用户名: 密码: 验证码:
量子通信中信息传输的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
量子通信是利用量子力学原理进行信息传递的一种新型通信方式。这种通信方式既可实现无条件安全的保密通信,也可实现量子态的超空间传输。自1984年第一个量子密钥分发协议的提出以及1993年量子态隐形传输方案提出以来,量子通信在理论研究和实践应用方面都取得了重大突破,已经吸引了一大批科学家的注意。
     本论文的内容包括量子密钥分发、双向量子安全通信、量子隐形传输、远程量子态的制备四个方面。
     对量子密钥分发,我们提出一个以四粒子纠缠簇态为量子通道,采用纠缠交换技术来产生随机密钥的方案,并证明了它的安全性。
     在双向量子安全通信方面,由于以前的许多双向量子通信协议都存在的“秘密信息泄露”的缺陷。针对这个问题,本论文中提出三种解决方案。第一种是基于秘密量子态的通信方案,我们把量子密钥分发与确定性量子安全通信两个思想相结合,分别以秘密的纠缠EPR对和单光子为量子通道,提出两个可抵抗窃听者常规攻击及“秘密信息泄露”的双向量子通信协议。第二种方案是基于EPR对的关联提取性和辅助单光子来实现的,该协议不仅被证明可以抵抗常规攻击和“秘密信息泄露”,而且适用于通信双方交换信息量不相等的场合。第三种是基于非破坏测量的双向量子通信协议方案。在该方案中,N粒子纠缠GHZ态用作量子通道,只用一个辅助粒子执行非破坏测量来实现双方无信息泄露的秘密信息的交换。该协议的优点是当N足够大时通信效率趋于100%。
     对隐形传输,我们从信息论“熵”的角度分析了MM协议中隐形传输Bell态所需经典信息量,结果表明2比特经典信息足以实现EPR态的隐形传输。接着我们利用张量技术计算了N粒子GHZ态的隐形传输过程,从接收方手中塌缩态的张量形式和“熵”的角度分析了通信中所需的经典信息量,计算结果表明,在采用N个EPR对作为量子信道的情况下只需要(N+1)比特经典信息。
     对远程态制备,我们研究了任意二粒子态的远程制备。我们提出了以四粒子簇态为量子通道实现任意二粒子态的制备,也提出了以两个三粒子非最大纠缠GHZ态为量子通道,通过两步投影测量的办法来实现高概率的二粒子态的远程制备方案。
Quantum communication is a new way of transmitting information. Based on quantum mechanics, it is possible for us to realize unconditionally secure commu-nication and teleportation. Since the publication of first quantum key distribution in 1984 and quantum teleportation in 1993, quantum communication has develope-d very quickly and obtained significant achievements in theory and experiments. Many scientists have focused on this field.
     The content of this dissertation includes quantum key distribution (QKD), bidirectional quantum secure communication (BQSC), quantum teleportation(QT) and remote state preparation (RSP).
     In the area of quantum key distribution, we proposed a new protocol based on four-particle cluster and the technique of quantum entanglement swapping, and its security is also analyzed.
     In the area of bidirectional quantum secure communication (BQSC), due to the drawback of "information leakage" existing in most of present BQSC, we devised three methods to overcome this shortcoming. First is about two BQSD schemes that based on the idea of QKD, in our schemes, private EPR pairs and single photons are respectively used as quantum channels. These two protocols can not only resist common attacks but also discard the drawback "information leakage". In the second protocol, we introduced the auxiliary particle and utilized the special character of EPR pair, "correlation extractability", and put forward a BQSC protocol that possessed security. This scheme is suitable when the secret message of Alice is twice as many as that of Bob. In the third protocol, we designed a BQSC protocol based on non-destructive measurement. In this scheme, by employing N-particle GHZ state quantum channel and non-destructive measurement based on one auxiliary particle, we can realize BQSC without information leakage. The advantage of this scheme is the communication efficiency can reach 100% if N is big enough.
     In the area of quantum teleportation, from the perspective of Shannon entropy we study the cost of classical communication in teleportation of Bell state in MM scheme, the result shows that two bits of classical information are enough for MM scheme. Consequently, by using the technique of tensor representation, we described the process of teleportation of N-particle GHZ state, from the tensor form of the collapsed state at receiver and the definition of Shannon entropy, we calculate the cost of classical information in teleportation of N-particle GHZ state. Our result shows that (N+1) bits of classical information are sufficient for teleportation of N-particle GHZ state if N EPR pairs act as quantum channels.
     In the area of remote state preparation, we put forward two schemes for remote preparation of arbitrary two-particle state. One scheme is realized by using four-particle cluster, and the other is achieved by two-step projective measurements, the latter protocol has high success probability.
引文
[1]Turing A.M. On Computable Numbers, with An Application to the Entschei-dungs Problem[A]. Proceedings of London Mathematics Society[C].1937,42:230-265
    [2]Feynman R. Simulating Physics with Computere[J]. International Journal of Theo-retical Physics[J].1982,21(6-7):467-488
    [3]Feynman R. Quantum Mechanical Computers[J]. Found Physics,1986,16:507-531
    [4]Plank M. On the Law of Distribution of Enery in the Normal Spectrum[J]. Ann. Der. Physik,1901,4:553-563
    [5]Deutsch D. Quantum Theory, The Church-Turing Principle and the Universal Com-puter[A]. Proceedings of The Royal Society A[C].1985:97-117
    [6]Berthiaume A., Brassare G. The Quantum Challenge to Structural Complexity The-ory[A].7th IEEE Conference on Structure in Complexity Theory[C].1992:181-182
    [7]Berthiaume A., Brassare G. Oracle Quantum Computer[A]. Proceeding of the Work-shop on Physics of Computation:Physics computation[C].1992:195-199
    [8]Deutsch D., Jozsa R. Rapid Solution of Problems by Quantum Computation[A], Proceedings:Mathematical and Physical Sciences[C]. The Royal Society,1992:553-558
    [9]Shor P. Algorithms for Quantum Computation:Discrete Algorithm and Factor-ing[A]. In Proceeding of the 35th Annual Symposium on Foundations of Computer Science[C]. IEEE Computer Society Press,1994:124-134
    [10]Grover L.K. Quantum Mechanics Help in Searching for a Needle in a Haystack[J]. Physics Review Letter,1997,79(2):325-328
    [11]Grover L.K. Quantum Mechanics Can Search Arbitrarily Large Databases by a Single Query[J]. Physics Review Letter,1997,79(23):4709-4712
    [12]赵志,冯芒,詹明生.量子算法与量子计算实验[J].物理学进展,2001,21:183-215
    [13]Simon D.1994 Proceeding of 35th Annual Symposium on Foundation of computer Science, Los Alamitos. CA:IEEE Computer Society Press,1994:116-123
    [14]Bernstein E., Vazirani E. Quantum Complexity Theory [A]. Proceeding of 25th An-nual ACMSym. On the Theory of Computer[C]. New York:AM Press,1993:11-20
    [15]Cleve R., Rkert R., Macchiavello C. Quantum Algorithms Revised[A]. Proceeding of Royal Society London A[C].1998,454:339-354
    [16]Rivert R., Shamir A., Adleman L. On Dgital Signatures and Public-Key-Cryptosystems. MIT Laboratory for Computer Science, Technical Report[R]. MIT/L/CS/TR-212,1979.
    [17]Vandersypen L.M.K., Steffen M., Breyta G., et al. Experimental Realization of an Order-Finding Algorithm with a NMR Quantum Computer[J]. Physics Review Let-ter,2000,85(25):5452-5455
    [18]Vandersypen L.M.K., Steffen M., Breyta G., et al. Experimental Realization of Shor's Quantum Factoring Algorithm Using Nuclear Magnetic Resonance[J]. Nature,2001, 414(6866):883-887
    [19]Kwiat P.G, Mitchell J.R., Schwindt P.D.D., et al. Grover's Search Algorithm:An Optical Approach[J]. Journal of Modern Optics,2000,47(2-3):257-266
    [20]Takeuchi S. Experimental Demonstration of a Three-qubit Quantum Computation Algorithm Using a Single Photon and Linear Optics[J]. Physics Review A,2000, 62(3):032301
    [21]Barenco A., Deutsch D., Ekert A. Conditional Quantum Dynamics and Logic Gates[J]. Physics Review Letter,1995,74(20):4083-4086
    [22]Sleator T., Weinfurter H. Realizable Universal Quantum Logic Gates[J]. Physics Re-view Letter,1997,79(20):4087-4090
    [23]Deutsch I.H., Brennen G.K., Jessen P.S. Quantum Computation Neutral Atoms in an Optical Lattice[J]. Fortschritte Der Physik-Progress of Physics,2000,48(9-11): 925-943
    [24]Briegel H.J.,Calarco T., Jaksch D.,et al. Quantum Computation with Neutral Atom-s[J]. Journal of Modern Optics,2000,47(2-3):415-451
    [25]Loss D., Divincenzo D.P. Quantum Computation with Quantum Dots[J]. Physics Review A,1998,57(1):120-126
    [26]Kane B.E. A Silicon-based Nuclear Spin Quantum Computer[J]. Nature,1998, 393(6681):133-137
    [27]Pazy E., Biolatti E., Calarco T., et al. Spin-based Optical Quantum Computation via Pauli Blocking in Semiconductor Quantum Dots[J]. European Physics Letter,2003, 62(2):175-181
    [28]Chuang I.L., Gershenfeld N., Kubinec M. Experimental Implementation of Fast Quantum Searching[J]. Physics Review Letter,1998,80(15):3408-3411
    [29]Cirac J.I., Zoller P. Quantum Computation with Cold Trapped Ions[J]. Physics Re-view Letter,1995,874(20):4091-4094
    [30]Steane A. The Ion Trap Quantum Information Processor[J]. Applied Physics B-Lasers and Optics,1996,64(6):623-642
    [31]Bennett C.H., Brassard G. Quantum Cryptography:Public Key Distribution and Coin Tossing[C]. Proceeding of IEEE International Conference on Computers, Sys-tems and Signal Processing, Bangalore, India(IEEE, New York),1984:175-179
    [32]Bennett C.H. Quantum Cryptography Using any Two Nonorthogonal States[J]. Physics Review Letter,1992,68(21):3121-3124
    [33]Ekert A.K. Quantum Cryptography Based on Bell's Theorem[J]. Physics Review Letter,1991,67(5):661-663
    [34]Bruss D. Optimal Eavesdropping in Quantum Cryptography with Six States[J]. Physics Review Letter,1998,81(14):3018-3021
    [35]Bechmann-Pasquinucci H et al. Incoherent and Coherent Eavesdropping in the 6-state Protocol of Quantum Cryptography[J]. Physics Review A,1999,59(6):4238-4248
    [36]Huttner B., Imoto N., Gisin N., et al. Quantum Cryptography with Coherent S-tates[J]. Physics Review A,1995,51(3):1863-1869
    [37]Hillery M. Quantum Cryptography with Squeezed States[J]. Physics Review A,2000, 61(2):022309
    [38]Weedbrook C., Lance A.M., Bowen W.P., et al. Coherent-State Quantum Key Distri-bution without Random Basis Switching[J]. Physics Review A,2006,73(2):022316.
    [39]Cerf N.J., Grangier P. From Quantum Cloning to Quantum Key Distribution with Continuous Variables:a Review (Invited) [J]. Journal of the Optical Society America B,2007,24(2):324-334
    [40]Cai Q.Y., Tan Y.G. Photon-Number-Resolving Decoy-State Quantum Key Distribu-tion[J]. Physics Review A,2006,73(3):032305
    [41]Horikiri T., Kobayashi T. Decoy State Quantum Key Distribution with a Photon Number Resolved Heralded Single Photon Source[J]. Physics Review A,2006,73(3): 032331
    [42]Ma X., Fung C.H.F., Dupuis F., et al. Decoy-State Quantum Key Distribution with Two-Way Classical Postprocessing[J]. Physics Review A,2006,74(3):032330
    [43]Walborn S.P., Lemelle D.S., Almeida M.P., et al. Quantum Key Distribution with High-Order Alphabets using Spatially Encoded Qudits[J]. Physics Review Letter, 2006,96(9):090501
    [44]Xiong J., Zeng G., Zhou N. An Improved Quantum Key Distribution Protocol Based on Second-Order Coherence[J]. Optics Communications,2006,260(1):351-354
    [45]Cabello A. Quantum Key Distribution without Alternative Measurements[J]. Physics Review A,2000,61(5):052312
    [46]Song D. Secure Key Distribution by Swapping Quantum Entanglement [J].Physics Review A,2004,69:032305
    [47]Li C., Song H.S., Zhou L., et al. A Random Quantum Key Distribution Achieved by Using Bell States[J]. Journal of Optics B:Quantum an Semiclassical Optics,2003,5: 155-157
    [48]Long G.L., Liu X.S. Theoretically Efficient High-Capacity Quantum-Key-Distribution Scheme[J]. Physics Review A,2002,65(3):032302
    [49]Cabello A. Quantum Key Distribution in the Holevo Limit[J]. Physics Review Letter, 2000,85(26):5635-5638
    [50]Hillery M., Buzek V., A.Berthiaume. Quantum Secret Sharing[J]. Physics Review A,1999,59(3):1829-1834
    [51]Deng F.G., Long G.L., Liu X.S. Two-step Quantum Direct Communication Protocol using the Einstein-Podolsky-Rosen Pair Block[J]. Physics Review A,2003,68(4): 042317
    [52]Karlsson A., Koashi M., Imoto N. Quantum Entanglement for Secret Sharing and Secret Splitting[J]. Physics Review A,1999,59(1):162-168
    [53]clever R., Gottesman D., Lo H.K. How to Share a Quantum Secret[J]. Physics Review Letter,1999,83(3):648-651
    [54]Lance A.M., Symul T., Bowen W.P., et al. Tripartite Quantum State Sharing[J]. Physics Review Letter,2004,92(17):177903
    [55]Deng F.G., Li X.H., Li C.Y., et al. Multiparty Quantum-state Sharing of an Arbitrary Two-particle State with Einstein-Podolsky-Rosen Pairs[J]. Physics Review A,2005, 72(4):044301
    [56]Zhang Y.Q., Jin X.R., Zhang X., Secret Sharing of Quantum Information via Entan-glement Swapping in Cavity QED[J]. Physics Letter A,2005,341(5-6):380-384
    [57]Beige A., Englert B.G., Kurtsiefer C., et al. Secure Communication with a Publicly Known Key[J]. Acta Physica Polonica A,2001,101(6):357-370
    [58]Beige A., Englert B.G., Kurtsiefer C., et al. Secure Communication with Single-photon Two-qubit States[J]. Journal of Physics A:Mathematical and General,2002, 35:L407-L413
    [59]Bostrom K. Secure Direct Communication using Entanglement[DB/OL]. http://arxiv.org/abs/quant-ph/0203064,2002-0314/2011-4-2
    [60]Bostrom K., Felbinger T. Deterministic Secure Direct Communication Using Entan-glement[J]. Physics Review Letter,2002,89(18):187902
    [61]Bennett C.H., Wiesner S.J. Communication via One and Two-Particle Operators on Einstein-Podolsky-Rosen States[J]. Physics Review Letter,1992,69(20):2881-2884
    [62]Deng F.G., Long G.L. Secure Direct Communication With a Quantum One-Time Pad[J]. Physics Review A,2004,69(5):052319
    [63]Wang C., Deng F.G., Li.Y.S., et al. Quantum Secure Direct Communication with High-dimension Quantum Superdense Coding[J]. Physics Review A,2005,71(4): 044305
    [64]Lee H., Lim J., Yang H. Quantum Direct Communication with Authentication[J]. Physics Review A,2006,73(4):042305
    [65]Cai Q.Y., Li B.W. Deterministic Secure Communication without Using Entangle-ment[J]. Chinese Physics Letter,2004,21(4):601-603
    [66]Wang C., Deng F.G, Long G.L. Multi-step Quantum Secure Direct Communication Using Multi-particle Green-Horne-Zeilinger State[J]. Optics Communications,2005, 253(1-3):15-20
    [67]Zhang Z.J., Man Z.X., Li Y. Improving Wojcik's Eeavesdropping Attack On The Ping-Pong Protocol[J]. Physics Letter A,2004,333(1-2):46-50
    [68]Li X.H., Deng F.G., Zhou H.Y. Improving the Security of Secure Direct Communica-tion Based on the Secret Transmitting Order of Particles[J]. Physics Review A,2006, 74(5):054302
    [69]Bennett C.H., Brassard G. The Dawn of a New Era in Quantum Cryptography:the Experimental Prototype is Working[J]. ACM SIGACT News,1989,20:78-83
    [70]Townsend P.D., Rarity J.G., Tapster P.R. Single Photon Interference in 10km Long Fibre Optical Fibre Interferometer[J]. Electronics Letter,1993,29(7):634-635
    [71]Christophe M., Townsend P.D. Quantum Key Distribution over Distance as long as 30km[J]. Optics Letter,1995,20(16):1695-1697
    [72]Rosenberg D., Harringtong J.W., Rice P.R., et al. Long-distance Decoy-state Quantum-Key-Distribution in Optical Fiber[J]. Physics Review Letter,2007,98(1): 010503.
    [73]Stucki D., Walenta N., Vannel F., et al. High-rate Long-Distance Quantum Key Distribution over 250km of Ultra Low Loss Fibres[J]. New Journal of Physics,2009, 11:075003.
    [74]Kurtsiefer C., Zarda.P., Halder.M., et al. Quantum Cryptography:A Step Towards Globel Key Distribution[J]. Nature,2002,419:450
    [75]Manderbach T.S., Weier H., Furst M., et al. Experiment Demonstration of Free Space Decoy-State Quantum Key Distribution over 144km[J]. Physics Review Letter,2007, 98(1):10504
    [76]Villoresi P., Jennewein T., Tamburini F., et al. Experimental Verification of the Fea-sibility of a Quantum Channel Between Space and Earth[J]. New Journal of physics 2008,10:033038
    [77]Mo X.F., Zhu.B., Han.Z.F., et al. Faraday-Michelson System for Quantum Cryptog-raphy[J]. Optics Letters,2005,30(19):2632-2534
    [78]中国科学院量子信息重点实验室我国第一个量子密码网络系统在北京测试运行实现四端口量子密钥分配网络[EB/OL].2007-04-02.http://lqcc.ustc.edu.cn/news/?article=43.
    [79]Chen T.Y., Liang H., Liu Y, et al. Field Test of a Practical Secure Communication Network with Decoy-state Quantum Cryptography[J]. Optics Express,2009,17(8): 6540-6549
    [80]Bennett C.H., Brassard G., Crepeau C., et al. Teleporting an Unknown Quantum State via Dual Classical and Einstein-Podolsky-Rosen Channels[J]. Physics Review letter,1993,70(13):1895-1899
    [81]Cao M., Zhu S.Q. Probabilistic Teleportation of N-Particle State via N Pairs of Entangled Particles[J]. Communications in Theoretical Physics,2005,43:69-71
    [82]Dong L., Xiu X.M., Gao Y.J. A New Representation and Probabilistic Teleportation of an Arbitrary and Unknown N-Particle State[J]. Chinese Physics,2006,15(12): 2835-2839
    [83]Zhan Y.B. Teleportation of N-Particle Entangled W State via Entanglement Swap-ping[J]. Chinese Physics,2004,13(11):1801-1805
    [84]Karlsson A., Bourennane.M. Quantum Teleportation Using Three-Particle Entangle-ment[J]. Physics Review A,1998,58(6):4394-4400
    [85]Zhang Z.J. Controlled Teleportation of an Arbitrary n-qubit Quantum Information Using Quantum Secret Sharing of Classical Message[J]. Physics Letter A,2004,352(1-2):55-58
    [86]Yang C.P., Chu S.I., HanS Y. Efficient Many-Party Controlled Teleportation of Mul-tiqubit Quantum Information via Entanglement[J]. Physics Review A,2004,70(2): 022329
    [87]Yan F.L., Wang D. Probabilistic and Controlled Teleportation of Unknown Quantum States[J]. Physics Letter A,2004,316(5):297-303
    [88]Vaidman L. Teleportation of Quantum States[J]. Physics Review A,1994,49(2): 1473-1476
    [89]Braunstein S.L., Kimble.H.J. Teleportation of Continuous Quantum Variables[J]. Physics Review letter,1998,80(4):869-872
    [90]Furasawa A., Sorensen J. L., Braustein S.L.,et al. Unconditional Quantum Telepor-tation[J]. Science,1998,282(5389):706-709
    [91]Wang W.L., Li C.F., Guo G.C. Probabilistic Teleportation and Entanglement Match-ing[J]. Physics Review A,2000,61(3):034301
    [92]Joo J., Park Y.J., Oh S., et al. Quantum Teleportation Via a W State[J]. New Journal of Physics,2003,5:136
    [93]Zheng Y.Z., Gu Y.J., Can G.C. Teleportation of a Three-particle Entangled W S-tate[J]. Chinese Physics,2002,11(6):537-542
    [94]Dai H.Y., Chen P.X., Li C.Z. Probabilistic Teleportation of an Arbitrary Two-particle State by a Partially Entangled Three-particle GHZ State and W State[J]. Optics Communications,2004,231(1-6):281-287
    [95]Cao Z.L., Song W. Teleportation of a Two-particle Entangled State via W class States[J]. Physics A,2005,347(1-2):177-183
    [96]H J.Cao., Y Q.Guo., H S.Song. Teleportation of an Unknown Bipartite State via Non-maximally Entangled Two-particle State[J]. Chinese Physics,2006,15(5):915-918
    [97]Bouwmeester D., Pan J.W., Mattle K., et al. Experimental Quantum Teleporta-tion[J]. Nature,1997,390(6660):575-579
    [98]Boschi D., Branca S., Martini F.De., et al. Experimental Realization of Teleportating an Unknown Pure Quantum State via Dual Classical and Einstein-Podolsky-Rosen Pairs Channels[J]. Physics Review Letter,1998,80(6):1121-1125
    [99]Pan J.W., Daniell M., Gasparoni S., et al. Experimental Demonstration of Four-photon Entanglement and High-Fidelity Teleportation[J]. Physics Review Letter, 2001,86(20):4435-4438
    [100]Riebe M., Haffber H., Roos C.F., et al. Deterministic Teleportation with Atoms[J]. Nature,2004 429(7432):734-737
    [101]Marcikic I., Riedmatten H.De., Tittel W.,et al. Long-Distance Teleportation of Qubits at Telecommunication Wavelengths[J]. Nature,2003 421:509-513
    [102]Ursin R., Jennewein T., Aspelmeyer M., et al. Communications:Quantum Telepor-tation across The Danube[J]. Nature,2004,430:849-849
    [103]Yuan Z.S., Bao X.H., Lu C.Y., et al. Entanglement Photon and Quantum Commu-nication[J]. Physics Reports,2010,497(1):1-40
    [104]Jin X.M., Ren J.G.,Yang B., et al. Experimental Free-space Quantum Teleporta-tion[J]. Nature Photonics,2010,4:376-381
    [105]Lo H.K., Classical-Communication Cost in Distributed Quantum-Information Pro-cessing:A Generalization of Quantum-Communication Complexity[J]. Physics Re-view A,2000,62(1):012313
    [106]Pati A.K. Minimum Classical Bit for Remote Preparation and Measurement of a Qubit[J]. Physics Review A,2000,63(1):014302
    [107]Bennett C.H., Divincenzo D.P., Shor P.W., et al. Remote State Preparation[J]. Physics Review Letter,2001,87(7):077902.
    [108]Babichev S.A., Brezger B., Lvovsky A.I. Remote Preparation of a Single-Mode Pho-tonic Qubit by Measuring Field Quadrature Noise[J]. Physics Review Letter,2004, 92(4):047903
    [109]Peters N.A., Barreiro J.T., Goggin M.E., et al. Remote State Preparation:Arbi-trary Remote Control of Photon Polarization[J]. Physics Review Letter,2005,94(15): 150502
    [110]Rosenfeld W., Berner S., Volz J., et al. Remoter Preparation of an Atomic Quantum Memory[J]. Physics Review Letter,2007,98(5):050504
    [111]Peng X.H., Zhu X.W., Fang X.M., et al. Experimental Implementation of Remote State Preparation by Nuclear Magnetic Resonance[J]. Physics Letter A,2003,306(5-6):271-276
    [112]Zeng B., Zhang P. Remote-State Preparation in Higher Dimension And The Paral-lelizable Manifold Sn-1[J]. Physics Review A,2002,65(2):022316
    [113]Liu J.M., Wang Y.Z. Remote Preparation of a Two-particle Entangled State[J]. Physics Letter A,2003,316(3-4):159-167
    [114]Ye M.Y., Zhang Y.S., Guo G.C. Faithful Remote State Preparation Using Finite Classical Bits and A Nonmaximally Entangled State[J]. Physics Review A,2004, 69(2):022310
    [115]Kurucz Z., Adam P., Kis Z., et al. Continuous Variable Remote State Preparation[J]. Physics Review A,2005,72(5):052315
    [116]Leung D.W., Shor P.W. Oblivious Remote State Preparation[J]. Physics Review Letter,2003,90(12):127905
    [117]李承祖,黄明球,陈平行,等.量子通信和量子计算[M].长沙:国防科技大学出版社,2000:44-65
    [118]喀兴林.高等量子力学(第二版)[M].北京:高等教育出版社,2001:60-65
    [119]马瑞霖.量子密码通信[M].北京:科学出版社,2006:33-35
    [120]曾谨言,裴寿镛,龙桂鲁.量子力学新进展(第二辑)[M].北京:北京大学出版社,2001:10-12
    [121]Greenberger M., Horne M.A., Shimony A., et al. Bell's Theorem Without Inequali-ties[J]. American Journal of Physics,1990,58(12):1131-1142
    [122]Briegel H.J., Raussendorf R. Persistent Entanglement in Arrarys of Interaction par-ticles[J]. Physics Review Letter,2001,86(5):910-913
    [123]Barenco A., Bennett C.H., Clever R., et al. Greenberger-Horne-Zeilinger-state ana-lyzer[J]. Physics Review A,1998,57(3):2208-2211
    [124]Zukowski M., Zeilinger A.,Horne A.,et al. Event-ready-Detectors Bell Experiment via Entanglement Swapping[J]. Physics Review Letter,1993,70(26):4287-4290
    [125]Bennett C.H., Brassard G., Mermin N.D. Quantum Cryptography without Bell The-orem[J]. Physics Review Letter,1992,68(5):557-559
    [126]Lo H.K., Chau H.F. Unconditional Security of Quantum Key Distribution over Aribi-trarily Long Distance[J]. Science 1999,283:2050-2056.
    [127]Shor P.W., Preskill J. Simple Proof of Security of the BB84 Quantum Key Distri-bution Protocol[J]. Physics Review Letter,2000,85(2):441-444
    [128]Lo H.K. Simple Proof of Unconditional Security of Quantum Key Distribution[J]. Journal of Physics A:Mathematics and General.2001, (34):6957-6967
    [129]Wang X.B. Decoy-state Protocol for Quantum Cryptography with Four Different Intensities of Coherent Light[J]. Physics Review A,2005,72(1):012322
    [130]Ma X.F., Qi B., Zhao Y., et al. Practical Decoy-state for Quantum Key Distribu-tion[J]. Physics Review A,2005,72(1):012326
    [131]Zhao Y., Qi B., Ma X.F., et al. Experiment Quantum Key Distribution with Decoy-state[J]. Physics Review Letter,2006,96(7):070502
    [132]Bell J. On the Einstein-Podolsky-Rosen Paradox[J]. Physics.1964,1:195
    [133]Bell J. On the Problem of Hidden Varies in Quantum Mechanics[J]. Reviews of Modern Physics,1966,38(3):447-452
    [134]Guo G.P., Li C.F., Shi B.S., et al. Quantum Key Distribution Scheme with Orthog-onal Product States[J]. Physics Review A,2001,64(4):042301
    [135]Xue P., Li C.F., Guo G.C. Conditional Efficient Multiuser Quantum Cryptography Net[J]. Physics Review A,2002,65(2):022317
    [136]Walther P., Pan J.W., Aspelmeyeret M., et al. Markus Aspelmeyer[J]. Nature,2004, 429:158-161
    [137]Walther.P., Resch.K.J., Rudolph.T., et al. Experimental One-way Quantum Com-puting[J]. Nature,2005,434:169-176
    [138]Long G.L., Deng F.G., Wang C., et al. Quantum Secure Direct Communication and Deterministic Secure Quantum Communication [J]. Frontiers of Physics in China, 2007,2(3):251-172
    [139]邓富国.量子通信理论研究[D].北京:清华大学,2004
    [140]Wojcik A. Eavesdropping on The "Ping-Pong" Quantum Communication Proto-col[J]. Physics Review Letter,2003,90(15):157901
    [141]Cai Q.Y. The "Ping-Pong" Protocol Can Be Attacked without Eavesdropping[J]. Physics Review Letter,2003,91(10):109801
    [142]龙桂鲁,裴寿镛,曾谨言,等.量子力学新进展(第四辑)[M].北京:清华大学出版社,2007:207-211
    [143]Yan F.L., Zhang X.Q. A Scheme For Secure Direct Communication Using EPR Pairs and Teleportation[J]. European Physics Journal B-Condensed Matter and Complex Systems,2004,41(1):75-78
    [144]Man Z.X., Zhang Z.J., Li Y. Deterministic Secure Direct Communication by Using Swapping Quantum Entanglement and Local Unitary Operations[J]. Chinese Physics Letter,2005,22(1):18-21
    [145]Gao T., Yan F.L., Wang Z.X. Controlled Quantum Teleportation and Secure Direct Communication[J]. Chinese Physics,2005,14(5):893-897
    [146]Nguyen B.A. Quantum Dialogue[J]. Physics Letter A,2004,328(1):6-10
    [147]Man Z.X., Zhang Z.J., Li Y. Quantum Dialogue Revisited[J]. Chinese Physics Letter, 2005,22(1):22-24
    [148]Chen Y., Man Z.X., Xia Y.J. Quantum Bidirectional Secure Direct Communication via Entanglement Swapping[J]. Chinese Physics Letter,2007,24(1):19-22
    [149]Ji X., Zhang S. Secure Quantum Dialogue Based on Single Photon[J]. Chinese Physics,2006,15(7):1418-1420
    [150]Yang Y.G., Wen Q.Y. Quasi-secure Quantum Dialogue Using Single Photons[J]. Science in China Series G:Physics, Mechanics Astronomy,2007,50(5):558-562
    [151]Jin X.R., Ji X., Zhang Y.Q., et al. Three-Party Quantum Secure Direct Communi-cation Based on GHZ States[J]. Physics Letter A,2006,354(1-2):67-70
    [152]Xia Y., Fu C.B., Zhang S., et al. Quantum Dialogue by Using the GHZ State[J]. Journal Korean Physics Society,2006,48(1):24-27
    [153]Man Z.X., Xia Y.J. Controlled Bidirectional Quantum Direct Communication by Using a GHZ State[J]. Chinese Physics Letter,2006,23(7):1680-1682
    [154]Gao F., Guo F.Z., Wen Q.Y., et al. Revisiting the Security of Quantum Doalogue and Bidiection Quantum Secure Direct Communication[J]. Science in China Series G:Physics,Mechanics Astronomy,2008,51(5):559-566
    [155]Tan Y.G., Cai Q.Y. Classical Correlation in Quantum Dialogue[J]. International Journal of Quantum Information,2008,6(2):325-329
    [156]Nielsen M.A., Chuang I.L. Quantum Computation and Quantum Information[M]. Cambridge:Cambridge University Press,2000:120-122
    [157]Gao G. Quantum Key Distribution by Comparing Bell States[J]. Optics Communi-cations,2008,281(4):576-879
    [158]Deng F.G., Li X.H., Zhou H.Y. Efficient High-Capacity Quantum Secret Sharing with Two Photon Entanglement[J]. Physics Letter A,2008,372(12):1957-1962
    [159]Cai Q.Y. Eavesdropping on the Two-Way Quantum Communication Protocols with Invisible Photons[J]. Physics Letter A,2006,351(1-2):23-25
    [160]N.Gisin., G. Ribordy., W. Tittel., et al. Quantum Cryptography[J]. Reviews of Mod-ern Physics,2002,74(1):145-195
    [161]Deng F.G., Zhou P., Li X.H. et al. Robustness of Two-way Quantum Communi-cation Protocols Against Trojan Horse Attack[DB/OL]. http://arxiv.org/abs/quant-ph/0508168,2005-08-23/2011-04-2
    [162]Cai Q.Y. The "Ping-Pong" Protocol Can be Attacked without Eavesdropping[J]. Physics Review Letter,2003,91(10):109801
    [163]Brunel C., Lounis B.,Tamarat P.,et al. Triggered Source of Single Photons Based on Controlled Single Molecule Fluorescence[J]. Physics Review Letter,1999,83(14): 2722-2725
    [164]Michler P., Kirza A., Becher C., et al. A Quantum Dot Single-Photon Turnstile Device[J]. Science,2000,290(5500):2282-2285
    [165]Philips D.F., Fleischhauer A., Mair A., et al. Storage of Light in Atomic Vapor[J]. Physics Review Letter,2001,86(5):783-785
    [166]Gao F., Qin S.J., Wen Q.Y., et al. Cryptanalysis of Multiparty Controlled Quantum Secure Direct Communication Using Greenberger-Horne-Zeilinger State[J]. Optics Communications,2010,283(1):192-195
    [167]Gao F., Lin S., Wen Q.Y., et al. A Special Eavesdropping on One-Sender Versus N-Receiver QSDC Protocol[J]. Chinese Physics Letter,2008,25(5):1561-1563
    [168]Gupta M., Pathak A., Srikanth R., et al. Non-destructive Orthonormal State Distrimination[DB/OL]. http://xxx.itp.ac.cn/abs/quant-ph/0507096, June 2005-6-11/2011-4-1.
    [169]Samal J. R., Gupta M., Panigrahi P.K., et al. Non-destructive Discrimination of Bell States By NMR Using a Single Ancilla Qubit[J]. Journal of Physics B:Atom. Molecule. Optics. Physics,2010,43(9):095508
    [170]Ye L., Yao C.M., Guo G.C. Teleportation of a Two-Particle Entangled State[J]. Chinese Physics,2001,10(11):1001-1003
    [171]Lu H. Probabilistic Teleportation of the Three-Particle Entangled State via Entan-glement Swapping [J]. Chinese Physics Letter,2001,18(8):1004-1006
    [172]Cola M.M., Paris M.G.A. Teleportation of Bipartite States Using a Single Entangled Pair[J]. Physics Letter A,2005,337(1-2):10-16
    [173]李艳玲,冯健.利用单个三粒子最大GHZ态或两个EPR态隐形传送任意三粒子GHZ态[J].物理学报,2007,56(4):1888-1894
    [174]Ji X., Zhang S. Teleportation of the Three-Particle Entangled State by Two EPR Pairs[J]. Chinese Journal of Quantum Electronic,2006,23(6):816-819
    [175]Tian X.L., Xi X.Q., Shi G.F., et al. Tensor Representation in Teleportation and Controlled Teleportation[J].2009,282(24):4815-4818
    [176]Liu J.M., Feng X.L., Oh C.H. Remote Preparation of Arbitrary Two and Three-particle states[J]. European Physics Letter,2009,87,30006:1-6
    [177]Wang M.Y., Yan F.L. Two-step Deterministic Remote Preparation of an Arbi-trary Quantum State in the Whole Hilbert Space[J]. Communications in Theoretical Physics,2010,54:792-796

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700