Skip to main content
Log in

Clauser–Horne–Shimony–Holt versus three-party pseudo-telepathy: on the optimal number of samples in device-independent quantum private query

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

In device-independent (DI) paradigm, the trustful assumptions over the devices are removed and CHSH test is performed to check the functionality of the devices toward certifying the security of the protocol. The existing DI protocols consider infinite number of samples from theoretical point of view, though this is not practically implementable. For finite sample analysis of the existing DI protocols, we may also consider strategies for checking device independence other than the CHSH test. In this direction, here we present a comparative analysis between CHSH and three-party Pseudo-telepathy game for the quantum private query protocol in DI paradigm that appeared in Maitra et al. (Phys Rev A 95:042344, 2017) very recently.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Mayers, D., Yao, A.: Self testing quantum apparatus. Quantum Inf. Comput. 4(4), 273–286 (2004)

    MathSciNet  MATH  Google Scholar 

  2. Cirel’son, B.S.: Quantum generalizations of Bell’s inequality. Lett. Math. Phys. 4(2), 93–100 (1980)

    Article  ADS  MathSciNet  Google Scholar 

  3. Clauser, J.F., Horne, M.A., Shimony, A., Holt, R.A.: Proposed experiment to test local hidden-variable theories. Phys. Rev. Lett. 23, 880–884 (1969)

    Article  ADS  MATH  Google Scholar 

  4. Maitra, A., Paul, G., Roy, S.: Device-independent quantum private query. Phys. Rev. A 95, 042344 (2017)

    Article  ADS  Google Scholar 

  5. Aharon, N., Massar, S., Pironio, S., Silman, J.: Device-independent bit commitment based on the CHSH inequality. New J. Phys. 18(2), 025014 (2016)

    Article  ADS  Google Scholar 

  6. Gisin, N., Pironio, S., Sangouard, N.: Proposal for implementing device-independent quantum key distribution based on a heralded qubit amplifier. Phys. Rev. Lett. 105, 070501 (2010)

    Article  ADS  Google Scholar 

  7. Yang, Y.G., Sun, S.J., Xu, P., Tiang, J.: Flexible protocol for quantum private query based on B92 protocol. Quantum Inf. Process 13, 805–813 (2014)

    Article  MathSciNet  Google Scholar 

  8. Brassard, G., Broadbent, A., Tapp, A.: Quantum pseudo-telepathy. Found. Phys. 35(11), 1877–1907 (2005)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  9. Ekert, A.K.: Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67, 661 (1991)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  10. Bennett, C.H., Brassard, G., Mermin, N.D.: Quantum cryptography without Bell’s theorem. Phys. Rev. Lett. 68, 557 (1992)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  11. Bennett, C.H., Brassard, G., Popescu, S., Schumacher, B., Smolin, J.A., Wootters, W.K.: Purification of noisy entanglement and faithful teleportation via noisy channels. Phys. Rev. Lett. 76, 722 (1996)

    Article  ADS  Google Scholar 

  12. Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 65, 032302 (2002)

    Article  ADS  Google Scholar 

  13. Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Phys. Rev. A 68, 042317 (2003)

    Article  ADS  Google Scholar 

  14. Ren, B.C., Du, F.F., Deng, F.G.: Hyper-entanglement concentration for two-photon four-qubit systems with linear optics. Phys. Rev. A 88, 012302 (2013)

    Article  ADS  Google Scholar 

  15. Long, G.L., Xiao, L.: Parallel quantum computing in a single ensemble quantum computer. Phys. Rev. A 69, 052303 (2004)

    Article  ADS  MathSciNet  Google Scholar 

  16. Feng, G.R., Xu, G.F., Long, G.L.: Experimental realization of non-adiabatic holonomic quantum computation. Phys. Rev. Lett. 110, 190501 (2013)

    Article  ADS  Google Scholar 

  17. Wei, H.R., Deng, F.G.: Universal quantum gates for hybrid systems assisted by quantum dots inside double-sided optical micro-cavities. Phys. Rev. A 87, 022305 (2013)

    Article  ADS  Google Scholar 

  18. Li, Z., Long, L.R., Zhou, P., Yin, C.L.: Probabilistic multiparty-controlled teleportation of an arbitrary \(m\)-qubit state with a pure entangled quantum channel against collective noise. Sci. China Ser. G Phys. Mech. Astron. 55, 2445–2451 (2012)

    Article  ADS  Google Scholar 

  19. Long, L.R., Li, H.W., Zhou, P., Fan, C., Yin, C.L.: Multiparty-controlled teleportation of an arbitrary GHZ-class state by using a \(d\)-dimensional \((N+2)\)-particle non-maximally entangled state as the quantum channel. Sci. China Ser. G Phys. Mech. Astron. 54, 484–490 (2011)

    Article  ADS  Google Scholar 

  20. Lv, S.X., Zhao, Z.W., Zhou, P.: Joint remote control of an arbitrary single-qubit state by using a multi-particle entangled state as the quantum channel. Quantum Inf. Process. 17, 8 (2018)

    Article  ADS  Google Scholar 

  21. Yu, R.F., Lin, Y.J., Zhou, P.: Joint remote preparation of arbitrary two- and three-photon state with linear-optical elements. Quantum Inf. Process. 15, 4785 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  22. Brassard, G., Broadbent, A., Tapp, A.: Multi-party pseudo-telepathy. Springer, Berlin (2003)

    Book  MATH  Google Scholar 

  23. Hoeffding, W.: Probability Inequalities for sums of bounded random variables. J Am Stat Assoc 58(301), 13–30 (1963)

    Article  MathSciNet  MATH  Google Scholar 

  24. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India, pp. 10–12 (1984)

  25. Mancinska, L.: Maximally entangled state in pseudo-telepathy games. In: Calude, C.S., Freivalds, R., Iwama, K. (eds.) Computing with new resources. Lecture Notes in Computer Science, vol. 8808, pp. 200–207 (2014)

Download references

Acknowledgements

The authors like to acknowledge the reviewers for their detailed comments that substantially improved the technical as well as editorial quality of this paper. The second author likes to acknowledge the grant from the project “Cryptography & Cryptanalysis: How far can we bridge the gap between Classical and Quantum Paradigm,” awarded by the Scientific Research Council of the Department of Atomic Energy (DAE-SRC), the Board of Research in Nuclear Sciences (BRNS).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Subhamoy Maitra.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Basak, J., Maitra, S. Clauser–Horne–Shimony–Holt versus three-party pseudo-telepathy: on the optimal number of samples in device-independent quantum private query. Quantum Inf Process 17, 77 (2018). https://doi.org/10.1007/s11128-018-1849-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-018-1849-2

Keywords

Navigation