Please wait a minute...
Chin. Phys. B, 2015, Vol. 24(5): 050307    DOI: 10.1088/1674-1056/24/5/050307
GENERAL Prev   Next  

Robust quantum secure direct communication and authentication protocol against decoherence noise based on six-qubit DF state

Chang Yan (昌燕), Zhang Shi-Bin (张仕斌), Yan Li-Li (闫丽丽), Han Gui-Hua (韩桂华)
Department of Network Engineering, Chengdu University of Information Technology, Chengdu 610225, China
Abstract  By using six-qubit decoherence-free (DF) states as quantum carriers and decoy states, a robust quantum secure direct communication and authentication (QSDCA) protocol against decoherence noise is proposed. Four six-qubit DF states are used in the process of secret transmission, however only the |0'> state is prepared. The other three six-qubit DF states can be obtained by permuting the outputs of the setup for |0'>. By using the |0'> state as the decoy state, the detection rate and the qubit error rate reach 81.3%, and they will not change with the noise level. The stability and security are much higher than those of the ping–pong protocol both in an ideal scenario and a decoherence noise scenario. Even if the eavesdropper measures several qubits, exploiting the coherent relationship between these qubits, she can gain one bit of secret information with probability 0.042.
Keywords:  quantum secure direct communication      decoherence noise      authentication      six-qubit decohevence-free state  
Received:  22 September 2014      Revised:  26 November 2014      Accepted manuscript online: 
PACS:  03.67.Dd (Quantum cryptography and communication security)  
  03.67.Hk (Quantum communication)  
  03.67.-a (Quantum information)  
  03.65.Ud (Entanglement and quantum nonlocality)  
Fund: Project Project Project of Sichuan Province of China (Grant No. 12ZB017), and the Foundation of Cyberspace Security Key Laboratory of Sichuan Higher Education Institutions, China (Grant No. szjj2014-074).
Corresponding Authors:  Chang Yan     E-mail:  cyttkl@cuit.edu.cn
About author:  03.67.Dd; 03.67.Hk; 03.67.-a; 03.65.Ud

Cite this article: 

Chang Yan (昌燕), Zhang Shi-Bin (张仕斌), Yan Li-Li (闫丽丽), Han Gui-Hua (韩桂华) Robust quantum secure direct communication and authentication protocol against decoherence noise based on six-qubit DF state 2015 Chin. Phys. B 24 050307

[1] Bennett C H and Brassard G 1984 Proc. IEEE Int. Conf. Comput. Syst. Signal Processing (New York: IEEE) p. 175
[2] Ekert A K 1991 Phys. Rev. Lett. 67 661
[3] Bennett C H 1992 Phys. Rev. Lett. 68 3121
[4] Bennett C H, Brassard G and Mermin N D 1992 Phys. Rev. Lett. 68 557
[5] Long G L and Liu X S 2002 Phys. Rev. A 65 032302
[6] Boström K and Felbinger T 2002 Phys. Rev. Lett. 89 187902
[7] Deng F G, Long G L and Liu X S 2003 Phys. Rev. A 68 042317
[8] Wang C, Deng F G, Li Y S, Liu X S and Long G L 2005 Phys. Rev. A 71 044305
[9] Li X H, Deng F G and Zhou H Y 2006 Phys. Rev. A 74 054302
[10] Long G L, Deng F G, Wang C and Li X H 2007 Front Phys. China 2 251
[11] Gao F, Qin S J and Guo F Z 2011 Chin. Phys. Lett. 28 020303
[12] Chang Y, Xu C X, Zhang S B and Yan L L 2014 Chin. Phys. B 23 010305
[13] Gao F, Liu B and Wen Q Y 2012 Opt. Express 20 17411
[14] Zou X F and Qiu D W 2014 Sci. China-Phys. Mech. Astron. 57 1696
[15] Zheng C and Long G F 2014 Sci. China-Phys. Mech. Astron. 57 1238
[16] Chang Y, Xu C X, Zhang S B and Yan L L 2014 Chin. Sci. Bull. 59 2541
[17] Pei C X, Han B B and Zhao N 2009 Acta Photon. Sin. 38 422
[18] Li J, Li L Y, Jin H F and Li R F 2013 Phys. Lett. A 377 2729
[19] Li Y B and Qin S J 2013 Quantum Inf. Process 12 2191
[20] Chen T Y, Zhang J, Boileau J C, Jin X M, Yang B, Zhang Q, Yang T, Laflamme R and Pan J W 2006 Phys. Rev. Lett. 96 150504
[21] MacWilliams F J and Sloane N J A 1977 The Theory of Error-Correcting Codes (New York: Noth-Holland)
[22] Shor P W 1995 Phys. Rev. A 52 R2493
[23] Laflamme R, Miquel C, Paz J P and Zurek W H 1996 Phys. Rev. Lett. 77 198
[24] Steane A M 1996 Phys. Rev. Lett. 77 793
[25] Wen K and Long G L 2010 Int. J. Quant. Inf. 8 697
[26] Zhang C M and Song X T 2014 Chin Sci. Bull. 59 2825
[27] Li X H 2010 Phys. Rev. A 82 044304
[28] Sheng Y B and Deng F G 2010 Phys. Rev. A 81 042332
[29] Xia Y, Fan L L and Hao S Y 2013 Quantum Inf. Process 12 3553
[30] Sheng Y B, Zhou L and Long G L 2013 Phys. Rev. A 88 022302
[31] Hou S Y, Sheng Y B, Feng G R and Long G L 2014 Quantum Information Processor
[32] Wang C, Zhang Y and Jin G S 2011 Phys. Rev. A 84 032307
[33] Sheng Y B, Zhou L, Zhao S M and Zheng B Y 2012 Phys. Rev. A 85 012307
[34] Du F F, Li T, Ren B C, Wei H R and Deng F G 2012 J. Opt. Soc. Am. B 29 1399
[35] Ren B C, Du F F and Deng F G 2013 Phys. Rev. A 88 012302
[36] Wang T J and Long G L 2013 J. Opt. Soc. Am. B 30 1069
[37] Zhang R, Zhou S H, Cao C 2014 Sci. China-Phys. Mech. Astron. 57 1511
[38] Ren B C and Long G L 2014 Opt. Express 22 6547
[39] Xu G F and Long G L 2014 Scientific Reports 4 6814
[40] Wang X B 2004 Phys. Rev. A 69 022320
[41] Bourennane M, Eibl M and Gaertner S 2004 Phys. Rev. Lett. 92 107901
[42] Ji C H and Yee Y 2004 IEEE J. Sel. Top Quantum Electron. 10 545
[43] Cabello A 2007 Phys. Rev. A 75 020301
[44] Sun Y, Wen Q Y, Gao F and Zhu F C 2009 Phys. Rev. A 80 032321
[1] Measurement-device-independent one-step quantum secure direct communication
Jia-Wei Ying(应佳伟), Lan Zhou(周澜), Wei Zhong(钟伟), and Yu-Bo Sheng(盛宇波). Chin. Phys. B, 2022, 31(12): 120303.
[2] Phase retrieval algorithm for optical information security
Shi-Qing Wang(王诗晴), Xiang-Feng Meng(孟祥锋), Yu-Rong Wang(王玉荣), Yong-Kai Yin(殷永凯), Xiu-Lun Yang(杨修伦). Chin. Phys. B, 2019, 28(8): 084203.
[3] Two-step quantum secure direct communication scheme with frequency coding
Xue-Liang Zhao(赵学亮), Jun-Lin Li(李俊林), Peng-Hao Niu(牛鹏皓), Hong-Yang Ma(马鸿洋), Dong Ruan(阮东). Chin. Phys. B, 2017, 26(3): 030302.
[4] Cryptanalysis of quantum broadcast communication and authentication protocol with a one-time pad
Ya Cao(曹雅), Fei Gao(高飞). Chin. Phys. B, 2016, 25(11): 110305.
[5] Controlled mutual quantum entity authentication using entanglement swapping
Min-Sung Kang, Chang-Ho Hong, Jino Heo, Jong-In Lim, Hyung-Jin Yang. Chin. Phys. B, 2015, 24(9): 090306.
[6] Quantum secure direct communication network with hyperentanglement
Chang Ho Hong, Jino Heo, Jong In Lim, Hyung Jin Yang. Chin. Phys. B, 2014, 23(9): 090309.
[7] Quantum broadcast communication and authentication protocol with a quantum one-time pad
Chang Yan (昌燕), Xu Chun-Xiang (许春香), Zhang Shi-Bin (张仕斌), Yan Li-Li (闫丽丽). Chin. Phys. B, 2014, 23(1): 010305.
[8] Quantum steganography with large payload based on dense coding and entanglement swapping of Greenberger-Horne-Zeilinger states
Ye Tian-Yu (叶天语), Jiang Li-Zhen (蒋丽珍). Chin. Phys. B, 2013, 22(5): 050309.
[9] Content-based image hashing using wave atoms
Liu Fang(刘芳), Leung Hon-Yin(梁瀚贤), Cheng Lee-Ming(郑利明), and Ji Xiao-Yong(季晓勇) . Chin. Phys. B, 2012, 21(4): 040204.
[10] Fault tolerant quantum secure direct communication with quantum encryption against collective noise
Huang Wei (黄伟), Wen Qiao-Yan (温巧燕), Jia Heng-Yue (贾恒越), Qin Su-Juan (秦素娟), Gao Fei (高飞). Chin. Phys. B, 2012, 21(10): 100308.
[11] A two-step quantum secure direct communication protocol with hyperentanglement
Gu Bin(顾斌), Huang Yu-Gai(黄余改), Fang Xia(方夏), and Zhang Cheng-Yi(张成义) . Chin. Phys. B, 2011, 20(10): 100309.
[12] Quantum broadcast communication with authentication
Yang Yu-Guang(杨宇光), Wang Ye-Hong(王叶红), and Wen Qiao-Yan(温巧燕). Chin. Phys. B, 2010, 19(7): 070304.
[13] Three-party quantum secret sharing of secure direct communication based on $\chi$-type entangled states
Yang Yu-Guang(杨宇光), Cao Wei-Feng(曹卫锋), and Wen Qiao-Yan(温巧燕). Chin. Phys. B, 2010, 19(5): 050306.
[14] Improving the security of secure deterministic communication scheme based on quantum remote state preparation
Qin Su-Juan(秦素娟) and Wen Qiao-Yan(温巧燕). Chin. Phys. B, 2010, 19(2): 020310.
[15] Faithful quantum secure direct communication protocol against collective noise
Yang Jing(杨静), Wang Chuan(王川), and Zhang Ru(张茹). Chin. Phys. B, 2010, 19(11): 110306.
No Suggested Reading articles found!