Skip to main content
Erschienen in: Quantum Information Processing 11/2018

01.11.2018

Semi-quantum protocol for deterministic secure quantum communication using Bell states

verfasst von: LiLi Yan, YuHua Sun, Yan Chang, ShiBin Zhang, GuoGen Wan, ZhiWei Sheng

Erschienen in: Quantum Information Processing | Ausgabe 11/2018

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Based on Bell states, this paper proposes a semi-quantum protocol enabling the limited semi-quantum or “classical” user Bob to transmit the secret message to a fully quantum Alice directly. A classical user is restricted to measure, prepare, reorder and send quantum states only in the classical basis \( \{ \left| 0 \right\rangle ,\left| 1 \right\rangle \} \). The protocol must rely on the quantum Alice to produce Bell states, perform Bell basis measurement and store qubits, but the classical party Bob does not require quantum memory. Security and efficiency of the proposed schemes have been discussed. The analysis results show that the protocol is secure against some eavesdropping attacks and the qubit efficiency of the protocol is higher than the other related semi-quantum protocols.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. Lett. 65(3), 032302 (2002)ADS Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. Lett. 65(3), 032302 (2002)ADS
2.
Zurück zum Zitat Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein–Podolsky–Rosen pair block. Phys. Rev. A 68(4), 042317 (2003)ADSCrossRef Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein–Podolsky–Rosen pair block. Phys. Rev. A 68(4), 042317 (2003)ADSCrossRef
3.
Zurück zum Zitat Zhang, W., Ding, D.S., Sheng, Y.B., Zhou, L., Shi, B.S., Guo, G.C.: Quantum secure direct communication with quantum memory (2016). arXiv:1609.09184 Zhang, W., Ding, D.S., Sheng, Y.B., Zhou, L., Shi, B.S., Guo, G.C.: Quantum secure direct communication with quantum memory (2016). arXiv:​1609.​09184
4.
Zurück zum Zitat Deng, F.G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69(5), 052319 (2004)ADSCrossRef Deng, F.G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69(5), 052319 (2004)ADSCrossRef
5.
Zurück zum Zitat Hu, J., Yu, B., Jing, M., Xiao, L., Jia, S., Qin, G.: Experimental quantum secure direct communication with single photons. Light Sci. Appl. 5(9), e16144 (2016)CrossRef Hu, J., Yu, B., Jing, M., Xiao, L., Jia, S., Qin, G.: Experimental quantum secure direct communication with single photons. Light Sci. Appl. 5(9), e16144 (2016)CrossRef
6.
Zurück zum Zitat Wang, C., Deng, F.G., Li, Y.S., Liu, X.S., Long, G.L.: Quantum secure direct communication with high-dimension quantum superdense coding. Phys. Rev. A 71(4), 044305 (2005)ADSCrossRef Wang, C., Deng, F.G., Li, Y.S., Liu, X.S., Long, G.L.: Quantum secure direct communication with high-dimension quantum superdense coding. Phys. Rev. A 71(4), 044305 (2005)ADSCrossRef
7.
Zurück zum Zitat Gao, T., Yan, F.L., Wang, Z.X.: Quantum secure direct communication by Einstein–Podolsky–Rosen pairs and entanglement swapping (2004). arXiv:quant-ph/0406083 Gao, T., Yan, F.L., Wang, Z.X.: Quantum secure direct communication by Einstein–Podolsky–Rosen pairs and entanglement swapping (2004). arXiv:​quant-ph/​0406083
8.
Zurück zum Zitat Jin, X.R., Ji, X., Zhang, Y.Q., Zhang, S., Hong, S.K., Yeon, K.H., Uma, C.I.: Three-party quantum secure direct communication based on GHZ states. Phys. Lett. A 354(1–2), 67–70 (2006)ADSCrossRef Jin, X.R., Ji, X., Zhang, Y.Q., Zhang, S., Hong, S.K., Yeon, K.H., Uma, C.I.: Three-party quantum secure direct communication based on GHZ states. Phys. Lett. A 354(1–2), 67–70 (2006)ADSCrossRef
9.
Zurück zum Zitat Man, Z.X., Xia, Y.J., Nguyen, B.: Quantum secure direct communication by using GHZ states and entanglement swapping. J. Phys. B At. Mol. Opt. Phys. 39(18), 3855–3863 (2006)ADSCrossRef Man, Z.X., Xia, Y.J., Nguyen, B.: Quantum secure direct communication by using GHZ states and entanglement swapping. J. Phys. B At. Mol. Opt. Phys. 39(18), 3855–3863 (2006)ADSCrossRef
10.
Zurück zum Zitat Man, Z.X., Xia, Y.J.: Efficient one-sender versus N-receiver quantum secure direct communication. Chin. Phys. Lett. 23(8), 1973–1975 (2006)ADSCrossRef Man, Z.X., Xia, Y.J.: Efficient one-sender versus N-receiver quantum secure direct communication. Chin. Phys. Lett. 23(8), 1973–1975 (2006)ADSCrossRef
11.
Zurück zum Zitat Wang, J., Zhang, Q., Tang, C.J.: Quantum secure direct communication based on order rearrangement of single photons. Phys. Lett. A 358(4), 256–258 (2006)ADSCrossRef Wang, J., Zhang, Q., Tang, C.J.: Quantum secure direct communication based on order rearrangement of single photons. Phys. Lett. A 358(4), 256–258 (2006)ADSCrossRef
12.
Zurück zum Zitat Deng, F.G., Li, X.H., Li, C.Y., Zhou, P., Zhou, H.Y.: Quantum secure direct communication network with Einstein–Podolsky–Rosen pairs. Phys. Lett. A 359(5), 359–365 (2006)ADSCrossRef Deng, F.G., Li, X.H., Li, C.Y., Zhou, P., Zhou, H.Y.: Quantum secure direct communication network with Einstein–Podolsky–Rosen pairs. Phys. Lett. A 359(5), 359–365 (2006)ADSCrossRef
13.
Zurück zum Zitat Man, Z.X., Xia, Y.J.: Improvement of security of three-party quantum secure direct communication based on GHZ states. Chin. Phys. Lett. 24(1), 15–18 (2007)ADSCrossRef Man, Z.X., Xia, Y.J.: Improvement of security of three-party quantum secure direct communication based on GHZ states. Chin. Phys. Lett. 24(1), 15–18 (2007)ADSCrossRef
14.
Zurück zum Zitat Man, Z.X., Xia, Y.J.: Quantum secure direct communication via partially entangled states. Chin. Phys. 16(5), 1197–1200 (2007)ADSCrossRef Man, Z.X., Xia, Y.J.: Quantum secure direct communication via partially entangled states. Chin. Phys. 16(5), 1197–1200 (2007)ADSCrossRef
15.
Zurück zum Zitat Li, X.H., Li, C.Y., Deng, F.G., Zhou, P., Liang, Y.J., Zhou, H.Y.: Quantum secure direct communication with quantum encryption based on pure entangled states. Chin. Phys. 16(8), 2149–2153 (2007)ADSCrossRef Li, X.H., Li, C.Y., Deng, F.G., Zhou, P., Liang, Y.J., Zhou, H.Y.: Quantum secure direct communication with quantum encryption based on pure entangled states. Chin. Phys. 16(8), 2149–2153 (2007)ADSCrossRef
16.
Zurück zum Zitat Lin, S., Wen, Q.Y., Gao, F., Zhu, F.C.: Quantum secure direct communication with χ-type entangled states. Phys. Rev. A 78(6), 064304 (2008)ADSCrossRef Lin, S., Wen, Q.Y., Gao, F., Zhu, F.C.: Quantum secure direct communication with χ-type entangled states. Phys. Rev. A 78(6), 064304 (2008)ADSCrossRef
17.
Zurück zum Zitat Wang, C., Hao, L., Song, S.Y., Long, G.L.: Quantum direct communication based on quantum search algorithm. Int. J. Quantum Inf. 8(3), 443–450 (2010)CrossRef Wang, C., Hao, L., Song, S.Y., Long, G.L.: Quantum direct communication based on quantum search algorithm. Int. J. Quantum Inf. 8(3), 443–450 (2010)CrossRef
18.
Zurück zum Zitat Wang, T.J., Li, T., Du, F.F., Deng, F.G.: High-capacity quantum secure direct communication based on quantum hyperdense coding with hyperentanglement. Chin. Phys. Lett. 28(4), 040305 (2011)ADSCrossRef Wang, T.J., Li, T., Du, F.F., Deng, F.G.: High-capacity quantum secure direct communication based on quantum hyperdense coding with hyperentanglement. Chin. Phys. Lett. 28(4), 040305 (2011)ADSCrossRef
19.
Zurück zum Zitat Gu, B., Huang, Y.G., Fang, X., Zhang, C.Y.: A two-step quantum secure direct communication protocol with hyperentanglement. Chin. Phys. B 20(10), 100309 (2011)ADSCrossRef Gu, B., Huang, Y.G., Fang, X., Zhang, C.Y.: A two-step quantum secure direct communication protocol with hyperentanglement. Chin. Phys. B 20(10), 100309 (2011)ADSCrossRef
20.
Zurück zum Zitat Gu, B., Huang, Y.G., Fang, X., Zhang, Y.L.: Bidirectional quantum secure direct communication network protocol with hyperentanglement. Commun. Theor. Phys. 56(10), 659–663 (2011)ADSCrossRef Gu, B., Huang, Y.G., Fang, X., Zhang, Y.L.: Bidirectional quantum secure direct communication network protocol with hyperentanglement. Commun. Theor. Phys. 56(10), 659–663 (2011)ADSCrossRef
21.
Zurück zum Zitat Liu, D., Chen, J.L., Jiang, W.: High-capacity quantum secure direct communication with single photons in both polarization and spatial-mode degrees of freedom. Int. J. Theor. Phys. 51(9), 2923–2929 (2012)CrossRef Liu, D., Chen, J.L., Jiang, W.: High-capacity quantum secure direct communication with single photons in both polarization and spatial-mode degrees of freedom. Int. J. Theor. Phys. 51(9), 2923–2929 (2012)CrossRef
22.
Zurück zum Zitat Yang, Y.Y.: A quantum secure direct communication protocol without quantum memories. Int. J. Theor. Phys. 53(7), 2216–2221 (2014)MathSciNetCrossRef Yang, Y.Y.: A quantum secure direct communication protocol without quantum memories. Int. J. Theor. Phys. 53(7), 2216–2221 (2014)MathSciNetCrossRef
23.
Zurück zum Zitat Yadav, P., Srikanth, R., Pathak, A.: Two-step orthogonal-state-based protocol of quantum secure direct communication with the help of order-rearrangement technique. Quantum Inf. Process. 13(12), 2731–2743 (2014)ADSMathSciNetCrossRef Yadav, P., Srikanth, R., Pathak, A.: Two-step orthogonal-state-based protocol of quantum secure direct communication with the help of order-rearrangement technique. Quantum Inf. Process. 13(12), 2731–2743 (2014)ADSMathSciNetCrossRef
24.
Zurück zum Zitat Li, Y.B., Song, T.T., Huang, W.: Fault-tolerant quantum secure direct communication protocol based on decoherence-free states. Int. J. Theor. Phys. 54(2), 589–597 (2015)MathSciNetCrossRef Li, Y.B., Song, T.T., Huang, W.: Fault-tolerant quantum secure direct communication protocol based on decoherence-free states. Int. J. Theor. Phys. 54(2), 589–597 (2015)MathSciNetCrossRef
25.
Zurück zum Zitat Li, W.L., Chen, J.B., Wang, X., Li, C.: Quantum secure direct communication achieved by using multi-entanglement. Int. J. Theor. Phys. 54(1), 100–105 (2015)MathSciNetCrossRef Li, W.L., Chen, J.B., Wang, X., Li, C.: Quantum secure direct communication achieved by using multi-entanglement. Int. J. Theor. Phys. 54(1), 100–105 (2015)MathSciNetCrossRef
26.
Zurück zum Zitat Li, X.H.: Quantum secure direct communication. Acta Phys. Sin. 64(16), 160307 (2015) Li, X.H.: Quantum secure direct communication. Acta Phys. Sin. 64(16), 160307 (2015)
27.
Zurück zum Zitat Ye, T.Y.: Quantum secure direct dialogue over collective noise channels based on logical Bell states. Quantum Inf. Process. 14(4), 1487–1499 (2015)ADSCrossRef Ye, T.Y.: Quantum secure direct dialogue over collective noise channels based on logical Bell states. Quantum Inf. Process. 14(4), 1487–1499 (2015)ADSCrossRef
28.
Zurück zum Zitat Chang, C.H., Luo, Y.P., Yang, C.W., Hwang, T.: Intercept-and-resend attack on controlled bidirectional quantum direct communication and its improvement. Quantum Inf. Process. 14(9), 3515–3522 (2015)ADSMathSciNetCrossRef Chang, C.H., Luo, Y.P., Yang, C.W., Hwang, T.: Intercept-and-resend attack on controlled bidirectional quantum direct communication and its improvement. Quantum Inf. Process. 14(9), 3515–3522 (2015)ADSMathSciNetCrossRef
29.
Zurück zum Zitat Guerra, A.G.D.A.H., Rios, F.F.S., Ramos, R.V.: Quantum secure direct communication of digital and analog signals using continuum coherent states. Quantum Inf. Process. 15(11), 4747–4758 (2016)ADSMathSciNetCrossRef Guerra, A.G.D.A.H., Rios, F.F.S., Ramos, R.V.: Quantum secure direct communication of digital and analog signals using continuum coherent states. Quantum Inf. Process. 15(11), 4747–4758 (2016)ADSMathSciNetCrossRef
30.
Zurück zum Zitat Deng, F.G., Ren, B.C., Li, X.H.: Quantum hyperentanglement and its applications in quantum information processing. Sci. Bull. 62(1), 46–48 (2017)CrossRef Deng, F.G., Ren, B.C., Li, X.H.: Quantum hyperentanglement and its applications in quantum information processing. Sci. Bull. 62(1), 46–48 (2017)CrossRef
31.
Zurück zum Zitat Man, Z.X., Xia, Y.J.: Controlled bidirectional quantum direct communication by using a GHZ state. Chin. Phys. Lett. 23(7), 1680–1682 (2006)ADSCrossRef Man, Z.X., Xia, Y.J.: Controlled bidirectional quantum direct communication by using a GHZ state. Chin. Phys. Lett. 23(7), 1680–1682 (2006)ADSCrossRef
32.
Zurück zum Zitat Tan, X.Q., Zhang, X.Q.: Controlled quantum secure direct communication by entanglement distillation or generalized measurement. Quantum Inf. Process. 15(5), 2137–2154 (2016)ADSMathSciNetCrossRef Tan, X.Q., Zhang, X.Q.: Controlled quantum secure direct communication by entanglement distillation or generalized measurement. Quantum Inf. Process. 15(5), 2137–2154 (2016)ADSMathSciNetCrossRef
33.
Zurück zum Zitat Ye, T.Y., Jiang, L.Z.: Improvement of controlled bidirectional quantum direct communication using a GHZ state. Chin. Phys. Lett. 30(4), 040305 (2013)ADSCrossRef Ye, T.Y., Jiang, L.Z.: Improvement of controlled bidirectional quantum direct communication using a GHZ state. Chin. Phys. Lett. 30(4), 040305 (2013)ADSCrossRef
34.
Zurück zum Zitat Ye, T.Y.: Fault tolerant channel-encrypting quantum dialogue against collective noise. Sci. China Phys. Mech. Astron. 58(4), 1–10 (2015)CrossRef Ye, T.Y.: Fault tolerant channel-encrypting quantum dialogue against collective noise. Sci. China Phys. Mech. Astron. 58(4), 1–10 (2015)CrossRef
35.
Zurück zum Zitat Gu, B., Zhang, C.Y.: Robust quantum secure direct communication with a quantum one-time pad over a collective-noise channel. Sci. China Phys. Mech. Astron. 54(5), 942–947 (2011)ADSCrossRef Gu, B., Zhang, C.Y.: Robust quantum secure direct communication with a quantum one-time pad over a collective-noise channel. Sci. China Phys. Mech. Astron. 54(5), 942–947 (2011)ADSCrossRef
36.
Zurück zum Zitat Gu, B., Huang, Y.G., Fang, X., Chen, Y.: Robust quantum secure communication with spatial quantum states of single photons. Int. J. Theor. Phys. 52(12), 4461–4469 (2013)MathSciNetCrossRef Gu, B., Huang, Y.G., Fang, X., Chen, Y.: Robust quantum secure communication with spatial quantum states of single photons. Int. J. Theor. Phys. 52(12), 4461–4469 (2013)MathSciNetCrossRef
37.
Zurück zum Zitat Wang, J., Zhang, Q., Tang, C.J.: Multiparty controlled quantum secure direct communication using Greenberger–Horne–Zeilinger state. Opt. Commun. 266(2), 732–737 (2006)ADSCrossRef Wang, J., Zhang, Q., Tang, C.J.: Multiparty controlled quantum secure direct communication using Greenberger–Horne–Zeilinger state. Opt. Commun. 266(2), 732–737 (2006)ADSCrossRef
38.
Zurück zum Zitat Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger–Horne–Zeilinger state. Opt. Commun. 283(1), 192–195 (2010)ADSCrossRef Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger–Horne–Zeilinger state. Opt. Commun. 283(1), 192–195 (2010)ADSCrossRef
39.
40.
41.
Zurück zum Zitat Wang, J., Zhang, S., Zhang, Q., Tang, C.J.: Semiquantum secret sharing using two-particle entangled state. Int. J. Quantum Inf. 10(5), 1250050 (2012)MathSciNetCrossRef Wang, J., Zhang, S., Zhang, Q., Tang, C.J.: Semiquantum secret sharing using two-particle entangled state. Int. J. Quantum Inf. 10(5), 1250050 (2012)MathSciNetCrossRef
42.
Zurück zum Zitat Li, Q., Chan, W.H., Long, D.Y.: Semiquantum secret sharing using entangled states. Phys. Rev. A 82(2), 022303 (2010)ADSCrossRef Li, Q., Chan, W.H., Long, D.Y.: Semiquantum secret sharing using entangled states. Phys. Rev. A 82(2), 022303 (2010)ADSCrossRef
43.
Zurück zum Zitat Li, L.Z., Qiu, D.W., Mateus, P.: Quantum secret sharing with classical Bobs. J. Phys. A Math. Theor. 46(4), 045304 (2013)ADSMathSciNetCrossRef Li, L.Z., Qiu, D.W., Mateus, P.: Quantum secret sharing with classical Bobs. J. Phys. A Math. Theor. 46(4), 045304 (2013)ADSMathSciNetCrossRef
44.
Zurück zum Zitat Gao, G., Wang, Y., Wang, D.: Multiparty semiquantum secret sharing based on rearranging orders of qubits. Mod. Phys. Lett. B 30(10), 1650130 (2016)ADSMathSciNetCrossRef Gao, G., Wang, Y., Wang, D.: Multiparty semiquantum secret sharing based on rearranging orders of qubits. Mod. Phys. Lett. B 30(10), 1650130 (2016)ADSMathSciNetCrossRef
45.
Zurück zum Zitat Yu, K.F., Gu, J., Hwang, T., Gope, P.: Multi-party semi-quantum key distribution-convertible multi-party semi-quantum secret sharing. Quantum Inf. Process. 16(8), 194 (2017)ADSMathSciNetCrossRef Yu, K.F., Gu, J., Hwang, T., Gope, P.: Multi-party semi-quantum key distribution-convertible multi-party semi-quantum secret sharing. Quantum Inf. Process. 16(8), 194 (2017)ADSMathSciNetCrossRef
46.
Zurück zum Zitat Zou, X., Qiu, D., Li, L., Wu, L., Li, L.: Semiquantum-key distribution using less than four quantum states. Phys. Rev. A 79(5), 052312 (2009)ADSCrossRef Zou, X., Qiu, D., Li, L., Wu, L., Li, L.: Semiquantum-key distribution using less than four quantum states. Phys. Rev. A 79(5), 052312 (2009)ADSCrossRef
47.
Zurück zum Zitat Xian-Zhou, Z., Wei-Gui, G., Yong-Gang, T., Zhen-Zhong, R., Xiao-Tian, G.: Quantum key distribution series network protocol with M-classical Bobs. Chin. Phys. B 18(6), 2143 (2009)ADSCrossRef Xian-Zhou, Z., Wei-Gui, G., Yong-Gang, T., Zhen-Zhong, R., Xiao-Tian, G.: Quantum key distribution series network protocol with M-classical Bobs. Chin. Phys. B 18(6), 2143 (2009)ADSCrossRef
48.
Zurück zum Zitat Jian, W., Sheng, Z., Quan, Z., Chao-Jing, T.: Semiquantum key distribution using entangled states. Chin. Phys. Lett. 28(10), 100301 (2011)CrossRef Jian, W., Sheng, Z., Quan, Z., Chao-Jing, T.: Semiquantum key distribution using entangled states. Chin. Phys. Lett. 28(10), 100301 (2011)CrossRef
49.
Zurück zum Zitat Yu, K.F., Yang, C.W., Liao, C.H., Hwang, T.: Authenticated semi-quantum key distribution protocol using Bell states. Quantum Inf. Process. 13(6), 1457–1465 (2014)ADSMathSciNetCrossRef Yu, K.F., Yang, C.W., Liao, C.H., Hwang, T.: Authenticated semi-quantum key distribution protocol using Bell states. Quantum Inf. Process. 13(6), 1457–1465 (2014)ADSMathSciNetCrossRef
50.
Zurück zum Zitat Zou, X.F., Qiu, D.W.: Three-step semiquantum secure direct communication protocol. Sci. China Phys. Mech. Astron. 57(9), 1696–1702 (2014)ADSCrossRef Zou, X.F., Qiu, D.W.: Three-step semiquantum secure direct communication protocol. Sci. China Phys. Mech. Astron. 57(9), 1696–1702 (2014)ADSCrossRef
51.
Zurück zum Zitat Luo, Y.P., Hwang, T.: Authenticated semi-quantum direct communication protocols using Bell states. Quantum Inf. Process. 15(2), 947–958 (2016)ADSMathSciNetCrossRef Luo, Y.P., Hwang, T.: Authenticated semi-quantum direct communication protocols using Bell states. Quantum Inf. Process. 15(2), 947–958 (2016)ADSMathSciNetCrossRef
52.
Zurück zum Zitat Zhang, M.H., Li, H.F., Peng, J.Y.: Semiquantum secure direct communication using ERP pairs. Quantum Inf. Process 16(5), 117 (2017)ADSCrossRef Zhang, M.H., Li, H.F., Peng, J.Y.: Semiquantum secure direct communication using ERP pairs. Quantum Inf. Process 16(5), 117 (2017)ADSCrossRef
53.
Zurück zum Zitat Shukla, C., Thapliyal, K., Pathak, A.: Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue. Quantum Inf. Process. 16, 295 (2017)ADSMathSciNetCrossRef Shukla, C., Thapliyal, K., Pathak, A.: Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue. Quantum Inf. Process. 16, 295 (2017)ADSMathSciNetCrossRef
54.
55.
Zurück zum Zitat Ye, Tian-Yu., Ye, Chong-Qiang: Semi-quantum dialogue based on single photons. Int. J. Theor. Phys. 57(5), 1440–1454 (2018)MathSciNetCrossRef Ye, Tian-Yu., Ye, Chong-Qiang: Semi-quantum dialogue based on single photons. Int. J. Theor. Phys. 57(5), 1440–1454 (2018)MathSciNetCrossRef
56.
Zurück zum Zitat Cai, Q.Y.: Eavesdropping on the two-way quantum communication protocols with invisible photons. Phys. Lett. A 351(1–2), 23–25 (2006)ADSCrossRef Cai, Q.Y.: Eavesdropping on the two-way quantum communication protocols with invisible photons. Phys. Lett. A 351(1–2), 23–25 (2006)ADSCrossRef
57.
Zurück zum Zitat Li, X.H., Deng, F.G., Zhou, H.Y.: Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A 74(5), 054302 (2006)ADSCrossRef Li, X.H., Deng, F.G., Zhou, H.Y.: Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A 74(5), 054302 (2006)ADSCrossRef
58.
Zurück zum Zitat Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys. Rev. A 72(4), 044302 (2005)ADSCrossRef Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys. Rev. A 72(4), 044302 (2005)ADSCrossRef
59.
Zurück zum Zitat Damgard, I.B.: A design principle for hash functions. Adv. Cryptol. 89(435), 416–427 (1990)MathSciNet Damgard, I.B.: A design principle for hash functions. Adv. Cryptol. 89(435), 416–427 (1990)MathSciNet
60.
Zurück zum Zitat Gisin, N., Ribordy, G., Tittel, W., Zbinden, H.: Quantum cryptography. Rev. Mod. Phys. 74(1), 145–795 (2002)ADSCrossRef Gisin, N., Ribordy, G., Tittel, W., Zbinden, H.: Quantum cryptography. Rev. Mod. Phys. 74(1), 145–795 (2002)ADSCrossRef
61.
Zurück zum Zitat Cabello, A.: Quantum key distribution in the Holevo limit. Phys. Rev. Lett. 85, 5635 (2000)ADSCrossRef Cabello, A.: Quantum key distribution in the Holevo limit. Phys. Rev. Lett. 85, 5635 (2000)ADSCrossRef
62.
Zurück zum Zitat Thapliyal, K., Sharma, R.D., Pathak, A.: Orthogonal-state-based and semi-quantum protocols for quantum private comparison in noisy environment (2017). arXiv:1608.00101 Thapliyal, K., Sharma, R.D., Pathak, A.: Orthogonal-state-based and semi-quantum protocols for quantum private comparison in noisy environment (2017). arXiv:​1608.​00101
Metadaten
Titel
Semi-quantum protocol for deterministic secure quantum communication using Bell states
verfasst von
LiLi Yan
YuHua Sun
Yan Chang
ShiBin Zhang
GuoGen Wan
ZhiWei Sheng
Publikationsdatum
01.11.2018
Verlag
Springer US
Erschienen in
Quantum Information Processing / Ausgabe 11/2018
Print ISSN: 1570-0755
Elektronische ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-018-2086-4

Weitere Artikel der Ausgabe 11/2018

Quantum Information Processing 11/2018 Zur Ausgabe