Skip to main content
Log in

Establishing rational networking using the DL04 quantum secure direct communication protocol

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

The first rational quantum secure direct communication scheme is proposed, in which we use the game theory with incomplete information to model the rational behavior of the participant, and give the strategy space and utility function. The rational participant can get his maximal utility when he performs the protocol faithfully, and then the Nash equilibrium of the protocol can be achieved. Compared to the traditional schemes, our scheme will be more practical in the presence of rational participant.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Reproduced with permission from Deng and Long [3]

Similar content being viewed by others

References

  1. Bennett, C.H., Brassard, G.: Quantum cryptography: public-key distribution and coin tossing. In: IEEE International Conference on Computers, Systems, and Signal Processing, Bangalore, India, pp. 175–179 (1984)

  2. Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 65, 032302 (2002)

    Article  ADS  Google Scholar 

  3. Deng, F.G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69, 052319 (2004)

    Article  ADS  Google Scholar 

  4. Hu, J.Y., Yu, B., Jing, M.Y., et al.: Experimental quantum secure direct communication with single photons. Light Sci. Appl. 5, e16144 (2016)

    Article  Google Scholar 

  5. Zhang, W., Ding, D.S., Sheng, Y.B., et al.: Quantum secure direct communication with quantum memory. Phys. Rev. Lett. 118, 220501 (2017)

    Article  ADS  Google Scholar 

  6. Zhu, F., Zhang, W., Sheng, Y., et al.: Experimental long-distance quantum secure direct communication. Sci. Bull. 62, 1519–1524 (2017)

    Article  Google Scholar 

  7. Bostrom, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89, 187902 (2002)

    Article  ADS  Google Scholar 

  8. Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein–Podolsky–Rosen pair block. Phys. Rev. A 68, 042317 (2003)

    Article  ADS  Google Scholar 

  9. Wang, C., Deng, F.G., Li, Y.S., et al.: Quantum secure direct communication with high-dimension quantum superdense coding. Phys. Rev. A 71, 044305 (2005)

    Article  ADS  Google Scholar 

  10. Xia, Y., Fu, C.B., Li, F.Y., et al.: Controlled secure direct communication by using GHZ entangled state. J. Korean Phys. Soc. 47, 753–756 (2005)

    Google Scholar 

  11. Zhu, A.D., Xia, Y., Fan, Q.B., Zhang, S.: Secure direct communication based on secret transmitting order of particles. Phys. Rev. A 73, 022338 (2006)

    Article  ADS  Google Scholar 

  12. Deng, F.G., Li, X.H., Li, C.Y., et al.: Quantum secure direct communication network with Einstein–Podolsky–Rosen pairs. Phys. Lett. A 359, 359–365 (2006)

    Article  ADS  MATH  Google Scholar 

  13. Xia, Y., Song, J., Song, H.S.: Multiparty remote state preparation. J. Phys. B At. Mol. Opt. Phys. 40, 3719–3724 (2007)

    Article  ADS  Google Scholar 

  14. Xiu, X.M., Dong, H.K., Li, D., Gao, Y.J., Chi, F.: Deterministic secure quantum communication using four-particle genuine entangled state and entangled swapping. Opt. Commun. 282, 2457–2459 (2009)

    Article  ADS  Google Scholar 

  15. Wang, C., Hao, L., Song, S.Y., et al.: Quantum direct communication based on quantum search algorithm. Int. J. Quantum Inf. 8, 443–450 (2010)

    Article  MATH  Google Scholar 

  16. Hao, L., Li, J.L., Long, G.L.: Eavesdropping in a quantum secret sharing protocol based on Grover algorithm and its solution. Sci. China Phys. Mech. Astron. 53, 491–495 (2010)

    Article  ADS  Google Scholar 

  17. Gu, B., Huang, Y.G., Fang, X., Zhang, C.Y.: A two-step quantum secure direct communication protocol with hyperentanglement. Chin. Phys. B 20, 100309 (2011)

    Article  ADS  Google Scholar 

  18. Shi, J., Gong, Y.X., Xu, P., Zhu, S.N., Zhan, Y.B.: Quantum secure direct communication by using three-dimensional hyperentanglement. Commun. Theor. Phys. 56, 831–836 (2011)

    Article  ADS  MATH  Google Scholar 

  19. Liu, D., Chen, J.L., Jiang, W.: High-capacity quantum secure direct communication with single photons in both polarization and spatial-mode degrees of freedom. Int. J. Theor. Phys. 51, 2923–2929 (2012)

    Article  MATH  Google Scholar 

  20. Li, Y.H., Li, X.L., Sang, M.H., Nie, Y.Y., Wang, Z.S.: Bidirectional controlled quantum teleportation and secure direct communication using five-qubit entangled state. Quantum Inf. Process. 12, 3835–3844 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  21. Yu, C.H., Guo, G.D., Lin, S.: Quantum secure direct communication with authentication using two nonorthogonal states. Int. J. Theor. Phys. 52, 1937–1945 (2013)

    Article  MathSciNet  Google Scholar 

  22. Kao, S.H., Hwang, T.: Multiparty controlled quantum secure direct communication based on quantum search algorithm. Quantum Inf. Process. 12, 3791–3805 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  23. Yadav, P., Srikanth, R., Pathak, A.: Two-step orthogonal-state-based protocol of quantum secure direct communication with the help of order-rearrangement technique. Quantum Inf. Process. 13, 2731–2743 (2014)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  24. Zheng, C., Long, G.F.: Quantum secure direct dialogue using Einstein–Podolsky–Rosen pairs. Sci. China Phys. Mech. Astron. 57, 1238–1243 (2014)

    Article  ADS  Google Scholar 

  25. Li, W.L., Chen, J.B., Wang, X.L., Li, C.: Quantum secure direct communication achieved by using multi-entanglement. Int. J. Theor. Phys. 54, 100–105 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  26. Li, Y.B., Song, T.T., Huang, W., Zhan, W.W.: Fault-tolerant quantum secure direct communication protocol based on decoherence-free states. Int. J. Theor. Phys. 54, 589–597 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  27. Tan, X.Q., Zhang, X.Q.: Controlled quantum secure direct communication by entanglement distillation or generalized measurement. Quantum Inf. Process. 15, 2137–2154 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  28. Wang, H., Zhang, Y.Q., Liu, X.F., et al.: Efficient quantum dialogue using entangled states and entanglement swapping without information leakage. Quantum Inf. Process. 15, 2593–2603 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  29. Luo, Y.P., Hwang, T.: Authenticated semi-quantum direct communication protocols using Bell states. Quantum Inf. Process. 15, 947–958 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  30. Guerra, A.G.A.H., Rios, F.F.S., Ramos, R.V.: Quantum secure direct communication of digital and analog signals using continuum coherent states. Quantum Inf. Process. 15, 4747–4758 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  31. Yang, L., Ma, H.Y., Zheng, C., et al.: Quantum communication scheme based on quantum teleportation. Acta Physica Sin. 66, 230303 (2017). (in Chinese)

    Google Scholar 

  32. Deng, F.G., Ren, B.C., Li, X.H.: Quantum hyperentanglement and its applications in quantum information processing. Sci. Bull. 62, 46–68 (2017)

    Article  Google Scholar 

  33. Wu, F.Z., Yang, G.J., Wang, H.B., et al.: High-capacity quantum secure direct communication with two-photon six-qubit hyperentangled states. Sci. China Phys. Mech. Astron. 60, 120313 (2017)

    Article  ADS  Google Scholar 

  34. Sheng, Y.B., Zhou, L.: Distributed secure quantum machine learning. Sci. Bull. 62, 1025–1029 (2017)

    Article  Google Scholar 

  35. Zhou, N.R., Li, J.F., Yu, Z.B., et al.: New quantum dialogue protocol based on continuous-variable two-mode squeezed vacuum states. Quantum Inf. Process. 16, 4 (2017)

    Article  ADS  MATH  Google Scholar 

  36. Wang, S.K., Zha, X.W., Wu, H.: Controlled secure direct communication with seven-qubit entangled states. Int. J. Theor. Phys. 57, 48–58 (2018)

    Article  MATH  Google Scholar 

  37. Halpern, J., Teague, V.: Rational secret sharing and multiparty computation. In: Proceedings of the 36th Annual ACM Symposium on Theory of Computing, pp. 623–632. ACM Press, New York (2004)

  38. Kol, G., Naor, M.: Cryptography and game theory: design protocols for exchanging information. In: Proceedings of the 5th Theory of Cryptography Conference, pp. 320–339. Springer, Berlin (2008)

  39. Fuchsbauer, G., Katz, J., Naccache, D.: Efficient secret sharing in the standard communication model. In: Proceedings of the 7th Theory of Cryptography Conference, pp. 419–436. Springer, Berlin (2010)

  40. Zhang, Z.F., Liu, M.L.: Rational secret sharing as extensive game. Sci. China Inf. Sci. 56, 1–13 (2013)

    MathSciNet  Google Scholar 

  41. Maitra, A., De, S.J., Paul, G., Pal, A.K.: Proposal for quantum rational secret sharing. Phys. Rev. A 92, 022305 (2015)

    Article  ADS  Google Scholar 

  42. Linstone, H.A., Turoff, M.: The Delphi Method: Techniques and Applications, 3rd edn, pp. 5–10, 202–235. Addison-Wesley, Boston (1979)

  43. Okoli, C., Pawlowski, S.D.: The Delphi method as a research tool: an example, design considerations and applications. Inf. Manag. 42, 15–29 (2004)

    Article  Google Scholar 

  44. Sheng, Y.B., Zhou, L.: Deterministic polarization entanglement purification using time-bin entanglement. Laser Phys. Lett. 11, 085203 (2014)

    Article  ADS  Google Scholar 

  45. Sheng, Y.B., Zhou, L.: Deterministic entanglement distillation for secure double-server blind quantum computation. Sci. Rep. 5, 7815 (2015)

    Article  Google Scholar 

  46. Liu, H.J., Xia, Y., Song, J.: Efficient hyperentanglement concentration for N-particle Greenberger–Horne–Zeilinger state assisted by weak cross-Kerr nonlinearity. Quantum Inf. Process. 15, 2033–2052 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  47. Liu, H.J., Fan, L.L., Xia, Y., et al.: Efficient entanglement concentration for partially entangled cluster states with weak cross-Kerr nonlinearity. Quantum Inf. Process. 14, 2909–2928 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  48. Zhou, L., Sheng, Y.B.: Recyclable amplification protocol for the single-photon entangled state. Laser Phys. Lett. 12, 045203 (2015)

    Article  ADS  Google Scholar 

  49. Ou-Yang, Y., Feng, Z.F., Zhou, L., Sheng, Y.B.: Protecting single-photon entanglement with imperfect single-photon source. Quantum Inf. Process. 14, 635–651 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  50. Mouzali, A., Merazka, F., Markham, D.: Quantum secret sharing with error correction. Commun. Theor. Phys. 58, 661–671 (2012)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  51. Chen, R.K., Zhang, Y.Y., Shi, J.H., Li, F.G.: A multiparty error-correcting method for quantum secret sharing. Quantum Inf. Process. 13, 21–31 (2014)

    Article  ADS  MATH  Google Scholar 

  52. Jennewein, T., Simon, C., Weihs, G., et al.: Quantum cryptography with entangled photons. Phys. Rev. Lett. 84, 4729–4732 (2000)

    Article  ADS  Google Scholar 

  53. Hughes, R.J., Nordholt, J.E., Derkacs, D., Peterson, C.G.: Practical free-space quantum key distribution over 10 km in daylight and at night. New J. Phys. 43, 1–14 (2002)

    Google Scholar 

  54. Stucki, D., Gisin, N., Guinnard, O., et al.: Quantum key distribution over 67 km with a plug&play system. New J. Phys. 41, 1–8 (2002)

    Google Scholar 

  55. Beveratos, A., Brouri, R., Gacoin, T., et al.: Single photon quantum cryptography. Phys. Rev. Lett. 89, 187901 (2002)

    Article  ADS  Google Scholar 

  56. Gobby, C., Yuan, Z.L., Shields, A.J.: Quantum key distribution over 122 km standard telecom fiber. Appl. Phys. Lett. 84, 3762–3764 (2004)

    Article  ADS  Google Scholar 

  57. Deng, F.G., Long, G.L.: Controlled order rearrangement encryption for quantum key distribution. Phys. Rev. A 68, 042315 (2003)

    Article  ADS  Google Scholar 

  58. Li, X.H., Deng, F.G., Zhou, H.Y.: Efficient quantum key distribution over a collective noise channel. Phys. Rev. A 78, 022321 (2008)

    Article  ADS  Google Scholar 

  59. Jakobi, M., Simon, C., Gisin, N., et al.: Practical private database queries based on a quantum-key-distribution protocol. Phys. Rev. A 83, 022301 (2011)

    Article  ADS  Google Scholar 

  60. Gao, F., Liu, B., Huang, W., Wen, Q.Y.: Postprocessing of the oblivious key in quantum private query. IEEE J. Sel. Top. Quantum Electron. 21, 6600111 (2015)

    Google Scholar 

  61. Wei, C.Y., Wang, T.Y., Gao, F.: Practical quantum private query with better performance in resisting joint-measurement attack. Phys. Rev. A 93, 042318 (2016)

    Article  ADS  Google Scholar 

  62. Wei, C.Y., Cai, X.Q., Liu, B., et al.: A generic construction of quantum-oblivious-key-transfer-based private query with ideal database security and zero failure. IEEE Trans. Comput. 67, 2–8 (2018)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

This study is supported by Natural Science Foundation of China (Grant No. 61602247) and Natural Science Foundation of Jiangsu Province (Grant No. BK20160840).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Huawang Qin.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Qin, H., Tang, W.K.S. & Tso, R. Establishing rational networking using the DL04 quantum secure direct communication protocol. Quantum Inf Process 17, 152 (2018). https://doi.org/10.1007/s11128-018-1925-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-018-1925-7

Keywords

Navigation