Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State

Size: px
Start display at page:

Download "Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State"

Transcription

1 Commun. Theor. Phys. 55 (2011) Vol. 55, No. 6, June 15, 2011 Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State YUAN Hao ( ), 1, ZHOU Jun ( ), 1,2 ZHANG Gang ( ), 1 WEI Xiang-Fei (ï ì), 1 and LIU Xiang-Yuan ( å ) 1 1 Department of Material and Chemical Engineering, West Anhui University, Lu an 27012, China 2 Department of Material Science and Engineering, University of Science and Technology of China, Hefei 20026, China (Received September 9, 2010) Abstract A two-step deterministic secure quantum communication (DSQC) scheme using blocks of three-qubit W state is proposed. In this scheme, the secret messages can be encoded by employing four two-particle unitary operations and directly decoded by utilizing the corresponding measurements in Bell basis or single-particle basis. Comparing with most previous DSQC protocols, the present scheme has a high total efficiency, which comes up to 50%. Apart from this, it has still the advantages of high capacity as each W state can carry two bits of secret information, and high intrinsic efficiency because almost all the instances are useful. Furthermore, the security of this communication can be ensured by the decoy particle checking technique and the two-step transmitting idea. PACS numbers: 0.67.Dd, 0.67.Hk Key words: deterministic secret quantum communication, three-qubit W states, decoy particle checking technique, two-step transmitting idea 1 Introduction Over the past two decades, the principles of quantum mechanics have been applied in the field of information, which has produced many interesting and important developments in quantum secret communication and quantum computing. Quantum key distribution (QKD) is an important branch of quantum secret communication, in which two remote legitimate users (Alice and Bob) establish a shared secret key through the transmission of quantum signals and thereafter they can use this key to encrypt messages. Its ultimate advantage is the unconditional security, the feat in cryptography. Hence, much attention [1 7] has been focused on QKD after the pioneering work of Bennett and Brassard published in 1984 (referred to as BB84 QKD protocol). [1] In these works, various properties of quantum mechanics, such as no-cloning theorem, uncertainty principle, entanglement, indistinguishability of nonorthogonal states, non-locality, and so on, are used to accomplish QKD tasks. In recent years, a novel and quite different quantum communication, i.e., the quantum secure direct communication (QSDC) has been put proposed and actively pursued by some groups. [8 22] Different from QKD, in a QSDC protocol the secret message can be transmitted directly without first establishing a private key to encrypt it. Due to its instantaneous, QSDC is important in some applications, which has been shown by Boström et al. [8] and Deng et al. [12 1] On the other hand, another class of instantaneous quantum communication is called deterministic secure quantum communication (DSQC). [2] In the framework of DSQC, the receiver can read out the secret message only after the transmission of at least one bit of additional classical information for each qubit, different from QSDC in which the secret message can be read out directly without exchanging any classical information. Comparing with QKD, DSQC can be used to obtain deterministic information, not a randomly binary string. So far, DSQC has progressed quickly and a lot of correlative protocols have been advanced. [2 45] In these schemes, various kinds of entangled states, such as GHZ states, W states, cluster states, single-photon states, and EPR pairs, etc. are used as quantum channel. Just as requiring consuming some class information, the total efficiency of most previous DSQC protocols is usually not high. For example, in Refs. [0, 6 7, 4, 45] it is 20%, in Refs. [24, 8 9, 42] it is 25%, in Ref. [28] is 0%, in Ref. [25] is.%. It should be noted that, the particle arrangement technique proposed in Refs. [29, 2 5] is novel and interesting. However, a large number of class bits are required to recover the positions of the transmitting particles. Hence, the total efficiency of the Refs. [29, 2 5] is also not high. In this paper, based Supported by the Key Project of the Education Department of Anhui Province under Grant No. KJ2010A2, the Talent Project of the Anhui Province for Outstanding Youth under Grant Nos. 2009SQRZ190, 2010SQRL186, 2010SQRL187 and 2011SQRL147, the Natural Science Research Programme of the Education Department of Anhui Province under Grant No. KJ2009B018Z yuanhao@wxc.edu.cn c 2011 Chinese Physical Society and IOP Publishing Ltd

2 No. 6 Communications in Theoretical Physics 985 on the two-step transmitting idea [4,12 1,15] and the decoy particle checking technique, [46 47] we will propose a new novel DSQC scheme by employing the three-qubit W states. In the presented scheme, the secret messages can be encoded by four two-particle unitary operations and decoded by utilizing some assistant classical information and the corresponding measurement bases. It will be shown that the present scheme has a high capacity as each W state can carry two bits of secret messages, and has a high intrinsic efficiency because almost all the instances are useful. The distinct advantage of the present scheme is that it s total efficiency comes up to 50%, more higher than that in Refs. [24 25, 28 0, 2 9, 42 4, 45]. Furthermore, there existing two-level security checking procedure, which ensures the present scheme be preventible to any type of attack strategy. 2 Two-Step DSQC Using Three-Qubit W State Now, let us describe the details of our DSQC scheme. Suppose there are two remote legitimate communicators, Alice and Bob. Alice wants to transmit n two-bit secret classical messages to Bob, which may be implemented by the following nine-step scheme. Step 1 Preparing a triplet sequence P. Alice prepares a sequence of n ordered triplets of entangled particles P. Each triplet is in the three-qubit W state W, W ( ) ab1b 2, (1) where 0 and 1 are the up and down eigenstates of the σ z, and the subscript a, b 1, and b 2 represent the three particles in one W state. We denote the ordered n triplet in the sequence P with [P 1 (a, b 1, b 2 ), P 2 (a, b 1, b 2 ),..., P n (a, b 1, b 2 )], here the subscript 1, 2,..., n indicate the order of each triplet in the sequence P, respectively. Step 2 Encoding secret information on the sequence P. Alice performs one of the four unitary operations {U 00, U 01, U 10, U 11 } on the particles b 1 and b 2 of each triplet in the sequence P to encode her secret messages {00, 01, 10, 11}, where and U 00 = I I, U 01 = I iσ y, U 10 = σ x I, U 11 = σ x iσ y, (2) I = , σ x = , iσ y = , σ z = () The operation U ij (i, j {0, 1}) will transform the state W into the state W ij, where W 00 ( ) ab1b 2 ( 2 0 a ψ + b1,b a 00 b1b 2 ), (4) W 01 ( ) ab1b 2 ( 2 0 a φ b1b 2 1 a 01 b1b 2 ), (5) W 10 ( ) ab1b 2 ( 2 0 a φ + b1b a 10 b1b 2 ), (6) W 11 ( ) ab1b 2 ( 2 0 a ψ b1b 2 1 a 11 b1b 2 ), (7) here ψ +, ψ, φ +, and φ are the four Bell states, which are defined as follows, ψ ± = 1 ( 0 1 ± 1 0 ), 2 φ ± 2 ( 0 0 ± 1 1 ), (8) they compose of B-basis. Step Dividing the sequence P into three correlated sequences. Alice takes the particle a, b 1, and b 2 from each triplet in the sequence P to form three correlated sequences, say, [P 1 (a), P 2 (a),..., P n (a)], [P 1 (b 1 ), P 2 (b 1 ),..., P n (b 1 )], and [P 1 (b 2 ), P 2 (b 2 ),..., P n (b 2 )], called the sequence P A, P b1, and P b2 respectively. Step 4 Adding some decoy particles into the sequence P b1. Before sending the sequence P b1 to Bob, Alice has to add some decoy particles in it. The purpose of this step is to check for eavesdropping in the transmission of the sequence P b1 subsequently. The detailed process is as follows. Alice prepares k (k n) decoy particles each is randomly in one of the four states { 0, 1, +, }, here + = ( )/ 2 and = ( 0 1 )/ 2 are the up and down eigenstates of the σ x, they compose of X-basis. Then she randomly inserts the k decoy particles into the P b1 sequence. Thus, a new sequence P b1+k is formed. Since the states and the positions of the decoy particles are only known for Alice herself, the eavesdropping done by an eavesdropper will inevitably disturb these decoy particles and will be detected. Step 5 Sending the sequence P b1+k. Alice sends the P b1+k sequence to Bob and keeps the other two sequences in her site. Step 6 Checking the transmitting security of the sequence P b1+k. After confirming Bob has received the P b1+k sequence, Alice announces publicly the positions and the states of the k decoy particles. Then Bob performs a suitable measurement on each decoy particle with

3 986 Communications in Theoretical Physics Vol. 55 the same basis as Alice chose for preparing it. By comparing his measurement results with Alice s announcement, Bob can then evaluate the error rate of the transmission of the P b1+k sequence. If the error rate exceeds the threshold, then Alice and Bob abandon the communication and repeat the procedure from the beginning. Otherwise, they continue to the next step. Step 7 Performing the same operations as that used in the steps (4) (6) on the sequence P b2. That is, Alice prepares and randomly inserts some decoy particles into the sequence P b2 and sends the new sequence to Bob. Then Alice and Bob check the transmitting security of the new sequence. If the error rate exceeds the threshold, then Alice and Bob abandon the communication and repeat the procedure from the beginning. Otherwise, they continue to the next step. Step 8 Merging the two sequences P b1 and P b2 into one sequence. Now, Bob has owned two sequences, i.e., the sequence P b1 and the sequence P b2. He merges them into a new sequence [P 1 (b 1, b 2 ), P 2 (b 1, b 2 ),..., P n (b 1, b 2 )], called sequence P B. Step 9 Deducing secret messages by utilizing the corresponding measurements. Alice performs Z-basis measurements on her particles (i.e., the particle a) in the P A sequence, where Z = { 0, 1 }. If her measurement result is 0 a, then Alice sends classical information 0 to Bob, otherwise 1 is sent. According to Alice s announcement, Bob chooses one of the two bases, i.e., Z Z-basis or B-basis to measure the partner particles b 1 and b 2 in the sequence P B, where Z Z represents a local measurement on each qubit of the particle pairs in Z-basis. That is, if Alice s announcement is 0, then Bob measures the partner particles b 1 and b 2 in B-basis, otherwise, he measures the partner particles in Z Z-basis. Once obtaining the measurement result, Bob can deduce the secret message according to Eqs. (4) to (7). Table 1 shows the joint correlations of the results for measurements made by Alice and Bob and all possible cases of quantum communication in the present DSQC scheme. Table 1 Corresponding relations among Alice s measurement results (AMR), Alice s classical information (ACI), Bob s measurement results (BMR), and the secret messages in the presented DSQC scheme. AMR ACI BMR 0 a 0 ψ + b1 b 2 φ b1 b 2 φ + b1 b 2 ψ b1 b 2 1 a 1 00 b1 b 2 01 b1 b 2 10 b1 b 2 11 b1 b 2 Secret messages To explicitly demonstrate the decoding process in our protocol, let us show an example. Suppose Alice s measurement results are { 0 a, 1 a, 0 a, 0 a, 1 a,...}, then she sends the classical bit sequence {0, 1, 0, 0, 1,...} to Bob. After receiving Alice s announcement, Bob chooses the bases {B, Z Z, B, B, Z Z,...} to measure his partner particles in the sequence P B, respectively. Assumed the measurement results are { ψ b1b 2, 00 b1b 2, φ b1b 2, ψ + b1b 2, 10 b1b 2,...}, then Bob can deduce the secret messages are {11, 00, 01, 00, 10,...} according to Table 1. So far we have expatiated a two-step DSQC scheme with the three-qubit W state. Security Analysis Security is the vital issue of quantum secure communication, especially to DSQC or QSDC protocol. To ensure the security of the communication, the present scheme exploits the decoy particle checking technique and the twostep transmitting idea. The decoy particle checking technique can decide whether a potential eavesdropper exists or not, and the two-step transmitting idea is used to prevent Eve from obtaining secret messages. As mentioned ahead, the particles b 1 and b 2 in each W state are sent from Alice to Bob in two sequences P b1 and P b2 with two steps. The first step is transmitting all particles b 1 in the sequence P b1. After confirming the quantum channel is secure in this stage, Alice sends all particles b 2 in the sequence P b2 to Bob in the second step, and implements the security checking procedure on them. Here, the security checking of the sequences P b1 and P b2 is based on the decoy particle checking technique. That is, each decoy particle is produced randomly in one of the four states { 0, 1, +, }, and distributed in the sequences P b1 and P b2 randomly. No one knows the positions and the states of the decoy particles except for Alice herself. Therefore, any eavesdropping done by Eve will inevitably disturb the states of the decoy particles and ultimately be detected by the two authorized users. As a matter of fact, from the view of an eavesdropper, the procedure of checking eavesdropping done by the two authorized users in the present protocol is essentially the same as that in BB84 QKD scheme. [1] As far as the security checking method are considered, the difference between this protocol and BB84 QKD scheme is that, Bob measures each decoy particle using the same basis as Alice chooses for preparing it and all the decoy particles are transmitted in a quantum data block in our protocol, while in the BB84 QKD protocol, Bob measurements the checking particles in Z- basis or X-basis at random and all checking photons are transmitted in a stream. Therefore, strictly speaking, the checking process in our protocol is more reasonable and efficient than that in BB84 QKD protocol. The BB84 QKD protocol has been proven unconditionally secure by several groups. [48 50] Therefore, the transmission of sequences P b1 and P b2 in this scheme can also be ensured secure by the decoy particle checking technique. That is to say, once eavesdropping the quantum channel, then Eve

4 No. 6 Communications in Theoretical Physics 987 will be detected certainly. Of course, Eve can access the quantum channel but she can only capture one transmitting qubit (b 1 or b 2 ) in each W state. However, as the secret messages are encoded in the whole entangled state, Eve cannot get any useful information if she just gets one qubit of the three-qubit W state. In this way, no secret messages will be leaked to Eve. From the above analysis, one can see that the present scheme is unconditionally safe against any types of attack strategy. 4 Advantages To see the advantages of the present scheme, let us make a comparison with some previous DSQC schemes. Firstly, it has a high capacity as each W state can carry two bits of secret messages. Secondly, it has a high intrinsic efficiency, and total efficiency, which can be seen from the following calculations. As almost all the quantum source (except for the decoy photons used for eavesdropping check) can be used to carry the secret message, the intrinsic efficiency η [2] for qubits in the present scheme approaches the maximal value 100%. Here η = q u /q t, where q u is the number of useful qubits in the quantum communication and q t is the number of total qubits used. The definition of total efficiency of a quantum communication scheme is [2] ζ = b s /(q t +b t ), where b s and b t are the numbers of secret message transmitted and the classical bits exchanged, respectively. In the present DSQC scheme, the legitimate users need only one bit of classical information and three bits of quantum information (a three-qubit W state) to communicate two bits of secret messages, i.e., b s = 2, q t = 4, and b t = 1. Therefore, the total efficiency of the present scheme is ζ = 2/( + 1) = 50%. In the following Table 2, we list the b s, b t, q t, and ζ of some previous DSQC protocols. It will be helpful to clarify the advantages of the present scheme. Table 2 The different factors (i.e., b s, b t, and q t) and total efficiency ζ of some previous DSQC protocols. the Ref. b s q t b t ζ [24] 1 (an EPR pair and a single particle) 1 25% [25] 2 4 (two EPR pairs) 2.% [28] 6 (two GHZ states) 4 0% [29] (100 EPR pairs) % [0] 1 4 (a four-qubit cluster state) 1 20% [2,] (50 EPR pairs) % [4,5] (100 single particles) % [6,7] 1 4 (a four-qubit W state) 1 20% [8,9] 1 (a three-qubit GHZ state) 1 25% [42] 1 (a three-qubit W state) 1 25% [4] 1 4 (a three-qubit W state and a single particle) 1 20% [45] 1 (an EPR pair and a single particle) 2 20% Note: Due to requiring tracking the positions of transmitting qubits, the ζ of Refs. [29, 2 5] is relative with the number of secret messages transmitted. The more secret messages transmitted, the lower total efficiency of the communication. In this table, the total efficiency is obtained when the number of secret messages transmitted is only 100 bits. Once the b s exceeds 100 bits, then the total efficiency will become even lower. From the above analysis, one can see that the total efficiency of the present scheme is relatively higher than the ones in Refs. [24 25, 28 0, 2 9, 42 4, 45]. As for the controlled DSQC schemes, such as the Refs. [26 27, 40 41], the controller requires costing some classical bits to assist the accomplishment of the communication, and the more controllers, the lower total efficiency of the communication. So we do not discuss them here. 5 Summary To summarize, in this paper, by using the three-qubit W states as quantum channel, we have proposed a new novel DSQC scheme. In such scheme, the secret messages can be encoded by employing four two-particle unitary operations and directly decoded by utilizing the corresponding measurements in Bell basis or single-particle basis. It has a high source capacity as each W state can carry two bits of classical secret messages, and has a high intrinsic efficiency because almost all the instances are useful. Expressly, the total efficiency of the present scheme comes up to 50%, which is more higher than that of some previous DSQC protocols. Furthermore, the decoy particle checking technique and the two-step transmitting idea can ensure the present scheme is unconditionally safe against any types of attack strategy.

5 988 Communications in Theoretical Physics Vol. 55 References [1] C.H. Bennett and G. Brassard, in: Proceedings of the IEEE International Conference on Computers Systems and Signal Processings, Bangalore, India, IEEE, New York (1984) p [2] C.H. Bennett, G. Brassard, and N.D. Mermin, Phys. Rev. Lett. 68 (1992) 557. [] A. Cabello, Phys. Rev. Lett. 85 (2000) 565. [4] G.L. Long and X.S. Liu, Phys. Rev. A 65 (2002) [5] F.G. Deng and G.L. Long, Phys. Rev. A 68 (200) [6] F.G. Deng and G.L. Long, Phys. Rev. A 70 (2004) [7] W.H. Kye, C.M. Kim, M.S. Kim, and Y.J. Park, Phys. Rev. Lett. 95 (2005) [8] K. Boström and T. Felbinger, Phys. Rev. Lett. 89 (2002) [9] A. Wójcik, Phys. Rev. Lett. 90 (200) [10] Q.Y. Cai, Phys. Rev. Lett. 91 (200) [11] Q.Y. Cai and B.W. Li, Phys. Lett. A 69 (2004) [12] F.G. Deng, G.L. Long, and X.S. Liu, Phys. Rev. A 68 (200) [1] F.G. Deng and G.L. Long, Phys. Rev. A 69 (2004) [14] C. Wang, F.G. Deng, and G.L. Long, Opt. Commun. 25 (2005) 15. [15] C. Wang, F.G. Deng, Y.S. Li, X.S. Liu, and G.L. Long, Phys. Rev. A 71 (2005) [16] Q.Y. Cai, Phys. Lett. A 51 (2006) 2. [17] X.H. Li, C.Y. Li, F.G. Deng, P. Zhou, Y.J. Liang, and H.Y. Zhou, Chin. Phys. 16 (2007) [18] G.L. Long, F.G. Deng, C. Wang, X.H. Li, K. Wen, and W.Y. Wang, Front. Phys. China. 2 (2007) 251. [19] W.J. Liu, H.W. Chen, Z.Q. Li, and Z.H. Liu, Chin. Phys. Lett. 25 (2008) 254. [20] X.M. Xiu, L. Dong, Y.J. Gao, and F. Chi, Commun. Theor. Phys. 52 (2009) 60. [21] D. Liu, C.X. Pei, D.X. Quan, and N. Zhao, Chin. Phys. Lett. 27 (2010) [22] F. Gao, S.J. Qin, Q.Y. Wen, and F.C. Zhu, Opt. Commun. 28 (2010) 192. [2] X.H. Li, F.G. Deng, C.Y. Li, Y.J. Liang, P. Zhou, and H.Y. Zhou, J. Korean Phys. Soc. 49 (2006) 154. [24] F.L. Yan and X.Q. Zhang, Eur. Phys. J. B 41 (2004) 75. [25] Z.J. Zhang, Z.X. Man, and Y. Li, Int. J. Quant. Inform. 2 (2004) 521. [26] T. Gao, F.L. Yan, and Z.X. Wang, Int. J. Mod. Phys. C 16 (2005) 129. [27] T. Gao, F.L. Yan, and Z.X. Wang, Chin. Phys. 14 (2005) 089. [28] T. Gao, F.L. Yan, and Z.X. Wang, J. Phys. A 8 (2005) [29] Z.X. Man, Z.J. Zhang, and Y. Li, Chin. Phys. Lett. 22 (2005) 18. [0] G.Y. Wang, X.M. Fang, and X.H. Tan, Chin. Phys. Lett. 2 (2006) [1] J.S. Shaari, M. Lucamarini, and M.R.B. Wahiddin, Phys. Lett. A 58 (2006) 85. [2] A.D. Zhu, Y. Xia, Q.B. Fan, and S. Zhang, Phys. Rev. A 7 (2006) [] X.H. Li, F.G. Deng, and H.Y. Zhou, Phys. Rev. A 74 (2006) [4] J. Wang, Q. Zhang, and C.J. Tang, Phys. Lett. A 58 (2006) 256. [5] J. Wang, Q. Zhang, and C.J. Tang, Phys. Lett. A 68 (2007) 504. [6] H.J. Cao and H.S. Song, Chin. Phys. Lett. 2 (2006) 290. [7] J. Liu, Y.M. Liu, H.J. Cao, S.H. Shi, and Z.J. Zhang, Chin. Phys. Lett. 2 (2006) [8] H. Lee, J. Lim, and H. Yang, Phys. Rev. A 7 (2006) [9] Z.J. Zhang, J. Liu, D. Wang, and S.H. Shi, Phys. Rev. A 75 (2007) [40] X.M. Xiu, L. Dong, Y.J. Gao, and F. Chi, J. Exp. Theor. Phys. 105 (2007) 112. [41] X.M. Xiu, L. Dong, Y.J. Gao, and F. Chi, Chin. Phys. B 17 (2008) 991. [42] L. Dong, X.M. Xiu, Y. Gao, and F. Chi, Commun. Theor. Phys. 50 (2008) 59. [4] L. Dong, X.M. Xiu, Y.J. Gao, and F. Chi, Commun. Theor. Phys. 49 (2008) [44] X.M. Xiu, H.K. Dong, L. Dong, Y.J. Gao, and F. Chi, Opt. Commun. 282 (2009) [45] L. Dong, X.M. Xiu, Y.J. Gao, and F. Chi, Opt. Commun. 282 (2009) [46] C.Y. Li, H.Y. Zhou, Y. Wang, and F.G. Deng, Chin. Phys. Lett. 22 (2005) [47] C.Y. Li, X.H. Li, F.G. Deng, P. Zhou, Y.J. Liang, and H.Y. Zhou, Chin. Phys. Lett. 2 (2006) [48] H.K. Lo and H.F. Chau, Science 28 (1999) [49] P.W. Shor and J. Preskill, Phys. Rev. Lett. 85 (2000) 411. [50] N. Lütkenhaus, Phys. Rev. A 61 (2000)

arxiv:quant-ph/ v2 2 Jan 2007

arxiv:quant-ph/ v2 2 Jan 2007 Revisiting controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding arxiv:quant-ph/06106v Jan 007 Jun Liu 1, Yan Xia and Zhan-jun Zhang 1,, 1

More information

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons Commun. Theor. Phys. (Beijing, China) 54 (2010) pp. 829 834 c Chinese Physical Society and IOP Publishing Ltd Vol. 54, No. 5, November 15, 2010 Quantum Secure Direct Communication with Authentication Expansion

More information

Efficient controlled quantum secure direct communication based on GHZ-like states

Efficient controlled quantum secure direct communication based on GHZ-like states Efficient controlled quantum secure direct communication based on GHZ-like states Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State Commun. Theor. Phys. (Beijing, China) 49 (2008) pp. 1468 1472 c Chinese Physical Society Vol. 49, No. 6, June 15, 2008 Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure

More information

Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States

Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States Commun. Theor. Phys. 63 (015) 431 438 Vol. 63, No. 4, April 1, 015 Fault-Tolerant Quantum Dialogue Without Information Leakage Based on Entanglement Swapping between Two Logical Bell States YE Tian-Yu

More information

arxiv:quant-ph/ v1 6 Dec 2005

arxiv:quant-ph/ v1 6 Dec 2005 Quantum Direct Communication with Authentication Hwayean Lee 1,,4, Jongin Lim 1,, HyungJin Yang,3 arxiv:quant-ph/051051v1 6 Dec 005 Center for Information Security TechnologiesCIST) 1, Graduate School

More information

Quantum secret sharing based on quantum error-correcting codes

Quantum secret sharing based on quantum error-correcting codes Quantum secret sharing based on quantum error-correcting codes Zhang Zu-Rong( ), Liu Wei-Tao( ), and Li Cheng-Zu( ) Department of Physics, School of Science, National University of Defense Technology,

More information

Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement

Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement Commun. Theor. Phys. 56 (2011) 81 86 Vol. 56, No. 5, November 15, 2011 Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement SHI Jin (æ ), 1,2 GONG Yan-Xiao ( ), 1 XU Ping (Å

More information

Bidirectional quantum teleportation and secure direct communication via entanglement swapping

Bidirectional quantum teleportation and secure direct communication via entanglement swapping Bidirectional quantum teleportation and secure direct communication via entanglement swapping Shima Hassanpour a, and Monireh Houshmand b a MS Student, Department of Electrical Engineering, Imam Reza International

More information

An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States

An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States Commun. Theor. Phys. 65 (2016) 705 710 Vol. 65, No. 6, June 1, 2016 An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States Shu-Jiang Xu (Å ), 1, Xiu-Bo

More information

Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle Genuine Entangled State

Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle Genuine Entangled State Entropy 5, 7, 67-675; doi:.9/e767 rticle OPEN CCESS entropy ISSN 99- www.mdpi.com/journal/entropy Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle

More information

arxiv:quant-ph/ v1 10 Apr 2006

arxiv:quant-ph/ v1 10 Apr 2006 Fake-signal-and-cheating attack on quantum secret sharing Fu-Guo Deng, 1,,3 Xi-Han Li, 1, Pan Chen, 4 Chun-Yan Li, 1, and Hong-Yu Zhou 1,,3 1 The Key Laboratory of Beam Technology and Material Modification

More information

arxiv:quant-ph/ v1 27 Dec 2004

arxiv:quant-ph/ v1 27 Dec 2004 Multiparty Quantum Secret Sharing Zhan-jun Zhang 1,2, Yong Li 3 and Zhong-xiao Man 2 1 School of Physics & Material Science, Anhui University, Hefei 230039, China 2 Wuhan Institute of Physics and Mathematics,

More information

arxiv: v2 [quant-ph] 9 Nov 2011

arxiv: v2 [quant-ph] 9 Nov 2011 Intercept-resend attacks on Semiquantum secret sharing and the Improvements arxiv:1106.4908v2 [quant-ph] 9 Nov 2011 Jason Lin, Chun-Wei Yang, Chia-Wei Tsai, and Tzonelih Hwang Abstract Recently, Li et

More information

Single-Qubit Operation Sharing with Bell and W Product States

Single-Qubit Operation Sharing with Bell and W Product States Commun. Theor. Phys. 60 (013) 165 170 Vol. 60, No., August 15, 013 Single-Qubit Operation Sharing with Bell and W Product States JI Qi-Bin ( É), 1 LIU Yi-Min ( ), LIU Xian-Song ( Ø), 1 YIN Xiao-Feng (

More information

Multiparty Quantum Secret Sharing Using Quantum Fourier Transform

Multiparty Quantum Secret Sharing Using Quantum Fourier Transform Commun. Theor. Phys. (Beijing, China) 51 (2009) pp. 221 226 c Chinese Physical Society and IOP Publishing Ltd Vol. 51, No. 2, February 15, 2009 Multiparty Quantum Secret Sharing Using Quantum Fourier Transform

More information

Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States

Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States Commun. Theor. Phys. 56 (2011) 664 668 Vol. 56, No. 4, October 15, 2011 Deterministic Quantum Key Distribution Using Gaussian-Modulated Squeezed States HE Guang-Qiang (¾Ö), ZHU Jun (ý ), and ZENG Gui-Hua

More information

arxiv:quant-ph/ v1 13 Jan 2003

arxiv:quant-ph/ v1 13 Jan 2003 Deterministic Secure Direct Communication Using Ping-pong protocol without public channel Qing-yu Cai Laboratory of Magentic Resonance and Atom and Molecular Physics, Wuhan Institute of Mathematics, The

More information

arxiv: v1 [quant-ph] 18 May 2018

arxiv: v1 [quant-ph] 18 May 2018 Measurement-Device-Independent Quantum Secure Direct Communication, arxiv:1805.078v1 [quant-ph] 18 May 018 Zeng-Rong Zhou, 1,, 3, 4, 5, 6, Yu-Bo Sheng, 7, 8, 9, Peng-Hao Niu, 1,, 3, 4, 5, 6 Liu-Guo Yin,

More information

Circular Semi-Quantum Secret Sharing Using Single Particles

Circular Semi-Quantum Secret Sharing Using Single Particles Commun. Theor. Phys. 70 (018) 661 671 Vol. 70 No. 6 December 1 018 Circular Semi-Quantum Secret Sharing Using Single Particles Chong-Qiang Ye ( 叶崇强 ) and Tian-Yu Ye ( 叶天语 ) College of Information & Electronic

More information

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Commun. Theor. Phys. 70 (018) 43 48 Vol. 70, No. 1, July 1, 018 A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Xu-Feng Niu ( 牛旭峰 ), 1 Jian-Zhong Zhang ( 张建中 ),

More information

Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs

Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs Fu-Guo Deng, 1,,3 Xi-Han Li, 1, Chun-Yan Li, 1, Ping Zhou, 1, and Hong-Yu Zhou 1,,3 1 The Key Laboratory of Beam Technology

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Commun. Theor. Phys. 70 (208) 55 520 Vol. 70, No. 5, November, 208 Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Jin Shi ( 施锦 ) and You-Bang Zhan ( 詹佑邦

More information

Perfect quantum teleportation and dense coding protocols via the 2N-qubit W state

Perfect quantum teleportation and dense coding protocols via the 2N-qubit W state Perfect quantum teleportation and dense coding protocols via the -qubit W state Wang Mei-Yu( ) a)b) and Yan Feng-Li( ) a)b) a) College of Physics Science and Information Engineering, Hebei ormal University,

More information

Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties

Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties Commun. Theor. Phys. 67 (2017) 377 382 Vol. 67, No. 4, April 1, 2017 Probabilistic Teleportation of an Arbitrary Two-Qubit State via Positive Operator-Valued Measurement with Multi Parties Lei Shi ( 石磊

More information

Experimental realization of quantum cryptography communication in free space

Experimental realization of quantum cryptography communication in free space Science in China Ser. G Physics, Mechanics & Astronomy 2005 Vol.48 No.2 237 246 237 Experimental realization of quantum cryptography communication in free space WANG Chuan 1, ZHANG Jingfu 1, WANG Pingxiao

More information

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and education use, including for instruction at the authors institution

More information

Counterfactual Quantum Deterministic Key Distribution

Counterfactual Quantum Deterministic Key Distribution Commun. Theor. Phys. 59 (013 7 31 Vol. 59, No. 1, January 15, 013 Counterfactual Quantum Deterministic Key Distribution ZHANG Sheng (Ǒ, WANG Jian (, and TANG Chao-Jing (» School of Electronic Science and

More information

Deterministic secure communications using two-mode squeezed states

Deterministic secure communications using two-mode squeezed states Deterministic secure communications using twomode squeezed states Alberto M. Marino* and C. R. Stroud, Jr. The Institute of Optics, University of Rochester, Rochester, New York 467, USA Received 5 May

More information

Multiparty Quantum Remote Control

Multiparty Quantum Remote Control Multiparty Quantum Remote Control Yu-Ting Chen and Tzonelih Hwang Abstract This paper proposes a multiparty quantum remote control (MQRC) protocol, which allows several controllers to perform remote operations

More information

Entanglement and information

Entanglement and information Ph95a lecture notes for 0/29/0 Entanglement and information Lately we ve spent a lot of time examining properties of entangled states such as ab è 2 0 a b è Ý a 0 b è. We have learned that they exhibit

More information

arxiv:quant-ph/ v2 3 Oct 2000

arxiv:quant-ph/ v2 3 Oct 2000 Quantum key distribution without alternative measurements Adán Cabello Departamento de Física Aplicada, Universidad de Sevilla, 0 Sevilla, Spain January, 0 arxiv:quant-ph/990v Oct 000 Entanglement swapping

More information

arxiv: v7 [quant-ph] 20 Mar 2017

arxiv: v7 [quant-ph] 20 Mar 2017 Quantum oblivious transfer and bit commitment protocols based on two non-orthogonal states coding arxiv:1306.5863v7 [quant-ph] 0 Mar 017 Li Yang State Key Laboratory of Information Security, Institute

More information

Security of Quantum Cryptography using Photons for Quantum Key Distribution. Karisa Daniels & Chris Marcellino Physics C191C

Security of Quantum Cryptography using Photons for Quantum Key Distribution. Karisa Daniels & Chris Marcellino Physics C191C Security of Quantum Cryptography using Photons for Quantum Key Distribution Karisa Daniels & Chris Marcellino Physics C191C Quantum Key Distribution QKD allows secure key distribution Keys are then used

More information

Quantum communication protocols based on entanglement swapping

Quantum communication protocols based on entanglement swapping Journal of Physics: Conference Series PAPER OPEN ACCESS Quantum communication protocols based on entanglement swapping To cite this article: Guillermo Morales-Luna 015 J. Phys.: Conf. Ser. 64 01003 View

More information

arxiv:quant-ph/ v2 11 Jan 2006

arxiv:quant-ph/ v2 11 Jan 2006 Quantum Authentication and Quantum Key Distribution Protocol Hwayean Lee 1,,3, Jongin Lim 1,, and HyungJin Yang,4 arxiv:quant-ph/0510144v 11 Jan 006 Center for Information Security Technologies(CIST) 1,

More information

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1 Cryptography CS 555 Topic 25: Quantum Crpytography CS555 Topic 25 1 Outline and Readings Outline: What is Identity Based Encryption Quantum cryptography Readings: CS555 Topic 25 2 Identity Based Encryption

More information

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security Areas for Discussion Joseph Spring Department of Computer Science MSc Distributed Systems and Security Introduction Photons Quantum Key Distribution Protocols BB84 A 4 state QKD Protocol B9 A state QKD

More information

Ping Pong Protocol & Auto-compensation

Ping Pong Protocol & Auto-compensation Ping Pong Protocol & Auto-compensation Adam de la Zerda For QIP seminar Spring 2004 02.06.04 Outline Introduction to QKD protocols + motivation Ping-Pong protocol Security Analysis for Ping-Pong Protocol

More information

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139 Quantum Error Correcting Codes and Quantum Cryptography Peter Shor M.I.T. Cambridge, MA 02139 1 We start out with two processes which are fundamentally quantum: superdense coding and teleportation. Superdense

More information

Quantum key distribution with 2-bit quantum codes

Quantum key distribution with 2-bit quantum codes Quantum key distribution with -bit quantum codes Xiang-Bin Wang Imai Quantum Computation and Information project, ERATO, Japan Sci. and Tech. Corp. Daini Hongo White Bldg. 0, 5-8-3, Hongo, Bunkyo, Tokyo

More information

arxiv: v1 [quant-ph] 1 Mar 2016

arxiv: v1 [quant-ph] 1 Mar 2016 A comparative study of protocols for secure quantum communication under noisy environment: single-qubit-based protocols versus entangled-state-based protocols arxiv:1603.00178v1 [quant-ph] 1 Mar 016 Vishal

More information

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata An Introduction to Quantum Information By Aditya Jain Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata 1. Introduction Quantum information is physical information that is held in the state of

More information

1 1D Schrödinger equation: Particle in an infinite box

1 1D Schrödinger equation: Particle in an infinite box 1 OF 5 NOTE: This problem set is to be handed in to my mail slot (SMITH) located in the Clarendon Laboratory by 5:00 PM (noon) Tuesday, 24 May. 1 1D Schrödinger equation: Particle in an infinite box Consider

More information

1 1D Schrödinger equation: Particle in an infinite box

1 1D Schrödinger equation: Particle in an infinite box 1 OF 5 1 1D Schrödinger equation: Particle in an infinite box Consider a particle of mass m confined to an infinite one-dimensional well of width L. The potential is given by V (x) = V 0 x L/2, V (x) =

More information

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Kiyoshi Tamaki *Perimeter Institute for Theoretical Physics Collaboration with Masato Koashi

More information

Quantum Cryptography

Quantum Cryptography Quantum Cryptography Umesh V. Vazirani CS 161/194-1 November 28, 2005 Why Quantum Cryptography? Unconditional security - Quantum computers can solve certain tasks exponentially faster; including quantum

More information

Practical quantum-key. key- distribution post-processing

Practical quantum-key. key- distribution post-processing Practical quantum-key key- distribution post-processing processing Xiongfeng Ma 马雄峰 IQC, University of Waterloo Chi-Hang Fred Fung, Jean-Christian Boileau, Hoi Fung Chau arxiv:0904.1994 Hoi-Kwong Lo, Norbert

More information

Device-Independent Quantum Information Processing

Device-Independent Quantum Information Processing Device-Independent Quantum Information Processing Antonio Acín ICREA Professor at ICFO-Institut de Ciencies Fotoniques, Barcelona Chist-Era kick-off seminar, March 2012, Warsaw, Poland Quantum Information

More information

arxiv:quant-ph/ v2 7 Nov 2001

arxiv:quant-ph/ v2 7 Nov 2001 Quantum key distribution using non-classical photon number correlations in macroscopic light pulses A.C. Funk and M.G. Raymer Oregon Center for Optics and Department of Physics, University of Oregon, Eugene,

More information

arxiv: v3 [quant-ph] 6 Sep 2009

arxiv: v3 [quant-ph] 6 Sep 2009 Semi-quantum secret sharing using entangled states Qin Li, 1 W. H. Chan, and Dong-Yang Long 1 1 Department of Computer Science, Sun Yat-sen University, Guangzhou 51075, China Department of Mathematics,

More information

Trustworthiness of detectors in quantum key distribution with untrusted detectors

Trustworthiness of detectors in quantum key distribution with untrusted detectors Trustworthiness of detectors in quantum key distribution with untrusted detectors Bing Qi Quantum Information Science Group, Computational Sciences and Engineering Division, Oak Ridge National Laboratory,

More information

Selection of unitary operations in quantum secret sharing without entanglement

Selection of unitary operations in quantum secret sharing without entanglement . RESEARCH PAPERS. SCIENCE CHINA Information Sciences September 2011 Vol. 54 No. 9: 1837 1842 doi: 10.1007/s11432-011-4240-9 Selection of unitary operations in quantum secret sharing without entanglement

More information

arxiv: v5 [quant-ph] 28 Oct 2015

arxiv: v5 [quant-ph] 28 Oct 2015 arxiv:140.643v5 [quant-ph] 8 Oct 015 Quantum Entanglement Establishment between two Strangers Tzonelih Hwang, Tzu-Han Lin, and Shih-Hung Kao February 7, 018 Abstract This paper presents the first quantum

More information

Perfectly secure cipher system.

Perfectly secure cipher system. Perfectly secure cipher system Arindam Mitra Lakurdhi, Tikarhat Road, Burdwan 713102 India Abstract We present a perfectly secure cipher system based on the concept of fake bits which has never been used

More information

arxiv:quant-ph/ v1 13 Mar 2007

arxiv:quant-ph/ v1 13 Mar 2007 Quantum Key Distribution with Classical Bob Michel Boyer 1, Dan Kenigsberg 2 and Tal Mor 2 1. Département IRO, Université de Montréal Montréal (Québec) H3C 3J7 CANADA 2. Computer Science Department, Technion,

More information

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1 Quantum Cryptography Quantum Cryptography Presented by: Shubhra Mittal Instructor: Dr. Stefan Robila Intranet & Internet Security (CMPT-585-) Fall 28 Montclair State University, New Jersey Introduction

More information

A probabilistic quantum key transfer protocol

A probabilistic quantum key transfer protocol SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 013; 6:1389 1395 Published online 13 March 013 in Wiley Online Library (wileyonlinelibrary.com)..736 RESEARCH ARTICLE Abhishek Parakh* Nebraska

More information

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution Chapter 13: Photons for quantum information Quantum only tasks Teleportation Superdense coding Quantum key distribution Quantum teleportation (Theory: Bennett et al. 1993; Experiments: many, by now) Teleportation

More information

A Superluminal communication solution based on Four-photon entanglement

A Superluminal communication solution based on Four-photon entanglement A Superluminal communication solution based on Four-photon entanglement Jia-Run Deng cmos001@163.com Abstract : Based on the improved design of Four-photon entanglement device and the definition of Encoding

More information

Realization of B92 QKD protocol using id3100 Clavis 2 system

Realization of B92 QKD protocol using id3100 Clavis 2 system Realization of B92 QKD protocol using id3100 Clavis 2 system Makhamisa Senekane 1, Abdul Mirza 1, Mhlambululi Mafu 1 and Francesco Petruccione 1,2 1 Centre for Quantum Technology, School of Chemistry and

More information

Satellite-Relayed Intercontinental Quantum Network

Satellite-Relayed Intercontinental Quantum Network Satellite-Relayed Intercontinental Quantum Network Rachel Birchmier, Andrew Conrad, Darshan Chalise, Brian Doolittle [Sheng-Kai Liao, et al. Phys. Rev. Lett. 120, 030501 (19 January 2018)] [https://www.sciencemag.org/news/2017/06/china-s-quantum-satellite-achieves-spooky-action-record-distance]

More information

Physics is becoming too difficult for physicists. David Hilbert (mathematician)

Physics is becoming too difficult for physicists. David Hilbert (mathematician) Physics is becoming too difficult for physicists. David Hilbert (mathematician) Simple Harmonic Oscillator Credit: R. Nave (HyperPhysics) Particle 2 X 2-Particle wave functions 2 Particles, each moving

More information

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes 5th March 2004 Unconditional Security of Quantum Key Distribution With Practical Devices Hermen Jan Hupkes The setting Alice wants to send a message to Bob. Channel is dangerous and vulnerable to attack.

More information

arxiv:quant-ph/ v2 17 Sep 2002

arxiv:quant-ph/ v2 17 Sep 2002 Proof of security of quantum key distribution with two-way classical communications arxiv:quant-ph/0105121 v2 17 Sep 2002 Daniel Gottesman EECS: Computer Science Division University of California Berkeley,

More information

Security of Quantum Key Distribution with Imperfect Devices

Security of Quantum Key Distribution with Imperfect Devices Security of Quantum Key Distribution with Imperfect Devices Hoi-Kwong Lo Dept. of Electrical & Comp. Engineering (ECE); & Dept. of Physics University of Toronto Email:hklo@comm.utoronto.ca URL: http://www.comm.utoronto.ca/~hklo

More information

10 - February, 2010 Jordan Myronuk

10 - February, 2010 Jordan Myronuk 10 - February, 2010 Jordan Myronuk Classical Cryptography EPR Paradox] The need for QKD Quantum Bits and Entanglement No Cloning Theorem Polarization of Photons BB84 Protocol Probability of Qubit States

More information

Asymptotic Analysis of a Three State Quantum Cryptographic Protocol

Asymptotic Analysis of a Three State Quantum Cryptographic Protocol Asymptotic Analysis of a Three State Quantum Cryptographic Protocol Walter O. Krawec walter.krawec@gmail.com Iona College Computer Science Department New Rochelle, NY USA IEEE ISIT July, 2016 Quantum Key

More information

Simulation and Implementation of Decoy State Quantum Key Distribution over 60km Telecom Fiber

Simulation and Implementation of Decoy State Quantum Key Distribution over 60km Telecom Fiber Simulation and Implementation of Decoy State Quantum Key Distribution over 60km Telecom Fiber arxiv:quant-ph/06068v2 2 Oct 2006 Yi Zhao, Bing Qi, Xiongfeng Ma, Hoi-Kwong Lo, Li Qian Center for Quantum

More information

Security of NEQR Quantum Image by Using Quantum Fourier Transform with Blind Trent

Security of NEQR Quantum Image by Using Quantum Fourier Transform with Blind Trent Security of NEQR Quantum Image by Using Quantum Fourier Transform with Blind Trent Engin ŞAHİN*, İhsan YILMAZ** arxiv:1801.10364v1 [quant-ph] 31 Jan 2018 * Department of Computer and Instructional Technologies

More information

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance.

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance. 9. Distance measures 9.1 Classical information measures How similar/close are two probability distributions? Trace distance Fidelity Example: Flipping two coins, one fair one biased Head Tail Trace distance

More information

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC)

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) Majid Alshammari and Khaled Elleithy Department of Computer Science and Engineering University of Bridgeport

More information

No. 12 Probabilistic teleportation of an arbitrary Suppose that the sender (Ali) wants to transmit an unknown arbitrary three-particle state t

No. 12 Probabilistic teleportation of an arbitrary Suppose that the sender (Ali) wants to transmit an unknown arbitrary three-particle state t Vol 12 No 12, Demr 2003 cfl 2003 Chin. Phys. Soc. 1009-1963/2003/12(12)/1354-06 Chinese Physics and IOP Publishing Ltd Probabilistic teleportation of an arbitrary three-particle state via a partial entangled

More information

Quantum Cryptography

Quantum Cryptography http://tph.tuwien.ac.at/ svozil/publ/2005-qcrypt-pres.pdf Institut für Theoretische Physik, University of Technology Vienna, Wiedner Hauptstraße 8-10/136, A-1040 Vienna, Austria svozil@tuwien.ac.at 16.

More information

Biased decoy-state reference-frame-independent quantum. key distribution

Biased decoy-state reference-frame-independent quantum. key distribution iased decoy-state reference-frame-independent quantum key distribution JIN-RONG ZHU 12# CHUN-MEI ZHNG 12# GUNG-CN GUO 123 QIN WNG 123* 1 Institute of Signal Processing Transmission Nanjing University of

More information

Quantum Cryptography and Security of Information Systems

Quantum Cryptography and Security of Information Systems Quantum Cryptography and Security of Information Systems Dalibor Hrg University of Zagreb, Faculty of Electrical Engineering and Computing, Zagreb dalix@fly.srk.fer.hr Leo Budin University of Zagreb, Faculty

More information

arxiv: v1 [quant-ph] 11 Jul 2018

arxiv: v1 [quant-ph] 11 Jul 2018 Game-theoretic perspective of Ping-Pong Protocol Hargeet Kaur and Atul Kumar Indian Institute of Technology Jodhpur, Jodhpur, Rajasthan, India (Dated: July 16, 2018) arxiv:1807.04796v1 [quant-ph] 11 Jul

More information

Controlled Quantum Teleportation via Four Particle Asymmetric Entangled State *

Controlled Quantum Teleportation via Four Particle Asymmetric Entangled State * IOSR Journal of Applied Physics (IOSR-JAP) e-issn: 2278-4861.Volume 9, Issue 1 Ver. III (Jan. Feb. 2017), PP 32-37 www.iosrjournals.org Controlled Quantum Teleportation via Four Particle Asymmetric Entangled

More information

Title Experimental long-distance quantum secure direct communication

Title Experimental long-distance quantum secure direct communication Title Experimental long-distance quantum secure direct communication The authors Feng Zhu, Tsinghua National Laboratory for Information Science and Technology, Department of Electronic Engineering, Tsinghua

More information

Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol

Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol entropy Article Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol Michel Boyer, Rotem Liss, * and Tal Mor Département d Informatique et de Recherche Opérationnelle

More information

arxiv: v3 [quant-ph] 19 Jun 2017

arxiv: v3 [quant-ph] 19 Jun 2017 Quantum key distribution protocol based on contextuality monogamy Jaskaran Singh, Kishor Bharti, and Arvind Department of Physical Sciences, Indian Institute of Science Education & Research (IISER) Mohali,

More information

o. 5 Proposal of many-party controlled teleportation for by (C 1 ;C ; ;C ) can be expressed as [16] j' w i (c 0 j000 :::0i + c 1 j100 :::0i + c

o. 5 Proposal of many-party controlled teleportation for by (C 1 ;C ; ;C ) can be expressed as [16] j' w i (c 0 j000 :::0i + c 1 j100 :::0i + c Vol 14 o 5, May 005 cfl 005 Chin. Phys. Soc. 1009-1963/005/14(05)/0974-06 Chinese Physics and IOP Publishing Ltd Proposal of many-party controlled teleportation for multi-qubit entangled W state * Huang

More information

Quantum Cryptography. Marshall Roth March 9, 2007

Quantum Cryptography. Marshall Roth March 9, 2007 Quantum Cryptography Marshall Roth March 9, 2007 Overview Current Cryptography Methods Quantum Solutions Quantum Cryptography Commercial Implementation Cryptography algorithms: Symmetric encrypting and

More information

Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications

Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications Zhengjun Cao Abstract What is the behavior of an adversary to launch attacks against a communication? The good choice

More information

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices Global Journal of Computer Science and Technology Volume 11 Issue 12 Version 1.0 July Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals Inc. (USA) Online ISSN:

More information

Device-Independent Quantum Information Processing (DIQIP)

Device-Independent Quantum Information Processing (DIQIP) Device-Independent Quantum Information Processing (DIQIP) Maciej Demianowicz ICFO-Institut de Ciencies Fotoniques, Barcelona (Spain) Coordinator of the project: Antonio Acín (ICFO, ICREA professor) meeting,

More information

Quantum Cryptography

Quantum Cryptography Quantum Cryptography (Notes for Course on Quantum Computation and Information Theory. Sec. 13) Robert B. Griffiths Version of 26 March 2003 References: Gisin = N. Gisin et al., Rev. Mod. Phys. 74, 145

More information

Cryptography in a quantum world

Cryptography in a quantum world T School of Informatics, University of Edinburgh 25th October 2016 E H U N I V E R S I T Y O H F R G E D I N B U Outline What is quantum computation Why should we care if quantum computers are constructed?

More information

DEVELOPMENT OF MECHANISM FOR ENHANCING DATA SECURITY IN QUANTUM CRYPTOGRAPHY.

DEVELOPMENT OF MECHANISM FOR ENHANCING DATA SECURITY IN QUANTUM CRYPTOGRAPHY. DEVELOPMENT OF MECHANISM FOR ENHANCING DATA SECURITY IN QUANTUM CRYPTOGRAPHY. Ajit Singh 1 and Nidhi Sharma 2 Department of Computer Science & Engineering and Information Technology BPS Mahila Vishwavidyalaya,

More information

Quantum key distribution for the lazy and careless

Quantum key distribution for the lazy and careless Quantum key distribution for the lazy and careless Noisy preprocessing and twisted states Joseph M. Renes Theoretical Quantum Physics, Institut für Angewandte Physik Technische Universität Darmstadt Center

More information

Theory of Quantum Entanglement

Theory of Quantum Entanglement Theory of Quantum Entanglement Shao-Ming Fei Capital Normal University, Beijing Universität Bonn, Bonn Richard Feynman 1980 Certain quantum mechanical effects cannot be simulated efficiently on a classical

More information

Quantum Entanglement Assisted Key Distribution

Quantum Entanglement Assisted Key Distribution Quantum Entanglement Assisted Key Distribution Ke Tang *, Ping Ji *+, Xiaowen Zhang * Graduate Center, City University of New York, ke.tang@qc.cuny.edu + John Jay College of Criminal Justice, City University

More information

Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics

Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics Scheme for implementing perfect quantum teleportation with four-qubit entangled states in cavity quantum electrodynamics Tang Jing-Wu( ), Zhao Guan-Xiang( ), and He Xiong-Hui( ) School of Physics, Hunan

More information

APPLICATIONS. Quantum Communications

APPLICATIONS. Quantum Communications SOFT PROCESSING TECHNIQUES FOR QUANTUM KEY DISTRIBUTION APPLICATIONS Marina Mondin January 27, 2012 Quantum Communications In the past decades, the key to improving computer performance has been the reduction

More information

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction Tutorial on Quantum Computing Vwani P. Roychowdhury Lecture 1: Introduction 1 & ) &! # Fundamentals Qubits A single qubit is a two state system, such as a two level atom we denote two orthogonal states

More information

Quantum Cryptography: A Short Historical overview and Recent Developments

Quantum Cryptography: A Short Historical overview and Recent Developments Quantum Cryptography: A Short Historical overview and Recent Developments Ioannis P. Antoniades Informatics Department, Aristotle University of Thessaloniki, Thessaloniki 541 24, Greece Vasilios G. Chouvardas

More information

Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski

Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski 1 Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski What is the problem with classical cryptography? Secret key cryptography Requires secure channel for key distribution In principle every

More information

An Introduction to Quantum Information and Applications

An Introduction to Quantum Information and Applications An Introduction to Quantum Information and Applications Iordanis Kerenidis CNRS LIAFA-Univ Paris-Diderot Quantum information and computation Quantum information and computation How is information encoded

More information

LECTURE NOTES ON Quantum Cryptography

LECTURE NOTES ON Quantum Cryptography Department of Software The University of Babylon LECTURE NOTES ON Quantum Cryptography By Dr. Samaher Hussein Ali College of Information Technology, University of Babylon, Iraq Samaher@itnet.uobabylon.edu.iq

More information