Skip to main content
Log in

A noise immunity controlled quantum teleportation protocol

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

With the advent of the Internet and information and communication technology, quantum teleportation has become an important field in information security and its application areas. This is because quantum teleportation has the ability to attain a timely secret information delivery and offers unconditional security. And as such, the field of quantum teleportation has become a hot research topic in recent years. However, noise has serious effect on the safety of quantum teleportation within the aspects of information fidelity, channel capacity and information transfer. Therefore, the main purpose of this paper is to address these problems of quantum teleportation. Firstly, in order to resist collective noise, we construct a decoherence-free subspace under different noise scenarios to establish a two-dimensional fidelity quantum teleportation models. And also create quantum teleportation of multiple degree of freedom, and these models ensure the accuracy and availability of the exchange of information and in multiple degree of freedom. Secondly, for easy preparation, measurement and implementation, we use super dense coding features to build an entangled quantum secret exchange channel. To improve the channel utilization and capacity, an efficient super dense coding method based on ultra-entanglement exchange is used. Thirdly, continuous variables of the controlled quantum key distribution were designed for quantum teleportation; in addition, we perform Bell-basis measurement under the collective noise and also prepare the storage technology of quantum states to achieve one-bit key by three-photon encoding to improve its security and efficiency. We use these two methods because they conceal information, resist a third party attack and can detect eavesdropping. Our proposed methods, according to the security analysis, are able to solve the problems associated with the quantum teleportation under various noise environments.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Bouwmeester, D., Pan, J.W., Mattle, K., et al.: Experimental quantum teleportation. Nature 390(6660), 575–579 (1997)

    Article  ADS  Google Scholar 

  2. Beige, A., Englert, B.G., Kurtsiefer, C., et al.: Secure communication with a publicly known key. arXiv:quant-ph/0111106, (2001)

  3. Bostrom, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89(18), 187902 (2002)

    Article  ADS  Google Scholar 

  4. Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein–Podolsky–Rosen pair block. Phys. Rev. A 68(4), 042317 (2003)

    Article  ADS  Google Scholar 

  5. Zhu, Y., Zhou, J., Lu, X., et al.: Molecular simulations on nanoconfined water molecule behaviors for nanoporous material applications. Microfluidics Nanofluidics 15(2), 191–205 (2013)

    Article  Google Scholar 

  6. Grover, L.K.: Quantum mechanics helps in searching for a needle in a haystack. Phys. Rev. Lett. 79(2), 325 (1997)

    Article  ADS  Google Scholar 

  7. Muralidharan, S., Kim, J., Ltkenhaus, N., et al.: Ultrafast and fault-tolerant quantum communication across long distances. Phys. Rev. Lett. 112(25), 250501 (2014)

    Article  ADS  Google Scholar 

  8. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. Theor. Comput. Sci. 560, 7–11 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  9. Gisin, N., Ribordy, G., Tittel, W., et al.: Quantum cryptography. Rev. Mod. Phys. 74(1), 145 (2002)

    Article  ADS  Google Scholar 

  10. Li, H.W., Chen, W., Huang, J.Z., et al.: Security of quantum key distribution. Sci. Sin. Phys Mech. Astron 42, 1237–1255 (2012). (in Chinese)

    Article  MathSciNet  Google Scholar 

  11. Long, G.L., Wang, C., Li, Y.S., et al.: Quantum secure direct communication. Sci. Sin. Phys. Mech. Astron. 41, 332–342 (2011). (in Chinese)

    Article  Google Scholar 

  12. Zeng, G.: Quantum Priv. Commun. Springer, Berlin (2010)

    Book  Google Scholar 

  13. Guang-Qiang, H., Jun, Z., Gui-Hua, Z.: Deterministic quantum key distribution using Gaussian-modulated squeezed states. Commun. Theor. Phys. 56(4), 664 (2011)

    Article  ADS  MATH  Google Scholar 

  14. Grosshans, F., Van Assche, G., Wenger, J., et al.: Quantum key distribution using Gaussian-modulated coherent states. Nature 421(6920), 238–241 (2003)

    Article  ADS  Google Scholar 

  15. Grosshans, F., Cerf, N.J.: Continuous-variable quantum cryptography is secure against non-Gaussian attacks. Phys. Rev. Lett. 92(4), 047905 (2004)

    Article  ADS  Google Scholar 

  16. Grosshans, F.: Collective attacks and unconditional security in continuous variable quantum key distribution. Phys. Rev. Lett. 94(2), 020504 (2005)

    Article  ADS  MathSciNet  Google Scholar 

  17. Lin, D., Huang, D., Huang, P., et al.: High performance reconciliation for continuous-variable quantum key distribution with LDPC code. Int. J. Quantum Inf. 13(02), 1550010 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  18. Blandino, R., Walk, N., Lund, A.P., et al.: Channel purification via continuous-variable quantum teleportation with Gaussian postselection. Phys. Rev. A 93(1), 012326 (2016)

    Article  ADS  Google Scholar 

  19. Huang, D., Huang, P., Lin, D., et al.: High-speed continuous-variable quantum key distribution without sending a local oscillator. Opt. Lett. 40(16), 3695–3698 (2015)

    Article  ADS  Google Scholar 

  20. Soh, D.B.S., Brif, C., Coles, P.J., et al.: Self-referenced continuous-variable quantum key distribution protocol. Phys. Rev. X 5(4), 041010 (2015)

    Google Scholar 

  21. Li, Y.H., Jin, X.M.: Bidirectional controlled teleportation by using nine-qubit entangled state in noisy environments. Quantum Inf. Process. 15(2), 929–945 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  22. Li, Y.H., Li, X.L., Nie, L.P., Sang, M.H.: Quantum teleportation of three and four-qubit state using multi-qubit cluster states. Int. J. Theor. Phys. 55(3), 1820–1823 (2016)

    Article  MATH  Google Scholar 

  23. Wang, C., Huang, P., Huang, D., et al.: Practical security of continuous-variable quantum key distribution with finite sampling bandwidth effects. Phys. Rev. A 93(2), 022315 (2016)

    Article  ADS  Google Scholar 

  24. Wang, R.J., Li, D.F., Qin, Z.G.: An immune quantum communication model for dephasing noise using four-qubit cluster state. Int. J. Theor. Phys. 55(1), 609–616 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  25. Wang, R.J., Li, D.F., Zhang, F.L., Qin, Z., Baaguere, E., Zhan, H.Y.: Quantum dialogue based on hypertanglement against collective noise. Int. J. Theor. Phys. 55(8), 3607–3615 (2016)

    Article  MathSciNet  Google Scholar 

  26. Li, D.F., Wang, R.J., Zhang, F.L., Deng, F.H., Baagyere, E.: Quantum information splitting of arbitrary two-qubit state by using four-qubit cluster state and Bell-state. Quantum Inf. Process. 14(3), 1103–1116 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  27. Li, D.F., Wang, R.J., Zhang, F.L.: Quantum information splitting of arbitrary three-qubit state by using four-qubit cluster state and GHZ-state. Int. J. Theor. Phys. 54(4), 1142–1153 (2015)

    Article  MATH  Google Scholar 

  28. Yang, C.W., Tsai, C.W., Hwang, T.: Fault tolerant two-step quantum secure direct communication protocol against collective noises. Sci. China Phys. Mech. Astron. 54(3), 496–501 (2011)

    Article  ADS  Google Scholar 

  29. Wei, Z.H., Chen, X.B., Niu, X.X., et al.: The quantum steganography protocol via quantum noisy channels. Int. J. Theor. Phys. 54(8), 2505–2515 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  30. Lim, C.C.W., Portmann, C., Tomamichel, M., et al.: Device-independent quantum key distribution with local Bell test. Phys. Rev. X 3(3), 031006 (2013)

    Google Scholar 

  31. Leverrier, A.: Composable security proof for continuous-variable quantum key distribution with coherent states. Phys. Rev. Lett. 114(7), 070501 (2015)

    Article  ADS  Google Scholar 

  32. Usenko, V.C., Grosshans, F.: Unidimensional continuous-variable quantum key distribution. Phys. Rev. A 92(6), 062337 (2015)

    Article  ADS  MathSciNet  Google Scholar 

  33. Wang, X.L., Cai, X.D., Su, Z.E., et al.: Quantum teleportation of multiple degrees of freedom of a single photon. Nature 518(7540), 516–519 (2015)

    Article  ADS  Google Scholar 

Download references

Acknowledgments

This work is supported by Fundamental Research Funds for the Central Universities (ZYGX2014J051, ZYGX2014J066), Science and Technology projects in Sichuan Province (2015JY0178, 2016FZ0002, 2014GZ0109, 2015KZ002, 2015JY0030), NSFC(61272527), China Postdoctoral Science Foundation(2015M572464) and the project sponsored by OATF, UESTC, and this work also is supported by Innovative talents training(Graduate)-Outstanding Doctoral academic support program, UESTC.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dong-fen Li.

Additional information

Dong-fen Li and Rui-jin Wang have contributed equally to this work.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, Df., Wang, Rj., Zhang, Fl. et al. A noise immunity controlled quantum teleportation protocol. Quantum Inf Process 15, 4819–4837 (2016). https://doi.org/10.1007/s11128-016-1416-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11128-016-1416-7

Keywords

Navigation