Skip to main content
Log in

Deterministic secure quantum communication without unitary operation based on high-dimensional entanglement swapping

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

By analysis of the basic properties of entanglement swapping of high-dimensional Bell states, a universal and general deterministic secure quantum communication (DSQC) protocol is proposed, in which unitary operation is not required. By making use of the results of high-dimensional Bell measurement, the sender and the receiver can encode and decode the message respectively by performing the modular addition and subtraction. Two mutually complementary bases are constructed; and according to the property of mutual complement, a method for checking security of the high-dimensional quantum channel is put forward. Some common attack strategies are analyzed, and the corresponding error rates are calculated. Then the upper bound of the threshold of error rate is deduced.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bennett C H, Brassard G. Quantum cryptography: public key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems & Signal Processing. Bangalore, 1984. 175–179

  2. Gisin N, Ribordy G G, Tittel W, et al. Quantum cryptography. Rev Mod Phys, 2002, 74: 145–195

    Article  Google Scholar 

  3. Long G L, Liu X S. Theoretically efficient high-capacity quantum-key-distribution scheme. Phys Rev A, 2002, 65: 032302

    Article  Google Scholar 

  4. Deng F G, Long G L. Controlled order rearrangement encryption for quantum key distribution. Phys Rev A, 2003, 68: 042315

    Article  Google Scholar 

  5. Long G L, Deng F G, Wang C, et al. Quantum secure direct communication and deterministic secure quantum communication. Front Phys China, 2007, 2: 251–272

    Article  Google Scholar 

  6. Boströrm K, Felbinger T. Deterministic secure direct communication using entanglement. Phys Rev Lett, 2002, 89: 187902

    Article  Google Scholar 

  7. Wójcik A. Eavesdropping on the “ping-pong” quantum communication protocol. Phys Rev Lett, 2003, 90: 157901

    Article  Google Scholar 

  8. Zhang Z J, Li Y, Man Z X. Improved Wójcik’s eavesdropping attack on ping-pong protocol without eavesdroppinginduced channel loss. Phys Lett A, 2005, 341: 385–389

    Article  MATH  Google Scholar 

  9. Cai Q Y. The “ping-pong” protocol can be attacked without eavesdropping. Phys Rev Lett, 2003, 91: 109801

    Article  Google Scholar 

  10. Cai Q Y. Eavesdropping on the two-way quantum communication protocols with invisible photons. Phys Lett A, 2006, 351: 23–25

    Article  MATH  Google Scholar 

  11. Deng F G, Li X H, Li C Y, et al. Eavesdropping on the “ping-pong” quantum communication protocol freely in a noise channel. Chinese Phys, 2007, 16: 277–281

    Article  Google Scholar 

  12. Deng F G, Long G L, Liu X S. Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Phys Rev A, 2003, 68: 042317

    Article  Google Scholar 

  13. Cai Q Y, Li B W. Improving the capacity of the Boström-Felbinger protocol. Phys Rev A, 2004, 69: 054301

    Article  Google Scholar 

  14. Deng F G, Long G L. Secure direct communication with a quantum one-time pad. Phys Rev A, 2004, 69: 052319

    Article  Google Scholar 

  15. Lucamarini M, Mancini S. Secure deterministic communication without entanglement. Phys Rev Lett, 2005, 94: 140501

    Article  Google Scholar 

  16. Wang C, Deng F G, Long G L. Multi-step quantum secure direct communication using multi-particle Green-Horne-Zeilinger state. Opt Commun, 2005, 253: 15–20

    Article  Google Scholar 

  17. Li X H, Li C Y, Deng F G, et al. Quantum secure direct communication with quantum encryption based on pure entangled states. Chinese Phys, 2007, 16: 2149–2153

    Article  Google Scholar 

  18. Lin S, Wen Q Y, Gao F, et al. Quantum secure direct communication with χ-type entangled states. Phys Rev A, 2008, 78: 064304

    Article  Google Scholar 

  19. Yi X J, Nie Y Y, Zhou N R, et al. Secure direct communication based on non-orthogonal entangled pairs and local measurement. Int J Theor Phys, 2008, 47: 3401–3407

    Article  MATH  Google Scholar 

  20. Chamoli A, Bhandari C M. Secure direct communication based on ping-pong protocol. Quantum Inf Process, 2009, 8: 347–356

    Article  MathSciNet  MATH  Google Scholar 

  21. Dong L, Dong H K, Xiu X M, et al. Quantum secure direct communication using a six-qubit maximally entangled state with dense coding. Int J Quantum Inf, 2009, 7: 645–651

    Article  MATH  Google Scholar 

  22. Qin S J, Wen Q Y, Meng L M, et al. Quantum secure direct communication over the collective amplitude damping channel. Sci China Ser G-Phys Mech Astron, 2009, 52: 1208–1212

    Article  Google Scholar 

  23. Zhang X L, Zhang Y X, Wei H. Quantum secure direct communication with Greenberger-Horne-Zeilinger-type state (GHZ state) over noisy channels. Chinese Phys B, 2009, 18: 435–439

    Article  Google Scholar 

  24. Cao W F, Yang Y G, Wen Q Y. Quantum secure direct communication with cluster states. Sci China Phys Mech Astron, 2010, 53: 1271–1275

    Article  Google Scholar 

  25. Wang C, Hao L, Song S Y, et al. Quantum direct communication based on quantum search algorithm. Int J Quantum Inf, 2010, 8: 443–450

    Article  MATH  Google Scholar 

  26. Wang C, Deng F G, Li Y S, et al. Quantum secure direct communication with high-dimension quantum superdense coding. Phys Rev A, 2005, 71: 044305

    Article  Google Scholar 

  27. Shimizu K, Imoto N. Communication channels secured from eavesdropping via transmission of photonic Bell states. Phys Rev A, 1999, 60: 157–166

    Article  Google Scholar 

  28. Beige A, Englert B G, Kurtsiefer C, et al. Secure communication with a publicly known key. Acta Phys Pol A, 2002, 101: 357–368

    Google Scholar 

  29. Yan F L, Zhang X Q. A scheme for secure direct communication using EPR pairs and teleportation. Eur Phys J B, 2004, 41: 75–78

    Article  MathSciNet  Google Scholar 

  30. Wang J, Zhang Q, Tang C J. Quantum secure direct communication based on order rearrangement of single photons. Phys Lett A, 2006, 358: 256–258

    Article  MATH  Google Scholar 

  31. Zhu A D, Xia Y, Fan Q B, et al. Secure direct communication based on secret transmitting order of particles. Phys Rev A, 2006, 73: 022338

    Article  Google Scholar 

  32. Yuan H, Song J, He Q, et al. Robust quantum secure direct communication and deterministic secure quantum commu nication over collective dephasing noisy channel. Commun Theor Phys, 2008, 50: 627–632

    Article  MathSciNet  Google Scholar 

  33. Gao G. Efficient quantum secure communication protocol by rearranging particle orders. Commun Theor Phys, 2009, 52: 845–847

    Article  MATH  Google Scholar 

  34. Gu B, Pei S X, Song B, et al. Deterministic secure quantum communication over a collective-noise channel. Sci China Ser G-Phys Mech Astron, 2009, 52: 1913–1918

    Article  Google Scholar 

  35. Yuan H, Song J, Hu X Y, et al. An efficient deterministic secure quantum communication scheme with cluster state. Int J Quantum Inf, 2009, 7: 689–696

    Article  MATH  Google Scholar 

  36. Liu W J, Chen H W, Ma T H, et al. An efficient deterministic secure quantum communication scheme based on cluster states and identity authentication. Chinese Phys B, 2009, 18: 4105–4109

    Article  Google Scholar 

  37. Li X H, Deng F G, Li C Y, et al. Deterministic secure quantum communication without maximally entangled states. J Korean Phys Soc, 2006, 49: 1354–1359

    MathSciNet  Google Scholar 

  38. Żukowski M, Zeilinger A, Horne M A, et al. “Event-ready-detectors” Bell experiment via entanglement swapping. Phys Rev Lett, 1993, 71: 4287–4290

    Article  Google Scholar 

  39. Pan J W, Bouwmeester D, Weinfurter H, et al. Experimental entanglement swapping: entangling photons that never interacted. Phys Rev Lett, 1998, 80: 3891–3894

    Article  MathSciNet  MATH  Google Scholar 

  40. Gao T, Yan F L, Wang Z X. Deterministic secure direct communication using GHZ states and swapping quantum entanglement. J Phys A: Math Gen, 2005, 38: 5761–5770

    Article  MathSciNet  MATH  Google Scholar 

  41. Man Z X, Zhang Z J, Li Y. Deterministic secure direct communication by using swapping quantum entanglement and local unitary operations. Chinese Phys Lett, 2005, 22: 18–21

    Article  Google Scholar 

  42. Xiu X M, Dong H K, Dong L, et al. Deterministic secure quantum communication using four-particle genuine entangled state and entanglement swapping. Opt Commun, 2009, 282: 2457–2459

    Article  Google Scholar 

  43. Zhan Y B, Zhang L L, Zhang Q Y. Quantum secure direct communication by entangled qutrits and entanglement swapping. Opt Commun, 2009, 282: 4633–4636

    Article  Google Scholar 

  44. Qin S J, Gao F, Wen Q Y, et al. Improving the quantum secure direct communication by entangled qutrits and entanglement swapping against intercept-and-resend attack. Opt Commun, 2010, 283: 1566–1568

    Article  Google Scholar 

  45. Nielsen M A, Chuang I L. Quantum Computation and Quantum Information. Beijing: Higher Education Press, 2003. 216–247

  46. Bechmann-Pasquinucci H, Tittel W. Quantum cryptography using larger alphabets. Phys Rev A, 2000, 6106: 062308

    Article  MathSciNet  Google Scholar 

  47. Bužek V, Hillery M. Universal optimal cloning of arbitrary quantum states: from qubits to quantum registers. Phys Rev Lett, 1998, 81: 5003–5006

    Article  Google Scholar 

  48. Alber G, Delgado A, Gisin N, et al. Efficient bipartite quantum state purification in arbitrary dimensional Hilbert spaces. J Phys A: Math Gen, 2001, 34: 8821–8833

    Article  MathSciNet  MATH  Google Scholar 

  49. Bennett C H, Brassard G, Mermin N D. Quantum cryptography without Bell’s theorem. Phys Rev Lett, 1992, 68: 557–559

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to ZhiHao Liu or HanWu Chen.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Liu, Z., Chen, H., Liu, W. et al. Deterministic secure quantum communication without unitary operation based on high-dimensional entanglement swapping. Sci. China Inf. Sci. 55, 360–367 (2012). https://doi.org/10.1007/s11432-011-4371-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-011-4371-z

Keywords

Navigation