Skip to main content
Log in

Secure Quantum Dialogue Protocol Based On Four-Qubit Cluster State

  • Published:
International Journal of Theoretical Physics Aims and scope Submit manuscript

Abstract

In this paper, a quantum dialogue protocol is proposed based on four-qubit Cluster state, which constructed a new quantum channel. By using Bell measurements and the corresponding unitary operation, two users can exchange their messages simultaneously and directly. And two security cheques are adopted to ensure its transmission security against the several well-known attacks from an outside eavesdropper. The protocol can avoid the information leakage, and it is simple and feasible with current technique.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Zhu, D., Yang, Y.H., Zhang, D., Liu, R.Z., Ma, D.M., Li, C.B., Zhang, Y.P.: Multi-mode of four and six wave parametric amplified process. Sci. Rep. 7, 43689 (2017)

    Article  ADS  Google Scholar 

  2. Li, C.B., Jiang, Z.H., Zhang, Y.Q., Zhang, Z.Y., Wen, F., Chen, H.X., Zhang, Y.P., Xiao, M.: Controlled correlation and squeezing in P r 3+ : Y 2 S i O 5 to yield correlated light beams. Phys. Rev. Appl. 7, 014023 (2017)

    Article  ADS  Google Scholar 

  3. Feng, W., Li, Z., Zhang, Y., Hong, G., Che, J., et al.: Triple-mode squeezing with dressed six-wave mixing. Sci. Rep. 6, 25554 (2016)

    Article  ADS  Google Scholar 

  4. Abdisa, G., Ahmed, I., Wang, X.X., Liu, Z.C., Wang, H.G., Zhang, Y.P.: Controllable hybrid shape of correlation and squeezing. Phys. Rev. A 94, 023849 (2016)

    Article  ADS  Google Scholar 

  5. Bennett, C.H., Brassard, G., Crépeau, C., Jozsa, R., Peres, A., Wootters, W.K.: Teleporting an unknown quantum state via dualclassical and Einstein-Podolsky-Rosen channels. Phys. Rev. Lett. 70, 1895 (1993)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  6. Ai, Q.: Toward quantum teleporting living objects. Sci. Bull. 61, 110–111 (2016)

    Article  Google Scholar 

  7. Li, T.C., Yin, Z.Q.: Quantum superposition, entanglement, and state teleportation of a microorganism on an electromechanical oscillator. Sci.Bull. 61, 163–171 (2016)

    Article  Google Scholar 

  8. Long, G.L., Liu, X.S. : arXiv:quant-ph/0012056V1 (2000)

  9. Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 65, 032302 (2002)

    Article  ADS  Google Scholar 

  10. Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Phys. Rev. A 68, 042317 (2003)

    Article  ADS  Google Scholar 

  11. Zhang, W., Ding, D.S., Sheng, Y.B., Zhou, L., Shi, B.S., Guo, G.C.: Quantum secure direct communication with quantum memory. Phys. Rev. Lett. 118, 220501 (2017)

    Article  ADS  Google Scholar 

  12. Deng, . F.G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69, 052319 (2004)

    Article  ADS  Google Scholar 

  13. Hu, J.Y., Yu, B., Jing, M.Y., Xiao, L.T., Jia, S.T., Qin, G.Q., Long, G.L.: Experimental quantum secure direct communication with single photons. Sci. Appl. 5, 16144 (2016)

    Google Scholar 

  14. Wang, C. et al.: Quantum secure direct communication with high-dimension quantum superdense coding. Phys. Rev. A 71, 044305 (2005)

    Article  ADS  Google Scholar 

  15. Wang, C. et al.: Multi-step quantum secure direct communication using multi-particle Green-Horne-Zeilinger state. Opt. Commun. 253, 15–20 (2005)

    Article  ADS  Google Scholar 

  16. Li, X.H. et al.: Quantum secure direct communication with quantumencryption based on pure entangled states. Chin. Phys. 16, 2149–2153 (2007)

    Article  ADS  Google Scholar 

  17. Wang, T.J., Li, T., Du, F.F., Deng, F.G.: High-capacity quantum secure direct communication based on quantum hyperdense coding with hyperentanglement. Chin. Phys. Lett. 28, 040305 (2011)

    Article  ADS  Google Scholar 

  18. Gu, B. et al.: Robust quantum secure direct communication with a quantum one-time pad over a collective-noise channel. Sci. China: Phys. Mech. Astron. 54, 942–947 (2011)

    ADS  Google Scholar 

  19. Gu, B. et al.: A two-step quantum secure direct communication protocol with hyperentanglement. Chin. Phys. B 20, 100309 (2011)

    Article  ADS  Google Scholar 

  20. Shi, J., Gong, Y.X., Xu, P., Zhu, S.N., Zhan, Y.B.: Quantum secure direct communication by using three-dimensional hyperentanglement. Commun. Theor. Phys. 56, 831 (2011)

    Article  ADS  MATH  Google Scholar 

  21. Wu, Y.H., Zhai, W.D., Cao, W.Z., Li, C.: Quantum secure direct communication by using general entangled states. Int. J. Theor. Phys. 50, 325–331 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  22. Gao, G., Fang, M., Yang, R.M.: Quantum secure direct communication by swapping entanglements of 3 × 3-dimensional bell states. Int. J. Theor. Phys. 50, 882–887 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  23. Liu, D., Chen, J.L., Jiang, W.: High-capacity quantum secure direct communication with single photons in both polarization and spatial-mode degrees of freedom. Int. J. Theor. Phys. 51, 2923–2929 (2012)

    Article  MATH  Google Scholar 

  24. Sun, Z.W., Du, R.G., Long, D.Y.: Quantum secure direct communication with two-photon four-qubit cluster states. Int. J. Theor. Phys. 51, 1946–1952 (2012)

    Article  MATH  Google Scholar 

  25. Ren, B.C. et al.: Photonic spatial Bell-state analysis for robust quantum securedirect communication using quantum dot-cavity systems. Eur. Phys. J. D 67, 30 (2013)

    Article  ADS  Google Scholar 

  26. Gu, B. et al.: Robust quantum secure communication with spatial quantum states of single photons. Int. J. Theor. Phys. 52, 4461–4469 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  27. Zhang, Q.N., Li, C.C., Li, Y.H., Nie, Y.Y.: Quantum secure direct communication based on four-qubit cluster states. Int. J. Theor. Phys. 52, 22–27 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  28. Chang, Y., Xu, C.X., Zhang, S.B., Yan, L.L.: Quantum secure direct communication and authentication protocol with single photons. Chin. Sci. Bullet. 58, 4571–4576 (2013)

    Article  ADS  Google Scholar 

  29. Zou, X.F., Qiu, D.W.: Three-step semiquantum secure direct communication protocol. Sci. Chin. Phys. Mech. Astron. 57, 1696–1702 (2014)

    Article  ADS  Google Scholar 

  30. Yadav, P., Srikanth, R., Pathak, A.: Two-step orthogonal-state-based protocol of quantum secure direct communication with the help of order-rearrangement technique. Quantum Inf. Proc. 13, 2731 (2014)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  31. Li, Y.B., Song, T.T., Huang, W., Zhan, W.W.: Fault-tolerant quantum secure direct communication protocol based on decoherence-free states. Int. J. Theor. Phys. 54, 589 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  32. Hillery, M., Buzek, V., Berthiaume, A.: Quantum secret sharing. Phys. Rev. A 59, 1829 (1999)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  33. Karlsson, A., Koashi, M., Imoto, N.: Quantum entanglement for secret sharing and secret splitting. Phys. Rev. A 59, 162 (1999)

    Article  ADS  Google Scholar 

  34. Xiao, L., Long, G.L., Deng, F.G., Pan, J.W: Efficient multiparty quantum-secret-sharing schemes. Phys. Rev. A 69, 052307 (2004)

    Article  ADS  Google Scholar 

  35. Deng, F.G., Zhou, H.Y., Long, G.L.: Circular quantum secret sharing. J. Phys. A: Math. Gen. 39, 14089 (2006)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  36. Cleve, R., Gottesman, D., Lo, H.K.: How to share a quantum secret. Phys. Rev. Lett. 83, 648 (1999)

    Article  ADS  Google Scholar 

  37. Lance, A.M., Symul, T., Bowen, W.P., Sanders, B.C., Lam, P.K.: Tripartite quantum state sharing. Phys. Rev. Lett. 92, 177903 (2004)

    Article  ADS  Google Scholar 

  38. Qin, H.W., Dai, Y.W.: Proactive quantum secret sharing. Quantum Inf. Proc. 14, 4237 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  39. Qin, H.W., Zhu, X.H., Dai, Y.W.: (t,n)Threshold quantum secret sharing using the phase shift operation. Quantum Inf. Proc. 15, 2997 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  40. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of IEEE international conference on computers, systems and signal Processing, pp 175–179. IEEE, New York (1984)

  41. Ekert, A.K.: Quantum cryptography based on Bells theorem. Phys. Rev. Lett. 67, 661–663 (1991)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  42. Bennett, C.H., Brassard, G., Mermin, N.D.: Quantum cryptography without Bell’s theorem. Phys. Rev. Lett. 68, 557–559 (1992)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  43. Deng, F.G., Long, G.L.: Controlled order rearrangement encryption for quantum key distribution. Phys. Rev. A 68, 042315 (2003)

    Article  ADS  Google Scholar 

  44. Deng, F.G., Long, G.L.: Bidirectional quantum key distribution protocol with practical faint laser pulses. Phys. Rev. A 70, 012311 (2004)

    Article  ADS  Google Scholar 

  45. Hwang, W.Y.: Quantum key distribution with high loss: toward global secure communication. Phys. Rev. Lett. 91, 057901 (2003)

    Article  ADS  Google Scholar 

  46. Wang, X.B.: Beating the photon-number-splitting attack in practical quantum cryptography. Phys. Rev. Lett. 94, 230503 (2005)

    Article  ADS  Google Scholar 

  47. Lo, H.K., Ma, X.F., Chen, K.: Decoy state quantum key distribution. Phys. Rev. Lett. 94, 230504 (2005)

    Article  ADS  Google Scholar 

  48. Li, X.H., Deng, F.G., Zhou, H.Y.: Efficient quantum key distribution over a collective noise channel. Phys. Rev. A 78, 022321 (2008)

    Article  ADS  Google Scholar 

  49. Lo, H.K., Curty, M., Qi, B.: Measurement-device-independent quantum key distribution. Phys. Rev. Lett. 108, 130503 (2012)

    Article  ADS  Google Scholar 

  50. Pinheiro, P.V.P., Ramos, R.V.: Two-layer quantum key distribution. Quantum Inf. Proc. 14, 2111 (2015)

    Article  ADS  MATH  Google Scholar 

  51. Zhang, C.M., Li, M., Yin, Z.Q, et al.: Decoy-state measurement-device-independent quantum key distribution with mismatched-basis statistics. Sci. China-Phys. Mech. Astron. 58, 590301 (2015)

    Article  Google Scholar 

  52. Bai, Z.L., Wang, X.Y., Yang, S.S., Li, Y.M.: High-efficiency Gaussian key reconciliation in continuous variable quantum key distribution. Sci. China Phys. Phys. Mech. Astron. 59(1), 614201 (2016)

    Article  Google Scholar 

  53. Cao, D.-Y., Liu, B.-H., Wang, Z., et al.: Multiuser-to-multiuser entanglement distribution based on 1550 nm polarization-entangled photons. Sci. Bullet. 60(12), 1128 (2015)

    Article  Google Scholar 

  54. Lu, X.M., Zhang, L.J., Wang Y.G., et al.: FPGA based digital phase-coding quantum key distribution system. Sci. China Phys. Mech. Astron. 58(12), 120301 (2015)

    Article  Google Scholar 

  55. Huang, W., Su, Q., Xu, B.J., et al.: Improved multiparty quantum key agreement in travelling mode. Sci. China Phys. Mech. Astron. 59(12), 120311 (2016)

    Article  Google Scholar 

  56. Zhang, Z.J., Man, Z.X.: arXiv:quant-ph/0403215v1 (2004)

  57. Zhang, Z.J., Man, Z.X.: arXiv:quant-ph/0403217v4 (2004)

  58. Nguyen, B.A., et al.: Quantum dialogue. Phys. Lett. A 328(1), 6 (2004)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  59. Man, Z.X., Zhang, Z.J., Li, Y.: Quantum dialogue revisited. Chin. Phys. Lett. 22(1), 22–24 (2005)

    Article  ADS  Google Scholar 

  60. Ji, X., Zhang, S., et al.: Secure quantum dialogue based on single-photon. Chin. Phys. 15(7), 1418–1420 (2006)

    Article  ADS  Google Scholar 

  61. Jin, X.R., Ji, X., et al.: Three-party quantum secure direct communication based on GHZ states. Phys. Lett. A 354(1C2), 67–70 (2006)

    Article  ADS  Google Scholar 

  62. Man, Z.X., Xia, Y.J., An, N.B.: Quantum secure direct communication by using GHZ states and entanglement swapping. J. Phys. B: Atomic Mol. Phys. 39(18), 3855–3863 (2006)

    Article  ADS  Google Scholar 

  63. Man, Z.X., Xia, Y.J., Zhang, Z.J.: Secure deterministic bidirectional communication without entanglement. Int. J. Quant. Inf. 4(4), 739–746 (2006)

    Article  Google Scholar 

  64. Xia, Y., Fu, C.B., et al.: Quantum dialogue by using the GHZ state. J. Kor. Phys. Soc. 48(1), 24–27 (2006)

    MathSciNet  Google Scholar 

  65. Man, Z.X., Xia, Y.J.: Controlled bidirectional quantum direct communication by using a GHZ state. Chin. Phys. Lett. 23(7), 1680–1682 (2006)

    Article  ADS  Google Scholar 

  66. Yang, Y.G., Wen, Q.Y.: Quasi-secure quantum dialogue using single photons. Sci. China Series G: Phys. Mech. Astron. 50(5), 558–562 (2007)

    Article  ADS  Google Scholar 

  67. Xia, Y., Song, J., Nie, J., Song, H.S.: Controlled secure quantum dialogue using a pure entangled GHZ states. Comm. Theor. Phys. 48(5), 841–846 (2007)

    Article  ADS  Google Scholar 

  68. Chen, Y., Man, Z.X., Xia, Y.J.: Quantum bidirectional secure direct communication via entanglement swapping. Chin. Phys. Lett. 24(1), 19–22 (2007)

    Article  ADS  Google Scholar 

  69. Man, Z.X., Xia, Y.J.: Improvement of security of three-party quantum secure direct communication based on GHZ states. Chin. Phys. Lett. 24(1), 15–18 (2007)

    Article  ADS  Google Scholar 

  70. Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: Comment on: Three-party quantum secure direct communication based on GHZ states [Phys. Lett. A 354 (2006) 67]. Phys. Lett. A. 372, 3333 (2008)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  71. Gao, F., Guo, F.Z., Wen, Q.Y., Zhu, F.C.: Revisiting the security of quantum dialogue and bidirectional quantum secure direct communication. Sci. China Ser. G-Phys. Mech. Astron. 51, 559 (2008)

    Article  ADS  Google Scholar 

  72. Tan, Y.G., Cai, Q.Y.: Classical correlation in quantum dialogue. Int. J. Quant. Inform. 6, 325 (2008)

    Article  Google Scholar 

  73. Dong, L., Xiu, X.M., Gao, Y.J., Chi, F.: Quantum dialogue protocol using a class of three-photon W states. Commun. Theor. Phys. 52(5), 853–856 (2009)

    Article  ADS  MATH  Google Scholar 

  74. Huang, D.Z., Chen, Z.G., Xie, J.Q., Guo, Y.: Bidirectional quantum secure direct communication based on entanglement. Commun. Comput. Inf. Sci. 29, 40–49 (2009)

    Google Scholar 

  75. Shi, G.F., Xi, X.Q., Tian, X.L., Yue, R.H.: Bidirectional quantum secure communication based on a shared private Bell state. Opt. Commun. 282(12), 2460–2463 (2009)

    Article  ADS  Google Scholar 

  76. Shan, C.J., Liu, J.B., Cheng, W.W., Liu, T.K.: Bidirectional quantum secure direct communication in driven cavity qed. Modern Phys. Lett. B 23(27), 3225–3234 (2009)

    Article  ADS  MATH  Google Scholar 

  77. Shi, G.F., Xi, X.Q., Hu, M.L., Yue, R.H.: Quantum secure dialogue by using single photons. Opt.Commun. 283(9), 1984–1986 (2010)

    Article  ADS  Google Scholar 

  78. Shi, G.F., Tian, X.L.: Quantum secure dialogue based on single photons and controlled-not operations. J. Modern Opt. 57(20), 2027–2030 (2010)

    Article  ADS  Google Scholar 

  79. Zhan, Y.B., Zhang, L.L., et al.: Quantum dialogue by using non-symmetric quantum channel. Commun. Theor. Phys. 53(4), 648–652 (2010)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  80. Liu, H., Zhang, X.L., Lu, H.: Eavesdropping on the quantum dialogue protocol in lossy channel. Chin. Phys. B 20(7), 070305-1-070305-5 (2011)

    Article  ADS  Google Scholar 

  81. Sheikhehi, F., Naseri, M.: Probabilistic bidrectional quantum secure communication based on a shared partially entangled states. Int. J. Quant. Inf. 9, 357-365 (2011)

    Article  MATH  Google Scholar 

  82. Wang, H., Zhang, Y.Q., Hu, Y.P.: Efficient quantum dialogue by using the two-qutrit entangled states without information leakage. Int. J. Theor. Phys. 52(6), 1745–1750 (2013)

    Article  Google Scholar 

  83. Yang, C.W., Hwang, T.: Quantum dialogue protocols immune to collective noise. Quant. Inf. Process. 12(6), 2131–2142 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  84. Ye, T.Y., Jiang, L.Z.: Quantum dialogue without information leakage based on the entanglement swapping between any two Bell states and the shared secret Bell state. Phys. Scripta. 89(1), 015103-1-015103-7 (2014)

    Article  ADS  Google Scholar 

  85. Li, C.Y. et al.: Secure quantum key distribution network with bell states and local unitary operations. Chin. Phys. Lett. 22, 1049 (2005)

    Article  ADS  Google Scholar 

  86. Li, C.Y. et al.: Efficient quantum cryptography network without entanglement and quantum memory. Chin. Phys. Lett. 23, 2896 (2006)

    Article  ADS  Google Scholar 

  87. Shi, G.F., Xi, X.Q., et al.: Tensor representation in teleportation and controlled teleportation. Opt. Commun. 282, 2460 (2009)

    Article  ADS  Google Scholar 

  88. Gao, G., et al.: Cryptanalysis of multiparty quantum secret sharing with collective eavesdropping-check. Opt. Commun. 283, 2288 (2010)

    Article  ADS  Google Scholar 

  89. Ye, T.Y., Jiang, L.Z.: Improvement of controlled bidirectional quantum direct communication using a GHZ state. Chin. Phys. Lett. 30, 040305 (2013)

    Article  ADS  Google Scholar 

  90. Ye, T.Y., Jiang, L.Z.: Large payload quantum steganography based on cavity quantum electrodynamics. Chin. Phys. B. 22, 040305 (2013)

    Article  ADS  Google Scholar 

Download references

Acknowledgements

This work was supported by the foundation of Shannxi provincial Educational Department under Contract No. 15JK1668. This work was supported by the Natural Science Foundation of Shannxi provincial of China Grant No. 2015JM6263 and No. 2013JM1009.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wei Li.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, W., Zha, XW. & Yu, Y. Secure Quantum Dialogue Protocol Based On Four-Qubit Cluster State. Int J Theor Phys 57, 371–380 (2018). https://doi.org/10.1007/s10773-017-3569-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10773-017-3569-2

Keywords

Navigation