COLLECTIVE REMOTE STATE PREPARATION

2008 ◽  
Vol 06 (05) ◽  
pp. 1051-1066 ◽  
Author(s):  
NGUYEN BA AN ◽  
JAEWAN KIM

We show that any M ≥ 2 distant parties who independently share the complete classical knowledge of a secret qubit state can collectively prepare the state at another remote location. Two distinct schemes for such a task are proposed: one via a single (M + 1)-partite GHZ-type state and the other via M EPR-type pairs. Analytical expressions of the total success probability are derived explicitly for both the schemes. Of interest is the M-dependence of both the success probability and the receiver's action. We also construct simple quantum circuits for the two-qubit operators whose execution is necessary to accomplish the schemes.

2009 ◽  
Vol 07 (08) ◽  
pp. 1521-1530
Author(s):  
MIN LIN ◽  
MING ZHANG ◽  
WEI-WEI ZHOU ◽  
HONG-YI DAI

We present a modified scheme for probabilistic remote preparation of a single qubit when partial classical knowledge of preparing state is available for the receiver. This is in contrast with the previous remote state preparation schemes that the receiver has no classical knowledge of preparing state. It is demonstrated that the total success probability of remote state preparation will be greatly improved when the receiver has partial classical knowledge of preparing state.


2011 ◽  
Vol 09 (06) ◽  
pp. 1437-1448
Author(s):  
YI-BAO LI ◽  
KUI HOU ◽  
SHOU-HUA SHI

We propose two kinds of schemes for multiparty remote state preparation (MRSP) of the multiparticle d-dimensional equatorial quantum states by using partial entangled state as the quantum channel. Unlike more remote state preparation scheme which only one sender knows the original state to be remotely prepared, the quantum state is shared by two-party or multiparty in this scheme. We show that if and only if all the senders agree to collaborate with each other, the receiver can recover the original state with certain probability. It is found that the total success probability of MRSP is only by means of the smaller coefficients of the quantum channel and the dimension d.


2009 ◽  
Vol 07 (05) ◽  
pp. 991-999 ◽  
Author(s):  
YI-MIN LIU ◽  
ZHANG-YIN WANG ◽  
XIAN-SONG LIU ◽  
ZHAN-JUN ZHANG

We present a tripartite scheme for a preparer to remotely prepare an arbitrary single-qubit state in either distant ministrant's place by using a GHZ-type state. After the preparer's single-qubit state projective measurement, by performing a proper positive operator-valued measure, one ministrant can construct the preparer's state in a probabilistic manner with the other ministrant's assistance. Furthermore, we show that the remote state preparation can be achieved with a higher probability provided that the prepared state belongs to two special ensembles. Finally, we sketch the generalization of the tripartite scheme to a multiparty case.


2008 ◽  
Vol 06 (06) ◽  
pp. 1183-1193 ◽  
Author(s):  
KUI HOU ◽  
JING WANG ◽  
SHOU-HUA SHI

By means of the method of the positive operator-valued measure, two schemes to remotely prepare an arbitrary two-particle entangled state were presented. The first scheme uses a one-dimensional four-particle non-maximally entangled cluster state while the second one uses two partially entangled two-particle states as the quantum channel. For both schemes, if Alice performs two-particle projective measurements and Bob adopts positive operator-valued measure, the remote state preparation can be successfully realized with certain probability. The success probability of the remote state preparation and classical communication cost are calculated. It is shown that Bob can obtain the unknown state with probability 1/4 for maximally entangled state. However, for four kinds of special states, the success probability of preparation can be enhanced to unity.


2013 ◽  
Vol 23 (2) ◽  
pp. 97
Author(s):  
Cao Thi Bich ◽  
Nguyen Ba An

Joint remote state preparation is a multiparty global quantum task in which several parties are assigned to jointly prepare a quantum state for a remote party. Although various protocols have been proposed so far, none of them are absolutely secure in the sense that the legitimate parties (the preparers plus the receiver) can by no means identify the state to be prepared even if they all collude with each other. Here we resolve this drawback by employing the quantum channel in terms of nonmaximally entangled states whose parameters are kept secret to all the participants but used to split the information in a judicious way so that not only absolute security in the above-mentioned sense is achieved but also the performance is the simplest possible.


2012 ◽  
Vol 10 (01) ◽  
pp. 1250006 ◽  
Author(s):  
YUAN SU ◽  
XIU-BO CHEN ◽  
YI-XIAN YANG

In this paper, we investigate novel protocols for the joint remote state preparation involving several senders and receivers. The highlight of our paper lies in two aspects. First, we focus on the distribution of information among multiple senders and receivers. Second, each receiver can simultaneously reconstruct a qubit state containing the joint information from all senders. These properties imply that our protocols may have many extensive applications in burgeoning quantum network communication. Our protocols cover a variety of class, i.e. two-to-three, N-to-three, and N-to-M. Through introducing the quantum fourier transform, the set of orthogonal basis in the M-dimensional Hilbert space is ingeniously constructed. Moreover, we present all the recovery operations in details. The success probability and the classical communication costs are also given.


2016 ◽  
Vol 14 (03) ◽  
pp. 1650015 ◽  
Author(s):  
Na Chen ◽  
Dong-Xiao Quan ◽  
Chang-Hua Zhu ◽  
Jia-Zhen Li ◽  
Chang-Xing Pei

In this paper, we propose a scheme for deterministic joint remote state preparation (JRSP). Two spatially separated senders intend to help a receiver remotely prepare an arbitrary single-qubit state. Four-particle partially entangled state is constructed to serve as the quantum channel. By determining right unitary operations for the senders and appropriate recovery operations for the receiver, the target state can be reestablished with unit success probability, irrespective of the channel parameter.


2015 ◽  
Vol 13 (02) ◽  
pp. 1550009
Author(s):  
Yahong Wang ◽  
Changshui Yu

In this paper, we propose three schemes for remotely state preparation (RSP) an arbitrary two-level one-atom state via cavity quantum electro dynamics (QED) with minimal resources consumption. In the first case, a Greenberger–Horne–Zeilinger (GHZ) state is used as quantum channel; in the second case, the sender needs to construct an quantum channel with both of the assistant of cavity QED and the knowledge about the state to be remotely prepared. In each scheme, only 1 cbit and 1 ebit are needed with the aid of cavity QED. In the third case, we combine the first two protocols and give a theoretical proposal for controlled RSP with only 2 cbits and 1 ebit resources consumption.


2016 ◽  
Vol 6 (2) ◽  
pp. 118-135
Author(s):  
Lucia Della Torre

Not very long ago, scholars saw it fit to name a new and quite widespread phenomenon they had observed developing over the years as the “judicialization” of politics, meaning by it the expanding control of the judiciary at the expenses of the other powers of the State. Things seem yet to have begun to change, especially in Migration Law. Generally quite a marginal branch of the State's corpus iuris, this latter has already lent itself to different forms of experimentations which then, spilling over into other legislative disciplines, end up by becoming the new general rule. The new interaction between the judiciary and the executive in this specific field as it is unfolding in such countries as the UK and Switzerland may prove to be yet another example of these dynamics.


Sign in / Sign up

Export Citation Format

Share Document