Skip to main content
Log in

Fault-tolerant asymmetric quantum dialogue protocols against collective noise

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

In this paper, we propose two kinds of fault-tolerant asymmetric quantum dialogue (AQD) protocols and investigate the effect of collective noise on the proposed AQD protocols. In our work, logical qubits have been selected to build traveling blocks for constructing a decoherence-free subspace. Both communicants can encode each bit of secret message in the logical qubit with unitary logical operator. Compared with the previous quantum dialogue protocols, the proposed AQD protocols not only enable two users to transmit different amount of classical information to each other, but also can provide higher communication fidelity under the interference of collective noise. Furthermore, we will demonstrate the security of the AQD protocols against information leakage problem and Eve’s active eavesdropping attack.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 65(3), 032302 (2002)

    Article  ADS  Google Scholar 

  2. Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein–Podolsky–Rosen pair block. Phys. Rev. A 68(4), 042317 (2003)

    Article  ADS  Google Scholar 

  3. Zhang, W., Ding, D.S., Sheng, Y.B., et al.: Quantum secure direct communication with quantum memory. Phys. Rev. Lett. 118(22), 220501 (2017)

    Article  ADS  Google Scholar 

  4. Deng, F.G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69(5), 052319 (2004)

    Article  ADS  Google Scholar 

  5. Hu, J.Y., Yu, B., Jing, M.Y., et al.: Experimental quantum secure direct communication with single photons. Light Sci. Appl. 5(9), e16144 (2016)

    Article  Google Scholar 

  6. Gao, T., Yan, F.L., Wang, Z.X.: Quantum secure direct communication by Einstein–Podolsky–Rosen pairs and entanglement swapping. Nuovo Cimento Soc. Ital. Fis. B Basic Top. Phys. 119(3), 313–318 (2004)

    ADS  Google Scholar 

  7. Wang, C., Deng, F.G., Li, Y.S., et al.: Quantum secure direct communication with high-dimension quantum superdense coding. Phys. Rev. A 71(4), 044305 (2005)

    Article  ADS  Google Scholar 

  8. Wang, J., Zhang, Q., Tang, C.J.: Quantum secure direct communication based on order rearrangement of single photons. Phys. Lett. A 358(4), 256–258 (2006)

    Article  MATH  ADS  Google Scholar 

  9. Jin, X.R., Ji, X., Zhang, Y.Q., et al.: Three-party quantum secure direct communication based on GHZ states. Phys. Lett. A 354(1–2), 67–70 (2006)

    Article  ADS  Google Scholar 

  10. Man, Z.X., Xia, Y.J., Nguyen, B.: Quantum secure direct communication by using GHZ states and entanglement swapping. J. Phys. B At. Mol. Opt. Phys. 39(18), 3855–3863 (2006)

    Article  ADS  Google Scholar 

  11. Deng, F.G., Li, X.H., Li, C.Y., et al.: Quantum secure direct communication network with Einstein–Podolsky–Rosen pairs. Phys. Lett. A 359(5), 359–365 (2006)

    Article  MATH  ADS  Google Scholar 

  12. Lin, S., Wen, Q.Y., Gao, F., et al.: Quantum secure direct communication with χ-type entangled states. Phys. Rev. A 78(6), 064304 (2008)

    Article  ADS  Google Scholar 

  13. Wang, C., Hao, L., Song, S.Y., et al.: Quantum direct communication based on quantum search algorithm. Int. J. Quantum Inf. 8(3), 443–450 (2010)

    Article  MATH  Google Scholar 

  14. Wang, T.J., Li, T., Du, F.F., et al.: High-capacity quantum secure direct communication based on quantum hyperdense coding with hyperentanglement. Chin. Phys. Lett. 28(4), 040305 (2011)

    Article  ADS  Google Scholar 

  15. Deng, F.G., Ren, B.C., Li, X.H.: Quantum hyperentanglement and its applications in quantum information processing. Sci. Bull. 62(1), 46–48 (2017)

    Article  Google Scholar 

  16. Tan, X.Q., Zhang, X.Q.: Controlled quantum secure direct communication by entanglement distillation or generalized measurement. Quantum Inf. Process. 15(5), 2137–2154 (2016)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  17. Gu, B., Zhang, C.Y., Cheng, G.S., et al.: Robust quantum secure direct communication with a quantum one-time pad over a collective-noise channel. Sci. China Phys. Mech. Astron. 54(5), 942–947 (2011)

    Article  ADS  Google Scholar 

  18. Gu, B., Huang, Y.G., Fang, X., et al.: Robust quantum secure communication with spatial quantum states of single photons. Int. J. Theor. Phys. 52(12), 4461–4469 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  19. Li, Y.B., Song, T.T., Huang, W.: Fault-tolerant quantum secure direct communication protocol based on decoherence-free states. Int. J. Theor. Phys. 54(2), 589–597 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  20. Yadav, P., Srikanth, R., Pathak, A.: Two-step orthogonal-state-based protocol of quantum secure direct communication with the help of order-rearrangement technique. Quantum Inf. Process. 13(12), 2731–2743 (2014)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  21. Guerra, A.G.D.A.H., Rios, F.F.S., Ramos, R.V.: Quantum secure direct communication of digital and analog signals using continuum coherent states. Quantum Inf. Process. 15(11), 4747–4758 (2016)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  22. Nguyen, B.A.: Quantum dialogue. Phys. Lett. A 328(1), 6–10 (2004)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  23. Gao, F., Guo, F.Z., Wen, Q.Y., Zhu, F.C.: Revisiting the security of quantum dialogue and bidirectional quantum secure direct communication. Sci. China Ser. G Phys. Mech. Astron. 51(5), 559–566 (2008)

    Article  ADS  Google Scholar 

  24. Wang, H., Zhang, Y.Q., Liu, X.F., Hu, Y.P.: Efficient quantum dialogue using entangled states and entanglement swapping without information leakage. Quantum Inf. Process. 15(6), 2593–2603 (2016)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  25. Gao, G.: Information leakage in quantum dialogue by using the two-qutrit entangled states. Mod. Phys. Lett. B 28(12), 1450094 (2014)

    Article  ADS  Google Scholar 

  26. Gao, G.: Two quantum dialogue protocols without information leakage. Opt. Commun. 283(10), 2288–2293 (2010)

    Article  ADS  Google Scholar 

  27. Shi, G.F., Xi, X.Q., Tian, X.L., Yue, R.H.: Bidirectional quantum secure communication based on a shared private Bell state. Opt. Commun. 282(12), 2460–2463 (2009)

    Article  ADS  Google Scholar 

  28. Ye, T.Y.: Large payload bidirectional quantum secure direct communication without information leakage. Int. J. Quant. Inform. 11(5), 1350051 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  29. Ye, T.Y., Jiang, L.Z.: Quantum dialogue without information leakage based on the entanglement swapping between any two Bell states and the shared secret Bell state. Phys. Scr. 89(1), 015103 (2014)

    Article  ADS  Google Scholar 

  30. Zheng, C., Long, G.F.: Quantum secure direct dialogue using Einstein–Podolsky–Rosen pairs. Sci. China Phys. Mech. Astron. 57(7), 1238–1243 (2014)

    Article  ADS  Google Scholar 

  31. Ye, T.Y.: Quantum secure direct dialogue over collective noise channels based on logical Bell states. Quantum Inf. Process. 14(4), 1487–1499 (2015)

    Article  MATH  ADS  Google Scholar 

  32. Banerjee, A., Shukla, C., Thapliyal, K., et al.: Asymmetric quantum dialogue in noisy environment. Quantum Inf. Process. 16(2), 49 (2017)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  33. Shukla, C., Kothari, V., Banerjee, A.: On the group-theoretic structure of a class of quantum dialogue protocols. Phys. Lett. A 377(7), 518–527 (2013)

    Article  MathSciNet  ADS  Google Scholar 

  34. Sharma, V., Thapliyal, K., Pathak, A., Banerjee, S.: A comparative study of protocols for secure quantum communication under noisy environment: single-qubit-based protocols versus entangled state-based protocols. Quantum Inf. Process. 15(11), 4681–4710 (2016)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  35. Thapliyal, K., Pathak, A.: Applications of quantum cryptographic switch: various tasks related to controlled quantum communication can be performed using Bell states and permutation of particles. Quantum Inf. Process. 14(7), 2599–2612 (2015)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  36. Yang, C.W., Hwang, T.: Quantum dialogue protocols immune to collective noise. Quantum Inf. Process. 12(6), 2131–2142 (2013)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  37. Ye, T.Y.: Robust quantum dialogue based on the entanglement swapping between any two logical Bell states and the shared auxiliary logical Bell state. Quantum Inf. Process. 14(4), 1469–1486 (2015)

    Article  MATH  ADS  Google Scholar 

  38. Ye, T.Y.: Information leakage resistant quantum dialogue against collective noise. Sci. China Phys. Mech. Astron. 57(12), 2266–2275 (2014)

    Article  ADS  Google Scholar 

  39. Ye, T.Y.: Fault tolerant channel-encrypting quantum dialogue against collective noise. Sci. China Phys. Mech. Astron. 58(4), 040301 (2015)

    Article  Google Scholar 

  40. Walton, Z.D., Abouraddy, A.F., Sergienko, A.V., et al.: Decoherence-free subspaces in quantum key distribution. Phys. Rev. Lett. 91(8), 087901 (2003)

    Article  ADS  Google Scholar 

  41. Boileau, J.C., Gottesman, D., Laflamme, R., et al.: Robust polarization-based quantum key distribution over a collective-noise channel. Phys. Rev. Lett. 92(1), 017901 (2004)

    Article  ADS  Google Scholar 

  42. Wang, X.B.: Fault tolerant quantum key distribution protocol with collective random unitary noise. Phys. Rev. A 72(5), 050304 (2005)

    Article  MathSciNet  ADS  Google Scholar 

  43. Li, X.H., Deng, F.G., Zhou, H.Y.: Efficient quantum key distribution over a collective noise channel. Phys. Rev. A 78(5), 022321 (2008)

    Article  ADS  Google Scholar 

  44. Li, X.H., Zhao, B.K., Sheng, Y.B., et al.: Fault tolerant quantum key distribution based on quantum dense coding with collective noise. Int. J. Quantum Inf. 8(7), 1479–1489 (2009)

    Article  MATH  Google Scholar 

  45. Sun, Y., Wen, Q.Y., Gao, F., et al.: Robust variations of the Bennett–Brassard 1984 protocol against collective noise. Phys. Rev. A 80(3), 032321 (2009)

    Article  ADS  Google Scholar 

  46. Lidar, D.A., Bacon, D., Kempe, J., et al.: Protecting quantum information encoded in decoherence-free states against exchange errors. Phys. Rev. A 61(5), 052307 (2000)

    Article  ADS  Google Scholar 

  47. Bourennane, M., Eibl, M., Gaertner, S., et al.: Decoherence-free quantum information processing with four-photon entangled states. Phys. Rev. Lett. 92(10), 107901 (2004)

    Article  ADS  Google Scholar 

  48. Yang, C.W., Tsai, C.W., Hwang, T.: Fault tolerant two-step quantum secure direct communication protocol against collective noises. Sci. China Phys. Mech. Astron. 54(3), 496–501 (2011)

    Article  ADS  Google Scholar 

  49. Gu, B., Mu, L., Ding, L., et al.: Fault tolerant three-party quantum secret sharing against collective noise. Opt. Commun. 283(15), 3099–3103 (2010)

    Article  ADS  Google Scholar 

  50. Lin, J., Hwang, T.: Bell state entanglement swappings over collective noises and their applications on quantum cryptography. Quantum Inf. Process. 12(2), 1089–1107 (2013)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  51. Cai, Q.Y.: Eavesdropping on the two-way quantum communication protocols with invisible photons. Phys. Lett. A 351(1–2), 23–25 (2006)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  52. Li, X.H., Deng, F.G., Zhou, H.Y.: Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A 74(5), 054302 (2006)

    Article  ADS  Google Scholar 

  53. Deng, F.G., Li, X.H., Zhou, H.Y., et al.: Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys. Rev. A 72(4), 044302 (2005)

    Article  ADS  Google Scholar 

  54. Deng, F.G., Long, G.L.: Bidirectional quantum key distribution protocol with practical faint laser pulses. Phys. Rev. A 70(1), 012311 (2004)

    Article  ADS  Google Scholar 

  55. Deng, F.G., Zhou, H.Y., Long, G.L.: Circular quantum secret sharing. J. Phys. A Math. Gen. 39(45), 14089–14099 (2006)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  56. Bostrom, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89(18), 187902 (2002)

    Article  ADS  Google Scholar 

  57. Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2000)

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ming-Hui Zhang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, MH., Cao, ZW. & Peng, JY. Fault-tolerant asymmetric quantum dialogue protocols against collective noise. Quantum Inf Process 17, 204 (2018). https://doi.org/10.1007/s11128-018-1966-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-018-1966-y

Keywords

Navigation