Absolutely Secure Distributed Superdense Coding: Entanglement
Requirement for Optimality
- URL: http://arxiv.org/abs/2111.01563v1
- Date: Mon, 1 Nov 2021 16:29:04 GMT
- Title: Absolutely Secure Distributed Superdense Coding: Entanglement
Requirement for Optimality
- Authors: Sagnik Dutta, Asmita Banerjee, Prasanta K. Panigrahi
- Abstract summary: A superdense coding method is optimal when its capacity reaches Holevo bound.
We show that for optimality, maximal entanglement is a necessity across the bipartition of Alice and Bob.
We construct a distributed dense coding method, which completely depicts absolutely secure one way quantum communication between many to one party.
- Score: 0.0
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: Superdense coding uses entanglement as a resource to communicate classical
information securely through quantum channels. A superdense coding method is
optimal when its capacity reaches Holevo bound. We show that for optimality,
maximal entanglement is a necessity across the bipartition of Alice and Bob,
but neither absolute nor genuine multipartite entanglement is required. Unlike
the previous schemes, which can transmit either even or odd bits of
information, we have demonstrated a generalized dense coding protocol using the
genuine multipartite entangled GHZ state to send arbitrary information bits.
Expressed in the eigenbasis of different Pauli operators, GHZ state is
characterized by a unique parity pattern which enables us to formulate a
security checking technique to ensure absolute security of the protocol. We
show this method to be equally applicable in a scenario, where the resource
information is distributed among spatially separated parties. Finally,
optimizing the number of qubit(s) sent to Bob, we construct a distributed dense
coding method, which completely depicts absolutely secure one way quantum
communication between many to one party.
Related papers
- Protocols and Trade-Offs of Quantum State Purification [4.732131350249]
We introduce a general state purification framework designed to achieve the highest fidelity with a specified probability.
For i.i.d. quantum states under depolarizing noise, our framework can replicate the purification protocol proposed by Barenco and al.
We prove the protocols' optimality for two copies of noisy states with any dimension and confirm its optimality for higher numbers of copies and dimensions.
arXiv Detail & Related papers (2024-04-01T14:34:45Z) - Coding-Based Hybrid Post-Quantum Cryptosystem for Non-Uniform Information [53.85237314348328]
We introduce for non-uniform messages a novel hybrid universal network coding cryptosystem (NU-HUNCC)
We show that NU-HUNCC is information-theoretic individually secured against an eavesdropper with access to any subset of the links.
arXiv Detail & Related papers (2024-02-13T12:12:39Z) - One-to-Many Simultaneous Secure Quantum Information Transmission [0.0]
This paper presents a new quantum protocol designed to simultaneously transmit information from one source to many recipients.
The proposed protocol is completely distributed and is provably information-theoretically secure.
arXiv Detail & Related papers (2023-11-05T00:41:55Z) - Efficient decoding of stabilizer code by single-qubit local operations
and classical communication [2.5322020135765464]
We construct a protocol for extracting distributed one-qubit quantum information encoded in a stabilizer code of multiple qubits.
This protocol achieves efficient extraction within a time in terms of the number of physical qubits.
arXiv Detail & Related papers (2023-08-27T09:19:59Z) - Oblivious Transfer from Zero-Knowledge Proofs, or How to Achieve
Round-Optimal Quantum Oblivious Transfer and Zero-Knowledge Proofs on Quantum
States [0.0]
We turn any classical Zero-Knowledge (ZK) protocol into a composable (quantum) oblivious transfer (OT) protocol.
We provide the first round-optimal (2-message) quantum OT protocol secure in the random oracle model.
At the heart of our construction lies a new method that allows us to prove properties on a received quantum state without revealing additional information.
arXiv Detail & Related papers (2023-03-02T18:38:15Z) - Gaussian conversion protocol for heralded generation of qunaught states [66.81715281131143]
bosonic codes map qubit-type quantum information onto the larger bosonic Hilbert space.
We convert between two instances of these codes GKP qunaught states and four-foldsymmetric binomial states corresponding to a zero-logical encoded qubit.
We obtain GKP qunaught states with a fidelity of over 98% and a probability of approximately 3.14%.
arXiv Detail & Related papers (2023-01-24T14:17:07Z) - Data post-processing for the one-way heterodyne protocol under
composable finite-size security [62.997667081978825]
We study the performance of a practical continuous-variable (CV) quantum key distribution protocol.
We focus on the Gaussian-modulated coherent-state protocol with heterodyne detection in a high signal-to-noise ratio regime.
This allows us to study the performance for practical implementations of the protocol and optimize the parameters connected to the steps above.
arXiv Detail & Related papers (2022-05-20T12:37:09Z) - Quantum secure direct communication with private dense coding using
general preshared quantum state [59.99354397281036]
We study secure direct communication by using a general preshared quantum state and a generalization of dense coding.
For a practical application, we propose a concrete protocol and derive an upper bound of information leakage.
arXiv Detail & Related papers (2021-12-30T16:12:07Z) - Dense Coding with Locality Restriction for Decoder: Quantum Encoders vs.
Super-Quantum Encoders [67.12391801199688]
We investigate dense coding by imposing various locality restrictions to our decoder.
In this task, the sender Alice and the receiver Bob share an entangled state.
arXiv Detail & Related papers (2021-09-26T07:29:54Z) - Composably secure data processing for Gaussian-modulated continuous
variable quantum key distribution [58.720142291102135]
Continuous-variable quantum key distribution (QKD) employs the quadratures of a bosonic mode to establish a secret key between two remote parties.
We consider a protocol with homodyne detection in the general setting of composable finite-size security.
In particular, we analyze the high signal-to-noise regime which requires the use of high-rate (non-binary) low-density parity check codes.
arXiv Detail & Related papers (2021-03-30T18:02:55Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.