Skip to main content
Log in

Robust quantum secure direct communication with a quantum one-time pad over a collective-noise channel

  • Research Paper
  • Published:
Science China Physics, Mechanics and Astronomy Aims and scope Submit manuscript

Abstract

We present two robust quantum secure direct communication (QSDC) schemes with a quantum one-time pad over a collective-noise channel. Each logical qubit is made up of two physical qubits and it is invariant over a collective-noise channel. The two photons in each logical qubit can be produced with a practically entangled source, i.e., a parametric down-conversion source with a beta barium borate crystal and a pump pulse of ultraviolet light. The information is encoded on each logical qubit with two logical unitary operations, which will not destroy the antinoise feather of the quantum systems. The receiver Bob can read out the sender’s message directly with two single-photon measurements on each logical qubit, instead of Bell-state measurements, which will make these protocols more convenient in a practical application. With current technology, our two robust QSDC schemes are feasible and may be optimal ones.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bennett C H, Brassadrd G. Quantum cryptography: Public-key distribution and coin tossing. In: Proceedings of IEEE Inter-national Conference on Computers, Systems and Signal Processing. Bangalore: IEEE Press, 1984. 175–179

    Google Scholar 

  2. Bennett C H. Quantum cryptography using any two nonorthogonal. Phys Rev Lett, 1992, 68: 3121–3124

    Article  MathSciNet  ADS  MATH  Google Scholar 

  3. Ekert A K. Quantum cryptography based on Bell’s theorem. Phys Rev Lett, 1991, 67: 661–663

    Article  MathSciNet  ADS  MATH  Google Scholar 

  4. Bennett C H, Brassard G, Mermin N D. Quantum cryptography without Bell’s theorem. Phys Rev Lett, 1992, 68: 557–559

    Article  MathSciNet  ADS  MATH  Google Scholar 

  5. Long G L, Liu X S. Theoretically efficient high-capacity quantum-key-distribution scheme. Phys Rev A, 2002, 65: 032302

    Article  ADS  Google Scholar 

  6. Deng F G, Long G L. Controlled order rearrangement encryption for quantum key distribution. Phys Rev A, 2003, 68: 042315

    Article  ADS  Google Scholar 

  7. Hwang W Y. Quantum key distribution with high loss: Toward global secure communication. Phys Rev Lett, 2003, 91: 057901

    Article  ADS  Google Scholar 

  8. Deng F G, Long G L. Bidirectional quantum key distribution protocol with practical faint laser pulses. Phys Rev A, 2004, 70: 012311

    Article  ADS  Google Scholar 

  9. Lo H K, Chau H F, Ardehali M. Efficient quantum key distribution scheme and proof of its unconditional security. J Cryptology, 2005, 18: 133–165

    Article  MathSciNet  MATH  Google Scholar 

  10. Gisin N, Ribordy G, Tittel W, et al. Quantum cryptography. Rev Mod Phys, 2002, 74: 145–195

    Article  ADS  Google Scholar 

  11. Wen H, Han Z F, Zhao Y B, et al. Multiple stochastic paths scheme on partially-trusted relay quantum key distribution network. Sci Chin Ser F-Inform Sci, 2009, 52(1): 18–22

    Article  MathSciNet  MATH  Google Scholar 

  12. Wang W Y, Wang C, Zhang G Y, et al. Arbitrarily long distance quantum communication using inspection and power insertion. Chin Sci Bull, 2009, 54(1): 158–162

    Article  MATH  Google Scholar 

  13. Zhang L B, Zhong Y Y, Kang L, et al. Detection of infrared photons with a superconductor. Chin Sci Bull, 2009, 54(12): 2150–2153

    Article  Google Scholar 

  14. Chen W, Han Z F, Mo X F, et al. Active phase compensation of quantum key distribution system. Chin Sci Bull, 2008, 53(9): 1310–1314

    Article  Google Scholar 

  15. Muller A, Herzog T, Huttner B, et al. “Plug and play” systems for quantum cryptography. Appl Phys Lett, 1997, 70: 793–795

    Article  ADS  Google Scholar 

  16. Ribordy G, Gautier J D, Gisin N, et al. Automated “plug & play” quantum key distribution. Electron Lett, 1998, 34: 2116–2117

    Article  Google Scholar 

  17. Inoue K, Waks E, Yamamoto Y. Differential phase shift quantum key distribution. Phys Rev Lett, 2002, 89: 037902

    Article  ADS  Google Scholar 

  18. Han Z F, Mo X F, Gui Y Z, et al. Stability of phase-modulated quantum key distribution systems. Appl Phys Lett, 2005, 86: 221103

    Article  ADS  Google Scholar 

  19. Chen X, Zhou C, Wu G, et al. Efficient quantum key distribution with stable and expansible differential phase shift schemes. Appl Phys Lett, 2004, 85: 1648

    Article  ADS  Google Scholar 

  20. Xu FX, Chen W, Wang S, et al. Field experiment on a robust hierarchical metropolitan quantum cryptography network. Chin Sci Bull, 2009, 54: 2991–2997

    Article  Google Scholar 

  21. Deng F G, Long G L, Liu X S. Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Phys Rev A, 2003, 68: 042317

    Article  ADS  Google Scholar 

  22. Deng F G, Long G L. Secure direct communication with a quantum onetime pad. Phys Rev A, 2004, 69: 052319

    Article  ADS  Google Scholar 

  23. Deng F G, Li X H, Li C Y, et al. Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs. Phys Lett A, 2006, 359: 359–365

    Article  MathSciNet  ADS  MATH  Google Scholar 

  24. Long G L, Deng F G, Wang C, et al. Quantum secure direct communication and deterministic secure quantum communication. Front Phys China, 2007, 2(3): 251–272

    Article  ADS  Google Scholar 

  25. Li X H, Zhou P, Liang Y J, et al. Quantum secure direct communication network with two-step protocol. Chin Phys Lett, 2006, 23(5): 1080–1083

    Article  ADS  Google Scholar 

  26. Deng F G, Li X H, Li C Y, et al. Quantum secure direct communication network with superdense coding and decoy photons. Phys Scr, 2007, 76(1): 25–30

    Article  ADS  Google Scholar 

  27. Boström K, Felbinger T. Deterministic secure direct communication using entanglement. Phys Rev Lett, 2002, 89: 187902

    Article  ADS  Google Scholar 

  28. Cai Q Y, Li B W. Deterministic secure communication without using entanglement. Chin Phys Lett, 2004, 21(4): 601–603

    Article  ADS  Google Scholar 

  29. Wang C, Deng F G, Li Y S, et al. Quantum secret direct communication with high-dimension quantum superdense coding. Phys Rev A, 2005, 71: 044305

    Article  ADS  Google Scholar 

  30. Wang C, Deng F G, Long G L. Multi-step quantum secure direct communication using multi-particle Green-Horne-Zeilinger state. Opt Commun, 2005, 253: 15–20

    Article  ADS  Google Scholar 

  31. Li X H, Li C Y, Deng F G, et al. Quantum secure direct communication with quantum encryption based on pure entangled states. Chin Phys, 2007, 16: 2149–2153

    Article  ADS  Google Scholar 

  32. Li X H, Deng F G, Zhou H Y. Improving the security of secure direct communication based on the secret transmitting order of particles. Phys Rev A, 2006, 74: 054302

    Article  ADS  Google Scholar 

  33. Qin S J, Wen Q Y, Meng L M, et al. Quantum secure direct communication over collective amplitude damping channel. Sci China Ser G-Phys Mech Astron, 2009, 52(8): 1208–1212

    Article  ADS  Google Scholar 

  34. Beige A, Englert B G, Kurtsiefer C, et al. Secure communication with a publicly known key. Acta Phys Pol A, 2002, 101: 357–368

    ADS  Google Scholar 

  35. Yan F L, Zhang X Q. A scheme for secure direct communication using EPR pairs and teleportation. Eur Phys J B, 2004, 41: 75–78

    Article  MathSciNet  ADS  Google Scholar 

  36. Gao T, Yan F L, Wang Z X. Quantum secure direct communication by EPR pairs and entanglement swapping. Nuovo Cimento Della Societa Italiana Di Fisica B, 2004, 119: 313–318

    ADS  Google Scholar 

  37. Gao T, Yan F L, Wang Z X. Deterministic secure direct communication using GHZ states and swapping quantum entanglement. J Phys A, 2005, 38: 5761–5770

    Article  MathSciNet  ADS  MATH  Google Scholar 

  38. Gao T, Yan F L, Wang Z X. Quantum secure conditional direct communication via EPR pairs. Int J Mod Phys C, 2005, 16(8): 1293–1301

    Article  ADS  MATH  Google Scholar 

  39. Gao T, Yan F L, Wang Z X. Controlled quantum teleportation and secure direct communication. Chin Phys, 2005, 14: 893–897

    Article  ADS  Google Scholar 

  40. Man Z X, Zhang Z J, Li Y. Deterministic secure direct communication by using swapping quantum entanglement and local unitary operations. Chin Phys Lett, 2005, 22: 18–21

    Article  ADS  Google Scholar 

  41. Zhu A D, Xia Y, Fan Q B, et al. Secure direct communication based on secret transmitting order of particles. Phys Rev A, 2006, 73: 022338

    Article  ADS  Google Scholar 

  42. Li X H, Deng F G, Li C Y, et al. Deterministic secure quantum communication without maximally entangled states. J Korean Phys Soc, 2006, 49: 1354–1359

    MathSciNet  Google Scholar 

  43. Wang C, Li Y S, Long G L. Secure direct communication using ensembles with the same compressed density matrix. Commun Theor Phys, 2006, 46: 440–442

    Article  Google Scholar 

  44. Wang J, Zhang Q, Tang C J. Quantum secure direct communication based order rearrangement of single photons. Phys Lett A, 2006, 358: 256–258

    Article  ADS  MATH  Google Scholar 

  45. Cao H J, Song H S. Quantum secure direct communication with Wstate. Chin Phys Lett, 2006, 23: 290–292

    Article  ADS  Google Scholar 

  46. Cao W F, Yang Y G, Wen Q Y. Quantum secure direct communication with cluster states. Sci Chin-Phys Mech Astron, 2010, 53: 1271–1275

    Article  ADS  Google Scholar 

  47. Gu B, Pei S X, Song B, et al. Deterministic secure quantum communication over a collective-noise channel. Sci China Ser G-Phys Mech Astron, 2009, 52(12): 1913–1918

    Article  ADS  Google Scholar 

  48. Deng F G, Long G L. Quantum privacy amplification for a sequence of single qubits. Commun Theor Phys, 2006, 46: 443–446

    Article  Google Scholar 

  49. Hao L, Wang C, Long G L. Realization of quantum state privacy amplification in a nuclear magnetic resonance quantum system. J Phys B-At Mol Opt Phys, 2010, 43: 125502

    Article  ADS  Google Scholar 

  50. Bennett C H, Brassard G, Popescu S, et al. Purification of noisy entanglement and faithful teleportation via noisy channels. Phys Rev Lett, 1996, 76: 722–725

    Article  ADS  Google Scholar 

  51. Nielsen M A, Chuang I L. Quantum Computation and Quantum Information. Cambridge: Cambridge University Press, 2000

    MATH  Google Scholar 

  52. Li X H, Deng F G, Zhou H Y. Faithful qubit transmission against collective noise without ancillary qubits. Appl Phys Lett, 2007, 91: 144101

    Article  ADS  Google Scholar 

  53. Walton Z D, Abouraddy A F, Sergienko A V, et al. Decoherence-free subspaces in quantum key distribution. Phys Rev Lett, 2003, 91: 087901

    Article  ADS  Google Scholar 

  54. Boileau J C, Gottesman D, Laflamme R, et al. Robust polarization-based quantum key distribution over a collective-noise channel. Phys Rev Lett, 2004, 92: 017901

    Article  ADS  Google Scholar 

  55. Li X H, Deng F G, Zhou H Y. Efficient quantum key distribution over a collective noise channel. Phys Rev A, 2008, 78: 022321

    Article  ADS  Google Scholar 

  56. Li X H, Zhao B K, Sheng Y B, et al. Fault tolerant quantum key distribution based on quantum dense coding with collective noise. Int J Quant Inform, 2009, 7(8): 1479–1489

    Article  MATH  Google Scholar 

  57. Deng F G, Li X H, Zhou H Y, et al. Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys Rev A, 2005, 72: 044302

    Article  ADS  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bin Gu.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Gu, B., Zhang, C., Cheng, G. et al. Robust quantum secure direct communication with a quantum one-time pad over a collective-noise channel. Sci. China Phys. Mech. Astron. 54, 942–947 (2011). https://doi.org/10.1007/s11433-011-4265-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11433-011-4265-5

Keywords

Navigation