Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States

Size: px
Start display at page:

Download "Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States"

Transcription

1 Commun. Theor. Phys. 63 (015) Vol. 63, No. 4, April 1, 015 Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States YE Tian-Yu (ãí ) College of Information & Electronic Engineering, Zhejiang Gongshang University, Hangzhou , China (Received October 10, 014; revised manuscript received January 1, 105) Abstract At present, the anti-noise property and the information leakage resistant property are two great concerns for quantum dialogue (QD). In this paper, two anti-noise QD protocols without information leakage are presented by using the entanglement swapping technology for two logical Bell states. One works well over a collective-dephasing noise channel, while the other takes effect over a collective-rotation noise channel. The negative influence of noise is erased by using logical Bell states as the traveling quantum states. The problem of information leakage is avoided by swapping entanglement between two logical Bell states. In addition, only Bell state measurements are used for decoding, rather than four-qubit joint measurements. PACS numbers: Dd, Hk, Pp Key words: quantum dialogue (QD), information leakage, entanglement swapping, logical Bell state, collective-dephasing noise, collective-rotation noise 1 Introduction In 1984, Bennett and Brassard [1] proposed the first quantum key distribution (QKD) protocol, giving birth to the novel concept named quantum cryptography. Quantum cryptography is a kind of cryptography which absorbs the principle of quantum mechanics into classical cryptography, thus it can be considered as the combination of quantum mechanics and classical cryptography. What QKD quantum cryptography can do is just to establish secret keys between two participants through the transmission of quantum signal. That is to say, secret messages cannot be transmitted directly through QKD. If one wants to transmit secret messages, another one-time-pad (OTP) process after QKD will be needed. Up to now, some good OKD protocols [ 5] have been constructed from different implemental ways. Naturally, one may think whether there exists a kind of quantum cryptography qualified for transmitting secret messages directly. This question motivates the appearance of quantum secure direct communication (QSDC). The first QSDC protocol was proposed by Long and Liu [6] in 00, where secret messages are represented by Einstein Podolsky Rosen (EPR) pairs and sent directly through block transmission of EPR pairs from the sender to the receiver. Due to the ability to transmit secret messages directly, QSDC has been actively pursued in recent years. [7 17] Similarly, one may also think whether there exists a special kind of quantum cryptography qualified for transmitting secret messages forth and back between two participants. In 004, Nguyen [18] and Zhang et al. [19 0] gave a positive answer to this question. That is to say, quantum dialogue (QD) was first put forward by them to answer this question. In Nguyen s QD protocol, [19] one EPR pair is encoded with Bob and Alice s secret messages one after another through unitary operations. When Bob publishes the final state of encoded EPR pair, they can read out each other s secret messages immediately. Since the concept of QD was put forward, a variety of QD protocols [1 30] have been constructed. Unfortunately, QD always runs the risk of information leakage, which was first pointed out by Gao et al. [31 3] in 008. Actually, the problem of information leakage is aroused by the existence of classical correlation, discovered by Tan and Cai [33] in 008. It is a common sense that one quantum cryptography protocol will be meaningless if it runs the risk of security. There is no exception for QD. Therefore, how to solve the issue of information leakage in QD quickly became an active research topic after it was first pointed out in 008. At present, several good methods have been put forward to solve it, such as the correlation extractability of Bell states, [34] the measurement correlation of entanglement swapping between two Bell states, [35] the direct transmission of auxiliary quantum states, [36 39] quantum encryption sharing, [40] and twice QSDC transmissions. [41] Besides the information leakage resistant property, another great concern for QD is the anti-noise property, as it is related to the practicability. It is well known that if photons travel inside a time window which is shorter than the variation of noise, they will be affected by the Supported by the National Natural Science Foundation of China under Grant Nos and Corresponding author, ñhappyyty@aliyun.com c 015 Chinese Physical Society and IOP Publishing Ltd

2 43 Communications in Theoretical Physics Vol. 63 same noise. [4 43] In this sense, the channel noise can be always modeled as collective noise. As decoherence-free (DF) states [4 53] are immune to collective noise, they are usually used to resist it. Apparently, only when one QD protocol possesses the anti-noise property and the information leakage resistant property simultaneously can it be put into practical use. Several QD protocols of this kind were proposed by Yang and Hwang [51] in 013 and the author [53] in 014, respectively. All of the QD protocols in Refs. [51,53] use DF states to combat collective noise and the direct transmission of auxiliary quantum states to resist the information leakage problem. Based on the above analysis, the author is devoted to solving the noise disturbance problem and the information leakage problem of QD simultaneously in this paper. Different from the QD protocols in Refs. [51,53], quantum entanglement swapping technology is employed here, which is an important technology of quantum information processing. Two anti-noise QD protocols without information leakage are constructed, where one works well over a collective-dephasing noise channel, and the other takes effect over a collective-rotation noise channel. The negative influence of noise is erased by using logical Bell states (one kind of four-qubit DF states) as the traveling quantum states. The problem of information leakage is avoided by swapping entanglement between two logical Bell states. Logical Bell States under Collective-Dephasing Noise and Their Transformations When encountering the transformations of collectivedephasing noise, the horizontal polarization state of photon 0 is kept unchanged, and the vertical polarization state of photon 1 is changed into e iϕ 1, where ϕ is the collective-dephasing noise parameter fluctuating with time. [44] Two logical qubits, 0 dp = 01 and 1 dp = 10, are immune to this kind of noise. [44] Moreover, their superpositions, ± dp ( 0 dp ± 1 dp ) ( 01 ± 10 ), are also invariant towards this kind of noise. [46] Two sets of logical measuring bases composed by the above four states are Z dp = { 0 dp, 1 dp } and X dp = { + dp, dp }. Furthermore, the four logical Bell states shown in Eq. (1), [48] are also resistant to this kind of noise. Here φ ± = (1/ )( 00 ± 11 ) and ψ ± = (1/ )( 01 ± 10 ) are the four original Bell states. These logical Bell states can be discriminated among each other after performed with two Bell state measurements on the 1st and the 3rd qubits, and on the nd and the 4th qubits, respectively. [48] Φ + dp 134 ( 0 dp 0 dp + 1 dp 1 dp ) 134 ( ) 134 ( ) 134 ( φ + φ + φ φ ) 134, Φ dp 134 ( 0 dp 0 dp 1 dp 1 dp ) 134 ( ) 134 ( ) 134 ( φ φ + φ + φ ) 134, Ψ + dp 134 ( 0 dp 1 dp + 1 dp 0 dp ) 134 ( ) 134 ( ) 134 ( ψ + ψ + ψ ψ ) 134, Ψ dp 134 ( 0 dp 1 dp 1 dp 0 dp ) 134 ( ) 134 ( ) 134 ( ψ ψ + ψ + ψ ) 134. (1) Table 1 Transformations among logical Bell states under collective-dephasing noise. Φ + dp Φ dp Ψ+ dp Ψ dp Ω I Φ + dp Φ dp Ψ+ dp Ψ dp Ω Z Φ dp Φ+ dp Ψ dp Ψ+ dp Ω X Ψ + dp Ψ dp Φ+ dp Φ dp Ω Y Ψ dp Ψ+ dp Φ dp Φ+ dp As shown in Table 1, the above four logical Bell states can be changed into each other with one of the four logical unitary operations {Ω I, Ω Z, Ω X, Ω Y }, [48 49] where Ω I = I 1 I, Ω Z = U 1 Z I, Ω X = U 1 X U X, Ω Y = U 1 Y U X. () Here I = , U X = , U Y = and U Z = are the four original unitary operations. Moreover, the superscript in each original unitary operation denotes the physical qubit performed with it. Each of the four logical unitary operations is assumed to represent a two-bit in a manner as Ω I 00, Ω Z 01, Ω X 10, Ω Y 11. (3)

3 No. 4 Communications in Theoretical Physics Logical Bell States under Collective-Rotation Noise and Their Transformations When encountering the transformations of collectiverotation noise, the horizontal polarization state of photon 0 is converted into cosθ 0 + sinθ 1, and the vertical polarization state of photon 1 is changed into sin θ 0 +cos θ 1, where θ is the collective-rotation noise parameter fluctuating with time. [46] Two logical qubits, 0 r = φ + and 1 r = ψ, are immune to this kind of noise. [46] Moreover, their superpositions, ± r ( 0 r ± 1 r ) ( φ + ± ψ ), are also invariant towards this kind of noise. [48] Two sets of logical measuring bases composed by the above four states are Z r = { 0 r, 1 r } and X r = { + r, r }. Furthermore, the four logical Bell states shown in Eq. (4), [48] are also resistant to this kind of noise. These logical Bell states can be discriminated among each other after performed with two Bell state measurements on the 1st and the 3rd qubits, and on the nd and the 4th qubits, respectively. [48] Φ + r 134 ( 0 r 0 r + 1 r 1 r ) 134 ( φ + φ + + ψ ψ ) 134 ( φ + φ + + ψ ψ ) 134, Φ r 134 ( 0 r 0 r 1 r 1 r ) 134 ( φ + φ + ψ ψ ) 134 ( φ φ + ψ + ψ + ) 134, Ψ + r 134 ( 0 r 1 r + 1 r 0 r ) 134 ( φ + ψ + ψ φ + ) 134 ( φ ψ + ψ + φ ) 134, Ψ r 134 ( 0 r 1 r 1 r 0 r ) 134 ( φ + ψ ψ φ + ) 134 ( φ + ψ ψ φ + ) 134. (4) Table Transformations among logical Bell states under collective-rotation noise. Φ + r Φ r Ψ + r Ψ r Θ I Φ + r Φ r Ψ + r Ψ r Θ Z Φ r Φ + r Ψ r Ψ + r Θ X Ψ + r Ψ r Φ + r Φ r Θ Y Ψ r Ψ + r Φ r Φ + r As shown in Table, the above four logical Bell states can be changed into each other with one of the four logical unitary operations {Θ I, Θ Z, Θ X, Θ Y }, [48 49] where Θ I = I 1 I, Θ Z = U 1 Z U Z, Θ X = U 1 Z U X, Θ Y = I 1 U Y. (5) Each of the four logical unitary operations is assumed to represent a two-bit in a manner as Θ I 00, Θ Z 01, Θ X 10, Θ Y 11. (6) 4 Fault Tolerant QD Protocols without Information Leakage Suppose that Alice has a secret consisting of N bits, i.e., {(i 1, j 1 )(i, j ) (i n, j n ) (i N, j N )}, and Bob has a secret consisting of N bits, i.e., {(k 1, l 1 )(k, l ) (k n, l n ) (k N, l N )}, where i n, j n, k n, l n {0, 1}, n {1,,..., N}. The fault tolerant QD protocol without information leakage against collectivedephasing (collective-rotation) noise is made up of the following steps. Step 1: Preparation Bob prepares a logical Bell state sequence, where each state is in the state of Φ + dp AB( Φ + r AB). This sequence is denoted by {(A 1, B 1 ), (A, B ),..., (A N, B N )}, where the letters A and B denote two logical qubits in one logical Bell state, and the subscripts 1,,...,N indicate the orders of logical Bell states in the sequence. Bob picks out the first logical qubit in order from each logical Bell state to form sequence S A, i.e., S A = [A 1, A,...,A N ]. The remaining logical qubits form sequences B, i.e., S B = [B 1, B,...,B N ]. Then, Bob adopts the decoy photon technology [54 55] to guarantee the transmission security of S A. That is, Bob prepares enough decoy logical qubits randomly in one of the four states { 0 dp, 1 dp, + dp, dp }({ 0 r, 1 r, + r, r }), and inserts them randomly into S A. Finally, Bob exploits the block transmission technique [6] to send S A to Alice, and retains S B at his site. Step : The first security check After Alice announces the receipt of S A, they enter into the security check process. Bob tells Alice the positions and preparation bases of decoy logical qubits. Then, Alice uses the bases Bob told to measure them, and publishes her measurement results to Bob. Bob judges whether the quantum channel is secure or not by comparing Alice s measurement results with the initial state of decoy logical qubits. If the quantum channel is secure, they implement the next step; otherwise, they discard the communication. Step 3: Bob s encoding After getting rid of decoy logical qubits, both Alice and Bob divide their own sequence into groups, where a group contains two adjacent

4 434 Communications in Theoretical Physics Vol. 63 logical qubits. That is, (A n 1, A n ) forms the group n in S A, while (B n 1, B n ) forms the group n in S B. Then, Alice and Bob detect the states of (A n 1, A n ) and (B n 1, B n ) in respective hand by imposing two Bell state measurements on the 1st and the 3rd qubits and on the nd and the 4th qubits, respectively. As a result, the entanglement swapping between (A n 1, B n 1 ) and (A n, B n ) happens. That is, the quantum system evolves as follows: [5] Φ + dp A n 1B n 1 Φ + dp A nb n = 1 ( Φ+ dp A n 1A n Φ + dp B n 1B n + Φ dp A n 1A n Φ dp B n 1B n + Ψ + dp A n 1A n Ψ + dp B n 1B n + Ψ dp A n 1A n Ψ dp B n 1B n ), Φ + r An 1B n 1 Φ + r AnB n = 1 ( Φ+ r An 1A n Φ + r Bn 1B n + Φ r An 1A n Φ r Bn 1B n + Ψ + r A n 1A n Ψ + r B n 1B n + Ψ r A n 1A n Ψ r B n 1B n ). (7) Fig. 1 Physical picture of the proposed protocol in the case of collective-dephasing noise (a) Solid line with arrow denotes quantum state transmission; (b) Dotted line means to be kept stationary; (c) LBM denotes logical Bell state measurement; (d) A 1 1 denotes the first physical qubit of A 1. From Eq. (7), it is obvious that after entanglement swapping, the two initial logical Bell states Φ + dp A n 1B n 1 ( Φ + r A n 1B n 1 ) and Φ + dp A nb n ( Φ + r AnB n ) are collapsed into four combinations of two logical Bell states each with a probability of 5%. Moreover, Alice and Bob can deduce each other s measurement result of the collapsed logical Bell state according to their own one. Then, according

5 No. 4 Communications in Theoretical Physics 435 to his own measurement result, Bob reproduces a new (B n 1, B n ) with no state measurement performed. Afterward, Bob encodes his two-bit (k n, l n ) by performing Ω knl n (Θ knl n ) on the new logical qubit B n. As a result, the group n in S B is converted into (B n 1, Ω knl n B n ) ((B n 1, Θ knl n B n )). That is to say, S B is changed into S B = [B 1, Ω k1l 1 B,..., B n 1, Ω knl n B n,..., B N 1, Ω knl N B N ] (S B = [B 1, Θ k1l 1 B,..., B n 1, Θ knl n B n,..., B N 1, Θ knl N B N ]). For the transmission security of S B, Bob also adopts the decoy photon technology.[54 55] That is, Bob prepares enough decoy logical qubits randomly in one of the four states { 0 dp, 1 dp, + dp, dp } ({ 0 r, 1 r, + r, r }), and inserts them randomly into S B. Finally, Bob exploits the block transmission technique [6] to send S B to Alice. Step 4: The second security check After Alice announces the receipt of S B, they implement the same security check process as Step. If the quantum channel is secure, they implement the next step; otherwise, they discard the communication. Step 5: Alice s encoding and bidirectional communication After getting rid of decoy logical qubits, Alice encodes her two-bit (i n, j n ) by performing Ω inj n (Θ inj n ) on the logical qubit B n 1. As a result, the group n in S B is converted into (Ω inj n B n 1, Ω knl n B n ) ((Θ inj n B n 1, Θ knl n B n )). Then, Alice detects the state of (Ω inj n B n 1, Ω knl n B n )((Θ inj n B n 1, Θ knl n B n )) by imposing two Bell state measurements on the 1st and the 3rd qubits and on the nd and the 4th qubits, respectively, and publishes her measurement result on it to Bob. According to Alice s announcement and his own logical unitary operation Ω knl n (Θ knl n ), Bob can read out Alice s two-bit (i n, j n ). At the same time, Alice can infer out Bob two-bit (k n, l n ) from her own logical unitary operation Ω inj n (Θ inj n ). This concludes the description of the proposed QD protocols. The proposed QD protocol under the case of collective-dephasing (collective-rotation) noise takes the entanglement swapping between two logical Bell states both in the state of Φ + dp AB( Φ + r AB) for example. Actually, any two logical Bell states are qualified. On the other hand, as the two-step QD protocol of Ref. [35] uses the entanglement swapping between two original Bell states, the proposed QD protocols can be regarded as the generalization of the two-step QD protocol of Ref. [35] into the cases of collective-dephasing noise and collective-rotation noise, respectively. In order to further illustrate the proposed protocols, it is necessary to give out the physical pictures. Without loss of generality, only the physical picture of the proposed protocol in the case of collective-dephasing noise is given, which is shown in Fig. 1. As the security checks can be regarded to be relatively independent from the the bidirectional communication process, the physical picture ignores the security checks. Here, the first two logical Bell states (A 1, B 1 ) and (A, B ) are taken for example. For clarity, the first two logical Bell states (A 1, B 1 ) and (A, B ) are also taken to concretely explain the bidirectional communication process. Suppose that Alice s first two-bit (i 1, j 1 ) is 00, and Bob s first two-bit (k 1, l 1 ) is 10. Without loss of generality, the case of collective-dephasing noise is merely considered here. Suppose that Alice s measurement result of (A 1, A ) is Φ + dp A 1A. According to Eq. (7), Alice can refer out that Bob s measurement result of (B 1, B ) is Φ + dp B 1B. Accordingly, with Bob and Alice s encoding operations, the new Φ + dp B 1B undergoes the following transformations: Φ + dp B 1B Ω B1 I ΩB X Φ+ dp B 1B Ψ + dp B 1B. (8) The Ψ + dp B 1B is published by Alice in Step 5. According to three known pieces of information: Φ + dp B 1B, Ω B X, and Ψ+ dp B 1B, Bob can read out that (i 1, j 1 ) is 00. Likewise, according to three known pieces of information: Φ + dp B 1B, Ω B1 I and Ψ + dp B 1B, Alice can deduce that (k 1, l 1 ) is Security Analysis Against Eve s Active Attacks In each of the proposed QD protocols, Bob sends two sequences S A and S B to Alice one after another. Accordingly, two security checks with the decoy photon technology [54 55] are employed to guarantee their transmission security. Eve wishes to launch her attacks exclusively on the traveling logical qubits from logical Bell states. However, she will inevitably leave her trace on decoy logical qubits, due to no knowledge about their positions in the traveling sequences. Without loss of generality, the case of collective-dephasing noise is taken to conduct the security analysis here. The transmission of S A from Bob to Alice is considered at first. (i) The intercept-resend attack Eve prepares fake decoy logical qubits also randomly in one of the four states { 0 dp, 1 dp, + dp, dp } beforehand. Then, she intercepts S A and sends the fake decoy logical qubits to Bob. As Alice s measurement results on the fake decoy logical qubits are not always identical to the genuine ones, Eve is discovered with a probability of 50%. [53] (ii) The measure-resend attack Eve intercepts S A and randomly uses one of the two sets of measuring bases Z dp and X dp to measure it before resending it to Alice. As Eve does not always choose the right bases Alice used to prepare decoy logical qubits, she is discovered with a probability of 5%. [53] (iii) The entangle-measure attack Eve entangles her auxiliary photons E = { E 1, E,..., E i,...} with the logical qubits in S A through a unitary operation U E. Accordingly, the quantum system evolves as follows: [51]

6 436 Communications in Theoretical Physics Vol. 63 U E 01 E i = α e 0 e 0 + α e 0 e 1 + α e 1 e 0 + α e 1 e 1, U E 10 E i = β e 0e 0 + β e 0e 1 + β e 1e 0 + β e 1e 1, φ + (α 00 e 0 e 0 + α 11 e 1 e 1 + β 00 e 0 e 0 + β 11 e 1 e 1 ) U E ψ + E i = 1 (U E 01 E i + U E 10 E i ) = 1 φ (α 00 e 0 e 0 α 11 e 1 e 1 + β 00 e 0e 0 β 11 e 1e 1 ) ψ + (α 01 e 0 e 1 + α 10 e 1 e 0 + β 01 e 0 e 1 + β 10 e 1 e 0 ), ψ (α 01 e 0 e 1 α 10 e 1 e 0 + β 01 e 0e 1 β 10 e 1e 0 ) φ + (α 00 e 0 e 0 + α 11 e 1 e 1 β 00 e 0e 0 β 11 e 1e 1 ) U E ψ E i = 1 (U E 01 E i U E 10 E i ) = 1 φ (α 00 e 0 e 0 α 11 e 1 e 1 β 00 e 0 e 0 + β 11 e 1 e 1 ) ψ + (α 01 e 0 e 1 + α 10 e 1 e 0 β 01 e 0e 1 β 10 e 1e 0 ), (9) ψ (α 01 e 0 e 1 α 10 e 1 e 0 β 01 e 0 e 1 + β 10 e 1 e 0 ) where α 00 + α 01 + α 10 + α 11 = β 00 + β 01 + β 10 + β 11 = 1, and e 0 e 0, e 0 e 1, e 1 e 0 and e 1 e 1 are Eve s probe states. In order to pass the security check, Eve must let α 00 = α 10 = α 11 = β 00 = β 01 = β 11 = 0, (10) if the decoy logical qubits are 0 dp or 1 dp ; Eve must make α 01 e 0 e 1 α 10 e 1 e 0 + β 01 e 0 e 1 β 10 e 1 e 0 = α 01 e 0 e 1 + α 10 e 1 e 0 β 01 e 0 e 1 β 10 e 1 e 0 = 0, (11) where 0 is a zero vector, if the decoy logical qubits are + dp or dp. Apparently, only when both Eqs. (10) and (11) hold is Eve not discovered. After inserting Eq. (10) into Eq. (11), it follows α 01 e 0 e 1 = β 10 e 1 e 0. (1) Equation (1) means that Eve is unable to distinguish α 01 e 0 e 1 from β 10 e 1 e 0. In other words, Eve is unable to discriminate between 0 dp and 1 dp. Therefore, Eve obtains nothing useful by measuring her auxiliary photons. Another case is that in order to get partial information useful, Eve may make α 01 e 0 e 1 β 10 e 1e 0 to discriminate her auxiliary photons. However, Eve will be discovered as the decoy logical qubits + dp and dp are disturbed by her, according to Eq. (11). [51] (iv) The Trojan horse attacks As the traveling logical qubits are transmitted in a single-direction way, the Trojan horse attack strategies, i.e., the invisible photon eavesdropping attack [56] and the delay-photon Trojan horse attack, [57] are invalid. On the other hand, as the second security check adopts the same decoy photon technology as the first one, the security analysis on the transmission of S B from Bob to Alice can be demonstrated in the same way. 6 Discussions and Conclusions (i) The information leakage problem After the entanglement swapping of two adjacent Bell states (A n 1, B n 1 ) and (A n, B n ), Alice can easily deduce Bob s measurement result of the collapsed logical Bell state at his site. Therefore, it is not necessary for Bob to announce the state of (B n 1, B n ) to Alice publicly. As a result, Eve has no access to the state of (B n 1, B n ), which totally has four possibilities. As for Eve, the announcement on the measurement result of (Ω inj n B n 1, Ω knl n B n )((Θ inj n B n 1, Θ knl n B n )) involves sixteen kinds of Alice and Bob s secret messages. That is to say, according to Shannon s information theory, [58] the quantum channel contains 16 p i log p i = log 1 16 = 4 i=1 bit information for Eve, just equal to the total amount of Alice and Bob s secret messages. Therefore, no information is leaked out to Eve. (ii) The information-theoretical efficiency The information-theoretical efficiency defined by Cabello [3] is η = b s /(q t + b t ), where b s, q t, and b t are the expected secret bits received, the qubits used and the classical bits exchanged between Alice and Bob. In the proposed QD protocol against collective-dephasing (collective-rotation) noise, the two adjacent Bell states (A n 1, B n 1 ) and (A n, B n ) can be used to transmit Alice s two-bit and Bob s two-bit with two bits consumed for the announcement on the measurement result of (Ω inj n B n 1, Ω knl n B n )((Θ inj n B n 1, Θ knl n B n )). Therefore, Cabello s information-theoretical efficiency of the proposed QD protocol against collective-dephasing (collective-rotation) noise is η = ( + )/(8 + ) = 40%. (iii) Comparisons with previous fault tolerant QD protocols without information leakage Apparently, the QD protocols in Refs. [51,53] are both fault tolerant and information leakage resistant. It is necessary to compare the proposed protocols with them. The comparisons, summarized in Table 3, are concentrated on four aspects including the initial quantum resource, the quantum measurement, the channel capacity, and the

7 No. 4 Communications in Theoretical Physics 437 information-theoretical efficiency. According to Table 3, the proposed QD protocols exceed the QD protocols of Refs. [51,53] in channel capacity. Moreover, the proposed QD protocols have higher information-theoretical efficiency than the QD protocols of Ref. [53]. However, the proposed QD protocols do not take any advantage over the QD protocols of Refs. [51,53] in both initial quantum resource and quantum measurement. Table 3 Comparisons with previous fault tolerant QD protocols without information leakage. The protocols in Ref. [51] The protocols in Ref. [53] The protocols in this paper Initial quantum resource Product states of two Bell states Logical qubits Logical Bell states Quantum measurement Bell state measurements Single-particle measurements Bell state measurements Channel capacity classical bits per round classical bits per round 4 classical bits per round Information-theoretical efficiency 40% 33.3% 40% To sum up, two anti-noise QD protocols without information leakage are constructed in this paper by using the entanglement swapping technology for two logical Bell states. One works well over a collective-dephasing noise channel, while the other takes effect over a collective-rotation noise channel. The proposed QD protocols have the following features: (i) They use logical Bell states as the traveling quantum states to remove the disturbance of collective noise; (ii) They prevent the information leakage problem by swapping entanglement between two logical Bell states; (iii) They only need Bell state measurements for decoding, rather than four-qubit joint measurements; (iv) They are able to resist Eve s active attacks, such as the intercept-resend attack, the measure-resend attack, and the entangle-measure attack. Especially, they have perfect security towards the Trojan horse attacks, as the traveling logical qubits are transmitted in a single-direction way. References [1] C.H. Bennett, G. Brassard, Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, IEEE Press, Bangalore (1984) 177. [] C.H. Bennett, G. Brassard, and N.D. Mermin, Phys. Rev. Lett. 68 (199) 557. [3] A. Cabello, Phys. Rev. Lett. 85 (000) [4] F.G. Deng and G.L. Long, Phys. Rev. A 68 (003) [5] F.G. Deng and G.L. Long, Phys. Rev. A 70 (004) [6] G.L. Long and X.S. Liu, Phys. Rev. A 65 (00) [7] K. Bostrom and T. Felbinger, Phys. Rev. Lett. 89 (00) [8] F.G. Deng, G.L. Long, and X.S. Liu, Phys. Rev. A 68 (003) [9] F.G. Deng and G.L. Long, Phys. Rev. A 69 (004) [10] C. Wang, F.G. Deng, Y.S. Li, X.S. Liu, and G.L. Long, Phys. Rev. A 71 (005) [11] C. Wang, F.G. Deng, and G.L. Long, Opt. Commun. 53 (005) 15. [1] X.H. Li, C.Y. Li, F.G. Deng, et al., Chin. Phys. 16 (007) 149. [13] X.B. Chen, Q.Y. Wen, F.Z. Guo, Y. Sun, G. Xu, and F.C. Zhu, Int. J. Quant Inform. 6 (008) 899. [14] W.F. Cao, Y.G. Yang, and Q.Y. Wen, Sci. China Ser. G-Phys. Mech. Astron. 53 (010) 171. [15] G. Gao, M. Fang, and R.M. Yang, Int. J. Theor. Phys, 50 (011) 88. [16] Z.W. Sun, R.G. Du, and D.Y. Long, Int. J. Theor. Phys. 51 (01) [17] B.C. Ren, H.R. Wei, M. Hua, T. Li, and F.G. Deng, Eur. Phys. J. D 67 (013) 30. [18] B.A. Nguyen, Phys. Lett. A 38 (004) 6. [19] Z.J. Zhang and Z.X. Man, (004) /pdf/quant-ph/ pdf. [0] Z.J. Zhang and Z.X. Man, (004) /pdf/quant-ph/ pdf. [1] Z.X. Man, Z.J. Zhang, and Y. Li, Chin. Phys. Lett. (005). [] X.R. Jin, X. Ji, Y.Q. Zhang, S. Zhang, et al., Phys. Lett. A 354 (006) 67. [3] Z.X. Man and Y.J. Xia, Chin. Phys. Lett. 3 (006) [4] X. Ji and S. Zhang, Chin. Phys. 15 (006) [5] Z.X. Man, Y.J. Xia, and B.A. Nguyen, J. Phys. B-At. Mol. Opt. Phys. 39 (006) [6] Z.X. Man and Y.J. Xia, Chin. Phys. Lett. 4 (007) 15. [7] Y. Chen, Z.X. Man, and Y.J. Xia, Chin. Phys. Lett. 4 (007) 19. [8] Y.G. Yang and Q.Y. Wen, Sci. China Ser. G-Phys. Mech. Astron. 50 (007) 558. [9] C.J. Shan, J.B. Liu, W.W. Cheng, et al., Mod. Phys. Lett. B 3 (009) 35. [30] T.Y. Ye and L.Z. Jiang, Chin. Phys. Lett. 30 (013) [31] F. Gao, S.J. Qin, Q.Y. Wen, and F.C. Zhu, Phys. Lett. A 37 (008) [3] F. Gao, F.Z. Guo, Q.Y. Wen, and F.C. Zhu, Sci. China Ser. G-Phys. Mech. Astron. 51 (008) 559. [33] Y.G. Tan and Q.Y. Cai, Int. J. Quant. Inform. 6 (008) 35. [34] G.F. Shi, Opt. Commun. 83 (010) 575. [35] G. Gao, Opt. Commun. 83 (010) 88.

8 438 Communications in Theoretical Physics Vol. 63 [36] G.F. Shi, X.Q. Xi, X.L. Tian, and R.H. Yue, Opt. Commun. 8 (009) 460. [37] G.F. Shi, X.Q. Xi, M.L. Hu, and R.H. Yue, Opt. Commun. 83 (010) [38] T.Y. Ye, Int. J. Quant. Inform. 11 (013) [39] T.Y. Ye and L.Z. Jiang, Phys. Scr. 89 (014) [40] T.Y. Ye, Commun. Theor. Phys. 6 (014) 338. [41] C. Zheng and G.F. Long, Sci. China-Phys. Mech. Astron. 57 (014) 138. [4] X.H. Li, F.G. Deng, and H.Y. Zhou, Phys. Rev. A 78 (008) 031. [43] X.H. Li, B.K. Zhao, Y.B. Sheng, et al., Int. J. Quant. Inform. 7 (009) [44] Z.D. Walton, A.F. Abouraddy, A.V. Sergienko, et al., Phys. Rev. Lett. 91 (003) [45] J.C. Boileau, D. Gottesman, R. Laflamme, et al., Phys. Rev. Lett. 9 (004) [46] Z.J. Zhang, Physica A 361 (006) 33. [47] B. Gu, S.X. Pei, B. Song, and K. Zhong, Sci. China Ser. G-Phys. Mech. Astron. 5 (009) [48] B. Gu, L.L. Mu, L.G. Ding, C.Y. Zhang, and C.Q. Li, Opt. Commun. 83 (010) [49] C.W. Yang, C.W. TSAI, and T. Hwang, Sci. China-Phys. Mech. Astron. 54 (011) 496. [50] B. Gu, C.Y. Zhang, G.S. Cheng, and Y.G. Huang, Sci. China-Phys. Mech. Astron. 54 (011) 94. [51] C.W. Yang and T. Hwang, Quantum Inf. Processing 1 (013) 131. [5] J. Lin and T. Hwang, Quantum Inf. Processing 1 (013) [53] T.Y. Ye, Sci. China-Phys. Mech. Astron. 57 (014) 66. [54] C.Y. Li, H.Y. Zhou, Y. Wang, and F.G. Deng, Chin. Phys. Lett. (005) [55] C.Y. Li, X.H. Li, F.G. Deng, et al., Chin. Phys. Lett. 3 (006) 896. [56] Q.Y. Cai, Phys. Lett. A 351 (006) 3. [57] N. Gisin, G. Ribordy, W. Tittel, and H. Zbinden, Rev. Mod. Phys. 74 (00) 145. [58] C.E. Shannon, Bell System Tech. J. 8 (1949) 656.

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State Commun. Theor. Phys. 55 (2011) 984 988 Vol. 55, No. 6, June 15, 2011 Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State YUAN Hao ( ), 1, ZHOU Jun ( ), 1,2 ZHANG Gang

More information

arxiv:quant-ph/ v2 2 Jan 2007

arxiv:quant-ph/ v2 2 Jan 2007 Revisiting controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding arxiv:quant-ph/06106v Jan 007 Jun Liu 1, Yan Xia and Zhan-jun Zhang 1,, 1

More information

Circular Semi-Quantum Secret Sharing Using Single Particles

Circular Semi-Quantum Secret Sharing Using Single Particles Commun. Theor. Phys. 70 (018) 661 671 Vol. 70 No. 6 December 1 018 Circular Semi-Quantum Secret Sharing Using Single Particles Chong-Qiang Ye ( 叶崇强 ) and Tian-Yu Ye ( 叶天语 ) College of Information & Electronic

More information

Quantum secret sharing based on quantum error-correcting codes

Quantum secret sharing based on quantum error-correcting codes Quantum secret sharing based on quantum error-correcting codes Zhang Zu-Rong( ), Liu Wei-Tao( ), and Li Cheng-Zu( ) Department of Physics, School of Science, National University of Defense Technology,

More information

Bidirectional quantum teleportation and secure direct communication via entanglement swapping

Bidirectional quantum teleportation and secure direct communication via entanglement swapping Bidirectional quantum teleportation and secure direct communication via entanglement swapping Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons Commun. Theor. Phys. (Beijing, China) 54 (2010) pp. 829 834 c Chinese Physical Society and IOP Publishing Ltd Vol. 54, No. 5, November 15, 2010 Quantum Secure Direct Communication with Authentication Expansion

More information

arxiv: v2 [quant-ph] 9 Nov 2011

arxiv: v2 [quant-ph] 9 Nov 2011 Intercept-resend attacks on Semiquantum secret sharing and the Improvements arxiv:1106.4908v2 [quant-ph] 9 Nov 2011 Jason Lin, Chun-Wei Yang, Chia-Wei Tsai, and Tzonelih Hwang Abstract Recently, Li et

More information

Efficient controlled quantum secure direct communication based on GHZ-like states

Efficient controlled quantum secure direct communication based on GHZ-like states Efficient controlled quantum secure direct communication based on GHZ-like states Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State Commun. Theor. Phys. (Beijing, China) 49 (2008) pp. 1468 1472 c Chinese Physical Society Vol. 49, No. 6, June 15, 2008 Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure

More information

Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle Genuine Entangled State

Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle Genuine Entangled State Entropy 5, 7, 67-675; doi:.9/e767 rticle OPEN CCESS entropy ISSN 99- www.mdpi.com/journal/entropy Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle

More information

Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement

Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement Commun. Theor. Phys. 56 (2011) 81 86 Vol. 56, No. 5, November 15, 2011 Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement SHI Jin (æ ), 1,2 GONG Yan-Xiao ( ), 1 XU Ping (Å

More information

An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States

An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States Commun. Theor. Phys. 65 (2016) 705 710 Vol. 65, No. 6, June 1, 2016 An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States Shu-Jiang Xu (Å ), 1, Xiu-Bo

More information

arxiv:quant-ph/ v1 10 Apr 2006

arxiv:quant-ph/ v1 10 Apr 2006 Fake-signal-and-cheating attack on quantum secret sharing Fu-Guo Deng, 1,,3 Xi-Han Li, 1, Pan Chen, 4 Chun-Yan Li, 1, and Hong-Yu Zhou 1,,3 1 The Key Laboratory of Beam Technology and Material Modification

More information

arxiv:quant-ph/ v1 13 Jan 2003

arxiv:quant-ph/ v1 13 Jan 2003 Deterministic Secure Direct Communication Using Ping-pong protocol without public channel Qing-yu Cai Laboratory of Magentic Resonance and Atom and Molecular Physics, Wuhan Institute of Mathematics, The

More information

Multiparty Quantum Secret Sharing Using Quantum Fourier Transform

Multiparty Quantum Secret Sharing Using Quantum Fourier Transform Commun. Theor. Phys. (Beijing, China) 51 (2009) pp. 221 226 c Chinese Physical Society and IOP Publishing Ltd Vol. 51, No. 2, February 15, 2009 Multiparty Quantum Secret Sharing Using Quantum Fourier Transform

More information

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Commun. Theor. Phys. 70 (208) 55 520 Vol. 70, No. 5, November, 208 Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Jin Shi ( 施锦 ) and You-Bang Zhan ( 詹佑邦

More information

Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties

Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties Commun. Theor. Phys. 67 (2017) 377 382 Vol. 67, No. 4, April 1, 2017 Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties Lei Shi ( 石磊

More information

arxiv:quant-ph/ v1 27 Dec 2004

arxiv:quant-ph/ v1 27 Dec 2004 Multiparty Quantum Secret Sharing Zhan-jun Zhang 1,2, Yong Li 3 and Zhong-xiao Man 2 1 School of Physics & Material Science, Anhui University, Hefei 230039, China 2 Wuhan Institute of Physics and Mathematics,

More information

arxiv:quant-ph/ v2 3 Oct 2000

arxiv:quant-ph/ v2 3 Oct 2000 Quantum key distribution without alternative measurements Adán Cabello Departamento de Física Aplicada, Universidad de Sevilla, 0 Sevilla, Spain January, 0 arxiv:quant-ph/990v Oct 000 Entanglement swapping

More information

Quantum communication protocols based on entanglement swapping

Quantum communication protocols based on entanglement swapping Journal of Physics: Conference Series PAPER OPEN ACCESS Quantum communication protocols based on entanglement swapping To cite this article: Guillermo Morales-Luna 015 J. Phys.: Conf. Ser. 64 01003 View

More information

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and education use, including for instruction at the authors institution

More information

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Commun. Theor. Phys. 70 (018) 43 48 Vol. 70, No. 1, July 1, 018 A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Xu-Feng Niu ( 牛旭峰 ), 1 Jian-Zhong Zhang ( 张建中 ),

More information

Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States

Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States Commun. Theor. Phys. 56 (2011) 664 668 Vol. 56, No. 4, October 15, 2011 Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States HE Guang-Qiang (¾Ö), ZHU Jun (ý ), and ZENG Gui-Hua

More information

arxiv:quant-ph/ v1 6 Dec 2005

arxiv:quant-ph/ v1 6 Dec 2005 Quantum Direct Communication with Authentication Hwayean Lee 1,,4, Jongin Lim 1,, HyungJin Yang,3 arxiv:quant-ph/051051v1 6 Dec 005 Center for Information Security TechnologiesCIST) 1, Graduate School

More information

Multiparty Quantum Remote Control

Multiparty Quantum Remote Control Multiparty Quantum Remote Control Yu-Ting Chen and Tzonelih Hwang Abstract This paper proposes a multiparty quantum remote control (MQRC) protocol, which allows several controllers to perform remote operations

More information

Counterfactual Quantum Deterministic Key Distribution

Counterfactual Quantum Deterministic Key Distribution Commun. Theor. Phys. 59 (013 7 31 Vol. 59, No. 1, January 15, 013 Counterfactual Quantum Deterministic Key Distribution ZHANG Sheng (Ǒ, WANG Jian (, and TANG Chao-Jing (» School of Electronic Science and

More information

Ping Pong Protocol & Auto-compensation

Ping Pong Protocol & Auto-compensation Ping Pong Protocol & Auto-compensation Adam de la Zerda For QIP seminar Spring 2004 02.06.04 Outline Introduction to QKD protocols + motivation Ping-Pong protocol Security Analysis for Ping-Pong Protocol

More information

Perfect quantum teleportation and dense coding protocols via the 2N-qubit W state

Perfect quantum teleportation and dense coding protocols via the 2N-qubit W state Perfect quantum teleportation and dense coding protocols via the -qubit W state Wang Mei-Yu( ) a)b) and Yan Feng-Li( ) a)b) a) College of Physics Science and Information Engineering, Hebei ormal University,

More information

Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs

Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs Fu-Guo Deng, 1,,3 Xi-Han Li, 1, Chun-Yan Li, 1, Ping Zhou, 1, and Hong-Yu Zhou 1,,3 1 The Key Laboratory of Beam Technology

More information

Single-Qubit Operation Sharing with Bell and W Product States

Single-Qubit Operation Sharing with Bell and W Product States Commun. Theor. Phys. 60 (013) 165 170 Vol. 60, No., August 15, 013 Single-Qubit Operation Sharing with Bell and W Product States JI Qi-Bin ( É), 1 LIU Yi-Min ( ), LIU Xian-Song ( Ø), 1 YIN Xiao-Feng (

More information

arxiv: v1 [quant-ph] 18 May 2018

arxiv: v1 [quant-ph] 18 May 2018 Measurement-Device-Independent Quantum Secure Direct Communication, arxiv:1805.078v1 [quant-ph] 18 May 018 Zeng-Rong Zhou, 1,, 3, 4, 5, 6, Yu-Bo Sheng, 7, 8, 9, Peng-Hao Niu, 1,, 3, 4, 5, 6 Liu-Guo Yin,

More information

No. 12 Probabilistic teleportation of an arbitrary Suppose that the sender (Ali) wants to transmit an unknown arbitrary three-particle state t

No. 12 Probabilistic teleportation of an arbitrary Suppose that the sender (Ali) wants to transmit an unknown arbitrary three-particle state t Vol 12 No 12, Demr 2003 cfl 2003 Chin. Phys. Soc. 1009-1963/2003/12(12)/1354-06 Chinese Physics and IOP Publishing Ltd Probabilistic teleportation of an arbitrary three-particle state via a partial entangled

More information

Security of Quantum Cryptography using Photons for Quantum Key Distribution. Karisa Daniels & Chris Marcellino Physics C191C

Security of Quantum Cryptography using Photons for Quantum Key Distribution. Karisa Daniels & Chris Marcellino Physics C191C Security of Quantum Cryptography using Photons for Quantum Key Distribution Karisa Daniels & Chris Marcellino Physics C191C Quantum Key Distribution QKD allows secure key distribution Keys are then used

More information

Selection of unitary operations in quantum secret sharing without entanglement

Selection of unitary operations in quantum secret sharing without entanglement . RESEARCH PAPERS. SCIENCE CHINA Information Sciences September 2011 Vol. 54 No. 9: 1837 1842 doi: 10.1007/s11432-011-4240-9 Selection of unitary operations in quantum secret sharing without entanglement

More information

Quantum Cryptography

Quantum Cryptography Quantum Cryptography (Notes for Course on Quantum Computation and Information Theory. Sec. 13) Robert B. Griffiths Version of 26 March 2003 References: Gisin = N. Gisin et al., Rev. Mod. Phys. 74, 145

More information

10 - February, 2010 Jordan Myronuk

10 - February, 2010 Jordan Myronuk 10 - February, 2010 Jordan Myronuk Classical Cryptography EPR Paradox] The need for QKD Quantum Bits and Entanglement No Cloning Theorem Polarization of Photons BB84 Protocol Probability of Qubit States

More information

arxiv: v1 [quant-ph] 1 Mar 2016

arxiv: v1 [quant-ph] 1 Mar 2016 A comparative study of protocols for secure quantum communication under noisy environment: single-qubit-based protocols versus entangled-state-based protocols arxiv:1603.00178v1 [quant-ph] 1 Mar 016 Vishal

More information

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC)

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) Majid Alshammari and Khaled Elleithy Department of Computer Science and Engineering University of Bridgeport

More information

Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol

Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol entropy Article Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol Michel Boyer, Rotem Liss, * and Tal Mor Département d Informatique et de Recherche Opérationnelle

More information

Experimental realization of quantum cryptography communication in free space

Experimental realization of quantum cryptography communication in free space Science in China Ser. G Physics, Mechanics & Astronomy 2005 Vol.48 No.2 237 246 237 Experimental realization of quantum cryptography communication in free space WANG Chuan 1, ZHANG Jingfu 1, WANG Pingxiao

More information

arxiv: v7 [quant-ph] 20 Mar 2017

arxiv: v7 [quant-ph] 20 Mar 2017 Quantum oblivious transfer and bit commitment protocols based on two non-orthogonal states coding arxiv:1306.5863v7 [quant-ph] 0 Mar 017 Li Yang State Key Laboratory of Information Security, Institute

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

Title Experimental long-distance quantum secure direct communication

Title Experimental long-distance quantum secure direct communication Title Experimental long-distance quantum secure direct communication The authors Feng Zhu, Tsinghua National Laboratory for Information Science and Technology, Department of Electronic Engineering, Tsinghua

More information

Quantum key distribution with 2-bit quantum codes

Quantum key distribution with 2-bit quantum codes Quantum key distribution with -bit quantum codes Xiang-Bin Wang Imai Quantum Computation and Information project, ERATO, Japan Sci. and Tech. Corp. Daini Hongo White Bldg. 0, 5-8-3, Hongo, Bunkyo, Tokyo

More information

Deterministic secure communications using two-mode squeezed states

Deterministic secure communications using two-mode squeezed states Deterministic secure communications using twomode squeezed states Alberto M. Marino* and C. R. Stroud, Jr. The Institute of Optics, University of Rochester, Rochester, New York 467, USA Received 5 May

More information

Quantum Cryptography

Quantum Cryptography http://tph.tuwien.ac.at/ svozil/publ/2005-qcrypt-pres.pdf Institut für Theoretische Physik, University of Technology Vienna, Wiedner Hauptstraße 8-10/136, A-1040 Vienna, Austria svozil@tuwien.ac.at 16.

More information

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139 Quantum Error Correcting Codes and Quantum Cryptography Peter Shor M.I.T. Cambridge, MA 02139 1 We start out with two processes which are fundamentally quantum: superdense coding and teleportation. Superdense

More information

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1 Cryptography CS 555 Topic 25: Quantum Crpytography CS555 Topic 25 1 Outline and Readings Outline: What is Identity Based Encryption Quantum cryptography Readings: CS555 Topic 25 2 Identity Based Encryption

More information

arxiv: v3 [quant-ph] 6 Sep 2009

arxiv: v3 [quant-ph] 6 Sep 2009 Semi-quantum secret sharing using entangled states Qin Li, 1 W. H. Chan, and Dong-Yang Long 1 1 Department of Computer Science, Sun Yat-sen University, Guangzhou 51075, China Department of Mathematics,

More information

arxiv: v5 [quant-ph] 28 Oct 2015

arxiv: v5 [quant-ph] 28 Oct 2015 arxiv:140.643v5 [quant-ph] 8 Oct 015 Quantum Entanglement Establishment between two Strangers Tzonelih Hwang, Tzu-Han Lin, and Shih-Hung Kao February 7, 018 Abstract This paper presents the first quantum

More information

arxiv: v1 [quant-ph] 7 Feb 2016

arxiv: v1 [quant-ph] 7 Feb 2016 Entanglement concentration for concatenated Greenberger-Horne-Zeiglinger state with feasible linear optics Yu-Bo Sheng, 1 Chang-Cheng Qu, 1 Lan Zhou 1, 1 Key Lab of Broadband Wireless Communication and

More information

Single-photon quantum error rejection and correction with linear optics

Single-photon quantum error rejection and correction with linear optics Single-photon quantum error rejection and correction with linear optics Demetrios Kalamidas Institute for ltrafast Spectroscopy and Lasers, City College of the City niversity of New York, 138 Street &

More information

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution Chapter 13: Photons for quantum information Quantum only tasks Teleportation Superdense coding Quantum key distribution Quantum teleportation (Theory: Bennett et al. 1993; Experiments: many, by now) Teleportation

More information

Entanglement and information

Entanglement and information Ph95a lecture notes for 0/29/0 Entanglement and information Lately we ve spent a lot of time examining properties of entangled states such as ab è 2 0 a b è Ý a 0 b è. We have learned that they exhibit

More information

Physics is becoming too difficult for physicists. David Hilbert (mathematician)

Physics is becoming too difficult for physicists. David Hilbert (mathematician) Physics is becoming too difficult for physicists. David Hilbert (mathematician) Simple Harmonic Oscillator Credit: R. Nave (HyperPhysics) Particle 2 X 2-Particle wave functions 2 Particles, each moving

More information

LECTURE NOTES ON Quantum Cryptography

LECTURE NOTES ON Quantum Cryptography Department of Software The University of Babylon LECTURE NOTES ON Quantum Cryptography By Dr. Samaher Hussein Ali College of Information Technology, University of Babylon, Iraq Samaher@itnet.uobabylon.edu.iq

More information

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security Areas for Discussion Joseph Spring Department of Computer Science MSc Distributed Systems and Security Introduction Photons Quantum Key Distribution Protocols BB84 A 4 state QKD Protocol B9 A state QKD

More information

1 1D Schrödinger equation: Particle in an infinite box

1 1D Schrödinger equation: Particle in an infinite box 1 OF 5 1 1D Schrödinger equation: Particle in an infinite box Consider a particle of mass m confined to an infinite one-dimensional well of width L. The potential is given by V (x) = V 0 x L/2, V (x) =

More information

Decoherence Effect in An Anisotropic Two-Qubit Heisenberg XYZ Model with Inhomogeneous Magnetic Field

Decoherence Effect in An Anisotropic Two-Qubit Heisenberg XYZ Model with Inhomogeneous Magnetic Field Commun. Theor. Phys. (Beijing, China) 53 (010) pp. 1053 1058 c Chinese Physical Society and IOP Publishing Ltd Vol. 53, No. 6, June 15, 010 Decoherence Effect in An Anisotropic Two-Qubit Heisenberg XYZ

More information

arxiv:quant-ph/ v2 11 Jan 2006

arxiv:quant-ph/ v2 11 Jan 2006 Quantum Authentication and Quantum Key Distribution Protocol Hwayean Lee 1,,3, Jongin Lim 1,, and HyungJin Yang,4 arxiv:quant-ph/0510144v 11 Jan 006 Center for Information Security Technologies(CIST) 1,

More information

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes 5th March 2004 Unconditional Security of Quantum Key Distribution With Practical Devices Hermen Jan Hupkes The setting Alice wants to send a message to Bob. Channel is dangerous and vulnerable to attack.

More information

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1 Quantum Cryptography Quantum Cryptography Presented by: Shubhra Mittal Instructor: Dr. Stefan Robila Intranet & Internet Security (CMPT-585-) Fall 28 Montclair State University, New Jersey Introduction

More information

Intrinsic-Stabilization Uni-Directional Quantum Key Distribution. Between Beijing and Tianjin

Intrinsic-Stabilization Uni-Directional Quantum Key Distribution. Between Beijing and Tianjin Intrinsic-Stabilization Uni-Directional Quantum Key Distribution Between Beijing and Tianjin Xiao-fan Mo 1, Bing Zhu 1, 2, Zheng-fu Han 1*, You-zhen Gui 1, Guang-can Guo 1 1 Key Lab of Quantum Information

More information

Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics

Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics Tang Jing-Wu( ), Zhao Guan-Xiang( ), and He Xiong-Hui( ) School of Physics, Hunan

More information

A Superluminal communication solution based on Four-photon entanglement

A Superluminal communication solution based on Four-photon entanglement A Superluminal communication solution based on Four-photon entanglement Jia-Run Deng cmos001@163.com Abstract : Based on the improved design of Four-photon entanglement device and the definition of Encoding

More information

Quantum Cryptography. Marshall Roth March 9, 2007

Quantum Cryptography. Marshall Roth March 9, 2007 Quantum Cryptography Marshall Roth March 9, 2007 Overview Current Cryptography Methods Quantum Solutions Quantum Cryptography Commercial Implementation Cryptography algorithms: Symmetric encrypting and

More information

Technical Report Communicating Secret Information Without Secret Messages

Technical Report Communicating Secret Information Without Secret Messages Technical Report 013-605 Communicating Secret Information Without Secret Messages Naya Nagy 1, Marius Nagy 1, and Selim G. Akl 1 College of Computer Engineering and Science Prince Mohammad Bin Fahd University,

More information

o. 5 Proposal of many-party controlled teleportation for by (C 1 ;C ; ;C ) can be expressed as [16] j' w i (c 0 j000 :::0i + c 1 j100 :::0i + c

o. 5 Proposal of many-party controlled teleportation for by (C 1 ;C ; ;C ) can be expressed as [16] j' w i (c 0 j000 :::0i + c 1 j100 :::0i + c Vol 14 o 5, May 005 cfl 005 Chin. Phys. Soc. 1009-1963/005/14(05)/0974-06 Chinese Physics and IOP Publishing Ltd Proposal of many-party controlled teleportation for multi-qubit entangled W state * Huang

More information

Quantum Hacking. Feihu Xu Dept. of Electrical and Computer Engineering, University of Toronto

Quantum Hacking. Feihu Xu Dept. of Electrical and Computer Engineering, University of Toronto Quantum Hacking Feihu Xu Dept. of Electrical and Computer Engineering, University of Toronto 1 Outline Introduction Quantum Key Distribution (QKD) Practical QKD Quantum Hacking Fake-state & Time-shifted

More information

1 1D Schrödinger equation: Particle in an infinite box

1 1D Schrödinger equation: Particle in an infinite box 1 OF 5 NOTE: This problem set is to be handed in to my mail slot (SMITH) located in the Clarendon Laboratory by 5:00 PM (noon) Tuesday, 24 May. 1 1D Schrödinger equation: Particle in an infinite box Consider

More information

Critical entanglement and geometric phase of a two-qubit model with Dzyaloshinski Moriya anisotropic interaction

Critical entanglement and geometric phase of a two-qubit model with Dzyaloshinski Moriya anisotropic interaction Chin. Phys. B Vol. 19, No. 1 010) 010305 Critical entanglement and geometric phase of a two-qubit model with Dzyaloshinski Moriya anisotropic interaction Li Zhi-Jian 李志坚 ), Cheng Lu 程璐 ), and Wen Jiao-Jin

More information

Satellite-Relayed Intercontinental Quantum Network

Satellite-Relayed Intercontinental Quantum Network Satellite-Relayed Intercontinental Quantum Network Rachel Birchmier, Andrew Conrad, Darshan Chalise, Brian Doolittle [Sheng-Kai Liao, et al. Phys. Rev. Lett. 120, 030501 (19 January 2018)] [https://www.sciencemag.org/news/2017/06/china-s-quantum-satellite-achieves-spooky-action-record-distance]

More information

(Received 22 October 2009; revised manuscript received 30 December 2010)

(Received 22 October 2009; revised manuscript received 30 December 2010) Chin. Phys. B Vol. 19 No. 9 010) 090313 Teleportation and thermal entanglement in two-qubit Heisenberg XY Z spin chain with the Dyaloshinski Moriya interaction and the inhomogeneous magnetic field Gao

More information

Trustworthiness of detectors in quantum key distribution with untrusted detectors

Trustworthiness of detectors in quantum key distribution with untrusted detectors Trustworthiness of detectors in quantum key distribution with untrusted detectors Bing Qi Quantum Information Science Group, Computational Sciences and Engineering Division, Oak Ridge National Laboratory,

More information

APPLICATIONS. Quantum Communications

APPLICATIONS. Quantum Communications SOFT PROCESSING TECHNIQUES FOR QUANTUM KEY DISTRIBUTION APPLICATIONS Marina Mondin January 27, 2012 Quantum Communications In the past decades, the key to improving computer performance has been the reduction

More information

Controlled Quantum Teleportation via Four Particle Asymmetric Entangled State *

Controlled Quantum Teleportation via Four Particle Asymmetric Entangled State * IOSR Journal of Applied Physics (IOSR-JAP) e-issn: 2278-4861.Volume 9, Issue 1 Ver. III (Jan. Feb. 2017), PP 32-37 www.iosrjournals.org Controlled Quantum Teleportation via Four Particle Asymmetric Entangled

More information

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations David Gaharia Joel Wibron under the direction of Prof. Mohamed Bourennane Quantum Information & Quantum

More information

Quantum information and quantum computing

Quantum information and quantum computing Middle East Technical University, Department of Physics January 7, 009 Outline Measurement 1 Measurement 3 Single qubit gates Multiple qubit gates 4 Distinguishability 5 What s measurement? Quantum measurement

More information

Problem Set: TT Quantum Information

Problem Set: TT Quantum Information Problem Set: TT Quantum Information Basics of Information Theory 1. Alice can send four messages A, B, C, and D over a classical channel. She chooses A with probability 1/, B with probability 1/4 and C

More information

C. QUANTUM INFORMATION 111

C. QUANTUM INFORMATION 111 C. QUANTUM INFORMATION 111 C Quantum information C.1 Qubits C.1.a Single qubits 1. Qubit: Just as the bits 0 and 1 are represented by distinct physical states, so the quantum bits (or qubits) 0i and 1i

More information

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters)

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Rahul Jain U. Waterloo and Institute for Quantum Computing, rjain@cs.uwaterloo.ca entry editor: Andris Ambainis

More information

Probabilistic exact cloning and probabilistic no-signalling. Abstract

Probabilistic exact cloning and probabilistic no-signalling. Abstract Probabilistic exact cloning and probabilistic no-signalling Arun Kumar Pati Quantum Optics and Information Group, SEECS, Dean Street, University of Wales, Bangor LL 57 IUT, UK (August 5, 999) Abstract

More information

Quantum Information Transfer and Processing Miloslav Dušek

Quantum Information Transfer and Processing Miloslav Dušek Quantum Information Transfer and Processing Miloslav Dušek Department of Optics, Faculty of Science Palacký University, Olomouc Quantum theory Quantum theory At the beginning of 20 th century about the

More information

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata An Introduction to Quantum Information By Aditya Jain Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata 1. Introduction Quantum information is physical information that is held in the state of

More information

C. QUANTUM INFORMATION 99

C. QUANTUM INFORMATION 99 C. QUANTUM INFORMATION 99 C Quantum information C.1 Qubits C.1.a Single qubits Just as the bits 0 and 1 are represented by distinct physical states in a conventional computer, so the quantum bits (or qubits)

More information

Quantum Cryptography and Security of Information Systems

Quantum Cryptography and Security of Information Systems Quantum Cryptography and Security of Information Systems Dalibor Hrg University of Zagreb, Faculty of Electrical Engineering and Computing, Zagreb dalix@fly.srk.fer.hr Leo Budin University of Zagreb, Faculty

More information

arxiv: v1 [quant-ph] 5 Apr 2017

arxiv: v1 [quant-ph] 5 Apr 2017 Preparation-Attack-Immune Quantum Secure Direct Communication Using Two-Fold Photon Degree of Freedom Jihong Min, 1 Jeongho Bang,, 3, and B. S. Ham 1, 1 Center for Photon Information Processing, and School

More information

Entanglement concentration for multi-atom GHZ class state via cavity QED

Entanglement concentration for multi-atom GHZ class state via cavity QED Vol 5 No, December 006 c 006 Chin. Phys. Soc. 009-963/006/5()/953-06 Chinese Physics and IOP Publishing Ltd Entanglement concentration for multi-atom GHZ class state via cavity QED Jiang Chun-Lei( ), Fang

More information

Teleportation of an n-bit one-photon and vacuum entangled GHZ cavity-field state

Teleportation of an n-bit one-photon and vacuum entangled GHZ cavity-field state Vol 6 No, January 007 c 007 Chin. Phys. Soc. 009-963/007/6(0)/08-05 Chinese Physics and IOP Publishing Ltd Teleportation of an n-bit one-photon and vacuum entangled GHZ cavity-field state Lai Zhen-Jiang(

More information

Analysis of the Influenceof the Rate of Spies Measure on the Quantum Transmission

Analysis of the Influenceof the Rate of Spies Measure on the Quantum Transmission Science Journal Of Mathematics and Statistics ISSN: 2276-6324 http://www.sjpub.org/sjms.html Author(s) 2012. CC Attribution 3.0 License. Research Article Published By Science Journal Publication International

More information

Quantum Cryptography

Quantum Cryptography Quantum Cryptography Umesh V. Vazirani CS 161/194-1 November 28, 2005 Why Quantum Cryptography? Unconditional security - Quantum computers can solve certain tasks exponentially faster; including quantum

More information

Generation and classification of robust remote symmetric Dicke states

Generation and classification of robust remote symmetric Dicke states Vol 17 No 10, October 2008 c 2008 Chin. Phys. Soc. 1674-1056/2008/17(10)/3739-05 Chinese Physics B and IOP Publishing Ltd Generation and classification of robust remote symmetric Dicke states Zhu Yan-Wu(

More information

Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography)

Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography) Journal of Computer Science 3 (6): 44-49, 7 ISSN 549-3636 7 Science Publications Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography) Iyed Ben Slimen, Olfa Trabelsi, Houria

More information

A probabilistic quantum key transfer protocol

A probabilistic quantum key transfer protocol SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 013; 6:1389 1395 Published online 13 March 013 in Wiley Online Library (wileyonlinelibrary.com)..736 RESEARCH ARTICLE Abhishek Parakh* Nebraska

More information

Noise Shielding Using Acoustic Metamaterials

Noise Shielding Using Acoustic Metamaterials Commun. Theor. Phys. (Beijing, China) 53 (2010) pp. 560 564 c Chinese Physical Society and IOP Publishing Ltd Vol. 53, No. 3, March 15, 2010 Noise Shielding Using Acoustic Metamaterials LIU Bin ( Ê) and

More information

Quantum Cryptography: A Short Historical overview and Recent Developments

Quantum Cryptography: A Short Historical overview and Recent Developments Quantum Cryptography: A Short Historical overview and Recent Developments Ioannis P. Antoniades Informatics Department, Aristotle University of Thessaloniki, Thessaloniki 541 24, Greece Vasilios G. Chouvardas

More information

BB84 Quantum Key Distribution System based on Silica-Based Planar Lightwave Circuits

BB84 Quantum Key Distribution System based on Silica-Based Planar Lightwave Circuits BB84 Quantum Key Distribution System based on Silica-Based Planar Lightwave Circuits (*) Yoshihiro NAMBU*, Takaaki HATANAKA, and Kazuo NAKAMURA (*) Corresponding author: E-mail address: y-nambu@ah.jp.nec.com

More information

Security of Quantum Key Distribution with Imperfect Devices

Security of Quantum Key Distribution with Imperfect Devices Security of Quantum Key Distribution with Imperfect Devices Hoi-Kwong Lo Dept. of Electrical & Comp. Engineering (ECE); & Dept. of Physics University of Toronto Email:hklo@comm.utoronto.ca URL: http://www.comm.utoronto.ca/~hklo

More information

Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science Quantum Optical Communication

Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science Quantum Optical Communication Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science 6.453 Quantum Optical Communication Date: Thursday, November 3, 016 Lecture Number 16 Fall 016 Jeffrey H.

More information

Scheme for teleportation of unknown states of trapped ion

Scheme for teleportation of unknown states of trapped ion Vol 17 No, February 008 c 008 Chin. Phys. Soc. 1674-1056/008/17(0/0451-05 Chinese Physics B and IOP Publishing Ltd Scheme for teleportation of unknown states of trapped ion Chen Mei-Feng( and Ma Song-She(

More information