352 research outputs found

    Probabilistic Quantum Teleportation

    Get PDF
    We consider a generalized quantum teleportation protocol for an unknown qubit using non-maximally entangled state as a shared resource. Without recourse to local filtering or entanglement concentration, using standard Bell-state measurement and classical communication one cannot teleport the state with unit fidelity and unit probability. We show that using non-maximally entangled measurements one can teleport an unknown state with unit fidelity albeit with reduced probability, hence probabilistic teleportation. We also give a generalized protocol for entanglement swapping using non-maximally entangled states.Comment: Latex file, 11 pages, No figure

    Comment on ``Manipulating the frequency entangled states by an acoutic-optical modulator''

    Full text link
    A recent theoretical paper [1] proposes a scheme for entanglement swapping utilizing acousto-optic modulators without requiring a Bell-state measurement. In this comment, we show that the proposal is flawed and no entanglement swapping can occur without measurement.Comment: 6 pages, 2 figures submitted to Phys. Rev

    Optimal entanglement purifying via entanglement swapping

    Full text link
    It is known that entanglement swapping can be used to realize entanglement purifying. By this way, two particles belong to different non-maximally entangled pairs can be projected probabilisticly to a maximally entangled state or to a less entangled state. In this report, we show, when the less entangled state is obtained, if a unitary transformation is introduced locally, then a maximally entangled state can be obtained probabilisticly from this less entangled state. The total successful probability of our scheme is equal to the entanglement of a single pairpurification (if two original pairs are in the same non-maximally entangled states) or to the smaller entanglement of a single pair purification of these two pairs (if two original pairs are not in the same non-maximally entangled states). The advantage of our scheme is no continuous indefinite iterative procedure is needed to achieve optimal purifying.Comment: 7 pages, Revtex, no figure, accepted by Phys. Rev. A as a Brief Repor

    Violation of Bell's Inequality with Photons from Independent Sources

    Get PDF
    We report a violation of Bell's inequality using one photon from a parametric down-conversion source and a second photon from an attenuated laser beam. The two photons were entangled at a beam splitter using the post-selection technique of Shih and Alley [Phys. Rev. Lett. 61, 2921 (1988)]. A quantum interference pattern with a visibility of 91% was obtained using the photons from these independent sources, as compared with a visibility of 99.4% using two photons from a central parametric down-conversion source.Comment: 4 pages, 5 figures; minor change

    A random quantum key distribution by using Bell states

    Full text link
    We proposed a new scheme for quantum key distribution based on entanglement swapping. By this protocol \QTR{em}{Alice} can securely share a random quantum key with \QTR{em}{Bob}, without transporting any particle.Comment: Accepted by J. Opt. B: Quantum Semiclass. Op

    Quantum key distribution in terms of the Greenberger-Horne-Zeilinger state: multi-key generation

    Full text link
    In this paper, we develop a quantum key distribution protocol based on the Greenberger-Horne-Zeilinger states (GHZs). The particles are exchanged among the users in blocks through two steps. In this protocol, for three-particle GHZs three keys can be simultaneously generated. The advantage of this is that the users can select the most suitable key for communication. The protocol can be generalized to NN users to provide NN keys. The protocol has two levels for checking the eavesdroppers. Moreover, we discuss the security of the protocol against different attacks.Comment: 10 Page, no figures. Comments are most welcom

    Greenberger-Horne-Zeilinger paradox for continuous variables

    Full text link
    We show how to construct states for which a Greenberger-Horne-Zeilinger type paradox occurs if each party measures either the position or momentum of his particle. The paradox can be ascribed to the anticommutation of certain translation operators in phase space. We then rephrase the paradox in terms of modular and binary variables. The origin of the paradox is then due to the fact that the associativity of addition of modular variables is true only for c-numbers but does not hold for operators.Comment: 4 pages, no figure

    Quantum cobwebs: Universal entangling of quantum states

    Full text link
    Entangling an unknown qubit with one type of reference state is generally impossible. However, entangling an unknown qubit with two types of reference states is possible. To achieve this, we introduce a new class of states called zero sum amplitude (ZSA) multipartite, pure entangled states for qubits and study their salient features. Using shared-ZSA state, local operation and classical communication we give a protocol for creating multipartite entangled states of an unknown quantum state with two types of reference states at remote places. This provides a way of encoding an unknown pure qubit state into a multiqubit entangled state. We quantify the amount of classical and quantum resources required to create universal entangled states. This is possibly a strongest form of quantum bit hiding with multiparties.Comment: Invited talk in II Winter Institute on FQTQO: Quantum Information Processing, held at S. N. Bose Center for Basic Science, Kolkata, during Jan 2-11, 2002. (To appear in Pramana-J. of Physics, 2002.

    Creation of maximally entangled photon-number states using optical fiber multiports

    Get PDF
    We theoretically demonstrate a method for producing the maximally path-entangled state (1/Sqrt[2]) (|N,0> + exp[iN phi] |0,N>) using intensity-symmetric multiport beamsplitters, single photon inputs, and either photon-counting postselection or conditional measurement. The use of postselection enables successful implementation with non-unit efficiency detectors. We also demonstrate how to make the same state more conveniently by replacing one of the single photon inputs by a coherent state.Comment: 4 pages, 1 figure. REVTeX4. Replaced with published versio

    Demonstration of Controllable Temporal Distinguishability in a Three-Photon State

    Get PDF
    Multi-photon interference is at the heart of the recently proposed linear optical quantum computing scheme and plays an essential role in many protocols in quantum information. Indistinguishability is what leads to the effect of quantum interference. Optical interferometers such as Michaelson interferometer provide a measure for second-order coherence at one-photon level and Hong-Ou-Mandel interferometer was widely employed to describe two-photon entanglement and indistinguishability. However, there is not an effective way for a system of more than two photons. Recently, a new interferometric scheme was proposed to quantify the degree of multi-photon distinguishability. Here we report an experiment to implement the scheme for three-photon case. We are able to generate three photons with different degrees of temporal distinguishability and demonstrate how to characterize them by the visibility of three-photon interference. This method of quantitative description of multi-photon indistinguishability will have practical implications in the implementation of quantum information protocols
    • …
    corecore