Skip to main content

Showing 1–8 of 8 results for author: Yadav, P

Searching in archive quant-ph. Search in all archives.
.
  1. arXiv:2306.08067  [pdf, other

    quant-ph

    Condition on n-Qubit State For Getting Perfect Quantum Teleportation

    Authors: Shamiya Javed, Phool Singh Yadav, Ranjana Prakash, Hari Prakash

    Abstract: It is shown that standard quantum teleportation (SQT) with multi-qubit resource result in fidelity $(2+C)/3$ where $C$ is concurrence of the resource in bipartite entanglement between qubit going to receiver and rest of the qubits. For perfect SQT, obviously, $C=1$. For a general 3-qubit resource, we find conditions for getting perfect SQT for state expressed in any basis states. Zha et al. [Mod.… ▽ More

    Submitted 13 June, 2023; originally announced June 2023.

    Comments: The prelim version of this paper has been presented in a national conference, Student Conference on Optics and Photonics (SCOP-2018) held during 4-6 October 2018 at PRL, Ahmadabad

  2. Probabilistic Quantum Teleportation via 3-Qubit Non-Maximally Entangled GHZ State by Repeated Generalized Measurements

    Authors: Shamiya Javed, Ravi Kamal Pandey, Phool Singh Yadav, Ranjana Prakash, Hari Prakash

    Abstract: We propose a scheme of repeated generalized Bell state measurement (GBSM) for probabilistic quantum teleportation of single qubit state of a particle (say, 0) using 3-qubit non-maximally entangled (NME) GHZ state as a quantum channel. Alice keeps two qubits (say, 1 and 2) of the 3-qubit resource and the third qubit (say, 3) goes to Bob. Initially, Alice performs GBSM on qubits 0 and 1 which may le… ▽ More

    Submitted 23 September, 2022; originally announced September 2022.

    Comments: 11 pages, 5figures

  3. arXiv:2207.04409  [pdf, other

    cond-mat.mes-hall cond-mat.mtrl-sci quant-ph

    Strongly bound excitons in monolayer MoSi$_2$Z$_4$ (Z = pnictogen)

    Authors: Pushpendra Yadav, Bramhachari Khamari, Bahadur Singh, K. V. Adarsh, Amit Agarwal

    Abstract: Reduced dielectric screening in two-dimensional materials enables bound excitons, which modifies their optical absorption and optoelectronic response even at room temperature. Here, we demonstrate the existence of excitons in the bandgap of the monolayer family of the newly discovered synthetic MoSi$_2$Z$_4$ (Z = N, P, and As) series of materials. All three monolayers support several bright and st… ▽ More

    Submitted 10 July, 2022; originally announced July 2022.

    Comments: 10 pages, 5 figures, 2 tables. Comments and suggestions are most welcome

  4. arXiv:2105.00501  [pdf, other

    quant-ph

    Controlled bi-directional quantum teleportation of superposed coherent state using five qubit cluster-type entangled coherent state as a resource

    Authors: Ravi Kamal Pandey, Phool Singh Yadav, Ranjana Prakash, Hari Prakash

    Abstract: We consider the problem of bi-directional controlled quantum teleportation of information encoded in phase opposite coherent state among two distant partners Alice and Bob, with the consent of controller, Charlie. We use five-mode cluster-type entangled coherent state as the quantum resource to achieve this task. The scheme uses linear optical devices such as beam splitter, phase shifters, and pho… ▽ More

    Submitted 14 December, 2021; v1 submitted 2 May, 2021; originally announced May 2021.

    Comments: 20 pages, 4 figures, 1 table

  5. arXiv:1909.11701  [pdf, other

    quant-ph cs.CR

    Generation and Distribution of Quantum Oblivious Keys for Secure Multiparty Computation

    Authors: Mariano Lemus, Mariana F. Ramos, Preeti Yadav, Nuno A. Silva, Nelson J. Muga, Andre Souto, Nikola Paunkovic, Paulo Mateus, Armando N. Pinto

    Abstract: The oblivious transfer primitive is sufficient to implement secure multiparty computation. However, secure multiparty computation based only on classical cryptography is severely limited by the security and efficiency of the oblivious transfer implementation. We present a method to efficiently and securely generate and distribute oblivious keys by exchanging qubits and by performing commitments us… ▽ More

    Submitted 17 June, 2020; v1 submitted 25 September, 2019; originally announced September 2019.

    Comments: 11 pages, 5 figures

    Journal ref: Appl. Sci. 2020, 10(12), 4080

  6. Experimental Semi-quantum Key Distribution With Classical Users

    Authors: Francesco Massa, Preeti Yadav, Amir Moqanaki, Walter O. Krawec, Paulo Mateus, Nikola Paunković, André Souto, Philip Walther

    Abstract: Quantum key distribution, which allows two distant parties to share an unconditionally secure cryptographic key, promises to play an important role in the future of communication. For this reason such technique has attracted many theoretical and experimental efforts, thus becoming one of the most prominent quantum technologies of the last decades. The security of the key relies on quantum mechanic… ▽ More

    Submitted 18 September, 2022; v1 submitted 5 August, 2019; originally announced August 2019.

    Comments: Version accepted by Quantum - 9 pages, 4 figures + Appendix (16 pages, 4 figures)

    Journal ref: Quantum 6, 819 (2022)

  7. Quantum contract signing with entangled pairs

    Authors: P. Yadav, P. Mateus, N. Paunković, A. Souto

    Abstract: We present a quantum scheme for signing contracts between two clients (Alice and Bob) using entangled states and the services of a third trusted party (Trent). The trusted party is only contacted for the initialization of the protocol, and possibly at the end, to verify clients' honesty and deliver signed certificates. The protocol is {\em fair}, i.e., the probability that a client, say Bob, can o… ▽ More

    Submitted 3 September, 2019; v1 submitted 27 November, 2017; originally announced November 2017.

    Comments: 24 pages, 10 figures

    Journal ref: Entropy 21, 821 (2019)

  8. Two-step orthogonal-state-based protocol of quantum secure direct communication with the help of order-rearrangement technique

    Authors: Preeti Yadav, R. Srikanth, Anirban Pathak

    Abstract: The Goldenberg-Vaidman (GV) protocol for quantum key distribution (QKD) uses orthogonal encoding states of a particle. Its security arises because operations accessible to Eve are insufficient to distinguish the two states encoding the secret bit. We propose a two-particle cryptographic protocol for quantum secure direct communication, wherein orthogonal states encode the secret, and security aris… ▽ More

    Submitted 9 September, 2014; v1 submitted 19 September, 2012; originally announced September 2012.

    Comments: 9 pages, 4 figures, LaTex, Accepted for publication in Quantum Information Processing (2014)

    Journal ref: Quant. Info. Proc. 13 (2014) 2731-2743