Skip to main content
Log in

Controlled Dense Coding Using Generalized GHZ-type State in a Noisy Network

  • Published:
International Journal of Theoretical Physics Aims and scope Submit manuscript

Abstract

A communication protocol that uses generalized GHZ quantum states to achieve dense coding in a noisy network. In this protocol, we first discuss two noisy communication environment models (bit flipped channel and phase flipped channel), then, we introduce the generalized GHZ-type quantum state, they are three particles in an entangled state, and one of the particles is in the sender’s (Alice) hand, and the other two particles are in the receiver’s (Bob) hand. After the sender (Alice) performs a unitary operation on the particle in her hand, it is sent out through a noisy channel, and the receiver (Bob) performs error correction (Calderbank-Shor-Steane (CSS) codes), and then performs a decoding operation to achieve dense coding.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Liu, F., Zhang, X., Xu, P.A., et al.: A quantum dialogue protocol in discrete-time quantum walk based on hyperentangled states[J]. Int. J. Theor. Phys. 59(11), 3491–3507 (2020)

    Article  MathSciNet  Google Scholar 

  2. Wei, S.J., Wang, T., Dong, R., et al.: Quantum Computing[J] entia Sinica (2017)

  3. Xin, T., Wei, S., Cui, J., et al.: Quantum algorithm for solving linear differential equations: Theory and experiment[J]. Phys. Rev. A 101(3), 032307 (2020)

    Article  MathSciNet  ADS  Google Scholar 

  4. Kang, Y.H., Shi, Z.C., Huang, B.H., et al.: Flexible scheme for the implementation of nonadiabatic geometric quantum computation[J] (2020)

  5. Bennett, C.H.: Quantum cryptography: Public key distribution and coin tossing[C]. Proc. of IEEE International Conference on Computers Institute of Electrical and Electronics Engineers (1984)

  6. Bose, S.: Quantum communication through an unmodulated spin chain[J]. Phys. Rev. Lett. 91(20), 207901 (2003)

    Article  ADS  Google Scholar 

  7. Zhou, N.R., Huang, L.X., Gong, L.H., et al.: Novel quantum image compression and encryption algorithm based on DQWT and 3D hyper-chaotic Henon map[J]. Quantum Inf. Process. 19(9), 1–21 (2020)

    MathSciNet  ADS  Google Scholar 

  8. Zhu, K., Yin, L., Wang, C., et al.: Protecting the orbital angular momentum of photonic qubits using quantum error correction[J]. EPL (Europhysics Letters) 132(5), 50005 (2020). (6pp)

    Article  ADS  Google Scholar 

  9. Wen, J., Zheng, C., Ye, Z., et al.: Stable states with nonzero entropy under broken PT symmetry[J]. Phys. Rev. Res. 3(1), 013256 (2021)

    Article  Google Scholar 

  10. Li, K., Wei, S., Gao, P., et al.: Optimizing a polynomial function on a quantum processor[J]. npj Quantum Information, 7(1) (2021)

  11. Xu, P., He, Z., Qiu, T., et al.: Quantum image processing algorithm using edge extraction based on Kirsch operator[J]. Optics Express, 28(9) (2020)

  12. Ma, H., He, Z., Xu, P., et al.: A Quantum Richardson–Lucy image restoration algorithm based on controlled rotation operation and Hamiltonian evolution[J]. Quantum Information Processing, 19(8) (2020)

  13. Qiu, T.H., Li, H., Xie, M., et al.: Coherent generation and manipulation of entangled stationary photons based on a multiple degrees of freedom quantum memory[J]. Optics Express 27(20), 27477 (2019)

    Article  ADS  Google Scholar 

  14. Cheng, Q., Zhang, K., Ma, H.: Controllable phase transitions and novel selection rules in Josephson junctions with inherent orthogonality[J]. Physics Letters A, S0375960117312124 (2017)

  15. Gong, L., Cheng, T., Li, J., et al.: Quantum network dialogue protocol based on continuous-variable GHZ states[J]. Quantum Information Processing, 17(12) (2018)

  16. Zhou, N.R., Zhu, K.N., Bi, W., et al.: Semi-quantum identification[J]. Quantum Information Processing, 18(6) (2019)

  17. Gong, L.H., Song, H.C., He, C.S., et al.: A continuous variable quantum deterministic key distribution based on two-mode squeezed states[J]. Physica Scripta (2014)

  18. Li, H.H., Gong, L.H., Zhou, N.R.: New semi-quantum key agreement protocol based on high-dimensional single-particle states[J]. Chinese Physics B (2020)

  19. Quantum secure direct communication with entanglement source and single-photon measurement[J]. Science China: Physics, Mechanics and Astronomy, 2020, 63(11)

  20. Qi, R., Zhen, S., Lin, Z., et al.: Implementation and security analysis of practical quantum secure direct communication[J]. Light: Science & Applications 8 (1), 22 (2019)

    Article  ADS  Google Scholar 

  21. Ma, Hong-Yang, Xu, et al.: Quantum private query based on stable error correcting code in the case of Noise[J]. Int. J. Theor. Phys. 58(12), 4241–4248 (2019)

    Article  MathSciNet  Google Scholar 

  22. Zhang, H.J., Chen, B., Li, M., et al.: Estimation on geometric measure of quantum Coherence[J]. Communications in Theoretical Physics (2017)

  23. Wiseman, H.M., Jones, S.J., Doherty, A.C.: Steering, Entanglement, Nonlocality, and the EPR Paradox[J] (2006)

  24. Islam, A., Wang, A.M., Abliz, A.: Optimizing quantum teleportation and dense coding via mixed noise under non-markovian approximation[J]. International Journal of Theoretical Physics,(prepublish) (2021)

  25. Bennett, C.H., Wiesner, S.J.: Communication via one- and two-particle operators on Einstein-Podolsky-Rosen states[J]. Phys. Rev. Lett. 69(20), 2881–2884 (1992)

    Article  MathSciNet  ADS  Google Scholar 

  26. Liu, J., Liu, Y.M., Xia, Y., et al.: Revisiting controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding[J]. Communications in Theoretical Physics (2008)

  27. Gonalves, C.P.: Cyberattacks on Quantum Networked Computation and Communications – Hacking the Superdense Coding Protocol on IBM’s Quantum Computers (2021)

  28. Islam, A., Wang, A.M., Abliz, A.: Optimizing quantum teleportation and dense coding via mixed noise under non-markovian approximation[J]. International Journal of Theoretical Physics,(prepublish) (2021)

  29. Zhou, N., Zhu, K., Zou, X.: Multi-party semi-quantum key distribution protocol with four-particle cluster states[J]. Annalen der Physik, 531(8) (2019)

  30. Zhou, N.R., Li, J.F., Yu, Z.B., et al.: New quantum dialogue protocol based on continuous-variable two-mode squeezed vacuum states[J]. Quantum Inf. Process. 16(1), 1–16 (2017)

    Article  ADS  Google Scholar 

  31. Gong, Li-Hua, Li, et al.: Continuous variable quantum network dialogue protocol based on single-mode squeezed states[J]. Laser Physics Letters (2018)

  32. Boixo, S., Rnnow, T.F., Isakov, S.V., et al.: Evidence for quantum annealing with more than one hundred qubits[J]. Nat. Phys. 86(3), 1920–1925 (2014)

    Google Scholar 

  33. Kashin, I V, Kokorina, A.I.: Quantum transmitter engineering based on transition metal adatoms[C]. In: PHYSICS TECHNOLOGIES AND INNOVATION (PTI-2019): Proceedings of the VI International Young Researchers’ Conference (2019)

  34. Kannan, B., Campbell, D.L., Vasconcelos, F., et al.: Generating spatially entangled itinerant photons with waveguide quantum electrodynamics[J]. Science Advances, 6(41) (2020)

  35. Zhang, C, Hu, X L, Chen, J.P.: others Experimental Side-Channel-Free Quantum Key Distribution[J] (2021)

  36. Yi, X.J., Wang, J.M., Huang, G.Q.: Controlled dense coding using generalized GHZ-type state[J]. Int. J. Theor. Phys. 49(2), 376–383 (2010)

    Article  MathSciNet  Google Scholar 

  37. Calderbank, A.R., Shor, P.W.: Good quantum error-correcting codes exist[J]. Phys. Rev. A, 54(2) (1998)

  38. Zhou, L., Sheng, Y.B., Long, G.L.: Device-independent quantum secure direct communication against collective attacks[J]. Science Bulletin, 65(1) (2019)

  39. Zhou, Z.R., Sheng, Y.B., Niu, P.H., et al.: Measurement-device-independent Quantum Secure Direct Communication (2018)

  40. Hu, X.M., Huang, C.X., Sheng, Y.B., et al.: Long-distance entanglement purification for quantum communication[J]. Physical Review Letters (2021)

  41. Kang, Y., Shi, Z., Xia, Y., et al.: Robust generation of logical qubit singlet states with reverse engineering and optimal control with spin Qubits[J]. Advanced Quantum Technologies (2020)

  42. Zheng, R.H., Xiao, Y., Su, S.L., et al.: Fast and dephasing-tolerant preparation of steady Knill-Laflamme-Milburn states via dissipative Rydberg pumping[J]. Phys. Rev. A 103(5), 052402 (2021)

    Article  ADS  Google Scholar 

  43. Zheng, R.H., Kang, YH., Su, S.L., et al.: Robust and high-fidelity nondestructive Rydberg parity meter[J] (2020)

  44. Xin, T., Pedernales, J.S., Solano, E., et al.: Entanglement measures in embedding quantum simulators with nuclear spins[J]. Phys. Rev. A 97(2), 022322 (2018)

    Article  ADS  Google Scholar 

  45. Zhao, J., Zhang, W., Ma, Y, et al.: Development of quantum private queries protocol on Collective-Dephasing noise Channel[J]. Appl. Sci. 10(6), 1935 (2020)

    Article  Google Scholar 

  46. Steane, A.M.: Error correcting codes in quantum Theory[J]. Phys. Rev. Lett. 77(5), 793–797 (1996)

    Article  MathSciNet  ADS  Google Scholar 

  47. Greenberger, D.M., Horne, M.A., Zeilinger, A.: In Bell’s theorem quantum theory and conceptions of the universe [M].The Net herlands; M Kafatos, pp. 50–54 (1989)

  48. Zheng, R.H., Kang, YH., Ran, D., et al.: Deterministic interconversions between the Greenberger-Horne-Zeilinger states and the W states by invariant-based pulse design[J] (2020)

  49. Niu, J.-N., Sun, Y.-M., Ji, Y.-F.: Improving the Secure Key Rate and Error Tolerance of the Interferometer-Based Time-Frequency Encoding QKD System[J]. International Journal of Theoretical Physics, 58(5) (2019)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hongyang Ma.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ke, ZH., Ma, YL., Ding, L. et al. Controlled Dense Coding Using Generalized GHZ-type State in a Noisy Network. Int J Theor Phys 61, 171 (2022). https://doi.org/10.1007/s10773-022-05069-y

Download citation

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s10773-022-05069-y

Keywords

Navigation