Skip to main content
Log in

Semi-quantum Key Distribution Robust Against Combined Collective Noise

  • Published:
International Journal of Theoretical Physics Aims and scope Submit manuscript

Abstract

This paper first proposes a new coding function for the six-qubit decoherence-free states that can resist both types of collective noise (i.e., dephasing and rotation noise) simultaneously. Subsequently, based on the coding function, a semi-quantum key distribution (SQKD) protocol is designed such that a sender with strong quantum capabilities can send a key to a classical receiver who can merely perform classical operations. This is the first SQKD protocol that can resist the combined collective noise. Analyses show that this protocol is secure and effective.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Kampe, J., Bacon, D., Lidar, D.A., Whaley, K.B.: Theory of decoherence-free fault-tolerant universal quantum computation. Phys. Rev. A 63, 042307 (2000)

    Article  ADS  Google Scholar 

  2. Cabello, A.: Six-qubit permutation-based decoherence-free orthogonal basis. Phys. Rev. A 75, 020301 (2007)

    Article  ADS  MathSciNet  Google Scholar 

  3. Qin, S.J., Gao, F., Wen, Q.Y., et al.: Robust quantum secure direct communication over collective rotating channel. Commun. Theor. Phys. 53, 645–647 (2010)

    Article  ADS  Google Scholar 

  4. Deng, F.G., Li, X.H., Zhou, H.Y., et al.: Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys. Rev. A. 72, 044302 (2005)

    Article  ADS  Google Scholar 

  5. Li, X.H., Deng, F.G., Zhou, H.Y.: Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A. 74, 054302 (2006)

    Article  ADS  Google Scholar 

  6. Lidar, D.A., Bacon, D., Kempe, J., et al.: Protecting quantum information encoded in decoherence-free states against exchange errors. Phys. Rev. A. 61, 052307 (2000)

    Article  ADS  Google Scholar 

  7. Walton, Z.D., Abouraddy, A.F., Sergienko, A.V., et al.: Decoherence-free subspaces in quantum key distribution. Phys. Rev. Lett. 91, 087901 (2003)

    Article  ADS  Google Scholar 

  8. Boileau, J.C., Gottesman, D., Laflamme, R., et al.: Robust polarization-based quantum key distribution over a collective-noise channel. Phys. Rev. Lett. 92, 017901 (2004)

    Article  ADS  Google Scholar 

  9. Bourennane, M., Eibl, M., Gaertner, S., et al.: Decoherence-free quantum information processing with four-photon entangled states. Phys. Rev. Lett. 92, 107901 (2004)

    Article  ADS  Google Scholar 

  10. Yamamoto, T., Shimamura, J., Ozdemir, S.K., et al.: Faithful qubit distribution assisted by one additional qubit against collective noise. Phys. Rev. Lett. 95, 040503 (2005)

    Article  ADS  Google Scholar 

  11. Wang, X.B.: Fault tolerant quantum key distribution protocol with collective random unitary noise. Phys. Rev. A. 72, 050304 (2005)

    Article  ADS  Google Scholar 

  12. Zhang, Z.J.: Robust multiparty quantum secret key sharing over two collective-noise channels. Physica A 361, 233–238 (2006)

    Article  ADS  Google Scholar 

  13. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India (1984)

  14. Zhang, Z.J., Man, Z.X., Shi, S.H.: An efficient multiparty quantum key distribution scheme. Int. J. Quantum Inf. 3(3), 555–560 (2005)

    Article  Google Scholar 

  15. Zou, X., Qiu, D., Li, L., Wu, L., Li, L.: Semiquantum-key distribution using less than four quantum states. Phys. Rev. A 79(5), 052312 (2009)

    Article  ADS  Google Scholar 

  16. Boyer, M., Gelles, R., Kenigsberg, D., Mor, T.: Semiquantum key distribution. Phys. Rev. A. 79(3), 032341 (2009)

    Article  ADS  MathSciNet  Google Scholar 

  17. Wang, J., Zhang, S., Zhang, Q., Tang, C.J.: Semiquantum key distribution using entangled states. Chinese Phys. Lett. 28(10), 100301 (2011)

    Article  ADS  Google Scholar 

  18. Bennett, C.H., Brassard, G.: Generalized privacy amplification. IEEE Trans. Inf. Theory 41, 1915–1953 (1995)

    Article  MathSciNet  Google Scholar 

  19. Bennett, C.H., Brassard, G., Robert, J.M.: Privacy amplification by public discussion. SIAM J. Comput. 17, 210–229 (1988)

    Article  MathSciNet  Google Scholar 

  20. Zanardi, P., Rasetti, M.: Noiseless quantum codes. Phys. Rev.Lett. 79, 3306 (1997)

    Article  ADS  Google Scholar 

  21. Jennewein, T., Simon, C., Weihs, G., Weinfurter, H., Zeilinger, A.: Quantum cryptography with entangled photons. Phys. Rev. Lett. 84(20), 4729–4732 (2000). ADSCrossRefGoogle Scholar

    Article  ADS  Google Scholar 

  22. Beveratos, A., Brouri, R., Gacoin, T., Villing, A., Poizat, J.P., Grangier, P.: Single photon quantum cryptography. Phys. Rev. Lett. 89(18), 187901 (2002). ADSCrossRefGoogle Scholar

    Article  ADS  Google Scholar 

  23. Hughes, R.J., Nordholt, J.E., Derkacs, D., Peterson, C.G.: Practical free-space quantum key distribution over 10 km in daylight and at night. New J. Phys. 4, 43 (2002). ADSCrossRefGoogle Scholar

    Article  ADS  Google Scholar 

  24. Stucki, D., Gisin, N., Guinnard, O., Ribordy, G., Zbinden, H.: Quantum key distribution over 67 km with a plug&play system. New J. Phys. 4, 41 (2002). ADSCrossRefGoogle Scholar

    Article  ADS  Google Scholar 

  25. Gobby, C., Yuan, Z.L., Shields, A.J.: Quantum key distribution over 122 km of standard telecom fiber. Appl. Phys. Lett. 84(19), 3762–3764 (2004). ADSCrossRefGoogle Scholar

    Article  ADS  Google Scholar 

  26. Yu-Guang, Y., Yuan, W., Yi-Weiand, T., Qiao-Yan, W.: Universal three-party quantum secret sharing against collective noise. Commun. Theor. Phys. 55, 589–593 (2011)

    Article  ADS  Google Scholar 

  27. Li, C.-M., Yu, K.-F., Kao, S.-H., Hwang, T.: Authenticated semi-quantum key distributions without classical channe. Quantum. Inf. Process 15, 2881–2893 (2016)

    Article  ADS  MathSciNet  Google Scholar 

  28. Gao, F., Wen, Q.Y., Zhu, F.C.: Comment on: Quantum exam. Phys. Lett. A 360(6), 748–750 (2007)

    Article  ADS  Google Scholar 

  29. Wang, J., Zhang, Q., Tang, C.: Quantum secure direct communication without using perfect quantum channel. Int. J. Mod. Phys. C 17(5), 685 (2006)

    Article  ADS  MathSciNet  Google Scholar 

  30. Li, Q., Chan, W.H., Zhang, S.: Semiquantum key distribution with secure delegated quantum computation. Sci. Rep. 6, 19898 (2016)

  31. Sun, Z.W., Du, R.-G., Long, D.-Y.: Quantum key distribution with limited classical bob. International Journal of Quantum Information 11(01), 1350005 (2013)

    Article  ADS  MathSciNet  Google Scholar 

  32. Yu, K.-F, Yang, C.-W., Liao, C.-H., Hwang, T.: Authenticated Semi-quantum Key Distribution Protocol Using Bell States. Quantum Inf. Process 13(6), 1457–1465 (2014)

    Article  ADS  MathSciNet  Google Scholar 

  33. Meslouhi, A., Hassouni, Y.: Cryptanalysis on authenticated semi-quantum key distribution protocol using Bell states. Quantum Inf. Process 16(1), 18 (2016)

    Article  ADS  MathSciNet  Google Scholar 

Download references

Acknowledgments

We would like to thank the Ministry of Science and Technology of the Republic of China for financially supporting this research under Contract No. MOST 104-2221-E-006-102-.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tzonelih Hwang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Tsai, CL., Hwang, T. Semi-quantum Key Distribution Robust Against Combined Collective Noise. Int J Theor Phys 57, 3410–3418 (2018). https://doi.org/10.1007/s10773-018-3854-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10773-018-3854-8

Keywords

Navigation