Asymmetric quantum dialogue in noisy environment

A notion of asymmetric quantum dialogue (AQD) is introduced. Conventional protocols of quantum dialogue are essentially symmetric as the users (Alice and Bob) can encode the same amount of classical information. In contrast, the proposed scheme for AQD provides different amount of communication powers to Alice and Bob. The proposed scheme offers an architecture, where the entangled state to be used and the encoding scheme to be shared between Alice and Bob depend on the amount of classical information they want to exchange with each other. The general structure for the AQD scheme has been obtained using a group theoretic structure of the operators introduced in Shukla et al. (Phys Lett A 377:518, 2013). The effect of different types of noises (e.g., amplitude damping and phase damping noise) on the proposed scheme is investigated, and it is shown that the proposed scheme for AQD is robust and it uses an optimized amount of quantum resources.

[1]  Zhang Zhan-jun,et al.  Quantum dialogue revisited , 2005 .

[2]  Oleg Chterental,et al.  Normal Forms and Tensor Ranks of Pure States of Four Qubits , 2006 .

[3]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[4]  Yun Liu,et al.  Secure quantum telephone , 2007 .

[5]  Zhen-Bo Yu,et al.  Novel Multiparty Controlled Bidirectional Quantum Secure Direct Communication Based on Continuous-variable States , 2016 .

[6]  Asok De,et al.  Which verification qubits perform best for secure communication in noisy channel? , 2015, Quantum Information Processing.

[7]  Mosayeb Naseri AN EFFICIENT PROTOCOL FOR QUANTUM SECURE DIALOGUE WITH AUTHENTICATION BY USING SINGLE PHOTONS , 2011 .

[8]  Guihua Zeng,et al.  Ja n 20 07 Improving security of quantum identity authentication based on ping-pong technique for photons , 1978 .

[9]  M. Duff,et al.  Four-qubit entanglement classification from string theory. , 2010, Physical review letters.

[10]  Chitra Shukla,et al.  Protocols of quantum key agreement solely using Bell states and Bell measurement , 2014, Quantum Inf. Process..

[11]  Fei Gao,et al.  Improving the security of secure quantum telephone against an attack with fake particles and local operations , 2009 .

[12]  Nguyen Ba An Secure dialogue without a prior key distribution , 2005 .

[13]  M. Bourennane,et al.  Authority-based user authentication in quantum key distribution , 2000 .

[14]  Chitra Shukla,et al.  Orthogonal-state-based protocols of quantum key agreement , 2013, 1310.1435.

[15]  Goldenberg,et al.  Quantum cryptography based on orthogonal states. , 1995, Physical review letters.

[16]  Anirban Pathak,et al.  Applications of quantum cryptographic switch: various tasks related to controlled quantum communication can be performed using Bell states and permutation of particles , 2015, Quantum Inf. Process..

[17]  K. Boström,et al.  Deterministic secure direct communication using entanglement. , 2002, Physical review letters.

[18]  Deng Fu-Guo,et al.  Erratum: Improving the security of multiparty quantum secret sharing against Trojan horse attack [Phys. Rev. A 72, 044302 (2005)] , 2006 .

[19]  Chih-Hung Chang,et al.  Quantum dialogue protocols over collective noise using entanglement of GHZ state , 2016, Quantum Inf. Process..

[20]  Tian-Yu Ye Quantum secure direct dialogue over collective noise channels based on logical Bell states , 2015, Quantum Inf. Process..

[21]  Gan Gao Information leakage in quantum dialogue by using the two-qutrit entangled states , 2014 .

[22]  Chun-Wei Yang,et al.  Authenticated Quantum Dialogue Based on Bell States , 2015 .

[23]  You-Bang Zhan,et al.  QUANTUM DIALOGUE BY USING THE TWO-QUTRIT ENTANGLED STATES , 2009 .

[24]  Yan Xia,et al.  Quantum Dialogue by Using the GHZ State , 2006 .

[25]  Isaac L. Chuang,et al.  Quantum Computation and Quantum Information (10th Anniversary edition) , 2011 .

[26]  Tzonelih Hwang,et al.  Probabilistic authenticated quantum dialogue , 2015, Quantum Inf. Process..

[27]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[28]  Anirban Pathak,et al.  Orthogonal-state-based and semi-quantum protocols for quantum private comparison in noisy environment , 2016, International Journal of Quantum Information.

[29]  Nguyen Ba An Quantum dialogue , 2004 .

[30]  H. Bechmann-Pasquinucci,et al.  Quantum cryptography , 2001, quant-ph/0101098.

[31]  A. Banerjee,et al.  Maximally efficient protocols for direct secure quantum communication , 2012 .

[32]  Vivek Kothari,et al.  On the group-theoretic structure of a class of quantum dialogue protocols , 2013 .

[33]  Dong Li,et al.  Quantum Dialogue Protocol Using a Class of Three-Photon W States , 2009 .

[34]  Prasanta K. Panigrahi,et al.  Secure quantum conversation through non-destructive discrimination of highly entangled multipartite states , 2009, 0906.4323.

[35]  Nanrun Zhou,et al.  Efficient Three-Party Quantum Dialogue Protocol Based on the Continuous Variable GHZ States , 2016 .

[36]  B. Moor,et al.  Four qubits can be entangled in nine different ways , 2001, quant-ph/0109033.

[37]  Qing-yu Cai,et al.  Classical correlation in quantum dialogue , 2008, 0802.0358.

[38]  Seong-Moo Yoo,et al.  On quantum authentication protocols , 2005, GLOBECOM '05. IEEE Global Telecommunications Conference, 2005..

[39]  Charles H. Bennett,et al.  Quantum cryptography using any two nonorthogonal states. , 1992, Physical review letters.

[40]  Chun-Wei Yang,et al.  Quantum dialogue protocols immune to collective noise , 2013, Quantum Inf. Process..

[41]  Vishal Sharma,et al.  A comparative study of protocols for secure quantum communication under noisy environment: single-qubit-based protocols versus entangled-state-based protocols , 2016, Quantum Inf. Process..

[42]  A Cabello Quantum key distribution in the Holevo limit. , 2000, Physical review letters.

[43]  Gan Gao,et al.  Two quantum dialogue protocols without information leakage , 2010 .

[44]  Chitra Shukla,et al.  Improved Protocols of Secure Quantum Communication Using W States , 2012, 1204.4573.

[45]  Anirban Pathak,et al.  Efficient protocols for unidirectional and bidirectional controlled deterministic secure quantum communication: different alternative approaches , 2014, Quantum Inf. Process..

[46]  R. Laflamme,et al.  Robust polarization-based quantum key distribution over a collective-noise channel. , 2003, Physical review letters.

[47]  I. Chuang,et al.  Quantum Computation and Quantum Information: Bibliography , 2010 .

[48]  Qiaoyan Wen,et al.  Comment on: “Quantum exam” [Phys. Lett. A 350 (2006) 174] , 2007 .

[49]  Chao Zheng,et al.  Quantum secure direct dialogue using Einstein-Podolsky-Rosen pairs , 2014 .

[50]  Wenping Ma,et al.  A Quantum Dialogue Protocol Based on Four-Qubit Entangled State , 2015 .

[51]  Guo-Fang Shi,et al.  Bidirectional quantum secure communication scheme based on Bell states and auxiliary particles , 2010 .

[52]  Gilad Gour,et al.  qu an tph ] 1 4 Ju l 2 01 0 All Maximally Entangled Four Qubits States , 2010 .

[53]  Kai Wen,et al.  Quantum secure direct communication and deterministic secure quantum communication , 2007 .

[54]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[55]  Nanrun Zhou,et al.  Single-Photon Secure Quantum Dialogue Protocol Without Information Leakage , 2014 .

[56]  He Wang,et al.  Efficient quantum dialogue using entangled states and entanglement swapping without information leakage , 2016, Quantum Inf. Process..

[57]  Fuguo Deng,et al.  Improving the security of multiparty quantum secret sharing against Trojan horse attack , 2005, quant-ph/0506194.

[58]  Anirban Pathak,et al.  Elements of Quantum Computation and Quantum Communication , 2013 .

[59]  Fuguo Deng,et al.  Improving the security of secure direct communication based on the secret transmitting order of particles , 2006, quant-ph/0612016.