Please wait a minute...
Frontiers of Physics

ISSN 2095-0462

ISSN 2095-0470(Online)

CN 11-5994/O4

Postal Subscription Code 80-965

2018 Impact Factor: 2.483

Front. Phys.    2018, Vol. 13 Issue (2) : 130306    https://doi.org/10.1007/s11467-017-0717-3
RESEARCH ARTICLE
Robust general N user authentication scheme in a centralized quantum communication network via generalized GHZ states
Ahmed Farouk1(), J. Batle3, M. Elhoseny1, Mosayeb Naseri4, Muzaffar Lone5, Alex Fedorov6, Majid Alkhambashi7, Syed Hassan Ahmed8, M. Abdel-Aty2
1. Faculty of Computer and Information Sciences, Mansoura University, Egypt
2. Applied Science University, Bahrain & Mathematics Dept. Sohag University, Egypt
3. Departament de Física, Universitat de les Illes Balears, 07122 Palma de Mallorca, Balearic Islands, Spain
4. Department of Physics, Kermanshah Branch, Islamic Azad University, Kermanshah, Iran
5. Department of Physics, University of Kashmir, Srinagar-190006, India
6. Russian Quantum Center, 100 Novaya Street, Skolkovo, Moscow 143025, Russia
7. Information Technology Department, Al-Zahra College for Women, P.O. Box 3365, Muscat, Oman
8. School of Computer Science & Engineering, Kyungpook National University, Daegu, Republic of Korea
 Download: PDF(14239 KB)  
 Export: BibTeX | EndNote | Reference Manager | ProCite | RefWorks
Abstract

Quantum communication provides an enormous advantage over its classical counterpart: security of communications based on the very principles of quantum mechanics. Researchers have proposed several approaches for user identity authentication via entanglement. Unfortunately, these protocols fail because an attacker can capture some of the particles in a transmitted sequence and send what is left to the receiver through a quantum channel. Subsequently, the attacker can restore some of the confidential messages, giving rise to the possibility of information leakage. Here we present a new robust General Nuser authentication protocol based on N-particle Greenberger–Horne–Zeilinger (GHZ) states, which makes eavesdropping detection more effective and secure, as compared to some current authentication protocols. The security analysis of our protocol for various kinds of attacks verifies that it is unconditionally secure, and that an attacker will not obtain any information about the transmitted key. Moreover, as the number of transferred key bits N becomes larger, while the number of users for transmitting the information is increased, the probability of effectively obtaining the transmitted authentication keys is reduced to zero.

Keywords quantum communication      quantum cryptography      quantum authentication      entanglement     
Corresponding Author(s): Ahmed Farouk   
Issue Date: 27 November 2017
 Cite this article:   
Ahmed Farouk,J. Batle,M. Elhoseny, et al. Robust general N user authentication scheme in a centralized quantum communication network via generalized GHZ states[J]. Front. Phys. , 2018, 13(2): 130306.
 URL:  
https://academic.hep.com.cn/fop/EN/10.1007/s11467-017-0717-3
https://academic.hep.com.cn/fop/EN/Y2018/V13/I2/130306
1 C. H.Bennett and G.Brassard, Quantum cryptography: Public key distribution and coin tossing, Theor. Comput. Sci. 560, 7 (2014)
https://doi.org/10.1016/j.tcs.2014.05.025
2 M.Nielsenand I.Chuang, Quantum Computation and Quantum Information, Cambridge: Cambridge University Press, 2000
3 G. H.Zeng, Quantum Cryptology, Beijing: Science Press, 2006
4 G.Assche, Quantum Cryptography and Secret-Key Distillation, Cambridge: Cambridge University Press, 2006
https://doi.org/10.1017/CBO9780511617744
5 M. S.Sharbaf, Quantum Cryptography: A New Generation of Information Technology Security System, Sixth International Conference on Information Technology. Nevada, USA, IEEE, pp 1644–1648, April, 2009
https://doi.org/10.1109/ITNG.2009.173
6 W. K.Woottersand W. H.Zurek, A single quantum cannot be cloned, Nature299(5886), 802(1982)
https://doi.org/10.1038/299802a0
7 A.Poppe, M.Peev, and O.Maurhart, Outline of the SECOQC quantum-key distribution network in Vienna, Int. J. Quant. Inf.06(02), 209(2008)
https://doi.org/10.1142/S0219749908003529
8 M.Peev, et al.., The SECOQC quantum key distribution network in Vienna, New J. Phys. 11(075001), 1367(2009)
https://doi.org/10.1364/OFC.2009.OThL2
9 C.Elliott, Building the quantum network, New J. Phys. 4, 46(2002)
https://doi.org/10.1088/1367-2630/4/1/346
10 C.Elliott, A.Colvin, D.Pearson, O.Pikalo, J.Schlafer, and H.Yeh, Current status of the DARPA quantum network, Quantum Information and Computation5815, 138(2005)
11 A. F.Metwaly, M. Z.Rashad, F. A.Omara, and A. A.Megahed, Architecture of multicast centralized key management scheme using quantum key distribution and classical symmetric encryption, Eur. Phys. J. Spec. Top. 223(8), 1711(2014)
https://doi.org/10.1140/epjst/e2014-02118-x
12 A.Farouk, M.Zakaria, A.Megahed, and F. A.Omara, A generalized architecture of quantum secure direct communication for N disjointed users with authentication, Sci. Rep. 5(1), 16080(2015)
https://doi.org/10.1038/srep16080
13 M.Naseri, M. A.Raji, M. R.Hantehzadeh, A.Farouk, A.Boochani, and S.Solaymani, A scheme for secure quantum communication network with authentication using GHZ-like states and cluster states controlled teleportation, Quantum Inform. Process. 14(11), 4279(2015)
https://doi.org/10.1007/s11128-015-1107-9
14 K.Boströmand T.Felbinger, Deterministic Secure Direct Communication Using Entanglement, Phys. Rev. Lett. 89(18), 187902(2002)
https://doi.org/10.1103/PhysRevLett.89.187902
15 F.Deng, G.Long, and X.Liu, Two-step quantum direct communication protocol using the Einstein–Podolsky– Rosen pair block, Phys. Rev. A68(4), 042317(2003)
https://doi.org/10.1103/PhysRevA.68.042317
16 M.Lucamariniand S.Mancini, Secure deterministic communication without entanglement, Phys. Rev. Lett.94(14), 140501(2005)
https://doi.org/10.1103/PhysRevLett.94.140501
17 A.Zhu, Y.Xia, Q.Fan, and S.Zhang, Secure direct communication based on secret transmitting order of particles, Phys. Rev. A73(2), 022338(2006)
https://doi.org/10.1103/PhysRevA.73.022338
18 H.Lee, J.Lim, and H.Yang, Quantum direct communication with authentication, Phys. Rev. A73(4), 042305(2006)
https://doi.org/10.1103/PhysRevA.73.042305
19 T.Wang,Q.Wen, and F.Zhu, Controlled quantum secure direct communication with quantum encryption, Int. J. Quant. Inf.6, 543(2008)
https://doi.org/10.1142/S0219749908004341
20 C.Wang, F.Deng, Y.Li,X.Liu, and G.Long, Quantum secure direct communication with high dimension quantum superdense coding, Phys. Rev. A71(4), 044305(2005)
https://doi.org/10.1103/PhysRevA.71.044305
21 T.Gao, F. L.Yan, and Z. X.Wang, A simultaneous quantum secure direct communication scheme between the central party and other M parties, Chin. Phys. Lett.22(10), 2473(2005)
https://doi.org/10.1088/0256-307X/22/10/005
22 C.Wang, F.Deng, and G.Long, Multi-step quantum secure direct communication using multi-particle Green–Horne–Zeilinger state, Opt. Commun.253(1–3), 15(2005)
https://doi.org/10.1016/j.optcom.2005.04.048
23 J.Wang, Q.Zhang, and C.Tang, Quantum secure direct communication based on order rearrangement of single photons, Phys. Lett. A358(4), 256(2006)
https://doi.org/10.1016/j.physleta.2006.05.035
24 C.Qing-Yu, and L.Bai-Wen, Deterministic secure communication without using entanglement, Chin. Phys. Lett.21(4), 601(2004)
https://doi.org/10.1088/0256-307X/21/4/003
25 Q. Y.Cai, Eavesdropping on the two-way quantum communication protocols with invisible photons, Phys. Lett. A351(1–2), 23(2006)
https://doi.org/10.1016/j.physleta.2005.10.050
26 G. L.Long, F.Deng, C.Wang, X.Li, K.Wen, and W.Wang, Quantum secure direct communication and deterministic secure quantum communication, Front. Phys. China2(3), 251(2007)
https://doi.org/10.1007/s11467-007-0050-3
27 G. Q.He, J.Zhu, and G.Zeng, Quantum secure communication using continuous variable EPR correlations, Phys. Rev. A73, 1 (2006)
https://doi.org/10.1103/PhysRevA.73.012314
28 Y.Chang, C.Xu, S.Zhang, and L.Yan, Controlled quantum secure direct communication and authentication protocol based on five-particle cluster state and quantum one-time pad, Chin. Sci. Bull.59(21), 2541(2014)
https://doi.org/10.1007/s11434-014-0339-x
29 C.Yan, Z.Shi-Bin, and Y.Li-Li, A Bidirectional Quantum Secure Direct Communication Protocol Based on Five-Particle Cluster State, Chin. Phys. Lett. 30(9), 090301(2013)
https://doi.org/10.1088/0256-307X/30/9/090301
30 W.Li, J.Chen, X.Wang, and C.Li, Quantum Secure Direct Communication Achieved by Using Multi- Entanglement, Int. J. Theor. Phys.54(1), 100(2015)
https://doi.org/10.1007/s10773-014-2205-7
31 J.Wang, Q.Zhang, and C. J.Tang, Multiparty controlled quantum secure direct communication using Greenberger–Horne–Zeilinger state, Opt. Commun.266(2), 732(2006)
https://doi.org/10.1016/j.optcom.2006.05.035
32 X.- M.Xiu, L.Dong, Y.- J.Gao, and F.Chi, Quantum secure direct communication using six-particle maximally entangled states and teleportation, Commum. Theor. Phys.51(3), 429(2009)
https://doi.org/10.1088/0253-6102/51/3/09
33 P.Yadav, R.Srikanth, and A.Pathak, Twostep orthogonal-state-based protocol of quantum secure direct communication with the help of orderrearrangement technique, Quantum Inform. Process.13(12), 2731(2014)
https://doi.org/10.1007/s11128-014-0825-8
34 X.Liand H.Barnum, Quantum authentication using entangled states, Int. J. Found. Comput. Sci.15(04), 609(2004)
https://doi.org/10.1142/S0129054104002649
35 N.Zhou, G.Zeng, W.Zeng, and F.Zhu, Cross-center quantum identification scheme based on teleportation and entanglement swapping, Opt. Commun. 254(4–6), 380(2005)
https://doi.org/10.1016/j.optcom.2005.06.002
36 D. R.Kuhn, A quantum cryptographic protocol with detection of compromised server, Quantum Inf. Comput. 5(7), 551(2005)
37 X.Wen, Y.Liu, and N.Zhou, Secure quantum telephone, Opt. Commun.275(1), 278(2007)
https://doi.org/10.1016/j.optcom.2007.03.031
38 M.Naseri, Eavesdropping on secure quantum telephone protocol with dishonest server, Opt. Commun. 282(16), 3375(2009)
https://doi.org/10.1016/j.optcom.2009.05.012
39 Y.Sun, Q. Y.Wen, F.Gao, and F. C.Zhu, Improving the security of secure quantum telephone against an attack with fake particles and local operations, Opt. Commun. 282(11), 2278(2009)
https://doi.org/10.1016/j.optcom.2009.02.033
40 D.Zhangand X.Li, Quantum authentication using orthogonal product states, in: Third International Conference on Natural Computation, ICNC2007, Vol. 4, pp 608–612, IEEE
https://doi.org/10.1109/ICNC.2007.589
41 B. S.Shi, J.Li, J. M.Liu, X. F.Fan, and G. C.Guo, Quantum key distribution and quantum authentication based on entangled state, Phys. Lett. A281(2–3), 83(2001)
https://doi.org/10.1016/S0375-9601(01)00129-3
42 T.Wei, C. W.Tsai, and T.Hwang, Comment on quantum key distribution and quantum authentication based on entangled state, Int. J. Theor. Phys. 50(9), 2703(2011)
https://doi.org/10.1007/s10773-011-0768-0
43 P.Huang, J.Zhu, Y.Lu, and G. H.Zeng, Quantum identity authentication using Gaussian-modulated squeezed states,Int. J. Quant. Inf. 9(2), 701(2011)
https://doi.org/10.1142/S0219749911007745
44 C. W.Tsai, T. S.Wei, andT.Hwang, One-way quantum authenticated secure communication using rotation operation, Commum. Theor. Phys. 56(6), 1023(2011)
https://doi.org/10.1088/0253-6102/56/6/08
45 H. X.Ma, P.Huang, W. S.Bao, and G. H.Zeng, Continuous-variable quantum identity authentication based on quantum teleportation, Quantum Inform. Process. 15(6), 2605(2016)
https://doi.org/10.1007/s11128-016-1283-2
46 N.Penghao, C.Yuan, and L.Chong, Quantum authentication scheme based on entanglement swapping, Int. J. Theor. Phys. 55(1), 302(2016)
https://doi.org/10.1007/s10773-015-2662-7
47 M.Naseri, Revisiting quantum authentication scheme based on entanglement swapping, Int. J. Theor. Phys. 55(5), 2428(2016)
https://doi.org/10.1007/s10773-015-2880-z
48 G. J.Simmons, Message Authentication without secrecy: A secure communications problem uniquely solvable by asymmetric encryption techniques, 12th IEEE Annual Electronics and Aerospace Conference, Washington, USA, IEEE, pp 661–662, December, 1979
49 G. J.Simmons, Authentication theory/coding theory, Advances in Cryptology–Proceedings of Crypto 84, Paris, France, 196, (pp 411–431), Heidelberg: Springer, 1984
50 A. S.Holevo, Statistical problems in quantum physics, in: Proceedings of the second Japan-USSR Symposiumon probability theory, 330, 104–119(1973)
https://doi.org/10.1007/BFb0061483
51 A. S.Holevo, The capacity of the quantum channel with general signal states, IEEE Trans. Inf. Theory44(1), 269(1998)
https://doi.org/10.1109/18.651037
52 A. K.Ekert, Quantum cryptography based on Bell’s theorem, Phys. Rev. Lett.67(6), 661(1991)
https://doi.org/10.1103/PhysRevLett.67.661
53 C. H.Bennett, G.Brassard, C.Crépeau,R.Jozsa, A.Peres, and W. K.Wootters,Teleporting an unknown quantum state via dual classical and Einstein– Podolsky–Rosen channels, Phys. Rev. Lett.70(13), 1895(1993)
https://doi.org/10.1103/PhysRevLett.70.1895
54 F. G.Dengand G. L.Long, Bidirectional quantum key distribution protocol with practical faint laser pulses, Phys. Rev. A70(1), 012311(2004)
https://doi.org/10.1103/PhysRevA.70.012311
55 N.Gisinand S.Massar, Optimal quantum cloning machines, Phys. Rev. Lett. 79(11), 2153(1997)
https://doi.org/10.1103/PhysRevLett.79.2153
56 A.Peres, Separability criterion for density matrices, Phys. Rev. Lett. 77(8), 1413(1996)
https://doi.org/10.1103/PhysRevLett.77.1413
57 F.Giraldiand P.Grigolini, Quantum entanglement and entropy, Phys. Rev. A64(3), 032310(2001)
https://doi.org/10.1103/PhysRevA.64.032310
58 D.Boschi,S.Branca, F.De Martini, L.Hardy, and S.Popescu, Experimental realization of teleporting an unknown pure quantum state via dual classical and Einstein–Podolsky–Rosen channels, Phys. Rev. Lett. 80(6), 1121(1998)
https://doi.org/10.1103/PhysRevLett.80.1121
59 M.Hillery, V.Bužek, and A.Berthiaume, Quantum secret sharing, Phys. Rev. A59(3), 1829(1999)
https://doi.org/10.1103/PhysRevA.59.1829
60 M. A.Nielsen, Conditions for a class of entanglement transformations, Phys. Rev. Lett. 83(2), 436(1999)
https://doi.org/10.1103/PhysRevLett.83.436
61 R. A.Bertlmannand A.Zeilinger(Eds.), Quantum (un) Speakables: From Bell to Quantum Information, Springer Science & Business Media2013
62 A.Aspect, J.Dalibard, and G.Roger, Experimental test of Bell’s inequalities using time-varying analyzers, Phys. Rev. Lett. 49(25), 1804(1982)
https://doi.org/10.1103/PhysRevLett.49.1804
63 L. F.Wei, Y. X.Liu, M. J.Storcz, and F.Nori,Macroscopic Einstein–Podolsky–Rosen pairs in superconducting circuits, Phys. Rev. A73(5), 052307(2006)
https://doi.org/10.1103/PhysRevA.73.052307
64 J. S.Huang, C. H.Oh, and L. F.Wei, Testing tripartite Mermin inequalities by spectral joint measurements of qubits, Phys. Rev. A83(6), 062108(2011)
https://doi.org/10.1103/PhysRevA.83.062108
65 J.Uffink, Quadratic Bell inequalities as tests for multipartite entanglement, Phys. Rev. Lett. 88(23), 230406(2002)
https://doi.org/10.1103/PhysRevLett.88.230406
66 Z.Zhao, Y. A.Chen, A. N.Zhang, T.Yang, H. J.Briegel, and J. W.Pan, Experimental demonstration of five-photon entanglement and open-destination teleportation, Nature430(6995), 54(2004)
https://doi.org/10.1038/nature02643
67 D.Leibfried, E.Knill,S.Seidelin, J.Britton, R. B.Blakestad, J.Chiaverini, D. B.Hume,W. M.Itano, J. D.Jost, C.Langer, R.Ozeri, R.Reichle, and D. J.Wineland, Creation of a six-atom “Schrödinger cat” state, Nature438(7068), 639(2005)
https://doi.org/10.1038/nature04251
68 C. Y.Lu, X. Q.Zhou, O.Gühne, W. B.Gao, J.Zhang, Z. S.Yuan, A.Goebel, T.Yang, and J. W.Pan, Experimental entanglement of six photons in graph states, Nat. Phys. 3(2), 91(2007)
69 Y.Xia, P.Lu, and Y.Zeng, Effective protocol for preparation of N-photon Greenberger–Horne–Zeilinger states with conventional photon detectors, Quantum Inform. Process. 11(2), 605(2012)
https://doi.org/10.1007/s11128-011-0271-9
70 S. Y.Hao, Y.Xia, J.Song, and N. B.An, One-step generation of multiatom Greenberger–Horne–Zeilinger states in separate cavities via adiabatic passage, Journal of the Optical Society of America B30(2), 468(2013)
https://doi.org/10.1364/JOSAB.30.000468
71 Y. F.Huang, B. H.Liu, L.Peng, Y. H.Li, L.Li, C. F.Li, and G. C.Guo, Experimental generation of an eightphoton Greenberger–Horne–Zeilinger state, Nat. Commun.2, 546(2011)
https://doi.org/10.1038/ncomms1556
72 A.Metwaly, M. Z.Rashad, F. A.Omara, and A. A.Megahed, Architecture of Point to Multipoint QKD Communication Systems (QKDP2MP). In 8th International Conference on Informatics and Systems (INFOS), Cairo, pp NW 25–31, IEEE, May, 2012
73 A.Farouk, F.Omara, M.Zakria, and A.Megahed, Secured IPsec multicast architecture based on quantum key distribution, in: The International Conference on Electrical and Bio-medical Engineering, Clean Energy and Green Computing, pp 38–47(2015). The Society of Digital Information and Wireless Communication.
74 M. M.Wang, W.Wang, J. G.Chen, and A.Farouk, Secret sharing of a known arbitrary quantum state with noisy environment, Quantum Inform. Process. 14(11), 4211(2015)
https://doi.org/10.1007/s11128-015-1103-0
75 M.Naseri, S.Heidari, M.Baghfalaki, N.Fatahi,R.Gheibi, J.Batle, A.Farouk, and A.Habibi, A new secure quantum watermarking scheme, Optik139, 77(2017)
https://doi.org/10.1016/j.ijleo.2017.03.091
76 J.Batle, O.Ciftja, M.Naseri, M.Ghoranneviss, A.Farouk, and M.Elhoseny, Equilibrium and uniform charge distribution of a classical two-dimensional system of point charges with hard-wall confinement, Phys. Scr.92(5), 055801(2017)
https://doi.org/10.1088/1402-4896/aa6630
77 H.Geurdes, K.Nagata, T.Nakamura, and A.Farouk, A note on the possibility of incomplete theory, arXiv: 1704.00005 (2017)
78 J.Batle, A.Farouk, M.Alkhambashi, and S.Abdalla, Multipartite correlation degradation in amplitudedamping quantum channels, J. Korean Phys. Soc. 70(7), 666(2017)
https://doi.org/10.3938/jkps.70.666
79 J.Batle, M.Naseri, M.Ghoranneviss, A.Farouk, M.Alkhambashi, and M.Elhoseny, Shareability of correlations in multiqubit states: Optimization of nonlocal monogamy inequalities, Phys. Rev. A95(3), 032123(2017)
https://doi.org/10.1103/PhysRevA.95.032123
80 J.Batle, A.Farouk, M.Alkhambashi, and S.Abdalla, Entanglement in the linear-chain Heisenberg antiferromagnet Cu(C4H4N2)(NO3)2, Eur. Phys. J. B90(3), 49(2017)
https://doi.org/10.1140/epjb/e2017-80004-1
81 J.Batle, M.Alkhambashi, A.Farouk, M.Naseri, and M.Ghoranneviss, Multipartite non-locality and entanglement signatures of a field-induced quantum phase transition, Eur. Phys. J. B90(2), 31(2017)
https://doi.org/10.1140/epjb/e2017-70615-9
82 K.Nagata, T.Nakamura, J.Batle, S.Abdalla, and A.Farouk, Boolean approach to dichotomic quantum measurement theories, J. Korean Phys. Soc. 70(3), 229(2017)
https://doi.org/10.3938/jkps.70.229
83 M.Abdolmaleky, M.Naseri, J.Batle, A.Farouk, and L. H.Gong, Red–Green–Blue multi-channel quantum representation of digital images, Optik128, 121(2017)
https://doi.org/10.1016/j.ijleo.2016.09.123
84 A.Farouk, M.Elhoseny, J.Batle, M.Naseri, and A. E.Hassanien, A proposed architecture for key management schema in centralized quantum network, in: Handbook of Research on Machine Learning Innovations and Trends, pp 997–1021, IGI Global, 2017
https://doi.org/10.4018/978-1-5225-2229-4.ch044
85 N. R.Zhou, J. F.Li, Z. B.Yu, L. H.Gong, andA.Farouk, New quantum dialogue protocol based on continuous-variable two-mode squeezed vacuum states, Quantum Inform. Process. 16(1), 4 (2017)
https://doi.org/10.1007/s11128-016-1461-2
86 J.Batle, M.Abutalib, S.Abdalla, and A.Farouk, Persistence of quantum correlations in a XY spin-chain environment, Eur. Phys. J. B89(11), 247(2016)
https://doi.org/10.1140/epjb/e2016-70377-x
87 J.Batle, M.Abutalib, S.Abdalla, and A.Farouk, Revival of Bell nonlocality across a quantum spin chain, Int. J. Quant. Inf. 14(07), 1650037(2016)
https://doi.org/10.1142/S0219749916500374
88 J.Batle, C. R.Ooi, A.Farouk, M.Abutalib, and S.Abdalla, Do multipartite correlations speed up adiabatic quantum computation or quantum annealing? Quantum Inform. Process. 15(8), 3081(2016)
https://doi.org/10.1007/s11128-016-1324-x
89 J.Batle, A.Bagdasaryan, A.Farouk, M.Abutalib, and S.Abdalla, Quantum correlations in two coupled superconducting charge qubits, Int. J. Mod. Phys. B30(19), 1650123(2016)
https://doi.org/10.1142/S021797921650123X
90 J.Batle, C. R.Ooi, M.Abutalib, A.Farouk, and S.Abdalla, Quantum information approach to the azurite mineral frustrated quantum magnet, Quantum Inform. Process. 15(7), 2839(2016)
https://doi.org/10.1007/s11128-016-1317-9
91 J.Batle, C. R.Ooi, A.Farouk, and S.Abdalla, Nonlocality in pure and mixed n-qubit X states, Quantum Inform. Process. 15(4), 1553(2016)
https://doi.org/10.1007/s11128-015-1216-5
92 J.Batle, C. R.Ooi, A.Farouk, M.Abutalib, and S.Abdalla, Do multipartite correlations speed up adiabatic quantum computation or quantum annealing? Quantum Inform. Process. 15(8), 3081(2016)
https://doi.org/10.1007/s11128-016-1324-x
93 A. F.Metwaly, M. Z.Rashad, F. A.Omara, and A. A.Megahed, Architecture of multicast network based on quantum secret sharing and measurement, International Research Journal of Engineering and Technology02(03), 2336(2015)
[1] Long Tian, Shao-Ping Shi, Yu-Hang Tian, Ya-Jun Wang, Yao-Hui Zheng, Kun-Chi Peng. Resource reduction for simultaneous generation of two types of continuous variable nonclassical states[J]. Front. Phys. , 2021, 16(2): 21502-.
[2] Qian Dong, Ariadna J. Torres-Arenas, Guo-Hua Sun, Shi-Hai Dong. Tetrapartite entanglement features of W-Class state in uniform acceleration[J]. Front. Phys. , 2020, 15(1): 11602-.
[3] Xiao-Tao Mo, Zheng-Yuan Xue. Single-step multipartite entangled states generation from coupled circuit cavities[J]. Front. Phys. , 2019, 14(3): 31602-.
[4] Qian Dong, Ariadna J. Torres-Arenas, Guo-Hua Sun, Wen-Chao Qiang, Shi-Hai Dong. Entanglement measures of a new type pseudo-pure state in accelerated frames[J]. Front. Phys. , 2019, 14(2): 21603-.
[5] Jun-Hao Liu, Yu-Bao Zhang, Ya-Fei Yu, Zhi-Ming Zhang. Photon-phonon squeezing and entanglement in a cavity optomechanical system with a flying atom[J]. Front. Phys. , 2019, 14(1): 12601-.
[6] Zhao Jin, S.-L. Su, Ai-Dong Zhu, Hong-Fu Wang, Shou Zhang. Engineering multipartite steady entanglement of distant atoms via dissipation[J]. Front. Phys. , 2018, 13(5): 134209-.
[7] Yu-Yu Jin, Sheng-Xian Qin, Hao Zu, Lan Zhou, Wei Zhong, Yu-Bo Sheng. Heralded amplification of single-photon entanglement with polarization feature[J]. Front. Phys. , 2018, 13(5): 130321-.
[8] Zhi-Rong Zhong, Xin Wang, Wei Qin. Towards quantum entanglement of micromirrors via a two-level atom and radiation pressure[J]. Front. Phys. , 2018, 13(5): 130319-.
[9] Xiao-Yu Chen, Li-Zhen Jiang, Zhu-An Xu. Precise detection of multipartite entanglement in fourqubit Greenberger–Horne–Zeilinger diagonal states[J]. Front. Phys. , 2018, 13(5): 130317-.
[10] Hong Wang, Bao-Cang Ren, Ai Hua Wang, Ahmed Alsaedi, Tasawar Hayat, Fu-Guo Deng. General hyperentanglement concentration for polarizationspatial- time-bin multi-photon systems with linear optics[J]. Front. Phys. , 2018, 13(5): 130315-.
[11] Zhen-Zhen Zou, Xu-Tao Yu, Zai-Chen Zhang. Quantum connectivity optimization algorithms for entanglement source deployment in a quantum multi-hop network[J]. Front. Phys. , 2018, 13(2): 130202-.
[12] Cun-Jin Liu, Wei Ye, Wei-Dong Zhou, Hao-Liang Zhang, Jie-Hui Huang, Li-Yun Hu. Entanglement of coherent superposition of photon-subtraction squeezed vacuum[J]. Front. Phys. , 2017, 12(5): 120307-.
[13] Nicolas Gisin. How far can one send a photon?[J]. Front. Phys. , 2015, 10(6): 100307-.
[14] Lin-Mei Liang(梁林梅), Shi-Hai Sun(孙仕海), Mu-Sheng Jiang(江木生), Chun-Yan Li(李春燕). Security analysis on some experimental quantum key distribution systems with imperfect optical and electrical devices[J]. Front. Phys. , 2014, 9(5): 613-628.
[15] Xiang Yan, Ya-Fei Yu, Zhi-Ming Zhang. Entanglement concentration for a non-maximally entangled four-photon cluster state[J]. Front. Phys. , 2014, 9(5): 640-645.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed