Skip to main content
Log in

Three-Party Quantum Secure Direct Communication Protocol with Adaptive Capacity

  • Published:
International Journal of Theoretical Physics Aims and scope Submit manuscript

Abstract

Quantum secure direct communication has significant theoretical and application value, which can safely transmit secret information without pre-sharing keys between legitimate users. Aiming at the problems of uncontrollable communication capacity and complex communication process of certain quantum secure direct communication protocols, we propose a three-party quantum secure direct communication (3P-QSDC) protocol with hyperentanglement under polarization and two spatial longitudinal momentum degrees of freedom (DOFs). The secret information of each legitimate user is encoded by using corresponding unitary operations in three degrees of freedom. Compared with previous 3P-QSDC protocols, our protocol has higher information capacity and can reasonably allocate resources to realize adaptive mutual communication of information capacity among three parties. Additionally, the overall analysis indicates that by inserting decoy photons for eavesdropping detection, the proposed protocol has better security, resisting multiple external attacks such as measure-resend and intercept-resend attacks. Our protocol is expected to realize applications with different data transmission capabilities between multiple parties in the future.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Bennett C.H., Brassard, G.: Public key distribution and coin tossing. In: Proceedings of the IEEE international conference on computers, systems and signal processing, Bangalore, pp. 175–179. IEEE, New York (1984)

  2. Ekert, A.K.: Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67(6), 661–663 (1991). https://doi.org/10.1103/PhysRevLett.67.661

    Article  ADS  MathSciNet  MATH  Google Scholar 

  3. Bennett, C.H., Brassard, G., Mermin, N.D.: Quantum cryptography without bell theorem. Phys. Rev. Lett. 68, 557–559 (1992). https://doi.org/10.1103/PhysRevLett.68.557

    Article  ADS  MathSciNet  MATH  Google Scholar 

  4. Gisin, N., Ribordy, G., Tittel, W., Zbinden, H.: Quantum cryptography. Rev. Mod. Phys. 74(1), 145–195 (2002). https://doi.org/10.1103/RevModPhys.74.145

    Article  ADS  MATH  Google Scholar 

  5. Deng, F.G., Long, G.L.: Controlled order rearrangement encryption for quantum key distribution. Phys. Rev. A. 68(4), 042315 (2003). https://doi.org/10.1103/PhysRevA.68.042315

    Article  ADS  Google Scholar 

  6. Hwang, W.Y.: Quantum key distribution with high loss: toward global secure communication. Phys. Rev. Lett. 91(5), 057901 (2003). https://doi.org/10.1103/PhysRevLett.91.057901

    Article  ADS  Google Scholar 

  7. Xu, L., Zhao, Z.W.: High-capacity quantum private comparison protocol with two-photon hyperentangled bell states in multiple-degree of freedom. Eur. Phys. J. D. 73, 58 (2019). https://doi.org/10.1140/epjd/e2019-90374-y

    Article  ADS  Google Scholar 

  8. Dou, Z., Xu, G., Chen, X.B., Niu, X.X., Yang, Y.X.: Rational protocol of quantum secure multi-party computation. Quantum Inf. Process. 17, 199 (2018). https://doi.org/10.1007/s11128-018-1967-x

    Article  ADS  MathSciNet  MATH  Google Scholar 

  9. Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Phys. Rev. A. 68, 042317 (2003). https://doi.org/10.1103/PhysRevA.68.042317

    Article  ADS  Google Scholar 

  10. Deng, F.G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A. 69, 052319 (2004). https://doi.org/10.1103/PhysRevA.69.052319

    Article  ADS  Google Scholar 

  11. Wang, C., Deng, F.G., Li, Y.S., Liu, X.S., Long, G.L.: Quantum secure direct communication with high-dimension quantum superdense coding. Phys. Rev. A. 71, 044305 (2005). https://doi.org/10.1103/PhysRevA.71.044305

    Article  ADS  Google Scholar 

  12. Yan, C., Shi-Bin, Z., Li-Li, Y., Gui-Hua, H.: Robust quantum secure direct communication and authentication protocol against Decoherence noise based on six-qubit DF state. Chin. Phys. B. 24(5), 050307 (2015). https://doi.org/10.1088/1674-1056/24/5/050307

    Article  Google Scholar 

  13. Zhao, X.L., Li, J.L., Niu, P.H., Ma, H.Y., Ruan, D.: Two-step quantum secure direct communication scheme with frequency coding. Chin. Phys. B. 26(3), 030302 (2017). https://doi.org/10.1088/1674-1056/26/3/030302

    Article  ADS  Google Scholar 

  14. Pathak, A.: Efficient protocols for unidirectional and bidirectional controlled deterministic secure quantum communication: different alternative approaches. Quantum Inf. Process. 14(6), 2195–2210 (2015). https://doi.org/10.1007/s11128-015-0957-5

    Article  ADS  MathSciNet  MATH  Google Scholar 

  15. Zawadzki, P.: Eavesdropping on quantum secure direct communication in quantum channels with arbitrarily low loss rate. Quantum Inf. Process. 15(4), 1731–1741 (2016). https://doi.org/10.1007/s11128-015-1232-5

    Article  ADS  MathSciNet  MATH  Google Scholar 

  16. Tan, X., Zhang, X.: Controlled quantum secure direct communication by entanglement distillation or generalized measurement. Quantum Inf. Process. 15(5), 2137–2154 (2016). https://doi.org/10.1007/s11128-016-1268-1

    Article  ADS  MathSciNet  MATH  Google Scholar 

  17. Guerra, A.G.D.A.H., Rios, F.F.S., Ramos, R.V.: Quantum secure direct communication of digital and analog signals using continuum coherent states. Quantum Inf. Process. 15(11), 4747–4758 (2016). https://doi.org/10.1007/s11128-016-1410-0

    Article  ADS  MathSciNet  MATH  Google Scholar 

  18. Jian, Z.R., Jin, G.S., Wang, T.J.: Efficient quantum secure direct communication using the orbital angular momentum of single photons. Int. J. Theor. Phys. 55(3), 1811–1819 (2016). https://doi.org/10.1007/s10773-015-2820-y

    Article  MATH  Google Scholar 

  19. Kim, Y.H., Cahyadi, W.A., Chung, Y.H.: Experimental demonstration of VLC-based vehicle-to-vehicle communications under fog conditions. IEEE Photon. J. 7(6), 1–9 (2015)

    Article  Google Scholar 

  20. Xi-Han, L.: Quantum secure direct communication. Acta Phys. Sin. 64, 160307 (2015)

    Article  Google Scholar 

  21. Wu, F., Yang, G., Wang, H., Xiong, J., Alzahrani, F., Hobiny, A., Deng, F.: High-capacity quantum secure direct communication with two-photon six-qubit hyperentangled states. Sci. China Phys. Mech. Astron. 60(12), 1–7 (2017). https://doi.org/10.1007/s11433-017-9100-9

    Article  ADS  Google Scholar 

  22. Hu, J.Y., Yu, B., Jing, M.Y., Xiao, L.T., Jia, S.T., Qin, G.Q., Long, G.L.: Experimental quantum secure direct communication with single photons. Light Sci. Appl. 5(9), e16144–e16144 (2016). https://doi.org/10.1038/lsa.2016.144

    Article  Google Scholar 

  23. Zhang, W., Ding, D.S., Sheng, Y.B., Zhou, L., Shi, B.S., Guo, G.C.: Quantum secure direct communication with quantum memory. Phys. Rev. Lett. 118(22), 220501 (2017). https://doi.org/10.1103/PhysRevLett.118.220501

    Article  ADS  Google Scholar 

  24. Zhu, F., Zhang, W., Sheng, Y., Huang, Y.: Experimental long-distance quantum secure direct communication. Sci. Bull. 62(22), 1519–1524 (2017). https://doi.org/10.1016/j.scib.2017.10.023

    Article  Google Scholar 

  25. Pan, D., et al.: Experimental free-space quantum secure direct communication and its security analysis[J]. Photon. Res. 8(09), 1522–1531 (2020)

    Article  Google Scholar 

  26. Jin, X.R., Ji, X., Zhang, Y.Q., Zhang, S., Hong, S.K., Yeon, K.H., Um, C.I.: Three-party quantum secure direct communication based on GHZ states. Phys. Lett. A. 354(1–2), 67–70 (2006). https://doi.org/10.1016/j.physleta.2006.01.035

    Article  ADS  Google Scholar 

  27. Zhong-Xiao, M., Yun-Jie, X.: Improvement of security of three-party quantum secure direct communication based on GHZ states. Chin. Phys. Lett. 24(1), 15–18 (2007)

    Article  ADS  Google Scholar 

  28. Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: Comment on: Three-party quantum secure direct communication based on GHZ states. [Phys. Lett. A 354 (2006) 67] [J]. Phys. Let. A. 372(18), 3333–3336 (2008). https://doi.org/10.1016/j.physleta.2008.01.043

    Article  ADS  MATH  Google Scholar 

  29. Mei-Yu, W., Feng-Li, Y.: Three-party simultaneous quantum secure direct communication scheme with EPR pairs. Chin. Phys. Lett. 24(9), 2486–2488 (2007)

    Article  ADS  Google Scholar 

  30. Wang, L., Ma, W., Wang, M., Shen, D.: Three-party quantum secure direct communication with single photons in both polarization and spatial-mode degrees of freedom. Int. J. Theor. Phys. 55(5), 2490–2499 (2016). https://doi.org/10.1007/s10773-015-2886-6

    Article  MATH  Google Scholar 

  31. He, Y.F., Ma, W.P.: Three-party quantum secure direct communication against collective noise. Quantum Inf. Process. 16(10), 1–21 (2017). https://doi.org/10.1007/s11128-017-1703-y

    Article  ADS  MathSciNet  MATH  Google Scholar 

  32. Chen, S.S., Zhou, L., Zhong, W., Sheng, Y.B.: Three-step three-party quantum secure direct communication. Sci. China Phys. Mech. Astron. 61(9), 1–5 (2018). https://doi.org/10.1007/s11433-018-9224-5

    Article  ADS  Google Scholar 

  33. Ceccarelli, R., Vallone, G., De Martini, F., Mataloni, P., Cabello, A.: Experimental entanglement and nonlocality of a two-photon six-qubit cluster state. Phys. Rev. Lett. 103(16), 160401 (2009). https://doi.org/10.1103/PhysRevLett.103.160401

    Article  ADS  Google Scholar 

  34. Vallone, G., Ceccarelli, R., De Martini, F., Mataloni, P.: Hyperentanglement of two photons in three degrees of freedom. Phys. Rev. A. 79(3), 030301(R) (2009). https://doi.org/10.1103/PhysRevA.79.030301

    Article  ADS  MathSciNet  MATH  Google Scholar 

  35. Wang, G.Y., Liu, Q., Deng, F.G.: Hyperentanglement purification for two-photon six-qubit quantum systems. Phys. Rev. A. 94(3), 032319 (2016). https://doi.org/10.1103/PhysRevA.94.032319

    Article  ADS  Google Scholar 

  36. Wang, G.Y., Ai, Q., Ren, B.C., Li, T., Deng, F.G.: Error-detected generation and complete analysis of hyperentangled bell states for photons assisted by quantum-dot spins in double-sided optical microcavities. Opt. Express. 24(25), 28444–28458 (2016). https://doi.org/10.1364/OE.24.028444

    Article  ADS  Google Scholar 

  37. Tie-Jun, W., Tao, L., Fang-Fang, D., Fu-Guo, D.: High-capacity quantum secure direct communication based on quantum Hyperdense coding with Hyperentanglement. Chin. Phys. Lett. 28(4), 040305 (2011)

    Article  Google Scholar 

  38. Chun-Yan, L., Hong-Yu, Z., Yan, W., Fu-Guo, D.: Secure quantum key distribution network with bell states and local unitary operations. Chin. Phys. Lett. 22(5), 1049–1052 (2005)

    Article  ADS  Google Scholar 

  39. Liu, Q., Wang, G.Y., Ai, Q., Zhang, M., Deng, F.G.: Complete nondestructive analysis of two-photon six-qubit hyperentangled bell states assisted by cross-Kerr nonlinearity. Sci. Rep. 6(1), 1–10 (2016). https://doi.org/10.1038/srep22016

    Article  Google Scholar 

  40. Li, J., Zhou, H.F., Jia, L., Zhang, T.T.: An efficient protocol for the private comparison of equal information based on four-particle entangled W state and bell entangled states swapping. Int. J. Theor. Phys. 53(7), 2167–2176 (2014). https://doi.org/10.1007/s10773-013-1983-7

    Article  MathSciNet  MATH  Google Scholar 

  41. Chang, Y., Zhang, W.B., Zhang, S.B., Wang, H.C., Yan, L.L., Han, G.H., ... & Xiong, J.X.: Quantum private comparison of equality based on five-particle cluster state. Commun. Theor. Phys. 66(6), 621–628 (2016)

  42. Cabello, A.: Quantum key distribution in the Holevo limit. Phys. Rev. Lett. 85(26), 5635–5638 (2000). https://doi.org/10.1103/PhysRevLett.85.5635

    Article  ADS  Google Scholar 

  43. Gao, F., Guo, F., Wen, Q., Zhu, F.: Comparing the efficiencies of different detect strategies in the ping-pong protocol. Sci. China, Ser. G. 51(12), 1853–1860 (2008). https://doi.org/10.1007/s11433-008-0185-4

    Article  Google Scholar 

  44. Sheng, Y.B., Deng, F.G.: Deterministic entanglement purification and complete nonlocal bell-state analysis with hyperentanglement. Phys. Rev. A. 81(3), 032307 (2010). https://doi.org/10.1103/PhysRevA.81.032307

    Article  ADS  Google Scholar 

  45. Sheng, Y.B., Deng, F.G.: One-step deterministic polarization-entanglement purification using spatial entanglement. Phys. Rev. A. 82(4), 044305 (2010). https://doi.org/10.1103/PhysRevA.82.044305

    Article  ADS  Google Scholar 

  46. Sheng, Y.B., Zhou, L.: Deterministic entanglement distillation for secure double-server blind quantum computation. Sci. Rep. 5(1), 1–5 (2015). https://doi.org/10.1038/srep07815

    Article  Google Scholar 

  47. Deng, F.G.: One-step error correction for multipartite polarization entanglement. Phys. Rev. A. 83(6), 062316 (2011). https://doi.org/10.1103/PhysRevA.83.062316

    Article  ADS  Google Scholar 

  48. Wang, T.J., Cao, C., Wang, C.: Linear-optical implementation of hyperdistillation from photon loss. Phys. Rev. A. 89(5), 052303 (2014). https://doi.org/10.1103/PhysRevA.89.052303

    Article  ADS  Google Scholar 

  49. Wang, T.J., Wang, C.: High-efficient entanglement distillation from photon loss and decoherence. Opt. Express. 23(24), 31550–31563 (2015). https://doi.org/10.1364/OE.23.031550

    Article  ADS  Google Scholar 

  50. Wang, T.J., Liu, L.L., Zhang, R., Cao, C., Wang, C.: One-step hyperentanglement purification and hyperdistillation with linear optics. Opt. Express. 23(7), 9284–9294 (2015). https://doi.org/10.1364/OE.23.009284

    Article  ADS  Google Scholar 

  51. Ren, B.C., Du, F.F., Deng, F.G.: Hyperentanglement concentration for two-photon four-qubit systems with linear optics. Phys. Rev. A. 88(1), 012302 (2013). https://doi.org/10.1103/PhysRevA.88.012302

    Article  ADS  Google Scholar 

  52. Jiang, Y., Guo, P., Gao, C., Wang, H., Alzahrani, F., Hobiny, A., Deng, F.: Self-error-rejecting photonic qubit transmission in polarization-spatial modes with linear optical elements. Sci. China Phys. Mech. Astron. 60(12), 1–7 (2017). https://doi.org/10.1007/s11433-017-9091-0

    Article  Google Scholar 

  53. Chanelière, T., Matsukevich, D.N., Jenkins, S.D., Lan, S.Y., Kennedy, T.A.B., Kuzmich, A.: Storage and retrieval of single photons transmitted between remote quantum memories. Nature. 438(7069), 833–836 (2005). https://doi.org/10.1038/nature04315

    Article  ADS  Google Scholar 

  54. Lvovsky, A.I., Sanders, B.C., Tittel, W.: Optical quantum memory. Nat. Photonics. 3(12), 706–714 (2009). https://doi.org/10.1038/nphoton.2009.231

    Article  ADS  Google Scholar 

  55. Ding, D.S.: Raman Quantum Memory of Photonic Polarized Entanglement. In: Broad Bandwidth and High Dimensional Quantum Memory Based on Atomic Ensembles (pp. 91–107). Springer, Singapore (2018)

Download references

Acknowledgments

This work was supported by the National Natural Science Foundation of China under grant No. 62071015.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ze-Song Chen.

Ethics declarations

Conflict of Interest

The authors have no competing interests to declare that are relevant to the content of this article.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhou, YH., Chen, ZS., Yang, YG. et al. Three-Party Quantum Secure Direct Communication Protocol with Adaptive Capacity. Int J Theor Phys 61, 54 (2022). https://doi.org/10.1007/s10773-022-05053-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s10773-022-05053-6

Keywords

Navigation