Quantum secure direct dialogue using Einstein-Podolsky-Rosen pairs

logo

SCIENCE CHINA Physics, Mechanics & Astronomy, Volume 57, Issue 7: 1238(2014) https://doi.org/10.1007/s11433-014-5461-x

Quantum secure direct dialogue using Einstein-Podolsky-Rosen pairs

ZHENG Chao1,2,1,*,*, LONG GuoFei3,4
More info
  • AcceptedNov 12, 2013
  • PublishedMay 22, 2014

Abstract

A two-step quantum secure direct dialogue protocol using Einstein-Podolsky-Rosen (EPR) pair block is proposed. In the protocol, the dialogue messages are encoded on series of qubits and sent through a quantum channel directly. The security of the protocol is assured by its connection to the two-step quantum secure direct communication protocol, which has been proved secure. This protocol has several advantages. It is a direct communication protocol that does not require a separate classical communication for the ciphertext. It has high capacity as two bits of secret messages can be transmitted by an EPR pair. As a dialogue protocol, the two parties can speak to each other either simultaneously or sequentially.


References

[1] Bennett C H, Brassad G. Quantum cryptography: Public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, 1984. 175–179

[2] Bennett C H. Quantum cryptography using any two nonorthogonal states. Phys Rev Lett, 1992, 68: 3121–3124

[3] Ekert A K. Quantum cryptography based on Bells theorem. Phys Rev Lett, 1991, 67: 661–663

[4] Bennett C H, Brassad G, Mermin N D. Quantum cryptography without Bell's theorem. Phys Rev Lett, 1992, 68: 557–559

[5] Cabello A. Quantum key distribution in the Holevo limit. Phys Rev Lett, 2000, 85: 5635–5638

[6] Deng F G, Long G L. Bidirectional quantum key distribution protocol with practical faint laser pulses. Phys Rev A, 2004, 70: 012311

[7] Deng F G, Long G L. Controlled order rearrangement encryption for quantum key distribution. Phys Rev A, 2003, 68: 042315

[8] Gisin N, Ribordy G, Tittel W, et al. Quantum cryptography. Rev Mod Phys, 2002, 74: 145–195

[9] Li X H, Deng F G, Zhou H Y. Efficient quantum key distribution over a collective noise channel. Phys Rev A, 2008, 78: 022321

[10] Yan T, Yan F L. Quantum key distribution using four-level particles. Chin Sci Bull, 2011, 56: 24–28

[11] Long G L, Wang C, Li Y S, et al. Quantum secure direct communication (in Chinese). Sci Sin-Phys Mech Astron, 2011, 41: 332–342

[12] Shimizu K, Imoto N. Communication channels secured from eavesdropping via transmission of photonic Bell states. Phys Rev A, 1999, 60: 157–166

[13] Beige A, Englert B G, Kurtsiefer C, et al. Secure communication with a publicly known key. Acta Phys Pol A, 2002, 101: 357–368

[14] Bostrom K, Felbinger T. Deterministic secure direct communication using entanglement. Phys Rev Lett, 2002, 89: 187902

[15] Li X H, Deng F G, Li C Y, et al. Deterministic secure quantum communication without maximally entangled states. J Korean Phys Soc, 2006, 49: 1354–1359

[16] Yan F L, Zhang X Q. A scheme for secure direct communication using EPR pairs and teleportation. Eur Phys J B, 2004, 41: 75–78

[17] Gao T, Yan F L, Wang Z X. Deterministic secure direct communication using GHZ states and swapping quantum entanglement. J Phys A, 2005, 38: 5761–5770

[18] Man Z X, Zhang Z J, Li Y. Deterministic secure direct communication by using swapping quantum entanglement and local unitary operations. Chin Phys Lett, 2005, 22: 18–21

[19] Zhu A D, Xia Y, Fan Q B, et al. Secure direct communication based on secret transmitting order of particles. Phys Rev A, 2006, 73: 022338

[20] Li X H, Deng F G, Zhou H Y. Improving the security of secure direct communication based on the secret transmitting order of particles. Phys Rev A, 2006, 74: 054302

[21] Lee H, Lim J, Yang H. Quantum direct communication with authentication. Phys Rev A, 2006, 73: 042305

[22] Wang J, Zhang Q, Tang C J. Quantum secure direct communication based on order rearrangement of single photons. Phys Lett A, 2006, 358: 256–258

[23] Wang J, Zhang Q, Tang C J. Quantum secure direct communication without a pre-established secure quantum channel. Int J Quantum information, 2006, 4: 925–934

[24] Cao H J, Song H S. Quantum secure direct communication with W state. Chin Phys Lett, 2006, 23: 290–292

[25] Gao T, Yan F L. Controlled quantum teleportation and secure direct communication. Chin Phys, 2005, 14: 893–897

[26] Gao F, Guo F Z, Wen Q Y, et al. Revisiting the security of quantum dialogue and bidirectional quantum secure direct communication. Sci China Ser G-Phys Mech Astron, 2008, 51: 559–566

[27] Zhang Y S, Li C F, Guo G C. Comment on "Quantum key distribution without alternative measurements" [Phys. Rev. A 61, 052312 (2000)]. Phys Rev A, 2001, 63: 036301

[28] Wojcik A. Eavesdropping on the "ping-pong" quantum communication protocol. Phys Rev Lett, 2003, 90: 157901

[29] Gao F, Guo F Z,Wen Q Y, et al. Comment on "Quantum secret sharing based on reusable Greenberger-Horne-Zeilinger states as secure carriers". Phys Rev A, 2005, 72: 036302

[30] Lo H K, Ko T M. Some attacks on quantum-based cryptographic protocols. Quantum Inf Comput, 2005, 5: 40–47

[31] Qin S J, Gao F, Wen Q Y, et al. Improving the security of multiparty quantum secret sharing against an attack with a fake signal. Phys Lett A, 2006, 357: 101–103

[32] Gao F, Qin S J, Wen Q Y, et al. A simple participant attack on the Bradler-Dusek protocol. Quantum Inf Comput, 2007, 7: 329–334

[33] Zhang Z J, Liu J, Wang D, et al. Comment on "Quantum direct communication with authentication". Phys Rev A, 2007, 75: 026301

[34] Long G L, Liu X S. Theoretically efficient high-capacity quantumkeydistribution scheme. Phys Rev A, 2002, 65: 032302

[35] Deng F G, Long G L, Liu X S. Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Phys Rev A, 2003, 68: 042317

[36] Deng F G, Long G L. Secure direct communication with a quantum one-time pad. Phys Rev A, 2004, 69: 052319

[37] Long G L, Deng F G, Wang C, et al. Quantum secure direct communication and deterministic secure quantum communication. Front Phys China, 2007, 2: 251–272

[38] Song S Y, Wang C. Recent development in quantum communication. Chin Sci Bull, 2012, 57: 4694–4700

[39] Wang C, Deng F G, Li Y S, et al. Quantum secure direct commuication with high-dimension quantum superdense coding. Phys Rev A, 2005, 71: 044305

[40] Deng F G, Li X H, Li C Y, et al. Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs. Phys Lett A, 2006, 359: 359–365

[41] Li X H, Zhou P, Liang Y J, et al. Quantum secure direct communication network with two-step protocol. Chin Phys Lett, 2006, 23: 1080

[42] Wang C, Deng F G, Long G L. Multi-step quantum secure direct communication using mult-particle Green-Horne-Zeilinger state. Opt Commun, 2005, 253: 15–20

[43] Li X H, Li C Y, Deng F G, et al. Quantum secure direct communication with quantum encryption based on pure entangled states. Chin Phys, 2007, 16: 2149–2153

[44] Cai Q Y, Li B W. Improving the capacity of the Bostrom-Felbinger protocol. Phys Rev A, 2004, 69: 054301

[45] Cai Q Y, Li B W. Deterministic secure communication without using entanglement. Chin Phys Lett, 2004, 21: 601–603

[46] Cao W F, Yang Y G, Wen Q Y. Quantum secure direct communication with cluster states. Sci China-Phys Mech Astron, 2010, 53: 1271–1275

[47] Gu B, Zhang C Y, Cheng G S, et al. Robust quantum secure direct communication with a quantum one-time pad over a collective-noise channel. Sci China-Phys Mech Astron, 2011, 54: 942–947

[48] Yang CW, Tsai CW, Hwang T. Fault tolerant two-step quantum secure direct communication protocol against collective noises. Sci China- Phys Mech Astron, 2011, 54: 496–501

[49] Wang T J, Li T, Du F F, et al. High-capacity quantum secure direct communication based on quantum hyperdense coding with hyperentanglement. Chin Phys Lett, 2011, 28: 040305

[50] Lu H, Fung C H F, Ma X F, et al. Unconditional security proof of a deterministic quantum key distribution with a two-way quantum channel. Phys Rev A, 2011, 84: 042344

[51] Nguyen B A. Quantum dialogue. Phys Lett A, 2006, 328: 6–10

[52] Cai Q Y. The "ping-pong" protocol can be attacked without eavesdropping. Phys Rev Lett, 2003, 91: 109801

[53] Ji X, Zhang S. Secure quantum dialogue based on single-photon. Chin Phys B, 2005, 15: 1418–1420

[54] Man Z X, Zhang Z J, Li Y. Quantum dialogue revisited. Chin Phys Lett, 2005, 22: 22–24

[55] Shi G F, Xi X Q, Tian X L, et al. Bidirectional quantum secure communication based on a shared private Bell state. Opt Commun, 2009, 282: 2460—2463

[56] Shi G F. Bidirectional quantum secure communication scheme based on Bell states and auxiliary particles. Opt Commun, 2010, 283: 5275–5278

[57] Gao G. Two quantum dialogue protocols without information leakage. Opt Commun, 2010, 283: 2288–2293

[58] Cai Q Y. Eavesdropping on the two-way quantum communication protocols with invisible photons. Phys Lett A, 2006, 351: 23–25

[59] Deng F G, Li X H, Zhou H Y, et al. Improving the security of multiparty quantum secret sharing against Trpjan horse attack. Phys Rev A, 2005, 72: 044302

[60] Deng F G, Long G L. Quantum privacy amplification for a sequence of single qubits. Commun Theor Phys, 2006, 46: 443–446

[61] Hao L,Wang C, Long G L. Realization of quantum state privacy amplification in a nuclear magnetic resonance quantum system. J Phys B-At Mol Opt Phys, 2010, 43: 125502

[62] Wen K, Long G L. One-party quantum error correcting codes or unbalanced errors: Principles and application to quantum dense coding and qutum secure direct communication. Int J Quantum Inf, 2010, 8: 697–719

Copyright 2019 Science China Press Co., Ltd. 科学大众杂志社有限责任公司 版权所有

京ICP备18024590号-1