Please wait a minute...
Chin. Phys. B, 2008, Vol. 17(7): 2352-2355    DOI: 10.1088/1674-1056/17/7/005
GENERAL Prev   Next  

Efficient quantum secure communication with a publicly known key

Li Chun-Yan(李春燕)a)b)c), Li Xi-Han(李熙涵)a)b)c), Deng Fu-Guo(邓富国)a)d)†, and Zhou Hong-Yu(周宏余)a)b)c)
a The Key Laboratory of Beam Technology and Material Modification of Ministry of Education, Beijing Normal University, Beijing  100875, Chinab Institute of Low Energy Nuclear Physics, and Department of Material Science and Engineering, Beijing Normal University, Beijing 100875, China; c Beijing Radiation Center, Beijing 100875, Chinad Department of Physics, Applied Optics Beijing Area Major Laboratory, Beijing Normal University, Beijing 100875, China
Abstract  This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently.
Keywords:  quantum communication      quantum cryptography  
Received:  23 November 2007      Revised:  24 December 2007      Accepted manuscript online: 
PACS:  03.67.Dd (Quantum cryptography and communication security)  
Fund: Project supported by the National Natural Science Foundation of China (Grant No 10604008), Foundation for the Author of National Excellent Doctoral Dissertation of China (Grant No 200723), and Beijing Education Committee of China (Grant No XK100270454).

Cite this article: 

Li Chun-Yan(李春燕), Li Xi-Han(李熙涵), Deng Fu-Guo(邓富国), and Zhou Hong-Yu(周宏余) Efficient quantum secure communication with a publicly known key 2008 Chin. Phys. B 17 2352

[1] Purification in entanglement distribution with deep quantum neural network
Jin Xu(徐瑾), Xiaoguang Chen(陈晓光), Rong Zhang(张蓉), and Hanwei Xiao(肖晗微). Chin. Phys. B, 2022, 31(8): 080304.
[2] Self-error-rejecting multipartite entanglement purification for electron systems assisted by quantum-dot spins in optical microcavities
Yong-Ting Liu(刘永婷), Yi-Ming Wu(吴一鸣), and Fang-Fang Du(杜芳芳). Chin. Phys. B, 2022, 31(5): 050303.
[3] Quantum private comparison of arbitrary single qubit states based on swap test
Xi Huang(黄曦), Yan Chang(昌燕), Wen Cheng(程稳), Min Hou(侯敏), and Shi-Bin Zhang(张仕斌). Chin. Phys. B, 2022, 31(4): 040303.
[4] Channel parameters-independent multi-hop nondestructive teleportation
Hua-Yang Li(李华阳), Yu-Zhen Wei(魏玉震), Yi Ding(丁祎), and Min Jiang(姜敏). Chin. Phys. B, 2022, 31(2): 020302.
[5] Analysis of atmospheric effects on the continuous variable quantum key distribution
Tao Liu(刘涛), Shuo Zhao(赵硕), Ivan B. Djordjevic, Shuyu Liu(刘舒宇), Sijia Wang(王思佳), Tong Wu(吴彤), Bin Li(李斌), Pingping Wang(王平平), and Rongxiang Zhang(张荣香). Chin. Phys. B, 2022, 31(11): 110303.
[6] Improving the purity of heralded single-photon sources through spontaneous parametric down-conversion process
Jing Wang(王静), Chun-Hui Zhang(张春辉), Jing-Yang Liu(刘靖阳), Xue-Rui Qian(钱雪瑞), Jian Li(李剑), and Qin Wang(王琴). Chin. Phys. B, 2021, 30(7): 070304.
[7] Practical decoy-state BB84 quantum key distribution with quantum memory
Xian-Ke Li(李咸柯), Xiao-Qian Song(宋小谦), Qi-Wei Guo(郭其伟), Xing-Yu Zhou(周星宇), and Qin Wang(王琴). Chin. Phys. B, 2021, 30(6): 060305.
[8] Hierarchical simultaneous entanglement swapping for multi-hop quantum communication based on multi-particle entangled states
Guang Yang(杨光, Lei Xing(邢磊), Min Nie(聂敏), Yuan-Hua Liu(刘原华), and Mei-Ling Zhang(张美玲). Chin. Phys. B, 2021, 30(3): 030301.
[9] Deterministic nondestructive state analysis for polarization-spatial-time-bin hyperentanglement with cross-Kerr nonlinearity
Hui-Rong Zhang(张辉荣), Peng Wang(王鹏), Chang-Qi Yu(于长琦), and Bao-Cang Ren(任宝藏). Chin. Phys. B, 2021, 30(3): 030304.
[10] New semi-quantum key agreement protocol based on high-dimensional single-particle states
Huan-Huan Li(李欢欢), Li-Hua Gong(龚黎华), and Nan-Run Zhou(周南润). Chin. Phys. B, 2020, 29(11): 110304.
[11] Heralded entanglement purification protocol using high-fidelity parity-check gate based on nitrogen-vacancy center in optical cavity
Lu-Cong Lu(陆路聪), Guan-Yu Wang(王冠玉), Bao-Cang Ren(任宝藏), Mei Zhang(章梅), Fu-Guo Deng(邓富国). Chin. Phys. B, 2020, 29(1): 010305.
[12] Deterministic hierarchical joint remote state preparation with six-particle partially entangled state
Na Chen(陈娜), Bin Yan(颜斌), Geng Chen(陈赓), Man-Jun Zhang(张曼君), Chang-Xing Pei(裴昌幸). Chin. Phys. B, 2018, 27(9): 090304.
[13] Quantum photonic network on chip
Qun-Yong Zhang(张群永), Ping Xu(徐平), Shi-Ning Zhu(祝世宁). Chin. Phys. B, 2018, 27(5): 054207.
[14] Coherent attacks on a practical quantum oblivious transfer protocol
Guang-Ping He(何广平). Chin. Phys. B, 2018, 27(10): 100308.
[15] Cancelable remote quantum fingerprint templates protection scheme
Qin Liao(廖骎), Ying Guo(郭迎), Duan Huang(黄端). Chin. Phys. B, 2017, 26(9): 090302.
No Suggested Reading articles found!