scispace - formally typeset
Search or ask a question

Showing papers in "Quantum Information Processing in 2019"


Journal ArticleDOI
TL;DR: This paper presents full quantum circuits of proposed encryption and decryption algorithms for NEQR images based on discrete quantum walks on a circle together with digital computer simulations of most common attacks on encrypted images.
Abstract: Quantum walks are generalizations of random walks that have extensive applications in various fields including cryptography, quantum algorithms, and quantum networking. Discrete quantum walks can be seen as nonlinear mappings between quantum states and position probability distributions, and this mathematical property may be thought of as an imprint of chaotic behavior and consequently used to generate encryption keys. In this paper, we introduce encryption and decryption algorithms for NEQR images based on discrete quantum walks on a circle. We present full quantum circuits of proposed encryption and decryption algorithms together with digital computer simulations of most common attacks on encrypted images. Our numerical results show that our quantum image encryption and decryption scheme has high efficiency and high security with high large key space.

82 citations


Journal ArticleDOI
TL;DR: In this paper, it was shown that Lin's structural controllability theorem does not apply to quantum networks, if local operations and classical communication between vertices are allowed, and that any quantum network can be modified to be structurally controllable obeying a single driving vertex.
Abstract: Control theory concerns with the questions if and how it is possible to drive the behavior of a complex dynamical system. A system is said to be controllable if we can drive it from any initial state to any desired state in finite time. For many complex networks, the precise knowledge of system parameters lacks. But, it is possible to make a conclusion about network controllability by inspecting its structure. Classical theory of structural controllability is based on the Lin’s structural controllability theorem, which gives necessary and sufficient conditions to conclude whether a network is structurally controllable. Due to this fundamental theorem, we may identify a minimum driver vertex set, whose control with independent driving signals is sufficient to make the whole system controllable. I show that Lin’s theorem does not apply to quantum networks, if local operations and classical communication between vertices are allowed. Any quantum network can be modified to be structurally controllable obeying a single driving vertex.

66 citations


Journal ArticleDOI
TL;DR: In this paper, the authors demonstrate the working of a quantum repeater using entanglement swapping and purification, and they use IBM's real quantum processor ‘ibmqx4’ to create two pair of entangled qubits and design an equivalent quantum circuit which consequently swaps the entenglement between the two pairs.
Abstract: Quantum communication is a secure way to transfer quantum information and to communicate with legitimate parties over distant places in a network. Although communication over a long distance has already been attained, technical problem arises due to unavoidable loss of information through the transmission channel. Quantum repeaters can extend the distance scale using entanglement swapping and purification scheme. Here we demonstrate the working of a quantum repeater by the above two processes. We use IBM’s real quantum processor ‘ibmqx4’ to create two pair of entangled qubits and design an equivalent quantum circuit which consequently swaps the entanglement between the two pairs. We then develop a novel purification protocol which enhances the degree of entanglement in a noisy channel that includes combined errors of bit-flip, phase-flip and phase-change error. We perform quantum state tomography to verify the entanglement swapping between the two pairs of qubits and working of the purification protocol.

65 citations


Journal ArticleDOI
TL;DR: This work proposes an efficient embedding algorithm, that lets us embed QUBO problems fast, uses less qubits and gets the objective function value close to the global minimum value, and compares the performance of the algorithm to that of D-Wave’s embedding algorithms.
Abstract: Adiabatic quantum computers like the D-Wave 2000Q can approximately solve the QUBO problem, which is an NP-hard problem, and have been shown to outperform classical computers on several instances. Solving the QUBO problem literally means solving virtually any NP-hard problem like the traveling salesman problem, airline scheduling problem, protein folding problem, genotype imputation problem, thereby enabling significant scientific progress, and potentially saving millions/billions of dollars in logistics, airlines, healthcare and many other industries. However, before QUBO problems are solved on quantum computers, they must be embedded (or compiled) onto the hardware of quantum computers, which in itself is a very hard problem. In this work, we propose an efficient embedding algorithm, that lets us embed QUBO problems fast, uses less qubits and gets the objective function value close to the global minimum value. We then compare the performance of our embedding algorithm to that of D-Wave’s embedding algorithm, which is the current state of the art, and show that our embedding algorithm convincingly outperforms D-Wave’s embedding algorithm. Our embedding approach works with perfect Chimera graphs, i.e., Chimera graphs with no missing qubits.

60 citations


Journal ArticleDOI
TL;DR: This paper proposes an efficient semi-quantum private comparison protocol (SQPC) using single photons, which allows two classical participants to securely compare the equality of their secret with the help of an almost-dishonest third party.
Abstract: This paper proposes an efficient semi-quantum private comparison protocol (SQPC) using single photons, which allows two classical participants to securely compare the equality of their secret with the help of an almost-dishonest third party. Because of the use of single photons, the SQPC is more practical and the qubit efficiency of the proposed protocol is higher than the existing semi-quantum private comparison protocols. Moreover, the proposed protocol can resist several well-known attacks including outsider and insider’s attacks.

54 citations


Journal ArticleDOI
TL;DR: In this paper, a quantum image edge extraction for the novel enhanced quantum representation (NEQR) is proposed based on improved Prewitt operator, which combines the non-maximum suppression method and adaptive threshold value method.
Abstract: Edge detection is one of the most important techniques in the field of image processing, which has a great influence on the subsequent research of feature extraction, description and target recognition. By analyzing the traditional Prewitt edge detection algorithm, the algorithm has been found some shortcomings, such as coarse edge detection and false edge detection caused by artificial selection of threshold. In this paper, quantum image edge extraction for the novel enhanced quantum representation (NEQR) is proposed based on improved Prewitt operator, which combines the non-maximum suppression method and adaptive threshold value method. The quantum image model of NEQR utilizes the superposition state of qubit sequence to store all the pixels of an image, which can calculate the gradients of the image intensity of all the pixels simultaneously. In addition, the non-maximal suppression can refine the edge, and the adaptive threshold can reduce the misjudgment of edge points. By analyzing the quantum circuit of realizing image edge extraction and the simulation results, compared with all the classical edge extraction algorithms and some existing quantum edge extraction algorithms, our proposed scheme can achieve a significant efficiency.

53 citations


Journal ArticleDOI
TL;DR: A new quantum circuit for designing quantum router is proposed by using IBM's five-qubit quantum computer and the entanglement between the control qubit and the two signal qubits is illustrated, and the well preservation of the signal information in either of the two paths after the routing process.
Abstract: Quantum router is an essential ingredient in a quantum network. Here, we propose a new quantum circuit for designing quantum router by using IBM’s five-qubit quantum computer. We design an equivalent quantum circuit, by means of single-qubit and two-qubit quantum gates, which can perform the operation of a quantum router. Here, we show the routing of signal information in two different paths (two signal qubits), which is directed by a control qubit. According to the process of routing, the signal information is found to be in a coherent superposition of two paths. We demonstrate the quantum nature of the router by illustrating the entanglement between the control qubit and the two signal qubits (two paths) and confirm the well preservation of the signal information in either of the two paths after the routing process. We perform quantum state tomography to verify the generation of entanglement and preservation of information. It is found that the experimental results are obtained with good fidelity.

53 citations


Journal ArticleDOI
TL;DR: Two constructions of generalized Reed–Solomon codes are proposed and the dimension of their hulls are calculated to present two new infinite families of EAQECCs, which are optimal with respect to the Singleton bound for EAZECCs.
Abstract: Entanglement-assisted quantum error-correcting codes (EAQECCs) make use of preexisting entanglement between the sender and receiver to boost the rate of transmission. It is possible to construct an EAQECC by any classical linear code. In this paper, we propose two constructions of generalized Reed–Solomon codes and calculate the dimension of their hulls. With these generalized Reed–Solomon codes, we present two new infinite families of EAQECCs, which are optimal with respect to the Singleton bound for EAQECCs. Notably, the parameters of our EAQECCs are new and flexible.

50 citations


Journal ArticleDOI
TL;DR: In this paper, the authors proposed the use of mutual synchronization of artificial neural networks to correct errors occurring during transmission in the quantum channel, which significantly increases the level of security because a potential eavesdropper cannot effectively synchronize their own neural networks in order to obtain information about the key.
Abstract: Intensive work on quantum computing has increased interest in quantum cryptography in recent years. Although this technique is characterized by a very high level of security, there are still challenges that limit the widespread use of quantum key distribution. One of the most important problems remains secure and effective mechanisms for the key distillation process. This article presents a new idea for a key reconciliation method in quantum cryptography. This proposal assumes the use of mutual synchronization of artificial neural networks to correct errors occurring during transmission in the quantum channel. Users can build neural networks based on their own string of bits. The typical value of the quantum bit error rate does not exceed a few percent; therefore, the strings are similar and also users’ neural networks are very similar at the beginning of the learning process. It has been shown that the synchronization process in the new solution is much faster than in the analogous scenario used in neural cryptography. This feature significantly increases the level of security because a potential eavesdropper cannot effectively synchronize their own artificial neural networks in order to obtain information about the key. Therefore, the key reconciliation based on the new idea can be a secure and efficient solution.

47 citations


Journal ArticleDOI
TL;DR: Most of entanglement-assisted quantum MDS and almost MDS codes presented here are new in the sense that their parameters are different from all the previously known ones.
Abstract: In this work, we construct new entanglement-assisted quantum MDS codes with length $$n=q^2+1$$ . We also construct new entanglement-assisted quantum almost MDS codes with length $$n=q^4-1$$ . Most of entanglement-assisted quantum MDS and almost MDS codes presented here are new in the sense that their parameters are different from all the previously known ones.

47 citations


Journal ArticleDOI
TL;DR: Two quantum secure multi-party summation protocols, both of which allow multiple mutually distrustful parties to securely compute the summation of their secret data, are presented and it is shown that these protocols can resist various attacks from both outside attackers and inside participants.
Abstract: Quantum secure multi-party summation is a kind of privacy-preserving summation whereby multiple mutually distrustful parties can securely compute the summation of their secret data, which can be utilized to execute many tasks of quantum secure multi-party computation, such as quantum anonymous surveying. In this paper, we present two quantum secure multi-party summation protocols, both of which allow multiple mutually distrustful parties to securely compute the summation of their secret data, where the dataset of the summation is supposed to be a set of nonnegative integers. Our protocols have two main common features. One is the assumption of a semi-honest third party who helps multiple parties to perform the summation computations and announces the results, at the same time he is allowed to misbehave on his own, but cannot conspire with any party. Another is the use of the entanglement swapping of d-level cat states and Bell states to maintain privacy, and pass information between each party and the semi-honest third party. We analyze the success probability of our two protocols, respectively. In addition, we generalize the use of our second protocol to execute the tasks of quantum anonymous ranking and quantum anonymous voting. What’s more, we show that our protocols can resist various attacks from both outside attackers and inside participants.

Journal ArticleDOI
TL;DR: In this paper, a method is provided for converting the entropic uncertainty relation in the absence of quantum memory to that in its presence, and the lower bounds obtained through the method are tighter than those having been achieved so far.
Abstract: The uncertainty principle sets limit on our ability to predict the values of two incompatible observables measured on a quantum particle simultaneously. This principle can be stated in various forms. In quantum information theory, it is expressed in terms of the entropic measures. Uncertainty bound can be altered by considering a particle as a quantum memory correlating with the primary particle. In this work, a method is provided for converting the entropic uncertainty relation in the absence of quantum memory to that in its presence. It is shown that the lower bounds obtained through the method are tighter than those having been achieved so far. The method is also used to obtain the uncertainty relations for multiple measurements in the presence of quantum memory. Also for a given state, the lower bounds on the sum of the relative entropies of unilateral coherences are provided using the uncertainty relations in the presence of quantum memory, and it is shown which one is tighter.

Journal ArticleDOI
TL;DR: A theory of learning nonlinear input–output maps with fading memory by dissipative quantum systems is developed, as a quantum counterpart of the theory of approximating such maps using classical dynamical systems.
Abstract: In this paper, we develop a theory of learning nonlinear input–output maps with fading memory by dissipative quantum systems, as a quantum counterpart of the theory of approximating such maps using classical dynamical systems. The theory identifies the properties required for a class of dissipative quantum systems to be universal, in that any input–output map with fading memory can be approximated arbitrarily closely by an element of this class. We then introduce an example class of dissipative quantum systems that is provably universal. Numerical experiments illustrate that with a small number of qubits, this class can achieve comparable performance to classical learning schemes with a large number of tunable parameters. Further numerical analysis suggests that the exponentially increasing Hilbert space presents a potential resource for dissipative quantum systems to surpass classical learning schemes for input–output maps.

Journal ArticleDOI
TL;DR: The proposed model defines different levels of entanglement accessibility for the users of the quantum network, and reveals the connection between the number of available entangled paths and the accessible fidelity ofEntanglement and reliability in the end nodes.
Abstract: Quantum entanglement is a crucial element of establishing the entangled network structure of the quantum Internet. Here we define a method to achieve controlled entanglement access in the quantum Internet. The proposed model defines different levels of entanglement accessibility for the users of the quantum network. The path cost is determined by an integrated criterion on the entanglement fidelities between the quantum nodes and the probabilities of entangled connections of an entangled path. We reveal the connection between the number of available entangled paths and the accessible fidelity of entanglement and reliability in the end nodes. The scheme provides an efficient model for entanglement access control in the experimental quantum Internet.

Journal ArticleDOI
TL;DR: This work analytically obtain classical (or equivalently preparation noncontextual) bounds on the success probability for these tasks for arbitrary d and provides for operational depiction of preparation contextuality of the ontic description underlying mixed higher dimensional quantum systems.
Abstract: The quantum ontological feature of contextuality apart from being central to foundations of quantum theory forms the basis of quantum advantage in a multitude of information processing tasks. In particular, the contextuality of preparation procedures was shown to power a particular two-party information processing task “parity oblivious multiplexing” (Spekkens et al. Phys Rev Lett 102:010401 (2009). Specifically, it was shown that there exists a limit to how well any preparation noncontextual theory can perform in this task. This limit constitutes a noncontextuality inequality. Moreover, the authors demonstrated quantum violation of this inequality along with preparation contextuality associated with the ontic description underlying two-level completely mixed quantum state. In this work, we extend these arguments to apply to arbitrary dimensions by introducing a class of two-party information processing tasks, namely d-level parity oblivious random access codes. We analytically obtain classical (or equivalently preparation noncontextual) bounds on the success probability for these tasks for arbitrary d. For each value of d, this bound constitutes a unique noncontextuality inequality. Remarkably, these bounds are independent of the amount of communication. Furthermore, we find a classical protocol utilizing a $$d_\mathrm{c}=d$$ -dimensional classical message which saturates this bound. In order to establish nontriviality of these inequalities, we provide evidence of significant quantum violations. Specifically, by numerical techniques, we show that for $$d=3,\ldots ,10$$ , the noncontextuality bound is violated by quantum theory. (1) We provide explicit quantum protocols which violate the associated noncontextuality inequality for $$d=3,4,5$$ employing $$d_\mathrm{q}=d$$ -leveled quantum systems. (2) Using see-saw semi-definite programming (SDP) technique, we find evidence (lower bounds) of significant quantum violation of these inequalities for $$d=3,\ldots ,10$$ . (3) With the help of state-of-the-art (NPA-hierarchy like) SDP technique, we provide upper bounds (independent of the dimension of the involved quantum systems) on quantum violation for $$d=3,\ldots ,10$$ . The introduced class of information tasks, thus, provides for operational depiction of preparation contextuality of the ontic description underlying mixed higher dimensional quantum systems.

Journal ArticleDOI
TL;DR: The improvement retains conceptual simplicity and technological feasibility of the seminal version of the protocol and makes that partial information gained in some authentication attempt gives the eavesdroppers no advantage in breaking the next ones.
Abstract: An interesting protocol for quantum identity authentication on a basis of the classic shared secret has been presented recently (Hong et al. in Quantum Inf Process 16(10): 236, 2017). It requires few resources and it is technologically feasible. Its seminal analysis focuses on average eavesdropper’s information gain per single protocol run—a parameter suitable for estimation of the security margin applicable to the protocols aiming at provision of confidentiality. However, the security requirements of the authentication process are very stringent—no single bit of the secret can be revealed, otherwise the eavesdropper can collect subsequent bits of the secret in successive protocol runs. The failure of the seminal version to meet this requirement is demonstrated. The sequential processing of qubits and the static nature of the compared data is the rationale behind the improvement. The introduced changes make that partial information gained in some authentication attempt gives the eavesdroppers no advantage in breaking the next ones. They are forced to consider each authentication transaction as a separate puzzle that can be solved according to all-or-nothing paradigm. The improvement retains conceptual simplicity and technological feasibility of the seminal version of the protocol.

Journal ArticleDOI
TL;DR: This paper demonstrates that the proposed scheme can extract edges in the computational complexity of O(n2+2q+4) for a NEQR quantum image with a size of 2n×2n and can reach a significant and exponential speedup.
Abstract: As the basic problem in image processing and computer vision, the purpose of edge detection is to identify the point where the brightness of the digital image changes obviously. It is an indispensable task in digital image processing that image edge detection significantly reduces the amount of data and eliminates information that can be considered irrelevant, preserving the important structural properties of the image. However, because of the sharp increase in the image data in the actual applications, real-time problem has become a limitation in classical image processing. In this paper, quantum image edge extraction for the novel enhanced quantum representation (NEQR) is designed based on classical Sobel operator. The quantum image model of NEQR utilizes the inherent entanglement and superposition properties of quantum mechanics to store all the pixels of an image in a superposition state, which can realize parallel computation for calculating the gradients of the image intensity of all the pixels simultaneously. Through constructing and analyzing the quantum circuit of realization image edge extraction, we demonstrate that our proposed scheme can extract edges in the computational complexity of $$\mathrm{O}({n^2} + {2^{q + 4}})$$ for a NEQR quantum image with a size of $${2^n} \times {2^n}$$. Compared with all the classical edge extraction algorithms and some existing quantum edge extraction algorithms, our proposed scheme can reach a significant and exponential speedup. Hence, our proposed scheme would resolve the real-time problem of image edge extraction in practice image processing.

Journal ArticleDOI
TL;DR: The circuit complexity analysis demonstrates that the presented quantum image edge algorithm can reach a significant and exponential speedup compared to classical counterparts, which would resolve the real-time problem of image edge extraction in practice image processing.
Abstract: Edge detection, as a fundamental problem in image processing and computer vision, is an indispensable task in digital image processing. Because of the sharp increase in the image data in the actual applications, real-time problem has become a limitation in classical image processing. In this paper, based on the novel enhanced quantum image representation (NEQR) of digital images, an enhanced quantum edge detection algorithm is investigated, which combines the classical Laplacian operator and zero-cross method. Because NEQR utilizes the superposition state of qubit sequence to store all the pixels of an image, the corresponding quantum image edge detection algorithm can realize parallel computation to implement the Laplacian filter and further calculate the image intensity of all the pixels according zero-cross method. The circuit complexity analysis demonstrates that our presented quantum image edge algorithm can reach a significant and exponential speedup compared to classical counterparts. Hence, our proposed quantum image edge detection algorithm would resolve the real-time problem of image edge extraction in practice image processing.

Journal ArticleDOI
TL;DR: The design of the quantum circuits of the two basic operations of dilation and erosion for binary images and grayscale images are designed and the analysis of the circuits complexity shows that all the six morphological algorithms can speed up their classic counterparts.
Abstract: Morphological image processing is a relatively mature image processing method in classical image processing. However, in quantum image processing, the related results are still quite scarce. In this paper, we first design the quantum circuits of the two basic operations of dilation and erosion for binary images and grayscale images. On this basis, for binary image, the quantum circuits of three morphological algorithms (noise removal, boundary extraction and skeleton extraction) are designed in detail. For grayscale image, the quantum circuits of three morphological algorithms (i.e., edge detection, image enhancement and texture segmentation) are also designed. In the design of these circuits, the parallelism of quantum computation is considered. The analysis of the circuits complexity shows that all the six morphological algorithms can speed up their classic counterparts.

Journal ArticleDOI
TL;DR: In this paper, an application of the quantum approximate optimisation algorithm (QAOA) to efficiently find approximate solutions for computational problems contained in the polynomially bounded NP optimisation complexity class (NPO PB) is described.
Abstract: This paper describes an application of the quantum approximate optimisation algorithm (QAOA) to efficiently find approximate solutions for computational problems contained in the polynomially bounded NP optimisation complexity class (NPO PB). We consider a generalisation of the QAOA state evolution to alternating quantum walks and solution-quality-dependent phase shifts and use the quantum walks to integrate the problem constraints of NPO problems. We apply the concept of a hybrid quantum-classical variational scheme to attempt finding the highest expectation value, which contains a high-quality solution. We synthesise an efficient quantum circuit for the constrained optimisation algorithm, and we numerically demonstrate the behaviour of the circuit with respect to an illustrative NP optimisation problem with constraints, minimum vertex cover. With examples, this paper demonstrates that the degree of accuracy to which the quantum walks are simulated can be treated as an additional optimisation parameter, leading to improved results.

Journal ArticleDOI
TL;DR: Two semi-quantum identification protocols with single photons involving two parties, i.e., quantum Alice and classical Bob, are presented and quantum Alice can verify the identity of classical Bob without the classical measurement ability.
Abstract: To ensure communication security, it is necessary to verify the identities of the communicators. Two semi-quantum identification protocols with single photons involving two parties, i.e., quantum Alice and classical Bob, are presented. In the first semi-quantum identification protocol, classical Bob can authenticate quantum Alice’s identity without the help of an authenticated classical channel. As for the second one, quantum Alice can verify the identity of classical Bob without the classical measurement ability. Semi-quantum identification is significant to ensure the security of semi-quantum key distribution, semi-quantum secret sharing and so on. The proposed two identification protocols against common attacks can be employed in several existing semi-quantum key distribution protocols based on single photons to resist the man-in-the-middle attack.

Journal ArticleDOI
TL;DR: The investigated LSBs-based quantum watermarking scheme is investigated through Gray code transform and least significant bit (LSB) steganography, which embeds a quantum binary image into the edge region of a quantum color image (i.e., carrier image) LSB and second LSB.
Abstract: Based on the NEQR representation for quantum color and binary images, an enhanced quantum watermarking scheme is investigated through Gray code transform and least significant bit (LSB) steganography, which embeds a quantum binary image (i.e., watermark image) into the edge region of a quantum color image (i.e., carrier image) LSB and second LSB. The size of the carrier and watermark images are assumed to be $$ 2^{n} \times 2^{n} $$ and $$ 2^{n - 1} \times 2^{n - 1} $$, respectively. At first, the watermark image is resized into an appropriate size image with 4-qubit grayscale based on the nearest neighbor interpolation method, which is of the same size with the preselected edge region in carrier image. To enhance the security of the watermark image, the binary code of 4-qubit grayscale of watermark image is transformed into the corresponding Gray code, and one 3-Controlled-NOT gate is utilized to generate a quantum binary image $$ \left| {K1} \right\rangle $$. To further scatter the watermark image qubits that are embedded into the LSB and second LSB of carrier image, the quantum image $$ \left| {K1} \right\rangle $$ is employed to choose any two channels from the color image among the three channels of R, G and B (i.e., R, G or R, B channels would be chosen as the embedding channels). Furthermore, a quantum binary image $$ \left| {K2} \right\rangle $$ is generated through XOR operation decided by the quantum image $$ \left| {K1} \right\rangle $$, which is used to determine the embedding order of watermark image qubits. The extraction process is the inverse operation of embedding, which also needs the two quantum binary key images $$ \left| {K1} \right\rangle $$ and $$ \left| {K2} \right\rangle $$. Finally, the experiment results are simulated under the classical computer software MATLAB 2016(b), which illustrates that our investigated LSBs-based quantum watermarking has a better visual effect than some related works in terms of PSNR value.

Journal ArticleDOI
TL;DR: A scheme for implementing tripartite controlled teleportation of an arbitrary two-qubit entanglement state with the genuine pentaqubit entangled state and generate the quantum channel is presented and the feasibility of probabilistic controlled teleportation in cavity QED is demonstrated.
Abstract: We present a scheme for implementing tripartite controlled teleportation of an arbitrary two-qubit entanglement state with the genuine pentaqubit entangled state and generate the quantum channel and then demonstrated the feasibility of probabilistic controlled teleportation in cavity QED. We also used fidelity and concurrence to quantify the efficiency of the protocol in noisy environment. Several noise scenarios are investigated in which the bit of the controller and the receiver are subjected to the same or different types of noise. The result has shown that in some specially noise scenario, lower fidelity means higher entanglement for output state and it also exhibits more noise which leads to more efficiency for entanglement.

Journal ArticleDOI
TL;DR: This hybrid scheme has the advantages of both classical and quantum secret sharing, and has general access structure, and is secure against quantum computation and eavesdropper attacks.
Abstract: In this paper, we based on the quantum Fourier transform and monotone span program design a hybrid secret sharing. This hybrid scheme has the advantages of both classical and quantum secret sharing. For example, it has general access structure, and is secure against quantum computation and eavesdropper attacks. Moreover, any one of the participants does not know the other participants’ shares.

Journal ArticleDOI
TL;DR: In this paper, an alternative high-throughput and high-efficiency solution implemented in low-cost CPU is proposed, where the main contribution is the design of a quantized LDPC decoder including improved RCBP-based check node processing and saturation-oriented variable node processing.
Abstract: Reconciliation is a crucial procedure in post-processing of quantum key distribution (QKD), which is used for correcting the error bits in sifted key strings. Although most studies about reconciliation of QKD focus on how to improve the efficiency, throughput optimizations have become the highlight in high-speed QKD systems. Many researchers adopt high-cost GPU implementations to improve the throughput. In this paper, an alternative high-throughput and high-efficiency solution implemented in low-cost CPU is proposed. The main contribution of the research is the design of a quantized LDPC decoder including improved RCBP-based check node processing and saturation-oriented variable node processing. Experiment results show that the throughput up to 60 Mbps is achieved using the bidirectional approach with reconciliation efficiency approaching to 1.1, which is the optimal combination of throughput and efficiency in discrete-variable QKD. Meanwhile, the performance remains stable when quantum bit error rate varies from 1 to 8%.

Journal ArticleDOI
TL;DR: The GRS codes constructed have much larger minimum distance than the known quantum MDS codes with the same length, and most of them are new in the sense that the parameters of EAQEC codes are different from all the previously known ones.
Abstract: Entanglement-assisted quantum error-correcting (EAQEC) codes are a generalization of standard stabilizer quantum codes that can be obtained from arbitrary classical linear codes based on the entanglement-assisted stabilizer formalism. In this paper, by using generalized Reed–Solomon (GRS) codes, we construct two classes of entanglement-assisted quantum error-correcting MDS (EAQEC MDS) codes with parameters $$\begin{aligned} \left[ \left[ \frac{q^2-1}{2a},\frac{q^2-1}{2a}-2d+c+2,d;c\right] \right] _q, \end{aligned}$$ where q is an odd prime power of the form $$q=2am-1>3$$ with $$m\ge 2$$ , $$1\le c\le 2a-1$$ and $$c m+2\le d\le (a+\lceil \frac{c}{2}\rceil )m$$ , and $$\begin{aligned} \left[ \left[ \frac{q^2-1}{2a+1},\frac{q^2-1}{2a+1}-2d+c+2,d;c\right] \right] _q, \end{aligned}$$ where q is a prime power of the form $$q=(2a+1)m-1$$ , $$1\le c\le 2a$$ and $$c m+2\le d\le (a+1+\lfloor \frac{c}{2}\rfloor )m$$ . The EAQEC MDS codes constructed have much larger minimum distance than the known quantum MDS codes with the same length, and most of them are new in the sense that the parameters of EAQEC codes are different from all the previously known ones. In particular, some of our EAQEC MDS codes have much larger d than the known ones that are of the same length and consume the same number of ebits.

Journal ArticleDOI
TL;DR: By investigating \(q^2\)-cyclotomic coset modulo rn in detail, series of entanglement-assisted quantum error correction (EAQEC) codes with flexible parameters of length n are constructed from constacyclic codes (including cyclic codes).
Abstract: In this paper, by investigating $$q^2$$ -cyclotomic coset modulo rn in detail, where q is a prime power, $$n=q^2+1$$ and $$r\mid (q+1)$$ , series of entanglement-assisted quantum error correction (EAQEC) codes with flexible parameters of length n are constructed from constacyclic codes (including cyclic codes). Most of our EAQEC codes are new and have large minimum distance. As to EAQEC codes constructed from cyclic codes, their all possible parameters are determined completely. When minimum distance $$d\le \frac{n+2}{2}$$ , all of our constructed EAQEC codes are entanglement-assisted quantum MDS (EAQMDS) codes. Those previously known EAQMDS codes with the same length in Fan et al. (Quantum Inf Comput 16:423–434, 2016), Chen et al. (Quantum Inf Process 16(303):1–22, 2017), Lu et al. (Finite Fields Their Appl 53:309–325, 2018), Mustafa and Emre (Comput Appl Math 38(75):1–13, 2019) and Qian and Zhang (Quantum Inf Process 18(71):1–12, 2019) are special cases of ours. Besides, some maximum entanglement EAQEC codes and maximum entanglement EAQMDS codes are derived as well.

Journal ArticleDOI
TL;DR: Based on the entanglement swapping between the four-qubit cluster state and extended Bell state, an efficient QPC protocol has been proposed in this article, which improves the efficiency compared with the previous QPC protocols' one or two bits.
Abstract: Quantum private comparison (QPC) protocol can guarantee the two participants to compare the equality of their private information without leaking them. Based on the entanglement swapping between the four-qubit cluster state and extended Bell state, an efficient QPC protocol has been proposed. Three bits of the secret inputs have been compared in each comparison time, which improves the efficiency compared with the previous QPC protocols’ one or two bits. Then, based on a random sequence pre-shared between the two participants, the semi-honest third party can only execute the protocol’s process without obtaining the information of the participants’ secrets and comparison results. Last, various kinds of attacks have been analyzed, which show that the proposed protocol is secure against the outside and participants attacks.

Journal ArticleDOI
TL;DR: A new QSS model has been summarized by analyzing the property of the used multiparty entangled states and it can be seen that the protocol is efficient in quantum communication and computation.
Abstract: Recently, multiparty entanglement is becoming an important physical resource to design some typical quantum cryptography protocols. In this paper, we firstly proposed two special QSS protocols with the multiparty entangled states $$|\chi _{n}\rangle $$ and $$|S_{n}\rangle $$ . Then, their security has been proved to resist existing attacks. Furthermore, a new QSS model has been summarized by analyzing the property of the used multiparty entangled states. Moreover, compared with some other QSS protocols based on multiparty entangled states, it can be seen that our protocol is efficient in quantum communication and computation.

Journal ArticleDOI
TL;DR: The results reveal that satellite-to-ground CVQKD system can reduce the atmosphere influence in an OFDM system and the secret key rate is improved with the OFDM technique within a certain range of subcarrier numbers.
Abstract: Continuous-variable quantum key distribution (CVQKD) is aiming at widespread application and adoption in different scenarios, and thus, the application of satellite-to-ground link may play a vital role in establishing the global secure quantum communications. In this paper, we propose an improved tunable CVQKD scheme for the satellite-to-ground free space optical (FSO) link in an orthogonal frequency division multiplexing (OFDM) system. The OFDM-based CVQKD can effectively suppress the random fading effect that resulted from the atmospheric channel since it divides the initial transmission channel into multi-subcarriers working in parallel so as to compensate the weakness of single-channel transmission of the signals. Moreover, the influence of the intensity scintillation, atmospheric transmittance and phase noise caused by atmospheric turbulence is involved in security analysis. The results reveal that satellite-to-ground CVQKD system can reduce the atmosphere influence in an OFDM system. Compared with the single-channel CVQKD in the FSO link, the secret key rate is improved with the OFDM technique within a certain range of subcarrier numbers. Nevertheless, the reduction of symbols per channel cannot make the asymptotic assumption due to the limitation of technology and devices.