COMPONENTS FOR MULTI-PHOTON NON-CLASSICAL STATE PREPARATION AND MEASUREMENT

Author(s):  
G. PUENTES ◽  
L. ZHANG ◽  
H. COLDENSTRODT-RONGE ◽  
O. COHEN ◽  
B. J. SMITH ◽  
...  
2021 ◽  
Vol 11 (4) ◽  
pp. 1405
Author(s):  
Nan Zhao ◽  
Tingting Wu ◽  
Yan Yu ◽  
Changxing Pei

As research on quantum computers and quantum information transmission deepens, the multi-particle and multi-mode quantum information transmission has been attracting increasing attention. For scenarios where multi-parties transmit sequentially increasing qubits, we put forward a novel (N + 1)-party cyclic remote state preparation (RSP) protocol among an arbitrary number of players and a controller. Specifically, we employ a four-party scheme in the case of a cyclic asymmetric remote state preparation scheme and demonstrate the feasibility of the scheme on the IBM Quantum Experience platform. Furthermore, we present a general quantum channel expression under different circulation directions based on the n-party. In addition, considering the impact of the actual environment in the scheme, we discuss the feasibility of the scheme affected by different noises.


2020 ◽  
Vol 15 (1) ◽  
pp. 4-17
Author(s):  
Jean-François Biasse ◽  
Xavier Bonnetain ◽  
Benjamin Pring ◽  
André Schrottenloher ◽  
William Youmans

AbstractWe propose a heuristic algorithm to solve the underlying hard problem of the CSIDH cryptosystem (and other isogeny-based cryptosystems using elliptic curves with endomorphism ring isomorphic to an imaginary quadratic order 𝒪). Let Δ = Disc(𝒪) (in CSIDH, Δ = −4p for p the security parameter). Let 0 < α < 1/2, our algorithm requires:A classical circuit of size $2^{\tilde{O}\left(\log(|\Delta|)^{1-\alpha}\right)}.$A quantum circuit of size $2^{\tilde{O}\left(\log(|\Delta|)^{\alpha}\right)}.$Polynomial classical and quantum memory.Essentially, we propose to reduce the size of the quantum circuit below the state-of-the-art complexity $2^{\tilde{O}\left(\log(|\Delta|)^{1/2}\right)}$ at the cost of increasing the classical circuit-size required. The required classical circuit remains subexponential, which is a superpolynomial improvement over the classical state-of-the-art exponential solutions to these problems. Our method requires polynomial memory, both classical and quantum.


2020 ◽  
Vol 2020 (41) ◽  
pp. 3954-3958
Author(s):  
Danuta Dutczak ◽  
Amira Siai ◽  
Markus Ströbele ◽  
David Enseling ◽  
Thomas Jüstel ◽  
...  

2011 ◽  
Vol 11 (3) ◽  
pp. 751-767 ◽  
Author(s):  
Ming-Xing Luo ◽  
Xiu-Bo Chen ◽  
Yi-Xian Yang ◽  
Xin-Xin Niu

1998 ◽  
Vol 290 (4-6) ◽  
pp. 543-548 ◽  
Author(s):  
Ashish K. Gupta ◽  
Daniel Neuhauser

Sign in / Sign up

Export Citation Format

Share Document