Skip to main content
Erschienen in: Quantum Information Processing 11/2016

01.11.2016

Fault-tolerant controlled deterministic secure quantum communication using EPR states against collective noise

verfasst von: Shih-Hung Kao, Chun-Wei Yang, Tzonelih Hwang

Erschienen in: Quantum Information Processing | Ausgabe 11/2016

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

This paper proposes two new fault-tolerant controlled deterministic secure quantum communication (CDSQC) protocols based only on Einstein–Podolsky–Rosen (EPR) entangled states. The proposed protocols are designed to be robust against the collective-dephasing noise and the collective-rotation noise, respectively. Compared to the existing fault-tolerant controlled quantum communication protocols, the proposed protocols not only can do without a quantum channel between the receiver and the controller as the state-of-the-art protocols do, but also have the advantage that the number of quantum particles required in the CDSQC protocols is reduced owing to the use of the simplest entangled states.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Literatur
1.
Zurück zum Zitat Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 65(3), 032302 (2002), copyright (C) 2011 The American Physical Society Please report any problems to prolaaps.org PRA Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 65(3), 032302 (2002), copyright (C) 2011 The American Physical Society Please report any problems to prolaaps.org PRA
2.
Zurück zum Zitat Kim, B., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89(18), 187902 (2002)CrossRef Kim, B., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89(18), 187902 (2002)CrossRef
3.
Zurück zum Zitat Deng, F.-G., Long, G.L., Liu, X.-S.: Two-step quantum direct communication protocol using the Einstein–Podolsky–Rosen pair block. Phys. Rev. A 68(4), 042317 (2003)ADSCrossRef Deng, F.-G., Long, G.L., Liu, X.-S.: Two-step quantum direct communication protocol using the Einstein–Podolsky–Rosen pair block. Phys. Rev. A 68(4), 042317 (2003)ADSCrossRef
4.
Zurück zum Zitat Deng, F.-G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69(5), 052319 (2004)ADSCrossRef Deng, F.-G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69(5), 052319 (2004)ADSCrossRef
5.
Zurück zum Zitat Cai, Q.-Y., Li, B.-W.: Deterministic secure communication without using entanglement. Chin. Phys. Lett. 21(4), 601 (2004)ADSCrossRef Cai, Q.-Y., Li, B.-W.: Deterministic secure communication without using entanglement. Chin. Phys. Lett. 21(4), 601 (2004)ADSCrossRef
6.
Zurück zum Zitat Wang, C., Deng, F.-G., Li, Y.-S., Liu, X.-S., Long, G.L.: Quantum secure direct communication with high-dimension quantum superdense coding. Phys. Rev. A 71(4), 044305 (2005)ADSCrossRef Wang, C., Deng, F.-G., Li, Y.-S., Liu, X.-S., Long, G.L.: Quantum secure direct communication with high-dimension quantum superdense coding. Phys. Rev. A 71(4), 044305 (2005)ADSCrossRef
7.
Zurück zum Zitat Deng, F.-G., Li, X.-H., Li, C.-Y., Zhou, P., Zhou, H.-Y.: Quantum secure direct communication network with Einstein–Podolsky–Rosen pairs. Phys. Lett. A 359(5), 359–365 (2006)ADSMathSciNetCrossRefMATH Deng, F.-G., Li, X.-H., Li, C.-Y., Zhou, P., Zhou, H.-Y.: Quantum secure direct communication network with Einstein–Podolsky–Rosen pairs. Phys. Lett. A 359(5), 359–365 (2006)ADSMathSciNetCrossRefMATH
8.
Zurück zum Zitat Li, X.-H., Zhou, P., Liang, Y.-J., Zhou, H.-Y., Deng, F.-G.: Quantum secure direct communication network with two-step protocol. Chin. Phys. Lett. 23(5), 1080 (2006)ADSCrossRef Li, X.-H., Zhou, P., Liang, Y.-J., Zhou, H.-Y., Deng, F.-G.: Quantum secure direct communication network with two-step protocol. Chin. Phys. Lett. 23(5), 1080 (2006)ADSCrossRef
9.
Zurück zum Zitat Li, X.-H., Li, C.-Y., Deng, F.G., Zhou, P., Liang, Y.-J., Zhou, H.-Y.: Quantum secure direct communication with quantum encryption based on pure entangled states. Chin. Phys. 16(8), 2149 (2007)ADSCrossRef Li, X.-H., Li, C.-Y., Deng, F.G., Zhou, P., Liang, Y.-J., Zhou, H.-Y.: Quantum secure direct communication with quantum encryption based on pure entangled states. Chin. Phys. 16(8), 2149 (2007)ADSCrossRef
10.
Zurück zum Zitat Ge, H., Liu, W.-Y.: A new quantum secure direct communication protocol using decoherence-free subspace. Chin. Phys. Lett. 24(10), 2727 (2007)ADSMathSciNetCrossRef Ge, H., Liu, W.-Y.: A new quantum secure direct communication protocol using decoherence-free subspace. Chin. Phys. Lett. 24(10), 2727 (2007)ADSMathSciNetCrossRef
11.
Zurück zum Zitat Qin, S.-J., Wen, Q.-Y., Meng, L.-M., Zhu, F.-C.: Quantum secure direct communication over the collective amplitude damping channel. Sci. China Ser. G Phys. Mech. Astron. 52(8), 1208–1212 (2009)ADSCrossRef Qin, S.-J., Wen, Q.-Y., Meng, L.-M., Zhu, F.-C.: Quantum secure direct communication over the collective amplitude damping channel. Sci. China Ser. G Phys. Mech. Astron. 52(8), 1208–1212 (2009)ADSCrossRef
12.
Zurück zum Zitat Wang, C., Hao, L., Song, S.Y., Long, G.L.: Quantum direct communication based on quantum search algorithm. Int. J. Quantum Inf. 08(03), 443–450 (2010)CrossRefMATH Wang, C., Hao, L., Song, S.Y., Long, G.L.: Quantum direct communication based on quantum search algorithm. Int. J. Quantum Inf. 08(03), 443–450 (2010)CrossRefMATH
13.
Zurück zum Zitat Wang, J., Zhang, Q., Tang, C.-J.: Multiparty controlled quantum secure direct communication using greenberger-horne-zeilinger state. Opt. Commun. 266(2), 732–737 (2006)ADSMathSciNetCrossRef Wang, J., Zhang, Q., Tang, C.-J.: Multiparty controlled quantum secure direct communication using greenberger-horne-zeilinger state. Opt. Commun. 266(2), 732–737 (2006)ADSMathSciNetCrossRef
14.
Zurück zum Zitat Xia, Y.-J., Man, Z.-X.: Controlled quantum n-party simultaneous direct communication. Commun. Theor. Phys. 48(1), 79 (2007)ADSMathSciNetCrossRef Xia, Y.-J., Man, Z.-X.: Controlled quantum n-party simultaneous direct communication. Commun. Theor. Phys. 48(1), 79 (2007)ADSMathSciNetCrossRef
15.
Zurück zum Zitat Chen, X.-B., Wang, T.-Y., Du, J.-Z., Wen, Q.-Y., Zhu, F.-C.: Controlled quantum secure direct communication with quantum encryption. Int. J. Quantum Inf. 6(3), 543–551 (2008)CrossRefMATH Chen, X.-B., Wang, T.-Y., Du, J.-Z., Wen, Q.-Y., Zhu, F.-C.: Controlled quantum secure direct communication with quantum encryption. Int. J. Quantum Inf. 6(3), 543–551 (2008)CrossRefMATH
16.
Zurück zum Zitat Qin, S.-J., Wen, Q.-Y., Meng, L.-M., Zhu, F.-C.: Comment on controlled dsqc using five-qubit entangled states and two-step security test. Opt. Commun. 282(13), 2656–2658 (2009)ADSCrossRef Qin, S.-J., Wen, Q.-Y., Meng, L.-M., Zhu, F.-C.: Comment on controlled dsqc using five-qubit entangled states and two-step security test. Opt. Commun. 282(13), 2656–2658 (2009)ADSCrossRef
17.
Zurück zum Zitat Xiu, X.-M., Dong, L., Gao, Y.-J., Chi, F.: Controlled deterministic secure quantum communication using five-qubit entangled states and two-step security test. Opt. Commun. 282(2), 333–337 (2009)ADSMathSciNetCrossRef Xiu, X.-M., Dong, L., Gao, Y.-J., Chi, F.: Controlled deterministic secure quantum communication using five-qubit entangled states and two-step security test. Opt. Commun. 282(2), 333–337 (2009)ADSMathSciNetCrossRef
18.
Zurück zum Zitat Gao, F., Qin, S.-J., Wen, Q.-Y., Zhu, F.-C.: Cryptanalysis of multiparty controlled quantum secure direct communication using greenberger-horne-zeilinger state. Opt. Commun. 283(1), 192–195 (2010)ADSCrossRef Gao, F., Qin, S.-J., Wen, Q.-Y., Zhu, F.-C.: Cryptanalysis of multiparty controlled quantum secure direct communication using greenberger-horne-zeilinger state. Opt. Commun. 283(1), 192–195 (2010)ADSCrossRef
19.
Zurück zum Zitat Xiu, X.-M., Dong, L., Gao, Y.-J., Chi, F., Ren, Y.-P., Liu, H.-W.: A revised controlled deterministic secure quantum communication with five-photon entangled state. Opt. Commun. 283(2), 344–347 (2010)ADSCrossRef Xiu, X.-M., Dong, L., Gao, Y.-J., Chi, F., Ren, Y.-P., Liu, H.-W.: A revised controlled deterministic secure quantum communication with five-photon entangled state. Opt. Commun. 283(2), 344–347 (2010)ADSCrossRef
20.
Zurück zum Zitat Xiu, X.-M., Dong, L., Gao, Y.-J.: Secure four-site distribution and quantum communication of [chi]-type entangled states. Opt. Commun. 284(7), 2065–2069 (2011)ADSCrossRef Xiu, X.-M., Dong, L., Gao, Y.-J.: Secure four-site distribution and quantum communication of [chi]-type entangled states. Opt. Commun. 284(7), 2065–2069 (2011)ADSCrossRef
21.
Zurück zum Zitat Kao, S.-H., Tasi, C.-W., Hwang, T.: Enhanced multiparty controlled QSDC using Ghz state. Commun. Theor. Phys. 55(6), 1007 (2011)ADSCrossRefMATH Kao, S.-H., Tasi, C.-W., Hwang, T.: Enhanced multiparty controlled QSDC using Ghz state. Commun. Theor. Phys. 55(6), 1007 (2011)ADSCrossRefMATH
22.
Zurück zum Zitat Kao, S.-H., Tsai, C.-W., Hwang, T.: Comment on: supervisory asymmetric deterministic secure quantum communication. Int. J. Theor. Phys. 51(12), 3868–3875 (2012)MathSciNetCrossRef Kao, S.-H., Tsai, C.-W., Hwang, T.: Comment on: supervisory asymmetric deterministic secure quantum communication. Int. J. Theor. Phys. 51(12), 3868–3875 (2012)MathSciNetCrossRef
23.
Zurück zum Zitat Tseng, H.-Y., Tsai, C.-W., Hwang, T.: Controlled deterministic secure quantum communication based on quantum search algorithm. Int. J. Theor. Phys. 51(8), 2447–2454 (2012)MathSciNetCrossRefMATH Tseng, H.-Y., Tsai, C.-W., Hwang, T.: Controlled deterministic secure quantum communication based on quantum search algorithm. Int. J. Theor. Phys. 51(8), 2447–2454 (2012)MathSciNetCrossRefMATH
24.
Zurück zum Zitat Tsai, C.-W., Hsieh, C.-R., Hwang, T.: Dense coding using cluster states and its application on deterministic secure quantum communication. Eur. Phys. J. D Atom. Mol. Opt. Plasma Phys. 61(3), 779–783 (2011) Tsai, C.-W., Hsieh, C.-R., Hwang, T.: Dense coding using cluster states and its application on deterministic secure quantum communication. Eur. Phys. J. D Atom. Mol. Opt. Plasma Phys. 61(3), 779–783 (2011)
25.
Zurück zum Zitat Haffner, H., Hansel, W., Roos, C.F., Benhelm, J., Chek-al kar, D., Chwalla, M., Korber, T., Rapol, U.D., Riebe, M., Schmidt, P.O., Becher, C., Guhne, O., Dur, W., Blatt, R.: Scalable multiparticle entanglement of trapped ions. Nature 438(7068), 643–646 (2005)ADSCrossRef Haffner, H., Hansel, W., Roos, C.F., Benhelm, J., Chek-al kar, D., Chwalla, M., Korber, T., Rapol, U.D., Riebe, M., Schmidt, P.O., Becher, C., Guhne, O., Dur, W., Blatt, R.: Scalable multiparticle entanglement of trapped ions. Nature 438(7068), 643–646 (2005)ADSCrossRef
26.
Zurück zum Zitat Zanardi, P., Rasetti, M.: Noiseless quantum codes. Phys. Rev. Lett. 79(17), 3306–3309 (1997)ADSCrossRef Zanardi, P., Rasetti, M.: Noiseless quantum codes. Phys. Rev. Lett. 79(17), 3306–3309 (1997)ADSCrossRef
27.
Zurück zum Zitat Kwiat, P.G., Berglund, A.J., Altepeter, J.B., White, A.G.: Experimental verification of decoherence-free subspaces. Science 290(5491), 498–501 (2000)ADSCrossRef Kwiat, P.G., Berglund, A.J., Altepeter, J.B., White, A.G.: Experimental verification of decoherence-free subspaces. Science 290(5491), 498–501 (2000)ADSCrossRef
28.
29.
Zurück zum Zitat Kempe, J., Bacon, D., Lidar, D.A., Whaley, K.B.: Theory of decoherence-free fault-tolerant universal quantum computation. Phys. Rev. A 63(4), 042307 (2001)ADSCrossRef Kempe, J., Bacon, D., Lidar, D.A., Whaley, K.B.: Theory of decoherence-free fault-tolerant universal quantum computation. Phys. Rev. A 63(4), 042307 (2001)ADSCrossRef
30.
Zurück zum Zitat Yang, C.-W., Tsai, C.-W., Hwang, T.: Fault-tolerant controlled quantum secure direct communication over a collective quantum noise channel. Laser Phys. 24(10), 105203 (2014)ADSCrossRef Yang, C.-W., Tsai, C.-W., Hwang, T.: Fault-tolerant controlled quantum secure direct communication over a collective quantum noise channel. Laser Phys. 24(10), 105203 (2014)ADSCrossRef
31.
Zurück zum Zitat Kao, S.-H., Yang, C.-W., Hwang, T.: Fault-tolerant controlled quantum secure direct communication using greenberger–horne–zeilinger states against collective noises. In: Cryptology and Information Security Conference 2015 (CISC2015), National Kaohsiung First University of Science and Technology, Kaohsiung, Taiwan, May 28–29 (2015) Kao, S.-H., Yang, C.-W., Hwang, T.: Fault-tolerant controlled quantum secure direct communication using greenberger–horne–zeilinger states against collective noises. In: Cryptology and Information Security Conference 2015 (CISC2015), National Kaohsiung First University of Science and Technology, Kaohsiung, Taiwan, May 28–29 (2015)
32.
Zurück zum Zitat Huang, W., Yang, Y.-H., Jia, H.-Y.: Cryptanalysis and improvement of a quantum communication-based online shopping mechanism. Quantum Inf. Process. 14(6), 2211–2225 (2015)ADSCrossRefMATH Huang, W., Yang, Y.-H., Jia, H.-Y.: Cryptanalysis and improvement of a quantum communication-based online shopping mechanism. Quantum Inf. Process. 14(6), 2211–2225 (2015)ADSCrossRefMATH
33.
Zurück zum Zitat Hwang, T., Lin, T.-H., Kao, S.-H.: Quantum entanglement establishment between two strangers. Quantum Inf. Process. 15(1), 385–403 (2016)ADSMathSciNetCrossRefMATH Hwang, T., Lin, T.-H., Kao, S.-H.: Quantum entanglement establishment between two strangers. Quantum Inf. Process. 15(1), 385–403 (2016)ADSMathSciNetCrossRefMATH
34.
Zurück zum Zitat Deng, F.-G., Li, X.-H., Zhou, H.-Y., Zhang, Z.-J.: Improving the security of multiparty quantum secret sharing against trojan horse attack. Phys. Rev. A 72(4), 044302 (2005)ADSCrossRef Deng, F.-G., Li, X.-H., Zhou, H.-Y., Zhang, Z.-J.: Improving the security of multiparty quantum secret sharing against trojan horse attack. Phys. Rev. A 72(4), 044302 (2005)ADSCrossRef
35.
Zurück zum Zitat Li, X.-H., Deng, F.-G., Zhou, H.-Y.: Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A 74(5), 054302 (2006)ADSCrossRef Li, X.-H., Deng, F.-G., Zhou, H.-Y.: Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A 74(5), 054302 (2006)ADSCrossRef
36.
Zurück zum Zitat Cai, Q.-Y.: Eavesdropping on the two-way quantum communication protocols with invisible photons. Phys. Lett. A 351(1–2), 23–25 (2006)ADSCrossRefMATH Cai, Q.-Y.: Eavesdropping on the two-way quantum communication protocols with invisible photons. Phys. Lett. A 351(1–2), 23–25 (2006)ADSCrossRefMATH
37.
Zurück zum Zitat Wei, H., Qiao-Yan, W., Bin, L., Fei, G.: Multi-user quantum key distribution with collective eavesdropping detection over collective-noise channels. Chin. Phys. B 24(7), 070308 (2015)CrossRef Wei, H., Qiao-Yan, W., Bin, L., Fei, G.: Multi-user quantum key distribution with collective eavesdropping detection over collective-noise channels. Chin. Phys. B 24(7), 070308 (2015)CrossRef
38.
Zurück zum Zitat Bennett, C., Brassard, G.: Quantum cryptography: Public key distribution and coin tossing, pp. 175–179 (1984) Bennett, C., Brassard, G.: Quantum cryptography: Public key distribution and coin tossing, pp. 175–179 (1984)
39.
Zurück zum Zitat Li, C.-Y., Zhou, H.-Y., Wang, Y., Deng, F.-G.: Secure quantum key distribution network with bell states and local unitary operations. Chin. Phys. Lett. 22(5), 1049 (2005)ADSCrossRef Li, C.-Y., Zhou, H.-Y., Wang, Y., Deng, F.-G.: Secure quantum key distribution network with bell states and local unitary operations. Chin. Phys. Lett. 22(5), 1049 (2005)ADSCrossRef
40.
Zurück zum Zitat Qin, S.-J., Wen, Q.-Y., Zhu, F.-C.: An external attack on the Brádler–Dušek protocol. J. Phys. B At. Mol. Opt. Phys. 40(24), 4661 (2007)ADSCrossRefMATH Qin, S.-J., Wen, Q.-Y., Zhu, F.-C.: An external attack on the Brádler–Dušek protocol. J. Phys. B At. Mol. Opt. Phys. 40(24), 4661 (2007)ADSCrossRefMATH
41.
Zurück zum Zitat Gao, F., Lin, S., Wen, Q.-Y., Zhu, F.-C.: A special eavesdropping on one-sender versus n-receiver QSDC protocol. Chin. Phys. Lett. 25(5), 1561 (2008)ADSCrossRef Gao, F., Lin, S., Wen, Q.-Y., Zhu, F.-C.: A special eavesdropping on one-sender versus n-receiver QSDC protocol. Chin. Phys. Lett. 25(5), 1561 (2008)ADSCrossRef
42.
Zurück zum Zitat Qin, S.-J., Gao, F., Wen, Q.-Y., Meng, L.-M., Zhu, F.-C.: Cryptanalysis and improvement of a secure quantum sealed-bid auction. Opt. Commun. 282(19), 4014–4016 (2009)ADSCrossRef Qin, S.-J., Gao, F., Wen, Q.-Y., Meng, L.-M., Zhu, F.-C.: Cryptanalysis and improvement of a secure quantum sealed-bid auction. Opt. Commun. 282(19), 4014–4016 (2009)ADSCrossRef
43.
Zurück zum Zitat Lee, I.: Esl learners’ performance in error correction in writing: some implications for teaching. System 25(4), 465–477 (1997)CrossRef Lee, I.: Esl learners’ performance in error correction in writing: some implications for teaching. System 25(4), 465–477 (1997)CrossRef
44.
45.
Zurück zum Zitat Clark Jr., G.C., Cain, J.B.: Error-correction coding for digital communications. Springer Science and Business Media, Berlin (2013)MATH Clark Jr., G.C., Cain, J.B.: Error-correction coding for digital communications. Springer Science and Business Media, Berlin (2013)MATH
46.
Zurück zum Zitat Candes, E., Rudelson, M., Tao, T., Vershynin, R.: Error correction via linear programming. In: Conference Proceedings on 46th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2005, pp. 668–681 (2005) Candes, E., Rudelson, M., Tao, T., Vershynin, R.: Error correction via linear programming. In: Conference Proceedings on 46th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2005, pp. 668–681 (2005)
47.
Zurück zum Zitat Wootters, W.K., Zurek, W.H.: A single quantum cannot be cloned. Nature 299(5886), 802–803 (1982)ADSCrossRef Wootters, W.K., Zurek, W.H.: A single quantum cannot be cloned. Nature 299(5886), 802–803 (1982)ADSCrossRef
Metadaten
Titel
Fault-tolerant controlled deterministic secure quantum communication using EPR states against collective noise
verfasst von
Shih-Hung Kao
Chun-Wei Yang
Tzonelih Hwang
Publikationsdatum
01.11.2016
Verlag
Springer US
Erschienen in
Quantum Information Processing / Ausgabe 11/2016
Print ISSN: 1570-0755
Elektronische ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-016-1404-y

Weitere Artikel der Ausgabe 11/2016

Quantum Information Processing 11/2016 Zur Ausgabe

Neuer Inhalt