Skip to main content
Log in

Fault-tolerant controlled deterministic secure quantum communication using EPR states against collective noise

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

This paper proposes two new fault-tolerant controlled deterministic secure quantum communication (CDSQC) protocols based only on Einstein–Podolsky–Rosen (EPR) entangled states. The proposed protocols are designed to be robust against the collective-dephasing noise and the collective-rotation noise, respectively. Compared to the existing fault-tolerant controlled quantum communication protocols, the proposed protocols not only can do without a quantum channel between the receiver and the controller as the state-of-the-art protocols do, but also have the advantage that the number of quantum particles required in the CDSQC protocols is reduced owing to the use of the simplest entangled states.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 65(3), 032302 (2002), copyright (C) 2011 The American Physical Society Please report any problems to prolaaps.org PRA

  2. Kim, B., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89(18), 187902 (2002)

    Article  Google Scholar 

  3. Deng, F.-G., Long, G.L., Liu, X.-S.: Two-step quantum direct communication protocol using the Einstein–Podolsky–Rosen pair block. Phys. Rev. A 68(4), 042317 (2003)

    Article  ADS  Google Scholar 

  4. Deng, F.-G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69(5), 052319 (2004)

    Article  ADS  Google Scholar 

  5. Cai, Q.-Y., Li, B.-W.: Deterministic secure communication without using entanglement. Chin. Phys. Lett. 21(4), 601 (2004)

    Article  ADS  Google Scholar 

  6. Wang, C., Deng, F.-G., Li, Y.-S., Liu, X.-S., Long, G.L.: Quantum secure direct communication with high-dimension quantum superdense coding. Phys. Rev. A 71(4), 044305 (2005)

    Article  ADS  Google Scholar 

  7. Deng, F.-G., Li, X.-H., Li, C.-Y., Zhou, P., Zhou, H.-Y.: Quantum secure direct communication network with Einstein–Podolsky–Rosen pairs. Phys. Lett. A 359(5), 359–365 (2006)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  8. Li, X.-H., Zhou, P., Liang, Y.-J., Zhou, H.-Y., Deng, F.-G.: Quantum secure direct communication network with two-step protocol. Chin. Phys. Lett. 23(5), 1080 (2006)

    Article  ADS  Google Scholar 

  9. Li, X.-H., Li, C.-Y., Deng, F.G., Zhou, P., Liang, Y.-J., Zhou, H.-Y.: Quantum secure direct communication with quantum encryption based on pure entangled states. Chin. Phys. 16(8), 2149 (2007)

    Article  ADS  Google Scholar 

  10. Ge, H., Liu, W.-Y.: A new quantum secure direct communication protocol using decoherence-free subspace. Chin. Phys. Lett. 24(10), 2727 (2007)

    Article  ADS  MathSciNet  Google Scholar 

  11. Qin, S.-J., Wen, Q.-Y., Meng, L.-M., Zhu, F.-C.: Quantum secure direct communication over the collective amplitude damping channel. Sci. China Ser. G Phys. Mech. Astron. 52(8), 1208–1212 (2009)

    Article  ADS  Google Scholar 

  12. Wang, C., Hao, L., Song, S.Y., Long, G.L.: Quantum direct communication based on quantum search algorithm. Int. J. Quantum Inf. 08(03), 443–450 (2010)

    Article  MATH  Google Scholar 

  13. Wang, J., Zhang, Q., Tang, C.-J.: Multiparty controlled quantum secure direct communication using greenberger-horne-zeilinger state. Opt. Commun. 266(2), 732–737 (2006)

    Article  ADS  MathSciNet  Google Scholar 

  14. Xia, Y.-J., Man, Z.-X.: Controlled quantum n-party simultaneous direct communication. Commun. Theor. Phys. 48(1), 79 (2007)

    Article  ADS  MathSciNet  Google Scholar 

  15. Chen, X.-B., Wang, T.-Y., Du, J.-Z., Wen, Q.-Y., Zhu, F.-C.: Controlled quantum secure direct communication with quantum encryption. Int. J. Quantum Inf. 6(3), 543–551 (2008)

    Article  MATH  Google Scholar 

  16. Qin, S.-J., Wen, Q.-Y., Meng, L.-M., Zhu, F.-C.: Comment on controlled dsqc using five-qubit entangled states and two-step security test. Opt. Commun. 282(13), 2656–2658 (2009)

    Article  ADS  Google Scholar 

  17. Xiu, X.-M., Dong, L., Gao, Y.-J., Chi, F.: Controlled deterministic secure quantum communication using five-qubit entangled states and two-step security test. Opt. Commun. 282(2), 333–337 (2009)

    Article  ADS  MathSciNet  Google Scholar 

  18. Gao, F., Qin, S.-J., Wen, Q.-Y., Zhu, F.-C.: Cryptanalysis of multiparty controlled quantum secure direct communication using greenberger-horne-zeilinger state. Opt. Commun. 283(1), 192–195 (2010)

    Article  ADS  Google Scholar 

  19. Xiu, X.-M., Dong, L., Gao, Y.-J., Chi, F., Ren, Y.-P., Liu, H.-W.: A revised controlled deterministic secure quantum communication with five-photon entangled state. Opt. Commun. 283(2), 344–347 (2010)

    Article  ADS  Google Scholar 

  20. Xiu, X.-M., Dong, L., Gao, Y.-J.: Secure four-site distribution and quantum communication of [chi]-type entangled states. Opt. Commun. 284(7), 2065–2069 (2011)

    Article  ADS  Google Scholar 

  21. Kao, S.-H., Tasi, C.-W., Hwang, T.: Enhanced multiparty controlled QSDC using Ghz state. Commun. Theor. Phys. 55(6), 1007 (2011)

    Article  ADS  MATH  Google Scholar 

  22. Kao, S.-H., Tsai, C.-W., Hwang, T.: Comment on: supervisory asymmetric deterministic secure quantum communication. Int. J. Theor. Phys. 51(12), 3868–3875 (2012)

    Article  MathSciNet  Google Scholar 

  23. Tseng, H.-Y., Tsai, C.-W., Hwang, T.: Controlled deterministic secure quantum communication based on quantum search algorithm. Int. J. Theor. Phys. 51(8), 2447–2454 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  24. Tsai, C.-W., Hsieh, C.-R., Hwang, T.: Dense coding using cluster states and its application on deterministic secure quantum communication. Eur. Phys. J. D Atom. Mol. Opt. Plasma Phys. 61(3), 779–783 (2011)

    Google Scholar 

  25. Haffner, H., Hansel, W., Roos, C.F., Benhelm, J., Chek-al kar, D., Chwalla, M., Korber, T., Rapol, U.D., Riebe, M., Schmidt, P.O., Becher, C., Guhne, O., Dur, W., Blatt, R.: Scalable multiparticle entanglement of trapped ions. Nature 438(7068), 643–646 (2005)

    Article  ADS  Google Scholar 

  26. Zanardi, P., Rasetti, M.: Noiseless quantum codes. Phys. Rev. Lett. 79(17), 3306–3309 (1997)

    Article  ADS  Google Scholar 

  27. Kwiat, P.G., Berglund, A.J., Altepeter, J.B., White, A.G.: Experimental verification of decoherence-free subspaces. Science 290(5491), 498–501 (2000)

    Article  ADS  Google Scholar 

  28. Knill, E., Laflamme, R., Viola, L.: Theory of quantum error correction for general noise. Phys. Rev. Lett. 84(11), 2525–2528 (2000)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  29. Kempe, J., Bacon, D., Lidar, D.A., Whaley, K.B.: Theory of decoherence-free fault-tolerant universal quantum computation. Phys. Rev. A 63(4), 042307 (2001)

    Article  ADS  Google Scholar 

  30. Yang, C.-W., Tsai, C.-W., Hwang, T.: Fault-tolerant controlled quantum secure direct communication over a collective quantum noise channel. Laser Phys. 24(10), 105203 (2014)

    Article  ADS  Google Scholar 

  31. Kao, S.-H., Yang, C.-W., Hwang, T.: Fault-tolerant controlled quantum secure direct communication using greenberger–horne–zeilinger states against collective noises. In: Cryptology and Information Security Conference 2015 (CISC2015), National Kaohsiung First University of Science and Technology, Kaohsiung, Taiwan, May 28–29 (2015)

  32. Huang, W., Yang, Y.-H., Jia, H.-Y.: Cryptanalysis and improvement of a quantum communication-based online shopping mechanism. Quantum Inf. Process. 14(6), 2211–2225 (2015)

    Article  ADS  MATH  Google Scholar 

  33. Hwang, T., Lin, T.-H., Kao, S.-H.: Quantum entanglement establishment between two strangers. Quantum Inf. Process. 15(1), 385–403 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  34. Deng, F.-G., Li, X.-H., Zhou, H.-Y., Zhang, Z.-J.: Improving the security of multiparty quantum secret sharing against trojan horse attack. Phys. Rev. A 72(4), 044302 (2005)

    Article  ADS  Google Scholar 

  35. Li, X.-H., Deng, F.-G., Zhou, H.-Y.: Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A 74(5), 054302 (2006)

    Article  ADS  Google Scholar 

  36. Cai, Q.-Y.: Eavesdropping on the two-way quantum communication protocols with invisible photons. Phys. Lett. A 351(1–2), 23–25 (2006)

    Article  ADS  MATH  Google Scholar 

  37. Wei, H., Qiao-Yan, W., Bin, L., Fei, G.: Multi-user quantum key distribution with collective eavesdropping detection over collective-noise channels. Chin. Phys. B 24(7), 070308 (2015)

    Article  Google Scholar 

  38. Bennett, C., Brassard, G.: Quantum cryptography: Public key distribution and coin tossing, pp. 175–179 (1984)

  39. Li, C.-Y., Zhou, H.-Y., Wang, Y., Deng, F.-G.: Secure quantum key distribution network with bell states and local unitary operations. Chin. Phys. Lett. 22(5), 1049 (2005)

    Article  ADS  Google Scholar 

  40. Qin, S.-J., Wen, Q.-Y., Zhu, F.-C.: An external attack on the Brádler–Dušek protocol. J. Phys. B At. Mol. Opt. Phys. 40(24), 4661 (2007)

    Article  ADS  MATH  Google Scholar 

  41. Gao, F., Lin, S., Wen, Q.-Y., Zhu, F.-C.: A special eavesdropping on one-sender versus n-receiver QSDC protocol. Chin. Phys. Lett. 25(5), 1561 (2008)

    Article  ADS  Google Scholar 

  42. Qin, S.-J., Gao, F., Wen, Q.-Y., Meng, L.-M., Zhu, F.-C.: Cryptanalysis and improvement of a secure quantum sealed-bid auction. Opt. Commun. 282(19), 4014–4016 (2009)

    Article  ADS  Google Scholar 

  43. Lee, I.: Esl learners’ performance in error correction in writing: some implications for teaching. System 25(4), 465–477 (1997)

    Article  Google Scholar 

  44. Zhang, Z.: Linear network error correction codes in packet networks. IEEE Trans. Inf. Theory 54(1), 209–218 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  45. Clark Jr., G.C., Cain, J.B.: Error-correction coding for digital communications. Springer Science and Business Media, Berlin (2013)

    MATH  Google Scholar 

  46. Candes, E., Rudelson, M., Tao, T., Vershynin, R.: Error correction via linear programming. In: Conference Proceedings on 46th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2005, pp. 668–681 (2005)

  47. Wootters, W.K., Zurek, W.H.: A single quantum cannot be cloned. Nature 299(5886), 802–803 (1982)

    Article  ADS  Google Scholar 

Download references

Acknowledgments

This research is partially supported by the Ministry of Science and Technology, Taiwan, R.O.C., under the Contract No. MOST 104-2221-E-006-102. The authors would like to thanks for the anonymous reviewers’s valuable comments to improve the quality of this paper. Especially, the controller’s attack described in Sect. 4 is due to an reviewer.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tzonelih Hwang.

Appendix: formal security model

Appendix: formal security model

This appendix uses the adversarial model to analyze the public discussion between the controller and Alice in Step 2. Note that the security of the public discussion between Alice and Bob in Step 4 is the same as the one between the controller and Alice, and hence we omit that in the following description.

1.1 Formal security model

The security model of the interactions between an adversary and the protocol participants occurs only via oracle queries which model the adversary’s capabilities in a real attack. Let A denote Alice, C denote the controller, and P is the public discussion they participate. The participants of P can launch more than one instance. Here, we allow a probabilistic polynomial time (PPT) adversary \(\mathscr {A}\) to potentially control all the communication in the network via accessing to a set of oracles as defined below. Let \(A^{i}\) denotes the instance i of A. \(C^{\text {j}}\) is the instance j of C.

  • Execute(\(A^{i}\),\(C^{j}\)) The query models the passive attack. An adversary can obtain all messages exchanged between \(A^{i}\) and \(C^{\text {j}}\).

  • Reveal(\(A^{i}\)) In this query model, if the oracle has accepted, it returns the secret quantum state between \(A^{i}\) and \(C^{\text {j}}\) to the adversary; otherwise, it returns the null value to the adversary.

  • Send(\(A^{i}/C^{j},m\)) This query models an active attack. It returns the information corresponded to an input m that \(A^{i}\) or \(C^{\text {j}}\) would send to each other.

  • Corrupt(\(A^{i}\),a) This query models corruption capability of the adversary. If \(a=0\), it returns a null value; otherwise, it returns the secret quantum states between \(A^{i}\) and \(C^{\text {j}}\).

  • Test(\(C^{j}\)) This query measures whether the public discussion is secure or not. By throwing an unbiased coin, b, if \(b=1\), it returns a random bit sequence with the same length as \(A^{i}\)’s measurement result. The query can only be called once.

In this model, we consider two kinds of adversaries. A passive adversary is allowed to issue the Execute and Test queries, and an active adversary is additionally allowed for sending the Send query.

1.2 Definitions of security

To demonstrate the security of the first public discussion, we will give the security definition as follows.

Definition 1

(Partnering) \(A^{i}\) and \(C^{\text {j}}\) are partnered, if they mutually authenticate each other.

Definition 2

(Freshness) An entity \(A^{i}\) with the partner \(C^{\text {j}}\) is freshness if the following two conditions hold:

  1. (1)

    If it has accepted an measurement result \(MR\ne null\) and both the entity and its partner have not been sent a Reveal query.

  2. (2)

    There is no Corrupt query has been asked before the query Send has been asked.

The advantage of the adversary \(\mathscr {A}\) is measured by the ability of distinguish a legal measurement result from a random value. We define Succ to be an event that \(\mathscr {A}\) correctly guesses the bit b , which is chosen in the Test query. Hence, the advantage of \(\mathscr {A}\) in the attacked scheme P is defined as: \(Adv_{P}\left( \mathscr {A}\right) =\left| 2\times Pr\left[ Succ\right] -1\right| \). We argue that the public discussion P1 is secure, as \(Adv_{P1}\left( \mathscr {A}\right) \) is negligible. Precisely, the adversary \(\mathscr {A}\) does not have any advantage to obtain the correct measurement result between the participants.

1.3 Security analysis

In the following description, we show that the public discussion, P, holds several security properties, which are required for a secure quantum cryptographic public discussion. Let the maximum advantage of the adversary with running time Tm be for a certain task denoted as \(Adv_{Task}\left( Tm\right) \). The following advantages will be used in the analyses.

\(Adv_{Qubit}^{Clone}\left( Tm\right) \): The advantage for cloning a qubit.

\(Adv_{A}^{Forge}\left( Tm\right) \): The advantage for impersonate himself/herself as Alice (A).

Lemma 1

The advantage for cloning a qubit, \(Adv_{Qubit}^{Clone}\left( Tm\right) \), is negligible.

Proof

The quantum no-cloning theory has already been well proven in several researches [47]. Here, we show the decoherence-free states also satisfy this theory. Assume that for every pair of input qubits \(q_{i}q_{j}\) with an arbitrary state, there exists a clone operation U. The clone operation can be defined as follows:

$$\begin{aligned} \begin{array}{lll} U\left| 01\right\rangle _{ij}\left| ee\right\rangle _{kl} &{} = &{} \left| 01\right\rangle _{i}\left| 01\right\rangle _{kl}\\ U\left| 10\right\rangle _{ij}\left| ee\right\rangle _{kl} &{} = &{} \left| 10\right\rangle _{i}\left| 10\right\rangle _{kl}\\ U\left| \Psi ^{+}\right\rangle _{ij}\left| ee\right\rangle _{kl} &{} = &{} \left| \Psi ^{+}\right\rangle _{ij}\left| \Psi ^{+}\right\rangle _{kl}, \end{array} \end{aligned}$$
(9)

where \(\left| ee\right\rangle _{kl}\) denotes the output state, and \(\left| ee\right\rangle \) is an arbitrary initial state. Because \(\left| \Psi ^{+}\right\rangle _{ij}=\frac{1}{\sqrt{2}}\left( \left| 01\right\rangle +\left| 10\right\rangle \right) _{ij}\), it implies that \(U\left| \Psi ^{+}\right\rangle _{ij}\left| ee\right\rangle _{o}=\) \(\frac{1}{\sqrt{2}}\left( U\left| 01\right\rangle _{ij}\left| ee\right\rangle _{kl}\right. \) \(\left. +U\left| 10\right\rangle _{ij}\left| ee\right\rangle _{kl}\right) =\) \(\frac{1}{\sqrt{2}}\left( \left| 01\right\rangle _{i}\left| 01\right\rangle _{kl}+\left| 10\right\rangle _{i}\left| 10\right\rangle _{kl}\right) \). However, \(U\left| \Psi ^{+}\right\rangle _{ij}\left| ee\right\rangle _{kl}=\) \(\left| \Psi ^{+}\right\rangle _{ij}\left| \Psi ^{+}\right\rangle _{kl}=\) \(\frac{1}{2}\left( \left| 0101\right\rangle +\left| 0110\right\rangle +\left| 1001\right\rangle +\left| 1010\right\rangle \right) _{ijkl}\), which is not equal to \(\frac{1}{\sqrt{2}}\left( \left| 01\right\rangle _{i}\left| 01\right\rangle _{kl}+\left| 10\right\rangle _{i}\left| 10\right\rangle _{kl}\right) \). The contradiction shows that the qubits cannot be cloned. \(Adv_{Qubit}^{Clone}\left( Tm\right) \) is negligible.

Lemma 2

Suppose that there exists an attacker \(\mathscr {A}\), who impersonates as Alice (A) with the running time Tm in the public discussion. Then, the advantage of \(\mathscr {A}\), \(Adv_{A}^{Forge}\left( Tm\right) =Adv_{Qubit}^{Clone}\left( Tm\right) \).

Proof

Suppose that \(\mathscr {A}\) impersonates as Alice. In Step 1 of the proposed scheme, the controller sends a quantum sequence to Alice and discusses the decoy photons with Alice in Step 2. If \(\mathscr {A}\) can successfully impersonate as Alice, then she can send her fake photon to Alice, and the controller cannot detect the problem.

When the controller sends the qubit sequence \(S_{12}\) to Alice, \(\mathscr {A}\) constructs an attack \(\beta \) to clone every qubit in \(S_{12}\). The sequence of the cloning outputs is denoted as \(\hat{S_{12}}\). Then, \(\beta \) sends the original sequence \(S_{12}\) to Alice. Alice will acknowledge the controller that she has received the qubits. Then, the controller will announce the bases and positions of the decoy photons to Alice. Alice will select the corresponding qubits from \(S_{12}\) and measure them in the bases the controller announced. Alice then transmits all the measurement results to the controller, and he/she can compare the measurement results and his/her initial states of decoy photons to detect the existence of the eavesdroppers. Because these public classical communications are transmitted via the authenticated channel shared between Alice and the controller, \(\beta \) cannot forge or modify them. Here, \(\beta \)’s goal is to successfully clone the qubits from \(S_{12}\) to \(\hat{S_{12}}\). \(\beta \) runs a subroutine and simulates its attack environment and gives all the required public parameters to \(\mathscr {A}\). Without losing the generality, assume that \(\mathscr {A}\) does not ask queries on the same message more than once. \(\beta \) maintains a list \(L_{CloneQubit}\) to ensure identical responding and avoid collision of the queries. \(\beta \) simulates the oracle queries of \(\mathscr {A}\) as follows:

  • Send query: The send query is classified into the following types:

  • Send\(\left( C^{j},S_{12}\right) \): \(\beta \) clones every qubits in the quantum sequence \(S_{12}\), and forms the output qubits as a new sequence \(\hat{S_{12}}\). \(\beta \) returns \(\hat{S_{12}}\) to \(\mathscr {A}\).

  • Send\(\left( A^{i},ok\right) \): Alice sends the acknowledgment to the controller for receiving qubits. \(\beta \) direct pass the collected information to \(\mathscr {A}\).

  • Send\( \left( TC,pos \& bases\right) \): The controller announces the positions and bases of the decoy photons to Alice. \(\beta \) direct pass the collected information to \(\mathscr {A}\).

  • Send\(\left( C^{i},mr\right) \): Alice sends the measurement results to the controller. \(\beta \) stores these results for the test query.

  • Execute-query: When \(\mathscr {A}\) asks for an Execute(\(A^{i}\),\(C^{j}\)) query, \(\beta \) returns the transcript \( \left\langle \hat{S_{12}},\text{ Send }\left( A^{i},ok\right) ,\text{ Send }\left( C^{j},pos \& bases\right) \right\rangle \) to \(\mathscr {A}\) by using the simulation of send query.

  • Test query: When \(\mathscr {A}\) makes the test query, if the query is not asked in the first session, then \(\beta \) will abort it; otherwise, \(\beta \) randomly chooses a bit b. If \(b=0\), \(\beta \) returns the value of Send\(\left( A^{i},mr\right) \); otherwise, \(\beta \) returns a random string to \(\mathscr {A}\). The adversary has to distinguish the random string from a legal measurement result. In order to do that, if the quantum could be cloned, \(\mathscr {A}\) can measure the qubits from \(\hat{S_{12}}\) by using the positions and bases obtained from the query Send\( \left( C^{j},pos \& bases\right) \). Then, the adversary can successfully get the legal measurement results, and hence the random string and the legal measurement results can be distinguished. Hence, the adversary’s advantage, \(Adv_{Alice}^{Forge}\left( Tm\right) =Adv_{Qubit}^{Clone}\left( Tm\right) \).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kao, SH., Yang, CW. & Hwang, T. Fault-tolerant controlled deterministic secure quantum communication using EPR states against collective noise. Quantum Inf Process 15, 4711–4727 (2016). https://doi.org/10.1007/s11128-016-1404-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11128-016-1404-y

Keywords

Navigation