期刊文献+
共找到17篇文章
< 1 >
每页显示 20 50 100
Noiseless Linear Amplification with General Local Unitary Operations
1
作者 杨颂 阮宁娟 +2 位作者 苏云 林栩凌 邬志强 《Chinese Physics Letters》 SCIE CAS CSCD 2016年第7期10-13,共4页
Noiseless linear amplification (NLA), first proposed by Ralpha et al., is a nondeterministic amplification process which gives gain to the Fock state |n) → gn|n), with g being the amplification gain. We here gi... Noiseless linear amplification (NLA), first proposed by Ralpha et al., is a nondeterministic amplification process which gives gain to the Fock state |n) → gn|n), with g being the amplification gain. We here give a general frame- work for improving the NLA scheme with arbitrary general local unitary operations. We derive the improvement in the amplification gain in 0 1 photon subspace. In particular, we study if the local unitary is composed of sin- gle mode squeezing and coherent displacement operation. Finally, numerical simulations show that local unitary operation could give a further enhancement in the amplification gain as well as the success probability, making the NLA more feasible in future optic quantum communications. 展开更多
关键词 NLA on MODE in Noiseless Linear Amplification with General Local unitary operations of IS with
下载PDF
Verifiable quantum secret sharing scheme based on orthogonal product states
2
作者 白晨明 刘璐 张素娟 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第7期178-187,共10页
In the domain of quantum cryptography,the implementation of quantum secret sharing stands as a pivotal element.In this paper,we propose a novel verifiable quantum secret sharing protocol using the d-dimensional produc... In the domain of quantum cryptography,the implementation of quantum secret sharing stands as a pivotal element.In this paper,we propose a novel verifiable quantum secret sharing protocol using the d-dimensional product state and Lagrange interpolation techniques.This protocol is initiated by the dealer Alice,who initially prepares a quantum product state,selected from a predefined set of orthogonal product states within the C~d■C~d framework.Subsequently,the participants execute unitary operations on this product state to recover the underlying secret.Furthermore,we subject the protocol to a rigorous security analysis,considering both eavesdropping attacks and potential dishonesty from the participants.Finally,we conduct a comparative analysis of our protocol against existing schemes.Our scheme exhibits economies of scale by exclusively employing quantum product states,thereby realizing significant cost-efficiency advantages.In terms of access structure,we adopt a(t, n)-threshold architecture,a strategic choice that augments the protocol's practicality and suitability for diverse applications.Furthermore,our protocol includes a rigorous integrity verification mechanism to ensure the honesty and reliability of the participants throughout the execution of the protocol. 展开更多
关键词 quantum secret sharing quantum product state threshold scheme unitary operations
下载PDF
Controlled unknown quantum operations on hybrid systems
3
作者 何勇 罗明星 《Chinese Physics B》 SCIE EI CAS CSCD 2016年第12期174-178,共5页
Any unknown unitary operations conditioned on a control system can be deterministically performed if ancillary subspaces are available for the target systems [Zhou X Q, et al. 2011 Nat. Commun. 2 413]. In this paper, ... Any unknown unitary operations conditioned on a control system can be deterministically performed if ancillary subspaces are available for the target systems [Zhou X Q, et al. 2011 Nat. Commun. 2 413]. In this paper, we show that previous optical schemes may be extended to general hybrid systems if unknown operations are provided by optical instruments. Moreover, a probabilistic scheme is proposed when the unknown operation may be performed on the subspaces of ancillary high-dimensional systems. Furthermore, the unknown operations conditioned on the multi-control system may be reduced to the case with a control system using additional linear circuit complexity. The new schemes may be more flexible for different systems or hybrid systems. 展开更多
关键词 unknown unitary operations hybrid systems multi-control system circuit complexity
下载PDF
基于十量子比特团簇态的多量子双向链式受控量子隐形传态
4
作者 范萍 杨国旺 《北京工业大学学报》 CAS CSCD 北大核心 2023年第6期684-693,共10页
为了在多参与者之间实现链式量子通信,采用十量子比特团簇态作为量子信道(quantum channel,QC),提出一种在4方之间进行多量子比特初始态的双向链式受控量子隐形传态(bidirectional-chain controlled quantum teleportation,BCCQT)协议.... 为了在多参与者之间实现链式量子通信,采用十量子比特团簇态作为量子信道(quantum channel,QC),提出一种在4方之间进行多量子比特初始态的双向链式受控量子隐形传态(bidirectional-chain controlled quantum teleportation,BCCQT)协议.在通信参与者Alice、Bob、Charlie和通信控制者David之间进行量子通信,并且在量子通信过程中的安全性由控制者的权限和QC的纠缠特性予以保证的情况下,经过多量子比特初始态的复单转换、顺序通信、逆序通信、单重塑和复重塑等一系列复杂的过程和方法来重塑多量子比特初始态,实现了链式量子通信.结果证明该协议是可行的,同时,在此基础上对n+1方量子隐形传态和QC之间的关系提出了猜想. 展开更多
关键词 双向链式量子隐形传态 十量子比特团簇态 多量子比特初始态 量子态转换 H门操作 幺正操作(unitary operation UO) 重塑量子态
下载PDF
Introducing the general condition for an operator in curved space to be unitary
5
作者 Jafari Matehkolaee Mehdi 《Chinese Physics B》 SCIE EI CAS CSCD 2021年第8期220-223,共4页
We investigate the general condition for an operator to be unitary.This condition is introduced according to the definition of the position operator in curved space.In a particular case,we discuss the concept of trans... We investigate the general condition for an operator to be unitary.This condition is introduced according to the definition of the position operator in curved space.In a particular case,we discuss the concept of translation operator in curved space followed by its relation with an anti-Hermitian generator.Also we introduce a universal formula for adjoint of an arbitrary linear operator.Our procedure in this paper is totally different from others,as we explore a general approach based only on the algebra of the operators.Our approach is only discussed for the translation operators in one-dimensional space and not for general operators. 展开更多
关键词 operator theory algebraic methods unitary operator translation operator
下载PDF
Quantum Secure Direct Communication Network with Two-Step Protocol 被引量:20
6
作者 李熙涵 周萍 +3 位作者 梁玉洁 李春燕 周宏余 邓富国 《Chinese Physics Letters》 SCIE CAS CSCD 2006年第5期1080-1083,共4页
An efficient quantum secure direct communication network protocol with the two-step scheme is proposed by using the Einstein-Podolsky-Rosen (EPR) pair block as the quantum information carrier. The server, say Alice,... An efficient quantum secure direct communication network protocol with the two-step scheme is proposed by using the Einstein-Podolsky-Rosen (EPR) pair block as the quantum information carrier. The server, say Alice, prepares and measures the EPR pairs in the quantum communication and the users perform the four local unitary operations to encode their message. Anyone of the legitimate users can communicate another one on the network securely. Since almost all of the instances in this scheme are useful and each EPR pair can carry two bits of information, the efficiency for qubits and the source capacity both approach the maximal values. 展开更多
关键词 LOCAL unitary operationS KEY DISTRIBUTION EPR PAIRS BELL THEOREM GHZSTATE CRYPTOGRAPHY ENTANGLEMENT SCHEME TELEPORTATION DIALOGUE
下载PDF
Secure quantum dialogue based on single-photon 被引量:22
7
作者 计新 张寿 《Chinese Physics B》 SCIE EI CAS CSCD 2006年第7期1418-1420,共3页
In this paper a quantum dialogue scheme is proposed by using N batches of single photons. The same secret message is encoded on each batch of single photons by the sender with two different unitary operations, and the... In this paper a quantum dialogue scheme is proposed by using N batches of single photons. The same secret message is encoded on each batch of single photons by the sender with two different unitary operations, and then the N batches of single photons are sent to the receiver. After eavesdropping check, the message is encoded on the one remaining batch by the receiver. It is shown that the intercept-and-resend attack and coupling auxiliary modes attack can be resisted more efficiently, because the photons are sent only once in our quantum dialogue scheme. 展开更多
关键词 quantum dialogue single photon unitary operation
下载PDF
Efficient Multiparty Quantum Secret Sharing with Greenberger-Horne-Zeilinger States 被引量:4
8
作者 邓富国 周萍 +2 位作者 李熙涵 李春燕 周宏余 《Chinese Physics Letters》 SCIE CAS CSCD 2006年第5期1084-1087,共4页
An effcient multiparty quantum secret sharing scheme is proposed with Greenberger-Horne-Zeilinger (GHZ) states following some ideas in quantum dense coding. The agents take the single-photon measurements on the phot... An effcient multiparty quantum secret sharing scheme is proposed with Greenberger-Horne-Zeilinger (GHZ) states following some ideas in quantum dense coding. The agents take the single-photon measurements on the photons received for eavesdropping check and exploit the four local unitary operations Ⅰ, σx, σx and iσy to code their message. This scheme has the advantage of high capacity as each GHZ state can carry two bits of information. The parties do not need to announce the measuring bases for almost all the photons, which will reduce the classical information exchanged largely. The intrinsic efficiency for qubits and the total effciency both approach the maximal values. 展开更多
关键词 SECURE DIRECT COMMUNICATION LOCAL unitary operationS KEY DISTRIBUTION NOISY CHANNELS ENTANGLEMENT SCHEME TELEPORTATION CRYPTOGRAPHY PAIRS
下载PDF
Multiparty Quantum Secret Report
9
作者 邓富国 李熙涵 +3 位作者 李春燕 周萍 梁玉洁 周宏余 《Chinese Physics Letters》 SCIE CAS CSCD 2006年第7期1676-1679,共4页
A multiparty quantum secret report scheme is proposed with quantum encryption. The boss Alice and her M agents first share a sequence of (M + 1)-particle Greenberger-Horne-Zeilinger (GHZ) states that only Alice k... A multiparty quantum secret report scheme is proposed with quantum encryption. The boss Alice and her M agents first share a sequence of (M + 1)-particle Greenberger-Horne-Zeilinger (GHZ) states that only Alice knows which state each (M + 1)-particle quantum system is in. Each agent exploits a controlled-not (CNot) gate to encrypt the travelling particle by using the particle in the GHZ state as the control qubit. The boss Alice decrypts the travelling particle with a CNot gate after performing a aσ∞ operation on her particle in the GHZ state or not. After the GHZ states (the quantum key) are used up, the parties check whether there is a vicious eavesdropper, say Eve, monitoring the quantum line, by picking out some samples from the GHZ states shared and measuring them with two measuring bases. After confirming the security of the quantum key, they use the remaining GHZ states repeatedly for the next round of quantum communication. This scheme has the advantage of high intrinsic efficiency for the qubits and total efficiency. 展开更多
关键词 SECURE DIRECT COMMUNICATION LOCAL unitary operationS KEY DISTRIBUTION BELLTHEOREM GHZ STATES ENTANGLEMENT CRYPTOGRAPHY SCHEME PROTOCOL NETWORK
下载PDF
From fractional Fourier transformation to quantum mechanical fractional squeezing transformation 被引量:1
10
作者 吕翠红 范洪义 李东韡 《Chinese Physics B》 SCIE EI CAS CSCD 2015年第2期35-38,共4页
By converting the triangular functions in the integration kernel of the fractional Fourier transformation to the hyperbolic function,i.e.,tan α → tanh α,sin α →〉 sinh α,we find the quantum mechanical fractional... By converting the triangular functions in the integration kernel of the fractional Fourier transformation to the hyperbolic function,i.e.,tan α → tanh α,sin α →〉 sinh α,we find the quantum mechanical fractional squeezing transformation(FrST) which satisfies additivity.By virtue of the integration technique within the ordered product of operators(IWOP) we derive the unitary operator responsible for the FrST,which is composite and is made of e^iπa+a/2 and exp[iα/2(a^2 +a^+2).The FrST may be implemented in combinations of quadratic nonlinear crystals with different phase mismatches. 展开更多
关键词 fractional Fourier transformation fractional squeezing transformation unitary operator the IWOPtechnique
下载PDF
General coarsened measurement references for revelation of a classical world
11
作者 谢东 徐春玲 王安民 《Chinese Physics B》 SCIE EI CAS CSCD 2016年第11期133-137,共5页
It has been found that for a fixed degree of fuzziness in the coarsened references of measurements,the quantum-toclassical transition can be observed independent of the macroscopicity of the quantum state.We explore a... It has been found that for a fixed degree of fuzziness in the coarsened references of measurements,the quantum-toclassical transition can be observed independent of the macroscopicity of the quantum state.We explore a general situation that the degree of fuzziness can change with the rotation angle between two states(different rotation angles represent different references).The fuzziness of reference comes from two kinds of fuzziness:the Hamiltonian(rotation frequency)and the timing(rotation time).For the fuzziness of the Hamiltonian alone,the degree of fuzziness for the reference will change with the rotation angle between two states,and the quantum effects can still be observed with any degree of fuzziness of Hamiltonian.For the fuzziness of timing,the degree of the coarsening reference is unchanged with the rotation angle.During the rotation of the measurement axis,the decoherence environment can also help the classical-to-quantum transition due to changing the direction of the measurement axis. 展开更多
关键词 fuzziness rotation Hamiltonian references unitary timing comes unchanged alone operators
下载PDF
No-core Monte Carlo shell model calculations with unitary correlation operator method and similarity renormalization group
12
作者 刘朗 《Chinese Physics C》 SCIE CAS CSCD 2015年第5期28-32,共5页
The unitary correlation operator method (UCOM) and the similarity renormalization group theory (SRG) are compared and discussed in the framework of the no-core Monte Carlo shell model (MCSM) calculations for ^3H... The unitary correlation operator method (UCOM) and the similarity renormalization group theory (SRG) are compared and discussed in the framework of the no-core Monte Carlo shell model (MCSM) calculations for ^3H and ^4He. The treatment of spurious center-of-mass motion by Lawson's prescription is performed in the MCSM calculations. These results with both transformed interactions show good suppression of spurious center-of-mass motion with proper Lawson's prescription parameter βc.m. values. The UCOM potentials obtain faster convergence of total energy for the ground state than that of SRG potentials in the MCSM calculations, which differs from the cases in the no-core shell model calculations (NCSM). These differences are discussed and analyzed in terms of the truncation scheme in the MCSM and NCSM, as well as the properties of the potentials of SRG and UCOM. 展开更多
关键词 Monte Carlo shell model unitary correlation operator method similarity renormalization group theory
原文传递
QCSH:A full quantum computer nuclear shell-model package
13
作者 Peng Lv Shijie Wei +1 位作者 Hao-Nan Xie Guilu Long 《Science China(Physics,Mechanics & Astronomy)》 SCIE EI CAS CSCD 2023年第4期1-12,共12页
The nuclear system is a promising area for demonstrating practical quantum advantage.A comprehensive computation of a nuclear system in a classical computer is beyond the capacity of current classical computers.With t... The nuclear system is a promising area for demonstrating practical quantum advantage.A comprehensive computation of a nuclear system in a classical computer is beyond the capacity of current classical computers.With the rapid development of hardware,the prospect of using quantum computers in nuclear physics is close at hand.In this paper,we report a full quantum package,QCSH,for solving a nuclear shell model in a quantum computer.QCSH uses the linear combination of the unitary formalism of quantum computing and performs all calculations in a quantum computer.The complexities of qubit resource and the number of basic gates of QCSH are both polynomials to the number of nucleons in nuclei.For example,QCSH is used to calculate the binding energies of 12 light nuclei(i.e.,^(2)H,^(3)H,^(3)He,^(4)He,^(6)Li,^(7)Li,^(12)C,^(14)N,^(16)O,^(17)O,^(23)Na,and^(40)Ca).Moreover,we experimentally demonstrate the calculation of deuteron binding energy using a superconducting quantum processor.The result indicates that QCSH can provide meaningful results already in near-term quantum devices. 展开更多
关键词 quanutm simulation nuclear shell model linear combination of unitary operations quantum gradient descent
原文传递
Realization of allowable qeneralized quantum gates 被引量:5
14
作者 ZHANG Ye CAO HuaiXin LI Li 《Science China(Physics,Mechanics & Astronomy)》 SCIE EI CAS 2010年第10期1878-1883,共6页
The most general duality gates were introduced by Long,Liu and Wang and named allowable generalized quantum gates (AGQGs,for short).By definition,an allowable generalized quantum gate has the form of U=YfkjsckUK,where... The most general duality gates were introduced by Long,Liu and Wang and named allowable generalized quantum gates (AGQGs,for short).By definition,an allowable generalized quantum gate has the form of U=YfkjsckUK,where Uk's are unitary operators on a Hilbert space H and the coefficients ck's are complex numbers with |Yfijo ck\ ∧ 1 an d 1ck| <1 for all k=0,1,...,d-1.In this paper,we prove that an AGQG U=YfkZo ck∧k is realizable,i.e.there are two d by d unitary matrices W and V such that ck=W0kVk0 (0<k<d-1) if and only if YfkJt 1c*|<m that case,the matrices W and V are constructed. 展开更多
关键词 REALIZABILITY allowable generalized quantum gate Hilbert space unitary operator unitary matrix
原文传递
Subordinacy theory for extended CMV matrices 被引量:1
15
作者 Shuzheng Guo David Damanik Darren C.Ong 《Science China Mathematics》 SCIE CSCD 2022年第3期539-558,共20页
We develop subordinacy theory for extended Cantero-Moral-Velázquez(CMV) matrices,i.e.,we provide explicit supports for the singular and absolutely continuous parts of the canonical spectral measure associated wit... We develop subordinacy theory for extended Cantero-Moral-Velázquez(CMV) matrices,i.e.,we provide explicit supports for the singular and absolutely continuous parts of the canonical spectral measure associated with a given extended CMV matrix in terms of the presence or absence of subordinate solutions to the generalized eigenvalue equation.Some corollaries and applications of this result are described as well. 展开更多
关键词 spectral theory subordinacy theory CMV matrix unitary operator Carathéodory function
原文传递
Takesaki-Takai Duality Theorem in Hilbert C^*-Modules 被引量:1
16
作者 Mao Zheng GUO Xiao Xia ZHANG 《Acta Mathematica Sinica,English Series》 SCIE CSCD 2004年第6期1079-1088,共10页
In this paper,we generalize the Takesaki-Takai duality theorem in Hilbert C~*-modules; that is to say,if (H,V,U) is a Kac-system,where H is a Hilbert space,V is a multiplicative unitary operator on H(?)H and U is a un... In this paper,we generalize the Takesaki-Takai duality theorem in Hilbert C~*-modules; that is to say,if (H,V,U) is a Kac-system,where H is a Hilbert space,V is a multiplicative unitary operator on H(?)H and U is a unitary operator on H,and if E is an (?)-compatible Hilbert (?)-module, then E×(?)×(?)K(H),where K(H) is the set of all compact operators on H,and (?) and (?) are Hopf C~*-algebras corresponding to the Kac-system (H,V,U). 展开更多
关键词 COACTION Crossed product Multiplicative unitary operator Hilbert C~*-module
原文传递
The Initial Boundary Value Problem for a Class ofGeneralized Nonlinear Schrodinger Equations
17
作者 YAN Guiqing(Department of mathematics and Information Science, Yantai University, Yantai 264005) 《Systems Science and Systems Engineering》 CSCD 1998年第4期488-491,共4页
We discuss the initial boundary value problem of a class of nonlinear Schr6dinger equations with potential functions. By the theory of the group of unitary operators and the method ofthe prior estimate, we prove the g... We discuss the initial boundary value problem of a class of nonlinear Schr6dinger equations with potential functions. By the theory of the group of unitary operators and the method ofthe prior estimate, we prove the global existence of the classical solutions of the nonlinear Schrodingerequations with potential functions. 展开更多
关键词 NONLINEAR Schrodinger equation group of unitary operators prior estimate
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部