Controlled Remote Preparation of a Two-Qubit State via an Asymmetric Quantum Channel

Size: px
Start display at page:

Download "Controlled Remote Preparation of a Two-Qubit State via an Asymmetric Quantum Channel"

Transcription

1 Commun. Theor. Phys. 55 (0) Vol. 55 No. February 5 0 Controlled Remote Preparation of a Two-Qubit State via an Asymmetric Quantum Channel WANG Zhang-Yin ( ) Key Laboratory of Optoelectronic Information Acquisition & Manipulation of Ministry of Education of China School of Physics & Material Science Anhui University Hefei China (Received October 8 00; revised manuscript received November 00) Abstract I present a new scheme for probabilistic remote preparation of a general two-qubit state from a sender to either of two receivers. The quantum channel is composed of a partial entangled tripartite Greenberger Horne Zeilinger (GHZ) state and a W-type state. I try to realize the remote two-qubit preparation by using the usual projective measurement and the method of positive operator-valued measure respectively. The corresponding success probabilities of the scheme with different methods as well as the total classical communication cost required in this scheme are also calculated. PACS numbers: Hk a w Key words: remote state preparation partial entangled Greenberger Horne Zeilinger (GHZ) state W-type state projective measurement positive operator-valued measure unitary operation Introduction In 993 Bennett et al. [] proposed a method for interchanging quantum resources between different places via a quantum channel with the help of some classical communication which is termed as quantum teleportation (QT). Later another interesting novel method called remote state preparation (RSP) was presented by Lo [] Pati [3] and Bennett et al. [4] which also utilizes a prior shared entanglement and some classical communication to transmit pure quantum states. In RSP the prepared state is assumed to be completely known by the sender. In contrast the teleported state is not required to be known by the sender in QT. Consequently this new communication protocol is also viewed as teleportation of a known state. Further due to the prior knowledge about the original state to some extent the classical communication and entanglement cost can be reduced in RSP process. For an example Pati [3] has shown that for a qubit chosen from equatorial or polar great circles on a Bloch sphere RSP requires only forward classical bit exactly half that of QT. However for general states RSP procedure requires as much communication cost as QT. The detailed trade-off between the classical communication cost and the required entanglement in RSP procedure can be studied distinctly in the protocol proposed by Bennett et al. [4] Up to now RSP has already attracted many attentions [5 ] e.g. low-entanglement RSP [5] higherdimensional RSP [6] optimal RSP [7] oblivious RSP [8] RSP without oblivious conditions [9] generalized RSP [0] faithful RSP [] RSP for multi-parties [] and continuous variable RSP in phase space [3 4] etc. On the other hand some RSP schemes have already been experimentally implemented [9 ] e.g. Peng et al. presented an RSP scheme with the technique of NMR (nuclear magnetic resonance) [9] Xiang et al. [0] and Peters et al. [] proposed two other RSP schemes using spontaneous parametric down-conversion. Recently also some RSP schemes are investigated by using different entangled states as quantum channel. [ 48] In terms of entanglements in quantum channels these RSP schemes can be classified into two types. One uses maximally entangled states [ ] while another utilizes nonmaximally entangled states. [ ] In the latter case usually one or more auxiliary qubits need to be incorporated and entangled with the original qubits. After this a proper measurement on qubits including the ancillas should be executed such that the original-qubit state is collapsed to one of the eligible states. Subsequently the prepared state is retrieved from the eligible state by performing appropriate unitary operations which correspond to the measurement results. Note that the so-called proper measurement is usually projective measurement (PM) [49] in the latter type of existing RSP schemes. [ ] As a matter of fact there lies another type of measurement named positive operator-valued measure (POVM) [50 5] which has already attracted many attentions and been employed in various quantum information processing. [ ] Nonetheless to my best knowledge there have been few proposals for how to probabilistically generate RSP of a general two-qubit state with the method of POVM. In view of that in this paper using a tripartite GHZ-type state and a W-type state as the quantum channel I attempt to propose a scheme to address the question raised above in which not only the usual PM but also the method of POVM are considered to implement the probabilistic remote two-qubit Supported by the Project of Anhui University under Grant No. 009QN08B Corresponding author zywang@ahu.edu.cn c 0 Chinese Physical Society and IOP Publishing Ltd

2 No. Communications in Theoretical Physics 45 preparation. Although the quantum channel is asymmetric in this scheme each one of the two receivers has the chance to construct the original state. Furthermore the corresponding success probabilities of the scheme with different methods and the total classical communication cost required in this scheme are also calculated in detail. The outline of this paper is organized as follows: in Sec. a controlled remote two-qubit preparation protocol is designed via a usual PM as well as a proper POVM. The success probabilities are also calculated in the two different cases respectively. In Sec. 3 some discussions regarding the required amount of classical communication as well as the implement feasibility of the protocol are given together with the summary. Controlled RSP Scheme of a General Two- Qubit State via PM as Well as POVM Now let me present the controlled RSP scheme. Suppose Alice is the state preparer Bob and Charlie are her two remote ministrants. Alice wants to prepare remotely ξ ξ ξ 3 = ξ 4 α β γ δ ηα ηβ η γ η δ β α δ γ ηβ ηα η δ η γ a general two-qubit state in either ministrant s place. The state to be prepared is V = α 00 +β 0 +γ 0 +δ α β γ δ are arbitrary complex numbers and satisfy α + β + γ + δ =. Alice knows it exactly while Bob and Charlie do not. The quantum channel linking Alice Bob and Charlie is composed of a partial entangled tripartite GHZ state and a W-type entangled state ψ 3 = a b 3 ( a + b = ) φ 456 = c d e ( c + d + e = ) () a b c d and e are nonzero real numbers and satisfy a b c d e. Qubit pair ( 4) belongs to Alice while qubit pairs ( 5) and (3 6) to Bob and Charlie respectively. In order to realize the state preparation Alice carries out a two-qubit projective measurement (PM) on her qubit pair ( ) in a set of mutually orthonormal basis vectors { ξ ξ ξ 3 ξ 4 } which are given by () η ( γ + δ )/( α + β ). These four non-maximally entangled basis states { ξ ξ ξ 3 ξ 4 } are related to the computation basis vectors { } and form a complete orthonormal basis set in a four-dimensional Hilbert space i.e. ξ i ξ j = δ ij. Note that the joint state of the whole system can be rewritten as ψ 3 φ 456 = (ac ad ae bc bd be ) = ξ 4 Υ ξ 4 Υ ξ 3 4 Υ ξ 4 4 Υ (3) Υ 356 = α ac α ad β ae γ bc γ bd δ be Υ 356 = ηα ac ηα ad ηβ ae η γ bc η γ bd η δ be Υ = βac βad αae δbc δbd γbe Υ = ηβac ηβad ηαae η δbc η δbd η γbe After the two-qubit PM Alice broadcasts her measurement result via a classical channel (shown in Fig. (a)). From Eq. (3) one can see that Alice s measurement result should be one of the four states defined in Eq. (). Without loss of generality suppose Alice measures ξ 3 4 then the collapsed state of the qubit pairs ( 3) and (5 6) will be Υ Provided that Alice intends to restore the original state in Charlie s location then Bob acts as a controller and he collaborates with Charlie to help him construct the prepared state in his place. For this purpose Bob performs firstly a single-qubit PM on his qubit in the X bases { + = ( 0 + )/ = ( 0 )/ }. After this operation Bob then measures his another qubit 5 in the bases { 0 }. Then the collapsed state Υ can be reexpressed as Υ = + (βac βad αae δbc δbd γbe ) + (βac βad αae δbc δbd γbe ) = + [(βac 0 36 αae δbc 36 γbe 0 36 ) (βad δbd 0 36 ) 5 ]

3 46 Communications in Theoretical Physics Vol [(βac 0 36 αae δbc 36 + γbe 0 36 ) (βad δbd 0 36 ) 5 ]. (4) From Eq. (4) one can see that if Bob gets ± 5 Charlie cannot reconstruct the original state and the RSP scheme fails. Only when Bob gets ± 0 5 the two-qubit preparation may be realized in Charlie s place. Then after the two single-qubit measurements Bob tells Charlie his measurement results via a classical channel. Upon receiving Bob s classical message Charlie knows properly the collapsed state of his qubits 3 and 6. If Bob gets then Charlie s qubits 3 and 6 are left in Q 36 = (βac 0 36 αae δbc 36 γbe 0 36 ). (5) If Bob gets 0 5 the collapsed state of qubit pair (3 6) will be Q 36 = (βac 0 36 αae δbc 36 + γbe 0 36 ). (6) In this way Charlie performs a local unitary operation I 3 σ z 6 on her qubit pair (3 6) in the first case and σz 3 σz 6 in the latter one. After Charlie s performing the state of Charlie s qubit pair (3 6) will collapse to Q 36 = (αae βac γbe δbc 36 ). (7) Then to construct the original state finally either the usual PM or the method of POVM can be employed by Charlie to complete the preparation which are designed as follows. Fig. (a) Alice Bob and Charlie share the partial entangled tripartite GHZ state and the W-type state. Alice makes a two-qubit projective measurements (PM) and informs Bob and Charlie of her measurement results ( bits); (b) Bob is assigned to make two single-qubit measurements(sm) in the different bases and then tells Charlie his measurement results ( bits). Conditioned on Alice and Bob s classical message Charlie constructs the prepared state via a usual PM. (c) Conditioned on Alice and Bob s classical message Charlie constructs the prepared state via POVM. See text for more details. Case PM is employed (shown in Fig. (b)) Charlie then introduces an auxiliary qubit A in the initial state 0 and performs a collective unitary operation Ξ on the qubits 3 6 and A under the basis vectors { A 00 36A 00 36A 0 36A 00 36A 0 36A 0 36A 36A } [49] the collective unitary operation Ξ (an eight eight matrix) may take the following form ( ) A A Ξ = (8) A A A i (i = ) is a 4 4 matrix and may be expressed respectively as A = diag 3 4 ) A = diag ( 3 4 ). i (i = 3 4 and i ) depends on the joint state of the three qubits 3 6 and A Q 3 36A = (αae βac γbe δbc 36 ) 0 A. (9) According to this state explicitly one gets ( b A = diag a be ac e ) c

4 No. Communications in Theoretical Physics 47 ( A = diag b a b e ) a c 0 e c. After Charlie s collective unitary operation on the qubits 3 6 and A the initial joint state Q 3 36A is transformed into Ξ Q 3 36A = [ be(α β γ δ 36 ) 0 A + ( a b eα a c b e β c e bδ 36 ) A ]. (0) At last Charlie measures the qubit A in the bases { 0 }. If the measurement result is 0 A it means Charlie has already constructed the original state V on her qubit pair (3 6). The success probability in this case is (be) /. Otherwise the RSP scheme fails. Case POVM is employed (shown in Fig. (c)) Charlie then introduces two auxiliary qubits m and n in the initial state 00 mn and performs two controlled-not (CNOT) operations with qubits 3 and 6 as the controlled qubits while the auxiliary qubits m and n as the target ones respectively. These two CNOT operations transform the state Q mn into the following form Q 3 36mn = (αae mn + βac 00 36mn + γbe 00 36mn + δbc 36mn ) = 4 ( K 36 H mn + K 36 H mn + K 3 36 H 3 mn + K 4 36 H 4 mn ) () K 36 = α β γ δ 36 V H mn = ae 00 mn + ac 0 mn + be 0 mn + bc mn K 36 = α β 0 36 γ 0 36 δ 36 H mn = ae 00 mn + ac 0 mn be 0 mn bc mn K 3 36 = α β γ 0 36 δ 36 H 3 mn = ae 00 mn ac 0 mn + be 0 mn bc mn K 4 36 = α β 0 36 γ δ 36 H 4 mn = ae 00 mn ac 0 mn be 0 mn + bc mn. From the Eq. () one can see that Charlie can get the states K i 36 (i = 3 4) provided that the states H i mn (i = 3 4) are distinguished via an appropriate measurement. Note that K is exactly the prepared state. Readily the prepared state can be further retrieved from K K 3 and K 4. Unfortunately the four states H i mn (i = 3 4) are not orthonormal in general. As a consequence they can not be differentiated deterministically by using a usual PM. Nevertheless the discrimination can be achieved in a probabilistic manner by making an optimal POVM measurement [50 553] on the ancillary qubits m and n as follows P = x M M P = x M M P 3 = x M 3 M 3 P 4 = x M 4 M 4 P 5 = I x 4 M i M i () i= M = ae 00 + ac 0 + be 0 + bc )mn M = ae 00 + ac 0 be 0 bc )mn M 3 = ae 00 ac 0 + be 0 bc )mn M 4 = ae 00 ac 0 be 0 + bc )mn = (ae) + (ac) + (be) + (bc) I is an identity operator x is a coefficient relating to a b c and e and should be able to assure P 5 to be a positive operator. To exactly determine x I would like to rewrite the five elements P P P 3 P 4 and P 5 in the matrix form P = x P = x P 3 = x P 4 = x P 5 = (ae) (ae) (ac) (be) bebc (ac) (ae) bcbe (bc) (be) bcbe bebc (ac) (ae) A B C D (bc) (be) bebc (ac) bcbe (bc) (be) bcbe bebc (bc)

5 48 Communications in Theoretical Physics Vol A = x(ae) B = 4 x(ac) (3) 4 C = x(be) D = 4 x(bc). Evidently to let P 5 be a positive operator the coefficient x should be chosen such that all the diagonal elements A B C D are nonnegative. So it should be an appropriate value within the scope x 4 as is strongly relative to a b c and e. After this POVM operation Charlie can positively conclude the states H i mn (i = 3 4) of qubits m and n in terms of the POVM s values. The probability in each case is p = 36mn Q 3 P i Q 3 36mn = mn H i P i H i mn /3 = (i = 3 4). (4) x However if Charlie gets P 5 s value (such probability is 4 p = /x) he can not infer which state the qubits m and n are in. Once Charlie determines the states H i mn (i = 3 4) it means he also knows exactly the state of his qubit 3 and 6. As a consequence Charlie can construct the prepared state V on his qubit pair (3 6) by performing an appropriate unitary operation. To be specifical if Charlie knows the state of his qubit pair (3 6) is K 36 K 36 K 3 36 or K 4 36 ) he needs only to perform the corresponding unitary operation I 3 I 6 σz 3 I 6 I 3 σz 6 or σ3 z σ6 z on his qubit pair (3 6) respectively. Thus the total success probability of the RSP scheme in this case is 4 p = x = [ x (ae) + (ac) + (be) + ] (bc) = x ( b )b ( d e )e d. (5) Above the RSP protocol is considered in the case that the state to be prepared is retrieved in Charlie s place. While Bob is assigned to construct the prepared state at his side Charlie acts as the controller. In this case Charlie will perform the two single-qubit measurements in the X bases { + = ( 0 + )/ = ( 0 )/ } and the bases { 0 } on his qubits 3 and 6 respectively and then transmits Bob his measurement results via a classical channel. After having received the classical message from Charlie applying the same analysis method as that proposed just above Bob can also fulfill the preparation on his qubits and 5 by using either the usual PM or the method of POVM. As depicted previously it is possible that Alice measures ξ 4 ξ 4 or ξ 4 4 with a certain probability. In these three cases the collapsed state of the qubit pairs ( 5) and (3 6) according to Eq. (3) will be Υ 356 Υ 356 and Υ respectively. Since neither Bob nor Charlie has knowledge of the four coefficients α β γ and δ the original state V can not be constructed via certain local unitary operations due to the involvement of an antiunitary operation. [ ] As a result the RSP scheme fails in the latter three cases. Nonetheless it should be noted that the coefficients α β γ and δ are assumed to be complex in the beginning. As depicted in Refs. [8 9] the four coefficients α β γ and δ may be some special values: (i) α β γ and δ are real; (ii) α β γ and δ satisfy η = ; (iii) α β γ δ are real and satisfy η = ; (iv) α = β = γ = δ = / and αγ = βδ; (v) α = β = γ = δ = / and αβ = δγ. While the state to be prepared is chosen from one of the above ensembles applying the same analysis method the RSP scheme can be achieved with higher probability. Here I do not depict them anymore. By above analysis one can see I have already shown the tripartite controlled RSP scheme of an arbitrary two-qubit state with PM and POVM respectively. The total success probability is (be) (PM is employed) or (4/x) [( b )b ( d e )e ]/( d ) (POVM is employed). If a = b = / c = d = e = / 3 and one can choose x = such that P 5 is a zero operator i.e. the quantum channel consists of a maximally entangled three-qubit GHZ state and a maximally entangled three-qubit W state and the so-called POVM becomes the common PM then the success probability in my RSP protocol will be /6 which is equivalent for each receiver. 3 Discussion and Summary The classical message plays an important role in RSP processes. [ ] As is shown in the above section in this scheme two kinds of classical information transmitted processes are involved. One is the classical information sent from the sender Alice to the receiver which Alice performs a two-qubit PM on her qubit pair (4) and informs the receiver of her measurement result. Another is the classical information from the controller to the receiver which the controller performs the single-qubit measurement on his two qubits respectively and then informs the receiver of the measurement results. In this section it is interested to know how many bits of classical information are required in the RSP process with three parties by two partial entangled tripartite quantum states? and my discussion is taken in the case that the original state is constructed at Charlie s side. As to the first classical communication process in this protocol based on Eq. (3) it can be noticed that after Alice s two-qubit PM she can obtain one of the four probabilistic results ξ i 356 (i = 3 4). As proposed before if Alice s measurement is ξ 4 ξ 4 or ξ 4 4 the RSP scheme fails due to Charlie s unawareness of the four coefficients α β γ and δ. In this way Alice needs not to send any classical bits to Charlie in above three cases. Only when ξ 3 4 is obtained which happens with the probability p 3 = β a c + β a d + α a e + δ b c + δ b d + γ b e the RSP scheme can be realized. Thus the amount of the classical information needed in this transmitted process is S = p 3 log p 3 bits.

6 No. Communications in Theoretical Physics 49 With regard to the second classical communication process it has already been proposed that when Alice s measurement result is ξ 356 ξ 356 or ξ the scheme fails. So in these cases Bob needs not to implement two single-qubit measurements. Further after Bob s single-qubit measurements there are four possible measurement results the states and 5. As depicted above if Bob gets + 5 or 5 the RSP scheme fails too. So it is also unnecessary for Bob to send any classical bits to Charlie in the latter two cases. Only when Bob measures or 0 5 the RSP scheme can be realized in a probabilistic manner. Both the probabilities for Bob s measurement results and 0 5 in the case that Alice measures ξ 3 4 are given in Table. Table The probability for Bob s two single-qubit measurement results corresponding to Alice s two-qubit measurement result ξ 3 4. See text for more details. Alice s measurement result Bob s single-qubit measurement result The corresponding probability ξ P ξ P P = β a c + α a e + δ b c + γ b e β a c + β a d + α a e + δ b c + δ b d + γ b e. By above analysis the amount of the classical information required in the second transmitted process is S = p 3 [ ] P log P p 3 [ ] P log P = p 3 P ( log P) bits. (6) Therefore the total classical communication cost required in this probabilistic remote two-qubit preparation with three-party will be S = S + S = p 3 P ( log P) p 3 log p 3 bits. (7) Above the classical communication cost is discussed in the case that the original state is constructed at Charlie s side. While Bob is assigned to retrieve the prepared state with Charlie s help the total classical communication cost can also be obtained with the similar analysis method. On the other hand as for feasibility it is known for remote preparing a quantum state the quantum source has to be an entangled quantum system so that the transmission of quantum information can be completed based on entanglement swapping. In this protocol to realize the remote two-qubit preparation a tripartite entangled GHZ-type state and a W-type entangled state are taken as the quantum channel. To my best knowledge so far threephoton entanglement has been observed and used to verify quantum nonlocality [55 57] even four-particle entanglement has been demonstrated in ion traps and preparation of four five-photon entangled states has already been achieved in experiment. [58 59] Therefore I believe that this RSP protocol with three-qubit entanglements may be realized in the realm of current experimental technology. To summarize I have presented a tripartite scheme for remotely preparing an arbitrary two-qubit state via an asymmetric quantum channel which is composed of a partial entangled tripartite GHZ-type state and a W-type entangled state. By the two ministrants collaboration it is shown the remote two-qubit preparation can be realized in a probabilistic manner by using either the usual PM or the method of POVM. Moreover the successful probability of the scheme is calculated as well as the total classical communication cost required in this scheme. Comparing with the previous two-qubit RSP schemes [ ] the present one has the following advantages. First the quantum channels are different in forms. In this present scheme I exploit a GHZ-type state and a W-type state as the shared quantum channel as the quantum channels in the previous schemes were composed of Einstein Podolsky Rosen(EPR) pairs GHZ states or their modified versions. [ ] Second to realize the probabilistic RSP of a general two-qubit state in this protocol not only the usual PM is adopted but also the method of POVM is considered. while the previous RSP schemes considered only one case i.e. the RSP of a twoqubit state with PM [ ] or POVM. [37] Third I have minutely calculated the total classical communication of probabilistic RSP scheme with three parties which not only involves the transmitted communication from a sender to the receiver but also contains one between two receivers while the earlier RSP schemes only just considered the transmitted communication from a sender to a receiver or even not. [ ] Thus from the point of view of communication cost this scheme may be useful not only in understanding the essence of the classical communication in RSP process but also expanding the applied field of classical information science from the point of view of communication cost. Incidentally the present scheme can also be directly generalized to remotely prepare an arbitrary two-qubit entangled state with multiparty by using a W-type state and a multi-qubit GHZ-type state. Acknowledgments The author would like to thank the anonymous referee for his very useful and detailed suggestions.

7 50 Communications in Theoretical Physics Vol. 55 References [] C.H. Bennett G. Brassard C. Crepeau R. Jozsa A. Peres and W.K. Wootters Phys. Rev. Lett. 70 (993) 895. [] H.K. Lo Phys. Rev. A 6 (000) 033. [3] A.K. Pati Phys. Rev. A 63 (00) [4] C.H. Bennett et al. Phys. Rev. Lett. 87 (00) [5] I. Devetak and T. Berger Phys. Rev. Lett. 87 (00) [6] B. Zeng and P. Zhang Phys. Rev. A 65 (00) 036. [7] D.W. Berry and B.C. Sanders Phys. Rev. Lett. 90 (003) [8] Z. Kurucz P. Adam and J. Janszky Phys. Rev. A 73 (006) [9] A. Hayashi T. Hashimoto and M. Horibe Phys. Rev. A 67 (003) [0] A. Abeyesinghe and P. Hayden Phys. Rev. A 68 (003) [] M.Y. Ye Y.S. Zhang and G.C. Guo Phys. Rev. A 69 (004) 030. [] Y.F. Yu J. Feng and M.S. Zhan Phys. Lett. A 30 (003) 39; Y.X. Huang and M.S. Zhan Phys. Lett. A 37 (004) 404. [3] M.G.A. Paris M. Cola and R. Bonifacio J. Opt. B 5 (003) S360. [4] Z. Kurucz P. Adam Z. Kis and J. Janszky Phys. Rev. A 7 (005) [5] S.A. Babichev B. Brezger and A.I. Lvovsky Phys. Rev. Lett. 9 (004) [6] G. Gour and B.C. Sanders Phys. Rev. Lett. 93 (004) [7] D.W. Berry Phys. Rev. A 70 (004) [8] C.H. Bennett P. Hayden D.W. Leung P.W. Shor and A. Winter IEEE Trans. Inform. Theory 5 (005) 56. [9] X. Peng X. Zhu X. Fang M. Feng M. Liu and K. Gao Phys. Lett. A 306 (003) 7. [0] G. Y. Xiang J. Li Y. Bo and G.C. Guo Phys. Rev. A 7 (005) 035. [] N.A. Peters J.T. Barreiro M.E. Goggin T.C. Wei and P.G. Kwiat Phys. Rev. Lett 94 (005) [] B.S. Shi and A. Tomita J. Opt. B 4 (00) 380. [3] J.M. Liu and Y.Z. Wang Phys. Lett. A 36 (003) 59. [4] C.S. Yu H.S. Song and Y.H. Wang Phys. Rev. A 73 (006) [5] H.Y. Dai P.X. Chen L.M. Liang and C.Z. Li Phys. Lett. A 355 (006) 85. [6] H.Y. Dai et al. Commun. Theor. Phys. 50 (008) 73. [7] H.Y. Dai et al. Chin. Phys. B 7 (008) 8. [8] D. Wang et al. Opt. Commun. 8 (008) 87; G.F. Shi Mod. Phys. Lett. B 4 (00) 995. [9] F.L. Yan and G.H. Zhang Int. J. Quantum Inf. 6 (008) 485; K. Hou et al. Commun. Theor. Phys. 5 (009) 848. [30] Z.Y. Wang et al. Commun. Theor. Phys. 5 (009) 35; Z. Y. Wang Int. J. Theor. Phys. 49 (00) 357. [3] Y.B. Zhan Commun. Theor. Phys. 43 (005) 637. [3] P.C. Ma and Y.B. Zhan Chin. Phys. 7 (008) 445. [33] P.C. Ma and Y.B. Zhan Opt. Commun. 83 (00) 640. [34] Y.B. Zhan et al. Commun. Theor. Phys. 54 (00) 463. [35] Y. Xia et al. J. Phys. B: At. Mol. Opt. Phys. 40 (007) 379. [36] Y. Xia et al. Opt. Commun. 77 (007) 9; Y. Xia et al. Int. J. Quant. Inf. 6 (008) 7. [37] K. Hou et al. Int. J. Quantum Inf. 6 (008) 83. [38] X.Q. Xiao and J.M. Liu Commun. Theor. Phys. 47 (007) 47. [39] X.Q. Xiao et al. Int. J. Theor. Phys. 46 (007) 378. [40] J.M. Liu and Y.Z. Wang Chin. Phys. 3 (004) 47. [4] J.M. Liu et al. J. Phys. B 4 (009) [4] J.M. Liu et al. Eur. Phys. Lett. 87 (009) [43] N. Ba An and J. Kim J. Phys. B 4 (008) [44] N. Ba An J. Phys. B 4 (009) 550. [45] N. Ba An Opt. Commun. 83 (00) 43. [46] M.X. Luo X.B. Chen S.Y. Ma Y.X. Yang and Z.M. Hu J. Phys. B 43 (00) [47] M.X. Luo et al. Int. J. Theor. Phys. 49 (00) 6; [48] M.X. Luo et al. Opt. Commun. 83 (00) [49] W.L. Li C.F. Li and G.C. Guo Phys. Rev. A 6 (000) [50] C.W. Helstrom Quantum Dectection and Estimation Theory Academic Press New York (976). [5] T. Mar and P. Horodecki quant-ph/ [5] Y.J. Gu Opt. Commun. 59 (006) 385. [53] F.L. Yan and H.W. Ding Chin. Phys. Lett. 3 (006) 7. [54] Z.Y. Wang et al. Commun. Theor. Phys. 46 (006) 859. [55] D. Bouwmeester J.W. Pan M. Daniell H. Weinfurter and A. Zeilinger Phys. Rev. Lett. 8 (999) 345. [56] E. Solano D.S. Agarwal and H. Walther Phys. Rev. Lett. 90 (003) [57] S.B. Zheng Phys. Rev. A 70 (004) [58] J.W. Pan D. Bouwmeester M. Daniell H. Weinfurter and A. Zeilinger Nature (London) 403 (000) 55. [59] Z. Zhao Y.A. Chen A. Zhang T. Yang H.J. Briegel and J.W. Pan Nature (London) 430 (004) 54.

Symmetric remote two-qubit preparation via positive operator-valued measure

Symmetric remote two-qubit preparation via positive operator-valued measure J. At. Mol. Sci. doi: 0.4208/jams.0630.0720a Vol., No. 4, pp. 352-368 November 200 Symmetric remote two-qubit preparation via positive operator-valued measure Zhang-Yin Wang a, and Xing-Qiang Yang b, a

More information

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Commun. Theor. Phys. 70 (208) 55 520 Vol. 70, No. 5, November, 208 Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Jin Shi ( 施锦 ) and You-Bang Zhan ( 詹佑邦

More information

Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties

Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties Commun. Theor. Phys. 67 (2017) 377 382 Vol. 67, No. 4, April 1, 2017 Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties Lei Shi ( 石磊

More information

Remote Preparation of Multipartite Equatorial Entangled States in High Dimensions with Three Parties

Remote Preparation of Multipartite Equatorial Entangled States in High Dimensions with Three Parties Commun. Theor. Phys. (Beiing, China) 51 (2009) pp. 641 647 c Chinese Physical Society an IOP Publishing Lt Vol. 51, No. 4, April 15, 2009 Remote Preparation of Multipartite Equatorial Entangle States in

More information

Bidirectional quantum teleportation and secure direct communication via entanglement swapping

Bidirectional quantum teleportation and secure direct communication via entanglement swapping Bidirectional quantum teleportation and secure direct communication via entanglement swapping Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

arxiv:quant-ph/ v2 2 Jan 2007

arxiv:quant-ph/ v2 2 Jan 2007 Revisiting controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding arxiv:quant-ph/06106v Jan 007 Jun Liu 1, Yan Xia and Zhan-jun Zhang 1,, 1

More information

Multiparty Quantum Remote Control

Multiparty Quantum Remote Control Multiparty Quantum Remote Control Yu-Ting Chen and Tzonelih Hwang Abstract This paper proposes a multiparty quantum remote control (MQRC) protocol, which allows several controllers to perform remote operations

More information

arxiv:quant-ph/ v1 27 Dec 2004

arxiv:quant-ph/ v1 27 Dec 2004 Multiparty Quantum Secret Sharing Zhan-jun Zhang 1,2, Yong Li 3 and Zhong-xiao Man 2 1 School of Physics & Material Science, Anhui University, Hefei 230039, China 2 Wuhan Institute of Physics and Mathematics,

More information

Perfect quantum teleportation and dense coding protocols via the 2N-qubit W state

Perfect quantum teleportation and dense coding protocols via the 2N-qubit W state Perfect quantum teleportation and dense coding protocols via the -qubit W state Wang Mei-Yu( ) a)b) and Yan Feng-Li( ) a)b) a) College of Physics Science and Information Engineering, Hebei ormal University,

More information

Quantum secret sharing based on quantum error-correcting codes

Quantum secret sharing based on quantum error-correcting codes Quantum secret sharing based on quantum error-correcting codes Zhang Zu-Rong( ), Liu Wei-Tao( ), and Li Cheng-Zu( ) Department of Physics, School of Science, National University of Defense Technology,

More information

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters)

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Rahul Jain U. Waterloo and Institute for Quantum Computing, rjain@cs.uwaterloo.ca entry editor: Andris Ambainis

More information

Teleportation of an n-bit one-photon and vacuum entangled GHZ cavity-field state

Teleportation of an n-bit one-photon and vacuum entangled GHZ cavity-field state Vol 6 No, January 007 c 007 Chin. Phys. Soc. 009-963/007/6(0)/08-05 Chinese Physics and IOP Publishing Ltd Teleportation of an n-bit one-photon and vacuum entangled GHZ cavity-field state Lai Zhen-Jiang(

More information

Single-Qubit Operation Sharing with Bell and W Product States

Single-Qubit Operation Sharing with Bell and W Product States Commun. Theor. Phys. 60 (013) 165 170 Vol. 60, No., August 15, 013 Single-Qubit Operation Sharing with Bell and W Product States JI Qi-Bin ( É), 1 LIU Yi-Min ( ), LIU Xian-Song ( Ø), 1 YIN Xiao-Feng (

More information

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State Commun. Theor. Phys. (Beijing, China) 49 (2008) pp. 1468 1472 c Chinese Physical Society Vol. 49, No. 6, June 15, 2008 Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure

More information

No. 12 Probabilistic teleportation of an arbitrary Suppose that the sender (Ali) wants to transmit an unknown arbitrary three-particle state t

No. 12 Probabilistic teleportation of an arbitrary Suppose that the sender (Ali) wants to transmit an unknown arbitrary three-particle state t Vol 12 No 12, Demr 2003 cfl 2003 Chin. Phys. Soc. 1009-1963/2003/12(12)/1354-06 Chinese Physics and IOP Publishing Ltd Probabilistic teleportation of an arbitrary three-particle state via a partial entangled

More information

o. 5 Proposal of many-party controlled teleportation for by (C 1 ;C ; ;C ) can be expressed as [16] j' w i (c 0 j000 :::0i + c 1 j100 :::0i + c

o. 5 Proposal of many-party controlled teleportation for by (C 1 ;C ; ;C ) can be expressed as [16] j' w i (c 0 j000 :::0i + c 1 j100 :::0i + c Vol 14 o 5, May 005 cfl 005 Chin. Phys. Soc. 1009-1963/005/14(05)/0974-06 Chinese Physics and IOP Publishing Ltd Proposal of many-party controlled teleportation for multi-qubit entangled W state * Huang

More information

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State Commun. Theor. Phys. 55 (2011) 984 988 Vol. 55, No. 6, June 15, 2011 Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State YUAN Hao ( ), 1, ZHOU Jun ( ), 1,2 ZHANG Gang

More information

arxiv:quant-ph/ v1 1 Jun 2000

arxiv:quant-ph/ v1 1 Jun 2000 Probabilistic teleportation of two-particle entangled state Bao-Sen Shi, Yun-Kun Jiang and Guang-Can Guo Lab. of Quantum Communication and Quantum Computation Department of Physics University of Science

More information

Controlled Quantum Teleportation via Four Particle Asymmetric Entangled State *

Controlled Quantum Teleportation via Four Particle Asymmetric Entangled State * IOSR Journal of Applied Physics (IOSR-JAP) e-issn: 2278-4861.Volume 9, Issue 1 Ver. III (Jan. Feb. 2017), PP 32-37 www.iosrjournals.org Controlled Quantum Teleportation via Four Particle Asymmetric Entangled

More information

Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics

Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics Tang Jing-Wu( ), Zhao Guan-Xiang( ), and He Xiong-Hui( ) School of Physics, Hunan

More information

An Efficient and Economic Scheme for Remotely Preparing a Multi-Qudit State via a Single Entangled Qudit Pair

An Efficient and Economic Scheme for Remotely Preparing a Multi-Qudit State via a Single Entangled Qudit Pair Commun. Theor. Phys. (Beijing, China) 54 (2010) pp. 46 468 c Chinese Physical Society an IOP Publishing Lt Vol. 54, No., September 15, 2010 An Efficient an Economic Scheme for Remotely Preparing a Multi-Quit

More information

arxiv:quant-ph/ v1 10 Apr 2006

arxiv:quant-ph/ v1 10 Apr 2006 Fake-signal-and-cheating attack on quantum secret sharing Fu-Guo Deng, 1,,3 Xi-Han Li, 1, Pan Chen, 4 Chun-Yan Li, 1, and Hong-Yu Zhou 1,,3 1 The Key Laboratory of Beam Technology and Material Modification

More information

Average Fidelity of Teleportation in Quantum Noise Channel

Average Fidelity of Teleportation in Quantum Noise Channel Commun. Theor. Phys. (Beijing, China) 45 (006) pp. 80 806 c International Academic Publishers Vol. 45, No. 5, May 15, 006 Average Fidelity of Teleportation in Quantum Noise Channel HAO Xiang, ZHANG Rong,

More information

arxiv: v1 [quant-ph] 7 Feb 2016

arxiv: v1 [quant-ph] 7 Feb 2016 Entanglement concentration for concatenated Greenberger-Horne-Zeiglinger state with feasible linear optics Yu-Bo Sheng, 1 Chang-Cheng Qu, 1 Lan Zhou 1, 1 Key Lab of Broadband Wireless Communication and

More information

A Superluminal communication solution based on Four-photon entanglement

A Superluminal communication solution based on Four-photon entanglement A Superluminal communication solution based on Four-photon entanglement Jia-Run Deng cmos001@163.com Abstract : Based on the improved design of Four-photon entanglement device and the definition of Encoding

More information

Efficient controlled quantum secure direct communication based on GHZ-like states

Efficient controlled quantum secure direct communication based on GHZ-like states Efficient controlled quantum secure direct communication based on GHZ-like states Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

arxiv:quant-ph/ v1 6 Dec 2005

arxiv:quant-ph/ v1 6 Dec 2005 Quantum Direct Communication with Authentication Hwayean Lee 1,,4, Jongin Lim 1,, HyungJin Yang,3 arxiv:quant-ph/051051v1 6 Dec 005 Center for Information Security TechnologiesCIST) 1, Graduate School

More information

arxiv:quant-ph/ v1 4 Mar 2005

arxiv:quant-ph/ v1 4 Mar 2005 Quantum Information Processing using coherent states in cavity QED Ming Yang 1, and Zhuo-Liang Cao 1, 1 School of Physics & Material Science, Anhui University, Hefei, 230039, PRChina Using the highly detuned

More information

REMOTE FIELD AND ATOMIC STATE PREPARATION

REMOTE FIELD AND ATOMIC STATE PREPARATION International Journal of Quantum Information Vol. 6, No. (008) 393 40 c World Scientific Publishing Company REMOTE FIELD AND ATOMIC STATE PREPARATION RAMEEZ-UL-ISLAM,, MANZOOR IKRAM, ASHFAQ H. KHOSA, and

More information

arxiv: v1 [quant-ph] 25 Apr 2017

arxiv: v1 [quant-ph] 25 Apr 2017 Deterministic creation of a four-qubit W state using one- and two-qubit gates Firat Diker 1 and Can Yesilyurt 2 1 Faculty of Engineering and Natural Sciences, arxiv:170.0820v1 [quant-ph] 25 Apr 2017 Sabanci

More information

Generation and classification of robust remote symmetric Dicke states

Generation and classification of robust remote symmetric Dicke states Vol 17 No 10, October 2008 c 2008 Chin. Phys. Soc. 1674-1056/2008/17(10)/3739-05 Chinese Physics B and IOP Publishing Ltd Generation and classification of robust remote symmetric Dicke states Zhu Yan-Wu(

More information

Transmitting and Hiding Quantum Information

Transmitting and Hiding Quantum Information 2018/12/20 @ 4th KIAS WORKSHOP on Quantum Information and Thermodynamics Transmitting and Hiding Quantum Information Seung-Woo Lee Quantum Universe Center Korea Institute for Advanced Study (KIAS) Contents

More information

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons Commun. Theor. Phys. (Beijing, China) 54 (2010) pp. 829 834 c Chinese Physical Society and IOP Publishing Ltd Vol. 54, No. 5, November 15, 2010 Quantum Secure Direct Communication with Authentication Expansion

More information

Teleportation of a two-atom entangled state via cavity decay

Teleportation of a two-atom entangled state via cavity decay Vol 16 No 6, June 007 c 007 Chin. Phys. Soc. 1009-1963/007/16(06)/1678-05 Chinese Physics and IOP Publishing Ltd Teleportation of a two-atom entangled state via cavity decay Ye Sai-Yun( ) Department of

More information

Entanglement concentration for multi-atom GHZ class state via cavity QED

Entanglement concentration for multi-atom GHZ class state via cavity QED Vol 5 No, December 006 c 006 Chin. Phys. Soc. 009-963/006/5()/953-06 Chinese Physics and IOP Publishing Ltd Entanglement concentration for multi-atom GHZ class state via cavity QED Jiang Chun-Lei( ), Fang

More information

arxiv:quant-ph/ v1 13 Jan 2003

arxiv:quant-ph/ v1 13 Jan 2003 Deterministic Secure Direct Communication Using Ping-pong protocol without public channel Qing-yu Cai Laboratory of Magentic Resonance and Atom and Molecular Physics, Wuhan Institute of Mathematics, The

More information

(Received 22 October 2009; revised manuscript received 30 December 2010)

(Received 22 October 2009; revised manuscript received 30 December 2010) Chin. Phys. B Vol. 19 No. 9 010) 090313 Teleportation and thermal entanglement in two-qubit Heisenberg XY Z spin chain with the Dyaloshinski Moriya interaction and the inhomogeneous magnetic field Gao

More information

arxiv:quant-ph/ v2 3 Oct 2000

arxiv:quant-ph/ v2 3 Oct 2000 Quantum key distribution without alternative measurements Adán Cabello Departamento de Física Aplicada, Universidad de Sevilla, 0 Sevilla, Spain January, 0 arxiv:quant-ph/990v Oct 000 Entanglement swapping

More information

Quantum Teleportation. Gur Yaari for HEisenberg's Seminar on Quantum Optics

Quantum Teleportation. Gur Yaari for HEisenberg's Seminar on Quantum Optics Quantum Teleportation Gur Yaari for HEisenberg's Seminar on Quantum Optics Bell States Maximum Entangled Quantum States: The usual form of the CHSH inequality is: E(a, b) E(a, b ) + E(a, b) + E(a

More information

Multiparty Quantum Secret Sharing Using Quantum Fourier Transform

Multiparty Quantum Secret Sharing Using Quantum Fourier Transform Commun. Theor. Phys. (Beijing, China) 51 (2009) pp. 221 226 c Chinese Physical Society and IOP Publishing Ltd Vol. 51, No. 2, February 15, 2009 Multiparty Quantum Secret Sharing Using Quantum Fourier Transform

More information

Remote State Preparation: Arbitrary remote control of photon polarizations for quantum communication

Remote State Preparation: Arbitrary remote control of photon polarizations for quantum communication Remote State Preparation: Arbitrary remote control of photon polarizations for quantum communication N. A. Peters a, J. T. Barreiro a, M. E. Goggin a,b, T.-C. Wei a, and P. G. Kwiat a a Physics Department,

More information

Quantum Dense Coding and Quantum Teleportation

Quantum Dense Coding and Quantum Teleportation Lecture Note 3 Quantum Dense Coding and Quantum Teleportation Jian-Wei Pan Bell states maximally entangled states: ˆ Φ Ψ Φ x σ Dense Coding Theory: [C.. Bennett & S. J. Wiesner, Phys. Rev. Lett. 69, 88

More information

Technical Report Communicating Secret Information Without Secret Messages

Technical Report Communicating Secret Information Without Secret Messages Technical Report 013-605 Communicating Secret Information Without Secret Messages Naya Nagy 1, Marius Nagy 1, and Selim G. Akl 1 College of Computer Engineering and Science Prince Mohammad Bin Fahd University,

More information

arxiv: v2 [quant-ph] 9 Nov 2011

arxiv: v2 [quant-ph] 9 Nov 2011 Intercept-resend attacks on Semiquantum secret sharing and the Improvements arxiv:1106.4908v2 [quant-ph] 9 Nov 2011 Jason Lin, Chun-Wei Yang, Chia-Wei Tsai, and Tzonelih Hwang Abstract Recently, Li et

More information

An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States

An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States Commun. Theor. Phys. 65 (2016) 705 710 Vol. 65, No. 6, June 1, 2016 An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States Shu-Jiang Xu (Å ), 1, Xiu-Bo

More information

Teleporting an Unknown Quantum State Via Dual Classical and Einstein Podolsky Rosen Channels 1

Teleporting an Unknown Quantum State Via Dual Classical and Einstein Podolsky Rosen Channels 1 Teleporting an Unknown Quantum State Via Dual Classical and Einstein Podolsky Rosen Channels Charles H. Bennet, Gilles Brassard, Claude Crépeau, Richard Jozsa, Asher Peres, and William K. Wootters Team

More information

A review on quantum teleportation based on: Teleporting an unknown quantum state via dual classical and Einstein- Podolsky-Rosen channels

A review on quantum teleportation based on: Teleporting an unknown quantum state via dual classical and Einstein- Podolsky-Rosen channels JOURNAL OF CHEMISTRY 57 VOLUME NUMBER DECEMBER 8 005 A review on quantum teleportation based on: Teleporting an unknown quantum state via dual classical and Einstein- Podolsky-Rosen channels Miri Shlomi

More information

Circular Semi-Quantum Secret Sharing Using Single Particles

Circular Semi-Quantum Secret Sharing Using Single Particles Commun. Theor. Phys. 70 (018) 661 671 Vol. 70 No. 6 December 1 018 Circular Semi-Quantum Secret Sharing Using Single Particles Chong-Qiang Ye ( 叶崇强 ) and Tian-Yu Ye ( 叶天语 ) College of Information & Electronic

More information

Probabilistic exact cloning and probabilistic no-signalling. Abstract

Probabilistic exact cloning and probabilistic no-signalling. Abstract Probabilistic exact cloning and probabilistic no-signalling Arun Kumar Pati Quantum Optics and Information Group, SEECS, Dean Street, University of Wales, Bangor LL 57 IUT, UK (August 5, 999) Abstract

More information

Selection of unitary operations in quantum secret sharing without entanglement

Selection of unitary operations in quantum secret sharing without entanglement . RESEARCH PAPERS. SCIENCE CHINA Information Sciences September 2011 Vol. 54 No. 9: 1837 1842 doi: 10.1007/s11432-011-4240-9 Selection of unitary operations in quantum secret sharing without entanglement

More information

Quantum Teleportation Pt. 3

Quantum Teleportation Pt. 3 Quantum Teleportation Pt. 3 PHYS 500 - Southern Illinois University March 7, 2017 PHYS 500 - Southern Illinois University Quantum Teleportation Pt. 3 March 7, 2017 1 / 9 A Bit of History on Teleportation

More information

Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States

Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States Commun. Theor. Phys. 63 (015) 431 438 Vol. 63, No. 4, April 1, 015 Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States YE Tian-Yu

More information

arxiv: v7 [quant-ph] 20 Mar 2017

arxiv: v7 [quant-ph] 20 Mar 2017 Quantum oblivious transfer and bit commitment protocols based on two non-orthogonal states coding arxiv:1306.5863v7 [quant-ph] 0 Mar 017 Li Yang State Key Laboratory of Information Security, Institute

More information

arxiv: v3 [quant-ph] 6 Sep 2009

arxiv: v3 [quant-ph] 6 Sep 2009 Semi-quantum secret sharing using entangled states Qin Li, 1 W. H. Chan, and Dong-Yang Long 1 1 Department of Computer Science, Sun Yat-sen University, Guangzhou 51075, China Department of Mathematics,

More information

Theory of Quantum Entanglement

Theory of Quantum Entanglement Theory of Quantum Entanglement Shao-Ming Fei Capital Normal University, Beijing Universität Bonn, Bonn Richard Feynman 1980 Certain quantum mechanical effects cannot be simulated efficiently on a classical

More information

ON THE ROLE OF THE BASIS OF MEASUREMENT IN QUANTUM GATE TELEPORTATION. F. V. Mendes, R. V. Ramos

ON THE ROLE OF THE BASIS OF MEASUREMENT IN QUANTUM GATE TELEPORTATION. F. V. Mendes, R. V. Ramos ON THE ROLE OF THE BASIS OF MEASREMENT IN QANTM GATE TELEPORTATION F V Mendes, R V Ramos fernandovm@detiufcbr rubens@detiufcbr Lab of Quantum Information Technology, Department of Teleinformatic Engineering

More information

Scheme for teleportation of unknown states of trapped ion

Scheme for teleportation of unknown states of trapped ion Vol 17 No, February 008 c 008 Chin. Phys. Soc. 1674-1056/008/17(0/0451-05 Chinese Physics B and IOP Publishing Ltd Scheme for teleportation of unknown states of trapped ion Chen Mei-Feng( and Ma Song-She(

More information

Entanglement and information

Entanglement and information Ph95a lecture notes for 0/29/0 Entanglement and information Lately we ve spent a lot of time examining properties of entangled states such as ab è 2 0 a b è Ý a 0 b è. We have learned that they exhibit

More information

On PPT States in C K C M C N Composite Quantum Systems

On PPT States in C K C M C N Composite Quantum Systems Commun. Theor. Phys. (Beijing, China) 42 (2004) pp. 25 222 c International Academic Publishers Vol. 42, No. 2, August 5, 2004 On PPT States in C K C M C N Composite Quantum Systems WANG Xiao-Hong, FEI

More information

Knotted Pictures of Hadamard Gate and CNOT Gate

Knotted Pictures of Hadamard Gate and CNOT Gate Commun. Theor. Phys. (Beijing, China) 51 (009) pp. 967 97 c Chinese Physical Society and IOP Publishing Ltd Vol. 51, No. 6, June 15, 009 Knotted Pictures of Hadamard Gate and CNOT Gate GU Zhi-Yu 1 and

More information

Quantum communication protocols based on entanglement swapping

Quantum communication protocols based on entanglement swapping Journal of Physics: Conference Series PAPER OPEN ACCESS Quantum communication protocols based on entanglement swapping To cite this article: Guillermo Morales-Luna 015 J. Phys.: Conf. Ser. 64 01003 View

More information

Experimental quantum teleportation. Dirk Bouwmeester, Jian Wei Pan, Klaus Mattle, Manfred Eibl, Harald Weinfurter & Anton Zeilinger

Experimental quantum teleportation. Dirk Bouwmeester, Jian Wei Pan, Klaus Mattle, Manfred Eibl, Harald Weinfurter & Anton Zeilinger Experimental quantum teleportation Dirk Bouwmeester, Jian Wei Pan, Klaus Mattle, Manfred Eibl, Harald Weinfurter & Anton Zeilinger NATURE VOL 390 11 DECEMBER 1997 Overview Motivation General theory behind

More information

Quantum Information & Quantum Computation

Quantum Information & Quantum Computation CS90A, Spring 005: Quantum Information & Quantum Computation Wim van Dam Engineering, Room 509 vandam@cs http://www.cs.ucsb.edu/~vandam/teaching/cs90/ Administrative The Final Examination will be: Monday

More information

Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle Genuine Entangled State

Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle Genuine Entangled State Entropy 5, 7, 67-675; doi:.9/e767 rticle OPEN CCESS entropy ISSN 99- www.mdpi.com/journal/entropy Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle

More information

arxiv: v1 [quant-ph] 3 Jan 2008

arxiv: v1 [quant-ph] 3 Jan 2008 A paradigm for entanglement theory based on quantum communication Jonathan Oppenheim 1 1 Department of Applied Mathematics and Theoretical Physics, University of Cambridge U.K. arxiv:0801.0458v1 [quant-ph]

More information

Effects of Different Spin-Spin Couplings and Magnetic Fields on Thermal Entanglement in Heisenberg XY Z Chain

Effects of Different Spin-Spin Couplings and Magnetic Fields on Thermal Entanglement in Heisenberg XY Z Chain Commun. heor. Phys. (Beijing China 53 (00 pp. 659 664 c Chinese Physical Society and IOP Publishing Ltd Vol. 53 No. 4 April 5 00 Effects of Different Spin-Spin Couplings and Magnetic Fields on hermal Entanglement

More information

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Commun. Theor. Phys. 70 (018) 43 48 Vol. 70, No. 1, July 1, 018 A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Xu-Feng Niu ( 牛旭峰 ), 1 Jian-Zhong Zhang ( 张建中 ),

More information

Bipartite and Tripartite Entanglement in a Three-Qubit Heisenberg Model

Bipartite and Tripartite Entanglement in a Three-Qubit Heisenberg Model Commun. Theor. Phys. (Beijing, China) 46 (006) pp. 969 974 c International Academic Publishers Vol. 46, No. 6, December 5, 006 Bipartite and Tripartite Entanglement in a Three-Qubit Heisenberg Model REN

More information

Simple scheme for efficient linear optics quantum gates

Simple scheme for efficient linear optics quantum gates PHYSICAL REVIEW A, VOLUME 65, 012314 Simple scheme for efficient linear optics quantum gates T. C. Ralph,* A. G. White, W. J. Munro, and G. J. Milburn Centre for Quantum Computer Technology, University

More information

Counterfactual quantum protocols

Counterfactual quantum protocols Counterfactual quantum protocols L. Vaidman Raymond and Beverly Sackler School of Physics and Astronomy Tel-Aviv University, Tel-Aviv 69978, Israel The counterfactuality of recently proposed protocols

More information

Probabilistic quantum cloning via Greenberger-Horne-Zeilinger states

Probabilistic quantum cloning via Greenberger-Horne-Zeilinger states Probabilistic quantum cloning via Greenberger-Horne-Zeilinger states Chuan-Wei Zhang, Chuan-Feng Li,* Zi-Yang Wang, and Guang-Can Guo Laboratory of Quantum Communication and Quantum Computation and Department

More information

Analysing the role of entanglement in the three-qubit Vaidman s game

Analysing the role of entanglement in the three-qubit Vaidman s game Analysing the role of entanglement in the three-qubit Vaidman s game arxiv:807.056v [quant-ph] Jul 08 Hargeet Kaur Department of Chemistry Indian Institute of Technology Jodhpur, Rajasthan Email: kaur.@iitj.ac.in

More information

Fidelity of Quantum Teleportation through Noisy Channels

Fidelity of Quantum Teleportation through Noisy Channels Fidelity of Quantum Teleportation through Noisy Channels Sangchul Oh, Soonchil Lee, and Hai-woong Lee Department of Physics, Korea Advanced Institute of Science and Technology, Daejon, 305-701, Korea (Dated:

More information

Single-photon quantum error rejection and correction with linear optics

Single-photon quantum error rejection and correction with linear optics Single-photon quantum error rejection and correction with linear optics Demetrios Kalamidas Institute for ltrafast Spectroscopy and Lasers, City College of the City niversity of New York, 138 Street &

More information

One-Step Generation of Scalable Multiparticle Entanglement for Hot Ions Driven by a Standing-Wave Laser

One-Step Generation of Scalable Multiparticle Entanglement for Hot Ions Driven by a Standing-Wave Laser Commun. Theor. Phys. 56 (2011) 263 267 Vol. 56, No. 2, August 15, 2011 One-Step Generation of Scalable Multiparticle Entanglement for Hot ons Driven by a Standing-Wave Laser YANG Wen-Xing ( ), 1, and CHEN

More information

example: e.g. electron spin in a field: on the Bloch sphere: this is a rotation around the equator with Larmor precession frequency ω

example: e.g. electron spin in a field: on the Bloch sphere: this is a rotation around the equator with Larmor precession frequency ω Dynamics of a Quantum System: QM postulate: The time evolution of a state ψ> of a closed quantum system is described by the Schrödinger equation where H is the hermitian operator known as the Hamiltonian

More information

arxiv:quant-ph/ v2 11 Jan 2006

arxiv:quant-ph/ v2 11 Jan 2006 Quantum Authentication and Quantum Key Distribution Protocol Hwayean Lee 1,,3, Jongin Lim 1,, and HyungJin Yang,4 arxiv:quant-ph/0510144v 11 Jan 006 Center for Information Security Technologies(CIST) 1,

More information

Quantum information and quantum computing

Quantum information and quantum computing Middle East Technical University, Department of Physics January 7, 009 Outline Measurement 1 Measurement 3 Single qubit gates Multiple qubit gates 4 Distinguishability 5 What s measurement? Quantum measurement

More information

Entanglement and Quantum Teleportation

Entanglement and Quantum Teleportation Entanglement and Quantum Teleportation Stephen Bartlett Centre for Advanced Computing Algorithms and Cryptography Australian Centre of Excellence in Quantum Computer Technology Macquarie University, Sydney,

More information

Quantum secure direct communication with quantum. memory

Quantum secure direct communication with quantum. memory Quantum secure direct communication with quantum memory Wei Zhang 1,3, Dong-Sheng Ding 1,3*, Yu-Bo Sheng 2, Lan Zhou 2, Bao-Sen Shi 1,3 and Guang-Can Guo 1,3 1 Key Laboratory of Quantum Information, Chinese

More information

Linear optical implementation of a single mode quantum filter and generation of multi-photon polarization entangled state

Linear optical implementation of a single mode quantum filter and generation of multi-photon polarization entangled state Linear optical implementation of a single mode quantum filter and generation of multi-photon polarization entangled state XuBo Zou, K. Pahlke and W. Mathis Electromagnetic Theory Group at THT Department

More information

arxiv:quant-ph/ v3 11 Mar 2004

arxiv:quant-ph/ v3 11 Mar 2004 ariv:quant-ph/040148v3 11 ar 004 Generalized G States and Distributed Quantum Computing Anocha Yimsiriwattana and Samuel J. Lomonaco Jr. Abstract. A key problem in quantum computing is finding a viable

More information

Introduction to Quantum Information Hermann Kampermann

Introduction to Quantum Information Hermann Kampermann Introduction to Quantum Information Hermann Kampermann Heinrich-Heine-Universität Düsseldorf Theoretische Physik III Summer school Bleubeuren July 014 Contents 1 Quantum Mechanics...........................

More information

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction Tutorial on Quantum Computing Vwani P. Roychowdhury Lecture 1: Introduction 1 & ) &! # Fundamentals Qubits A single qubit is a two state system, such as a two level atom we denote two orthogonal states

More information

Probabilistic Teleportation via Quantum Channel with Partial Information

Probabilistic Teleportation via Quantum Channel with Partial Information Entropy 015, 17, 361-3630; doi:10.3390/e1706361 OPEN ACCESS entropy ISSN 1099-4300 www.mdpi.com/journal/entropy Article Probabilistic Teleportation via Quantum Channel with Partial Information Desheng

More information

Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement

Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement Commun. Theor. Phys. 56 (2011) 81 86 Vol. 56, No. 5, November 15, 2011 Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement SHI Jin (æ ), 1,2 GONG Yan-Xiao ( ), 1 XU Ping (Å

More information

Teleportation of a Zero- and One-photon Running Wave State by Projection Synthesis

Teleportation of a Zero- and One-photon Running Wave State by Projection Synthesis Teleportation of a Zero- and One-photon Running Wave State by Projection Synthesis C. J. Villas-Bôas, N. G. Almeida, and M. H. Y. Moussa Departamento de Física, Universidade Federal de São Carlos, Via

More information

Two-mode excited entangled coherent states and their entanglement properties

Two-mode excited entangled coherent states and their entanglement properties Vol 18 No 4, April 2009 c 2009 Chin. Phys. Soc. 1674-1056/2009/18(04)/1328-05 Chinese Physics B and IOP Publishing Ltd Two-mode excited entangled coherent states and their entanglement properties Zhou

More information

Decoherence Effect in An Anisotropic Two-Qubit Heisenberg XYZ Model with Inhomogeneous Magnetic Field

Decoherence Effect in An Anisotropic Two-Qubit Heisenberg XYZ Model with Inhomogeneous Magnetic Field Commun. Theor. Phys. (Beijing, China) 53 (010) pp. 1053 1058 c Chinese Physical Society and IOP Publishing Ltd Vol. 53, No. 6, June 15, 010 Decoherence Effect in An Anisotropic Two-Qubit Heisenberg XYZ

More information

1. Basic rules of quantum mechanics

1. Basic rules of quantum mechanics 1. Basic rules of quantum mechanics How to describe the states of an ideally controlled system? How to describe changes in an ideally controlled system? How to describe measurements on an ideally controlled

More information

ISSN Review. Quantum Entanglement Concentration Based on Nonlinear Optics for Quantum Communications

ISSN Review. Quantum Entanglement Concentration Based on Nonlinear Optics for Quantum Communications Entropy 0, 5, 776-80; doi:0.90/e505776 OPEN ACCESS entropy ISSN 099-400 www.mdpi.com/journal/entropy Review Quantum Entanglement Concentration Based on Nonlinear Optics for Quantum Communications Yu-Bo

More information

arxiv: v1 [quant-ph] 12 Mar 2016

arxiv: v1 [quant-ph] 12 Mar 2016 One-way Quantum Deficit Decoherence for Two-qubit X States Biao-Liang Ye, 1 Yao-Kun Wang,, 3 Shao-Ming Fei 1, 1 School of Mathematical Sciences, Capital Normal University, Beijing 18, China Institute of

More information

Experimental Quantum Teleportation of a Two-Qubit

Experimental Quantum Teleportation of a Two-Qubit Experimental Quantum Teleportation of a Two-Qubit Composite System Qiang Zhang,1, Alexander Goebel 1, Claudia Wagenknecht 1, Yu-Ao Chen 1, Bo Zhao 1, Tao Yang, Alois Mair 1, Jörg Schmiedmayer 1,3 & Jian-Wei

More information

arxiv: v2 [quant-ph] 7 Apr 2014

arxiv: v2 [quant-ph] 7 Apr 2014 Quantum Chernoff bound as a measure of efficiency of quantum cloning for mixed states arxiv:1404.0915v [quant-ph] 7 Apr 014 Iulia Ghiu Centre for Advanced Quantum Physics, Department of Physics, University

More information

arxiv:quant-ph/ v1 2 Oct 1997

arxiv:quant-ph/ v1 2 Oct 1997 Experimental Realization of Teleporting an nknown Pure Quantum State via Dual Classical and Einstein-Podolski-Rosen Channels arxiv:quant-ph/97003v Oct 997 D. Boschi (), S. Branca (), F. De Martini (),

More information

Ph 219/CS 219. Exercises Due: Friday 3 November 2006

Ph 219/CS 219. Exercises Due: Friday 3 November 2006 Ph 9/CS 9 Exercises Due: Friday 3 November 006. Fidelity We saw in Exercise. that the trace norm ρ ρ tr provides a useful measure of the distinguishability of the states ρ and ρ. Another useful measure

More information

TELEBROADCASTING OF ENTANGLED TWO-SPIN-1/2 STATES

TELEBROADCASTING OF ENTANGLED TWO-SPIN-1/2 STATES TELEBRODCSTING OF ENTNGLED TWO-SPIN-/ STTES IULI GHIU Department of Physics, University of Bucharest, P.O. Box MG-, R-775, Bucharest-Mãgurele, Romania Receive December, 4 quantum telebroacasting process

More information

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata An Introduction to Quantum Information By Aditya Jain Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata 1. Introduction Quantum information is physical information that is held in the state of

More information

Quantum key distribution with 2-bit quantum codes

Quantum key distribution with 2-bit quantum codes Quantum key distribution with -bit quantum codes Xiang-Bin Wang Imai Quantum Computation and Information project, ERATO, Japan Sci. and Tech. Corp. Daini Hongo White Bldg. 0, 5-8-3, Hongo, Bunkyo, Tokyo

More information

arxiv:quant-ph/ v1 14 Jun 1999

arxiv:quant-ph/ v1 14 Jun 1999 Teleportation via generalized measurements, and conclusive teleportation Tal Mor and Pawel Horodecki (August 4, 08 arxiv:quant-ph/990609v 4 Jun 999 In this work we show that teleportation [] is a special

More information