An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States

Size: px
Start display at page:

Download "An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States"

Transcription

1 Commun. Theor. Phys. 65 (2016) Vol. 65, No. 6, June 1, 2016 An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States Shu-Jiang Xu (Å ), 1, Xiu-Bo Chen (í ), 2 Lian-Hai Wang ( ), 1 Qing-Yan Ding (òã), 1 and Shu-Hui Zhang ( ) 1 1 Shandong Provincial Key Laboratory of Computer Networks, Shandong Computer Science Center (National Supercomputer Center in Jinan), Jinan , China 2 Information Security Center, State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing , China (Received November 25, 2015; revised manuscript received April 25, 2016) Abstract In 2011, Qu et al. proposed a quantum information hiding protocol based on the entanglement swapping of χ-type quantum states. Because a χ-type state can be described by the 4-particle cat states which have good symmetry, the possible output results of the entanglement swapping between a given χ-type state and all of the 16 χ-type states are divided into 8 groups instead of 16 groups of different results when the global phase is not considered. So it is difficult to read out the secret messages since each result occurs twice in each line (column) of the secret messages encoding rule for the original protocol. In fact, a 3-bit instead of a 4-bit secret message can be encoded by performing two unitary transformations on 2 particles of a χ-type quantum state in the original protocol. To overcome this defect, we propose an improved quantum information hiding protocol based on the general term formulas of the entanglement swapping among χ-type states. PACS numbers: Dd, a, w, Hk Key words: quantum communication, quantum information hiding, χ-type quantum state, entanglement swapping 1 Introduction With the continuous development of mobile internet and cloud computing, information security is more and more valued. [1 4] Information hiding, which is one of the important protection measures for private information, has made rapid progress in the past few decades. [5 7] As the analog of classical information hiding in the field of quantum information, quantum information hiding becomes one of the popular topics of quantum communication. Since the quantum mechanical effect is employed, quantum information hiding, as well as other quantum communication protocol including quantum key distribution (QKD), [8 10] quantum secure direct communication (QSDC) [11 13] and quantum secret sharing (QSS), [14 16] can achieve unconditional security. Based on the entanglement swapping of quantum states, scholars have proposed several quantum information hiding protocols [17 22] in which covert channels are established to send secret messages. By the entanglement swapping of Bell states and the entanglement swapping of χ-type states, Qu et al. [17 18] respectively proposed a quantum information hiding protocol based on the given QSDC channels. Ye and Jiang [19 20] presented two quantum information hiding protocols respectively based on the entanglement swapping among GHZ states and the entanglement swapping between GHZ states and Bell states in cavity quantum electrodynamics. It is really interesting to build up quantum covert channels inside other quantum communication channels. The type of quantum information hiding protocols can achieve a high capacity and a good imperceptibility. However, these protocols in Refs. [17 20] consume some auxiliary quantum states besides the given QSDC channels. Employing the same secret message encoding rule as the no extended one used in Ref. [17], Fatahi and Naseri [21] proposed a quantum information hiding protocol based on Bell states in In 2013, Mo et al. [22] presented a quantum information hiding protocol based on the entanglement swapping property of Bell dual basis. The two protocols in Refs. [21 22] do not Supported by the National Natural Science Foundation of China under Grant Nos , , , and , the Shandong Provincial Natural Science Foundation of China under Grant Nos. ZR2013FM025, ZR2013FQ001, ZR2014FM003, and ZY2015YL018, the Shandong Provincial Outstanding Research Award Fund for Young Scientists of China under Grant Nos. BS2015DX006 and BS2014DX007, the National Development Foundation for Cryptological Research, China under Grant No. MMJJ , the Priority Academic Program Development of Jiangsu Higher Education Institutions and Jiangsu Collaborative Innovation Center on Atmospheric Environment and Equipment Technology Funds, and the Shandong Academy of Sciences Youth Fund Project, China under Grant Nos. 2015QN003 and 2013QN007 xsj3917@163.com c 2016 Chinese Physical Society and IOP Publishing Ltd

2 706 Communications in Theoretical Physics Vol. 65 consume any auxiliary quantum state, but their capacity is only 1/2 that of the given QSDC channels, while the capacity of protocols in Refs. [17 18] can be 2/3 that of the given QSDC channels. In Ref. [23], Xu et al. showed the main idea why a covert channel can be established within arbitrary QSDC channel which employs unitary transformations to encode information bits, and proposed a quantum information hiding protocol. In Ref. [24], a quantum information protocol is presented based on the tensor product of Bell states. The two protocols [23 24] can achieve a high efficiency without consuming auxiliary quantum state. This paper will point out that the secret messages are difficult to read out in the protocol [18] because there are 8 groups instead of 16 groups of different results and each result occurs twice in each line (column) of its secret messages encoding rule table. As we know, the χ-type states can be described by the 4-particle cat states. Due to the symmetry of the 4-particle cat states, the possible output results of the entanglement swapping between χ ij and χ i j are the same as that of the entanglement swapping between χ ij and χ (i 1)(j 2) (also χ (i 1)(j 2) and χ i j ). As a result, the possible output results of the entanglement swapping between a given χ-type state and all of the 16 χ-type states are divided into 8 groups instead of 16 groups of different results when the global phase is not considered. So we point out that a 3-bit instead of a 4-bit secret message can be encoded each time by the original secret message encoding rule. According to the general relationship between the input states and the output states of the entanglement swapping for the χ-type states, this paper proposes an improved quantum information hiding protocol so as to overcome the defect without consuming any auxiliary quantum state. The rest of this paper is organized as follows. A defect of the protocol [18] is shown in Sec. 2. Section 3 improves the original protocol. Finally, we conclude this work in Sec Defect of Qu s Protocol [18] This section briefly introduces the properties of χ-type states, and then points out a defect of the protocol. [18] 2.1 The Properties of Entanglement States The four-particle χ-type states are asymmetrical maximum entanglement states. For convenient description of the χ-type states, the four Pauli transformations are given as follows: [ ] 1 0 σ 0 = =, 0 1 [ ] 0 1 σ 1 = =, 1 0 [ ] 0 1 σ 2 = =, 1 0 [ ] 1 0 σ 3 = =. (1) 0 1 We use χ ij 3214 (i, j = 0, 1, 2, 3) to respectively denote the 16 χ-type states: χ = 1 2 ( ) 3214, (2) χ ij 3214 = (σ i 3 σj 1 ) χ , i, j 0, 1, 2, 3, (3) where the subscripts denote the particle order in a χ-type state, σ i k means that the Pauli transformation σi is performed on the k-th particle of the state χ All of the 16 χ-type entangled states form a set of orthonormal basis, FMB, for the 4-qubit space: FMB = χ ij 3214 i, j = 0, 1, 2, 3. (4) Due to the distinctive structure, the χ-type entangled states have some significant properties. For example, the responding reduced density matrices of the particle pairs 1, 3 and 2, 4 are both equal to the complete mixture: [13] ρ = 1 ( ). (5) 4 As a result, only respectively performing measurement on particle pairs 1, 3 and particle pairs 2, 4, the χ-type states are difficult to distinguish from each other. The only effective way to distinguish these χ-type states is to measure them by the FMB basis. To show another property of the χ-type states, four set of two-qubit orthonormal basis are given as follows: AMB 1 = AMB 2 = BMB 1 = BMB 2 = Φ ± 1, Ψ± 1 Φ ± 1 = 1 ( Φ + ± Ψ ), Ψ ± 1 = 1 ( Ψ + ± Φ ), (6) 2 2 Φ ± 2, Ψ± 2 Φ± 2 = 1 ( Φ + ± Ψ + ), Ψ ± 2 = 1 ( Ψ ± Φ ), (7) , 0, 1+, 1 1 ± = 2 ( 0 ± 1 ), (8) +0, 0, +1, 1 1 ± = 2 ( 0 ± 1 ). (9) Measured the particles 2 and 4 of a χ-type state by the basis BMB 1 (BMB 2 ), and the particles 3 and 1 of the state

3 No. 6 Communications in Theoretical Physics 707 will collapse on the basis AMB 1 (AMB 2 ). For instance, the state χ can be rewritten as the following two forms: χ = 1 2 ( Φ Φ Ψ Ψ+ 1 1 ), (10) χ = 1 2 ( Φ Φ Ψ Ψ+ 2 1 ). (11) The property can be employed to design a defense strategy so as to guard against eavesdropping in the transmission. [13] In [18], the χ-type states are rewritten by the 4-particle cat states which have good symmetry. For example, χ = 1 2 (ψ(0) + ψ(6) ψ(13) ψ(11)) 3214, (12) where ψ(i) is a cat state. All the 16 four-particle cat states form a set of measurement basis, CMB = ψ(i) 0 i 15, of the 4-qubit space: ψ(i) = 1 2 ( i 1 i 2 i 3 i 4 + i 1 i 2 i 3 i 4 ), 0 i 7, (13) ψ(i) = 1 2 ( j 1 j 2 j 3 j 4 j 1 j 2 j 3 j 4 ), 8 i 15, (14) where i 1 i 2 i 3 i 4 and j 1 j 2 j 3 j 4 respectively are the binary form of i (0 i 7) and i 8 (8 i 15), i k + ī k = 1, j k + j k = 1 (k = 1, 2, 3, 4) and + denotes modulo-2 addition. 2.2 Defect of Protocol [18] Let us first briefly describe the original protocol. [18] Based on the entanglement swapping of χ-type quantum states which can be illustrated by the 4-particle cat states, the original protocol proposed a secret messages encoding rule which is described in Table 1. Using the secret message encoding rule, Qu et al. presented a quantum information hiding protocol, [18] in which a covert channel is established inside the given QSDC channel. The sender uses the given QSDC channel to transfer normal information bits, while his purpose is to transfer secret messages in the covert channel without being detected. The receiver can read out the secret message with the secret message encoding rule and the normal information bits. For details of the information protocol, please refer to Ref. [18]. Table 1 The result collections of arbitrary two χ-type states, χ ij 3214 and χ i j entanglement swapping on qubits 1 and 4. (The superscript denotes the type of Pauli operations and the subscript denotes the number of qubits, S i is the number of result collections). σ 0 3 σ 0 1 σ 0 3 σ 1 1 σ 1 3 σ 2 1 σ 1 3 σ 3 1 σ 2 3 σ 0 1 σ 2 3 σ 1 1 σ 3 3 σ 2 1 σ 3 3 σ 3 1 σ 0 3 σ0 1 S 0 S 1 S 0 S 1 S 14 S 15 S 14 S 15 σ 0 3 σ1 1x S 4 S 5 S 4 S 5 S 10 S 11 S 10 S 11 σ3 1σ2 1 S 0 S 1 S 0 S 1 S 14 S 15 S 14 S 15 σ3 1σ3 1 S 4 S 5 S 4 S 5 S 10 S 11 S 10 S 11 σ3 2σ0 1 S 11 S 10 S 11 S 10 S 5 S 4 S 5 S 4 σ3 2σ1 1 S 15 S 14 S 15 S 14 S 1 S 0 S 1 S 0 σ3 3σ2 1 S 11 S 10 S 11 S 10 S 5 S 4 S 5 S 4 σ3 3σ3 1 S 15 S 14 S 15 S 14 S 1 S 0 S 1 S 0 The defect can be clearly seen in the encoding rule table of the original protocol. There are 8 groups instead of 16 groups of different results in each line (column) of Table 1 which has 16 lines (columns). And each of the results will occur twice in a line (column). So it is difficult to exact decode the 4-bit secret message, which has been sent over the covert channel. Note that there are 16 groups of different output results of the entanglement swapping between any two χ-type states, but only 8 groups of them appear in each line (column) of Table 1. According to Ref. [18], we can easily find that σ3σ i j 1ψ(k) = σ(3 i) 3 σ (3 j) 1 ψ(k), (15) when the global phase is not considered. As a result, the possible output results of the entanglement swapping between χ ij and χ i j are same as that of the entan-

4 708 Communications in Theoretical Physics Vol. 65 glement swapping between χ ij and χ (i 1)(j 2) (also χ (i 1)(j 2) and χ i j ). Therefore, the possible output results of the entanglement swapping between a given χ- type state and all of the 16 χ-type states are divided into 8 groups instead of 16 groups when the global phase is not considered. So a 3-bit instead of a 4-bit secret message can be encoded by performing the unitary transformation σ3 iσj 1 (i, j = 0, 1, 2, 3) on a χ-type state in the original protocol. Moreover, the protocol [18] consumes some auxiliary quantum state which reduces the embedding capacity. All the protocols [17 24] establish covert channels within the given QSDC channels to transfer secret messages. The difference among them is the secret message encoding methods, the secret message encoding methods of protocols [17 22] employ the entanglement swapping between two quantum states, the secret message encoding method of protocol [23] employs single quantum state, and the secret message encoding method of protocol [24] employs the tenser product of two or more quantum states. In fact, the secret message encoding methods of Refs. [17 22] can be considered as the special case of that in protocol, [24] because the input/output of the entanglement swapping between two quantum states can be seen as a tensor product of two quantum states. The former has a high computation complexity for the entanglement swapping, while the latter not only does not need complicated computation, but also has a good generality. To overcome the weakness of the original protocol [18] and reduce its computational complexity, the next section will improve it based on the general term formula of the entanglement swapping for the χ-type states without complicated computation. 3 An Improved Quantum Information Hiding Protocol for Qu s Protocol [18] In this section, we further research the general relationship between the input states and the output states of the entanglement swapping for the χ-type states, and then give an improved quantum information hiding protocol for Qu s protocol. [18] The improved protocol not only can overcome the defect shown in Sec. 2, but also has a large capacity because it does not consume any auxiliary quantum state. The improved protocol has a given QSDC channel and a covert channel. The information sequence can be sent through the given QSDC channel and the secret message can be sent via the covert channel under the cover of the given QSDC channel. 3.1 The Improved Secret Message Encoding Rule Based on the relationship between the input states and the output states of the entanglement swapping for the χ-type states, a new secret message encoding rule is presented in this subsection. Suppose that the result of entanglement swapping between two χ-type states satisfies: χ i1j χ i2j χi3j χ i4j (16) Qu et al. [18] draw the formula of the entanglement swapping for the χ-type states: (σ i 3σ j 1 σp 3 σq 1 )( χ χ ) = (σ i 3 σq 1 σp 3 σj 1 )( χ χ ), (17) this formula can be simplified as: χ ij 3214 χ pq = χiq χpj (18) According to Eqs. (16) and (18), we can obtain i 1 i 2 i 3 i 4, j 1 j 2 j 3 j 4, (19) where means modulo-4 addition operation. As a result, (i 3 i 4 ) can determine (i 1 i 2 ), and (j 3 j 4 ) can determine (j 1 j 2 ). So we can employ the output result of the entanglement swapping to encode the secret message. In the given QSDC channel, the two χ-type states χ i3j and χ i4j are encoded to carry the quaternary information sequences i 3 j 3 and i 4 j 4 by respectively performing the unitary transformations σ 2k1+k2, σ 2k3+k4, σ 2k5+k6, and σ 2k7+k8 on the particles 3, 1, 3 and 1. Here i 3 = 2k 1 + k 2, j 3 = 2k 3 + k 4, i 4 = 2k 5 + k 6, j 4 = 2k 7 + k 8, k l 0, 1. (20) To encode a 8-bit secret message s, a secret message encoding rule is presented based on the above four unitary transformations: s = (i 3 a 1 )(j 3 a 2 )(i 4 a 3 )(j 4 a 4 ), (21) where means modulo-4 addition operation, and the constants a i 0, 1, 2, 3 (i = 1, 2, 3, 4). Rewrite the quaternary s into a binary form, a new secret message encoding rule can be obtained. Compared with the secret message encoding rule in Refs. [17 20], this one has a low computation complexity since the complex computation for entanglement swapping of the quantum states is no longer needed. Moreover, this rule is more generalized than the rules in Refs. [17 20] because the 4 constants are adopted. 3.2 An improved quantum information hiding protocol based on the entanglement swapping of χ-type quantum states Based on the proposed secret message encoding rule, an improved quantum information hiding protocol is given in this subsection. The step of the improved protocol is illustrated in detail as follows: Step 1 Initializing (a) Before performing the protocol, the sender Alice and the receiver Bob of the communication agree that they utilize the dense encoding rule in the given QSDC

5 No. 6 Communications in Theoretical Physics 709 channel and the proposed secret message encoding rule in the covert channel, respectively. And they determine the value of the 4 constants a i (i = 1, 2, 3, 4). (b) Alice prepares n χ-type entangled state χ , and respectively selects the i-th particle of each entangled state χ to form 4 ordered particles sequences: C i = [Pi 1, P i 2,..., P i n j ] (i = 1, 2, 3, 4). Here, Pi means the i-th particle of the j-th χ-type entangled state. She keeps the particle sequences C 1 and C 3, and sends the particle sequences C 2 and C 4 to Bob. Step 2 Eavesdropping check (a) Bob chooses sufficient sample particles from the sequences C 2 and C 4 randomly, and then measures these corresponding particles using the basis BM 1 (or BM 2 ). (b) Bob announces the position of the sample particles and the corresponding measurement basis in classical channel. (c) Based on the information that Bob announced, Alice measures the corresponding particles in the sequences C 3 and C 1 by the corresponding basis AM 1 (or AM 2 ). (d) Alice and Bob compare their measurement results in the public channels. If the error rate does not exceed a given threshold, they confirm that the quantum channel is secure and turn to the next step. Otherwise, they abort the communication and restart it again. Step 3 Information encoding and secret messages encoding (a) Information encoding: If Alice wants to send the information sequence m 1 m 2 m 3 m 4 to Bob, she can respectively apply the corresponding local unitary operations σ 2m1+m2 and σ 2m3+m4 to the particles 3 and 1, here m i 0, 1. (b) Secret messages encoding: Suppose that Alice wants to send the secret message s 1 s 2 s 3 s 4 s 5 s 6 s 7 s 8 (s l 0, 1, l = 1, 2,..., 8) via a covert channel under the cover of the given QSDC channel. Alice should choose four proper particles P3 m, P m 1, P m+1 m+1 3 and P1 from the encoded sequences C 3 and C 1, respectively. Here the four particles are employed to transfer the information bits n 1 n 2 n 3 n 4 n 5 n 6 n 7 n 8 by performing the four unitary transformations σ 2n1+n2, σ 2n3+n4, σ 2n5+n6, and σ 2n7+n8 on them in step (a). The tensor product of the two encoded χ-type quantum states, χ (2n1+n2)(2n3+n4) 3214 χ (2n5+n6)(2n7+n8) 3214, is taken as an output result of the entanglement swapping for the secret message encoding rule. According to the secret message encoding rule, s i and n i should satisfy: 2n 1 n 2 a 1 2s 1 s 2, (22) 2n 3 n 4 a 2 2s 3 s 4, (23) 2n 5 n 6 a 3 2s 5 s 6, (24) 2n 7 n 8 a 4 2s 7 s 8, (25) where means modulo-4 addition operation. Since n i, s i 0, 1, n i can be easily determined by s i. After that, Alice sends these encoded particles to Bob. Note that the position information m should be transmitted via the given QSDC channel at the same time. Step 4 Information decoding and secret messages decoding (a) Information decoding: After receiving the particles that Alice has sent, Bob performs measurements on each group of particles [P j 3, P j 2, P j 1, P j 4 ] by the basis FMB. According to his measurement results, he can decode the information that is sent through the QSDC channel. (b) Secret messages decoding: After receiving the hidden position information m, Bob first decodes the information carried by the particles P3 m, P m 1, P m+1 m+1 3, and P1 in the given QSDC channel, and then he can obtain the unitary transformations σ 2n1+n2, σ 2n3+n4, σ 2n5+n6, and σ 2n7+n8 which are respectively performed on the four particle P3 m, P m 1, P m+1 m+1 3, and P1. Finally, the secret message can be decoded based on Eqs. (22) (25). To further illustrate the improved quantum information hiding protocol, a simple example is given as follows. If Alice wants to send the secret message to Bob via the covert channel, she should choose four particles P3 m, P m 1, P m+1 m+1 3, and P1 from the encoded particles sequences, which are encoded to carry the information in the given QSDC channel. After receiving the position information, Bob first obtains the unitary transformations σ 1, σ 0, σ 2, and σ 3 that have been applied to the four particles P m 3, P m 1, P m+1 3, and P m+1 1 by the FMB measurement, and then he can read out the secret message in the covert channel based on Eqs. (22) (25). From the steps of the improved quantum information hiding protocol, we can find that all the sender and the receiver need to do in the covert channel is classical computation. That is to say, there is no quantum operation in the covert channel. So the improved protocol has no effect on the imperceptibility and security of the original protocol. Because the improved protocol does not consume any auxiliary particle, its capacity is larger than that of the original one. In fact, the improved protocol has the same capacity as that of the given QSDC protocol, while the capacity of the protocols in Refs. [17 20] is 2/3 that of the given QSDC protocol at most. As we know, the QSDC protocol is a high-efficiency quantum communication protocol. So the improved quantum information hiding protocol achieves a high efficiency. 4 Conclusion According to the symmetry of the cat states which can be utilized to describe the χ-type states, we point out that the possible output results of the entanglement swapping between a given χ-type state and all of the 16 χ-type

6 710 Communications in Theoretical Physics Vol. 65 states are divided into 8 groups instead of 16 groups when the global phase is not considered, and then show a defect of the quantum information hiding protocol in Ref. [18]. To overcome the defect, an improved protocol is proposed based the general relationship between the input states and the output states of the entanglement swapping for the χ-type states. Moreover, the improved protocol can achieve a high efficiency because it does not consume any auxiliary state. References [1] P. Guo, J. Wang, B. Li, and S.Y. Lee, J. Int. Tech. 15 (2014) 929. [2] D.W. Zhao, H.P. Peng, L.X. Li, and Y.X. Yang, Wireless Personal Communications 78 (2014) 247. [3] Y.J. Ren, J. Shen, J. Wang, J. Han, and S.Y. Lee, J. Int. Tech. 16 (2015) 317. [4] Z.J. Fu, K. Ren, J.G. Shu, X.M. Sun, and F.X. Huang, IEEE Trans. Parallel and Dist. Sys. (2016) DOI: /TPDS [5] A. Cheddad, J. Condell, K. Curran, and P. Mc Kevitt, Signal Processing 90 (2010) 727. [6] Z.H. Xia, X.H. Wang, X.M. Sun, and B.W. Wang, Security and Commun. Networks 7 (2014) [7] Z.H. Xia, X.H. Wang, X.M. Sun, Q.S. Liu, and N.X. Xiong, Multimedia Tools and Applications 75 (2016) [8] C.H. Bennett and G. Brassard, in Proc. IEEE Int. Conf. on Computers, Systems, and Signal Processing, Bangalore, IEEE, New York (1984) pp [9] A.K. Ekert, Phys. Rev. Lett. 67 (1991) 661. [10] N.R. Zhou, L.J. Wang, J. Ding, and L.H. Gong, Opt. Commun. 284 (2011) [11] G.L. Long and X.S. Liu, Phys. Rev. A 65 (2002) [12] F.G. Deng and G.L. Long, Phys. Rev. A 69 (2004) [13] S. Lin, Q.Y. Wen, F. Gao, and F.C. Zhu, Phys. Rev. A 78 (2008) [14] R. Cleve, D. Gottesman, and H.K. Lo, Phys. Rev. Lett. 83 (1999) 648. [15] M. Hillery, V. Buzěk, and A. Berthiaume, Phys. Rev. A 59 (1999) [16] M. Aziz, M. Fatiha, and M. Damian, Commun. Theor. Phys. 58 (2012) 661. [17] Z.G. Qu, X.B. Chen, X.X. Niu, and Y.X. Yang, Opt. Commun. 283 (2010) [18] Z.G. Qu, X.B. Chen, X.X. Niu, and Y.X. Yang, Opt. Commun. 284 (2011) [19] T.Y. Ye and L.Z. Jiang, Chin. Phys. B 22 (2013) [20] T.Y. Ye and L.Z. Jiang, Chin. Phys. B 22 (2013) [21] N. Fatahi and M. Naseri, Int. J. Theor. Phys. 51 (2012) [22] J. Mo, Z.F. Ma, Y.X. Yang, and X.X. Niu, Int. J. Theor. Phys. 52 (2013) [23] S.J. Xu, X.B. Chen, X.X. Niu, and Y.X. Yang, Commun. Theor. Phys. 59 (2013) 547. [24] S.J. Xu, X.B. Chen, X.X. Niu, and Y.X. Yang, Sci. China- Phys. Mech. Astron. 56 (2013) 1745.

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State Commun. Theor. Phys. 55 (2011) 984 988 Vol. 55, No. 6, June 15, 2011 Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State YUAN Hao ( ), 1, ZHOU Jun ( ), 1,2 ZHANG Gang

More information

arxiv:quant-ph/ v2 2 Jan 2007

arxiv:quant-ph/ v2 2 Jan 2007 Revisiting controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding arxiv:quant-ph/06106v Jan 007 Jun Liu 1, Yan Xia and Zhan-jun Zhang 1,, 1

More information

Quantum secret sharing based on quantum error-correcting codes

Quantum secret sharing based on quantum error-correcting codes Quantum secret sharing based on quantum error-correcting codes Zhang Zu-Rong( ), Liu Wei-Tao( ), and Li Cheng-Zu( ) Department of Physics, School of Science, National University of Defense Technology,

More information

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons Commun. Theor. Phys. (Beijing, China) 54 (2010) pp. 829 834 c Chinese Physical Society and IOP Publishing Ltd Vol. 54, No. 5, November 15, 2010 Quantum Secure Direct Communication with Authentication Expansion

More information

arxiv:quant-ph/ v1 10 Apr 2006

arxiv:quant-ph/ v1 10 Apr 2006 Fake-signal-and-cheating attack on quantum secret sharing Fu-Guo Deng, 1,,3 Xi-Han Li, 1, Pan Chen, 4 Chun-Yan Li, 1, and Hong-Yu Zhou 1,,3 1 The Key Laboratory of Beam Technology and Material Modification

More information

Efficient controlled quantum secure direct communication based on GHZ-like states

Efficient controlled quantum secure direct communication based on GHZ-like states Efficient controlled quantum secure direct communication based on GHZ-like states Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Commun. Theor. Phys. 70 (208) 55 520 Vol. 70, No. 5, November, 208 Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Jin Shi ( 施锦 ) and You-Bang Zhan ( 詹佑邦

More information

Bidirectional quantum teleportation and secure direct communication via entanglement swapping

Bidirectional quantum teleportation and secure direct communication via entanglement swapping Bidirectional quantum teleportation and secure direct communication via entanglement swapping Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States

Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States Commun. Theor. Phys. 63 (015) 431 438 Vol. 63, No. 4, April 1, 015 Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States YE Tian-Yu

More information

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State Commun. Theor. Phys. (Beijing, China) 49 (2008) pp. 1468 1472 c Chinese Physical Society Vol. 49, No. 6, June 15, 2008 Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure

More information

Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties

Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties Commun. Theor. Phys. 67 (2017) 377 382 Vol. 67, No. 4, April 1, 2017 Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties Lei Shi ( 石磊

More information

arxiv:quant-ph/ v1 27 Dec 2004

arxiv:quant-ph/ v1 27 Dec 2004 Multiparty Quantum Secret Sharing Zhan-jun Zhang 1,2, Yong Li 3 and Zhong-xiao Man 2 1 School of Physics & Material Science, Anhui University, Hefei 230039, China 2 Wuhan Institute of Physics and Mathematics,

More information

arxiv: v2 [quant-ph] 9 Nov 2011

arxiv: v2 [quant-ph] 9 Nov 2011 Intercept-resend attacks on Semiquantum secret sharing and the Improvements arxiv:1106.4908v2 [quant-ph] 9 Nov 2011 Jason Lin, Chun-Wei Yang, Chia-Wei Tsai, and Tzonelih Hwang Abstract Recently, Li et

More information

Multiparty Quantum Secret Sharing Using Quantum Fourier Transform

Multiparty Quantum Secret Sharing Using Quantum Fourier Transform Commun. Theor. Phys. (Beijing, China) 51 (2009) pp. 221 226 c Chinese Physical Society and IOP Publishing Ltd Vol. 51, No. 2, February 15, 2009 Multiparty Quantum Secret Sharing Using Quantum Fourier Transform

More information

Circular Semi-Quantum Secret Sharing Using Single Particles

Circular Semi-Quantum Secret Sharing Using Single Particles Commun. Theor. Phys. 70 (018) 661 671 Vol. 70 No. 6 December 1 018 Circular Semi-Quantum Secret Sharing Using Single Particles Chong-Qiang Ye ( 叶崇强 ) and Tian-Yu Ye ( 叶天语 ) College of Information & Electronic

More information

Selection of unitary operations in quantum secret sharing without entanglement

Selection of unitary operations in quantum secret sharing without entanglement . RESEARCH PAPERS. SCIENCE CHINA Information Sciences September 2011 Vol. 54 No. 9: 1837 1842 doi: 10.1007/s11432-011-4240-9 Selection of unitary operations in quantum secret sharing without entanglement

More information

Perfect quantum teleportation and dense coding protocols via the 2N-qubit W state

Perfect quantum teleportation and dense coding protocols via the 2N-qubit W state Perfect quantum teleportation and dense coding protocols via the -qubit W state Wang Mei-Yu( ) a)b) and Yan Feng-Li( ) a)b) a) College of Physics Science and Information Engineering, Hebei ormal University,

More information

Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle Genuine Entangled State

Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle Genuine Entangled State Entropy 5, 7, 67-675; doi:.9/e767 rticle OPEN CCESS entropy ISSN 99- www.mdpi.com/journal/entropy Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle

More information

Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement

Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement Commun. Theor. Phys. 56 (2011) 81 86 Vol. 56, No. 5, November 15, 2011 Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement SHI Jin (æ ), 1,2 GONG Yan-Xiao ( ), 1 XU Ping (Å

More information

Controlled Quantum Teleportation via Four Particle Asymmetric Entangled State *

Controlled Quantum Teleportation via Four Particle Asymmetric Entangled State * IOSR Journal of Applied Physics (IOSR-JAP) e-issn: 2278-4861.Volume 9, Issue 1 Ver. III (Jan. Feb. 2017), PP 32-37 www.iosrjournals.org Controlled Quantum Teleportation via Four Particle Asymmetric Entangled

More information

Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics

Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics Tang Jing-Wu( ), Zhao Guan-Xiang( ), and He Xiong-Hui( ) School of Physics, Hunan

More information

Single-Qubit Operation Sharing with Bell and W Product States

Single-Qubit Operation Sharing with Bell and W Product States Commun. Theor. Phys. 60 (013) 165 170 Vol. 60, No., August 15, 013 Single-Qubit Operation Sharing with Bell and W Product States JI Qi-Bin ( É), 1 LIU Yi-Min ( ), LIU Xian-Song ( Ø), 1 YIN Xiao-Feng (

More information

arxiv:quant-ph/ v1 6 Dec 2005

arxiv:quant-ph/ v1 6 Dec 2005 Quantum Direct Communication with Authentication Hwayean Lee 1,,4, Jongin Lim 1,, HyungJin Yang,3 arxiv:quant-ph/051051v1 6 Dec 005 Center for Information Security TechnologiesCIST) 1, Graduate School

More information

Multiparty Quantum Remote Control

Multiparty Quantum Remote Control Multiparty Quantum Remote Control Yu-Ting Chen and Tzonelih Hwang Abstract This paper proposes a multiparty quantum remote control (MQRC) protocol, which allows several controllers to perform remote operations

More information

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and education use, including for instruction at the authors institution

More information

arxiv:quant-ph/ v1 13 Jan 2003

arxiv:quant-ph/ v1 13 Jan 2003 Deterministic Secure Direct Communication Using Ping-pong protocol without public channel Qing-yu Cai Laboratory of Magentic Resonance and Atom and Molecular Physics, Wuhan Institute of Mathematics, The

More information

Quantum communication protocols based on entanglement swapping

Quantum communication protocols based on entanglement swapping Journal of Physics: Conference Series PAPER OPEN ACCESS Quantum communication protocols based on entanglement swapping To cite this article: Guillermo Morales-Luna 015 J. Phys.: Conf. Ser. 64 01003 View

More information

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Commun. Theor. Phys. 70 (018) 43 48 Vol. 70, No. 1, July 1, 018 A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Xu-Feng Niu ( 牛旭峰 ), 1 Jian-Zhong Zhang ( 张建中 ),

More information

arxiv: v1 [quant-ph] 18 May 2018

arxiv: v1 [quant-ph] 18 May 2018 Measurement-Device-Independent Quantum Secure Direct Communication, arxiv:1805.078v1 [quant-ph] 18 May 018 Zeng-Rong Zhou, 1,, 3, 4, 5, 6, Yu-Bo Sheng, 7, 8, 9, Peng-Hao Niu, 1,, 3, 4, 5, 6 Liu-Guo Yin,

More information

Entanglement and information

Entanglement and information Ph95a lecture notes for 0/29/0 Entanglement and information Lately we ve spent a lot of time examining properties of entangled states such as ab è 2 0 a b è Ý a 0 b è. We have learned that they exhibit

More information

arxiv: v3 [quant-ph] 6 Sep 2009

arxiv: v3 [quant-ph] 6 Sep 2009 Semi-quantum secret sharing using entangled states Qin Li, 1 W. H. Chan, and Dong-Yang Long 1 1 Department of Computer Science, Sun Yat-sen University, Guangzhou 51075, China Department of Mathematics,

More information

o. 5 Proposal of many-party controlled teleportation for by (C 1 ;C ; ;C ) can be expressed as [16] j' w i (c 0 j000 :::0i + c 1 j100 :::0i + c

o. 5 Proposal of many-party controlled teleportation for by (C 1 ;C ; ;C ) can be expressed as [16] j' w i (c 0 j000 :::0i + c 1 j100 :::0i + c Vol 14 o 5, May 005 cfl 005 Chin. Phys. Soc. 1009-1963/005/14(05)/0974-06 Chinese Physics and IOP Publishing Ltd Proposal of many-party controlled teleportation for multi-qubit entangled W state * Huang

More information

No. 12 Probabilistic teleportation of an arbitrary Suppose that the sender (Ali) wants to transmit an unknown arbitrary three-particle state t

No. 12 Probabilistic teleportation of an arbitrary Suppose that the sender (Ali) wants to transmit an unknown arbitrary three-particle state t Vol 12 No 12, Demr 2003 cfl 2003 Chin. Phys. Soc. 1009-1963/2003/12(12)/1354-06 Chinese Physics and IOP Publishing Ltd Probabilistic teleportation of an arbitrary three-particle state via a partial entangled

More information

Generation and classification of robust remote symmetric Dicke states

Generation and classification of robust remote symmetric Dicke states Vol 17 No 10, October 2008 c 2008 Chin. Phys. Soc. 1674-1056/2008/17(10)/3739-05 Chinese Physics B and IOP Publishing Ltd Generation and classification of robust remote symmetric Dicke states Zhu Yan-Wu(

More information

Deterministic secure communications using two-mode squeezed states

Deterministic secure communications using two-mode squeezed states Deterministic secure communications using twomode squeezed states Alberto M. Marino* and C. R. Stroud, Jr. The Institute of Optics, University of Rochester, Rochester, New York 467, USA Received 5 May

More information

arxiv: v7 [quant-ph] 20 Mar 2017

arxiv: v7 [quant-ph] 20 Mar 2017 Quantum oblivious transfer and bit commitment protocols based on two non-orthogonal states coding arxiv:1306.5863v7 [quant-ph] 0 Mar 017 Li Yang State Key Laboratory of Information Security, Institute

More information

(Received 22 October 2009; revised manuscript received 30 December 2010)

(Received 22 October 2009; revised manuscript received 30 December 2010) Chin. Phys. B Vol. 19 No. 9 010) 090313 Teleportation and thermal entanglement in two-qubit Heisenberg XY Z spin chain with the Dyaloshinski Moriya interaction and the inhomogeneous magnetic field Gao

More information

Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States

Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States Commun. Theor. Phys. 56 (2011) 664 668 Vol. 56, No. 4, October 15, 2011 Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States HE Guang-Qiang (¾Ö), ZHU Jun (ý ), and ZENG Gui-Hua

More information

arxiv: v1 [quant-ph] 7 Feb 2016

arxiv: v1 [quant-ph] 7 Feb 2016 Entanglement concentration for concatenated Greenberger-Horne-Zeiglinger state with feasible linear optics Yu-Bo Sheng, 1 Chang-Cheng Qu, 1 Lan Zhou 1, 1 Key Lab of Broadband Wireless Communication and

More information

Technical Report Communicating Secret Information Without Secret Messages

Technical Report Communicating Secret Information Without Secret Messages Technical Report 013-605 Communicating Secret Information Without Secret Messages Naya Nagy 1, Marius Nagy 1, and Selim G. Akl 1 College of Computer Engineering and Science Prince Mohammad Bin Fahd University,

More information

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata An Introduction to Quantum Information By Aditya Jain Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata 1. Introduction Quantum information is physical information that is held in the state of

More information

arxiv:quant-ph/ v2 3 Oct 2000

arxiv:quant-ph/ v2 3 Oct 2000 Quantum key distribution without alternative measurements Adán Cabello Departamento de Física Aplicada, Universidad de Sevilla, 0 Sevilla, Spain January, 0 arxiv:quant-ph/990v Oct 000 Entanglement swapping

More information

A New Quantum Watermarking Based on Quantum Wavelet Transforms

A New Quantum Watermarking Based on Quantum Wavelet Transforms Commun. Theor. Phys. 67 207 732 742 Vol. 67, No. 6, June, 207 A New Quantum Watermarking Based on Quantum Wavelet Transforms Shahrokh Heidari, Mosayeb Naseri, 2, Reza Gheibi, 3 Masoud Baghfalaki, 4 Mohammad

More information

Effects of Different Spin-Spin Couplings and Magnetic Fields on Thermal Entanglement in Heisenberg XY Z Chain

Effects of Different Spin-Spin Couplings and Magnetic Fields on Thermal Entanglement in Heisenberg XY Z Chain Commun. heor. Phys. (Beijing China 53 (00 pp. 659 664 c Chinese Physical Society and IOP Publishing Ltd Vol. 53 No. 4 April 5 00 Effects of Different Spin-Spin Couplings and Magnetic Fields on hermal Entanglement

More information

Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs

Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs Fu-Guo Deng, 1,,3 Xi-Han Li, 1, Chun-Yan Li, 1, Ping Zhou, 1, and Hong-Yu Zhou 1,,3 1 The Key Laboratory of Beam Technology

More information

Theory of Quantum Entanglement

Theory of Quantum Entanglement Theory of Quantum Entanglement Shao-Ming Fei Capital Normal University, Beijing Universität Bonn, Bonn Richard Feynman 1980 Certain quantum mechanical effects cannot be simulated efficiently on a classical

More information

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139 Quantum Error Correcting Codes and Quantum Cryptography Peter Shor M.I.T. Cambridge, MA 02139 1 We start out with two processes which are fundamentally quantum: superdense coding and teleportation. Superdense

More information

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC)

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) Majid Alshammari and Khaled Elleithy Department of Computer Science and Engineering University of Bridgeport

More information

Title Experimental long-distance quantum secure direct communication

Title Experimental long-distance quantum secure direct communication Title Experimental long-distance quantum secure direct communication The authors Feng Zhu, Tsinghua National Laboratory for Information Science and Technology, Department of Electronic Engineering, Tsinghua

More information

Deleting a marked state in quantum database in a duality computing mode

Deleting a marked state in quantum database in a duality computing mode Article Quantum Information August 013 Vol. 58 o. 4: 97 931 doi: 10.1007/s11434-013-595-9 Deleting a marked state in quantum database in a duality computing mode LIU Yang 1, 1 School of uclear Science

More information

Quantum key distribution with 2-bit quantum codes

Quantum key distribution with 2-bit quantum codes Quantum key distribution with -bit quantum codes Xiang-Bin Wang Imai Quantum Computation and Information project, ERATO, Japan Sci. and Tech. Corp. Daini Hongo White Bldg. 0, 5-8-3, Hongo, Bunkyo, Tokyo

More information

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1 Cryptography CS 555 Topic 25: Quantum Crpytography CS555 Topic 25 1 Outline and Readings Outline: What is Identity Based Encryption Quantum cryptography Readings: CS555 Topic 25 2 Identity Based Encryption

More information

Quantum Teleportation Pt. 1

Quantum Teleportation Pt. 1 Quantum Teleportation Pt. 1 PHYS 500 - Southern Illinois University April 17, 2018 PHYS 500 - Southern Illinois University Quantum Teleportation Pt. 1 April 17, 2018 1 / 13 Types of Communication In the

More information

Professor Han-Chieh Chao ( 趙涵捷 )

Professor Han-Chieh Chao ( 趙涵捷 ) 2013/11/23 Professor Han-Chieh Chao ( 趙涵捷 ) Professor, Department of Electronic Engineering and CSIE President, National Ilan University, I-Lan, Taiwan Zhangjiajie, China November 14, 2013 1 Prof. Han-Chieh

More information

Two-mode excited entangled coherent states and their entanglement properties

Two-mode excited entangled coherent states and their entanglement properties Vol 18 No 4, April 2009 c 2009 Chin. Phys. Soc. 1674-1056/2009/18(04)/1328-05 Chinese Physics B and IOP Publishing Ltd Two-mode excited entangled coherent states and their entanglement properties Zhou

More information

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1 Quantum Cryptography Quantum Cryptography Presented by: Shubhra Mittal Instructor: Dr. Stefan Robila Intranet & Internet Security (CMPT-585-) Fall 28 Montclair State University, New Jersey Introduction

More information

arxiv: v5 [quant-ph] 28 Oct 2015

arxiv: v5 [quant-ph] 28 Oct 2015 arxiv:140.643v5 [quant-ph] 8 Oct 015 Quantum Entanglement Establishment between two Strangers Tzonelih Hwang, Tzu-Han Lin, and Shih-Hung Kao February 7, 018 Abstract This paper presents the first quantum

More information

Radiation energy flux of Dirac field of static spherically symmetric black holes

Radiation energy flux of Dirac field of static spherically symmetric black holes Radiation energy flux of Dirac field of static spherically symmetric black holes Meng Qing-Miao( 孟庆苗 ), Jiang Ji-Jian( 蒋继建 ), Li Zhong-Rang( 李中让 ), and Wang Shuai( 王帅 ) Department of Physics, Heze University,

More information

C. QUANTUM INFORMATION 111

C. QUANTUM INFORMATION 111 C. QUANTUM INFORMATION 111 C Quantum information C.1 Qubits C.1.a Single qubits 1. Qubit: Just as the bits 0 and 1 are represented by distinct physical states, so the quantum bits (or qubits) 0i and 1i

More information

Experimental realization of quantum cryptography communication in free space

Experimental realization of quantum cryptography communication in free space Science in China Ser. G Physics, Mechanics & Astronomy 2005 Vol.48 No.2 237 246 237 Experimental realization of quantum cryptography communication in free space WANG Chuan 1, ZHANG Jingfu 1, WANG Pingxiao

More information

Introduction to Quantum Key Distribution

Introduction to Quantum Key Distribution Fakultät für Physik Ludwig-Maximilians-Universität München January 2010 Overview Introduction Security Proof Introduction What is information? A mathematical concept describing knowledge. Basic unit is

More information

A Superluminal communication solution based on Four-photon entanglement

A Superluminal communication solution based on Four-photon entanglement A Superluminal communication solution based on Four-photon entanglement Jia-Run Deng cmos001@163.com Abstract : Based on the improved design of Four-photon entanglement device and the definition of Encoding

More information

Counterfactual Quantum Deterministic Key Distribution

Counterfactual Quantum Deterministic Key Distribution Commun. Theor. Phys. 59 (013 7 31 Vol. 59, No. 1, January 15, 013 Counterfactual Quantum Deterministic Key Distribution ZHANG Sheng (Ǒ, WANG Jian (, and TANG Chao-Jing (» School of Electronic Science and

More information

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution Chapter 13: Photons for quantum information Quantum only tasks Teleportation Superdense coding Quantum key distribution Quantum teleportation (Theory: Bennett et al. 1993; Experiments: many, by now) Teleportation

More information

arxiv:quant-ph/ v2 11 Jan 2006

arxiv:quant-ph/ v2 11 Jan 2006 Quantum Authentication and Quantum Key Distribution Protocol Hwayean Lee 1,,3, Jongin Lim 1,, and HyungJin Yang,4 arxiv:quant-ph/0510144v 11 Jan 006 Center for Information Security Technologies(CIST) 1,

More information

Ping Pong Protocol & Auto-compensation

Ping Pong Protocol & Auto-compensation Ping Pong Protocol & Auto-compensation Adam de la Zerda For QIP seminar Spring 2004 02.06.04 Outline Introduction to QKD protocols + motivation Ping-Pong protocol Security Analysis for Ping-Pong Protocol

More information

Double-distance propagation of Gaussian beams passing through a tilted cat-eye optical lens in a turbulent atmosphere

Double-distance propagation of Gaussian beams passing through a tilted cat-eye optical lens in a turbulent atmosphere Double-distance propagation of Gaussian beams passing through a tilted cat-eye optical lens in a turbulent atmosphere Zhao Yan-Zhong( ), Sun Hua-Yan( ), and Song Feng-Hua( ) Department of Photoelectric

More information

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security Areas for Discussion Joseph Spring Department of Computer Science MSc Distributed Systems and Security Introduction Photons Quantum Key Distribution Protocols BB84 A 4 state QKD Protocol B9 A state QKD

More information

Quantum secure direct communication with quantum. memory

Quantum secure direct communication with quantum. memory Quantum secure direct communication with quantum memory Wei Zhang 1,3, Dong-Sheng Ding 1,3*, Yu-Bo Sheng 2, Lan Zhou 2, Bao-Sen Shi 1,3 and Guang-Can Guo 1,3 1 Key Laboratory of Quantum Information, Chinese

More information

Transmitting and Hiding Quantum Information

Transmitting and Hiding Quantum Information 2018/12/20 @ 4th KIAS WORKSHOP on Quantum Information and Thermodynamics Transmitting and Hiding Quantum Information Seung-Woo Lee Quantum Universe Center Korea Institute for Advanced Study (KIAS) Contents

More information

Grover s algorithm based multi-qubit secret sharing scheme

Grover s algorithm based multi-qubit secret sharing scheme Grover s algorithm based multi-qubit secret sharing scheme Arti Chamoli and C. M. Bhandari Indian Institute of Information Technology, Allahabad, Deoghat, Jhalwa, Allahabad-20, India. Email: achamoli@iiita.ac.in,

More information

A Simple Method on Generating any Bi-Photon Superposition State with Linear Optics

A Simple Method on Generating any Bi-Photon Superposition State with Linear Optics Commun. Theor. Phys. 67 (2017) 391 395 Vol. 67, No. 4, April 1, 2017 A Simple Method on Generating any Bi-Photon Superposition State with Linear Optics Ting-Ting Zhang ( 张婷婷 ), 1,2 Jie Wei ( 魏杰 ), 1,2

More information

Complete and Partial Separability Conditions of Mixed State for a Quantum Network of Any Nodes

Complete and Partial Separability Conditions of Mixed State for a Quantum Network of Any Nodes Commun. Theor. Phys. (Beijing, China) 4 (004) pp. 351 360 c International Academic Publishers Vol. 4, No. 3, September 15, 004 Complete and Partial Separability Conditions of Mixed State for a Quantum

More information

A Spatial Domain Quantum Watermarking Scheme

A Spatial Domain Quantum Watermarking Scheme Commun. Theor. Phys. 66 (2016) 66 76 Vol. 66, No. 1, July 1, 2016 A Spatial Domain Quantum Watermarking Scheme Zhan-Hong Wei (ï ), 1,2, Xiu-Bo Chen (í ), 2,3 Shu-Jiang Xu (Å ), 4 Xin-Xin Niu (± ), 2,3

More information

Entanglement concentration for multi-atom GHZ class state via cavity QED

Entanglement concentration for multi-atom GHZ class state via cavity QED Vol 5 No, December 006 c 006 Chin. Phys. Soc. 009-963/006/5()/953-06 Chinese Physics and IOP Publishing Ltd Entanglement concentration for multi-atom GHZ class state via cavity QED Jiang Chun-Lei( ), Fang

More information

Controlled Remote Preparation of a Two-Qubit State via an Asymmetric Quantum Channel

Controlled Remote Preparation of a Two-Qubit State via an Asymmetric Quantum Channel Commun. Theor. Phys. 55 (0) 44 50 Vol. 55 No. February 5 0 Controlled Remote Preparation of a Two-Qubit State via an Asymmetric Quantum Channel WANG Zhang-Yin ( ) Key Laboratory of Optoelectronic Information

More information

EPR paradox, Bell inequality, etc.

EPR paradox, Bell inequality, etc. EPR paradox, Bell inequality, etc. Compatible and incompatible observables AA, BB = 0, then compatible, can measure simultaneously, can diagonalize in one basis commutator, AA, BB AAAA BBBB If we project

More information

arxiv:quant-ph/ v1 1 Jun 2000

arxiv:quant-ph/ v1 1 Jun 2000 Probabilistic teleportation of two-particle entangled state Bao-Sen Shi, Yun-Kun Jiang and Guang-Can Guo Lab. of Quantum Communication and Quantum Computation Department of Physics University of Science

More information

Architecture of Multicast Network Based on Quantum Secret Sharing and Measurement

Architecture of Multicast Network Based on Quantum Secret Sharing and Measurement Architecture of Multicast Network Based on Quantum Secret Sharing and Measurement Ahmed F. Metwaly 1, M. Z. Rashad 2, Fatma A. Omara 3, Adel A. Megahed 4 1 Senior lecturer, Information Technology Department,

More information

QUANTUM INFORMATION -THE NO-HIDING THEOREM p.1/36

QUANTUM INFORMATION -THE NO-HIDING THEOREM p.1/36 QUANTUM INFORMATION - THE NO-HIDING THEOREM Arun K Pati akpati@iopb.res.in Instititute of Physics, Bhubaneswar-751005, Orissa, INDIA and Th. P. D, BARC, Mumbai-400085, India QUANTUM INFORMATION -THE NO-HIDING

More information

On PPT States in C K C M C N Composite Quantum Systems

On PPT States in C K C M C N Composite Quantum Systems Commun. Theor. Phys. (Beijing, China) 42 (2004) pp. 25 222 c International Academic Publishers Vol. 42, No. 2, August 5, 2004 On PPT States in C K C M C N Composite Quantum Systems WANG Xiao-Hong, FEI

More information

Bipartite and Tripartite Entanglement in a Three-Qubit Heisenberg Model

Bipartite and Tripartite Entanglement in a Three-Qubit Heisenberg Model Commun. Theor. Phys. (Beijing, China) 46 (006) pp. 969 974 c International Academic Publishers Vol. 46, No. 6, December 5, 006 Bipartite and Tripartite Entanglement in a Three-Qubit Heisenberg Model REN

More information

Expand the Quantum Cipher-text Space by Using a Superposition Key

Expand the Quantum Cipher-text Space by Using a Superposition Key International Journal of Computer Networks and Communications Security VOL. 3, NO. 7, JULY 2015, 283 290 Available online at: www.ijcncs.org E-ISSN 2308-9830 (Online) / ISSN 2410-0595 (Print) Expand the

More information

:,,, T, Yamamoto PACC: 9260X, China Academic Journal Electronic Publishing House. All rights reserved.

:,,, T, Yamamoto PACC: 9260X, China Academic Journal Electronic Publishing House. All rights reserved. 55 6 2006 6 100023290Π2006Π55 (06) Π3180208 ACTA PHYSICA SINICA Vol. 55,No. 6,June,2006 ν 2006 Chin. Phys. Soc. 3 1) 2) 2) 3) g 3) 4) 1) (, 225009) 2) ( 2, 100029) 3) (,, 100081) 4) (, 100029) (2005 7

More information

Quantum Wireless Sensor Networks

Quantum Wireless Sensor Networks Quantum Wireless Sensor Networks School of Computing Queen s University Canada ntional Computation Vienna, August 2008 Main Result Quantum cryptography can solve the problem of security in sensor networks.

More information

Multiple Image Method for the Two Conductor Spheres in a Uniform Electrostatic Field

Multiple Image Method for the Two Conductor Spheres in a Uniform Electrostatic Field Commun. Theor. Phys. 57 (2012) 1066 1070 Vol. 57, No. 6, June 15, 2012 Multiple Image Method for the Two Conductor Spheres in a Uniform Electrostatic Field GAO Xin (Ô ), 1,2 HU Lin ( ), 1, and SUN Gang

More information

Symmetric remote two-qubit preparation via positive operator-valued measure

Symmetric remote two-qubit preparation via positive operator-valued measure J. At. Mol. Sci. doi: 0.4208/jams.0630.0720a Vol., No. 4, pp. 352-368 November 200 Symmetric remote two-qubit preparation via positive operator-valued measure Zhang-Yin Wang a, and Xing-Qiang Yang b, a

More information

arxiv:quant-ph/ v2 25 May 2005

arxiv:quant-ph/ v2 25 May 2005 Experimental Quantum Secret Sharing and Third-Man Quantum Cryptography Yu-Ao Chen, 1, An-Ning Zhang, 1 Zhi Zhao, 1, Xiao-Qi Zhou, 1 Chao-Yang Lu, 1 Cheng-Zhi Peng, 1 Tao Yang, 1 and Jian-Wei Pan 1, 1 Hefei

More information

A tunable corner-pumped Nd:YAG/YAG composite slab CW laser

A tunable corner-pumped Nd:YAG/YAG composite slab CW laser Chin. Phys. B Vol. 21, No. 1 (212) 1428 A tunable corner-pumped Nd:YAG/YAG composite slab CW laser Liu Huan( 刘欢 ) and Gong Ma-Li( 巩马理 ) State Key Laboratory of Tribology, Center for Photonics and Electronics,

More information

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Kiyoshi Tamaki *Perimeter Institute for Theoretical Physics Collaboration with Masato Koashi

More information

Generalized projective synchronization between two chaotic gyros with nonlinear damping

Generalized projective synchronization between two chaotic gyros with nonlinear damping Generalized projective synchronization between two chaotic gyros with nonlinear damping Min Fu-Hong( ) Department of Electrical and Automation Engineering, Nanjing Normal University, Nanjing 210042, China

More information

C. QUANTUM INFORMATION 99

C. QUANTUM INFORMATION 99 C. QUANTUM INFORMATION 99 C Quantum information C.1 Qubits C.1.a Single qubits Just as the bits 0 and 1 are represented by distinct physical states in a conventional computer, so the quantum bits (or qubits)

More information

Thermal quantum discord in Heisenberg models with Dzyaloshinski Moriya interaction

Thermal quantum discord in Heisenberg models with Dzyaloshinski Moriya interaction Thermal quantum discord in Heisenberg models with Dzyaloshinski Moriya interaction Wang Lin-Cheng(), Yan Jun-Yan(), and Yi Xue-Xi() School of Physics and Optoelectronic Technology, Dalian University of

More information

Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications

Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications Zhengjun Cao Abstract What is the behavior of an adversary to launch attacks against a communication? The good choice

More information

Security of NEQR Quantum Image by Using Quantum Fourier Transform with Blind Trent

Security of NEQR Quantum Image by Using Quantum Fourier Transform with Blind Trent Security of NEQR Quantum Image by Using Quantum Fourier Transform with Blind Trent Engin ŞAHİN*, İhsan YILMAZ** arxiv:1801.10364v1 [quant-ph] 31 Jan 2018 * Department of Computer and Instructional Technologies

More information

Synchronization and Bifurcation Analysis in Coupled Networks of Discrete-Time Systems

Synchronization and Bifurcation Analysis in Coupled Networks of Discrete-Time Systems Commun. Theor. Phys. (Beijing, China) 48 (2007) pp. 871 876 c International Academic Publishers Vol. 48, No. 5, November 15, 2007 Synchronization and Bifurcation Analysis in Coupled Networks of Discrete-Time

More information

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters)

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Rahul Jain U. Waterloo and Institute for Quantum Computing, rjain@cs.uwaterloo.ca entry editor: Andris Ambainis

More information

Teleportation of an n-bit one-photon and vacuum entangled GHZ cavity-field state

Teleportation of an n-bit one-photon and vacuum entangled GHZ cavity-field state Vol 6 No, January 007 c 007 Chin. Phys. Soc. 009-963/007/6(0)/08-05 Chinese Physics and IOP Publishing Ltd Teleportation of an n-bit one-photon and vacuum entangled GHZ cavity-field state Lai Zhen-Jiang(

More information

Analysing the role of entanglement in the three-qubit Vaidman s game

Analysing the role of entanglement in the three-qubit Vaidman s game Analysing the role of entanglement in the three-qubit Vaidman s game arxiv:807.056v [quant-ph] Jul 08 Hargeet Kaur Department of Chemistry Indian Institute of Technology Jodhpur, Rajasthan Email: kaur.@iitj.ac.in

More information

Quantum key distribution for the lazy and careless

Quantum key distribution for the lazy and careless Quantum key distribution for the lazy and careless Noisy preprocessing and twisted states Joseph M. Renes Theoretical Quantum Physics, Institut für Angewandte Physik Technische Universität Darmstadt Center

More information