Skip to main content
Log in

Fault tolerant channel-encrypting quantum dialogue against collective noise

抗集体噪声的错误容忍信道加密量子对话

  • Article
  • Quantum Physics
  • Published:
Science China Physics, Mechanics & Astronomy Aims and scope Submit manuscript

Abstract

In this paper, two fault tolerant channel-encrypting quantum dialogue (QD) protocols against collective noise are presented. One is against collective-dephasing noise, while the other is against collective-rotation noise. The decoherent-free states, each of which is composed of two physical qubits, act as traveling states combating collective noise. Einstein-Podolsky-Rosen pairs, which play the role of private quantum key, are securely shared between two participants over a collective-noise channel in advance. Through encryption and decryption with private quantum key, the initial state of each traveling two-photon logical qubit is privately shared between two participants. Due to quantum encryption sharing of the initial state of each traveling logical qubit, the issue of information leakage is overcome. The private quantum key can be repeatedly used after rotation as long as the rotation angle is properly chosen, making quantum resource economized. As a result, their information-theoretical efficiency is nearly up to 66.7%. The proposed QD protocols only need single-photon measurements rather than two-photon joint measurements for quantum measurements. Security analysis shows that an eavesdropper cannot obtain anything useful about secret messages during the dialogue process without being discovered. Furthermore, the proposed QD protocols can be implemented with current techniques in experiment.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bennett C H, Brassard G. Quantum cryptography: Public-key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing. Bangalore: IEEE Press, 1984. 175–179

    Google Scholar 

  2. Ekert A K. Quantum cryptography based on Bell’s theorem. Phys Rev Lett, 1991, 67(6): 661–663

    Article  ADS  MATH  MathSciNet  Google Scholar 

  3. Bennett C H, Brassard G, Mermin N D. Quantum cryptography without Bell theorem. Phys Rev Lett, 1992, 68: 557–559

    Article  ADS  MATH  MathSciNet  Google Scholar 

  4. Cabello A. Quantum key distribution in the Holevo limit. Phys Rev Lett, 2000, 85: 5635

    Article  ADS  Google Scholar 

  5. Deng F G, Long G L. Controlled order rearrangement encryption for quantum key distribution. Phys Rev A, 2003, 68: 042315

    Article  ADS  Google Scholar 

  6. Deng F G, Long G L. Bidirectional quantum key distribution protocol with practical faint laser pulses. Phys Rev A, 2004, 70: 012311

    Article  ADS  Google Scholar 

  7. Su X L. Applying Gaussian quantum discord to quantum key distribution. Chin Sci Bull, 2014, 59(11): 1083–1090

    Article  Google Scholar 

  8. Zhang C M, Song X T, Treeviriyanupab P, et al. Delayed error verification in quantum key distribution. Chin Sci Bull, 2014, 59(23): 2825–2828

    Article  Google Scholar 

  9. Hillery M, Buzek V, Berthiaume A. Quantum secret sharing. Phys Rev A, 1999, 59: 1829–1834

    Article  ADS  MathSciNet  Google Scholar 

  10. Karlsson A, Koashi M, Imoto N. Quantum entanglement for secret sharing and secret splitting. Phys Rev A, 1999, 59: 162–168

    Article  ADS  Google Scholar 

  11. Xiao L, Long G L, Deng F G, et al. Efficient multiparty quantum-secret-sharing schemes. Phys Rev A, 2004, 69: 052307

    Article  ADS  Google Scholar 

  12. Hao L, Li J L, Long G L. Eavesdropping in a quantum secret sharing protocol based on Grover algorithm and its solution. Sci China-Phys Mech Astron, 2010, 53(3): 491–495

    Article  ADS  Google Scholar 

  13. Hao L, Wang C, Long G L. Quantum secret sharing protocol with four state Grover algorithm and its proof-of-principle experimental demonstration. Opt Commun, 2011, 284: 3639–3642

    Article  ADS  Google Scholar 

  14. Long G L, Liu X S. Theoretically efficient high-capacity quantum-key-distribution scheme. Phys Rev A, 2002, 65: 032302

    Article  ADS  Google Scholar 

  15. Bostrom K, Felbinger T. Deterministic secure direct communication using entanglement. Phys Rev Lett, 2002, 89: 187902

    Article  ADS  Google Scholar 

  16. Deng F G, Long G L, Liu X S. Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Phys Rev A, 2003, 68: 042317

    Article  ADS  Google Scholar 

  17. Deng F G, Long G L. Secure direct communication with a quantum one-time pad. Phys Rev A, 2004, 69: 052319

    Article  ADS  Google Scholar 

  18. Wang C, Deng F G, Li Y S, et al. Quantum secure direct communication with high-dimension quantum superdense coding. Phys Rev A, 2005, 71: 044305

    Article  ADS  Google Scholar 

  19. Wang C, Deng F G, Long G L. Multi-step quantum secure direct communication using multi-particle Green-Horne-Zeilinger state. Opt Commun, 2005, 253(1–3): 15–20; Wang C, Deng F G, Long G L. Erratum to “Multi-step quantum secure direct communication using multi-particle Green-Horne-Zeilinger state”. Opt Commun, 2006, 262(1): 134

    Article  ADS  Google Scholar 

  20. Chen X B, Wen Q Y, Guo F Z, et al. Controlled quantum secure direct communication with W state. Int J Quant Inform, 2008, 6(4): 899–906

    Article  MATH  Google Scholar 

  21. Gu B, Huang Y G, Fang X, et al. A two-step quantum secure direct communication protocol with hyperentanglement. Chin Phys B, 2011, 20(10): 100309

    Article  ADS  Google Scholar 

  22. Liu D, Chen J L, Jiang W. High-capacity quantum secure direct communication with single photons in both polarization and spatial-mode degrees of freedom. Int J Theor Phys, 2012, 51: 2923–2929

    Article  MATH  Google Scholar 

  23. Sun Z W, Du R G, Long D Y. Quantum secure direct communication with two-photon four-qubit cluster states. Int J Theor Phys, 2012, 51: 1946–1952

    Article  MATH  MathSciNet  Google Scholar 

  24. Ren B C, Wei H R, Hua M, et al. Photonic spatial Bell-state analysis for robust quantum secure direct communication using quantum dot-cavity systems. Eur Phys J D, 2013, 67: 30–37

    Article  ADS  Google Scholar 

  25. Zou X F, Qiu D W. Three-step semiquantum secure direct communication protocol. Sci China-Phys Mech Astron, 2014, 57(9): 1696–1702

    Article  ADS  Google Scholar 

  26. Chang Y, Xu C X, Zhang S B, et al. Controlled quantum secure direct communication and authentication protocol based on five-particle cluster state and quantum one-time pad. Chin Sci Bull, 2014, 59(21): 2541–2546

    Article  Google Scholar 

  27. Zhang Z J, Man Z X. Secure direct bidirectional communication protocol using the Einstein-Podolsky-Rosen pair block. Arxiv:quant-ph/0403215

  28. Zhang Z J, Man Z X. Secure bidirectional quantum communication protocol without quantum channel. arxiv:quant-ph/0403217

  29. Nguyen B A. Quantum dialogue. Phys Lett A, 2004, 328(1): 6–10

    Article  ADS  MATH  MathSciNet  Google Scholar 

  30. Man Z X, Zhang Z J, Li Y. Quantum dialogue revisited. Chin Phys Lett, 2005, 22(1): 22–24

    Article  ADS  Google Scholar 

  31. Jin X R, Ji X, Zhang Y Q, et al. Three-party quantum secure direct communication based on GHZ states. Phys Lett A, 2006, 354(1–2): 67–70

    Article  ADS  Google Scholar 

  32. Man Z X, Xia Y J. Controlled bidirectional quantum direct communication by using a GHZ state. Chin Phys Lett, 2006, 23(7): 1680–1682

    Article  ADS  Google Scholar 

  33. Ji X, Zhang S. Secure quantum dialogue based on single-photon. Chin Phys, 2006, 15(7): 1418–1420

    Article  ADS  Google Scholar 

  34. Man Z X, Xia Y J, Nguyen B A. Quantum secure direct communication by using GHZ states and entanglement swapping. J Phys B-At Mol Opt Phys, 2006, 39(18): 3855–3863

    Article  ADS  Google Scholar 

  35. Man Z X, Xia Y J. Improvement of security of three-party quantum secure direct communication based on GHZ states. Chin Phys Lett, 2007, 24(1): 15–18

    Article  ADS  MathSciNet  Google Scholar 

  36. Chen Y, Man Z X, Xia Y J. Quantum bidirectional secure direct communication via entanglement swapping. Chin Phys Lett, 2007, 24(1): 19–22

    Article  ADS  MATH  Google Scholar 

  37. Yang Y G, Wen Q Y. Quasi-secure quantum dialogue using single photons. Sci China Ser G-Phys Mech Astron, 2007, 50(5): 558–562

    Article  ADS  Google Scholar 

  38. Shan C J, Liu J B, Cheng W W, et al. Bidirectional quantum secure direct communication in driven cavity QED. Mod Phys Lett B, 2009, 23(27): 3225–3234

    Article  ADS  MATH  Google Scholar 

  39. Ye T Y, Jiang L Z. Improvement of controlled bidirectional quantum secure direct communication by using a GHZ state. Chin Phys Lett, 2013, 30(4): 040305

    Article  ADS  Google Scholar 

  40. Gao F, Qin S J, Wen Q Y, et al. Comment on: “Three-party quantum secure direct communication based on GHZ states”. Phys Lett A, 2008, 372(18): 3333–3336

    Article  ADS  MATH  MathSciNet  Google Scholar 

  41. Gao F, Guo F Z, Wen Q Y, et al. Revisiting the security of quantum dialogue and bidirectional quantum secure direct communication. Sci China Ser G-Phys Mech Astron, 2008, 51(5): 559–566

    Article  ADS  Google Scholar 

  42. Tan Y G, Cai Q Y. Classical correlation in quantum dialogue. Int J Quant Inf, 2008, 6(2): 325–329

    Article  Google Scholar 

  43. Shi G F, Xi X Q, Tian X L, et al. Bidirectional quantum secure communication based on a shared private Bell state. Opt Commun, 2009, 282(12): 2460–2463

    Article  ADS  Google Scholar 

  44. Shi G F, Xi X Q, Hu M L, et al. Quantum secure dialogue by using single photons. Opt Commun, 2010, 283(9): 1984–1986

    Article  ADS  Google Scholar 

  45. Ye T Y. Large payload bidirectional quantum secure direct communication without information leakage. Int J Quant Inf, 2013, 11(5): 1350051

    Article  Google Scholar 

  46. Ye T Y, Jiang L Z. Quantum dialogue without information leakage based on the entanglement swapping between any two Bell states and the shared secret Bell state. Phys Scr, 2014, 89(1): 015103

    Article  ADS  Google Scholar 

  47. Shi G F. Bidirectional quantum secure communication scheme based on Bell states and auxiliary particles. Opt Commun, 2010, 283(24): 5275–5278

    Article  ADS  Google Scholar 

  48. Gao G. Two quantum dialogue protocols without information leakage. Opt Commun, 2010, 283(10): 2288–2293

    Article  ADS  Google Scholar 

  49. Ye T Y. Quantum secure dialogue with quantum encryption. Commun Theor Phys, 2014, 62(3): 338–342

    Article  ADS  Google Scholar 

  50. Zheng C, Long G F. Quantum secure direct dialogue using Einstein-Podolsky-Rosen pairs. Sci China-Phys Mech Astron, 2014, 57(7): 1238–1243

    Article  ADS  Google Scholar 

  51. Zhang Y S, Li C F, Guo G C. Quantum key distribution via quantum encryption. 2001, 64: 024302

    MathSciNet  Google Scholar 

  52. Bagherinezhad S, Karimipour V. Quantum secret sharing based on reusable GHZ states as secure carriers. Phys Rev A, 2003, 67: 044302

    Article  ADS  Google Scholar 

  53. Zeng G H. Encrypting binary bits via quantum cryptography. Chin J Electr, 2004, 13(4): 651–653

    Google Scholar 

  54. Gao F, Qin S J, Wen Q Y, et al. An effective attack on the quantum key distribution protocol based on quantum encryption. In: Lecture Notes in Computer Science, December 15–17, 2005, Beijing, China, 2005, 3822: 302–312

    MathSciNet  Google Scholar 

  55. Deng F G, Li X H, Li C Y, et al. Multiparty quantum secret report. Chin Phys Lett, 2006, 23(7): 1676–1679

    Article  ADS  Google Scholar 

  56. Li X H, Li C Y, Deng F G, et al. Multiparty quantum remote secret conference. Chin Phys Lett, 2007, 24(1): 23–26

    Article  ADS  MATH  Google Scholar 

  57. Li X H, Li C Y, Deng F G, et al. Quantum secure direct communication with quantum encryption based on pure entangled states. Chin Phys, 2007, 16(8): 2149–2153

    Article  ADS  MathSciNet  Google Scholar 

  58. Chen X B, Wang T Y, Du J Z, et al. Controlled quantum secure direct communication with quantum encryption. Int J Quant Inf, 2008, 6(3): 543–551

    Article  MATH  Google Scholar 

  59. Gao F, Wen Q Y, Qin S J, et al. Quantum asymmetric cryptography with symmetric keys. Sci China Ser G-Phys Mech Astron, 2009, 52(12): 1925–1931

    Article  ADS  Google Scholar 

  60. Huang W, Wen Q Y, Jia H Y, et al. Fault tolerant quantum secure direct communication with quantum encryption against collective noise. Chin Phys B, 2012, 21(10): 100308

    Article  ADS  Google Scholar 

  61. Bennett C H, Brassard G, Popescu S, et al. Purification of noisy entanglement and faithful teleportation via noisy channels. Phys Rev Lett, 1996, 76: 722–725

    Article  ADS  Google Scholar 

  62. Pan J W, Simon C, Brukner C, et al. Entanglement purification for quantum communication. Nature, 2001, 410: 1067–1070

    Article  ADS  Google Scholar 

  63. Pan J W, Simon C. Polarization entanglement purification using spatial entanglement. Phys Rev Lett, 2002, 89: 257901

    Article  ADS  Google Scholar 

  64. Sheng Y B, Deng F G. Deterministic entanglement purification and complete nonlocal Bell-state analysis with hyperentanglement. Phys Rev A, 2010, 81: 032307

    Article  ADS  Google Scholar 

  65. Sheng Y B, Deng F G. One-step deterministic polarization-entanglement purification using spatial entanglement. Phys Rev A, 2010, 82: 044305

    Article  ADS  Google Scholar 

  66. Deng F G. One-step error correction for multipartite polarization entanglement. Phys Rev A, 2011, 83: 062316

    Article  ADS  Google Scholar 

  67. Ren B C, Du F F, Deng F G. Hyperentanglement concentration for two-photon four-qubit systems with linear optics. Phys Rev A, 2013, 88: 012302

    Article  ADS  Google Scholar 

  68. Nielsen M A, Chuang I L. Quantum Computation and Quantum Information. Cambridge: Cambridge University Press, 2000

    MATH  Google Scholar 

  69. Li X H, Deng F G, Zhou H Y. Faithful qubit transmission against collective noise without ancillary qubits. Appl Phys Lett, 2007, 91: 144101

    Article  ADS  Google Scholar 

  70. Walton Z D, Abouraddy A F, Sergienko A V, et al. Decoherence-free subspaces in quantum key distribution. Phys Rev Lett, 2003, 91: 087901

    Article  ADS  Google Scholar 

  71. Boileau J C, Gottesman D, Laflamme R, et al. Robust polarization-based quantum key distribution over a collective-noise channel. Phys Rev Lett, 2004, 92: 017901

    Article  ADS  Google Scholar 

  72. Zhang Z J. Robust multiparty quantum secret key sharing over two collective-noise channels. Physica A, 2006, 361: 233–238

    Article  ADS  Google Scholar 

  73. Li X H, Deng F G, Zhou H Y. Efficient quantum key distribution over a collective noise channel. Phys Rev A, 2008, 78: 022321

    Article  ADS  Google Scholar 

  74. Li X H, Zhao B K, Sheng Y B, et al. Fault tolerant quantum key distribution based on quantum dense coding with collective noise. Int J Quant Inf, 2009, 7(8): 1479–1489

    Article  MATH  Google Scholar 

  75. Gu B, Pei S X, Song B, et al. Deterministic secure quantum communication over a collective-noise channel. Sci China Ser G-Phys Mech Astron, 2009, 52(12): 1913–1918

    Article  ADS  Google Scholar 

  76. Yang C W, Tsai C W, Hwang T. Fault tolerant two-step quantum secure direct communication protocol against collective noises. Sci China-Phys Mech Astron, 2011, 54(3): 496–501

    Article  ADS  Google Scholar 

  77. Gu B, Zhang C Y, Cheng G S, et al. Robust quantum secure direct communication with a quantum one-time pad over a collective-noise channel. Sci China-Phys Mech Astron, 2011, 54(5): 942–947

    Article  ADS  Google Scholar 

  78. Yang C W, Hwang T. Quantum dialogue protocols immune to collective noise. Quantum Inf Process, 2013, 12: 2131–2142

    Article  ADS  MATH  MathSciNet  Google Scholar 

  79. Chang Y, Zhang S B, Li J, et al. Robust EPR-pairs-based quantum secure communication with authentication resisting collective noise. Sci China-Phys Mech Astron, 2014, 57(10): 1907–1912

    Article  ADS  Google Scholar 

  80. Ye T Y. Information leakage resistant quantum dialogue against collective noise. Sci China-Phys Mech Astron, 57(12): 2266–2275, doi: 10.1007/s11433-014-5566-2

  81. Li C Y, Zhou H Y, Wang Y, et al. Secure quantum key distribution network with Bell states and local unitary operations. Chin Phys Lett, 2005, 22(5): 1049–1052

    Article  ADS  MathSciNet  Google Scholar 

  82. Li C Y, Li X H, Deng F G, et al. Efficient quantum cryptography network without entanglement and quantum memory. Chin Phys Lett, 2006, 23(11): 2896–2899

    Article  ADS  MathSciNet  Google Scholar 

  83. Shannon C E. Communication theory of secrecy system. Bell System Tech J, 1949, 28: 656–715

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to TianYu Ye.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ye, T. Fault tolerant channel-encrypting quantum dialogue against collective noise. Sci. China Phys. Mech. Astron. 58, 1–10 (2015). https://doi.org/10.1007/s11433-014-5613-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11433-014-5613-z

Keywords

关键词

Navigation