Fault tolerant controlled quantum dialogue against collective noise
Chang Li-Wei1, 2, †, Zhang Yu-Qing1, Tian Xiao-Xiong1, Qian Yu-Hua2, Zheng Shi-Hui3
College of Information, Shanxi University of Finance and Economics, Taiyuan 030006, China
Institute of Big Data Science and Industry, Shanxi University, Taiyuan 030006, China
School of Cyberspace Security, Beijing University of Posts and Telecommunications, Beijing 100876, China

 

† Corresponding author. E-mail: changliwei002@163.com

Project supported by the National Natural Science Foundation of China (Grant No. 61502048), the Natural Science Foundation of Shanxi Province of China (Grant No. 201801D221159), the Scientific and Technological Innovation Programs of Higher Education Institutions in Shanxi Province of China (Grant No. 2019L0470), and Youth Research Foundation of Shanxi University of Finance and Economics in Shanxi Province of China (Grant No. QN-2016009).

Abstract

Quantum system is inevitably affected by the external environment in the real world. Two controlled quantum dialogue protocols are put forward based on logical χ-type states under collective noise environment. One is against collective-dephasing noise, while the other is against collective-rotation noise. Compared with existing protocols, there exist several outstanding advantages in our proposed protocols: Firstly, the χ-type state is utilized as quantum channels, it possesses better entanglement properties than GHZ state, W state as well as cluster state, which make it difficult to be destroyed by local operations. Secondly, two kinds of logical χ-type states are constructed by us in theory, which can be perfectly immune to the effects of collective noise. Thirdly, the controller can be offline after quantum distribution and permission announcement, without waiting for all the participants to complete the information coding. Fourthly, the security analysis illuminates that our protocols can not only be free from the information leakage, but also resist against the intercept-and-resend attack, the entanglement-and-measure attack, the modification attack, the conspiring attack, and especially the dishonest controller’s attacks.

1. Introduction

With the advent of the era of big data and cloud computing, the problem of personal information leakage will be increasingly prominent although the data can bring much convenience to human life. This problem will make every one become a transparent person in this era. Hence, how to effectively ensure the security of information is of great importance.

Classical cryptography is always a common choice, but it will face the threat of being broken through in polynomial time with the advent of quantum algorithms.[1,2] Quantum cryptography has been proven to be unconditionally secure over an insecure channel, whose security is guaranteed by quantum mechanics such as Heisenberg uncertainty principle and non-cloning theorem. Therefore, quantum cryptography is attracting more and more attention from both industry and academia. Up to date, various quantum communication protocols have been presented by scholars and engineers, such as quantum key distribution (QKD),[35] quantum secure direct communication (QSDC),[68] quantum secret sharing (QSS),[911] quantum teleportation (QT),[12,13] remote state preparation (RSP),[14,15] and quantum signature (QS).[16,17]

As a significant branch of quantum cryptography, quantum dialogue (QD) allows two participants to exchange their secret message simultaneously, which is also known as bidirectional quantum secure direct communication (BQSDC). In 2004, Nguyen et al. invented the first QD protocol by extending the quantum secure direct communication (QSDC).[18] To date, the fruitful research results have been achieved.[1925] In 2006, Man et al.[26] introduced the novel notion of controlled quantum dialogue (CQD) and proposed a CQD protocol based on GHZ entangled states. In fact CQD adds a new role to the whole dialogue process, called controller, who is responsible for supervising the secret communication between two legitimate participants. In 2013, Yang et al.[27] devised a novel scheme of CQD based on Brown states, unfortunately, there exists a risk of information leakage in it. In the same year, Ye et al.[28] found out that the information leakage problem exists in the protocol proposed by Man et al.[26] and then put forward two approaches to be free from it. However, it was proven that these two improved approaches still suffer from the information leakage problem[29,30] as well as the intercept-and-resend attack.[31] In 2016, Kao et al.[32] indicated that the conspiring attack exists in all the previous CQD protocols, and designed an improvement scheme. In 2017, Kao et al.[33] put forward a new CQD protocol based on cluster states again and suggested that some security requirements must be satisfied in the CQD protocols:

The users’ secrets will not be leaked to the outsiders or even to the controller.

A user can obtain the other user’s secret message content only if the controller provides a permission.

The users in a CQD protocol cannot conspire to communicate without the controller’s permission.

Recently, Liu et al. pointed out that the protocol presented in Ref. [33] will inevitably suffer from the dishonest controller’s attacks, namely, so-called different-initial-state (DIS) attack and denial-of-service (DoS) attack, and designed an improved scheme for mending these security loopholes.[34] Owing to these loopholes, this paper introduced a new requirement for CQD protocols.

The users in a CQD protocol must be capable of preventing the dishonest controller’s attacks. In brief, how to design an efficient and secure CQD protocol meeting the above four requirements is a hot issue for the researchers.

So far, a majority of existing CQD protocols are designed in an ideal environment. In fact, the qubits will inevitably be affected by channel noise during the transmission over the quantum channel. As a result, a malicious attacker can launch the baleful attack under the cover of all the noises. Hence, it is necessary to consider the noise factor when some new CQD protocols are put forward. The simple and practical method for realizing the reliable transmission of qubits over collective noise channel is to construct decoherence-free states (DFS). Because they can eliminate the effects of collective noise better, the decoherence-free states have been widely applied to design QD protocols against collective noise.[3542] However, to our knowledge, the specific CQD protocols against collective noise have been rarely studied so far. In consequence, we take into account how to design the CQD protocols against collective noise.

Quantum entanglement, one of the most striking features of quantum mechanics, is exploited as an important resource for quantum communication and quantum information processing (QIP). In 2006, a new type of four-qubit genuine entangled states was proposed by Yeo et al. in Ref. [43], called the χ-type state. It can be expressed as

where
It does not belong to the well-known three types of multipartite entangled states, i.e., GHZ, cluster and W states. It owns two valuable features: On the one hand, it has been shown that the χ-type state optimally violates a new Bell inequality. On the other hand, the χ-type state has the maximum entanglement between qubits (1,2) and (3,4), and between qubits (1,3) and (2,4), that is, it is difficult to be destroyed by local operations. Over the past few years, the schemes of generating χ-type states have been explored in various physical systems.[4447] By utilizing the χ-type states, Liu et al.[48] presented a new quantum protocol for comparing the equal information with the help of a semi-honest third party (TP). Kang et al.[49] proposed a novel scheme for multi-party quantum state sharing (MQSTS) of an arbitrary multi-qubit state by means of the χ-type states. Dong et al.[50] came up with a protocol teleporting a general two-photon polarization state by employing a polarization-entangled χ-type state. Xu et al.[51] put forward an improved quantum information hiding protocol based on entanglement swapping among χ-type states. Tan et al.[52] designed a delegated quantum computation protocol with the χ-type states. Yang et al.[53] devised a simultaneous dense coding protocol with the χ-type states, in which two participants can simultaneously obtain the classical information from the other.

For satisfying the demands of practical applications, we put forward two controlled quantum dialogue (CQD) protocols based on logical χ-type states under collective noise environment. One is against collective-dephasing noise, while the other is against collective-rotation noise. These two protocols own four outstanding features:

The χ-type states are used as information carriers, which are in possession of excellent entanglement properties.

By drawing on the advantages of DFS, we construct two kinds of logical χ-type states, which can be immune to the effects of collective-dephasing noise and collective-rotation noise, respectively.

The controller can be offline after quantum distribution and permission announcement, without waiting for all the participants to complete the information coding, that is to say, the waiting time of the controller will be effectively reduced.

They can not only perfectly avoid the information leakage problem, but also withstand several well-known attacks, such as the intercept-and-resend attack, the entanglement-and-measure attack, the modification attack, the conspiring attack, and especially the dishonest controller’s attacks.

The rest of this paper is organized as follows: Section 2 introduces the basic knowledge of two types of collective noise and makes a detailed explanation on how to construct two kinds of logical χ-type states in theory. Section 3 comes up with a fault tolerant controlled quantum dialogue protocol by exploiting the logical χ-type states, which can be against collective-dephasing noise. In Section 4, a fault tolerant controlled quantum dialogue protocol against collective-rotation noise is put forward by means of logical χ-type states. Section 5 analyzes why our protocols are secure against various well-known attacks in detail. In Section 6, we make a comparison between previous CQD protocols and our proposed CQD protocols. Lastly, a conclusion is drawn in Section 7.

2. Preliminaries

In this section, we firstly together give a review of both collective-dephasing noise and collective-rotation noise; secondly study the characters of logical qubit and its corresponding logical unitary operations; and finally construct two kinds of logical χ-type states in theory to be against collective noise.

2.1. Collective-dephasing noise

A collective-dephasing noise can be expressed as

where φ is the noise parameter which fluctuates along with time; |0⟩ and |1⟩ are the horizontal and vertical polarizations of photons, respectively. The two logical qubits can be written as
Each of them is encoded into two antiparallel qubits and can be perfectly immune to the collective-dephasing noise since the same phase factor ei φ is acquired. The superpositions of these two logical qubits
are also invariant over this kind of noise. Moreover, we define three logical unitary operations as
where I = |0⟩ ⟨0| + |1⟩⟨1|, i σy = |0⟩⟨1| − |1⟩⟨0|, σx = |0⟩⟨1| + |1⟩⟨0| and σz = |0⟩⟨0| − |1⟩⟨1| are four unitary operations and the subscripts 1 and 2 represent the first and the second physical qubits in each logical qubit, respectively. The effects of the unitary operations and on each logical qubit can be described as

2.2. Collective-rotation noise

A collective-rotation noise can be expressed as

where the parameter θ depends on the noise and fluctuates with time. Under this noise environment, |ϕ+⟩ and |ψ⟩ are invariant, hence they can be chosen as two logical qubits
The superpositions of these two logical qubits are also invariant over this kind of noise, which can be depicted as
In addition, we define three logical unitary operations as
where I = |0⟩⟨0| + |1⟩⟨1|, iσy = |0⟩⟨1| − |1⟩⟨0| and σx = |0⟩⟨1| + |1⟩⟨0| are three unitary operations and the subscripts 1 and 2 represent the first and the second physical qubits in each logical qubit, respectively. The effects of the unitary operations and on each logical qubit can be described as

2.3. The logical χ-type state against collective noise

Generating some logical states with good properties is a good choice for being against collective noise. Hence we are considering how to prepare two kinds of logical χ-type states against both collective-dephasing noise and collective-rotation noise. Fortunately, the dilemma is entirely solved by us. Subsequently, we offer a detailed explanation on how these two kinds of logical χ-type states are prepared.

2.3.1. The logical χ-type state against collective-dephasing noise

As shown in Fig. 1, we plot the illustration of how to prepare the logical χ-type states against collective-dephasing noise from three superposition states and one product state. The specific generation scheme can be described as follows:

Fig. 1. The quantum circuit for the preparation of the logical χ-type state against collective-dephasing noise. The horizontal lines denote the qubits a1, a2, b1, b2, c1, c2 and the logical qubit d from top to bottom, where the subscripts 1 and 2 represent the first and the second physical qubits of logical qubit, respectively. In addition, and |0dp⟩ = |01⟩.

The whole process of preparing the logical χ-type state against collective-dephasing noise can be shown as

where the subscripts a1, b1 and c1 stand for the first physical qubit of logical qubits a, b, and c in each pair, respectively.

2.3.2. The logical χ-type state against collective-rotation noise

As demonstrated in Fig. 2, we plot the illustration of how to prepare the logical χ-type states against collective-rotation noise from four superposition states. The detailed generation scheme can be depicted as follows:

Fig. 2. The quantum circuit for the preparation of the logical χ-type state against collective-rotation noise. The horizontal lines denote the qubits a1, a2, b1, b2, c1, c2 and the logical qubit d from top to bottom, where the subscripts 1 and 2 represent the first and the second physical qubits of logical qubit, respectively. In addition, and |0r⟩ = |ϕ+⟩.

The whole process of preparing the logical χ-type state against collective-rotation noise can be shown as follows:

where the subscripts a2, b2, and c2 signify the second physical qubit of logical states a, b, and c in each pair, respectively.

3. CQD protocol against collective-dephasing noise

In this section, a fault tolerant CQD protocol against collective-dephasing noise is put forward, which includes one controller, Charlie, and two communicants, Alice and Bob. As shown in Fig. 3, the whole workflow is described as follows:

Alice sends a communication request to Charlie. Charlie generates a sequence of 2N logical χ-type states, each of which is in the state

Fig. 3. The CQD protocol using the logical χ-type states against collective-dephasing noise.

Afterwards, Charlie firstly divides these logical χ-type states into two qubit sequences SA and SB, where SA is composed of all the logical qubits A1 and A2, and all the logical qubits B1 and B2 constitute SB; secondly performs the operations or on the logical qubits A2 in SA to form in random and records these operations as her permission; and thirdly generates 4N logical qubits as checking qubits, where every checking qubit is arbitrarily chosen from {|0dp⟩,|1dp⟩,|+dp⟩,|−dp⟩}, mixes them with (SB) to form a new sequence QA (QB), and sends it to Alice (Bob) in the method of data block transmission[54] through a collective-dephasing noise channel.

Fig. 4. The process of transforming the logical χ-type states against collective-dephasing noise into the χ-type states. The horizontal lines represent the qubits , , , , , , , and from top to bottom, respectively.

Then, Alice (Bob) carries out Z-basis measurements on her (his) qubits ( ) and ( ), respectively, and then |Θdp⟩ will collapse into

To be obvious, three legitimate participants have succeeded in sharing 2N χ-type states. For convenience, we replace the original subscript with A1B1A2B2.

Table 1.

Corresponding relationship between measurement outcomes and decoding rules.

.
4. CQD protocol against collective-rotation noise

In this section, a fault tolerant CQD protocol against collective-rotation noise is elaborated by us, including one controller, Charlie, and two communicants, Alice and Bob. The schematic demonstration of this protocol is the same as Fig. 3. The whole workflow is described as follows:

Alice sends a communication request to Charlie. Charlie generates a sequence of 2N logical χ-type states, each of which is in the state

Therewith, Charlie firstly divides these χ-type states into two qubit sequences SA and SB, where SA is composed of all the logical qubits A1 and A2, and all the logical qubits B1 and B2 constitute SB; secondly performs the operations or on the logical qubits A2 in SA to form randomly and records these operations as her permission; and thirdly generates 4N logical qubits as the checking qubits, where every checking qubit is arbitrarily chosen from {|0r⟩,|1r⟩,|+r⟩,|−r⟩}, mixes them with (SB) to form a new sequence QA (QB), and sends it to Alice (Bob) in the method of data block transmission[54] through a collective-rotation noise channel.

Fig. 5. The process of transforming the logical χ-type states against collective-rotation noise into the χ-type states. The horizontal lines represent the qubits , , , , , , , and from top to bottom respectively.

Different from the scheme in Section 3, Alice needs to perform a controlled-Uz (CUz) operation on her qubits ( ) and ( ) using ( ) as the control qubit and ( ) as the target qubit, where the controlled-Uz = |0⟩⟨0|⊗ I + |1⟩⟨1|⊗σz. Similarly, Bob also performs a CUz operation on his qubits ( ) and ( ) using ( ) as the control qubit and ( ) as the target qubit. As a result, |Θr⟩ is transformed into

Lastly, Alice (Bob) performs X-basis measurements on her (his) qubits ( ) and ( ) respectively, and then |Λr⟩ will collapse into

Apparently, three legitimate participants have succeeded in sharing 2N χ-type states. For convenience, we replace the original subscript with A1B1A2B2.

5. Security analysis

This section mainly analyzes why these two protocols designed by us can not only successfully eliminate the information leakage, but also resist against the intercept-and-resend attack, the entanglement-and-measure attack, the modification attack, the conspiring attack, and especially the dishonest controller’s attacks.

5.1. Information leakage

The information leakage is that an eavesdropper Eve is able to obtain a part of classical information only from the public announcement without taking any active attacks. In these two protocols presented by us, the public information includes Charlie’s permission as well as the transmitted classical bits mA and mB. For Charlie’s permission, look back at the whole process, Charlie randomly performs the unitary operation or ( or ) on each logical qubit A2 in SA to generate her permission. Because two unitary operations are chosen at random, it is obvious that Charlie’s 1-bit ( ) permission information is secret before the permission is published in step 3. For MsgA, if Alice announces mA = 0, there are always two possible cases: (1) MsgA = 0 and =0; (2) =1 and =1. Because the probability of these two cases happening is equal, the information entropy of MsgA is , which is equal to the length of the secret message transmitted by Alice. Meanwhile, the similar thing happens to MsgB as well. This means that Eve and Charlie cannot obtain any information about the secret message without knowing and . Therefore, our proposed protocols are immune to the information leakage.

5.2. Intercept-and-resend attack

The intercept-and-resend attack is that an eavesdropper Eve attempts to intercept all the transmitted qubits, replace them with new qubits, and send these new qubits to the receivers. Suppose that Eve intercepts all the qubits in QA and sends a sequence of fake qubits to Alice in step 1. However, it is apparent that Eve is unaware of the positions and bases of checking qubits, which are generated by Charlie, thus she cannot always prepare the same checking qubits as the ones prepared by Charlie. Eve’s fake qubits will introduce errors in the security check of step 2 with the probability , where n is the number of checking qubits. When n is large enough, the probability will be infinitely close to 1.

5.3. Entanglement-and-measure attack

The entanglement-and-measure attack is that an eavesdropper Eve seeks to employ her auxiliary qubits to entangle with the transmitted qubits, and implement corresponding measurements on the auxiliary qubits to obtain secret information. In the whole protocol, most likely Eve launches the entanglement-and-measure attack in the process of sending QA to Alice (QB to Bob) by Charlie in step 1. After performing an entanglement operation, the transmitted qubit and ancilla |e⟩ will be entangled together. In the whole process, the checking qubits will be changed into

where |e00⟩, |e01⟩, |e10⟩ and |e11⟩ are four states Eve can distinguish, and |a|2 + |b|2 = |c|2 + |d|2 = 1. For avoiding detection, Eve has to set a = d = 1, b = c = 0 and . Hence, it is easy to prove that |e00⟩ = |e11⟩. In this case, Eve cannot distinguish |e00⟩ from |e11⟩, that is to say, she cannot obtain any useful information. Instead, if she wants to steal secret message, her operation will change the states of checking qubits so that her action will be detected in the public discussion between Charlie and Alice, or between Charlie and Bob. As a consequence, our proposed protocols are free from the entanglement-and-measure attack.

5.4. Modification attack

Eve intends to carry out a great deal of random unitary operations on the transmitted qubits sent to both Alice and Bob in step 1. If Eve can successfully change from |+⟩ to |−⟩ or change from |+⟩ to |−⟩, then Alice and Bob will not correctly extract the other’s secret message. However, because the checking qubits are inserted in the qubit sequences in random, Eve has no knowledge of the positions of checking qubits. As a result, Eve’s random operations will inevitably disturb the states of checking qubits so that she will be detected in the public discussion between Alice and Charlie.

5.5. Conspiring attack

Based on the deterministic entanglement correlation of χ-type states, Alice and Bob may conspire to communicate without Charlie’s permission. However, in step 1, after Charlie performs a random unitary operation on A2 in SA, the logical χ-type states will be unexpectedly changed. To be specific, if Charlie performs on A2 in SA, the logical χ-type state will be converted into . Further, in step 4, the logical χ-type state will collapse into

According to steps 6–8 in Section 3, Alice and Bob can deduce the other’s measurement results, as shown in Table 2, and then decode some secret messages. Unfortunately, these secrets are exactly contrary to the other’s real secret message. Take Bob as an example, we assume that his measurement results are and . If Alice announces mA = 0, Bob can deduce from his measurement results, and obtain MsgA = 0. But, if Charlie has performed the operation on A2 in SA, in fact Bob obtains the wrong message 1 rather than real message 0. In short, because of random unitary operations, Bob only obtains Alice’s secret message with the probability 1/2. In the same way, Alice also only obtains Bob’s secret message with the probability 1/2.

Table 2.

Corresponding relationship between measurement outcomes of the χ-type state changed and decoding rules.

.
5.6. The dishonest controller’s attacks

As described in Ref. [34], the controller has more initiative than the sender together with the receiver when checking security. If the controller is dishonest, he/she will be more dangerous than external attackers. Hence, the CQD protocols are more vulnerable to attack initiated by the controller, such as the different-initial-state (DIS) attack and the denial-of-service (DoS) attack. The DIS attack means that the controller can steal participants’ secret message by preparing the different initial states, while the DoS attack means that the controller can deliberately announce the wrong classical information so that one legitimate user will get the wrong message from the other. We intend to take the CQD protocol against collective-dephasing noise as an example to explain why our protocols can be against these two attacks effectively.

We explain why our protocols can resist against the DIS attack first. It is easy to verify that the set makes up a standard orthogonal basis for the four-qubit Hilbert space, where Z = |0⟨⟨0| − |1⟩ ⟨ 1| and X = |0⟩⟨1| + |1⟩⟨0|. This means that every state in four-qubit Hilbert space can be expressed by the linear combination of these sixteen states. Without loss of generality, we assume that every initial logical state prepared by the dishonest controller in step 1 is |Ωdp⟩. |Ωdp⟩ is made up of a logical χ-type state and a probe, which are prepared by the dishonest controller. In particular, if is carried out in step 1, the state will collapse into |ζA1B1A2B2C ignoring the global phase factor (i.e., −1) in step 4. Therefore, |ζA1B1A2B2C can be expressed as

where the probe in {|eklmnC} stays in an ancillary Hilbert space controlled by controller, and . Note that the probe in {|eklmnC} may be not orthogonal with each other.

Secondly, for the DoS attack, we can find that it can be viewed as a special case of the DIS attack in our protocols. In step 1, Charlie prepares the logical χ-type states |χdp⟩, randomly performs the unitary operations or on the logical qubits A2 in SA and records these operations as her permission. Suppose that Charlie publishes the wrong permission contrary to the real permission, Alice will perform the unitary operations corresponding to the wrong permission in step 3. As a result, the logical χ-type state |χdp⟩ will collapse into in step 4. Apparently, this case is equivalent to the one that Charlie prepares the different initial states but abides by the following steps honestly. From this point of view, the DoS attack can indeed be regarded as a special case of the DIS attack in our proposed protocols. As described above, the security check to the controller can effectively prevent the dishonest controller from taking the DIS attack. Therefore, our protocols are safe against the DoS attack as well.

6. Comparisons

In order to evaluate the performance of our protocols synthetically, this section objectively compares them with previous CQD protocols in terms of some important indicators, such as quantum resource, the conspiring attack, the dishonest controller’s attacks, the information leakage, controller’s online waiting, collective noise environment, and qubit efficiency. The concrete parameters are summarized in Table 3.

Table 3.

Comparison between ours and previous CQD protocols.

.

As shown in Table 3, it is obvious that our protocols own better performance than previous protocols:

For quantum resources, the χ-type state is used as quantum channels in our protocols. It possesses better entanglement properties than others employed in previous protocols, which is illustrated in Ref. [43].

For resisting collective noise, to be obvious, our protocols can be perfectly immune to both collective-dephasing noise and collective-rotation noise, while the others can not.

For two new attacks which are given special attention, the conspiring attack and the dishonest controller’s attacks, our protocols and the protocol in Ref. [34] are capable of resisting both attacks, while the ones in Refs. [27,28,32,33] cannot resist these two attacks at the same time.

For the information leakage, compared with the protocols of Refs. [27,28], our protocols can be free from the information leakage, which is the same as the ones in Refs. [32,33,34].

For controller’s online waiting problem, similar to the protocols in Refs. [33,34], in our protocols the controller can be offline after quantum distribution and permission announcement, without waiting for all the participants to complete the information coding. As a result the waiting time of the controller will be effectively reduced.

For qubit efficiency, intuitively the qubit efficiency of our protocols is lower than that of others. In fact, the richer functionality than others leads to the lower efficiency. It is noteworthy that the qubit efficiency of the protocol in Ref. [34], which is the most similar to our protocols, will be the same as our protocols when it is improved to be against collective noise. The qubit efficiency is defined as η = m/q, where m denotes the number of secret bits and q denotes the total number of required qubits.

7. Conclusion

In summary, in order to eliminate the disturbance from the external environment, we put forward two controlled quantum dialogue protocols against collective noise, which are against collective-dephasing noise and collective-rotation noise, respectively. Based on the comprehensive and objective evaluation on the performance, it is easy to find out that our protocols are superior to most existing protocols. Especially, it needs to emphasize that not only two kinds of logical χ-type states are constructed by us in theory to be against collective noise, but also our protocols can effectively resist against both the conspiring attack and the dishonest controller’s attacks, which are attracting special attention of researchers recently.

Finally, we should keep trying to seek an answer for how to design the controlled quantum dialogue protocols satisfying the demands of society better.

Reference
[1] Grover L K 1997 Phys. Rev. Lett. 79 325
[2] Shor P W 1999 SIAM Rev. 41 303
[3] Zhang H Guo X X Xiang S Y 2018 Acta Phys. Sin. 67 204202 in Chinese
[4] Zhu K N Zhou N R Wang Y Q Wen X J 2018 Int. J. Theor. Phys. 57 3621
[5] Zhou N R Zhu K N Zou X F 2019 Ann. Phys. 531 1800520
[6] Deng F G Long G L Liu X S 2003 Phys. Rev. 68 042317
[7] Zhao X L Li J L Niu P H Ma H Y Ruan D 2017 Chin. Phys. 26 030302
[8] Zheng X Y Long Y X 2019 Quantum Inf. Process. 18 129
[9] Du Y T Bao W S 2018 Chin. Phys. 27 080304
[10] Yang Y G Gao S Li D Zhou Y H Shi W M 2019 Quantum Inf. Process. 18 215
[11] Luo G F Zhou R G Hu W W 2019 Chin. Phys. 28 040302
[12] Sisodia M Verma V Thapliyal K Pathak A 2017 Quantum Inf. Process. 16 76
[13] Yang G Lian B W Nie M Jin J 2017 Chin. Phys. 26 040305
[14] Chang L W Zheng S H Gu L Z Xiao D Yang Y X 2014 Chin. Phys. 23 090307
[15] Chang L W Zheng S H Gu L Z Jin L Yang Y X 2015 Int. J. Theor. Phys. 54 2864
[16] Feng Y Y Shi R H Guo Y 2018 Chin. Phys. 27 020302
[17] Zhang W Han Z F 2019 Acta Phys. Sin. 68 070301 in Chinese
[18] Nguyen B A 2004 Phys. Lett. 328 6
[19] Xiao M Cao Y R Song X L 2017 Chin. Phys. Lett. 34 030302
[20] Gong L H Li J F Zhou N R 2018 Laser. Phys. Lett. 15 105204
[21] Ye T Y Ye C Q 2018 Int. J. Theor. Phys. 57 1440
[22] Qi J M Xu G Chen X B Wang T Y Cai X Q Yang Y X 2018 Quantum Inf. Process. 17 247
[23] Cao G Jiang M 2019 Int. J. Syst. Control Inf. Process. 3 26
[24] Zhang M H Cao Z W Peng J Y Chai G 2019 Eur. Phys. J. 73 57
[25] Zhang M H Peng J Y Cao Z W 2019 Mod. Phys. Lett. 33 1950033
[26] Man Z X Xia Y J 2006 Chin. Phys. Lett. 23 1680
[27] Yang Y F Ye Z Q Tu C L 2013 Acta Photon. Sin. 42 1305
[28] Ye T Y Jiang L Z 2013 Chin. Phys. Lett. 30 040305
[29] Liu Z H Chen H W 2013 Chin. Phys. Lett. 30 079901
[30] Ye T Y Jiang L Z 2013 Chin. Phys. Lett. 30 079902
[31] Chang C H Luo Y P Yang C W Hwang T 2015 Quantum Inf. Process. 14 3515
[32] Kao S H Hwang T 2016 Quantum Inf. Process. 15 4313
[33] Kao S H Hwang T 2017 Quantum Inf. Process. 16 139
[34] Liu Z H Chen H W 2019 Quantum Inf. Process. 18 98
[35] Yang C W Hwang T 2013 Quantum Inf. Process. 12 2131
[36] Ye T Y 2015 Sci. Sin. Phys. Mech. Astron. 45 030301
[37] Ye T Y 2015 Quantum Inf. Process. 14 3499
[38] Ye T Y 2015 Sci. Chin.-Phys. Mech. Astron. 58 1
[39] Chang C H Yang C W Hzu G R Hwang T Kao S H 2016 Quantum Inf. Process. 15 2971
[40] Xiao M Liu G 2018 Chin. J. Electron. 27 263
[41] Lang Y F 2019 Int. J. Theor. Phys. 58 531
[42] Yang Y G Gao S Zhou Y H Shi W M 2019 Int. J. Theor. Phys. 58 2810
[43] Yeo Y Chua W K 2006 Phys. Rev. Lett. 96 060502
[44] Shi Y L Mei F Yu Y F Feng X L Zhang Z M 2012 Quantum Inf. Process. 11 229
[45] Dong L Xiu X M Gao Y J Yi X X 2013 Quantum Inf. Process. 12 1787
[46] Guo Y B Wang G Z Jiang N Q 2014 Int. J. Theor. Phys. 53 3135
[47] Leng C L Zhang Y Q Ji X 2015 Acta Phys. Sin. 64 184207 in Chinese
[48] Liu W Wang Y B Jiang Z T Cao Y Z 2012 Int. J. Theor. Phys. 51 69
[49] Kang S Y Chen X B Yang Y X 2014 Quantum Inf. Process. 13 2081
[50] Dong L Wang J X Li Q Y Dong H K Xiu X M Gao Y J 2016 Quantum Inf. Process. 15 2955
[51] Xu S J Chen X B Wang L H Ding Q Y Zhang S H 2016 Commun. Theor. Phys. 65 705
[52] Tan X Q Zhang X Q Song T T 2017 Comput. Stand. Interfaces 54 36
[53] Yang X Bai M Q Zuo Z C Mo Z W 2018 Quantum Inf. Process. 17 261
[54] Long G L Liu X S 2002 Phys. Rev. 65 032302