Skip to main content
Log in

Controlled quantum secure direct communication and authentication protocol based on five-particle cluster state and quantum one-time pad

  • Article
  • Quantum Information
  • Published:
Chinese Science Bulletin

Abstract

A controlled quantum secure direct communication and authentication protocol is proposed with a quantum one-time pad based on five-particle cluster state. Photon 4 in each five-particle cluster state is sent to the controller as permission. Unitary operation I (U) on photon 4 according to identity-string of the receiver is used to forbid the controller to deduce secret message. The classical XOR operation serving as a one-time-pad is used to forbid external eavesdroppers to eavesdrop. Eavesdropping detection and identity authentication are implemented by previously shared reusable base identity-strings. In one transmission, one qubit of each five-particle cluster state is used as controller’s permission, and two qubits are used to transmit two classical bit information.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Bennett CH, Brassard G (1984) Quantum cryptography: Public key distribution and coin tossing. In: Proceedings of the IEEE international conference on computers, systems and signal processing. IEEE, Bangalore, pp 175–179

  2. Ekert AK (1991) Quantum cryptography based on Bell’s theorem. Phys Rev Lett 67:661–663

    Article  Google Scholar 

  3. Bennett CH, Brassard G, Mermin ND (1992) Quantum cryptography without Bell’s theorem. Phys Rev Lett 68:557–559

    Article  Google Scholar 

  4. Bennett CH, Brassard G, Crépeau C (1993) Teleporting an unknown quantum state via dual classical and Einstein–Podolsky–Rosen channels. Phys Rev Lett 70:1895–1899

    Google Scholar 

  5. Yan FL, Wang D (2003) Probabilistic and controlled teleportation of unknown quantum states. Phys Lett A 316:297–303

    Article  Google Scholar 

  6. Zhan YB (2004) Teleportation of N-particle entangled W state via entanglement swapping. Chin Phys B 13:1801–1805

    Article  Google Scholar 

  7. Deng FG, Li CY, Li YS et al (2005) Symmetric multiparty-controlled teleportation of an arbitrary two-particle entanglement. Phys Rev A 72:022338

    Article  Google Scholar 

  8. Li YL, Feng J (2007) Teleportation of arbitrary three-particle GHz state using single three-particle maximal GHz state or two EPR states. Acta Phys Sin 56:1888–1894 (in Chinese)

    Google Scholar 

  9. Hillery M, Buzek V, Berthiaume A (1999) Quantum secret sharing. Phys Rev A 59:1829–1834

    Article  Google Scholar 

  10. Karlsson A, Koashi M, Imoto N (1999) Quantum entanglement for secret sharing and secret splitting. Phys Rev A 59:162–168

    Article  Google Scholar 

  11. Xiao L, Long GL, Deng FG et al (2004) Efficient multiparty quantum-secret-sharing schemes. Phys Rev A 69:052307

    Article  Google Scholar 

  12. Chen P, Deng FG, Long GL (2006) High-dimension multiparty quantum secret sharing scheme with Einstein–Podolsky–Rosen pairs. Chin Phys B 15:2228–2235

    Article  Google Scholar 

  13. Han LF, Liu YM, Yuan H et al (2007) Efficient multiparty-to-multiparty quantum secret sharing via continuous variable operations. Chin Phys Lett 24:3312–3315

    Article  Google Scholar 

  14. Zhou P, Li XH, Deng FG et al (2007) Efficient three-party quantum secret sharing with single photons. Chin Phys Lett 24:2181–2184

    Article  Google Scholar 

  15. Long GL, Liu XS (2002) Theoretically efficient high-capacity quantum-key-distribution scheme. Phys Rev A 65:032302

    Article  Google Scholar 

  16. Deng FG, Long GL, Liu XS (2003) Two-step quantum direct communication protocol using the Einstein–Podolsky–Rosen pair block. Phys Rev A 68:042317

    Article  Google Scholar 

  17. Deng FG, Long GL (2004) Secure direct communication with a quantum one-time pad. Phys Rev A 69:052319

    Article  Google Scholar 

  18. Wang C, Deng FG, Li YS et al (2005) Quantum secure direct communication with high-dimension quantum superdense coding. Phys Rev A 71:044305

    Article  Google Scholar 

  19. Wang C, Deng FG, Long GL (2005) Multi-step quantum secure direct communication using multi-particle Green–Horne–Zeilinger state. Opt Commun 253:15

    Article  Google Scholar 

  20. Deng FG, Li XH, Li CY et al (2006) Quantum secure direct communication network with Einstein–Podolsky–Rosen pairs. Phys Lett A 359:359–365

    Article  Google Scholar 

  21. Long GL, Deng FG, Wang C et al (2007) Quantum secure direct communication and deterministic secure quantum communication. Front Phys China 2:251–272

    Article  Google Scholar 

  22. Li XH, Li CY, Deng FG et al (2007) Quantum secure direct communication with quantum encryption based on pure entangled states. Chin Phys B 16:2149–2153

    Article  Google Scholar 

  23. Long GL, Wang C, Deng FG et al (2010) Advances in lasers and electro optics. In: Costa N, Cartaxo A (eds) Quantum direct communication. INTECH

  24. Yang J, Wang C, Zhang R (2010) Faithful quantum secure direct communication protocol against collective noise. Chin Phys B 19:110311

    Article  Google Scholar 

  25. Liu D, Pei CX, Quan DX et al (2010) A new quantum secure direct communication scheme with authentication. Chin Phys Lett 27:050306

    Article  Google Scholar 

  26. Gao F, Qin SJ, Guo FZ et al (2011) Cryptanalysis of quantum secure direct communication and authentication scheme via Bell states. Chin Phys Lett 28:020303

    Article  Google Scholar 

  27. Wang TJ, Li T, Du FF et al (2011) High-capacity quantum secure direct communication based on quantum hyperdense coding with hyperentanglement. Chin Phys Lett 28:040305

    Article  Google Scholar 

  28. Gu B, Huang YG, Fang X et al (2011) A two-step quantum secure direct communication protocol with hyperentanglement. Chin Phys B 20:100309

    Article  Google Scholar 

  29. Gu B, Zhang CY, Cheng GS et al (2011) Robust quantum secure direct communication with a quantum one-time pad over a collective-noise channel. Sci China Phys Mech Astron 54:942–947

    Article  Google Scholar 

  30. Li J, Jin HF, Jing B (2011) Improved quantum “Ping-pong” protocol based on GHZ state and classical XOR operation. Sci China Phys Mech Astron 54:1612–1618

    Google Scholar 

  31. Yang CW, Tsai CW, Hwang T (2011) Fault tolerant two-step quantum secure direct communication protocol against collective noises. Sci China Phys Mech Astron 54:496–501

    Article  Google Scholar 

  32. Li J, Jin HF, Jing B (2012) Improved eavesdropping detection strategy based on four-particle cluster state in quantum direct communication protocol. Chin Sci Bull 57:4434–4441

    Article  Google Scholar 

  33. Song SY, Wang C (2012) Recent development in quantum communication. Chin Sci Bull 57:4694–4700

    Article  Google Scholar 

  34. Huang W, Wen QY, Jia HY et al (2012) Fault tolerant quantum secure direct communication with quantum encryption against collective noise. Chin Phys B 21:100308

    Article  Google Scholar 

  35. Xu SJ, Chen XB, Niu XX et al (2013) High-efficiency quantum steganography based on the tensor product of Bell states. Sci China Phys Mech Astron 56:1745–1754

    Article  Google Scholar 

  36. Tsai CW, Hwang T (2013) Deterministic quantum communication using the symmetric W state. Sci China Phys Mech Astron 56:1903–1908

    Article  Google Scholar 

  37. Ren BC, Wei HR, Hua M et al (2013) Photonic spatial Bell-state analysis for robust quantum secure direct communication using quantum dot-cavity systems. Eur Phys J D 67:30

    Article  Google Scholar 

  38. Wang J, Zhang Q, Tang CJ (2006) Multiparty controlled quantum secure direct communication using Greenberger–Horne–Zeilinger state. Opt Commun 266:732–737

    Article  Google Scholar 

  39. Wang J, Chen HQ, Zhang Q et al (2007) Multiparty controlled quantum secure direct communication protocol. Acta Phys Sin 56:673–677 (in Chinese)

    Google Scholar 

  40. Wang TY, Qin SJ, Wen QY et al (2008) Analysis and improvement of multiparty controlled quantum secure direct communication protocol. Acta Phys Sin 57:7452–7456 (in Chinese)

    Google Scholar 

  41. Gao F, Qin SJ, Wen QY et al (2010) Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger–Horne–Zeilinger state. Opt Commun 283:192–195

    Article  Google Scholar 

  42. Li CY, Zhou HY, Wang Y et al (2005) Secure quantum key distribution network with Bell states and local unitary operations. Chin Phys Lett 22:1049–1052

    Article  Google Scholar 

  43. Li CY, Li XH, Deng FG et al (2006) Efficient quantum cryptography network without entanglement and quantum memory. Chin Phys Lett 23:2897–2899

    Google Scholar 

  44. Deng FG, Long GL, Wang Y et al (2004) Increasing the efficiencies of random-choice-based quantum communication protocols with delayed measurement. Chin Phys Lett 21:2097–2100

    Article  Google Scholar 

  45. Wen K, Deng FG, Long GL (2007) Secure reusable base-string in quantum key distribution. arXiv:0706.3791v1

Download references

Acknowledgement

This work was supported by the National Natural Science Foundation of China (61370203), the Science & Technology Pillar Program of Sichuan Province of China (2013GZX0137) and the Youth Fund Project of Sichuan Province of China (12ZB017).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yan Chang.

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chang, Y., Xu, C., Zhang, S. et al. Controlled quantum secure direct communication and authentication protocol based on five-particle cluster state and quantum one-time pad. Chin. Sci. Bull. 59, 2541–2546 (2014). https://doi.org/10.1007/s11434-014-0339-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11434-014-0339-x

Keywords

Navigation