Skip to main content
Log in

Semi-quantum protocol for deterministic secure quantum communication using Bell states

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Based on Bell states, this paper proposes a semi-quantum protocol enabling the limited semi-quantum or “classical” user Bob to transmit the secret message to a fully quantum Alice directly. A classical user is restricted to measure, prepare, reorder and send quantum states only in the classical basis \( \{ \left| 0 \right\rangle ,\left| 1 \right\rangle \} \). The protocol must rely on the quantum Alice to produce Bell states, perform Bell basis measurement and store qubits, but the classical party Bob does not require quantum memory. Security and efficiency of the proposed schemes have been discussed. The analysis results show that the protocol is secure against some eavesdropping attacks and the qubit efficiency of the protocol is higher than the other related semi-quantum protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. Lett. 65(3), 032302 (2002)

    ADS  Google Scholar 

  2. Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein–Podolsky–Rosen pair block. Phys. Rev. A 68(4), 042317 (2003)

    Article  ADS  Google Scholar 

  3. Zhang, W., Ding, D.S., Sheng, Y.B., Zhou, L., Shi, B.S., Guo, G.C.: Quantum secure direct communication with quantum memory (2016). arXiv:1609.09184

  4. Deng, F.G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69(5), 052319 (2004)

    Article  ADS  Google Scholar 

  5. Hu, J., Yu, B., Jing, M., Xiao, L., Jia, S., Qin, G.: Experimental quantum secure direct communication with single photons. Light Sci. Appl. 5(9), e16144 (2016)

    Article  Google Scholar 

  6. Wang, C., Deng, F.G., Li, Y.S., Liu, X.S., Long, G.L.: Quantum secure direct communication with high-dimension quantum superdense coding. Phys. Rev. A 71(4), 044305 (2005)

    Article  ADS  Google Scholar 

  7. Gao, T., Yan, F.L., Wang, Z.X.: Quantum secure direct communication by Einstein–Podolsky–Rosen pairs and entanglement swapping (2004). arXiv:quant-ph/0406083

  8. Jin, X.R., Ji, X., Zhang, Y.Q., Zhang, S., Hong, S.K., Yeon, K.H., Uma, C.I.: Three-party quantum secure direct communication based on GHZ states. Phys. Lett. A 354(1–2), 67–70 (2006)

    Article  ADS  Google Scholar 

  9. Man, Z.X., Xia, Y.J., Nguyen, B.: Quantum secure direct communication by using GHZ states and entanglement swapping. J. Phys. B At. Mol. Opt. Phys. 39(18), 3855–3863 (2006)

    Article  ADS  Google Scholar 

  10. Man, Z.X., Xia, Y.J.: Efficient one-sender versus N-receiver quantum secure direct communication. Chin. Phys. Lett. 23(8), 1973–1975 (2006)

    Article  ADS  Google Scholar 

  11. Wang, J., Zhang, Q., Tang, C.J.: Quantum secure direct communication based on order rearrangement of single photons. Phys. Lett. A 358(4), 256–258 (2006)

    Article  ADS  Google Scholar 

  12. Deng, F.G., Li, X.H., Li, C.Y., Zhou, P., Zhou, H.Y.: Quantum secure direct communication network with Einstein–Podolsky–Rosen pairs. Phys. Lett. A 359(5), 359–365 (2006)

    Article  ADS  Google Scholar 

  13. Man, Z.X., Xia, Y.J.: Improvement of security of three-party quantum secure direct communication based on GHZ states. Chin. Phys. Lett. 24(1), 15–18 (2007)

    Article  ADS  Google Scholar 

  14. Man, Z.X., Xia, Y.J.: Quantum secure direct communication via partially entangled states. Chin. Phys. 16(5), 1197–1200 (2007)

    Article  ADS  Google Scholar 

  15. Li, X.H., Li, C.Y., Deng, F.G., Zhou, P., Liang, Y.J., Zhou, H.Y.: Quantum secure direct communication with quantum encryption based on pure entangled states. Chin. Phys. 16(8), 2149–2153 (2007)

    Article  ADS  Google Scholar 

  16. Lin, S., Wen, Q.Y., Gao, F., Zhu, F.C.: Quantum secure direct communication with χ-type entangled states. Phys. Rev. A 78(6), 064304 (2008)

    Article  ADS  Google Scholar 

  17. Wang, C., Hao, L., Song, S.Y., Long, G.L.: Quantum direct communication based on quantum search algorithm. Int. J. Quantum Inf. 8(3), 443–450 (2010)

    Article  Google Scholar 

  18. Wang, T.J., Li, T., Du, F.F., Deng, F.G.: High-capacity quantum secure direct communication based on quantum hyperdense coding with hyperentanglement. Chin. Phys. Lett. 28(4), 040305 (2011)

    Article  ADS  Google Scholar 

  19. Gu, B., Huang, Y.G., Fang, X., Zhang, C.Y.: A two-step quantum secure direct communication protocol with hyperentanglement. Chin. Phys. B 20(10), 100309 (2011)

    Article  ADS  Google Scholar 

  20. Gu, B., Huang, Y.G., Fang, X., Zhang, Y.L.: Bidirectional quantum secure direct communication network protocol with hyperentanglement. Commun. Theor. Phys. 56(10), 659–663 (2011)

    Article  ADS  Google Scholar 

  21. Liu, D., Chen, J.L., Jiang, W.: High-capacity quantum secure direct communication with single photons in both polarization and spatial-mode degrees of freedom. Int. J. Theor. Phys. 51(9), 2923–2929 (2012)

    Article  Google Scholar 

  22. Yang, Y.Y.: A quantum secure direct communication protocol without quantum memories. Int. J. Theor. Phys. 53(7), 2216–2221 (2014)

    Article  MathSciNet  Google Scholar 

  23. Yadav, P., Srikanth, R., Pathak, A.: Two-step orthogonal-state-based protocol of quantum secure direct communication with the help of order-rearrangement technique. Quantum Inf. Process. 13(12), 2731–2743 (2014)

    Article  ADS  MathSciNet  Google Scholar 

  24. Li, Y.B., Song, T.T., Huang, W.: Fault-tolerant quantum secure direct communication protocol based on decoherence-free states. Int. J. Theor. Phys. 54(2), 589–597 (2015)

    Article  MathSciNet  Google Scholar 

  25. Li, W.L., Chen, J.B., Wang, X., Li, C.: Quantum secure direct communication achieved by using multi-entanglement. Int. J. Theor. Phys. 54(1), 100–105 (2015)

    Article  MathSciNet  Google Scholar 

  26. Li, X.H.: Quantum secure direct communication. Acta Phys. Sin. 64(16), 160307 (2015)

    Google Scholar 

  27. Ye, T.Y.: Quantum secure direct dialogue over collective noise channels based on logical Bell states. Quantum Inf. Process. 14(4), 1487–1499 (2015)

    Article  ADS  Google Scholar 

  28. Chang, C.H., Luo, Y.P., Yang, C.W., Hwang, T.: Intercept-and-resend attack on controlled bidirectional quantum direct communication and its improvement. Quantum Inf. Process. 14(9), 3515–3522 (2015)

    Article  ADS  MathSciNet  Google Scholar 

  29. Guerra, A.G.D.A.H., Rios, F.F.S., Ramos, R.V.: Quantum secure direct communication of digital and analog signals using continuum coherent states. Quantum Inf. Process. 15(11), 4747–4758 (2016)

    Article  ADS  MathSciNet  Google Scholar 

  30. Deng, F.G., Ren, B.C., Li, X.H.: Quantum hyperentanglement and its applications in quantum information processing. Sci. Bull. 62(1), 46–48 (2017)

    Article  Google Scholar 

  31. Man, Z.X., Xia, Y.J.: Controlled bidirectional quantum direct communication by using a GHZ state. Chin. Phys. Lett. 23(7), 1680–1682 (2006)

    Article  ADS  Google Scholar 

  32. Tan, X.Q., Zhang, X.Q.: Controlled quantum secure direct communication by entanglement distillation or generalized measurement. Quantum Inf. Process. 15(5), 2137–2154 (2016)

    Article  ADS  MathSciNet  Google Scholar 

  33. Ye, T.Y., Jiang, L.Z.: Improvement of controlled bidirectional quantum direct communication using a GHZ state. Chin. Phys. Lett. 30(4), 040305 (2013)

    Article  ADS  Google Scholar 

  34. Ye, T.Y.: Fault tolerant channel-encrypting quantum dialogue against collective noise. Sci. China Phys. Mech. Astron. 58(4), 1–10 (2015)

    Article  Google Scholar 

  35. Gu, B., Zhang, C.Y.: Robust quantum secure direct communication with a quantum one-time pad over a collective-noise channel. Sci. China Phys. Mech. Astron. 54(5), 942–947 (2011)

    Article  ADS  Google Scholar 

  36. Gu, B., Huang, Y.G., Fang, X., Chen, Y.: Robust quantum secure communication with spatial quantum states of single photons. Int. J. Theor. Phys. 52(12), 4461–4469 (2013)

    Article  MathSciNet  Google Scholar 

  37. Wang, J., Zhang, Q., Tang, C.J.: Multiparty controlled quantum secure direct communication using Greenberger–Horne–Zeilinger state. Opt. Commun. 266(2), 732–737 (2006)

    Article  ADS  Google Scholar 

  38. Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger–Horne–Zeilinger state. Opt. Commun. 283(1), 192–195 (2010)

    Article  ADS  Google Scholar 

  39. Boyer, M., Kenigsberg, D., Mor, T.: Quantum key distribution with classical Bob. Phys. Rev. Lett. 99(14), 140501 (2007)

    Article  ADS  MathSciNet  Google Scholar 

  40. Boyer, M., Gelles, R., Kenigsberg, D., Mor, T.: Semiquantum key distribution. Phys. Rev. A 79(3), 032341 (2009)

    Article  ADS  MathSciNet  Google Scholar 

  41. Wang, J., Zhang, S., Zhang, Q., Tang, C.J.: Semiquantum secret sharing using two-particle entangled state. Int. J. Quantum Inf. 10(5), 1250050 (2012)

    Article  MathSciNet  Google Scholar 

  42. Li, Q., Chan, W.H., Long, D.Y.: Semiquantum secret sharing using entangled states. Phys. Rev. A 82(2), 022303 (2010)

    Article  ADS  Google Scholar 

  43. Li, L.Z., Qiu, D.W., Mateus, P.: Quantum secret sharing with classical Bobs. J. Phys. A Math. Theor. 46(4), 045304 (2013)

    Article  ADS  MathSciNet  Google Scholar 

  44. Gao, G., Wang, Y., Wang, D.: Multiparty semiquantum secret sharing based on rearranging orders of qubits. Mod. Phys. Lett. B 30(10), 1650130 (2016)

    Article  ADS  MathSciNet  Google Scholar 

  45. Yu, K.F., Gu, J., Hwang, T., Gope, P.: Multi-party semi-quantum key distribution-convertible multi-party semi-quantum secret sharing. Quantum Inf. Process. 16(8), 194 (2017)

    Article  ADS  MathSciNet  Google Scholar 

  46. Zou, X., Qiu, D., Li, L., Wu, L., Li, L.: Semiquantum-key distribution using less than four quantum states. Phys. Rev. A 79(5), 052312 (2009)

    Article  ADS  Google Scholar 

  47. Xian-Zhou, Z., Wei-Gui, G., Yong-Gang, T., Zhen-Zhong, R., Xiao-Tian, G.: Quantum key distribution series network protocol with M-classical Bobs. Chin. Phys. B 18(6), 2143 (2009)

    Article  ADS  Google Scholar 

  48. Jian, W., Sheng, Z., Quan, Z., Chao-Jing, T.: Semiquantum key distribution using entangled states. Chin. Phys. Lett. 28(10), 100301 (2011)

    Article  Google Scholar 

  49. Yu, K.F., Yang, C.W., Liao, C.H., Hwang, T.: Authenticated semi-quantum key distribution protocol using Bell states. Quantum Inf. Process. 13(6), 1457–1465 (2014)

    Article  ADS  MathSciNet  Google Scholar 

  50. Zou, X.F., Qiu, D.W.: Three-step semiquantum secure direct communication protocol. Sci. China Phys. Mech. Astron. 57(9), 1696–1702 (2014)

    Article  ADS  Google Scholar 

  51. Luo, Y.P., Hwang, T.: Authenticated semi-quantum direct communication protocols using Bell states. Quantum Inf. Process. 15(2), 947–958 (2016)

    Article  ADS  MathSciNet  Google Scholar 

  52. Zhang, M.H., Li, H.F., Peng, J.Y.: Semiquantum secure direct communication using ERP pairs. Quantum Inf. Process 16(5), 117 (2017)

    Article  ADS  Google Scholar 

  53. Shukla, C., Thapliyal, K., Pathak, A.: Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue. Quantum Inf. Process. 16, 295 (2017)

    Article  ADS  MathSciNet  Google Scholar 

  54. Boyer, M., Katz, M., Liss, R., Mor, T.: Experimentally feasible protocol for semiquantum key distribution (2017). arXiv:1701.07044v2

  55. Ye, Tian-Yu., Ye, Chong-Qiang: Semi-quantum dialogue based on single photons. Int. J. Theor. Phys. 57(5), 1440–1454 (2018)

    Article  MathSciNet  Google Scholar 

  56. Cai, Q.Y.: Eavesdropping on the two-way quantum communication protocols with invisible photons. Phys. Lett. A 351(1–2), 23–25 (2006)

    Article  ADS  Google Scholar 

  57. Li, X.H., Deng, F.G., Zhou, H.Y.: Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A 74(5), 054302 (2006)

    Article  ADS  Google Scholar 

  58. Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys. Rev. A 72(4), 044302 (2005)

    Article  ADS  Google Scholar 

  59. Damgard, I.B.: A design principle for hash functions. Adv. Cryptol. 89(435), 416–427 (1990)

    MathSciNet  Google Scholar 

  60. Gisin, N., Ribordy, G., Tittel, W., Zbinden, H.: Quantum cryptography. Rev. Mod. Phys. 74(1), 145–795 (2002)

    Article  ADS  Google Scholar 

  61. Cabello, A.: Quantum key distribution in the Holevo limit. Phys. Rev. Lett. 85, 5635 (2000)

    Article  ADS  Google Scholar 

  62. Thapliyal, K., Sharma, R.D., Pathak, A.: Orthogonal-state-based and semi-quantum protocols for quantum private comparison in noisy environment (2017). arXiv:1608.00101

Download references

Acknowledgements

This work was supported by the National Natural Science Foundation of China (Grant Nos. 61402058, 61572086), and the Sichuan Science and Technology Program (Grant Nos. 2018TJPT0012, 2017GZ0006).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to LiLi Yan.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yan, L., Sun, Y., Chang, Y. et al. Semi-quantum protocol for deterministic secure quantum communication using Bell states. Quantum Inf Process 17, 315 (2018). https://doi.org/10.1007/s11128-018-2086-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-018-2086-4

Keywords

Navigation