Skip to main content
Log in

Quantum Secure Primary Communication Based on Quantum Information Compression

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

The need for information compression has become critical , particularly in quantum secure communication. It is presented a quantum secure primary communication with information compression. Quantum information can be divided into effective information and channel detection information improve transmission efficiency. The sending node will transmit effective information compressed in advance and channel detection information which are preprocessing by single photon to the receiving node. Meanwhile, the sending node will disclose the relevant content of channel detection information and check the security of quantum channel. If the channel is safe, the sending node will transmit the effective information decoding content to the receiving node. In process, the initial length of quantum information and the corresponding complexity of information as criteria of transmission efficiency, calculate and select the requirement compressed information to improve the transmission efficiency as far as possible. Then, it developed the simulated with MATLAB to calculate the relationship between transmission speed and compression length. In addition, it analyzes the security of communication protocol. The protocol has practical significance in improving the transmission speed from two aspects which are improving the transmission efficiency of quantum information and completing the whole communication process in one step.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Teng, J. K., & Ma, H. Y. (2020). Dynamic asymmetric group key agreement protocol with traitor traceability. IET Information Security, 13(6), 703–710.

    Google Scholar 

  2. Ma, H. Y., Xu, P. A., Shao, C. H., et al. (2019). Quantum private query based on stable error correcting code in the case of noise. International Journal of Theoretical Physics, 58(12), 4241–4248.

    MathSciNet  MATH  Google Scholar 

  3. Huang, B. H., Chen, Y. H., Wu, Q. C., et al. (2016). Fast generating Greenberger—Horne–Zeilinger state via iterative interaction pictures. Laser Physics Letters, 13(10), 105202.

    Google Scholar 

  4. Peng, Y., Shao, P. N., Li, X., Bai, J. F., & Meng, K. J. (2020). Lattice based verifiable secret sharing scheme. Computer System Application, 29(01), 225–230.

    Google Scholar 

  5. Bose, S. (2003). Quantum communication through an unmodulated spin chain. Physical Review Letters, 91(20), 207901.

    Google Scholar 

  6. Wang, Y., & Su, Q. (2020). Continuous variable measurement equipment independent cluster state quantum communication based on coherent state light field. Acta Electronica Sinica, 42(2), 307–314.

    Google Scholar 

  7. Yi, X. X., Jin, G. R., & Zhou, D. L. (2001). Creating Bell states and decoherence effects in a quantum-dot system. Physical Review A, 63(6), 151–159.

    Google Scholar 

  8. Liang, Y., Su, S. L., Wu, Q. C., et al. (2015). Adiabatic passage for three-dimensional entanglement generation through quantum Zeno dynamics. Optics Express, 23(4), 5064–5077.

    Google Scholar 

  9. Steinlechner, F., Ecker, S., Fink, M., et al. (2017). Distribution of high-dimensional entanglement via an intra-city free-space link. Nature Communication, 8, 15971.

    Google Scholar 

  10. Ma, H. Y., Teng, J. K., Hu, T., et al. (2020). Co-communication protocol of underwater sensor networks with quantum and acoustic communication capabilities. Wireless Personal Communications,. https://doi.org/10.1007/s11277-020-07192-7.

    Article  Google Scholar 

  11. Shi, P., Li, N. C., Wang, S. M., Liu, Z., Ren, M. R., & MaMa, H. Y. (2019). Quantum Multi-User Broadcast Protocol for the “Platform as a Service” Model[J]. Sensors, 19(23), 5257.

    Google Scholar 

  12. Wei, C. Y., Cai, X. Q., Wang, T. Y., et al. (2020). Quantum anonymous authentication key exchange protocol based on quantum casual key transmission. Acta Electronica Sinica, 42(2), 341–347.

    Google Scholar 

  13. Zheng, S. B. (2009). Virtual-photon-induced quantum phase gates for two distant atoms trapped in separate cavities. Applied Physics Letters, 94(15), 116.

    Google Scholar 

  14. Chen, Y. H., Xia, Y., Chen, Q. Q., et al. (2015). Fast and noise-resistant implementation of quantum phase gates and creation of quantum entangled states. Physical Review A, 91(1), 012325.

    Google Scholar 

  15. Long, G. L., & Liu, X. S. (2002). Theoretically efficient high-capacity quantum-key-distribution scheme. Physical Review A, 65, 032302.

    Google Scholar 

  16. Gertner, Y., Ishai, Y., Kushilevitz, E., et al. (2000). Protecting data privacy in private information retrieval schemes. Journal of Computer System Sciences, 60(3), 592–629.

    MathSciNet  MATH  Google Scholar 

  17. Deng, F. G., & Long, G. L. (2004). Secure direct communication with a quantum one-time pad. Physics, 69(5), 521–524.

    Google Scholar 

  18. Wang, C., Deng, F. G., Li, Y. S., et al. (2005). Quantum secure direct communication with high-dimension quantum superdense coding. Physical Review A, 71(4), 044305.

    Google Scholar 

  19. Lucamarini, M., & Mancini, S. (2005). Secure deterministic communication without entanglement. Physical Review Letters, 94(14), 140501.

    Google Scholar 

  20. Lee, H., Lim, J., & Yang, H. J. (2006). Quantum direct communication with authentication. Physical Review A, 73(4), 042305.

    Google Scholar 

  21. Lucamarini, M., Ceré, A., Giuseppe, G. D., et al. (2007). Two-way protocol with imperfect devices. Open Systems Information Dynamics, 14(02), 169–178.

    MathSciNet  Google Scholar 

  22. Hu, J. Y., Yu, B., Jing, M. Y., et al. (2006). Experimental quantum secure direct communication with single photons. Light Science Applications, 5(9), e16144.

    Google Scholar 

  23. Ma, H. Y., Qin, G. Q., Fan, X. K., et al. (2015). Quantum network direct communication protocol over noisy channel. Acta Physica Sinica, 64(16), 36–42.

    Google Scholar 

  24. Zhou, L., Sheng, Y. B., & Long, G. L. (2020). Device-independent quantum secure direct communication against collective attacks. Science Bulletin, 65(01), 12–20.

    Google Scholar 

  25. Zhou, N. R., Zhu, K. N., & Zou, X. F. (2019). Multi-party semi-quantum key distribution protocol with four-particle cluster states. Annalen der Physik, 531(8), 1800520.

    MathSciNet  Google Scholar 

  26. Yan, X. Y., Zhou, N. R., Gong, L. H., Wang, Y. Q., & Wen, X. J. (2019). High-dimensional quantum key distribution based on qudits transmission with quantum Fourier transform. Quantum Information Processing, 18(9), 271.

    MathSciNet  Google Scholar 

  27. Mao, C. C., Zhang, C. H., Zhang, C. M., & Wang, Q. (2019). Improving the performance of four-intensity decoy-state measurement-device-independent quantum key distribution via heralded pair-coherent sources. Quantum Information Processing, 18(9), 290.

    Google Scholar 

  28. Liu, T., Zhu, C., Sun, C. Y., Fang, X. X., & Wang, P. P. (2019). Performance analysis of free space quantum key distribution with different wavelengths. Proc. SPIE 11339, AOPC 2019: Quantum Information Technology, 1133909.

  29. Huang, B., Liu, L. H., Wang, Y., Huang, Y. M., & Peng, Z. M. (2019). Phase attack on reference pulses of continuous-variable quantum key distribution with real local oscillators. Proc. SPIE 11339, AOPC 2019: Quantum Information Technology, 1133903.

  30. Liang, Y. X., & Liu, X. A. (2013). Method of generating unitary transformation for quantum data compression. Acta Physica Sinica, 62(20), 1–5.

    Google Scholar 

  31. Liu, X., Liang, Y. X., Nie, M., & Wei, Y. Y. (2017). Low complexity quantum compression algorithm for dimension reduction. Photoelectron Laser, 28(11), 1205–1211.

    Google Scholar 

Download references

Acknowledgements

The work is supported by was supported by the Shandong Province Higher Educational Science and Technology Program (No. J18KZ012), and the National Natural Science Foundation of China (Nos. 11975132, 61772295),and the Shandong Provincial Natural Science Foundation, China (No. ZR2019YQ01).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hongyang Ma.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ma, H., Zhang, X., Xu, P. et al. Quantum Secure Primary Communication Based on Quantum Information Compression. Wireless Pers Commun 113, 2203–2214 (2020). https://doi.org/10.1007/s11277-020-07319-w

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-020-07319-w

Keywords

Navigation