Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State

Size: px
Start display at page:

Download "Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State"

Transcription

1 Commun. Theor. Phys. (Beijing, China) 49 (2008) pp c Chinese Physical Society Vol. 49, No. 6, June 15, 2008 Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State XIA Yan, SONG Jie, SONG He-Shan, and HUANG Xiao-Li School of Physics and Optoelectronic Technology, Dalian University of Technology, Dalian , China (Received June 8, 2007; Revised July 13, 2007) Abstract We propose a new multiparty quantum secret sharing protocol via introducing auxiliary particles using a non-maximally entangled (pure) two-particle state without a Bell measurement. The communication parties utilize decoy particles to check eavesdropping. After ensuring the security of the quantum channel, the sender encodes the secret message and transmits it to the receiver by using controlled-not operation and von Neumann measurement. If and only if all the agents agree to collaborate, they can read out the secret message. PACS numbers: Hk, Ud Key words: multiparty quantum secret sharing, auxiliary particle, controlled-not operation, non-maximally entangled two-particle state The principles of quantum mechanics supplied many interesting application in the field of information in the last decade. Quantum secret sharing (QSS), an important branch of quantum communication, is the generalization of classical secret sharing [1] into a quantum scenario and has attracted much attention. [2 10] The basic idea of secret sharing in a simple case is that Alice wants to send a secret message to two distant parties, Bob and Charlie. One of them, Bob or Charlie, is not entirely trusted by Alice, but she knows that if the two of them exist, the honest one can keep the dishonest one from doing any damage. Instead of giving the entire secret messages to either of them, Alice splits the secret messages into two encrypted parts and sends each one a part so that neither individual is able to obtain all of the original information unless they collaborate. So far, many QSS protocols [2 29] have been proposed in both theoretical and experimental aspects. Hillery et al. proposed a QSS protocol [2] using a three-particle or a four-particle Greenberger Horne Zeilinger (GHZ) state for distributing a private key among some agents and sharing classical information. Li et al. proposed a multiparty quantum secret sharing (MQSS) protocol [20] using a multi-particle GHZ-basis measurement, which is difficult to realize. Zhang et al. proposed a MQSS protocol [19] based on entanglement swapping by using three Einstein Podolsky Rosen (EPR) pairs and a Bell measurement. Zhang et al. proposed a multiparty secret sharing of quantum information protocol [19] via cavity QED. The secret messages are deterministically sent through the quantum channel in their protocol. In protocols of Refs. [2] [29] if they want to realize a faithful MQSS, the quantum channel must be a maximally entangled. But during the transmission, storage and processing, the entanglement of quantum state will unavoidably decrease because of noises. In practical case, entangled states distributed among distant locations are usually non-maximally entangled resulting from noises, so it is hard to realize a faithful MQSS. In this paper, we propose a faithful MQSS protocol via introducing auxiliary particles using a non-maximally entangled two-particle state without a Bell measurement. The secret messages are imposed on the auxiliary particles. The transmitted particles do not carry any useful secret messages, the sender encodes the secret message and transmits it to the receiver by using controlled-not (CNOT) operation and von Neumann measurement, which ensures the security of our protocol. Instead of performing unitary operations to recover Alice s secret message, the last agent measures the particles in a fixed measuring basis and recovers Alice s secret message according to the correlation between the measurement results. Only single-particle measurements need to be performed on the particles in our protocol. On the other hand, our protocol provides a higher-efficiency eavesdropping check. Now let us turn to depict our MQSS protocol. For convenience, let us first describe a three-party QSS protocol and then generalize it to the case of M agents. Suppose Alice wants to send a secret message to two distant parties Bob and Charlie. One of them, Bob or Charlie, is not entirely trusted by Alice, and she knows that if the two guys coexist, the honest one will keep the dishonest on from doing any damage. The two receivers, Bob and Charlie, can infer the secret message only by their mutual assistance. The three-party QSS protocol can be implemented in detail as follows: The project supported by National Natural Science Foundation of China under Grant No xia-208@163.com hssong@dlut.edu.cn

2 No. 6 Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State 1469 (S1) Alice prepares N ordered non-maximally entangled two-particle states in the state φ + HT = (a 00 + b 11 ) HT, (1) where a 2 + b 2 = 1. H stands for home, T stands for travel. We denote the ordered N EPR pairs with {[P 1 (H), P 1 (T)], [P 2 (H), P 2 (T)],..., [P N (H), P N (T)]}, where the subscript indicates the pair s order in the sequence, and H and T represent the two particles of each non-maximally entangled two-particle state. Alice takes one particle from each non-maximally entangled two-particle state to form an ordered non-maximally entangled two-particle state partner particle sequence [P 1 (H), P 2 (H),..., P N (H)], called the S H sequence. The remaining non-maximally entangled two-particle state partner particles compose the S T sequence, [P 1 (T), P 2 (T)],..., P N (T)]. (S2) Alice prepares a large number (x) of decoy photons (D x ) for eavesdropping check. Each of the decoy particles is randomly in one of the four states { 0, 1 } or { +, }, where { + = (1/ 2)( ), = (1/ 2)( 0 1 )}. Alice inserts the prepared decoy particles D x in S T sequence randomly and sends the new S T sequence to Bob and keeps the S H sequence for herself. (S3) Bob inserts a filter in front of their devices to filter out the photo signal with an illegitimate wavelength, and then chooses a sufficiently large subset of photons randomly. They split each sampling signal with a PNS and measure the two signals after the PNS with the two measure bases σ z and σ x chosen randomly. If the multiphoton rate is unreasonable high, Bob terminates the transmission and repeats the communication from the beginning. Otherwise, they continue to the next step. (S4) After confirming that Bob has received S T sequence via a classical communication, the eavesdropping check can be completed with the following procedures. (a1) Alice takes some decoy particles D y (y x) and publishes the position and basis of the decoy particles D y in the new S T sequence. Bob picks the correlated particles D y in the new S T sequence. (a2) Bob preforms von Neumann measurement on the decoy particles D y according to the corresponding measuring basis and announces publicly his measurement result. (a3) According to Bob s result, Alice can then analyze the error rate during the transmission of the new S T sequence. If the error rate is below the threshold they preset, Alice and Bob can conclude that there are no eavesdroppers on the line. Alice and Bob continue to next step. Otherwise, they have to discard their transmission and abort the communication. (S5) For the particles in the S T sequence, Bob randomly chooses one of the two local unitary operations U i (i = 0, 1) (U 0 I = , U 1 σ x = ) to encrypt each of the particles (say U B ), where I is the 2 2 identity operator and σ x is the Pauli operators. The two local unitary operations U i can transform the non-maximally entangled state φ + HT into another: U 0 φ + HT = (a 00 + b 11 ) HT = φ + HT, (2) U 1 φ + HT = (a 01 + b 10 ) HT = ψ + HT. (3) Then, Bob sends the new S T (P N (T) and D w, (w x, w y)) sequence to Charlie in order. (S6) Charlie confirms to Alice and Bob that he has received the new sequence S T, Alice announces the positions of D w. Alice lets Bob announce his operation on decoy particles D w first, and then she announces the basis of the decoy particles D w to Charlie. Charlie preforms von Neumann measurement on the decoy particles D w according to the corresponding measuring basis. According to his result, Charlie can then analyze the error rate during the transmission of the new S T sequence from Bob to him. If no eavesdropping exists, their results should be completely the same. After that, if the error rate is below the threshold they preset, Alice and Charlie can conclude that there are no eavesdroppers on the line. Alice and Charlie continue to next step. Otherwise, they have to discard their transmission and abort the communication. (S7) Alice introduces some auxiliary particles P N (a) for each particle of the S H sequence. If Alice wants to let Bob and Charlie know her secret bit 0 (1), she prepares the P N (a) particle in the state 0 ( 1 ). Suppose that Alice s secret bit is 0, she then prepares the particle P N (a) in the state 0. Since Bob has randomly performed one of the two unitary operations U i on each particle of the S T sequence, the initial state φ + HT may be transformed into φ + HT, φ HT, and the state of the particle P N (a), P N (H), and P N (T) may have two patterns: Φ 0 aht = 0 a (a 00 + b 11 ) HT, (4) Φ 1 aht = 0 a (a 01 + b 10 ) HT, (5) where the subscript a denotes the particle P N (a). If Alice s secret bit is 1, she prepares the particle P N (a) in the state 1 ; then the state of the particle P N (a), P N (H), and P N (T) may also have two patterns: Ψ 0 aht = 1 a (a 00 + b 11 ) HT, (6) Ψ 1 aht = 1 a (a 01 + b 10 ) HT. (7) (S8) Alice performs a CNOT gate operation on the particles P N (a) and P N (H) (P N (H) is the controller; P N (a) is the target). After the CNOT gate operation, equations (4) (7) become: and Φ 0 aht = (a 000 aht + b 111 aht, (8) Φ 1 aht = (a 011 aht + b 100 aht, (9) Ψ 0 aht = (a 001 aht + b 110 aht, (10) Ψ 1 aht = (a 010 aht + b 101 aht. (11) (S9) After having done CNOT operation, Alice and Charlie measure particles P N (a) and P N (T) in Z-basis,

3 1470 XIA Yan, SONG Jie, SONG He-Shan, and HUANG Xiao-Li Vol. 49 { 0, 1 }, respectively. At this time, although Charlie obtains the measurement results, he cannot recover Alice s secret message without Bob s cooperation (because Charlie does not know which operation Bob has performed on each particle of sequence S T in (S4) and Alice s measurement results). (S10) If Alice is sure that it is secure, she publicly announces the measurement results and the position of particle P N (a) to Bob and Charlie. (S11) If Bob and Charlie agree to collaborate, they can read out Alice s secret messages. For example, if Alice s measurement result is 0, Charlie s measurement result is 0 and Bob s unitary operation is U 0. Then Bob and Charlie can conclude that Alice s secret message is 0 (see Table 1 for the detail). On the other hand, if Bob and Charlie do not collaborate, neither of them can get access to Alice s secret message with 100% certainty (see Fig. 1). Fig. 1 Quantum circuit implementing MQSS. PNS is a 50/50 filter; U B {I, σ x }; PM { 0, 1 }; CM { 0, 1, +, }; QM {I, σ x }. The dash line denotes the case that Bob and Charlie collaborate with each other. Table 1 Recovery of Alice s secret message. Bob s operation (U) Alice s result [P N (a)] Charlie s result Alice s secret message U (I) U (σ x ) So far we have proposed the three-party QSS protocol via introducing auxiliary particles using a non-maximally entangled two-particle state. Now, let us generalize the three-party QSS protocol to the case of M agents. For simplicity, we let the boss be Alice and the M agents (Bob, Charlie, Dick,..., Zach). This MQSS protocol can be implemented in a simple way by modifying the process in the case of two agents. We describe it after (S5) discussed above. (S6*) Charlie inserts a filter in front of their devices to filter out the photo signal with an illegitimate wavelength, and then chooses a sufficiently large subset of photons randomly. They split each sampling signal with a PNS and measure g the two signals after the PNS with the two measuring bases σ z and σ x chosen randomly. If the multiphoton rate is unreasonable high, Charlie terminates the transmission and repeats the communication from the beginning. Otherwise, they continue to the next step. (S7*) Charile confirms to Alice and Bob that he has received the new sequence S T, Alice announces the positions of decoy particles D q (q w). Alice lets Bob announce his operations on the decoy particles D q first, and then Alice announces the basis of the decoy particles D q to Charlie. Charlie preforms von Neumann measurement on the decoy particles D q according to the corresponding measuring basis. According to his result, Charlie can then analyze the error rate during the transmission of the new S T sequence from Bob to him. If no eavesdropping exists, their results should be completely the same. After that, if the error rate is below the threshold they preset, Alice and Charlie can conclude that there are no eavesdroppers on the line. Charlie continues to the next step. Otherwise, they have to discard their transmission and abort the communication. (S8*) Charlie randomly performs one of the two unitary operations U i on each remaining particle of the S T (including D s (s w, s q y)) sequence. Then Charlie sends S T to next agent. (S9*) After Zach receives the S T sequence, (S6*) and (S8*) have been repeated M 1 times. (S10*) Alice introduces some auxiliary particles for each particle of the S H sequence according to the remaining particles of the sequence S T that were not measured

4 No. 6 Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State 1471 during the process of the eavesdropping check. Alice prepares these particles in the state 0 ( 1 ) according to her secret bit 0 (1). Then, Alice performs a CNOT gate operation and measures the particle P N (a) under the measuring basis { 0, 1 }. Zach measures his particle under the measuring basis { 0, 1 }. Alice publicly announces the measurement results and the position of P N (a) to all the Bobs. (S11*) If Zach and the other M 1 agents (Bob, Charlie, Dick,..., the (n 1)-th receiver) collaborate, they can obtain Alice s secret message by using correct measuring basis. On the other hand, if all the receivers do not collaborate, then none of them can get access to Alice s secret message with 100% certainty. So far we have established an M-party QSS protocol via introducing auxiliary particles using a non-maximally entangled two-particles state. The security of the present M-party QSS protocol is the same as the security of threeparty QSS protocol, which is also unconditionally secure. According to Stinespring dilation theorem, [30] Eve s attack can be realized by a unitary operation Ê on a large Hilbert space, H AB H E. The state of decoy particles and Eve s probe state is Ê 0, ε = α 0, ε 00 + β 1, ε 01, (12) Ê 1, ε = β 0, ε 10 + α 0, ε 11, (13) Ê +, ε = 1 2 [α 0, ε 00 + β 1, ε 01 + β 0, ε 10 + α 0ε 11 ] = 1 2 [ + (α ε 00 + β ε 01 + β ε 10 + α ε 11 ) + (α ε 00 β ε 01 + β ε 10 α ε 11 )], (14) Ê, ε = 1 2 [α 0, ε 00 + β 1, ε 01 β 0, ε 10 α 0, ε 11 ] = 1 2 [ + (α ε 00 + β ε 01 β ε 10 α ε 11 ) + (α ε 00 β ε 01 β ε 10 + α ε 11 )], (15) where ε 00, ε 01, ε 10, and ε 11 denote Eve s probe state. The probe operator can be written as ( ) α β Ê = β α. (16) As Ê is a unitary operation, the complex numbers α, β, α and β must satisfy ÊÊ = I and we can obtain the relations α 2 = α 2, β 2 = β 2. (17) The error rate introduced by Eve is e = β 2 = 1 α 2. Our protocol is based on non-maximally entangled two-particle state, the proof of the security of the eavesdropping check of the present three-party MQSS protocol is the same as the BBM92 QKD protocol, [31] whose security has been proven in both an ideal condition [32] and a practical condition, [33] so the process for the transmission of the sequence S T is secure for any eavesdropper, including the agents. The operation done by agents on each particle in the sequence S T is equivalent to encryption of the particle with a random key, which allows no one else to have the ability to read out the secret messages on the particles. Compared with protocol, [20] there are three advantages in our protocol. (i) In our protocol, during the whole process of transmission, the transmitted particles do not carry any useful secret messages; the secret messages are imposed on the auxiliary particles. Once it is secure after the eavesdropping check, there is no chance for Eves (eavesdroppers) to attack the secret messages. However, in protocol, [20] it is necessary to send the qubits carrying the secret messages in the public channel. Therefore, Eve can attack the qubits in transmission. Thus, our protocol is more secure than protocol. [20] (ii) In our protocol, the participants only need to perform a single-particle measurement under the measuring basis { 0, 1 }, which is very easy to realize. However, in protocol, [20] they must perform a multi-particle GHZ-basis measurement on the particles, which is difficult to realize. (iii) Our protocol is based on non-maximally entangled two-entangled state and single-particle state, but the protocol of Ref. [20] is based on a GHZ state. It is known that according to the present-day technologies a GHZ state might be synthesized from two Bell states, while the synthesization efficiency is lower (not greater that 50%). Hence, it is experimentally easier to prepare a non-maximally entangled two-entangled state and single-particle state in our protocol as compared to a GHZ state. (iv) Compared with the M (M 4)-party protocol in protocol of Ref. [20], our protocol has distinct advantages. When the secret sharing protocol is applied to secret message splitting, the advantage is also clear. For instance, as far as a 10-party protocol is concerned, in their protocol, [20] they need nine Bell states. However, in the present protocol, we only need one non-maximally entangled two-particle state. This means that in the present protocol the experimental difficulties in preparing initial states and in discriminating some entangled states are greatly reduced. According to the discussions mentioned above, our protocol is superior to the protocol of Refs. [21] too. It should be pointed out that the present MQSS protocol seems to be designed only for ideal quantum channels. In this protocol, the scheme of two parties reliably sharing an entangled qubit pair is very important and necessary. It is well known that when a qubit of an entangled pair travels in a noisy quantum channel, part of the initial entanglement between the two particles might be lost. Hence, a security problem for this protocol in a noisy channel seems to arise. Fortunately, it has been proven that over any long distance, two parties can reliably share a non-maximally entangled pair by using the quantumrepeater technique, containing entanglement purification

5 1472 XIA Yan, SONG Jie, SONG He-Shan, and HUANG Xiao-Li Vol. 49 and teleportation. [34] Once two parties have shared an entangled qubit pair, then in the process of an eavesdropping check, any eavesdropping can be detected by using the method of two MBs. Hence, even in a noisy channel, the present protocol works securely. In summary, we have proposed an MQSS protocol via introducing auxiliary particles using a non-maximally entangled two-particle state. This protocol has the advantage of a practical entangled source and of high security with decoy photons, compared with those protocols using EPR pairs. During the whole process of transmission, the transmitted particles do not carry any useful secret messages, and the secret messages are imposed on the auxiliary particles. After ensuring the security of the quantum channel, the sender encodes the secret message and transmits it to the receiver by using controlled-not operation and von Neumann measurement. Instead of performing unitary operations to recover Alice s secret message, the last agent measures the particles in a fixed measuring basis and recovers Alice s secret message according to the correlation between the measurement results. Only singleparticle measurements need to be performed on the particles in our protocol. Once it is secure after the process of the eavesdropping check, there is no chance for Eves to attack the secret messages. Even if Alice finds that Bob and Charlie are both dishonest after steps (S1 S11), neither of them can get accurate messages with a probability of 100% as long as Alice does not publish her measurement results. Hence, our protocol is unconditionally secure. It is experimentally easier to prepare a non-maximally entangled two-entangled state quantum channel as compared to a GHZ state and Bell state. So this protocol is simple and realizable with present technology. References [1] G.R. Blakley in Proceeding of the American Federation of Information Processing National Computer Conference, American Federation of Information Processing, Arlington, VA (1979) p. 313; A. Shamir, Commun. ACM 22 (1979) 612. [2] M. Hillery, V. Buzek, and A. Berthiaume, Phys. Rev. A 59 (1999) [3] A. Karlsson, M. Koashi, and N. Imoto, Phys. Rev. A 59 (1999) 162. [4] A.C.A. Nascimento, J. Mueller-Quade, and M. Imai, Phys. Rev. A 64 (2001) [5] G.P. Guo and G.C. Guo, Phys. Lett. A 310 (2003) 247. [6] A.M. Lance, T. Symul, W.P. Bowen, B.C. Sanders, and P.K. Lam, Phys. Rev. Lett. 92 (2004) [7] F.G. Deng, H.Y. Zhou, and G.L. Long, Phys. Lett. A 337 (2005) 329. [8] F.G. Deng, G.L. Long, and H.Y. Zhou, Phys. Lett. A 340 (2005) 43. [9] L.Y. Hsu and C.M. Li, Phys. Rev. A 71 (2005) [10] A.M. Lance, T. Symul, W.P. Bowen, et al., Phys. Rev. A 71 (2005) [11] W. Tittel, H. Zbinden, and N. Gisin, Phys. Rev. A 63 (2001) [12] F.G. Deng, G.L. Long, Y. Wang, and L. Xiao, Chin. Phys. Lett. 23 (2004) [13] S. Bandyopadhyay, Phys. Rev. A 62 (2000) [14] H.F. Chau, Phys. Rev. A 66 (2002) (R). [15] L. Xiao, G.L. Long, F.G. Deng, and J.W. Pan, Phys. Rev. A 69 (2004) [16] Z.J. Zhang, Phys. Lett. A 60 (2005) 342. [17] F.L. Yan and T. Gao, Phys. Rev. A 72 (2005) [18] Z.X. Man, Z.J. Zhang, and Y. Li, Chin. Phys. Lett. 22 (2005) [19] Y.Q. Zhang, X.R. Jin, and S. Zhang, Phys. Lett. A 341 (2005) 380. [20] N.Y. Li, K.S. Zhang, and K.C. Peng, Phys. Lett. A 324 (2004) 420. [21] Z.J. Zhang and Z.X. Man, Phys. Rev. A 72 (2005) [22] F.G. Deng, P. Zhou, X.H. Li, C.Y. Li, and H.Y. Zhou, Chin. Phys. Lett. 23 (2006) [23] F.G. Deng, X.Y. Li, Y.S. Li, H.Y. Zhou, and Y. Wang, Phys. Rev. A 72 (2005) [24] F.G. Deng, X.H. Li, C.Y. Li, P. Zhou, and H.Y. Zhou, Phys. Rev. A 72 (2005) [25] Z.J. Zhang, Y. Li, and Z.X. Man, Phys. Rev. A 71 (2005) ; F.G. Deng, X.H. Li, H.Y. Zhou, and Z.J. Zhang, Phys. Rev. A 72 (2005) [26] Z.J. Zhang, G. Gao, X. Wang, L.F. Han, and S.H. Shi, Opt. Commun. 269 (2007) 418. [27] Z.Y. Wang, H. Yuan, S.H. Shi, and Z.J. Zhang, Eur. Phys. J. D 41 (2007) 371. [28] L.F. Han, Y.M. Liu, S.H. Shi, and Z.J. Zhang, Phys. Lett. A 361 (2007) 24. [29] D. Wang, Y.M. Liu, G. Gao, and Z.J. Zhang, Commun. Theor. Phys. (Beijing, China) 47 (2007) 437. [30] K. Bostrom and T. Felbinger, Phys. Rev. Lett. 89 (2002) [31] C.H. Bennett, G. Brassard, and N. D. Mermin, Phys. Rev. Lett. 68 (1992) 557. [32] H. Inamori, L. Ralan, and V. Vedral, J. Phys. A 34 (2001) [33] E. Waks, A. Zeevi, and Y. Yamamoto, Phys. Rev. A 65 (2002) [34] C.H. Bennett, D.P. DiVincenzo, J.A. Smolin, and W.K. Wootters, Phys. Rev. A 54 (1996) 3824.

arxiv:quant-ph/ v1 27 Dec 2004

arxiv:quant-ph/ v1 27 Dec 2004 Multiparty Quantum Secret Sharing Zhan-jun Zhang 1,2, Yong Li 3 and Zhong-xiao Man 2 1 School of Physics & Material Science, Anhui University, Hefei 230039, China 2 Wuhan Institute of Physics and Mathematics,

More information

arxiv:quant-ph/ v1 10 Apr 2006

arxiv:quant-ph/ v1 10 Apr 2006 Fake-signal-and-cheating attack on quantum secret sharing Fu-Guo Deng, 1,,3 Xi-Han Li, 1, Pan Chen, 4 Chun-Yan Li, 1, and Hong-Yu Zhou 1,,3 1 The Key Laboratory of Beam Technology and Material Modification

More information

arxiv:quant-ph/ v2 2 Jan 2007

arxiv:quant-ph/ v2 2 Jan 2007 Revisiting controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding arxiv:quant-ph/06106v Jan 007 Jun Liu 1, Yan Xia and Zhan-jun Zhang 1,, 1

More information

arxiv: v2 [quant-ph] 9 Nov 2011

arxiv: v2 [quant-ph] 9 Nov 2011 Intercept-resend attacks on Semiquantum secret sharing and the Improvements arxiv:1106.4908v2 [quant-ph] 9 Nov 2011 Jason Lin, Chun-Wei Yang, Chia-Wei Tsai, and Tzonelih Hwang Abstract Recently, Li et

More information

Quantum secret sharing based on quantum error-correcting codes

Quantum secret sharing based on quantum error-correcting codes Quantum secret sharing based on quantum error-correcting codes Zhang Zu-Rong( ), Liu Wei-Tao( ), and Li Cheng-Zu( ) Department of Physics, School of Science, National University of Defense Technology,

More information

arxiv: v3 [quant-ph] 6 Sep 2009

arxiv: v3 [quant-ph] 6 Sep 2009 Semi-quantum secret sharing using entangled states Qin Li, 1 W. H. Chan, and Dong-Yang Long 1 1 Department of Computer Science, Sun Yat-sen University, Guangzhou 51075, China Department of Mathematics,

More information

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State Commun. Theor. Phys. 55 (2011) 984 988 Vol. 55, No. 6, June 15, 2011 Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State YUAN Hao ( ), 1, ZHOU Jun ( ), 1,2 ZHANG Gang

More information

Circular Semi-Quantum Secret Sharing Using Single Particles

Circular Semi-Quantum Secret Sharing Using Single Particles Commun. Theor. Phys. 70 (018) 661 671 Vol. 70 No. 6 December 1 018 Circular Semi-Quantum Secret Sharing Using Single Particles Chong-Qiang Ye ( 叶崇强 ) and Tian-Yu Ye ( 叶天语 ) College of Information & Electronic

More information

Multiparty Quantum Secret Sharing Using Quantum Fourier Transform

Multiparty Quantum Secret Sharing Using Quantum Fourier Transform Commun. Theor. Phys. (Beijing, China) 51 (2009) pp. 221 226 c Chinese Physical Society and IOP Publishing Ltd Vol. 51, No. 2, February 15, 2009 Multiparty Quantum Secret Sharing Using Quantum Fourier Transform

More information

Bidirectional quantum teleportation and secure direct communication via entanglement swapping

Bidirectional quantum teleportation and secure direct communication via entanglement swapping Bidirectional quantum teleportation and secure direct communication via entanglement swapping Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

Efficient controlled quantum secure direct communication based on GHZ-like states

Efficient controlled quantum secure direct communication based on GHZ-like states Efficient controlled quantum secure direct communication based on GHZ-like states Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

Multiparty Quantum Remote Control

Multiparty Quantum Remote Control Multiparty Quantum Remote Control Yu-Ting Chen and Tzonelih Hwang Abstract This paper proposes a multiparty quantum remote control (MQRC) protocol, which allows several controllers to perform remote operations

More information

arxiv:quant-ph/ v1 6 Dec 2005

arxiv:quant-ph/ v1 6 Dec 2005 Quantum Direct Communication with Authentication Hwayean Lee 1,,4, Jongin Lim 1,, HyungJin Yang,3 arxiv:quant-ph/051051v1 6 Dec 005 Center for Information Security TechnologiesCIST) 1, Graduate School

More information

Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs

Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs Fu-Guo Deng, 1,,3 Xi-Han Li, 1, Chun-Yan Li, 1, Ping Zhou, 1, and Hong-Yu Zhou 1,,3 1 The Key Laboratory of Beam Technology

More information

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons Commun. Theor. Phys. (Beijing, China) 54 (2010) pp. 829 834 c Chinese Physical Society and IOP Publishing Ltd Vol. 54, No. 5, November 15, 2010 Quantum Secure Direct Communication with Authentication Expansion

More information

Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States

Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States Commun. Theor. Phys. 63 (015) 431 438 Vol. 63, No. 4, April 1, 015 Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States YE Tian-Yu

More information

Selection of unitary operations in quantum secret sharing without entanglement

Selection of unitary operations in quantum secret sharing without entanglement . RESEARCH PAPERS. SCIENCE CHINA Information Sciences September 2011 Vol. 54 No. 9: 1837 1842 doi: 10.1007/s11432-011-4240-9 Selection of unitary operations in quantum secret sharing without entanglement

More information

arxiv:quant-ph/ v1 13 Jan 2003

arxiv:quant-ph/ v1 13 Jan 2003 Deterministic Secure Direct Communication Using Ping-pong protocol without public channel Qing-yu Cai Laboratory of Magentic Resonance and Atom and Molecular Physics, Wuhan Institute of Mathematics, The

More information

Grover s algorithm based multi-qubit secret sharing scheme

Grover s algorithm based multi-qubit secret sharing scheme Grover s algorithm based multi-qubit secret sharing scheme Arti Chamoli and C. M. Bhandari Indian Institute of Information Technology, Allahabad, Deoghat, Jhalwa, Allahabad-20, India. Email: achamoli@iiita.ac.in,

More information

Single-Qubit Operation Sharing with Bell and W Product States

Single-Qubit Operation Sharing with Bell and W Product States Commun. Theor. Phys. 60 (013) 165 170 Vol. 60, No., August 15, 013 Single-Qubit Operation Sharing with Bell and W Product States JI Qi-Bin ( É), 1 LIU Yi-Min ( ), LIU Xian-Song ( Ø), 1 YIN Xiao-Feng (

More information

arxiv:quant-ph/ v2 3 Oct 2000

arxiv:quant-ph/ v2 3 Oct 2000 Quantum key distribution without alternative measurements Adán Cabello Departamento de Física Aplicada, Universidad de Sevilla, 0 Sevilla, Spain January, 0 arxiv:quant-ph/990v Oct 000 Entanglement swapping

More information

Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle Genuine Entangled State

Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle Genuine Entangled State Entropy 5, 7, 67-675; doi:.9/e767 rticle OPEN CCESS entropy ISSN 99- www.mdpi.com/journal/entropy Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle

More information

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata An Introduction to Quantum Information By Aditya Jain Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata 1. Introduction Quantum information is physical information that is held in the state of

More information

Perfect quantum teleportation and dense coding protocols via the 2N-qubit W state

Perfect quantum teleportation and dense coding protocols via the 2N-qubit W state Perfect quantum teleportation and dense coding protocols via the -qubit W state Wang Mei-Yu( ) a)b) and Yan Feng-Li( ) a)b) a) College of Physics Science and Information Engineering, Hebei ormal University,

More information

Quantum communication protocols based on entanglement swapping

Quantum communication protocols based on entanglement swapping Journal of Physics: Conference Series PAPER OPEN ACCESS Quantum communication protocols based on entanglement swapping To cite this article: Guillermo Morales-Luna 015 J. Phys.: Conf. Ser. 64 01003 View

More information

Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement

Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement Commun. Theor. Phys. 56 (2011) 81 86 Vol. 56, No. 5, November 15, 2011 Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement SHI Jin (æ ), 1,2 GONG Yan-Xiao ( ), 1 XU Ping (Å

More information

arxiv: v1 [quant-ph] 18 May 2018

arxiv: v1 [quant-ph] 18 May 2018 Measurement-Device-Independent Quantum Secure Direct Communication, arxiv:1805.078v1 [quant-ph] 18 May 018 Zeng-Rong Zhou, 1,, 3, 4, 5, 6, Yu-Bo Sheng, 7, 8, 9, Peng-Hao Niu, 1,, 3, 4, 5, 6 Liu-Guo Yin,

More information

A Superluminal communication solution based on Four-photon entanglement

A Superluminal communication solution based on Four-photon entanglement A Superluminal communication solution based on Four-photon entanglement Jia-Run Deng cmos001@163.com Abstract : Based on the improved design of Four-photon entanglement device and the definition of Encoding

More information

arxiv: v1 [quant-ph] 7 Feb 2016

arxiv: v1 [quant-ph] 7 Feb 2016 Entanglement concentration for concatenated Greenberger-Horne-Zeiglinger state with feasible linear optics Yu-Bo Sheng, 1 Chang-Cheng Qu, 1 Lan Zhou 1, 1 Key Lab of Broadband Wireless Communication and

More information

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters)

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Rahul Jain U. Waterloo and Institute for Quantum Computing, rjain@cs.uwaterloo.ca entry editor: Andris Ambainis

More information

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Commun. Theor. Phys. 70 (208) 55 520 Vol. 70, No. 5, November, 208 Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Jin Shi ( 施锦 ) and You-Bang Zhan ( 詹佑邦

More information

An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States

An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States Commun. Theor. Phys. 65 (2016) 705 710 Vol. 65, No. 6, June 1, 2016 An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States Shu-Jiang Xu (Å ), 1, Xiu-Bo

More information

arxiv:quant-ph/ v2 11 Jan 2006

arxiv:quant-ph/ v2 11 Jan 2006 Quantum Authentication and Quantum Key Distribution Protocol Hwayean Lee 1,,3, Jongin Lim 1,, and HyungJin Yang,4 arxiv:quant-ph/0510144v 11 Jan 006 Center for Information Security Technologies(CIST) 1,

More information

Experimental realization of quantum cryptography communication in free space

Experimental realization of quantum cryptography communication in free space Science in China Ser. G Physics, Mechanics & Astronomy 2005 Vol.48 No.2 237 246 237 Experimental realization of quantum cryptography communication in free space WANG Chuan 1, ZHANG Jingfu 1, WANG Pingxiao

More information

Entanglement and information

Entanglement and information Ph95a lecture notes for 0/29/0 Entanglement and information Lately we ve spent a lot of time examining properties of entangled states such as ab è 2 0 a b è Ý a 0 b è. We have learned that they exhibit

More information

Entanglement concentration for multi-atom GHZ class state via cavity QED

Entanglement concentration for multi-atom GHZ class state via cavity QED Vol 5 No, December 006 c 006 Chin. Phys. Soc. 009-963/006/5()/953-06 Chinese Physics and IOP Publishing Ltd Entanglement concentration for multi-atom GHZ class state via cavity QED Jiang Chun-Lei( ), Fang

More information

Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States

Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States Commun. Theor. Phys. 56 (2011) 664 668 Vol. 56, No. 4, October 15, 2011 Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States HE Guang-Qiang (¾Ö), ZHU Jun (ý ), and ZENG Gui-Hua

More information

arxiv: v5 [quant-ph] 28 Oct 2015

arxiv: v5 [quant-ph] 28 Oct 2015 arxiv:140.643v5 [quant-ph] 8 Oct 015 Quantum Entanglement Establishment between two Strangers Tzonelih Hwang, Tzu-Han Lin, and Shih-Hung Kao February 7, 018 Abstract This paper presents the first quantum

More information

Quantum Optical Implementation of Quantum Communication

Quantum Optical Implementation of Quantum Communication Quantum Optical Implementation of Quantum Communication Li Yongmin, Zhang Kuanshou State Key Lab of Quantum Optics and Quantum Optics Devices, Institute of Opto-Electronics, Shanxi University, Taiyuan,

More information

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139 Quantum Error Correcting Codes and Quantum Cryptography Peter Shor M.I.T. Cambridge, MA 02139 1 We start out with two processes which are fundamentally quantum: superdense coding and teleportation. Superdense

More information

Controlled Quantum Teleportation via Four Particle Asymmetric Entangled State *

Controlled Quantum Teleportation via Four Particle Asymmetric Entangled State * IOSR Journal of Applied Physics (IOSR-JAP) e-issn: 2278-4861.Volume 9, Issue 1 Ver. III (Jan. Feb. 2017), PP 32-37 www.iosrjournals.org Controlled Quantum Teleportation via Four Particle Asymmetric Entangled

More information

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC)

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) Majid Alshammari and Khaled Elleithy Department of Computer Science and Engineering University of Bridgeport

More information

o. 5 Proposal of many-party controlled teleportation for by (C 1 ;C ; ;C ) can be expressed as [16] j' w i (c 0 j000 :::0i + c 1 j100 :::0i + c

o. 5 Proposal of many-party controlled teleportation for by (C 1 ;C ; ;C ) can be expressed as [16] j' w i (c 0 j000 :::0i + c 1 j100 :::0i + c Vol 14 o 5, May 005 cfl 005 Chin. Phys. Soc. 1009-1963/005/14(05)/0974-06 Chinese Physics and IOP Publishing Ltd Proposal of many-party controlled teleportation for multi-qubit entangled W state * Huang

More information

Probabilistic Teleportation via Quantum Channel with Partial Information

Probabilistic Teleportation via Quantum Channel with Partial Information Entropy 015, 17, 361-3630; doi:10.3390/e1706361 OPEN ACCESS entropy ISSN 1099-4300 www.mdpi.com/journal/entropy Article Probabilistic Teleportation via Quantum Channel with Partial Information Desheng

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties

Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties Commun. Theor. Phys. 67 (2017) 377 382 Vol. 67, No. 4, April 1, 2017 Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties Lei Shi ( 石磊

More information

EPR paradox, Bell inequality, etc.

EPR paradox, Bell inequality, etc. EPR paradox, Bell inequality, etc. Compatible and incompatible observables AA, BB = 0, then compatible, can measure simultaneously, can diagonalize in one basis commutator, AA, BB AAAA BBBB If we project

More information

Technical Report Communicating Secret Information Without Secret Messages

Technical Report Communicating Secret Information Without Secret Messages Technical Report 013-605 Communicating Secret Information Without Secret Messages Naya Nagy 1, Marius Nagy 1, and Selim G. Akl 1 College of Computer Engineering and Science Prince Mohammad Bin Fahd University,

More information

Analysing the role of entanglement in the three-qubit Vaidman s game

Analysing the role of entanglement in the three-qubit Vaidman s game Analysing the role of entanglement in the three-qubit Vaidman s game arxiv:807.056v [quant-ph] Jul 08 Hargeet Kaur Department of Chemistry Indian Institute of Technology Jodhpur, Rajasthan Email: kaur.@iitj.ac.in

More information

Teleporting an Unknown Quantum State Via Dual Classical and Einstein Podolsky Rosen Channels 1

Teleporting an Unknown Quantum State Via Dual Classical and Einstein Podolsky Rosen Channels 1 Teleporting an Unknown Quantum State Via Dual Classical and Einstein Podolsky Rosen Channels Charles H. Bennet, Gilles Brassard, Claude Crépeau, Richard Jozsa, Asher Peres, and William K. Wootters Team

More information

Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics

Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics Tang Jing-Wu( ), Zhao Guan-Xiang( ), and He Xiong-Hui( ) School of Physics, Hunan

More information

Quantum information and quantum computing

Quantum information and quantum computing Middle East Technical University, Department of Physics January 7, 009 Outline Measurement 1 Measurement 3 Single qubit gates Multiple qubit gates 4 Distinguishability 5 What s measurement? Quantum measurement

More information

arxiv: v1 [quant-ph] 25 Apr 2017

arxiv: v1 [quant-ph] 25 Apr 2017 Deterministic creation of a four-qubit W state using one- and two-qubit gates Firat Diker 1 and Can Yesilyurt 2 1 Faculty of Engineering and Natural Sciences, arxiv:170.0820v1 [quant-ph] 25 Apr 2017 Sabanci

More information

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Commun. Theor. Phys. 70 (018) 43 48 Vol. 70, No. 1, July 1, 018 A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Xu-Feng Niu ( 牛旭峰 ), 1 Jian-Zhong Zhang ( 张建中 ),

More information

Ping Pong Protocol & Auto-compensation

Ping Pong Protocol & Auto-compensation Ping Pong Protocol & Auto-compensation Adam de la Zerda For QIP seminar Spring 2004 02.06.04 Outline Introduction to QKD protocols + motivation Ping-Pong protocol Security Analysis for Ping-Pong Protocol

More information

Controlled Remote Preparation of a Two-Qubit State via an Asymmetric Quantum Channel

Controlled Remote Preparation of a Two-Qubit State via an Asymmetric Quantum Channel Commun. Theor. Phys. 55 (0) 44 50 Vol. 55 No. February 5 0 Controlled Remote Preparation of a Two-Qubit State via an Asymmetric Quantum Channel WANG Zhang-Yin ( ) Key Laboratory of Optoelectronic Information

More information

arxiv:quant-ph/ v2 25 May 2005

arxiv:quant-ph/ v2 25 May 2005 Experimental Quantum Secret Sharing and Third-Man Quantum Cryptography Yu-Ao Chen, 1, An-Ning Zhang, 1 Zhi Zhao, 1, Xiao-Qi Zhou, 1 Chao-Yang Lu, 1 Cheng-Zhi Peng, 1 Tao Yang, 1 and Jian-Wei Pan 1, 1 Hefei

More information

arxiv: v2 [quant-ph] 19 Sep 2015

arxiv: v2 [quant-ph] 19 Sep 2015 Retrieving and Routing Quantum Information in a Quantum Network arxiv:1311.5378v [quant-ph] 19 Sep 015 S. Sazim, 1 V. Chiranjeevi, I. Chakrabarty, and K. Srinathan 1 Institute of Physics, Sainik School

More information

arxiv:quant-ph/ v2 17 Sep 2002

arxiv:quant-ph/ v2 17 Sep 2002 Proof of security of quantum key distribution with two-way classical communications arxiv:quant-ph/0105121 v2 17 Sep 2002 Daniel Gottesman EECS: Computer Science Division University of California Berkeley,

More information

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and education use, including for instruction at the authors institution

More information

Quantum key distribution with 2-bit quantum codes

Quantum key distribution with 2-bit quantum codes Quantum key distribution with -bit quantum codes Xiang-Bin Wang Imai Quantum Computation and Information project, ERATO, Japan Sci. and Tech. Corp. Daini Hongo White Bldg. 0, 5-8-3, Hongo, Bunkyo, Tokyo

More information

arxiv:quant-ph/ May 2002

arxiv:quant-ph/ May 2002 Multiparty -imensional quantum information splitting Anrze Gruka* an Antoni Wócik** Faculty of Physics, Aam Mickiewicz University, arxiv:quant-ph/5 7 May 8PXOWRZVND3R]QD3RODQG Abstract Generalization of

More information

Security of Quantum Cryptography using Photons for Quantum Key Distribution. Karisa Daniels & Chris Marcellino Physics C191C

Security of Quantum Cryptography using Photons for Quantum Key Distribution. Karisa Daniels & Chris Marcellino Physics C191C Security of Quantum Cryptography using Photons for Quantum Key Distribution Karisa Daniels & Chris Marcellino Physics C191C Quantum Key Distribution QKD allows secure key distribution Keys are then used

More information

Quantum Information & Quantum Computation

Quantum Information & Quantum Computation CS90A, Spring 005: Quantum Information & Quantum Computation Wim van Dam Engineering, Room 509 vandam@cs http://www.cs.ucsb.edu/~vandam/teaching/cs90/ Administrative The Final Examination will be: Monday

More information

Quantum key distribution for the lazy and careless

Quantum key distribution for the lazy and careless Quantum key distribution for the lazy and careless Noisy preprocessing and twisted states Joseph M. Renes Theoretical Quantum Physics, Institut für Angewandte Physik Technische Universität Darmstadt Center

More information

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution Chapter 13: Photons for quantum information Quantum only tasks Teleportation Superdense coding Quantum key distribution Quantum teleportation (Theory: Bennett et al. 1993; Experiments: many, by now) Teleportation

More information

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1 Cryptography CS 555 Topic 25: Quantum Crpytography CS555 Topic 25 1 Outline and Readings Outline: What is Identity Based Encryption Quantum cryptography Readings: CS555 Topic 25 2 Identity Based Encryption

More information

Problem Set: TT Quantum Information

Problem Set: TT Quantum Information Problem Set: TT Quantum Information Basics of Information Theory 1. Alice can send four messages A, B, C, and D over a classical channel. She chooses A with probability 1/, B with probability 1/4 and C

More information

Quantum Cryptography

Quantum Cryptography Quantum Cryptography (Notes for Course on Quantum Computation and Information Theory. Sec. 13) Robert B. Griffiths Version of 26 March 2003 References: Gisin = N. Gisin et al., Rev. Mod. Phys. 74, 145

More information

Architecture of Multicast Network Based on Quantum Secret Sharing and Measurement

Architecture of Multicast Network Based on Quantum Secret Sharing and Measurement Architecture of Multicast Network Based on Quantum Secret Sharing and Measurement Ahmed F. Metwaly 1, M. Z. Rashad 2, Fatma A. Omara 3, Adel A. Megahed 4 1 Senior lecturer, Information Technology Department,

More information

Introduction to Quantum Cryptography

Introduction to Quantum Cryptography Università degli Studi di Perugia September, 12th, 2011 BunnyTN 2011, Trento, Italy This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 3.0 Unported License. Quantum Mechanics

More information

A NOVEL APPROACH FOR SECURE MULTI-PARTY SECRET SHARING SCHEME VIA QUANTUM CRYPTOGRAPHY

A NOVEL APPROACH FOR SECURE MULTI-PARTY SECRET SHARING SCHEME VIA QUANTUM CRYPTOGRAPHY A NOVEL APPROACH FOR SECURE MULI-PARY SECRE SHARING SCHEME VIA QUANUM CRYPOGRAPHY Noor Ul Ain Dept. of Computing, SEECS National University of Sciences and echnology H-1 Islamabad, Pakistan 13msccsnaain@seecs.edu.pk

More information

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security Areas for Discussion Joseph Spring Department of Computer Science MSc Distributed Systems and Security Introduction Photons Quantum Key Distribution Protocols BB84 A 4 state QKD Protocol B9 A state QKD

More information

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Kiyoshi Tamaki *Perimeter Institute for Theoretical Physics Collaboration with Masato Koashi

More information

Counterfactual Quantum Deterministic Key Distribution

Counterfactual Quantum Deterministic Key Distribution Commun. Theor. Phys. 59 (013 7 31 Vol. 59, No. 1, January 15, 013 Counterfactual Quantum Deterministic Key Distribution ZHANG Sheng (Ǒ, WANG Jian (, and TANG Chao-Jing (» School of Electronic Science and

More information

arxiv:quant-ph/ v1 1 Jun 2000

arxiv:quant-ph/ v1 1 Jun 2000 Probabilistic teleportation of two-particle entangled state Bao-Sen Shi, Yun-Kun Jiang and Guang-Can Guo Lab. of Quantum Communication and Quantum Computation Department of Physics University of Science

More information

Trustworthiness of detectors in quantum key distribution with untrusted detectors

Trustworthiness of detectors in quantum key distribution with untrusted detectors Trustworthiness of detectors in quantum key distribution with untrusted detectors Bing Qi Quantum Information Science Group, Computational Sciences and Engineering Division, Oak Ridge National Laboratory,

More information

Symmetric remote two-qubit preparation via positive operator-valued measure

Symmetric remote two-qubit preparation via positive operator-valued measure J. At. Mol. Sci. doi: 0.4208/jams.0630.0720a Vol., No. 4, pp. 352-368 November 200 Symmetric remote two-qubit preparation via positive operator-valued measure Zhang-Yin Wang a, and Xing-Qiang Yang b, a

More information

arxiv: v7 [quant-ph] 20 Mar 2017

arxiv: v7 [quant-ph] 20 Mar 2017 Quantum oblivious transfer and bit commitment protocols based on two non-orthogonal states coding arxiv:1306.5863v7 [quant-ph] 0 Mar 017 Li Yang State Key Laboratory of Information Security, Institute

More information

arxiv:quant-ph/ v1 13 Mar 2007

arxiv:quant-ph/ v1 13 Mar 2007 Quantum Key Distribution with Classical Bob Michel Boyer 1, Dan Kenigsberg 2 and Tal Mor 2 1. Département IRO, Université de Montréal Montréal (Québec) H3C 3J7 CANADA 2. Computer Science Department, Technion,

More information

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes 5th March 2004 Unconditional Security of Quantum Key Distribution With Practical Devices Hermen Jan Hupkes The setting Alice wants to send a message to Bob. Channel is dangerous and vulnerable to attack.

More information

No. 12 Probabilistic teleportation of an arbitrary Suppose that the sender (Ali) wants to transmit an unknown arbitrary three-particle state t

No. 12 Probabilistic teleportation of an arbitrary Suppose that the sender (Ali) wants to transmit an unknown arbitrary three-particle state t Vol 12 No 12, Demr 2003 cfl 2003 Chin. Phys. Soc. 1009-1963/2003/12(12)/1354-06 Chinese Physics and IOP Publishing Ltd Probabilistic teleportation of an arbitrary three-particle state via a partial entangled

More information

Scheme for teleportation of unknown states of trapped ion

Scheme for teleportation of unknown states of trapped ion Vol 17 No, February 008 c 008 Chin. Phys. Soc. 1674-1056/008/17(0/0451-05 Chinese Physics B and IOP Publishing Ltd Scheme for teleportation of unknown states of trapped ion Chen Mei-Feng( and Ma Song-She(

More information

Quantum Cryptographic Network based on Quantum Memories. Abstract

Quantum Cryptographic Network based on Quantum Memories. Abstract Quantum Cryptographic Network based on Quantum Memories Eli Biham Computer Science Department Technion Haifa 32000, Israel Bruno Huttner Group of Applied Physics University of Geneva CH-2, Geneva 4, Switzerland

More information

arxiv:quant-ph/ v2 7 Nov 2001

arxiv:quant-ph/ v2 7 Nov 2001 Quantum key distribution using non-classical photon number correlations in macroscopic light pulses A.C. Funk and M.G. Raymer Oregon Center for Optics and Department of Physics, University of Oregon, Eugene,

More information

Quantum secret sharing without entanglement

Quantum secret sharing without entanglement Quantum seret sharing without entanglement Guo-Ping Guo, Guang-Can Guo Key Laboratory of Quantum Information, University of Siene and Tehnology of China, Chinese Aademy of Sienes, Hefei, Anhui, P.R.China,

More information

Multiparty Secure Communication by Using Quantum Key Distribution Protocols

Multiparty Secure Communication by Using Quantum Key Distribution Protocols Multiparty Secure Communication by Using Quantum Key Distribution Protocols K.Gopinath 1, B.J.Job karuna sagar 2 1. Associate Professor,Department of Computer Science and Engineering, K.S.R.M.College of

More information

Quantum Cryptography. Marshall Roth March 9, 2007

Quantum Cryptography. Marshall Roth March 9, 2007 Quantum Cryptography Marshall Roth March 9, 2007 Overview Current Cryptography Methods Quantum Solutions Quantum Cryptography Commercial Implementation Cryptography algorithms: Symmetric encrypting and

More information

Practical quantum-key. key- distribution post-processing

Practical quantum-key. key- distribution post-processing Practical quantum-key key- distribution post-processing processing Xiongfeng Ma 马雄峰 IQC, University of Waterloo Chi-Hang Fred Fung, Jean-Christian Boileau, Hoi Fung Chau arxiv:0904.1994 Hoi-Kwong Lo, Norbert

More information

Quantum Cryptography and Security of Information Systems

Quantum Cryptography and Security of Information Systems Quantum Cryptography and Security of Information Systems Dalibor Hrg University of Zagreb, Faculty of Electrical Engineering and Computing, Zagreb dalix@fly.srk.fer.hr Leo Budin University of Zagreb, Faculty

More information

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations David Gaharia Joel Wibron under the direction of Prof. Mohamed Bourennane Quantum Information & Quantum

More information

Cryptography in a quantum world

Cryptography in a quantum world T School of Informatics, University of Edinburgh 25th October 2016 E H U N I V E R S I T Y O H F R G E D I N B U Outline What is quantum computation Why should we care if quantum computers are constructed?

More information

Bell inequality for qunits with binary measurements

Bell inequality for qunits with binary measurements Bell inequality for qunits with binary measurements arxiv:quant-ph/0204122v1 21 Apr 2002 H. Bechmann-Pasquinucci and N. Gisin Group of Applied Physics, University of Geneva, CH-1211, Geneva 4, Switzerland

More information

arxiv: v1 [quant-ph] 1 Mar 2016

arxiv: v1 [quant-ph] 1 Mar 2016 A comparative study of protocols for secure quantum communication under noisy environment: single-qubit-based protocols versus entangled-state-based protocols arxiv:1603.00178v1 [quant-ph] 1 Mar 016 Vishal

More information

Entanglement and Quantum Teleportation

Entanglement and Quantum Teleportation Entanglement and Quantum Teleportation Stephen Bartlett Centre for Advanced Computing Algorithms and Cryptography Australian Centre of Excellence in Quantum Computer Technology Macquarie University, Sydney,

More information

Quantum Teleportation Pt. 3

Quantum Teleportation Pt. 3 Quantum Teleportation Pt. 3 PHYS 500 - Southern Illinois University March 7, 2017 PHYS 500 - Southern Illinois University Quantum Teleportation Pt. 3 March 7, 2017 1 / 9 A Bit of History on Teleportation

More information

(Received 22 October 2009; revised manuscript received 30 December 2010)

(Received 22 October 2009; revised manuscript received 30 December 2010) Chin. Phys. B Vol. 19 No. 9 010) 090313 Teleportation and thermal entanglement in two-qubit Heisenberg XY Z spin chain with the Dyaloshinski Moriya interaction and the inhomogeneous magnetic field Gao

More information

A probabilistic quantum key transfer protocol

A probabilistic quantum key transfer protocol SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 013; 6:1389 1395 Published online 13 March 013 in Wiley Online Library (wileyonlinelibrary.com)..736 RESEARCH ARTICLE Abhishek Parakh* Nebraska

More information

Generation and classification of robust remote symmetric Dicke states

Generation and classification of robust remote symmetric Dicke states Vol 17 No 10, October 2008 c 2008 Chin. Phys. Soc. 1674-1056/2008/17(10)/3739-05 Chinese Physics B and IOP Publishing Ltd Generation and classification of robust remote symmetric Dicke states Zhu Yan-Wu(

More information

Title Experimental long-distance quantum secure direct communication

Title Experimental long-distance quantum secure direct communication Title Experimental long-distance quantum secure direct communication The authors Feng Zhu, Tsinghua National Laboratory for Information Science and Technology, Department of Electronic Engineering, Tsinghua

More information