Fundamental limitations on device-independent quantum conference key agreement

11/03/2021
by   Karol Horodecki, et al.
0

We provide several general upper bounds on device-independent conference key agreement (DI-CKA) against the quantum adversary. They include bounds by reduced entanglement measures and those based on multipartite secrecy monotones such as reduced cc-squashed entanglement. We compare the latter bound with the known lower bound for the protocol of conference key distillation based on the parity-CHSH game. We also show that the gap between DI-CKA rate and the rate of device-dependent is inherited from the bipartite gap between device-independent and device-dependent key rates, giving examples that exhibit the strict gap.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
12/08/2019

Universal limitations on quantum key distribution over a network

Entanglement is an intriguing quantum phenomenon with crucial implicatio...
research
12/10/2022

Breaking universal limitations on quantum conference key agreement without quantum memory

Quantum conference key agreement is an important cryptographic primitive...
research
11/18/2019

Quantifying the unextendibility of entanglement

The unextendibility or monogamy of entangled states is a key property of...
research
08/01/2018

Quantum Supremacy Lower Bounds by Entanglement Scaling

A contemporary technological milestone is to build a quantum device perf...
research
01/17/2019

Bipartite Quantum Interactions: Entangling and Information Processing Abilities

The aim of this thesis is to advance the theory behind quantum informati...
research
12/19/2018

Fundamental limits on the capacities of bipartite quantum interactions

Bipartite quantum interactions have applications in a number of differen...
research
03/17/2020

Comment on "Quantum key agreement protocol"

The first two party Quantum Key Agreement (QKA) protocol, based on quant...

Please sign up or login with your details

Forgot password? Click here to reset