Skip to main content
Log in

Quantum network coding without loss of information

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

In this paper, we propose a novel quantum network coding scheme to achieve the perfect transmission of quantum states without loss of information. In our scheme, two pairs of non-maximally entangled states are pre-shared between senders. By applying the local operations at the sender, the perfect transmission of quantum states can be achieved on the butterfly network. Firstly, by adding auxiliary particles to the senders on the butterfly network, the senders can judge whether the quantum state transmission can be achieved or not in advance. The outstanding advantage of our scheme is that the transmission results of quantum states on the butterfly network can be predicted in advance. When the transmission fails, the quantum state will not be lost. The sender does not need to re-prepare the quantum state for retransmission. Secondly, in the proposed scheme, not only the resources of quantum channel and classical channel are greatly saved, but also only two-bit information is send through classical channel at the bottleneck. Thirdly, our scheme avoids preparing Bell basis to measure two-particle states and uses Z-basis and X-basis to measure single-particle states, which will make the experimental realization simplified. Finally, we also extend the scheme to the k-pair quantum network and give an example of quantum 3-pair network communication.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  1. Gisin, N., Thew, R.: Quantum communication. Nat. Photonics 1(3), 165 (2007)

    Article  ADS  Google Scholar 

  2. Mattle, K., Weinfurter, H., Kwiat, P.G., et al.: Dense coding in experimental quantum communication. Phys. Rev. Lett. 76(25), 4656 (1996)

    Article  ADS  Google Scholar 

  3. Duan, L.M., Lukin, M.D., Cirac, J.I., Zoller, P.: Long-distance quantum communication with atomic ensembles and linear optics. Nature 414(6862), 413 (2001)

    Article  ADS  Google Scholar 

  4. Dai, J., Deng, Y.: A new method to predict the interference effect in quantum-like Bayesian networks. Soft. Comput. 2020, 1–8 (2020)

    Google Scholar 

  5. Gao, X., Deng, Y.: Quantum model of mass function. Int. J. Intell. Syst. 35(2), 267–282 (2020)

    Article  Google Scholar 

  6. Deng, W., Deng, Y.: Entropic methodology for entanglement measures. Phys. A: Stat. Mech. Appl. 512, 693–697 (2018)

    Article  MathSciNet  Google Scholar 

  7. Bennett, C.H., Brassard, G., Crépeau, C., et al.: Teleporting an unknown quantum state via dual classical and Einstein–Podolsky–Rosen channels. Phys. Rev. Lett. 70(13), 1895 (1993)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  8. Bouwmeester, D., Pan, J.W., Mattle, K., et al.: Experimental quantum teleportation. Nature 390(6660), 575 (1997)

    Article  ADS  MATH  Google Scholar 

  9. Bennett, C.H., DiVincenzo, D.P., Shor, P.W., et al.: Remote state preparation. Phys. Rev. Lett. 87(7), 077902 (2001)

    Article  ADS  Google Scholar 

  10. Leung, D.W., Shor, P.W.: Oblivious remote state preparation. Phys. Rev. Lett. 90(12), 127905 (2003)

    Article  ADS  Google Scholar 

  11. Kurucz, Z., Adam, P., Kis, Z., et al.: Continuous variable remote state preparation. Phys. Rev. A 72(5), 052315 (2005)

    Article  ADS  Google Scholar 

  12. Cirac, J.I., Ekert, A.K., Huelga, S.F., et al.: Distributed quantum computation over noisy channels. Phys. Rev. A 59(6), 4249 (1999)

    Article  ADS  MathSciNet  Google Scholar 

  13. Serafini, A., Mancini, S., Bose, S.: Distributed quantum computation via optical fibers. Phys. Rev. Lett. 96(1), 010503 (2006)

    Article  ADS  Google Scholar 

  14. Shor, P.W., Preskill, J.: Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85(2), 441 (2000)

    Article  ADS  Google Scholar 

  15. Cerf, N.J., Bourennane, M., Karlsson, A., et al.: Security of quantum key distribution using d-level systems. Phys. Rev. Lett. 88(12), 127902 (2002)

    Article  ADS  Google Scholar 

  16. Lo, H.K., Curty, M., Qi, B.: Measurement-device-independent quantum key distribution. Phys. Rev. Lett. 108(13), 130503 (2012)

    Article  ADS  Google Scholar 

  17. Hayashi, M., Iwama, K., Nishimura, H.: Quantum network coding. In: Proceedings of the 24th Annual Conference on Theoretical Aspects of Computer Science. Berlin: Springer, pp. 610–621 (2007)

  18. Hayashi, M.: Prior entanglement between senders enables perfect quantum network coding with modification. Phys. Rev. A 76(4), 040301 (2007)

    Article  ADS  MathSciNet  Google Scholar 

  19. Satoh, T., LeGall, F., Imai, H.: Quantum network coding for quantum repeaters. Phys. Rev. A 86(3), 032331 (2012)

    Article  ADS  Google Scholar 

  20. Chen, X.B., Wang, Y.L., Xu, G., et al.: Quantum network communication with a novel discrete-time quantum walk. IEEE Access 7, 13634–13642 (2019)

    Article  Google Scholar 

  21. Li, J., Chen, X.B., Xu, G., et al.: Perfect quantum network coding independent of classical network solutions. IEEE Commun. Lett. 19(2), 115–118 (2014)

    Article  ADS  Google Scholar 

  22. Li, Z., Xu, G., Chen, X.B., et al.: Secure quantum network coding based on quantum homomorphic message authentication. Quantum Inf. Process. 18(1), 14 (2019)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  23. Satoh, T., Ishizaki, K., Nagayama, S., et al.: Analysis of quantum network coding for realistic repeater networks. Phys. Rev. A 93(3), 032302 (2016)

    Article  ADS  Google Scholar 

  24. Kobayashi, H., Le.Gall, F., Nishimura, H., Rotteler, M.: General scheme for perfect quantum network coding with free classical communication. In: Proceedings of 36th International Colloquium on Automata, Languages and Programming (ICALP), Lecture Note in Computer Science, vol. 5555, pp. 622-633 (2009)

  25. Xu, G., Chen, X.B., Li, J., Wang, C., Yang, Y.X., Li, Z.P.: Network coding for quantum cooperative multicast. Quantum Inf. Process. 14(11), 4297–4322 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  26. Epping, M., Kampermann, H., Bruss, D.: Robust entanglement distribution via quantum network coding. New J. Phys. 18(10), 103052 (2016)

    Article  ADS  MathSciNet  Google Scholar 

  27. Owari, M., Kato, G., Hayashi, M.: Single-shot secure quantum network coding on butterfly network with free public communication. Quantum Science and Technology 3(1), 014001 (2017)

    Article  ADS  MATH  Google Scholar 

  28. Ahlswede, R., Cai, N., Li, S.Y.R., et al.: Network information flow. IEEE Trans. Inf. Theory 46, 1204–1216 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  29. Holevo, A.S.: The capacity of the quantum channel with general signal states. IEEE Trans. Inf. Theory 44(1), 269–273 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  30. Devetak, I.: The private classical capacity and quantum capacity of a quantum channel. IEEE Trans. Inf. Theory 51(1), 44–55 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  31. Wootters, W.K., Zurek, W.H.: A single quantum cannot be cloned. Nature 299(5886), 802–803 (1982)

    Article  ADS  MATH  Google Scholar 

  32. Bužek, V., Hillery, M.: Quantum copying: beyond the no-cloning theorem. Phys. Rev. A 54(3), 1844 (1996)

    Article  ADS  MathSciNet  Google Scholar 

  33. Kobayashi, H., Le.Gall, F., Nishimura, H., Rotteler, M.: Constructing quantum network coding schemes from classical nonlinear protocols. In: Proceedings of IEEE International Symposium Information Theory (ISIT), pp. 109–113 (2011)

  34. Matsuo, T., Satoh, T., Nagayama, S., et al.: Analysis of measurement-based quantum network coding over repeater networks under noisy conditions. Phys. Rev. A 97(6), 062328 (2018)

    Article  ADS  Google Scholar 

  35. Shang, T., Li, J., Pei, Z., et al.: Quantum network coding for general repeater networks. Quantum Inf. Process. 14(9), 3533–3552 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  36. Shang, T., Li, K., Liu, J.: Continuous-variable quantum network coding for coherent states. Quantum Inf. Process. 16(4), 107 (2017)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  37. Ma, S.Y., Chen, X.B., Luo, M.X., et al.: Probabilistic quantum network coding of M-qudit states over the butterfly network. Opt. Commun. 283(3), 497–501 (2010)

    Article  ADS  Google Scholar 

  38. Zukowski, M., Zeilinger, A., Horne, M.A., et al.: “Event-ready-detectors” Bell experiment via entanglement swapping. Phys. Rev. Lett. 71, 4287–4290 (1993)

    Article  ADS  Google Scholar 

  39. Bose, S., Vedral, V., Knight, P.L.: Multiparticle generalization of entanglement swapping. Phys. Rev. A 57(2), 822 (1998)

    Article  ADS  Google Scholar 

  40. Van Meter, R., Touch, J., Horsman, C.: Recursive quantum repeater networks. Prog. Inform. 8, 65–79 (2011)

    Article  Google Scholar 

  41. Carvalho, A.R.R., Mintert, F., Buchleitner, A.: Decoherence and multipartite entanglement. Phys. Rev. Lett. 93(23), 230501 (2004)

    Article  ADS  Google Scholar 

  42. Marr, C., Beige, A., Rempe, G.: Entangled-state preparation via dissipation-assisted adiabatic passages. Phys. Rev. A 68(3), 033817 (2003)

    Article  ADS  Google Scholar 

  43. Roa, L., Groiseau, C.: Probabilistic teleportation without loss of information. Phys. Rev. A 91(1), 012344 (2015)

    Article  ADS  MathSciNet  Google Scholar 

  44. Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2000)

    MATH  Google Scholar 

  45. Lo, H.K., Ma, X., Chen, K.: Decoy state quantum key distribution. Phys. Rev. Lett. 94(23), 230504 (2005)

    Article  ADS  Google Scholar 

  46. Lim, C.C.W., Curty, M., Walenta, N., et al.: Concise security bounds for practical decoy-state quantum key distribution. Phys. Rev. A 89(2), 022307 (2014)

    Article  ADS  Google Scholar 

  47. Sun, S.H., Tang, G.Z., Li, C.Y., et al.: Experimental demonstration of passive-decoy state quantum key distribution with two independent lasers. Phys. Rev. A 94(3), 032324 (2016)

    Article  ADS  Google Scholar 

  48. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: International Conference on Computers, Systems and Signal Processing (Bangalore, India, Dec. 1984), pp. 175–179 (1984)

  49. Lo, H.K., Chau, H.F.: Unconditional security of quantum key distribution over arbitrarily long distances. Science 283(5410), 2050–2056 (1999)

    Article  ADS  Google Scholar 

  50. Sun, S.H., Tang, G.Z., Li, C.Y., et al.: Experimental demonstration of passive-decoystate quantum key distribution with two independent lasers. Phys. Rev. A 94(3), 032324 (2016)

    Article  ADS  Google Scholar 

Download references

Acknowledgements

This work is supported by NSFC (Grant Nos. 61671087, 61962009), the Fundamental Research Funds for the Central Universities (Grant No. 2019XD-A02), Huawei Technologies Co. Ltd (Grant No. YBN2020085019), the Open Foundation of Guizhou Provincial Key Laboratory of Public Big Data (Grant No. 2018BDKFJJ018).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiu-Bo Chen.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Pan, XB., Xu, G., Li, ZP. et al. Quantum network coding without loss of information. Quantum Inf Process 20, 65 (2021). https://doi.org/10.1007/s11128-020-02966-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-020-02966-1

Keywords

Navigation