What is Quantum Teleportation?

2020 ◽  
pp. 242-252
Author(s):  
Gershon Kurizki ◽  
Goren Gordon

Eve (E) entangles herself to Schred (S) before taking off to a conference. There she barely escapes an assault, and calls Henry. Is he too far away to help? Henry (H) resorts to quantum teleportation: a split-second later, H and E, aided by S, have traded places despite being thousands of miles apart! Schematically, the unknown state of H is teleported to E upon measuring the entangled state of E and S and communicating the result to E, who then trades states with H. Since the measured result is communicated at the speed of light, there is no faster-than-light signaling involved. In the distant future, space travel may be partly replaced by large-scale teleportation. Teleportation has intriguing philosophical implications, as it separates the object essence, its quantum information, from its non-essential material substance. The appendix to this chapter presents a quantum teleportation protocol that involves qubits.

2021 ◽  
Vol 118 (36) ◽  
pp. e2026250118
Author(s):  
Yi-Han Luo ◽  
Ming-Cheng Chen ◽  
Manuel Erhard ◽  
Han-Sen Zhong ◽  
Dian Wu ◽  
...  

Quantum error correction is an essential tool for reliably performing tasks for processing quantum information on a large scale. However, integration into quantum circuits to achieve these tasks is problematic when one realizes that nontransverse operations, which are essential for universal quantum computation, lead to the spread of errors. Quantum gate teleportation has been proposed as an elegant solution for this. Here, one replaces these fragile, nontransverse inline gates with the generation of specific, highly entangled offline resource states that can be teleported into the circuit to implement the nontransverse gate. As the first important step, we create a maximally entangled state between a physical and an error-correctable logical qubit and use it as a teleportation resource. We then demonstrate the teleportation of quantum information encoded on the physical qubit into the error-corrected logical qubit with fidelities up to 0.786. Our scheme can be designed to be fully fault tolerant so that it can be used in future large-scale quantum technologies.


2020 ◽  
Vol 18 (04) ◽  
pp. 2050012
Author(s):  
Fan Wu ◽  
Ming-Qiang Bai ◽  
Yu-Chun Zhang ◽  
Ren-Ju Liu ◽  
Zhi-Wen Mo

In this paper, two schemes for cyclic quantum teleportation (CQT) and cyclic controlled quantum teleportation (CCQT) in a high-dimension system are proposed. In the first scheme, three distant agents, Alice, Bob and Charlie, are not only the senders but also the receivers, and via the six-qutrit entangled state as the quantum channel, Alice can transfer her quantum information to Bob, at the same time, Bob can transfer his quantum information to Charlie and Charlie can transfer his quantum information to Alice. While for the second scheme, there is one controller David, and only with the help of him can the teleportation be accomplished via the seven-qutrit entangled state as the quantum channel. These schemes can be generalized to realize the teleportation with [Formula: see text] agents. Furthermore, the resource consumption and feasibility of the schemes are investigated at the end of the paper.


2014 ◽  
Vol 3 (3) ◽  
pp. 257-266 ◽  
Author(s):  
Piero Chiarelli

This work shows that in the frame of the stochastic generalization of the quantum hydrodynamic analogy (QHA) the uncertainty principle is fully compatible with the postulate of finite transmission speed of light and information. The theory shows that the measurement process performed in the large scale classical limit in presence of background noise, cannot have a duration smaller than the time need to the light to travel the distance up to which the quantum non-local interaction extend itself. The product of the minimum measuring time multiplied by the variance of energy fluctuation due to presence of stochastic noise shows to lead to the minimum uncertainty principle. The paper also shows that the uncertainty relations can be also derived if applied to the indetermination of position and momentum of a particle of mass m in a quantum fluctuating environment.


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Dong-Gil Im ◽  
Chung-Hyun Lee ◽  
Yosep Kim ◽  
Hyunchul Nha ◽  
M. S. Kim ◽  
...  

AbstractQuantum teleportation exemplifies how the transmission of quantum information starkly differs from that of classical information and serves as a key protocol for quantum communication and quantum computing. While an ideal teleportation protocol requires noiseless quantum channels to share a pure maximally entangled state, the reality is that shared entanglement is often severely degraded due to various decoherence mechanisms. Although the quantum noise induced by the decoherence is indeed a major obstacle to realizing a near-term quantum network or processor with a limited number of qubits, the methodologies considered thus far to address this issue are resource-intensive. Here, we demonstrate a protocol that allows optimal quantum teleportation via noisy quantum channels without additional qubit resources. By analyzing teleportation in the framework of generalized quantum measurement, we optimize the teleportation protocol for noisy quantum channels. In particular, we experimentally demonstrate that our protocol enables to teleport an unknown qubit even via a single copy of an entangled state under strong decoherence that would otherwise preclude any quantum operation. Our work provides a useful methodology for practically coping with decoherence with a limited number of qubits and paves the way for realizing noisy intermediate-scale quantum computing and quantum communication.


Nanophotonics ◽  
2016 ◽  
Vol 5 (3) ◽  
pp. 469-482 ◽  
Author(s):  
Genta Masada ◽  
Akira Furusawa

AbstractEntanglement is an essential feature of quantum theory and the core of the majority of quantum information science and technologies. Quantum computing is one of the most important fruits of quantum entanglement and requires not only a bipartite entangled state but also more complicated multipartite entanglement. In previous experimental works to demonstrate various entanglement-based quantum information processing, light has been extensively used. Experiments utilizing such a complicated state need highly complex optical circuits to propagate optical beams and a high level of spatial interference between different light beams to generate quantum entanglement or to efficiently perform balanced homodyne measurement. Current experiments have been performed in conventional free-space optics with large numbers of optical components and a relatively large-sized optical setup. Therefore, they are limited in stability and scalability. Integrated photonics offer new tools and additional capabilities for manipulating light in quantum information technology. Owing to integrated waveguide circuits, it is possible to stabilize and miniaturize complex optical circuits and achieve high interference of light beams. The integrated circuits have been firstly developed for discrete-variable systems and then applied to continuous-variable systems. In this article, we review the currently developed scheme for generation and verification of continuous-variable quantum entanglement such as Einstein-Podolsky-Rosen beams using a photonic chip where waveguide circuits are integrated. This includes balanced homodyne measurement of a squeezed state of light. As a simple example, we also review an experiment for generating discrete-variable quantum entanglement using integrated waveguide circuits.


2021 ◽  
pp. 2150249
Author(s):  
Vikram Verma

In this paper, by utilizing a nine-qubit entangled state as a quantum channel, we propose new schemes for symmetric and asymmetric cyclic controlled quantum teleportation (CYCQT). In our proposed schemes, four participants Alice, Bob, Charlie and David teleport their unknown quantum states cyclically among themselves with the help of a controller Eve. No participants can reconstruct the original states sent from the respective senders without the permission of the controller. Also, by considering same nine-qubit entangled state as a quantum channel, we propose a generalized scheme for CYCQT of multi-qubit states. In contrast to the previous CYCQT schemes involving three communicators and a controller, there are four communicators and a controller in the proposed schemes. Also, compared with previous CYCQT schemes, our proposed CYCQT schemes require less consumption of quantum resource and the intrinsic efficiency of the generalized scheme increases with the increase of number of qubits in the information states.


Entropy ◽  
2019 ◽  
Vol 21 (4) ◽  
pp. 352 ◽  
Author(s):  
Zhan-Yun Wang ◽  
Yi-Tao Gou ◽  
Jin-Xing Hou ◽  
Li-Ke Cao ◽  
Xiao-Hui Wang

We explicitly present a generalized quantum teleportation of a two-qubit entangled state protocol, which uses two pairs of partially entangled particles as quantum channel. We verify that the optimal probability of successful teleportation is determined by the smallest superposition coefficient of these partially entangled particles. However, the two-qubit entangled state to be teleported will be destroyed if teleportation fails. To solve this problem, we show a more sophisticated probabilistic resumable quantum teleportation scheme of a two-qubit entangled state, where the state to be teleported can be recovered by the sender when teleportation fails. Thus the information of the unknown state is retained during the process. Accordingly, we can repeat the teleportion process as many times as one has available quantum channels. Therefore, the quantum channels with weak entanglement can also be used to teleport unknown two-qubit entangled states successfully with a high number of repetitions, and for channels with strong entanglement only a small number of repetitions are required to guarantee successful teleportation.


2018 ◽  
Vol 4 (10) ◽  
pp. eaas9401 ◽  
Author(s):  
Meiru Huo ◽  
Jiliang Qin ◽  
Jialin Cheng ◽  
Zhihui Yan ◽  
Zhongzhong Qin ◽  
...  

Quantum teleportation, which is the transfer of an unknown quantum state from one station to another over a certain distance with the help of nonlocal entanglement shared by a sender and a receiver, has been widely used as a fundamental element in quantum communication and quantum computation. Optical fibers are crucial information channels, but teleportation of continuous variable optical modes through fibers has not been realized so far. Here, we experimentally demonstrate deterministic quantum teleportation of an optical coherent state through fiber channels. Two sub-modes of an Einstein-Podolsky-Rosen entangled state are distributed to a sender and a receiver through a 3.0-km fiber, which acts as a quantum resource. The deterministic teleportation of optical modes over a fiber channel of 6.0 km is realized. A fidelity of 0.62 ± 0.03 is achieved for the retrieved quantum state, which breaks through the classical limit of1/2. Our work provides a feasible scheme to implement deterministic quantum teleportation in communication networks.


2020 ◽  
Vol 8 (3) ◽  
pp. 80-82
Author(s):  
I. Yu. Chekanova

Space travel is an ultramodern kind of tourism, promising in terms of developing the near and distant future. In this regard, the article deals with the concept of space tourism, major world players in this field, their achievements and prospects, and also presents a comparative table of space tourism programs of different companies. In conclusion, the positive and negative aspects of space tourism are analyzed.


Sign in / Sign up

Export Citation Format

Share Document