Superdense Coding and Quantum Teleportation

Author(s):  
Phillip Kaye ◽  
Raymond Laflamme ◽  
Michele Mosca

We are now ready to look at our first protocols for quantum information. In this section, we examine two communication protocols which can be implemented using the tools we have developed in the preceding sections. These protocols are known as superdense coding and quantum teleportation. Both are inherently quantum: there are no classical protocols which behave in the same way. Both involve two parties who wish to perform some communication task between them. In descriptions of such communication protocols (especially in cryptography), it is very common to name the two parties ‘Alice’ and ‘Bob’, for convenience. We will follow this tradition. We will repeatedly refer to communication channels. A quantum communication channel refers to a communication line (e.g. a fiberoptic cable), which can carry qubits between two remote locations. A classical communication channel is one which can carry classical bits (but not qubits).1 The protocols (like many in quantum communication) require that Alice and Bob initially share an entangled pair of qubits in the Bell state The above Bell state is sometimes referred to as an EPR pair. Such a state would have to be created ahead of time, when the qubits are in a lab together and can be made to interact in a way which will give rise to the entanglement between them. After the state is created, Alice and Bob each take one of the two qubits away with them. Alternatively, a third party could create the EPR pair and give one particle to Alice and the other to Bob. If they are careful not to let them interact with the environment, or any other quantum system, Alice and Bob’s joint state will remain entangled. This entanglement becomes a resource which Alice and Bob can use to achieve protocols such as the following. Suppose Alice wishes to send Bob two classical bits of information. Superdense coding is a way of achieving this task over a quantum channel, requiring only that Alice send one qubit to Bob. Alice and Bob must initially share the Bell state Suppose Alice is in possession of the first qubit and Bob the second qubit.

2021 ◽  
Author(s):  
Qingcheng Zhu ◽  
Yazi Wang ◽  
Lu Lu ◽  
Yongli Zhao ◽  
Xiaosong Yu ◽  
...  

As quantum computers with sufficient computational power are becoming mature, the security of classical communication and cryptography may compromise, which is based on the mathematical complexity. Quantum communication technology is a promising solution to secure communication based on quantum mechanics. To meet the secure communication requirements of multiple users, multipoint-interconnected quantum communication networks are specified, including quantum key distribution networks and quantum teleportation networks. The enabling technologies for quantum communication are the important bases for multipoint-interconnected quantum communication networks. To achieve the better connection, resource utilization, and resilience of multipoint-interconnected quantum communication networks, the efficient network architecture and optimization methods are summarized, and open issues in quantum communication networks are discussed.


2007 ◽  
Vol 17 (03) ◽  
pp. 323-335 ◽  
Author(s):  
NAYA NAGY ◽  
SELIM G. AKL

The aim of quantum key distribution protocols is to establish a secret key among two parties with high security confidence. Such algorithms generally require a quantum channel and an authenticated classical channel. This paper presents a totally new perception of communication in such protocols. The quantum communication alone satisfies all needs of array communication between the two parties. Even so, the quantum communication channel does not need to be protected or authenticated whatsoever. As such, our algorithm is a purely quantum key distribution algorithm. The only certain identification of the two parties is through public keys.


2012 ◽  
Vol 12 (5&6) ◽  
pp. 490-501
Author(s):  
Jia-Jun Ma ◽  
Fen-Zhuo Guo ◽  
Qian Yang ◽  
Yan-Bing Li ◽  
Qiao-Yan Wen

In this paper, we present a quantum strong coin flipping protocol. In this protocol, an EPR pair and a quantum memory storage are made use of, and losses in the quantum communication channel and quantum memory storage are all analyzed. We obtain the bias in the fair scenario as a function of $p$, where $p$ is the probability that the particle in Bob's quantum memory storage is lost, which means our bias varies as the degree of losses in the quantum memory storage changes. Therefore we call our protocol semi-loss-tolerant. We also show that the bias decreases with decreasing $p$. When $p$ approaches $0$, the bias approaches 0.3536, which is less than that of all the previous loss-tolerant protocols. Details of both parties' optimal cheating strategies are also given and analyzed. What's more, experimental feasibility is discussed and demonstrated. Compared with previous qubit-based loss-tolerant SCF protocols, we introduce the EPR pair to keep our protocol loss-tolerant while trying to push down the bias. In addition, a quantum memory storage is used and the losses in it has been taken into account. We obtain the bias in the fair scenario as a function of $p$, where $p$ is the probability that the particle in Bob's quantum memory storage is lost, which means our bias varies as the degree of losses in the quantum memory storage changes. We also show that the bias decreases with decreasing $p$. When $p$ approaches $0$, the bias approaches 0.3536, which is less than that of all the previous loss-tolerant protocols. Details of both parties' optimal cheating strategies are also given and analyzed. Besides, experimental feasibility is discussed and demonstrated.


2003 ◽  
Vol 3 (5) ◽  
pp. 377-404 ◽  
Author(s):  
C.A. Fuchs ◽  
M. Sasaki

In this paper we propose a general method to quantify how ``quantum'' a set of quantum states is. The idea is to gauge the quantumness of the set by the worst-case difficulty of transmitting the states through a purely classical communication channel. Potential applications of this notion arise in quantum cryptography, where one might like to use an alphabet of states that promises to be the most sensitive to quantum eavesdropping, and in laboratory demonstrations of quantum teleportation, where it is necessary to check that quantum entanglement has actually been used in the protocol.


Entropy ◽  
2019 ◽  
Vol 21 (7) ◽  
pp. 719 ◽  
Author(s):  
Cai Zhang ◽  
Mohsen Razavi ◽  
Zhiwei Sun ◽  
Qiong Huang ◽  
Haozhen Situ

We present a secure multi-party quantum summation protocol based on quantum teleportation, in which a malicious, but non-collusive, third party (TP) helps compute the summation. In our protocol, TP is in charge of entanglement distribution and Bell states are shared between participants. Users encode the qubits in their hand according to their private bits and perform Bell-state measurements. After obtaining participants’ measurement results, TP can figure out the summation. The participants do not need to send their encoded states to others, and the protocol is therefore congenitally free from Trojan horse attacks. In addition, our protocol can be made secure against loss errors, because the entanglement distribution occurs only once at the beginning of our protocol. We show that our protocol is secure against attacks by the participants as well as the outsiders.


2019 ◽  
Vol 33 (06) ◽  
pp. 1950070 ◽  
Author(s):  
Yu-Guang Yang ◽  
Sheng-Nan Cao ◽  
Wei-Feng Cao ◽  
Dan Li ◽  
Yi-Hua Zhou ◽  
...  

Recently, Wang et al. [Wang et al., Quantum Inf. Process. 16 (2017) 221] developed generalized teleportation schemes based on different quantum walks structures. In their paper, an interesting open question is whether there are other graphs suitable for teleportation. Here, we extend the results of quantum teleportation of an unknown qubit state by means of discrete-time quantum walks and propose two kinds of schemes for quantum teleportation by means of discrete-time quantum walks on N-lines and N-cycles, respectively. Likewise, prior quantum entanglement is unnecessary for teleportation and quantum entanglement is generated by means of quantum walks. This further opens wider applications of quantum walks in quantum communication protocols.


2021 ◽  
Author(s):  
Mohamed Bourennane ◽  
Amelie Piveteau ◽  
Emil Håkarsson ◽  
Jef Pauwels ◽  
Sadiq Muhammad ◽  
...  

Abstract Dense coding is the seminal example of how entanglement can boost quantum communication. By sharing an Einstein-Podolsky-Rosen (EPR) pair, dense coding allows one to transmit two bits of classical information while sending only a single qubit [1]. This doubling of the channel capacity is the largest allowed in quantum theory [2]. In this letter we show in both theory and experiment that same elementary resources, namely a shared EPR pair and qubit communication, are strictly more powerful than two classical bits in more general communication tasks. In contrast to dense coding experiments [3–8], we show that these advantages can be revealed using merely standard optical Bell state analysers [9, 10]. Our results reveal that the power of entanglement in enhancing quantum communications qualitatively goes beyond boosting channel capacities.


Author(s):  
D. Sowmya ◽  
S. Sivasankaran

In the cloud environment, it is difficult to provide security to the monolithic collection of data as it is easily accessed by breaking the algorithms which are based on mathematical computations and on the other hand, it takes much time for uploading and downloading the data. This paper proposes the concept of implementing quantum teleportation i.e., telecommunication + transportation in the cloud environment for the enhancement of cloud security and also to improve speed of data transfer through the quantum repeaters. This technological idea is extracted from the law of quantum physics where the particles say photons can be entangled and encoded to be teleported over large distances. As the transfer of photons called qubits allowed to travel through the optical fiber, it must be polarized and encoded with QKD (Quantum Key Distribution) for the security purpose. Then, for the enhancement of the data transfer speed, qubits are used in which the state of quantum bits can be encoded as 0 and 1 concurrently using the Shors algorithm. Then, the Quantum parallelism will help qubits to travel as fast as possible to reach the destination at a single communication channel which cannot be eavesdropped at any point because, it prevents from creating copies of transmitted quantum key due to the implementation of no-cloning theorem so that the communication parties can only receive the intended data other than the intruders.


Sign in / Sign up

Export Citation Format

Share Document