Skip to main content
Log in

Quantum Key Distribution Based on Orthogonal State Encoding

  • Published:
International Journal of Theoretical Physics Aims and scope Submit manuscript

Abstract

Quantum key distribution(QKD) is one of the most significant areas in quantum information theory. For nearly four decades, substantial QKD schemes are developed. In early years, the security of QKD protocols is depend on switching different bases, namely based on non-orthogonal state encoding. The most famous example is the BB84 protocol. Later, other techniques were developed for orthogonal state encoding. Examples of such protocols include the GV protocol and order-rearrangement protocols. In this paper, we present two QKD protocols based on orthogonal state encoding. One of them does not need to employ order-rearrangement techniques while the other needs to. We provide analyses for them, demonstrating that they are highly efficient when considering consumptions of both qubits and classical bits. Furthermore, the employment of maximally entangled states could be less than previous ones and so the measurement efficiency could be increased. We also modify the protocols for implementing in noisy channels by applying the testing state method.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Data Availability

The author declare that all data supporting the findings of this study are available within the paper.

References

  1. Shor, P.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings of 35th Annual Symposium on the Foundations of Computer Science, pp 124–134. IEEE Computer Society Press, Los Alamitos, CA (1994)

  2. Bennett, C. H., Brassard, G.: Quantum cryptography: Public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers (1984)

  3. Shor, P. W., Preskill, J.: Simple proof of security of the bb84 quantum key distribution protocol. Phys. Rev. Lett. 85(2), 441–444 (2000)

    Article  ADS  Google Scholar 

  4. Ekert, A. K.: Quantum cryptography based on bell’s theorem. Phys. Rev. Lett. 67(6), 661 (1991)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  5. Bennett, C., Brassard, G., Mermin, N.: Quantum cryptography without bell’s theorem. In: Proceedings of 35th Annual Symposium on the Foundations of Computer Science, pp 124–134. IEEE Computer Society Press, Los Alamitos, CA (1994)

  6. Bruss, D.: Optimal eavesdropping in quantum cryptography with six states. Phys. Rev. Lett. 81, 3018 (1998)

    Article  ADS  Google Scholar 

  7. Cerf, N. J., Bourennane, M., Karlsson, A., Gisin, N.: Security of quantum key distribution using d-level systems. Phys. Rev. Lett. 88(12), 127902 (2002)

    Article  ADS  Google Scholar 

  8. Liu, W. Z., Zhang, Y. Z., Zhen, Y. Z., Li, M. H., Liu, Y., Fan, J. Y., Xu, F. H., Zhang, Q., Pan, J. W.: Toward a photonic demonstration of device-independent quantum key distribution. Phys. Rev. Lett. 129, 050502 (2022)

    Article  ADS  Google Scholar 

  9. Zhang, W., Leent, T. V., Redeker, K., Garthoff, R., Schwonnek, R., Fertig, F., Eppelt, S., Rosenfeld, W., Scarani, V., Lim, C. W.: Weinfurter a device-independent quantum key distribution system for distant users. Nature 607, 687 (2022)

    Article  ADS  Google Scholar 

  10. Xie, Y. M., Li, B. H., Lu, Y. S., Cao, X. Y., Liu, W. B., Yin, H. L., Chen, Z.B.: Overcoming the rate–distance limit of device-independent quantum key distribution. Opt. Lett. 46(7), 1632–1635 (2021)

    Article  ADS  Google Scholar 

  11. Yin, H. L., Chen, T. Y., Yu, Z. W., Liu, H., You, L. X., Zhou, Y. H., Chen, S. J., Mao, Y. Q., Huang, M. Q., Zhang, W. J., Chen, H., Li, M. J., Nolan, D., Zhou, F., Jiang, X., Wang, Z., Zhang, Q., Wang, X. B., Pan, J. W.: Measurement-device-independent quantum key distribution over a 404 km optical fiber. Phys. Rev. Lett. 117, 190501 (2016)

    Article  ADS  Google Scholar 

  12. Fan-Yuan, G. J., Lu, F. Y., Wang, S., Yin, Z. Q., He, D. Y., Zhou, Z., Teng, J., Chen, W., Guo, G. C., Han, Z.F.: Measurement-device-independent quantum key distribution for nonstandalone networks. Photon. Res. 9(10), 1881–1891 (2021)

    Article  Google Scholar 

  13. Xie, Y. M., Lu, Y. S., Weng, C. X., Cao, X. Y., Jia, Z. Y., Bao, Y., Wang, Y., Fu, Y., Yin, H. L., Chen, Z. B.: Breaking the rate-loss bound of quantum key distribution with asynchronous two-photon interference. PRX Quantum 3, 020315 (2022)

    Article  ADS  Google Scholar 

  14. Lucamarini, M., Yuan, Z. L., Dynes, J. F., Shields, A. J.: Overcoming the rate–distance limit of quantum key distribution without quantum repeaters. Nature 557(7705), 400–403 (2018)

    Article  ADS  Google Scholar 

  15. Wang, S., Yin, Z. Q., He, D. Y., Chen, W., Wang, R. Q., Ye, P., Zhou, Y., Fan-Yuan, G. J., Wang, F. X., Chen, W., Zhu, Y. G., Morozov, P. V., Divochiy, A. V., Zhou, Z., Guo, G. C., Han, Z. F.: Twin-field quantum key distribution over 830-km fibre. Nat. Photonics 16, 154 (2022)

    Article  ADS  Google Scholar 

  16. Liu, W. B., Li, C. L., Xie, Y. M., Weng, C. X., Gu, J., Cao, X. Y., Lu, Y. S., Li, B. H., Yin, H. L., Chen, Z. B.: Homodyne detection quadrature phase shift keying continuous-variable quantum key distribution with high excess noise tolerance. PRX Quantum 2, 040334 (2021)

    Article  ADS  Google Scholar 

  17. Liu, Z. P., Zhou, M. G., Liu, W. B., Li, C. L., Gu, J., Yin, H. L., Chen, Z.B.: Automated machine learning for secure key rate in discrete-modulated continuous-variable quantum key distribution. Opt. Express 30(9), 15024–15036 (2022)

    Article  ADS  Google Scholar 

  18. Walenta, N., Burg, A., Caselunghe, D., Constantin, J., Gisin, N., Guinnard, O., Houlmann, R., Junod, P., Korzh, B., Kulesza, N., Legré, M., Lim, C. W., Lunghi, T., Monat, L., Portmann, C., Soucarros, M., Thew, R. T., Trinkler, P., Trolliet, G., Vannel, F., Zbinden, H.: A fast and versatile quantum key distribution system with hardware key distillation and wavelength multiplexing. New J. Phys. 16(1), 013047 (2014)

    Article  ADS  Google Scholar 

  19. Gao, R. Q., Xie, Y. M., Gu, J., Liu, W. B., Weng, C. X., Li, B. H., Yin, H. L., Chen, Z.B.: Simple security proof of coherent-one-way quantum key distribution. Opt. Express 30(13), 23783–23795 (2022)

    Article  ADS  Google Scholar 

  20. Fan-Yuan, G. J., Lu, F. Y., Wang, S., Yin, Z. Q., He, D. Y., Chen, W., Zhou, Z., Wang, Z. H., Teng, J., Guo, G. C., Han, Z. F.: Robust and adaptable quantum key distribution network without trusted nodes. Optica 9(7), 812–823 (2022)

    Article  ADS  Google Scholar 

  21. Long, G. L., Liu, X. S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 65, 032302 (2002)

    Article  ADS  Google Scholar 

  22. Zhang, W., Ding, D. S., Sheng, Y. B., Zhou, L., Shi, B. S., Guo, G. C.: Quantum secure direct communication with quantum memory. Phys. Rev. Lett. 118, 220501 (2017)

    Article  ADS  Google Scholar 

  23. Deng, F. G., Long, G. L., Liu, X. S.: Two-step quantum direct communication protocol using the einstein-podolsky-rosen pair block. Phys. Rev. A 68, 042317 (2003)

    Article  ADS  Google Scholar 

  24. Boström, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89, 187902 (2002)

    Article  ADS  Google Scholar 

  25. Beige, A., Englert, B. G., Kurtsiefer, C., Weinfurter, H.: Secure communication with a publicly known key. Acta Physica Polonica A 101, 357–368 (2002)

    Article  ADS  MATH  Google Scholar 

  26. Wu, J. W., Long, G. L., Hayashi, M.: Quantum secure direct communication with private dense coding using a general preshared quantum state. Phys. Rev. Appl. 17(6), 064011 (2022)

    Article  ADS  Google Scholar 

  27. Pan, D., Lin, Z. S., Wu, J. W., Zhang, H. R., Sun, Z., Ruan, D., Yin, L. G., Long, G. L.: Experimental free-space quantum secure direct communication and its security analysis. Photonics Res. 8(9), 1522 (2020)

    Article  Google Scholar 

  28. Wang, J., Zhang, Q., Tang, C. J.: Quantum secure direct communication based on order rearrangement of single photons. Phys. Lett. A 358(4), 256–258 (2006)

    Article  ADS  MATH  Google Scholar 

  29. Deng, F. G., Li, X. H., Li, C. Y., Zhou, P., Zhou, H. Y.: Quantum secure direct communication network with superdense coding and decoy photons. Phys. Scr. 76(1), 25–30 (2007)

    Article  ADS  Google Scholar 

  30. Bennett, C. H., Brassard, G., Crépeau, C., Jozsa, R., Peres, A., Wootters, W. K.: Teleporting an unknown quantum state via dual classical and einstein-podolsky-rosen channels. Phys. Rev. Lett. 70(13), 1895–1899 (1993)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  31. Goldenberg, L., Vaidman, L.: Quantum cryptography based on orthogonal states. Phys. Rev. Lett. 75(7), 1239–1243 (1995)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  32. Deng, F. G., Long, G. L.: Controlled order rearrangement encryption for quantum key distribution. Phys. Rev. A 68(4), 042315 (2003)

    Article  ADS  Google Scholar 

  33. Shukla, C., Alam, N., Pathak, A.: Protocols of quantum key agreement solely using bell states and bell measurement. Quantum Inf. Process. 13(11), 2391–2405 (2014)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  34. Zhu, A. D., Xia, Y., Fan, Q. B., Zhang, S.: Secure direct communication based on secret transmitting order of particles. Phys. Rev. A 73(2), 457–460 (2006)

    Article  Google Scholar 

  35. Yadav, P., Srikanth, R., Pathak, A.: Two-step orthogonal-state-based protocol of quantum secure direct communication with the help of order-rearrangement technique. Quantum Inf. Process. 13(12), 2731–2743 (2014)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  36. Shukla, C., Pathak, A., Srikanth, R.: Beyond the goldenberg-vaidman protocol: Secure and efficient quantum communication using arbitrary, orthogonal, multi-particle quantum states. Int. J. Quantum Inf. 10(08), 1241009–1241009–13 (2013)

    Article  MATH  Google Scholar 

  37. Guo, G.P., Li, C. F., Shi, B. S., Li, J., Guo, G. C.: Quantum key distribution scheme with orthogonal product states. Phys. Rev. A 64(4), 042301 (2001)

    Article  ADS  Google Scholar 

  38. Aravinda, S., Banerjee, A., Pathak, A., Srikanth, R.: Orthogonal-state-based cryptography in quantum mechanics and local post-quantum theories. Int. J. Quantum Inf. 12(07n08), 1560020 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  39. He, G.P.: Quantum key distribution based on orthogonal states allows secure quantum bit commitment. J. Phys. A Math. Theor. 44(44), 445305 (2011)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  40. Shukla, C., Banerjee, A., Pathak, A., Srikanth, R.: Secure quantum communication with orthogonal states. Int. J. Quantum Inf. 14(06), 1640021 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  41. Noh, T.G.: Counterfactual quantum cryptography. Phys. Rev. Lett. 103(23), 230501 (2009)

    Article  ADS  MathSciNet  Google Scholar 

  42. Avella, A., Brida, G., Degiovanni, I. P., Genovese, M., Gramegna, M., Traina, P.: Experimental quantum-cryptography scheme based on orthogonal states. Phys. Rev. A 82(6), 062309 (2010)

    Article  ADS  Google Scholar 

  43. Shenoy, A., Srikanth, R., Srinivas, T.: Semi-counterfactual cryptography. Europhys. Lett. 103(6), 60008 (2013)

    Article  Google Scholar 

  44. Li, X. H., Zhao, B. K., Sheng, Y. B., Deng, F. G., Zhou, H.Y.: Fault tolerant quantum key distribution based on quantum dense coding with collective noise. Int. J. Quant. Inform. 7(08), 1479–1489 (2009)

    Article  MATH  Google Scholar 

  45. Li, X. H., Deng, F. G., Zhou, H. Y.: Efficient quantum key distribution over a collective noise channel. Phys. Rev. A 78(2), 022321 (2008)

    Article  ADS  Google Scholar 

  46. Sheng, Y. B., Deng, F. G.: Efficient quantum entanglement distribution over an arbitrary collective-noise channel. Phys. Rev. A 81(4), 042332 (2010)

    Article  ADS  Google Scholar 

  47. Boileau, J. C., Gottesman, D., Laflamme, R., Poulin, D., Spekkens, R. W.: Robust polarization-based quantum key distribution over a collective-noise channel. Phys. Rev. Lett. 92(1), 017901 (2004)

    Article  ADS  Google Scholar 

  48. Smith, G., Smolin, J. A.: Degenerate quantum codes for pauli channels. Phys. Rev. Lett. 98(3), 030501 (2007)

    Article  ADS  Google Scholar 

  49. Fern, J., Whaley, K. B.: Lower bounds on the nonzero capacity of pauli channels. Physical Review A, 78(6) (2008)

  50. Fischer, D. G., Mack, H., Cirone, M. A., Freyberger, M.: Enhanced estimation of a noisy quantum channel using entanglement. Phys. Rev. A 64(2), 022309 (2001)

    Article  ADS  Google Scholar 

  51. Chiuri, A., Rosati, V., Vallone, G., Pádua, S., Imai, H., Giacomini, S., Macchiavello, C., Mataloni, P.: Experimental realization of optimal noise estimation for a general pauli channel. Phys. Rev. Lett. 107(25), 253602 (2011)

    Article  ADS  Google Scholar 

  52. Thapliyal, K., Pathak, A.: Applications of quantum cryptographic switch: various tasks related to controlled quantum communication can be performed using bell states and permutation of particles. Quantum Inf. Process. 14(7), 2599–2616 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  53. Sharma, V., Shukla, C., Banerjee, S., Pathak, A.: Controlled bidirectional remote state preparation in noisy environment: a generalized view. Quantum Inf. Process. 14(9), 3441–3464 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  54. Omkar, S., Srikanth, R., Banerjee, S.: Dissipative and non-dissipative single-qubit channels: dynamics and geometry. Quantum Inf. Process. 12 (12), 3725–3744 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  55. Turchette, Q. A., Myatt, C. J., King, B. E., Sackett, C. A., Kielpinski, D., Itano, W. M., Monroe, C., Wineland, D. J.: Decoherence and decay of motional quantum states of a trapped atom coupled to engineered reservoirs. Phys. Rev. A 62(5), 53807 (2000)

    Article  ADS  Google Scholar 

  56. Xiao, X., Yao, Y., Xie, Y. M., Wang, X. H., Li, Y. L.: Protecting entanglement from correlated amplitude damping channel using weak measurement and quantum measurement reversal. Quantum Inf. Process. 15(9), 3881–3891 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  57. Sharma, R. D., Thapliyal, K., Pathak, A., Pan, A. K., De, A.: Which verification qubits perform best for secure communication in noisy channel? Quantum Inf. Process. 15(4), 1703–1718 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  58. Srikanth, R., Banerjee, S.: Squeezed generalized amplitude damping channel. Phys. Rev. A 77(1), 012318 (2008)

    Article  ADS  Google Scholar 

  59. Srinatha, N., Omkar, S., Srikanth, R., Banerjee, S., Pathak, A.: The quantum cryptographic switch. Quantum Inf. Process 13(1), 59–70 (2012)

    Article  ADS  Google Scholar 

  60. Thapliyal, K., Banerjee, S., Pathak, A., Omkar, S., Ravishankar, V.: Quasiprobability distributions in open quantum systems Spin-qubit systems. Ann. Phys. 362, 261–286 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  61. Thapliyal, K., Banerjee, S., Pathak, A.: Tomograms for open quantum systems In(finite) dimensional optical and spin systems. Ann. Phys. 366, 148–167 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  62. Shu, H., Zhang, C.Y., Chen, Y.Q., Zheng, Z.J.: Entanglement-based quantum key distribution over noisy channels (2021)

  63. Cabello, A.: Quantum key distribution in the holevo limit. Phys. Rev. Lett. 85, 5635–5638 (2000)

    Article  ADS  Google Scholar 

  64. Bourennane, M., Eibl, M., Gaertner, S., Kurtsiefer, C., Cabello, A., Weinfurter, H.: Decoherence-free quantum information processing with four-photon entangled states. Phys. Rev. Lett. 92(10), 107901 (2004)

    Article  ADS  Google Scholar 

  65. Walton, Z. D., Abouraddy, A. F., Sergienko, A. V., Saleh, B. E. A., Teich, M. C.: Decoherence-free subspaces in quantum key distribution. Phys. Rev. Lett. 91(8), 087901 (2003)

    Article  ADS  Google Scholar 

  66. Yin, Z. Q., Zhao, Y. B., Zhou, Z. W., Han, Z. F., Guo, G. C.: Decoy states for quantum key distribution based on decoherence-free subspaces. Phys. Rev. A 77(6), 062326 (2008)

    Article  ADS  Google Scholar 

  67. Zhang, Q., Yin, J., Chen, T.Y., Lu, S., Zhang, J., Li, X.Q., Yang, T., Wang, X.B., Pan, J.W.: Experimental fault-tolerant quantum cryptography in a decoherence-free subspace. Phys. Rev. A 73(2), 020301 (2006)

    Article  ADS  Google Scholar 

  68. Wang, X. B.: On quantum key distribution in decoherence-free subspace. Physics. ArXiv:0308092 (2003)

  69. Zanardi, P., Rasetti, M.: Noiseless quantum codes. Phys. Rev. Lett. 79(17), 3306–3309 (1997)

    Article  ADS  Google Scholar 

  70. Kumagai, H., Yamamoto, T., Koashi, M., Imoto, N.: Robustness of quantum communication based on a decoherence-free subspace using a counter-propagating weak coherent light pulse. Phys. Rev. A 87(5), 052325 (2013)

    Article  ADS  Google Scholar 

  71. Cabello, A.: Six-qubit permutation-based decoherence-free orthogonal basis. Phys. Rev. A 75(2), 020301 (2007)

    Article  ADS  MathSciNet  Google Scholar 

Download references

Funding

No funding.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hao Shu.

Ethics declarations

Competing interests

The author declare no competing interests.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Shu, H. Quantum Key Distribution Based on Orthogonal State Encoding. Int J Theor Phys 61, 271 (2022). https://doi.org/10.1007/s10773-022-05257-w

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s10773-022-05257-w

Keywords

Navigation