Skip to main content
Log in

Quantum secure direct communication over the collective amplitude damping channel

  • Published:
Science in China Series G: Physics, Mechanics and Astronomy Aims and scope Submit manuscript

Abstract

An efficient quantum secure direct communication protocol is presented over the amplitude damping channel. The protocol encodes logical bits in two-qubit noiseless states, and so it can function over a quantum channel subjected to collective amplitude damping. The feature of this protocol is that the sender encodes the secret directly on the quantum states, the receiver decodes the secret by performing determinate measurements, and there is no basis mismatch. The transmission’s safety is ensured by the nonorthogonality of the noiseless states traveling forward and backward on the quantum channel. Moreover, we construct the efficient quantum circuits to implement channel encoding and information encoding by means of primitive operations in quantum computation.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Gisin N, Ribordy G, Tittel W, et al. Quantum cryptography. Rev Mod Phys, 2002, 74: 145–195

    Article  ADS  Google Scholar 

  2. Bennett C H, Brassadrd G. Quantum cryptography: Public-key distribution and coin tossing. In: Proceedings of IEEE Inter-national Conference on Computers, Systems and Signal Processing. Bangalore: IEEE Press, 1984. 175–179

    Google Scholar 

  3. Chen W, Han Z F, Mo X F, et al. Active phase compensation of quantum key distribution system. Chin Sci Bull, 2008, 53(9): 1310–1314

    Article  Google Scholar 

  4. Gao F, Guo F Z, Wen Q Y, et al. Comparing the efficiencies of different detect strategies in the ping-pong protocol. Sci China Ser G-Phys Mech Astron, 2008, 51(12): 1853–1860

    Article  ADS  Google Scholar 

  5. Wei D X, Yang X D, Luo J, et al. NMR experimental implementation of three-parties quantum superdense coding. Chin Sci Bull, 2004, 49(5): 423–426

    MATH  Google Scholar 

  6. Yan F L, Gao T, Li Y C. Quantum secret sharing between multiparty and multiparty with four states. Sci China Ser G-Phys Mech Astron, 2007, 50(5): 572–580

    Article  MATH  ADS  Google Scholar 

  7. Beige A, Englert B G, Kurtsiefer C, et al. Secure communication with a publicly known key. Acta Phys Pol A, 2002, 101: 357–368

    ADS  Google Scholar 

  8. Bostrom K, Felbinger T. Deterministic secure direct communication using entanglement. Phys Rev Lett, 2002, 89: 187902

    Google Scholar 

  9. Cai Q Y, Li B W. Improving the capacity of the Bostroem-Felbinger protocol. Phys Rev A, 2004, 69: 054301

    Google Scholar 

  10. Deng F G, Long G L, Liu X S. Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Phys Rev A, 2003, 68: 042317

    Google Scholar 

  11. Cai Q Y, Li B W. Deterministic secure communication without using entanglement. Chin Phys Lett, 2004, 21(4): 601–603

    Article  ADS  Google Scholar 

  12. Deng F G, Long G L. Secure direct communication with a quantum one-time pad. Phys Rev A, 2004, 69: 052319

    Google Scholar 

  13. Lucamarini M, Mancini S. Secure deterministic communication without entanglement. Phys Rev Lett, 2005, 94: 140501

    Google Scholar 

  14. Zhu A D, Xia Y, Fan Q B, et al. Secure direct communication based on secret transmitting order of particles. Phys Rev A, 2006, 73: 022338

    Google Scholar 

  15. Li X H, Deng F G, Zhou H Y. Improving the security of secure direct communication based on the secret transmitting order of particles. Phys Rev A, 2006, 74: 054302

    Google Scholar 

  16. Deng F G, Li X H, Li C Y, et al. Economical quantum secure direct communication network with single photons. Chin Phys, 2007, 16(12): 3553–3559

    Article  ADS  Google Scholar 

  17. Man Z X, Zhang Z J, Li Y. Deterministic secure direct communication by using swapping quantum entanglement and local unitary operations. Chin Phys Lett, 2005, 22: 18–21

    Article  ADS  Google Scholar 

  18. Man Z X, Xia Y J, Nguyen B A. Quantum secure direct communication by using GHZ states and entanglement swapping. J Phys B-At Mol Opt Phys, 2006, 39: 3855–3863

    Article  ADS  Google Scholar 

  19. Li X H, Li C Y, Deng F G, et al. Quantum secure direct communication with quantum encryption based on pure entangled states. Chin Phys, 2007, 16: 2149–2153

    Article  ADS  Google Scholar 

  20. Wang J, Zhang Q, Tang C J. Quantum secure direct communication based on order rearrangement of single photons. Phys Lett A, 2006, 358: 256–258

    Article  MATH  ADS  Google Scholar 

  21. Yang Y G, Wen Q Y. Threshold quantum secure direct communication without entanglement. Sci China Ser G-Phys Mech Astron, 2008, 51(2): 176–183

    Article  MATH  ADS  Google Scholar 

  22. Shor P W. Scheme for reducing decoherence in quantum computer memory. Phys Rev A, 1995, 52: R2493

    Article  ADS  Google Scholar 

  23. Steane A M. Error correcting codes in quantum theory. Phys Rev Lett, 1996, 77: 793–797

    Article  MATH  ADS  MathSciNet  Google Scholar 

  24. Wang X B. Quantum key distribution with two-qubit quantum codes. Phys Rev Lett, 2004, 92: 077902

    Google Scholar 

  25. Wang X B. Quantum error-rejection code with spontaneous parametric down-conversion. Phys Rev A, 2004, 69: 022320

    Google Scholar 

  26. Chen Y A, Zhang A N, Zhao Z, et al. Experimental quantum error rejection for quantum communication. Phys Rev Lett, 2006, 96: 220504

    Google Scholar 

  27. Li X H, Deng F G, Zhou H Y. Faithful qubit transmission against collective noise without ancillary qubits. Appl Phys Lett, 2007, 91: 144101

    Google Scholar 

  28. Giulini D, Joos E, Kiefer C, et al. Decoherence and the Appearance of a Classical World in Quantum Theory. Berlin: Springer-Verlag, 1996

    MATH  Google Scholar 

  29. Walton Z D, Abouraddy A F, Sergienko A V, et al. Decoherence-free subspaces in quantum key distribution. Phys Rev Lett, 2003, 91: 087901

    Google Scholar 

  30. Boileau J C, Gottesman D, Laamme R, et al. Robust polarization-based quantum key distribution over a collective-noise channel. Phys Rev Lett, 2004, 92: 017901

    Google Scholar 

  31. Wang X B. Fault tolerant quantum key distribution protocol with collective random unitary noise. Phys Rev A, 2005, 72: 050304R

    Google Scholar 

  32. Zhang Q, Yin J, Chen T Y, et al. Experimental fault-tolerant quantum cryptography in a decoherence-free subspace. Phys Rev A, 2006, 73: 020301

    Google Scholar 

  33. Zhang Z J. Robust multiparty quantum secret key sharing over two collective-noise channels. Phys A, 2006, 361: 233–238

    Article  ADS  Google Scholar 

  34. Souza C E R, Borges C V S, Khoury A Z, et al. Quantum key distribution without a shared reference frame. Phys Rev A, 2008, 77: 032345

    Google Scholar 

  35. Li X H, Deng F G, Zhou H Y. Efficient quantum key distribution over a collective noise channel. Phys Rev A, 2008, 78: 022321

    Google Scholar 

  36. Hughes R J, James D F V, Knill E H, et al. Decoherence bounds on quantum computation with trapped ions. Phys Rev Lett, 1996, 77: 3240–3243

    Article  ADS  Google Scholar 

  37. Cirac J I, Pellizzari T, Zoller P. Enforcing coherent evolution in dissipative quantum dynamics. Science, 1996, 273: 1207–1210

    Article  ADS  Google Scholar 

  38. van Enk S J, Cirac J I, Zoller P. Photonic channels for quantum communication. Science, 1998, 279: 205–208

    Article  ADS  Google Scholar 

  39. Nielsen M A, Chuang I L. Quantum Computation and Quantum Information. Cambridge: Cambridge University Press, 2000

    MATH  Google Scholar 

  40. Duan L M, Guo G C. Optimal quantum codes for preventing collective amplitude damping. Phys Rev A, 1998, 58: 3491–3495

    Article  ADS  Google Scholar 

  41. Deng F G, Long G L. Bidirectional quantum key distribution protocol with practical faint laser pulses. Phys Rev A, 2004, 70: 012311

    Google Scholar 

  42. Cai Q Y. Eavesdropping on the two-way quantum communication protocols with invisible photons. Phys Lett A, 2006, 351: 23–25

    Article  ADS  Google Scholar 

  43. Deng F G, Zhou P, Li X H, et al. Robustness of two-way quantum communication protocols against Trojan horse attack. arXiv:quant-ph/0508168

  44. Cai Q Y. The ping-pong protocol can be attacked without eavesdropping. Phys Rev Lett, 2003, 91: 109801

    Google Scholar 

  45. O’Brien J L, Pryde G J, White A G, et al. Demonstration of an all-optical quantum controlled-NOT gate. Nature, 2003, 426: 264–267

    Article  ADS  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to SuJuan Qin.

Additional information

Supported by the National Natural Science Foundation of China (Grant Nos. 60873191 and 60821001), the Specialized Research Fund for the Doctoral Program of Higher Education (Grant No. 200800131016), the Natural Science Foundation of Beijing (Grant No. 4072020), the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601), and the ISN Open Foundation

Rights and permissions

Reprints and permissions

About this article

Cite this article

Qin, S., Wen, Q., Meng, L. et al. Quantum secure direct communication over the collective amplitude damping channel. Sci. China Ser. G-Phys. Mech. Astron. 52, 1208–1212 (2009). https://doi.org/10.1007/s11433-009-0140-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11433-009-0140-z

Keywords

Navigation