×

Security of direct communication quantum channel with feedback. (English) Zbl 1338.81115

Summary: In the direct communication quantum channels, the authorized recipient (Bob) and the non-authorized recipient (Eve) have different abilities for verification of received information. Bob can apply the feedback to commit the sender (Alice) to perform verification. Eve has to use for verification an indirect method based on the measurement of a set of incompatible observables enough for determination of the coding basis used by Alice.{ }In the protocol of direct communication, regular modification of coding basis and masking it with an equilibrium in average information carrier density matrix prevents reconstruction of coding basis by the results of Eve’s measurements of an arbitrary set of observables. This provides unconditional security of the channel.

MSC:

81P45 Quantum information, communication, networks (quantum-theoretic aspects)
94A40 Channel models (including quantum) in information and communication theory
81Q93 Quantum control
93D15 Stabilization of systems by feedback

References:

[1] 1. C. H. Bennett and G. Brassard, Quantum cryptography: Public key distribution and coin tossing, Proc. IEEE Int. Conf. on Computers, Systems, and Signal Processing, Bangalore, India, (1984), pp. 175-179. · Zbl 1306.81030
[2] 2. A. K. Ekert, Phys. Rev. Lett.67 (1991) 661. genRefLink(16, ’S0219749915500628BIB002’, ’10.1103
[3] 3. W. K. Wootters, Found. Phys.36 (2006) 112. genRefLink(16, ’S0219749915500628BIB003’, ’10.1007
[4] 4. N. Lutkenhaus, Theory of Quantum Key Distribution, Lectures on Quantum Information (Wiley, NY, 2006). genRefLink(16, ’S0219749915500628BIB004’, ’10.1002
[5] 5. C. V. Usenko, J. Phys., Conf. Ser.442 (2013) 012061. genRefLink(16, ’S0219749915500628BIB005’, ’10.1088
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.