Document Type : Research Article

Authors

Faculty of Electrical Engineering, Department of Electrical Engineering, University of Khajeh Nasir Toosi, Tehran, Iran.

Abstract

In this paper, we want to derive achievable secrecy rate regions for quantum interference channels with classical inputs under a one-shot setting. The main idea to this end is to use the combination of superposition and rate splitting for the encoding scheme and construct a decoding scheme based on simultaneous decoding.

Keywords

[1] Claude E Shannon. Communication theory of secrecy systems. The Bell system technical journal, 28(4):656–715, 1949.
[2] Aaron D Wyner. The wire-tap channel. Bell system technical journal, 54(8):1355–1387, 1975.
[3] Imre Csisz´ar and Janos Korner. Broadcast channels with confidential messages. IEEE transactions on information theory, 24(3):339–348, 1978.
[4] Ersen Ekrem and Sennur Ulukus. On the secrecy of multiple access wiretap channel. In 2008 46th Annual Allerton Conference on Communication, Control, and Computing, pages 1014–1021. IEEE, 2008.
[5] Ender Tekin and Aylin Yener. The gaussian multiple access wire-tap channel. IEEE Transactions on Information Theory, 54(12):5747–5755, 2008.
[6] Ender Tekin and Aylin Yener. The general gaussian multiple-access and two-way wiretap channels: Achievable rates and cooperative jamming. IEEE Transactions on Information Theory, 54(6):2735–2751, 2008.
[7] Yingbin Liang and H Vincent Poor. Multipleaccess channels with confidential messages. IEEE Transactions on Information Theory, 54(3):976–1002, 2008.
[8] Xiaojun Tang, Ruoheng Liu, Predrag Spasojevic, and H Vincent Poor. Multiple access channels with generalized feedback and confidential messages. In 2007 IEEE Information Theory Workshop, pages 608–613. IEEE, 2007.
[9] Bin Dai and Zheng Ma. Some new results on the multiple-accesswiretap channel. Entropy, 16(8):4693–4712, 2014.
[10] Ruoheng Liu, Ivana Maric, Roy D Yates, and Predrag Spasojevic. The discrete memoryless multiple access channel with confidential messages. In 2006 IEEE International Symposium on Information Theory, pages 957–961. IEEE, 2006.
[11] Laszlo Gyongyosi, Sandor Imre, and Hung Viet Nguyen. A survey on quantum channel capacities. IEEE Communications Surveys & Tutorials, 20(2):1149–1205, 2018.
[12] Ning Cai, Andreas Winter, and Raymond W Yeung. Quantum privacy and quantum wiretap channels. problems of information transmission, 40(4):318–336, 2004.
[13] Igor Devetak. The private classical capacity and quantum capacity of a quantum channel. IEEE Transactions on Information Theory, 51(1):44–55, 2005.
[14] Omar Fawzi, Patrick Hayden, Ivan Savov, Pranab Sen, and Mark M Wilde. Classical communication over a quantum interference channel. IEEE Transactions on Information Theory, 58(6):3670–3691, 2012.
[15] Hadi Aghaee and Bahareh Akhbari. Classicalquantum multiple access wiretap channel. In 2019 16th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology (ISCISC), pages 99–103. IEEE, 2019.
[16] Hadi Aghaee and Bahareh Akhbari. Private classical information over a quantum multiple access channel: One-shot secrecy rate region. In 2020 10th International Symposium onTelecommunications (IST), pages 222–226. IEEE, 2020.
[17] Hadi Aghaee and Bahareh Akhbari. Classicalquantum multiple access channel with secrecy constraint: One-shot rate region. International Journal of Information and Communication Technology Research, 12(2):1–10, 2020.
[18] Hadi Aghaee and Bahareh Akhbari. Classicalquantum multiple access wiretap channel with common message: one-shot rate region. In 2020 11th International Conference on Information and Knowledge Technology (IKT), pages 55–61. IEEE, 2020.
[19] Pranab Sen. Unions, intersections and a oneshot quantum joint typicality lemma. S¯adhan¯a, 46(1):1–44, 2021.
[20] Anurag Anshu, Rahul Jain, and Naqueeb Ahmad Warsi. A generalized quantum slepian–wolf. IEEE Transactions on Information Theory, 64(3):1436–1453, 2017.
[21] Haoyu Qi, Qingle Wang, and Mark M Wilde. Applications of position-based coding to classical communication over quantum channels. Journal of Physics A: Mathematical and Theoretical, 51(44):444002, 2018.
[22] Mark M Wilde. Position-based coding and convex splitting for private communication over quantum channels. Quantum Information Processing, 16(10):1–35, 2017.
[23] Ligong Wang and Renato Renner. One-shot classical-quantum capacity and hypothesis testing. Physical Review Letters, 108(20):200501, 2012.
[24] Hisaharu Umegaki. Conditional expectation in an operator algebra, iv (entropy and information). In Kodai Mathematical Seminar Reports, volume 14, pages 59–85. Department of Mathematics, Tokyo Institute of Technology, 1962.
[25] Mario Berta, Matthias Christandl, and Renato Renner. The quantum reverse shannon theorem based on one-shot information theory. Communications in Mathematical Physics, 306(3):579–615, 2011.
[26] Abbas El Gamal and Young-Han Kim. Network information theory. Cambridge university press, 2011.
[27] Sayantan Chakraborty, Aditya Nema, and Pranab Sen. One-shot inner bounds for sending private classical information over a quantum mac. In 2021 IEEE Information Theory Workshop (ITW), pages 1–6. IEEE, 2021.
[28] Omar Fawzi and Ivan Savov. Rate-splitting in the presence of multiple receivers. arXiv preprint arXiv:1207.0543, 2012.
[29] Pranab Sen. Inner boun  via simultaneous decoding in quantum network information theory. S¯adhan¯a, 46(1):1–20, 2021.