method, so that the requirement of constructing a complex quantum communication network is met; by carrying out channel modulation at the remote auxiliary node, the problem that the source node has limited measurement capability and can not introduce auxiliary particles to carry out channel modulation is solved, and the method is simple to operate and easy to realize.

Description

Long-distance remote quantum state preparation method based on GHZ state and Bell state
Technical Field
The invention relates to the field of communication networks and information transmission methods, in particular to a long-distance remote quantum state preparation method based on a GHZ state and a Bell state.
Background
Quantum information and communication play a vital role in modern communication technology. Quantum informatics is a interdiscipline of classical information theory and quantum mechanics, and the research field mainly comprises quantum computing, quantum communication and the like. Quantum communication is a novel communication mode for information transmission by using quantum entanglement effect, and the main body of transmitted information is quantum information or classical information. The main schemes of quantum communication include quantum invisible state transfer, quantum remote state preparation, quantum key sharing and the like.
In contrast to the quantum invisible transport state [1,2], the quantum state remote preparation scheme is used to transmit a known state between a sender and a receiver, the receiver obtaining the target state by performing a suitable unitary matrix operation. Although the preparation process is still realized by using a classical channel and a quantum channel, the preparation process does not need to transmit the state of the particle and can entangle a plurality of particles at a distance by operation, so that the quantum state remote preparation saves a lot of resources in the process. So far, due to the low consumption of quantum state remote preparation resources, extensive attention has been drawn, and various quantum remote state preparation protocols have been proposed, such as deterministic quantum remote state preparation (DRSP) [3,4], joint quantum remote state preparation (JRSP) [5,6,7], controlled quantum remote state preparation (CRSP) [8] - [13] and continuous variable quantum remote state preparation [14 ]. Some quantum remote state preparation schemes have been experimentally implemented [15], for example in cavity QED [16,17,18] and NMR systems [19 ].
In a joint remote state preparation scheme, several senders share information of the target state. Each sender holds part of the information, while the recipient is unaware of the information. When all senders wish to collaborate, the receiver can reconstruct the required state by performing some operations on its own particles. For example, in 2012, Guan et al proposed any two-bit controlled joint telepresence preparation via non-maximally entangled GHZ channels [20 ]. In 2013, Jiang et al proposed DJRSP [21] in any multi-quantum-bit state. 2014, Liao et al proposed a JRSP scheme [22] by any two qubit states of a cluster state. In 2015, Li et al proposed a JRSP scheme for two quantum equatorial states [23 ]. In 2017, Fu et al extended this idea to realize the JRSP scheme of any four-qubit W-type entangled states by using two three-qubit GHZ states as quantum channels [24 ]. In 2017, Wei et al implemented remote state preparation of four-bit entangled cluster state using two non-maximal entangled GHZ states [25 ]. However, these methods do not consider the case that the transmitting node has limited capability and cannot introduce auxiliary particles for channel modulation in the case of long-distance quantum communication.
The present invention references are as follows:
[1]R.Fortes,G.Rigolin,Probabilistic quantum teleportation via thermal entanglement,Phys.Rev.A96(2017)022315.
[2]C.H.Bennett,G.Brassard,C.Crépeau,et al.,Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels,Phys.Rev. Lett.70(1993)1895.
[3]J.F.Li,J.M.Liu,X.L.Feng,C.H.Oh,Deterministic remote two-qubit state preparation in dissipative environments,Quantum Inf.Process.15(2016)2155.
[4]B.A.Nguyen,T.B.Cao,V.D.Nung,J.Kim,Remote state preparation with unit success probability,Adv.Nat.Sci.,Nanosci.Nanotechnol.2(2011)035009.
[5]B.S.Choudhury,A.Dhara,Joint remote state preparation for two-qubit equatorial states,Quantum Inf.Process.14(2015)373.
[6]B.A.Nguyen,Joint remote state preparation via W and W-type states,Opt. Commun.283(2010)4113.
[7]C.Y.Zhang,M.Q.Bai,S.Q.Zhou,Cyclic joint remote state preparation in noisy environment,Quantum Inf.Process.17(2018)146.
[8]L.Huang,H.X.Zhao,Controlled remote state preparation of an arbitrary two-qubit state by using GHZ states,Int.J.Theor.Phys.56(2017)678.
[9]X.B.Chen,S.Y.Ma,Y.Su,R.Zhang,Y.X.Yang,Controlled remote state preparation of arbitrary two and three qubit states via the Brown state,Quantum Inf. Process.11(2012)1653.
[10]E.O.Kiktenko,A.A.Popov,A.K.Fedorov,Bidirectional imperfect quantum teleportation with a single Bell state,Phys.Rev.A 93(2016)62305.
[11]D.Zhang,X.W.Zha,Y.J.Duan,Z.H.Wei,Deterministic controlled bidirectional remote state preparation via a six-qubit maximally entangled state,Int. J.Theor.Phys.55(2016)440.
[12]D.Zhang,X.W.Zha,Y.J.Duan,Y.Q.Yang,Deterministic controlled bidirectional remote state preparation via a six-qubit entangled state,Quantum Inf. Process.15(2016)2169.
[13]X.B.Chen,Y.R.Sun,G.Xu,H.Y.Jia,Controlled bidirectional remote preparation of three-qubit state,Quantum Inf.Process.16(2017)244.
[14]M.G.A.Paris,M.Cola,R.Bonifacio,Remote state preparation and teleportation in phase space,J.Opt.B 5(2003)247.
[15]M.
Figure GDA0003131751320000031
M.WieSniak,′M.Zukowski,˙M.Bourennane, Experimental multi location remote state preparation,Phys.Rev.A 88(2013) 032304.
[16]G.Y.Xiang,J.Li,B.Yu,G.C.Guo,Remote preparation of mixed states via noisy entanglement,Phys.Rev.A 72(2015)012315.
[17]W.T.Liu,W.Wu,B.Q.Ou,P.X.Chen,C.Z.Li,J.M.Yuan,Experimental remote preparation of arbitrary photon polarization states,Phys.Rev.A 76(2007) 022308.
[18]J.T.Barreiro,T.C.Wei,P.G.Kwiat,Remote preparation of single-photon hybrid entangled and vector-polarization states,Phys.Rev.Lett.105(2010)030407.
[19]D.X.Wei,J.Luo,X.D.Yang,Experimental realization of information transmission between not-directly-coupled spins on NMR quantum computers,Chin. Phys.13(2004)817.
[20]Guan X W,Chen X B,Yang Y X.Controlled-joint remote preparation of an arbitrary two-qubit state via non-maximally entangled channel[J].International Journal of Theoretical Physics,2012,51(11):3575-3586.
[21]M.Jiang,F.Jiang,Deterministic joint remote preparation of arbitrary multi-qudit states,Phys.Lett.A 377(2013)2524.
[22]Y.M.Liao,P.Zhou,X.C.Qin,Efficient joint remote preparation of an arbitrary two-qubit state via cluster and cluster-type states,Quantum Inf.Process.13 (2014)615.
[23]X.Li,S.Ghose,Optimal joint remote state preparation of equatorial states, Quantum Inf.Process.14(2015)4585.
[24]H.Fu,P.C.Ma,G.B.Chen,Efficient schemes for deterministic joint remote preparation of an arbitrary four-qubit W-type entangled state,Pramana 88 (2017)92.
[25]Wei Z H,Zha X W,Yu Y.Efficient schemes of remote state preparation for four-Qubit entangled cluster-type state via two non-maximally entangled GHZ-type states[J].International Journal of Theoretical Physics,2017,56(4):1318-1325.
disclosure of Invention
The invention aims to solve the technical problem of providing a long-distance remote quantum state preparation method based on a GHZ state and a Bell state, which is used for transferring the channel modulation operation to a remote auxiliary node to perform when the node capacity is limited and auxiliary particles cannot be introduced to perform channel modulation, thereby realizing the remote preparation of the single particle arbitrary state of a target node.
In order to solve the technical problems, the invention provides a long-distance remote quantum state preparation method based on a GHZ state and a Bell state, which comprises the following steps:
step 1: quantum entangled channel resources are constructed, a receiver node is arranged at a receiver, a sender node is arranged at a sender, the receiver node and the sender node share a non-maximum entangled GHZ channel, an auxiliary node is arranged remotely, and the sender node and the auxiliary node share a Bell pair;
step 2: the sender node performs CNOT operation, the sender node performs single event measurement and informs the measurement result to the receiver node and the auxiliary node, and the receiver node, the sender node and the auxiliary node perform corresponding unitary transformation according to different measurement results;
and step 3: when the capacity of a node at a sending party is limited and auxiliary particles can not be introduced to carry out channel modulation, a remote auxiliary node introduces the auxiliary particles to carry out unitary transformation, single particle measurement is carried out on the auxiliary particles and the measurement result is informed to a node at a receiving party and the node at the sending party, and when the single particle measurement result of the auxiliary particles is |0>, operation is continued; h transformation is carried out on the auxiliary nodes, single particle measurement is carried out, the measurement results are informed to a receiving party node and a sending party node, and the receiving party node and the sending party node carry out corresponding unitary transformation to realize channel modulation at the remote auxiliary nodes;
and 4, step 4: and the sender node performs amplitude measurement and phase measurement, informs the receiver node of the measurement result, and performs corresponding unitary transformation according to different measurement results to obtain a target state, so that the remote preparation of the single-particle state of the receiver node is realized.
Further, when constructing the quantum entangled channel resource in step 1, the receiver is provided with the owned particle a1The first node of (2) sets the owned particle A at the sender2Second node and owning particle A3、B1The third node of (1), particle A1、A2、A3Sharing a non-maximally entangled GHZ channel; having particles B in a remote setting2The fourth node of (1), particle B1、B2Sharing Bell pairs, the system form is:
Figure GDA0003131751320000051
wherein alpha and beta are quantum bit coefficients, | alpha ­ non-volatile memory2+|β|21 and | α -<|β|。
Further, in step 4, the receiver node performs corresponding unitary transformation according to different measurement results to obtain a target state, where the target state form of the first node is:
Figure GDA0003131751320000052
wherein k is0、k1Amplitude information possessed by the second node, theta is phase information possessed by the third node, and | k0|2+|k1|2=1,0≤θ<2π。
Further, the sender node performs a CNOT operation in step 2, the sender node performs single-event measurement and informs the receiver node and the auxiliary node of the measurement result, and the specific process of performing corresponding unitary transformation according to different measurement results by the receiver node, the sender node, and the auxiliary node is as follows:
the third node performs CNOT operation, particle B1To control the quantum ratioParticularly, particle A3For the target qubit, the systematic form becomes:
Figure GDA0003131751320000061
third node pair particle A3The measurement is carried out with a base of |0>、|1>The single particle measurement and the measurement result are informed to the first node, the second node and the fourth node through a classical channel; the first node, the second node and the fourth node carry out corresponding unitary transformation, A1、A2、B1、B2The particle state becomes uniformly:
|φ>A1A2B1B2=(α|0000>+β|1111>)A1A2B1B2
further, in step 3, channel modulation at the remote auxiliary node is implemented, and the specific process is as follows:
step 3-1: the fourth node is introduced with a state of |0>Auxiliary particles B of3The system form becomes: i phi>A1A2B1B2B3=(α|00000>+β|11110>)A1A2B1B2B3Fourth node pair particle B2、B3The unitary transformation is carried out, and the systematic form becomes:
Figure GDA0003131751320000062
fourth node pair particle B3The measurement is carried out with a base of |0>、|1>The single particle measurement of (2) and informing the measurement result to the first node, the second node and the third node through a classical channel; when auxiliary particle B3Is measured as a single particle of |0>And continuing to operate, wherein the system state collapse is as follows:
Figure GDA0003131751320000063
in which |0 is measured>Has a probability of 2 alpha2Measured to be |1>Has a probability of beta22
Step 3-2: fourth node pair B2H transformation of particles, system formThe following steps are changed:
Figure GDA0003131751320000064
fourth node pair particle B2The measurement is carried out with a base of |0>、|1>The single particle measurement of (2) and informing the measurement result to the first node, the second node and the third node through a classical channel; the first node, the second node and the third node perform corresponding unitary transformation, and the system form becomes:
Figure GDA0003131751320000065
further, the fourth node pairs particle B2、B3And carrying out unitary transformation, wherein the unitary matrix form is as follows:
Figure GDA0003131751320000071
the fourth node pair B2The particles are H transformed, the H transform matrix form being:
Figure GDA0003131751320000072
further, the sending node performs amplitude measurement and phase measurement in step 4, and informs the receiving node of the measurement result, specifically:
the second node is coupled to particle A2Carrying out amplitude measurement, and informing a measurement result to the first node and the third node through a classical channel;
third node pair particle B1Carrying out phase measurement and informing a measurement result to a first node through a classical channel;
at this time, the particles A1、A2、B1The state changes to:
Figure GDA0003131751320000073
further, the second node is for particle A2The measurement basis for making the amplitude measurement is in the form of:
Figure GDA0003131751320000074
further, the third node pair particle B1The measurement substrate for performing the phase measurement is in the form of:
Figure GDA0003131751320000075
Figure GDA0003131751320000076
further, in step 4, the receiver node performs corresponding unitary transformation according to different measurement results to obtain a target state, specifically:
when the second node amplitude measurement is obtained
Figure GDA0003131751320000078
Third node phase measurement
Figure GDA0003131751320000077
Then, the unitary transformation performed by the first node is: i isA1
When the second node amplitude measurement is obtained
Figure GDA0003131751320000086
Third node phase measurement
Figure GDA0003131751320000081
Then, the unitary transformation performed by the first node is: zA1
When the second node amplitude measurement is obtained
Figure GDA0003131751320000087
Third node phase measurement
Figure GDA0003131751320000082
Then, the unitary transformation performed by the first node is:
Figure GDA0003131751320000083
when the second node amplitude measurement is obtained
Figure GDA0003131751320000088
Third node phase measurement
Figure GDA0003131751320000084
Then, the unitary transformation performed by the first node is:
Figure GDA0003131751320000085
the invention has the beneficial effects that: quantum channels are established by applying a non-maximum entangled GHZ channel and a quantum remote state preparation method, so that the requirement of constructing a complex quantum communication network is met; by carrying out channel modulation at the remote auxiliary node, the problem that the source node has limited measurement capability and can not introduce auxiliary particles to carry out channel modulation is solved, and the method is simple to operate and easy to realize.
The foregoing description is only an overview of the technical solutions of the present invention, and in order to make the technical solutions of the present invention more clearly understood and to implement them in accordance with the contents of the description, the following detailed description is given with reference to the preferred embodiments of the present invention and the accompanying drawings.
Drawings
FIG. 1 is a flow chart of the present invention.
Fig. 2 is a schematic diagram of initial quantum channels established among a first node, a second node, a third node, and a fourth node in the present invention.
FIG. 3 shows a particle B introduced between a first node, a second node, a third node and a fourth node in the present invention3Schematic diagram of the post-established quantum channel.
Fig. 4 is a quantum circuit diagram of the single-particle-state remote preparation method implemented by the first node, the second node, the third node and the fourth node in the invention.
Detailed Description
The present invention is further described below in conjunction with the following figures and specific examples so that those skilled in the art may better understand the present invention and practice it, but the examples are not intended to limit the present invention.
In the description of the present invention, the term "comprises/comprising" is intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to the listed steps or elements but may alternatively include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
The technical terms of the invention explain:
1. arbitrary single bit target state:
the form of any single bit target state prepared by the present invention is as follows:
Figure GDA0003131751320000091
wherein k is0、k1θ is amplitude information and θ is phase information.
2. Quantum entangled channel resources:
the quantum entanglement channel resource used by the invention is in the form as follows:
non-maximally entangled GHZ channels:
Figure GDA0003131751320000092
the GHZ state is a superposition of quantum states where all subsystems are in state 0 and all subsystems are in state 1.
Sharing a Bell pair means sharing a pair of Bell states. The Bell state is the maximum entangled state formed by two energy-level two particles, and forms a set of complete orthogonal bases of a two-dimensional Hilbert space, and four types of Bell measurement bases used in quantum communication are represented as follows:
Figure GDA0003131751320000093
Figure GDA0003131751320000094
Figure GDA0003131751320000095
Figure GDA0003131751320000096
bell channels, as used herein, are:
Figure GDA0003131751320000101
3、CNOT
CNOT (controlled-not gate) which has two input qubits, a control qubit and a target qubit. The function is as follows: when the control bit state is |0>, the target bit state is unchanged; when the control bit state is |1>, the target bit state is flipped from |0> to |1> or from |1> to |0 >. The corresponding matrix form is:
Figure GDA0003131751320000102
4. pauli array
Some unitary matrices, also known as Pauli matrices, are also used in the present invention. The specific form is as follows:
Figure GDA0003131751320000103
Figure GDA0003131751320000104
Figure GDA0003131751320000105
Figure GDA0003131751320000106
as shown in fig. 1 and 4, wherein in fig. 4
Figure GDA0003131751320000107
It is shown that the CNOT operation,
Figure GDA0003131751320000108
showing single particle measurement, one embodiment of the long-distance remote quantum state preparation method based on GHZ state and Bell state of the invention comprises the following steps:
step 1: quantum entangled channel resources are constructed, a receiver node is arranged at a receiver, a sender node is arranged at a sender, the receiver node and the sender node share a non-maximum entangled GHZ channel, an auxiliary node is arranged remotely, and the sender node and the auxiliary node share a Bell pair; in this embodiment, the initial quantum channel shown in fig. 2 is constructed, and the receiver is provided with the particle a1The first node of (2) sets the owned particle A at the sender2Second node and owning particle A3、B1The third node of (1). The first node, the second node and the third node share a non-maximum entangled GHZ channel, the fourth node is a remote auxiliary node and has a particle B2Instant preparation execution recipe A2、A3Particles and receivers A1The particles share a non-maximally entangled GHZ channel, of the form:
Figure GDA0003131751320000117
wherein alpha and beta are quantum bit |000>、|111>Represents a qubit of |000>、|111>Alpha, beta can be complex or real, when alpha, beta are not equal, it is not the maximum entangled quantum state, | alpha |2+|β|21 and | α -<|β|, |α|<The | β | is to ensure that the secondary node channel modulation succeeds.
In this embodiment, α takes 1/2 and β takes
Figure GDA0003131751320000111
The non-maximally entangled GHZ channel form is as follows:
Figure GDA0003131751320000112
particle B in the third node1And assist particle B in the fourth node2The particles share a Bell pair, of the form:
Figure GDA0003131751320000113
the overall form of the system can be written as:
Figure GDA0003131751320000114
step 2: and the sender node performs CNOT operation, the sender node performs single-particle measurement and informs the measurement result to the receiver node and the auxiliary node, and the receiver node, the sender node and the auxiliary node perform corresponding unitary transformation according to different measurement results. In this embodiment, the third node performs a CNOT operation, and the matrix form of the CNOT operation is:
Figure GDA0003131751320000115
particle B1For controlling qubits, particle A3For a target qubit, the systematic form becomes:
Figure GDA0003131751320000116
third node pair particle A3The measurement is carried out with a base of |0>、|1>The first node, the second node and the fourth node are informed of the measurement result through a classical channel, and the third node can obtain |0 according to the probability of 1/2>Or obtain |1 with a probability of 1/2>The first node, the second node and the fourth node will perform corresponding unitary transformation according to different measurement results, i.e. U in fig. 41The transformation specifically comprises the following steps:
when the third node gets |0 with a probability of 1/2>While A is1、A2、B1、B2Particle collapse generating state:
Figure GDA0003131751320000121
the unitary conversion needed by the first node, the second node, the third node and the fourth node is:
Figure GDA0003131751320000122
wherein the identity matrix I is of the form:
Figure GDA0003131751320000123
when the third node gets |1 with a probability of 1/2>While A is1、A2、B1、B2Particle collapse to state:
Figure GDA0003131751320000124
the unitary conversion needed by the first node, the second node, the third node and the fourth node is:
Figure GDA0003131751320000125
wherein the Pauli array X is in the form:
Figure GDA0003131751320000126
a after unitary transformation1、A2、B1、B2The particle state becomes uniformly:
Figure GDA0003131751320000127
and step 3: when the capacity of a node at a sending party is limited and auxiliary particles can not be introduced to carry out channel modulation, a remote auxiliary node introduces the auxiliary particles to carry out unitary transformation, single particle measurement is carried out on the auxiliary particles and the measurement result is informed to a node at a receiving party and the node at the sending party, and when the single particle measurement result of the auxiliary particles is |0>, operation is continued; and H transformation is carried out on the auxiliary node, single particle measurement is carried out, the measurement result is informed to a receiving party node and a sending party node, and the receiving party node and the sending party node carry out corresponding unitary transformation to realize channel modulation at the remote auxiliary node.
Step 3-1: in this embodiment, the fourth node introduces an auxiliary particle B3,B3The state is |0>Constructing a quantum channel as shown in fig. 3, the overall form of the system can be written as:
Figure GDA0003131751320000131
fourth node pair particle B2、B3Performing unitary transformations, i.e. U in FIG. 42The unitary matrix is formed as follows:
Figure GDA0003131751320000132
the system form is transformed into:
Figure GDA0003131751320000133
fourth node pair particle B3The measurement is carried out with a base of |0>、|1>The single particle measurement and the measurement result are informed to the first node, the second node and the third node through a classical channel; when auxiliary particle B3Is measured as a single particle of |0>The state preparation scheme can be continued, and simultaneously the state collapse of the system is as follows:
Figure GDA0003131751320000134
where the probability of |0> being measured is 1/2 and the probability of |1> being measured is 1/2.
Step 3-2: in this embodiment, the fourth node pair B2The particles are H transformed, the H transform matrix form being:
Figure GDA0003131751320000135
the system form becomes:
Figure GDA0003131751320000136
fourth node pair particle B2The measurement is carried out with a base of |0>、|1>The first node, the second node and the third node are informed of the measurement result through a classical channel, and the fourth node can obtain |0 according to the probability of 1/2>Or obtain |1 with a probability of 1/2>The first node, the second node and the third node will perform corresponding unitary transformation according to different measurement results, i.e. U in fig. 43The transformation specifically comprises the following steps:
when the fourth node will get |0 with a probability of 1/2>While the particles A1、A2、B1The state collapse is:
Figure GDA0003131751320000141
the unitary conversion needed by the first node, the second node and the third node is:
Figure GDA0003131751320000142
when the fourth node gets |1 or with a probability of 1/2>While the particles A1、A2、B1The state collapse is:
Figure GDA0003131751320000143
the unitary conversion needed by the first node, the second node and the third node is:
Figure GDA0003131751320000144
wherein the Pauli array Z is in the form:
Figure GDA0003131751320000145
the system form is transformed into:
Figure GDA0003131751320000146
and 4, step 4: and the sender node performs amplitude measurement and phase measurement, informs the receiver node of the measurement result, and performs corresponding unitary transformation according to different measurement results to obtain a target state, so that the remote preparation of the single-particle state of the receiver node is realized. In this embodiment, the second node is coupled to particle A2Carrying out amplitude measurement and informing the measurement result to the first node and the third node through a classical channel, wherein the particle A is measured2The measurement basis for making the amplitude measurement is in the form of:
Figure GDA0003131751320000147
in this example, k0Value taking
Figure GDA0003131751320000148
k1Value taking
Figure GDA0003131751320000149
The measurement substrate format was as follows:
Figure GDA00031317513200001410
third node pair particle B1Performing a phase measurement and informing the first node of the measurement result via a classical channel, wherein for the particle B1The measurement substrate for performing the phase measurement is in the form of:
Figure GDA00031317513200001411
Figure GDA0003131751320000151
in this example, k0Value taking
Figure GDA0003131751320000152
k1Value taking
Figure GDA0003131751320000153
Value of theta
Figure GDA0003131751320000154
The measurement substrate format was as follows:
Figure GDA0003131751320000155
Figure GDA0003131751320000156
particles A1、A2、B1The state may be rewritten as:
Figure GDA0003131751320000157
according to the particles A1、A2、B1The state is known that the second node will be obtained with a probability of 1/2
Figure GDA00031317513200001512
At the same time A1、B1Particle collapse generating state:
Figure GDA0003131751320000158
second node is obtained with probability of 1/2
Figure GDA00031317513200001513
At the same time A1、B1Particle collapse generating state:
Figure GDA0003131751320000159
when the second node is measured with a probability amplitude of 1/2
Figure GDA00031317513200001514
The third node phase measurement basis is then of the form:
Figure GDA00031317513200001510
the third node is obtained by measuring the probability phase of 1/2
Figure GDA00031317513200001515
While A is simultaneously1Particle collapse generating state:
Figure GDA00031317513200001511
the unitary transformation that the first node needs to do is: i isA1
When the second node is measured with a probability amplitude of 1/2
Figure GDA00031317513200001612
The third node phase measurement basis is then of the form:
Figure GDA0003131751320000161
the third node is obtained by measuring the probability phase of 1/2
Figure GDA0003131751320000162
While A is simultaneously1Particle collapse generating state:
Figure GDA0003131751320000163
the unitary transformation that the first node needs to do is:
Figure GDA00031317513200001614
when the second node is measured with a probability amplitude of 1/2
Figure GDA00031317513200001613
The third node phase measurement basis is then of the form:
Figure GDA0003131751320000164
the third node is obtained by measuring the probability phase of 1/2
Figure GDA0003131751320000165
While A is simultaneously1Particle collapse generating state:
Figure GDA0003131751320000166
the unitary transformation that the first node needs to do is:
Figure GDA0003131751320000167
when the second node is measured with a probability amplitude of 1/2
Figure GDA00031317513200001615
The third node phase measurement basis is then of the form:
Figure GDA0003131751320000168
the third node is obtained by measuring the probability phase of 1/2
Figure GDA0003131751320000169
While A is simultaneously1Particle collapse generating state:
Figure GDA00031317513200001610
the unitary transformation that the first node needs to do is:
Figure GDA00031317513200001611
to sum up, the unitary transformation form to be performed by the first node according to the measurement results of the second node and the third node is shown in table 1, i.e. U in fig. 44And (6) transforming.
Figure GDA0003131751320000171
TABLE 1 unitary transformation of the measurement results of the second and third nodes with the first node
The first node is subjected to unitary transformation as shown in Table 1, and finally the particle A is obtained1Transformation to target state form:
Figure GDA0003131751320000172
wherein k is0、k1Amplitude information possessed by the second node, theta is phase information possessed by the third node, and | k0|2+|k1|2=1,0≤θ<2 pi, is a quantum state algebraic expression symbol, e is a natural constant, i is an imaginary unit, i2Is-1. In this embodiment, the target state form obtained by the first node is:
Figure GDA0003131751320000173
the invention has the beneficial effects that: the long-distance remote quantum state preparation method based on the GHZ state and the Bell state establishes the quantum channel by applying the non-maximum entangled GHZ channel and the quantum remote state preparation method, and meets the requirement of constructing a complex quantum communication network; by carrying out channel modulation at the remote auxiliary node, the problem that the source node has limited measurement capability and can not introduce auxiliary particles to carry out channel modulation is solved, and the method is simple to operate and easy to realize.
The above-mentioned embodiments are merely preferred embodiments for fully illustrating the present invention, and the scope of the present invention is not limited thereto. The equivalent substitution or change made by the technical personnel in the technical field on the basis of the invention is all within the protection scope of the invention. The protection scope of the invention is subject to the claims.

Claims (10)

1. A long-distance remote quantum state preparation method based on GHZ state and Bell state is characterized by comprising the following steps:
step 1: constructing quantum entangled channel resource, and setting at receiving sideA receiver node for setting a possession particle A at a receiver1A first node of (a); setting a sender node at a sender, and setting an owned particle A at the sender2Second node and owning particle A3、B1A third node of (a); the receiver node and the sender node share a non-maximally entangled GHZ channel, particle A1、A2、A3Sharing non-maximum entanglement GHZ channel, remotely setting auxiliary node and remotely setting particle B2A fourth node of (a); sender node and auxiliary node share Bell pair, particle B1、B2A shared Bell pair;
step 2: the sender node performs CNOT operation, the third node performs CNOT operation, particle B1For controlling qubits, particle A3For the target quantum bit, the sender node performs single-event measurement and informs the measurement result to the receiver node and the auxiliary node, and the receiver node, the sender node and the auxiliary node perform corresponding unitary transformation according to different measurement results;
and step 3: when the capacity of a node at a sending party is limited and auxiliary particles can not be introduced to carry out channel modulation, a remote auxiliary node introduces the auxiliary particles to carry out unitary transformation, single particle measurement is carried out on the auxiliary particles and the measurement result is informed to a node at a receiving party and the node at the sending party, and when the single particle measurement result of the auxiliary particles is |0>, operation is continued; h transformation is carried out on the auxiliary nodes, single particle measurement is carried out, the measurement results are informed to a receiving party node and a sending party node, and the receiving party node and the sending party node carry out corresponding unitary transformation to realize channel modulation at the remote auxiliary nodes;
and 4, step 4: and the sender node performs amplitude measurement and phase measurement, informs the receiver node of the measurement result, and performs corresponding unitary transformation according to different measurement results to obtain a target state, so that the remote preparation of the single-particle state of the receiver node is realized.
2. The method for preparing long-distance remote quantum state based on GHZ state and Bell state as claimed in claim 1, wherein: constructing quantum entangled channel resources in the step 1At the source, the receiver is set to possess particle A1The first node of (2) sets the owned particle A at the sender2Second node and owning particle A3、B1The third node of (1), particle A1、A2、A3Sharing a non-maximally entangled GHZ channel; having particles B in a remote setting2The fourth node of (1), particle B1、B2Sharing Bell pairs, the system form is:
Figure FDA0003131751310000021
wherein alpha and beta are quantum bit coefficients, | alpha ­ non-volatile memory2+|β|21 and | α -<|β|。
3. The method as claimed in claim 2, wherein in step 4, the receiver node performs corresponding unitary transformation according to different measurement results to obtain a target state, and the target state form of the first node is:
Figure FDA0003131751310000022
wherein k is0、k1Amplitude information possessed by the second node, theta is phase information possessed by the third node, and | k0|2+|k1|2=1,0≤θ<2π。
4. The GHZ state and Bell state-based long-distance remote quantum state preparation method according to claim 2, wherein the sender node performs CNOT operation in step 2, the sender node performs single-particle measurement and informs the measurement result to the receiver node and the auxiliary node, and the specific process of performing corresponding unitary transformation according to different measurement results by the receiver node, the sender node and the auxiliary node is as follows:
the third node performs CNOT operation, particle B1For controlling qubits, particle A3For the target qubit, the systematic form becomes:
Figure FDA0003131751310000023
third node pair particle A3The measurement is carried out with a base of |0>、|1>The single particle measurement and the measurement result are informed to the first node, the second node and the fourth node through a classical channel; the first node, the second node and the fourth node carry out corresponding unitary transformation, A1、A2、B1、B2The particle state becomes uniformly:
Figure FDA0003131751310000024
5. the GHZ state and Bell state-based long-distance remote quantum state preparation method as claimed in claim 4, wherein the step 3 is implemented by performing channel modulation at a remote auxiliary node by:
step 3-1: the fourth node is introduced with a state of |0>Auxiliary particles B of3The system form becomes:
Figure FDA0003131751310000031
fourth node pair particle B2、B3The unitary transformation is carried out, and the systematic form becomes:
Figure FDA0003131751310000032
fourth node pair particle B3The measurement is carried out with a base of |0>、|1>The single particle measurement of (2) and informing the measurement result to the first node, the second node and the third node through a classical channel; when auxiliary particle B3Is measured as a single particle of |0>Is followed byContinuing to operate, wherein the system state is collapsed as follows:
Figure FDA0003131751310000033
in which |0 is measured>Has a probability of 2 alpha2Measured to be |1>Has a probability of beta22
Step 3-2: fourth node pair B2The particles undergo an H-transform and the system form becomes:
Figure FDA0003131751310000034
fourth node pair particle B2The measurement is carried out with a base of |0>、|1>The single particle measurement of (2) and informing the measurement result to the first node, the second node and the third node through a classical channel; the first node, the second node and the third node perform corresponding unitary transformation, and the system form becomes:
Figure FDA0003131751310000035
6. the method as claimed in claim 5, wherein the fourth node is coupled to the particle B for long distance remote quantum state preparation based on GHZ state and Bell state2、B3And carrying out unitary transformation, wherein the unitary matrix form is as follows:
Figure FDA0003131751310000036
the fourth node pair B2The particles are H transformed, the H transform matrix form being:
Figure FDA0003131751310000041
7. the GHZ state and Bell state-based long-distance remote quantum state preparation method of claim 5, wherein the sending node performs amplitude measurement and phase measurement in step 4, and informs the receiving node of the measurement result, specifically:
the second node is coupled to particle A2Carrying out amplitude measurement, and informing a measurement result to the first node and the third node through a classical channel;
third node pair particle B1Carrying out phase measurement and informing a measurement result to a first node through a classical channel;
at this time, the particles A1、A2、B1The state changes to:
Figure FDA0003131751310000042
8. the method for preparing long-distance remote quantum state based on GHZ state and Bell state as claimed in claim 7, wherein: the second node is coupled to particle A2The measurement basis for making the amplitude measurement is in the form of:
Figure FDA0003131751310000043
9. the method for preparing long-distance remote quantum state based on GHZ state and Bell state as claimed in claim 7, wherein: the third node is to particle B1The measurement substrate for performing the phase measurement is in the form of:
Figure FDA0003131751310000044
Figure FDA0003131751310000045
10. the method for preparing a long-distance remote quantum state based on a GHZ state and a Bell state as claimed in claim 7, wherein the receiving node performs corresponding unitary transformation according to different measurement results in the step 4 to obtain a target state, specifically:
when the second node amplitude measurement is obtained
Figure FDA0003131751310000046
Third node phase measurement
Figure FDA0003131751310000047
Then, the unitary transformation performed by the first node is:
Figure FDA0003131751310000048
when the second node amplitude measurement is obtained
Figure FDA0003131751310000051
Third node phase measurement
Figure FDA0003131751310000052
Then, the unitary transformation performed by the first node is:
Figure FDA0003131751310000053
when the second node amplitude measurement is obtained
Figure FDA0003131751310000054
Third node phase measurement
Figure FDA0003131751310000055
Then, the unitary transformation performed by the first node is:
Figure FDA0003131751310000056
when the second node amplitude measurement is obtained
Figure FDA0003131751310000057
Third node phase measurement
Figure FDA0003131751310000058
Then, the unitary transformation performed by the first node is:
Figure FDA0003131751310000059
CN202011054494.3A 2020-09-29 2020-09-29 Long-distance remote quantum state preparation method based on GHZ state and Bell state Active CN112202502B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011054494.3A CN112202502B (en) 2020-09-29 2020-09-29 Long-distance remote quantum state preparation method based on GHZ state and Bell state

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011054494.3A CN112202502B (en) 2020-09-29 2020-09-29 Long-distance remote quantum state preparation method based on GHZ state and Bell state

Publications (2)

Publication Number Publication Date
CN112202502A CN112202502A (en) 2021-01-08
CN112202502B true CN112202502B (en) 2021-11-19

Family

ID=74007048

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011054494.3A Active CN112202502B (en) 2020-09-29 2020-09-29 Long-distance remote quantum state preparation method based on GHZ state and Bell state

Country Status (1)

Country Link
CN (1) CN112202502B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114422120B (en) * 2021-12-21 2023-01-17 苏州大学 High-dimensional multi-hop lossless invisible transmission method for channel modulation weight transfer

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103618695A (en) * 2013-11-07 2014-03-05 南京信息工程大学 Total probability arbitrary multiparty JRSP method
CN109286446B (en) * 2018-09-25 2019-12-20 苏州大学 Method for jointly and remotely preparing six-bit cluster state based on GHZ state
CN109714156A (en) * 2018-11-14 2019-05-03 广西民族大学 A kind of long-range joint implementation method of quantum manipulation
CN111314068B (en) * 2020-02-11 2022-09-23 苏州大学 Optimization method for preparing GHZ state based on non-maximum entangled Bell state

Also Published As

Publication number Publication date
CN112202502A (en) 2021-01-08

Similar Documents

Publication Publication Date Title
Chen et al. Controlled bidirectional remote preparation of three-qubit state
CN109617620B (en) Multi-hop quantum invisible state transfer method based on channel error correction
US11290193B2 (en) D-dimensional chain teleportation method for random transmission based on measurement results of relay nodes
CN110572219B (en) Four-particle cluster state multi-hop invisible state transfer method based on non-maximum entangled cluster state
Zhan et al. Joint remote preparation of four-qubit cluster-type states
CN110808831B (en) Combined remote state preparation method based on seven-bit quantum channel
Wang et al. Bidirectional controlled joint remote state preparation via a seven-qubit entangled state
CN111314068B (en) Optimization method for preparing GHZ state based on non-maximum entangled Bell state
Peng et al. Annular controlled teleportation
Fang et al. A novel scheme for bidirectional and hybrid quantum information transmission via a seven-qubit state
Bai et al. Hierarchical quantum information splitting with eight-qubit cluster states
CN112953648B (en) Butterfly network coding method based on bidirectional mixed quantum information communication
CN112202502B (en) Long-distance remote quantum state preparation method based on GHZ state and Bell state
Choudhury et al. A controlled asymmetric quantum conference
Verma et al. Simultaneous quantum teleportation within a quantum network
Liao et al. Efficient joint remote preparation of an arbitrary two-qubit state via cluster and cluster-type states
Yang Asymmetric cyclic controlled quantum teleportation by using a quantum channel composed of six G states
Gong et al. Multi-party controlled cyclic hybrid quantum communication protocol in noisy environment
Zhao et al. Multicast-based N-party remote-state preparation of arbitrary Greenberger-Horne-Zeilinger–class states
Kui et al. Multiparty-controlled remote preparation of two-particle state
Wang et al. Optimal remote preparation of a four-qubit entangled cluster-type state via two non-maximally entangled GHZ-type states
WO2022237196A1 (en) Cluster-state-based terminal-selectable method and system for remotely preparing two-bit state
Choudhury et al. A remote state preparation scheme initiated and fixed by a Mentor
Yang Bidirectional hierarchical quantum teleportation based on an eight-qubit entangled state
Yi-Min et al. Remote preparation of three-particle GHZ class states

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant