Skip to main content
Log in

Quantum secure direct communication with hybrid entanglement

  • Research Article
  • Published:
Frontiers of Physics Aims and scope Submit manuscript

Abstract

Quantum secure direct communication (QSDC) can transmit secret messages without keys, making it an important branch of quantum communication. We present a hybrid entanglement-based quantum secure direct communication (HE-QSDC) protocol with simple linear optical elements, combining the benefits of both continuous variables (CV) and discrete variables (DV) encoding. We analyze the security and find that the QSDC protocol has a positive security capacity when the bit error rate is less than 0.073. Compared with previous DV QSDC protocols, our protocol has higher communication efficiency due to performing nearly deterministic Bell-state measurement. On the other hand, compared with CV QSDC protocol, this protocol has higher fidelity with large α. Based on these advantages, our protocol may provide an alternative approach to realize secure communication.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. V. Scarani, H. Bechmann-Pasquinucci, N. J. Cerf, M. Dušek, N. Lütkenhaus, and M. Peev, The security of practical quantum key distribution, Rev. Mod. Phys. 81(3), 1301 (2009)

    Article  ADS  Google Scholar 

  2. F. H. Xu, X. F. Ma, Q. Zhang, H. K. Lo, and J. W. Pan, Secure quantum key distribution with realistic devices, Rev. Mod. Phys. 92(2), 025002 (2020)

    Article  ADS  MathSciNet  Google Scholar 

  3. A. K. Ekert, Quantum cryptography based on Bell’s theorem, Phys. Rev. Lett. 67(6), 661 (1991)

    Article  ADS  MathSciNet  Google Scholar 

  4. X. F. Ma, B. Qi, Y. Zhao, and H. K. Lo, Practical decoy state for quantum key distribution, Phys. Rev. A 72(1), 012326 (2005)

    Article  ADS  Google Scholar 

  5. X. Ma, C. H. F. Fung, and H. K. Lo, Quantum key distribution with entangled photon sources, Phys. Rev. A 76(1), 012307 (2007)

    Article  ADS  Google Scholar 

  6. X. L. Su, Applying Gaussian quantum discord to quantum key distribution, Chin. Sci. Bull. 59(11), 1083 (2014)

    Article  Google Scholar 

  7. M. Hillery, V. Bužek, and A. Berthiaume, Quantum secret sharing, Phys. Rev. A 59(3), 1829 (1999)

    Article  ADS  MathSciNet  Google Scholar 

  8. A. Shen, X. Y. Cao, Y. Wang, Y. Fu, J. Gu, W. B. Liu, C. X. Weng, H. L. Yin, and Z. B. Chen, Experimental quantum secret sharing based on phase encoding of coherent states, Sci. China Phys. Mech. Astron. 66(6), 260311 (2023)

    Article  ADS  Google Scholar 

  9. G. L. Long and X. S. Liu, Theoretically efficient high-capacity quantum-key-distribution scheme, Phys. Rev. A 65(3), 032302 (2002)

    Article  ADS  Google Scholar 

  10. F. G. Deng, G. L. Long, and X. S. Liu, Two-step quantum direct communication protocol using the Einstein–Podolsky–Rosen pair block, Phys. Rev. A 68(4), 042317 (2003)

    Article  ADS  Google Scholar 

  11. F. G. Deng and G. L. Long, Secure direct communication with a quantum one-time pad, Phys. Rev. A 69(5), 052319 (2004)

    Article  ADS  Google Scholar 

  12. P. H. Niu, Z. R. Zhou, Z. S. Lin, Y. B. Sheng, L. G. Yin, and G. L. Long, Measurement-device-independent quantum communication without encryption, Sci. Bull. (Beijing) 63(20), 1345 (2018)

    Article  ADS  Google Scholar 

  13. Z. R. Zhou, Y. B. Sheng, P. H. Niu, L. G. Yin, G. L. Long, and L. Hanzo, Measurement-device-independent quantum secure direct communication, Sci. China Phys. Mech. Astron. 63(3), 230362 (2020)

    Article  ADS  Google Scholar 

  14. L. Zhou, Y. B. Sheng, and G. L. Long, Device-independent quantum secure direct communication against collective attacks, Sci. Bull. (Beijing) 65(1), 12 (2020)

    Article  ADS  Google Scholar 

  15. L. Zhou, B. W. Xu, W. Zhong, and Y. B. Sheng, Device-independent quantum secure direct communication with single-photon sources, Phys. Rev. Appl. 19(1), 014036 (2023)

    Article  ADS  Google Scholar 

  16. H. Zeng, M. M. Du, W. Zhong, L. Zhou, and Y. B. Sheng, High-capacity device-independent quantum secure direct communication based on hyper-encoding, Fundament. Res., doi: https://doi.org/10.1016/j.fmre.2023.11.006 (2023)

  17. Y. B. Sheng, L. Zhou, and G. L. Long, One-step quantum secure direct communication, Sci. Bull. (Beijing) 67(4), 367 (2022)

    Article  ADS  Google Scholar 

  18. L. Zhou and Y. B. Sheng, One-step device-independent quantum secure direct communication, Sci. China Phys. Mech. Astron. 65(5), 250311 (2022)

    Article  ADS  MathSciNet  Google Scholar 

  19. J. W. Ying, L. Zhou, W. Zhong, and Y. B. Sheng, Measurement-device-independent one-step quantum secure direct communication, Chin. Phys. B 31(12), 120303 (2022)

    Article  ADS  Google Scholar 

  20. X. R. Jin, X. Ji, Y. Q. Zhang, S. Zhang, S. K. Hong, K. H. Yeon, and C. I. Um, Three-party quantum secure direct communication based on GHZ states, Phys. Lett. A 354(1–2), 67 (2006)

    Article  ADS  Google Scholar 

  21. Q. Zhang, M. M. Du, W. Zhong, Y. B. Sheng, and L. Zhou, Single-photon based three-party quantum secure direct communication with identity authentication, Ann. Phys. (Berlin), doi: https://doi.org/10.1002/andp.202300407 (2023)

  22. Y. P. Hong, L. Zhou, W. Zhong, and Y. B. Sheng, Measurement-device-independent three-party quantum secure direct communication, Quantum Inform. Process. 22(2), 111 (2023)

    Article  ADS  MathSciNet  Google Scholar 

  23. Y. X. Xiao, L. Zhou, W. Zhong, M. M. Du, and Y. B. Sheng, The hyperentanglement-based quantum secure direct communication protocol with single-photon measurement, Quantum Inform. Process. 22(9), 339 (2023)

    Article  ADS  MathSciNet  Google Scholar 

  24. A. D. Zhu, Y. Xia, Q. B. Fan, and S. Zhang, Secure direct communication based on secret transmitting order of particles, Phys. Rev. A 73(2), 022338 (2006)

    Article  ADS  Google Scholar 

  25. Z. W. Cao, L. Wang, K. X. Liang, G. Chai, and J. Y. Peng, Continuous-variable quantum secure direct communication based on Gaussian mapping, Phys. Rev. Appl. 16(2), 024012 (2021)

    Article  ADS  Google Scholar 

  26. Z. W. Cao, Y. Lu, G. Chai, H. Yu, K. X. Liang, and L. Wang, Realization of quantum secure direct communication with continuous variable, Research 6, 0193 (2023)

    Article  Google Scholar 

  27. S. Srikara, K. Thapliyal, and A. Pathak, Continuous variable direct secure quantum communication using Gaussian states, Quantum Inform. Process. 19(4), 132 (2020)

    Article  ADS  MathSciNet  Google Scholar 

  28. K. X. Liang, Z. W. Cao, X. L. Chen, L. Wang, G. Chai, and J. Y. Peng, A quantum secure direct communication scheme based on intermediate-basis, Front. Phys. 18(5), 51301 (2023)

    Article  ADS  Google Scholar 

  29. T. Li and G. L. Long, Quantum secure direct communication based on single-photon Bell-state measurement, New J. Phys. 22(6), 063017 (2020)

    Article  ADS  MathSciNet  Google Scholar 

  30. Z. D. Ye, D. Pan, Z. Sun, C. G. Du, L. G. Yin, and G. L. Long, Generic security analysis framework for quantum secure direct communication, Front. Phys. 16(2), 21503 (2021)

    Article  ADS  Google Scholar 

  31. J. Y. Hu, B. Yu, M. Y. Jing, L. T. Xiao, S. T. Jia, G. Q. Qin, and G. L. Long, Experimental quantum secure direct communication with single photons, Light Sci. Appl. 5(9), e16144 (2016)

    Article  Google Scholar 

  32. W. Zhang, D. S. Ding, Y. B. Sheng, L. Zhou, B. S. Shi, and G. C. Guo, Quantum secure direct communication with quantum memory, Phys. Rev. Lett. 188(22), 220501 (2017)

    Article  Google Scholar 

  33. F. Zhu, W. Zhang, Y. B. Sheng, and Y. D. Huang, Experimental long-distance quantum secure direct communication, Sci. Bull. (Beijing) 62(22), 1519 (2017)

    Article  ADS  Google Scholar 

  34. D. Pan, Z. S. Lin, J. W. Wu, H. R. Zhang, Z. Sun, D. Ruan, L. G. Yin, and G. L. Long, Experimental freespace quantum secure direct communication and its security analysis, Photon. Res. 8(9), 1522 (2020)

    Article  Google Scholar 

  35. Z. Qi, Y. Li, Y. W. Huang, J. Feng, Y. L. Zheng, and X. F. Chen, A 15-user quantum secure direct communication network, Light Sci. Appl. 10(1), 183 (2021)

    Article  ADS  Google Scholar 

  36. X. Liu, D. Luo, G. L. Lin, Z. H. Chen, C. F. Huang, S. Z. Li, C. X. Zhang, Z. R. Zhang, and K. J. Wei, Fiber-based quantum secure direct communication without active polarization compensation, Sci. China Phys. Mech. Astron. 65(12), 120311 (2022)

    Article  ADS  Google Scholar 

  37. H. Zhang, Z. Sun, R. Qi, L. Yin, G. L. Long, and J. Lu, Realization of quantum secure direct communication over 100 km fiber with time-bin and phase quantum states, Light Sci. Appl. 11(1), 83 (2022)

    Article  ADS  Google Scholar 

  38. I. Paparelle, F. Mousavi, F. Scazza, A. Bassi, M. Paris, and A. Zavatta, Practical quantum secure direct communication with squeezed states, arXiv: 2306.14322 (2023)

  39. Y. Fu, H. L. Yin, T. Y. Chen, and Z. B. Chen, Longdistance measurement-device-independent multi-party quantum communication, Phys. Rev. Lett. 114(9), 090501 (2015)

    Article  ADS  Google Scholar 

  40. T. Pramanik, D. H. Lee, Y. W. Cho, H. Lim, S. Han, H. Jung, S. Moon, K. J. Lee, and Y. Kim, Equitable multiparty quantum communication without a trusted third party, Phys. Rev. Appl. 14(6), 064074 (2020)

    Article  ADS  Google Scholar 

  41. S. M. Lee, S. W. Lee, H. Jeong, and H. S. Park, Quantum teleportation of shared quantum secret, Phys. Rev. Lett. 124(6), 060501 (2020)

    Article  ADS  MathSciNet  Google Scholar 

  42. A. Muller, J. Breguet, and N. Gisin, Experimental demonstration of quantum cryptography using polarized photons in optical fiber over more than 1 km, Europhys. Lett. 23(6), 383 (1993)

    Article  ADS  Google Scholar 

  43. P. D. Townsend and I. A. Thompson, A quantum key distribution channel based on optical fibre, J. Mod. Opt. 41(12), 2425 (1994)

    Article  ADS  Google Scholar 

  44. H. K. Lo, M. Curty, and B. Qi, Measurement-device-independent quantum key distribution, Phys. Rev. Lett. 108(13), 130503 (2012)

    Article  ADS  Google Scholar 

  45. F. Grosshans, G. Van Assche, J. Wenger, R. Brouri, N. J. Cerf, and P. Grangier, Quantum key distribution using Gaussian-modulated coherent states, Nature 421(6920), 238 (2003)

    Article  ADS  Google Scholar 

  46. J. Lodewyck, M. Bloch, R. García-Patrón, S. Fossier, E. Karpov, E. Diamanti, T. Debuisschert, N. J. Cerf, R. Tualle-Brouri, S. W. McLaughlin, and P. Grangier, Quantum key distribution over 25 km with an all-fiber continuous-variable system, Phys. Rev. A 76(4), 042305 (2007)

    Article  ADS  Google Scholar 

  47. C. Wang, D. Huang, P. Huang, D. Lin, J. Peng, and G. Zeng, 25 MHz clock continuous-variable quantum key distribution system over 50 km fiber channel, Sci. Rep. 5(1), 14607 (2015)

    Article  ADS  Google Scholar 

  48. Y. Zhang, Z. Chen, S. Pirandola, X. Wang, C. Zhou, B. Chu, Y. Zhao, B. Xu, S. Yu, and H. Guo, Long-distance continuous-variable quantum key distribution over 202.81 km of fiber, Phys. Rev. Lett. 125(1), 010502 (2020)

    Article  ADS  Google Scholar 

  49. J. B. Brask, I. Rigas, E. S. Polzik, U. L. Andersen, and A. S. Sørensen, Hybrid long-distance entanglement distribution protocol, Phys. Rev. Lett. 105(16), 160501 (2010)

    Article  ADS  Google Scholar 

  50. P. van Loock, Optical hybrid approaches to quantum information, Laser Photonics Rev. 5(2), 167 (2011)

    Article  ADS  Google Scholar 

  51. S. W. Lee and H. Jeong, Near-deterministic quantum teleportation and resource-efficient quantum computation using linear optics and hybrid qubits, Phys. Rev. A 87(2), 022326 (2013)

    Article  ADS  Google Scholar 

  52. S. Bose and H. Jeong, Quantum teleportation of hybrid qubits and single-photon qubits using Gaussian resources, Phys. Rev. A 105(3), 032434 (2022)

    Article  ADS  MathSciNet  Google Scholar 

  53. J. W. Pan, M. Daniell, S. Gasparoni, G. Weihs, and A. Zeilinger, Experimental demonstration of four-photon entanglement and high-fidelity teleportation, Phys. Rev. Lett. 86(20), 4435 (2001)

    Article  ADS  Google Scholar 

  54. J. Calsamiglia and N. Lütkenhaus, Maximum efficiency of a linear-optical Bell-state analyzer, Appl. Phys. B 72(1), 67 (2001)

    Article  ADS  Google Scholar 

  55. F. Grosshans and P. Grangier, Continuous variable quantum cryptography using coherent states, Phys. Rev. Lett. 88(5), 057902 (2002)

    Article  ADS  Google Scholar 

  56. A. Ourjoumtsev, H. Jeong, R. Tualle-Brouri, and P. Grangier, Generation of optical “Schrödinger cats” from photon number states, Nature 448(7155), 784 (2007)

    Article  ADS  Google Scholar 

  57. B. H. Li, Y. M. Xie, Z. Li, C. X. Weng, C. L. Li, H. L. Yin, and Z. B. Chen, Long-distance twin-field quantum key distribution with entangled sources, Opt. Lett. 46(22), 5529 (2021)

    Article  ADS  Google Scholar 

  58. Y. M. Xie, B. H. Li, Y. S. Lu, X. Y. Cao, W. B. Liu, H. L. Yin, and Z. B. Chen, Overcoming the rate-distance limit of device-independent quantum key distribution, Opt. Lett. 46(7), 1632 (2021)

    Article  ADS  Google Scholar 

  59. S. L. Braunstein and P. van Loock, Quantum information with continuous variables, Rev. Mod. Phys. 77(2), 513 (2005)

    Article  ADS  MathSciNet  Google Scholar 

  60. H. Jeong, A. Zavatta, M. Kang, S. W. Lee, L. S. Costanzo, S. Grandi, T. C. Ralph, and M. Bellini, Generation of hybrid entanglement of light, Nat. Photonics 8(7), 564 (2014)

    Article  ADS  Google Scholar 

  61. O. Morin, K. Huang, J. Liu, H. Le Jeannic, C. Fabre, and J. Laurat, Remote creation of hybrid entanglement between particle-like and wave-like optical qubits, Nat. Photonics 8(7), 570 (2014)

    Article  ADS  Google Scholar 

  62. H. Kwon and H. Jeong, Generation of hybrid entanglement between a single-photon polarization qubit and a coherent state, Phys. Rev. A 91(1), 012340 (2015)

    Article  ADS  Google Scholar 

  63. J. H. Shapiro, Single-photon Kerr nonlinearities do not help quantum computation, Phys. Rev. A 73(6), 062305 (2006)

    Article  ADS  Google Scholar 

  64. J. H. Shapiro and M. Razavi, Continuous-time cross-phase modulation and quantum computation, New J. Phys. 9(1), 16 (2007)

    Article  ADS  Google Scholar 

  65. C. C. Luo, L. Zhou, W. Zhong, and Y. B. Sheng, Purification for hybrid logical qubit entanglement, Quantum Inform. Process. 21(8), 300 (2022)

    Article  ADS  MathSciNet  Google Scholar 

  66. P. van Loock, T. D. Ladd, K. Sanaka, F. Yamaguchi, K. Nemoto, W. J. Munro, and Y. Yamamoto, Hybrid quantum repeater using bright coherent light, Phys. Rev. Lett. 96(24), 240501 (2006)

    Article  ADS  Google Scholar 

  67. M. Bergmann and P. van Loock, Hybrid quantum repeater for qudits, Phys. Rev. A 99(3), 032349 (2019)

    Article  ADS  Google Scholar 

  68. M. Fujiwara, M. Toyoshima, M. Sasaki, K. Yoshino, Y. Nambu, and A. Tomita, Performance of hybrid entanglement photon pair source for quantum key distribution, Appl. Phys. Lett. 95(26), 261103 (2009)

    Article  ADS  Google Scholar 

  69. M. Fujiwara, K. Yoshino, Y. Nambu, T. Yamashita, S. Miki, H. Terai, Z. Wang, M. Toyoshima, A. Tomita, and M. Sasaki, Modified E91 protocol demonstration with hybrid entanglement photon source, Opt. Express 22(11), 13616 (2014)

    Article  ADS  Google Scholar 

  70. C. X. Zhang, B. H. Guo, G. M. Cheng, J. J. Guo, and R. H. Fan, Spin–orbit hybrid entanglement quantum key distribution scheme, Sci. China Phys. Mech. Astron. 57(11), 2043 (2014)

    Article  ADS  Google Scholar 

  71. S. L. Zhang, Improving long-distance distribution of entangled coherent state with the method of twin-field quantum key distribution, Opt. Express 27(25), 37087 (2019)

    Article  ADS  Google Scholar 

  72. S. Bose, J. Singh, A. Cabello, and H. Jeong, Long distance measurement-device-independent quantum key distribution using entangled states between continuous and discrete variables, arXiv: 2305.18906 (2023)

  73. Y. B. Sheng, L. Zhou, and G. L. Long, Hybrid entanglement purification for quantum repeaters, Phys. Rev. A 88(2), 022302 (2013)

    Article  ADS  Google Scholar 

  74. H. Jeong and M. S. Kim, Efficient quantum computation using coherent states, Phys. Rev. A 65(4), 042305 (2002)

    Article  ADS  Google Scholar 

  75. D. V. Sychev, A. E. Ulanov, E. S. Tiunov, A. A. Pushkina, A. Kuzhamuratov, V. Novikov, and A. I. Lvovsky, Entanglement and teleportation between polarization and wave-like encodings of an optical qubit, Nat. Commun. 9(1), 3672 (2018)

    Article  ADS  Google Scholar 

  76. H. Jeong, M. S. Kim, and J. Lee, Quantum-information processing for a coherent superposition state via a mixe-dentangled coherent channel, Phys. Rev. A 64(5), 052308 (2001)

    Article  ADS  Google Scholar 

  77. J. W. Wu, Z. S. Lin, L. G. Yin, and G. L. Long, Security of quantum secure direct communication based on Wyner’s wiretap channel theory, Quantum Eng. 1(4), e26 (2019)

    Article  Google Scholar 

  78. R. Y. Qi, Z. Sun, Z. S. Lin, P. H. Niu, W. T. Hao, L. Y. Song, Q. Huang, J. C. Gao, L. G. Yin, and G. L. Long, Implementation and security analysis of practical quantum secure direct communication, Light Sci. Appl. 8(1), 22 (2019)

    Article  ADS  Google Scholar 

  79. A. S. Holevo, Bounds for the quantity of information transmitted by a quantum communication channel, Probl. Peredachi Inf. 9(3), 177 (1973)

    Google Scholar 

  80. R. Jozsa and J. Schlienz, Distinguishability of states and von Neumann entropy, Phys. Rev. A 62(1), 012301 (2000)

    Article  ADS  MathSciNet  Google Scholar 

  81. A. D. Wyner, The wire-tap channel, Bell Syst. Tech. J. 54(8), 1355 (1975)

    Article  MathSciNet  Google Scholar 

  82. D. Deutsch, A. Ekert, R. Jozsa, C. Macchiavello, S. Popescu, and A. Sanpera, Quantum privacy amplification and the security of quantum cryptography over noisy channels, Phys. Rev. Lett. 77(13), 2818 (1996)

    Article  ADS  Google Scholar 

  83. H. K. Lo and H. F. Chau, Unconditional security of quantum key distribution over arbitrarily long distances, Science 283(5410), 2050 (1999)

    Article  ADS  Google Scholar 

  84. P. W. Shor and J. Preskill, Simple proof of security of the BB84 quantum key distribution protocol, Phys. Rev. Lett. 85(2), 441 (2000)

    Article  ADS  Google Scholar 

  85. W. H. Louisell, Quantum Statistical Properties of Radiation, New York: Wiley, 1973

    Google Scholar 

  86. H. Kim, J. Park, and H. Jeong, Transfer of different types of optical qubits over a lossy environment, Phys. Rev. A 89(4), 042303 (2014)

    Article  ADS  Google Scholar 

  87. H. Kim, S. W. Lee, and H. Jeong, Two different types of optical hybrid qubits for teleportation in a lossy environment, Quantum Inform. Process. 15(11), 4729 (2016)

    Article  ADS  MathSciNet  Google Scholar 

  88. S. J. D. Phoenix, Wave-packet evolution in the damped oscillator, Phys. Rev. A 41(9), 5132 (1990)

    Article  ADS  MathSciNet  Google Scholar 

  89. S. J. van Enk and O. Hirota, Entangled coherent states: Teleportation and decoherence, Phys. Rev. A 64(2), 022313 (2001)

    Article  ADS  Google Scholar 

  90. T. C. Ralph, A. Gilchrist, G. J. Milburn, W. J. Munro, and S. Glancy, Quantum computation with optical coherent states, Phys. Rev. A 68(4), 042319 (2003)

    Article  ADS  Google Scholar 

  91. P. van Loock, N. Lütkenhaus, W. J. Munro, and K. Nemoto, Quantum repeaters using coherent-state communication, Phys. Rev. A 78(6), 062319 (2008)

    Article  ADS  Google Scholar 

  92. C. H. Bennett, G. Brassard, S. Popescu, B. Schumacher, J. A. Smolin, and W. K. Wootters, Purification of noisy entanglement and faithful teleportation via noisy channels, Phys. Rev. Lett. 76(5), 722 (1996)

    Article  ADS  Google Scholar 

  93. P. S. Yan, L. Zhou, W. Zhong, and Y. B. Sheng, Advances in quantum entanglement purification, Sci. China Phys. Mech. Astron. 66(5), 250301 (2023)

    Article  ADS  Google Scholar 

  94. Z. Q. Zhou, C. Liu, C. F. Li, G. C. Guo, D. Oblak, M. Lei, A. Faraon, M. Mazzera, and H. de Riedmatten, Photonic integrated quantum memory in rare-earth doped solids, Laser Photonics Rev. 17(10), 2300257 (2023)

    Article  ADS  Google Scholar 

  95. Y. F. Wang, J. F. Li, S. C. Zhang, K. Y. Su, Y. R. Zhou, K. Y. Liao, S. W. Du, H. Yan, and S. L. Zhu, Efficient quantum memory for single-photon polarization qubits, Nat. Photonics 13(5), 346 (2019)

    Article  ADS  Google Scholar 

  96. T. X. Zhu, C. Liu, M. Jin, M. X. Su, Y. P. Liu, W. J. Li, Y. Ye, Z. Q. Zhou, C. F. Li, and G. C. Guo, On-demand integrated quantum memory for polarization qubits, Phys. Rev. Lett. 128(18), 180501 (2022)

    Article  ADS  Google Scholar 

  97. Y. Ma, Y. Z. Ma, Z. Q. Zhou, C. F. Li, and G. C. Guo, One-hour coherent optical storage in an atomic frequency comb memory, Nat. Commun. 12(1), 2381 (2021)

    Article  ADS  Google Scholar 

Download references

Acknowledgements

This work was supported by the National Natural Science Foundation of China (Grant Nos. 11974189, 12175106 and 92365110), the Postgraduate Research & Practice Innovation Program of Jiangsu Province (Grant No. KYCX23-1027), and the Key R&D Program of Guangdong Province (Grant No. 2018B030325002).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yu-Bo Sheng.

Ethics declarations

Declarations The authors declare that they have no competing interests and there are no conflicts.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhao, P., Zhong, W., Du, MM. et al. Quantum secure direct communication with hybrid entanglement. Front. Phys. 19, 51201 (2024). https://doi.org/10.1007/s11467-024-1396-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11467-024-1396-5

Keywords

Navigation