Skip to main content
Log in

Fault-Tolerant Quantum Secure Direct Communication Protocol Based On Decoherence-Free States

  • Published:
International Journal of Theoretical Physics Aims and scope Submit manuscript

Abstract

In this paper, we propose a quantum secure direct communication scheme based on six-qubit decoherence-free (DF) states, which can protect communication against collective decoherence noise. With the combination of DF states and error-correcting code (ECC), it achieves a fault tolerant quantum secure direct communication to prevent collective decoherence noise, limited photon loss and other noise.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bennett, C.H., Brassard, G.: Quantum cryptography: public-key distribution and coin tossing. In: IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India, IEEE, New York, pp. 175C179 (1984)

  2. Bennett, C.H.: Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett. 68, 3121–3124 (1992)

    Article  ADS  MATH  MathSciNet  Google Scholar 

  3. Jiang, M., Li, H., Zhang, Z.K., Zeng, J.: Faithful teleportation via multi-particle quantum states in a network with many agents. Quant. Inf. Proc. 11 (1), 23–40 (2012)

    Article  MATH  MathSciNet  Google Scholar 

  4. Wang, T.Y., Wen, Z.L.: One-time proxy signature based on quantum cryptography. Quantum Inf. Process. 11 (2), 455–463 (2012)

    Article  ADS  MathSciNet  Google Scholar 

  5. Li, Y.B., Qin, S.J., Yuan, Z., Huang, W., Sun, Y.: Quantum private comparison against decoherence noise. Quant. Inf. Proc. (2012). dOI 10.1007/s11128-012-0517-1

    MATH  Google Scholar 

  6. Nie, Y.Y., Li, Y.H., Liu, J.C., Sang, M.H.: Quantum state sharing of an arbitrary four-qubit GHZ-type state by using a four-qubit cluster state. Quant. Inf. Proc. 10 (5), 603–608 (2011)

    Article  MATH  MathSciNet  Google Scholar 

  7. Saha, D., Panigrahi, P.K.: N-qubit quantum teleportation, information splitting and superdense coding through the composite GHZ-Bell channel. Quant. Inf. Proc. 11 (2), 615–628 (2012)

    Article  MathSciNet  Google Scholar 

  8. Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 65, 032302 (2002)

    Article  ADS  Google Scholar 

  9. Beige, A., Englert, B.G., Weinfurter, H.: Kurtsiefer, C. Acta Phys. Pol. A 101, 357–368 (2002)

    Article  ADS  Google Scholar 

  10. Boström, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett 89, 187902 (2002)

    Article  ADS  Google Scholar 

  11. Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Phys. Rev. A 68, 042317 (2003)

    Article  ADS  Google Scholar 

  12. Deng, F.G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69, 052319 (2004)

    Article  ADS  Google Scholar 

  13. Lucamarini, M., Mancini, S.: Secure deterministic communication without entanglement. Phys. Rev. Lett 94, 140501 (2005)

    Article  ADS  Google Scholar 

  14. Wang, C., Deng, F.G., Li, Y.S., Liu, X.S., Long, G.L.: Quantum secure direct communication with high-dimension quantum superdense coding. Phys. Rev. A 71, 044305 (2005)

    Article  ADS  Google Scholar 

  15. Li, X.H., Li, C.Y., Deng, F.G., Zhou, P., Zhou, H.Y.: Quantum secure direct communication with quantum encryption based on pure entangled states. Chin. Phys. 16, 2149–2153 (2007)

    Article  ADS  Google Scholar 

  16. Long, G.L., Deng, F.G., Wang, C., Li, X.H.: Quantum secure direct communication and deterministic secure quantum communication. Front. Phys. China 2, 251–272 (2007)

    Article  ADS  Google Scholar 

  17. Ge, H., Liu, W.Y.: A new quantum secure direct communication protocol using decoherence-free subspace. Chin. Phys. Lett 24 (10), 2727–2729 (2007)

    Article  ADS  Google Scholar 

  18. Yuan, H., Song, J., He, Q., Han, L.F., Hou, K., Hu, X.H., Shi, S.H.: Robust quantum secure direct communication and deterministic secure quantum communication over collective dephasing noisy channel. Commun. Theor. Phys. 50 (3), 627–632 (2008)

    Article  ADS  MathSciNet  Google Scholar 

  19. Chamoli, A., Bhandari, C.M.: Secure direct communication based on ping-pong protocol. Quantum Inf. Process 8, 347–356 (2009)

    Article  MATH  MathSciNet  Google Scholar 

  20. Dong, L., Dong, H.K., Xiu, X.M., Gao, Y.J., Chi, F.: Quantum secure direct communication using a six-qubit maximally entangled state with dense coding. Int. J. Quantum Inf. 7, 645–651 (2009)

    Article  MATH  Google Scholar 

  21. Qin, S.J., Wen: Quantum secure direct communication over the collective amplitude damping channel. Sci. China Ser. G Phys. Mech. Astron. 52, 1208–1212 (2009)

  22. Xiu, X.M., Dong, L., Gao, Y.J., Chi, F.: Quantum secure direct communication using six-particle maximally entangled states and teleportation. Commun. Theor. Phys. 51, 429–432 (2009)

    Article  ADS  MATH  MathSciNet  Google Scholar 

  23. Zhang, X.L., Zhang, Y.X., Wei, H.: Quantum secure direct communication with Greenberger-Horne- Zeilinger-type state (GHZ state) over noisy channels. Chin. Phys. B 18, 435–439 (2009)

    Article  ADS  Google Scholar 

  24. Lu, C.Y., Wang, S.A., Cheng, Y.J., Kuo, S.Y.: Quantum secure direct communication with a constant number of EPR pairs. Int. J. Quantum Inf. 8, 1355–1371 (2010)

    Article  MATH  Google Scholar 

  25. Qin, S.J., Gao, F., Wen, Q.Y., Zhu, F.C.: Robust quantum secure direct communication over collective rotating channel. Commun. Theor. Phys. 53, 645–647 (2010)

    Article  ADS  MATH  Google Scholar 

  26. Wang, C., Hao, L., Song, S.Y., Long, G.L.: Quantum direct communication based on quantum search algorithm. Int. J. Quantum Inf. 8, 443–450 (2010)

    Article  MATH  Google Scholar 

  27. Yang, J., Wang, C.A., Zhang, R.: Faithful quantum secure direct communication protocol against collective noise. Chin. Phys. B 19, 110306 (2010)

    Article  ADS  Google Scholar 

  28. Liu, Z.H., Chen, H.W., Liu, W.J., Xu, J., Li, Z.Q.: Analyzing and revising a two-way protocol for quantum cryptography with a nonmaximally entangled qubit pair. Int. J. Quantum Inf. 9, 1329–1339 (2011)

    Article  MATH  MathSciNet  Google Scholar 

  29. Gu, B., Huang, Y.G., Fang, X., Zhang, C.Y.: Atwo-step quantum secure direct communication protocol with hyperentanglement. Chin. Phys. B 20, 100309 (2011)

    Article  ADS  Google Scholar 

  30. Gu, B., Zhang, C.Y., Cheng, G.S., Huang, Y.G.: Robust quantum secure direct communication with a quantum one-time pad over a collective-noise channel. Sci. China Phys. Mech. Astron. 54, 942–947 (2011)

    Article  ADS  Google Scholar 

  31. Lin, S., Gao, F., Liu, X.F.: Quantum secure direct communication with five-qubit entangled state. Chin. Phys. Lett. 28, 030302 (2011)

    Article  ADS  Google Scholar 

  32. Wang, T.J., Li, T., Du, F.F., Deng, F.G.: High-capacity quantum secure direct communication based on quantum hyperdense coding with hyperentanglement. Chin. Phys. Lett. 28, 040305 (2011)

    Article  ADS  Google Scholar 

  33. Wu, Y.H., Zhai, W.D., Cao, W.Z., Li, C.: Quantum secure direct communication by using general entangled states. Int. J. Theor. Phys. 50, 325–331 (2011)

    Article  MATH  MathSciNet  Google Scholar 

  34. Yang, Y.G., Teng, Y.W., Chai, H.P., Wen, Q.Y. Quantum Inf. Process. 10, 317–323 (2011)

    Article  MathSciNet  Google Scholar 

  35. Yang, C.W., Tsai, C.W., Hwang, T.: Fault tolerant two-step quantum secure direct communication protocol against collective noises. Sci. China Phys. Mech. Astr. 54 (3), 496–501 (2011)

    Article  ADS  Google Scholar 

  36. Liu, Z.H., Chen, H.W., Liu, W.J., Xu, J., Li, Z.Q.: Deterministic secure quantum communication without unitary operation based on high-dimensional entanglement swapping. Sci. China Inf. Sci. 55, 360–367 (2012)

    Article  MathSciNet  Google Scholar 

  37. Huang, W., Wen, Q.Y., Jia, H.Y., Qin, S.J., Gao, F.: Fault tolerant quantum secure direct communication with quantum encryption against collective noise. Chin. Phys. B 21 (10), 100308 (2012)

    Article  ADS  Google Scholar 

  38. Yang, C.W., Hwang, T.: Improved QSDC protocol over a collective-dephasing noise channel. Int. J. Theor. Phys. 51, 3941–3950 (2012)

    Article  MATH  MathSciNet  Google Scholar 

  39. MacWilliams, F.J., Sloane, N.J.A.: The theory of error-correcting codes. North-Holland Mathematical Lib (1977)

  40. Shor, P.W.: Scheme for reducing decoherence in quantum computer memory. Phys. Rev. A 52, R2493 (1995)

    Article  ADS  Google Scholar 

  41. Laflamme, R., Miquel, C., Paz, J.P., Zurek, W.H.: Perfect quantum error correcting code. Phys. Rev. Lett. 77, 198 (1996)

    Article  ADS  Google Scholar 

  42. Steane, A.M.: Error correcting codes in quantum theory. Phys. Rev. Lett. 77, 793 (1996)

    Article  ADS  MATH  MathSciNet  Google Scholar 

  43. Bennett, C.H., Brassard, G., Popescu, S., Schumacher, B., Smolin, J.A., Wootters, W.K.: Purification of noisy entanglement and faithful teleportation via noisy channels. Phys. Rev. Lett. 76, 722 (1996)

    Article  ADS  Google Scholar 

  44. Bennett, C.H., Bernstein, H.J., Popescu, S., Schumacher, B.: Concentrating partial entanglement by local operations. Phys. Rev. A 53, 2046 (1996)

    Article  ADS  Google Scholar 

  45. Wang, X.B.: Quantum key distribution with two-qubit quantum codes. Phys. Rev. Lett. 077902, 92 (2004)

    Google Scholar 

  46. Wang, X.B.: Quantum error-rejection code with spontaneous parametric down-conversion. Phys. Rev. A 022320, 69 (2004)

    Google Scholar 

  47. Lidar, D.A., Whaley, K.B.: Decoherence-Free Subspaces for Quantum Computation. Phys. Rev. Lett. 81, 2594 (1998)

    Article  ADS  Google Scholar 

  48. Bacon, D., Lidar, D.A., Whaley, K. B.: Robustness of decoherence-free subspaces for quantum computation. Phys. Rev. A 60, 1944 (1999)

    Article  ADS  Google Scholar 

  49. Lidar, D.A., Bacon, D., Kempe, J., Whaley, K.B.: Protecting quantum information encoded in decoherence-free states against exchange errors. Phys. Rev. A 61, 052307 (2000)

    Article  ADS  Google Scholar 

  50. Kempe, J., Bacon, D., Lidar, D.A., Whaley, K.B.: Theory of decoherence-free fault-tolerant universal quantum computation. Phys. Rev. A 63, 042307 (2001)

    Article  ADS  Google Scholar 

  51. Chen, T.Y., Zhang, J., Boileau, J.C., Jin, X.M., Yang, B., Zhang, Q., Yang, T., Laflamme, R., Pan, J.W.: Experimental quantum communication without a shared reference frame. Phys. Rev. Lett. 96, 150504 (2006)

    Article  ADS  Google Scholar 

  52. Bourennane, M., Eibl, M., Gaertner, S., Kurtsiefer, C.: Decoherence-free quantum information processing with four-photon entangled states. Phys. Rev.Lett. 92, 107901 (2004)

    Article  ADS  Google Scholar 

  53. Cabello, A.: Six-qubit permutation-based decoherence-free orthogonal basis. Phys. Rev. A 75, 020301 (2007)

    Article  ADS  MathSciNet  Google Scholar 

  54. Sun, Y., Wen, Q.Y., Gao, F., Zhu, F.C.: Robust variations of the Bennett-Brassard 1984 protocol against collective noise. Phys. Rev. A 80, 032321 (2009)

    Article  ADS  Google Scholar 

  55. Ji, C.H., Yee, Y., Choi, J., Kim, S.H., Bu, J.U.: Electromagnetic 2 ×2 MEMS optical switch. IEEE J. Sel. Top. Quantum Electron 10, 345 (2004)

    Article  Google Scholar 

  56. Huang, W., Wen, Q.Y., Liu, B., Gao, F.: A general method for constructing unitary operations for protocols with collective detection and new QKD protocols against collective noise. arXiv:1210.1332v2

  57. Rivest, R.L.: All-Or-Nothing encryption and the package transform, fast software encryption 97, LNCS 1267. Springer, Berlin (1997)

    Google Scholar 

  58. Gisin, N., Fasel, S., Kraus, B., Zbinden, H., Ribordy, G.: Trojan-horse attacks on quantum-key-distribution systems. Phys. Rev. A 73, 022320 (2006)

    Article  ADS  Google Scholar 

  59. Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys. Rev. A 044302, 72 (2005)

    Google Scholar 

  60. Gisin, N., Ribordy, G., Tittel, W.: Quantum cryptography. Rev. Mod. Phys. 74, 145–195 (2002)

    Article  ADS  MATH  Google Scholar 

  61. Gao, F., Qin, S., Wen, Q.Y., Zhu, F.C.: A simple participant attack on the Bradler-Dusek protocol. Quantum Inf. Comput 7, 329–334 (2007)

    MATH  MathSciNet  Google Scholar 

  62. Li, Y.B., Wen, Q.Y., Qin, S.: Comment on secure multiparty computation with a dishonest majority via quantum means. Phys. Rev. A 84, 016301 (2011)

    Article  ADS  Google Scholar 

Download references

Acknowledgments

This work is supported by NSFC (Grant Nos. 61300181, 61272057, 61202434, 61170270, 61100203, 61121061, and 61103210), Beijing Natural Science Foundation (Grant No. 4122054), Beijing Higher Education Young Elite Teacher Project (Grant Nos. YETP0475, YETP0477), China scholarship council.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yan-Bing Li.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, YB., Song, TT., Huang, W. et al. Fault-Tolerant Quantum Secure Direct Communication Protocol Based On Decoherence-Free States. Int J Theor Phys 54, 589–597 (2015). https://doi.org/10.1007/s10773-014-2251-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10773-014-2251-1

Keywords

Navigation