ترغب بنشر مسار تعليمي؟ اضغط هنا

Quantum Private Comparison over noisy channels

103   0   0.0 ( 0 )
 نشر من قبل Vikesh Siddhu
 تاريخ النشر 2014
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

Quantum Private Comparison (QPC) allows us to protect private information during its comparison. In the past various three-party quantum protocols have been proposed that claim to work well under noisy conditions. Here we tackle the problem of QPC under noise. We analyze the EPR-based protocol under depolarizing noise, bit flip and phase flip noise. We show how noise affects the robustness of the EPR-based protocol. We then present a straightforward protocol based on CSS codes to perform QPC which is robust against noise and secure under general attacks.

قيم البحث

اقرأ أيضاً

Quantum key distribution (QKD) is one of the most important subjects in quantum information theory. There are two kinds of QKD protocols, prepare-measure protocols and entanglement-based protocols. For long-distance communications in noisy environmen ts, entanglement-based protocols might be more reliable since they could be assisted with distillation procedures to prevent from noises. In this paper, we study the entanglement-based QKD over certain noisy channels and present schemes against collective noises, including collective dephasing and collective rotation, Pauli noises, amplitude damping noises, phase damping noises and mixtures of them. We focus on how to implement QKD protocols over noisy channels as in noiseless ones without errors. We also analyze the efficiency of the schemes, demonstrating that they could be more efficient than the standard entanglement-based QKD scheme.
123 - Min-Hsiu Hsieh , Zhicheng Luo , 2008
We prove a regularized formula for the secret key-assisted capacity region of a quantum channel for transmitting private classical information. This result parallels the work of Devetak on entanglement assisted quantum communication capacity cite{DHW 05RI}. This formula provides a new family protocol, the private father protocol, under the resource inequality framework that includes private classical communication it{without} secret key assistance as a child protocol.
Werner states have a host of interesting properties, which often serve to illuminate the unusual properties of quantum information. Starting from these states, one may define a family of quantum channels, known as the Holevo-Werner channels, which th emselves afford several unusual properties. In this paper we use the teleportation covariance of these channels to upper bound their two-way assisted quantum and secret-key capacities. This bound may be expressed in terms of relative entropy distances, such as the relative entropy of entanglement, and also in terms of the squashed entanglement. Most interestingly, we show that the relative entropy bounds are strictly sub-additive for a sub-class of the Holevo-Werner channels, so that their regularisation provides a tighter performance. These information-theoretic results are first found for point-to-point communication and then extended to repeater chains and quantum networks, under different types of routing strategies.
One of the major obstacles faced by quantum-enabled technology is the environmental noise that causes decoherence in the quantum system, thereby destroying much of its quantum aspects and introduces errors while the system undergoes quantum operation s and processing. A number of techniques have been invented to mitigate the environmental effects; however, much of these techniques are specific to the environment and the quantum tasks at hand, limiting their applicability. Here we propose a protocol that makes arbitrary environments effectively noise-free or transparent. The protocol exploits non-local superposition in evolution as a quantum resource. Consequently, it enables full protection of quantum information and entanglement from decoherence, and perfect quantum communications across arbitrary noisy channels for any finite-dimensional quantum system. We also propose experimental schemes to implement this protocol on linear optical and atomic systems.
309 - Graeme Smith , John Smolin 2009
We study the power of quantum channels with little or no capacity for private communication. Because privacy is a necessary condition for quantum communication, one might expect that such channels would be of little use for transmitting quantum state s. Nevertheless, we find strong evidence that there are pairs of such channels that, when used together, can transmit far more quantum information than the sum of their individual private capacities. Because quantum transmissions are necessarily private, this would imply a large violation of additivity for the private capacity. Specifically, we present channels which display either (1) A large joint quantum capacity but very small individual private capacities or (2) a severe violation of additivity for the Holevo information.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا