Please wait a minute...
Frontiers of Physics

ISSN 2095-0462

ISSN 2095-0470(Online)

CN 11-5994/O4

Postal Subscription Code 80-965

2018 Impact Factor: 2.483

Front. Phys.    2023, Vol. 18 Issue (5) : 51301    https://doi.org/10.1007/s11467-023-1284-4
RESEARCH ARTICLE
A quantum secure direct communication scheme based on intermediate-basis
Kexin Liang1,2, Zhengwen Cao1,2(), Xinlei Chen1, Lei Wang1, Geng Chai1(), Jinye Peng1
1. Laboratory of Quantum Information & Technology (QIT), School of Information Science and Technology, Northwest University, Xi’an 710127, China
2. State Key Laboratory of Integrated Services Networks (Xidian University), Xi’an 710071, China
 Download: PDF(6991 KB)   HTML
 Export: BibTeX | EndNote | Reference Manager | ProCite | RefWorks
Abstract

Quantum secure direct communication (QSDC) is a method of communication that transmits secret information directly through a quantum channel. This paper proposes a two-step QSDC scheme based on intermediate-basis, in which the intermediate-basis Einstein−Podolsky−Rosen (EPR) pairs can assist to detect channel security and help encode information. Specifically, the intermediate-basis EPR pairs reduce the probability of Eve choosing the correct measurement basis in the first step, enhancing the security of the system. Moreover, they encode information together with information EPR pairs to improve the transmission efficiency in the second step. We consider the security of the protocol under coherent attack when Eve takes different dimensions of the auxiliary system. The simulation results show that intermediate-basis EPR pairs can lower the upper limit of the amount of information that Eve can steal in both attack scenarios. Therefore, the proposed protocol can ensure that the legitimate parties get more confidential information and improve the transmission efficiency.

Keywords quantum secure direct communication      two-step      intermediate-basis     
Corresponding Author(s): Zhengwen Cao,Geng Chai   
About author:

*These authors equally shared correspondence to this manuscript.

Issue Date: 28 April 2023
 Cite this article:   
Kexin Liang,Zhengwen Cao,Xinlei Chen, et al. A quantum secure direct communication scheme based on intermediate-basis[J]. Front. Phys. , 2023, 18(5): 51301.
 URL:  
https://academic.hep.com.cn/fop/EN/10.1007/s11467-023-1284-4
https://academic.hep.com.cn/fop/EN/Y2023/V18/I5/51301
Fig.1  A QSDC scheme based on intermediate-basis. (U: A unitary operation for encoding. The red balls refer to information EPR pairs |ψ??, and the green balls refer to intermediate-basis EPR pairs |ψθi??. Black dashed frame represents these particles are chosen for channel security detection and blue dashed frame represents these particles are used for channel secondary detection.)
Fig.2  The relationship between intermediate basis and X basis and Z basis. (|H?=|0?,|V?=|1?,|D?=|+?,|A?=|??, and the shaded part is the effective range of θi.)
Entangled pair Alice’s encoding Information Bob’s decoding
|ψ?? U1 000 |ψ??
U2 001 |ψ+?
U3 010 |Φ??
U4 011 |Φ+?
|ψθi?? U1 100 |ψθi??
U2 101 |ψθi+?
U3 110 |Φθi+?
U4 111 |Φθi??
Tab.1  Summary of Alice’s encoding and Bob’s decoding.
Fig.3  Wiretap channel model. The model comprises a transmitter, a legitimate receiver, and an eavesdropper. The channel between transmitter and legitimate receiver is the main channel, and the channel between transmitter and eavesdropper is the eavesdropper’s channel.
Fig.4  The relation of channel capacity and the value of SCHSH. In (a), based on the starting positions on the left, the lines from top to bottom are the capacity of the wiretap channel without intermediate-basis EPR pairs, the capacity of the wiretap channel with intermediate-basis EPR pairs, the capacity of the main channel, the capacity of the secrecy channel with intermediate-basis EPR pairs, and the capacity of the secrecy channel without intermediate-basis EPR pairs. In (b) and (c), based on the starting positions on the left, the lines from top to bottom are the capacity of the main channel, the capacity of the wiretap channel without intermediate-basis EPR pairs, the capacity of the wiretap channel with intermediate-basis EPR pairs, the capacity of the secrecy channel with intermediate-basis EPR pairs, and the capacity of the secrecy channel without intermediate-basis EPR pairs. Simulation parameters: reception rates QB and QE are all set to 1.
Fig.5  Eve’s attack capability with different auxiliary systems.
Fig.6  The relation of channel capacity and the value of SCHSH. In (a), the lines from top to bottom are the capacity of the wiretap channel without intermediate-basis EPR pairs, the capacity of the wiretap channel with intermediate-basis EPR pairs, the capacity of the main channel, the capacity of the secrecy channel with intermediate-basis EPR pairs, and the capacity of the secrecy channel without intermediate-basis EPR pairs. In (b), the lines from top to bottom are the capacity of the wiretap channel without intermediate-basis EPR pairs, the capacity of the main channel, the capacity of the wiretap channel with intermediate-basis EPR pairs, the capacity of the secrecy channel with intermediate-basis EPR pairs, and the capacity of the secrecy channel without intermediate-basis EPR pairs. In (c), based on the starting positions on the left, the lines from top to bottom are the capacity of the main channel, the capacity of the secrecy channel with intermediate-basis EPR pairs, the capacity of the secrecy channel without intermediate-basis EPR pairs, the capacity of the wiretap channel without intermediate-basis EPR pairs, and the capacity of the wiretap channel with intermediate-basis EPR pairs. Simulation parameters: reception rates QB and QE are all set to 1.
The original two-step protocol The proposed protocol
Probability of Eve guessing right 12 13
Upper bound of the amount of secret information stole by Eve Higher Lower
Necessary quantum resource |ψ?? |ψθi??, |ψ??
Encoding methods 4 kinds 8 kinds
Encoding efficiency 2 bit per operation 3 bit per operation
Tab.2  Comparison of the advantages and disadvantages of the new protocol and the original two-step protocol.
1 W. Shor P., Algorithms for quantum computation: Discrete logarithms and factoring, Proceedings of 35th Annual Symposium on Foundations of Computer Science, 1994, pp 124–134
2 L. Rivest R. , Shamir A. , Adleman L. . A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM, 1978, 21(2): 120
https://doi.org/10.1145/359340.359342
3 H. Bennett C. , Brassard G. . Quantum cryptography: Public key distribution and coin tossing. Theor. Comput. Sci., 2014, 560: 7
https://doi.org/10.1016/j.tcs.2014.05.025
4 Srikara S. , Thapliyal K. , Pathak A. . Continuous variable direct secure quantum communication using Gaussian states. Quantum Inform. Process., 2020, 19(4): 132
https://doi.org/10.1007/s11128-020-02627-3
5 Bouwmeester D. , W. Pan J. , Mattle K. , Eibl M. , Weinfurter H. , Zeilinger A. . Experimental quantum teleportation. Nature, 1997, 390(6660): 575
https://doi.org/10.1038/37539
6 L. Long G. , S. Liu X. . Theoretically efficient high-capacity quantum-key distribution scheme. Phys. Rev. A, 2002, 65(3): 032302
https://doi.org/10.1103/PhysRevA.65.032302
7 C. Zhang Y. , Chen Z. , Pirandola S. , Wang X. , Zhou C. , Chu B. , Zhao Y. , Xu B. , Yu S. , Guo H. . Long-distance continuous-variable quantum key distribution over 202.81 km fiber. Phys. Rev. Lett., 2020, 125(1): 010502
https://doi.org/10.1103/PhysRevLett.125.010502
8 Lucamarini M. , L. Yuan Z. , F. Dynes J. , J. Shields A. . Overcoming the rate-distance limit of quantum key distribution without quantum repeaters. Nature, 2018, 557(7705): 400
https://doi.org/10.1038/s41586-018-0066-6
9 Furusawa A. , L. Srensen J. , L. Braunstein S. , A. Fuchs C. , J. Kimble H. , S. Polzik E. . Unconditional quantum teleportation between distant solid-state quantum bits. Science, 1998, 345(6196): 532
10 Pirandola S. , Eisert J. , Weedbrook C. , Furusawa A. , L. Braunstein S. . Advances in quantum teleportation. Nat. Photonics, 2015, 9(10): 641
https://doi.org/10.1038/nphoton.2015.154
11 Zawadzki P. . Advances in quantum secure direct communication. IET Quantum Commun., 2021, 2(2): 54
https://doi.org/10.1049/qtc2.12009
12 G. Deng F. , L. Long G. , S. Liu X. . Two-step quantum direct communication protocol using the Einstein−Podolsky−Rosen pair block. Phys. Rev. A, 2003, 68(4): 042317
https://doi.org/10.1103/PhysRevA.68.042317
13 G. Deng F. , L. Long G. . Secure direct communication with a quantum one-time pad. Phys. Rev. A, 2004, 69(5): 052319
https://doi.org/10.1103/PhysRevA.69.052319
14 Wu J. , Lin Z. , Yin L. , L. Long G. . Security of quantum secure direct communication based on Wyners wiretap channel theory. Quantum Eng., 2019, 1(4): e26
https://doi.org/10.1002/que2.26
15 Qi R. , Sun Z. , Lin Z. , Niu P. , Hao W. , Song L. , Huang Q. , Gao J. , Yin L. , L. Long G. . Implementation and security analysis of practical quantum secure direct communication. Light Sci. Appl., 2019, 8(1): 22
https://doi.org/10.1038/s41377-019-0132-3
16 Ye Z. , Pan D. , Sun Z. , Du C. , L. Long G. . Generic security analysis framework for quantum secure direct communication. Front. Phys., 2020, 16(2): 1
17 Y. Hu J. , Yu B. , Y. Jing M. , T. Xiao L. , T. Jia S. , Q. Qin G. , L. Long G. . Experimental quantum secure direct communication with single photons. Light Sci. Appl., 2016, 5(9): e16144
https://doi.org/10.1038/lsa.2016.144
18 Zhang W. , S. Ding D. , B. Sheng Y. , Zhou L. , S. Shi B. , C. Guo G. . Quantum secure direct communication with quantum memory. Phys. Rev. Lett., 2017, 118(22): 220501
https://doi.org/10.1103/PhysRevLett.118.220501
19 Zhu F. , Zhang W. , B. Sheng Y. , D. Huang Y. . Experimental long-distance quantum secure direct communication. Sci. Bull. (Beijing), 2017, 62(22): 1519
https://doi.org/10.1016/j.scib.2017.10.023
20 Sun Z.Qi R.Lin Z.Yin L.Long G.Lu J., Design and implementation of a practical quantum secure direct communication system, 2018 IEEE Globecom Workshops (GC Wkshps), 18472318 (2018)
21 R. Zhou Z. , B. Sheng Y. , H. Niu P. , Yin L. , L. Long G. , Hanzo L. . Measurement-device-independent quantum secure direct communication. Sci. China Phys. Mech. Astron., 2020, 63(3): 230362
https://doi.org/10.1007/s11433-019-1450-8
22 Li T. , K. Gao Z. , H. Li Z. . Measurement-device–independent quantum secure direct communication: Direct quantum communication with imperfect measurement device and untrusted operator. Europhys. Lett., 2020, 131(6): 60001
https://doi.org/10.1209/0295-5075/131/60001
23 H. Niu P. , W. Wu J. , G. Yin L. , L. Long G. . Security analysis of measurement-device-independent quantum secure direct communication. Quantum Inform. Process., 2020, 19(10): 356
https://doi.org/10.1007/s11128-020-02840-0
24 Gao Z. , Ma M. , Liu T. , Long J. , Li T. , Li Z. . Free-space quantum secure direct communication based on decoherence-free space. J. Opt. Soc. Am. B, 2020, 37(10): 3028
https://doi.org/10.1364/JOSAB.397973
25 Pan D. , Lin Z. , Wu J. , Zhang H. , Sun Z. , Ruan D. , Yin L. , L. Long G. . Experimental free-space quantum secure direct communication and its security analysis. Photon. Res., 2020, 8(9): 1522
https://doi.org/10.1364/PRJ.388790
26 F. Zou X. , W. Qiu D. . Three-step semiquantum secure direct communication protocol. Sci. China Phys. Mech. Astron., 2014, 57(9): 1696
https://doi.org/10.1007/s11433-014-5542-x
27 Rong Z. , Qiu D. , Mateus P. , F. Zou X. . Mediated semi-quantum secure direct communication. Quantum Inform. Process., 2021, 20(2): 58
https://doi.org/10.1007/s11128-020-02965-2
28 Rong Z. , Qiu D. , Zou X. . Two single-state semi-quantum secure direct communication protocols based on single photons. Int. J. Mod. Phys. B, 2020, 34(11): 2050106
https://doi.org/10.1142/S0217979220501064
29 Rong Z. , Qiu D. , Zou X. . Semi-quantum secure direct communication using entanglement. Int. J. Theor. Phys., 2020, 59(6): 1807
https://doi.org/10.1007/s10773-020-04447-8
30 Chai G. , W. Cao Z. , Q. Liu W. , H. Zhang M. , X. Liang K. , Y. Peng J. . Novel continuous-variable quantum secure direct communication and its security analysis. Laser Phys. Lett., 2019, 16(9): 095207
https://doi.org/10.1088/1612-202X/ab3a2b
31 W. Cao Z. , Wang L. , X. Liang K. , Chai G. , Y. Peng J. . Continuous-variable quantum secure direct communication based on Gaussian mapping. Phys. Rev. Appl., 2021, 16(2): 024012
https://doi.org/10.1103/PhysRevApplied.16.024012
32 Pirandola S. , L. Andersen U. , Banchi L. , Berta M. , Bunandar D. , Colbeck R. , Englund D. , Gehring T. , Lupo C. , Ottaviani C. , L. Pereira J. , Razavi M. , Shamsul Shaari J. , Tomamichel M. , C. Usenko V. , Vallone G. , Villoresi P. , Wallden P. . Advances in quantum cryptography. Adv. Opt. Photonics, 2020, 12(4): 1012
https://doi.org/10.1364/AOP.361502
33 K. Ekert A. . Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett., 1991, 67(6): 661
https://doi.org/10.1103/PhysRevLett.67.661
34 Collins D. , Gisin N. . A relevant two qubit Bell inequality inequivalent to the CHSH inequality. J. Phys. Math. Gen., 2004, 37(5): 1775
https://doi.org/10.1088/0305-4470/37/5/021
35 Khrennikov A. . CHSH inequality: Quantum probabilities as classical conditional probabilities. Found. Phys., 2015, 45(7): 711
https://doi.org/10.1007/s10701-014-9851-8
36 Leung-Yan-Cheong S. , Hellman M. . The Gaussian wire-tap channel. IEEE Trans. Inf. Theory, 1978, 24(4): 451
https://doi.org/10.1109/TIT.1978.1055917
37 Cai N. , Winter A. , W. Yeung R. . Quantum privacy and quantum wiretap channels. Probl. Inf. Transm., 2004, 40(4): 318
https://doi.org/10.1007/s11122-005-0002-x
38 Devetak I. . The private classical capacity and quantum capacity of a quantum channel. IEEE Trans. Inf. Theory, 2005, 51(1): 44
https://doi.org/10.1109/TIT.2004.839515
39 Hayashi M. . Quantum wiretap channel with non-uniform random number and its exponent and equivocation rate of leaked information. IEEE Trans. Inf. Theory, 2015, 61(10): 5595
https://doi.org/10.1109/TIT.2015.2464215
40 Winter A. . Coding theorem and strong converse for quantum channels. IEEE Trans. Inf. Theory, 1999, 45(7): 2481
https://doi.org/10.1109/18.796385
41 Zhou L. , B. Sheng Y. , L. Long G. . Device-independent quantum secure direct communication against collective attacks. Sci. Bull. (Beijing), 2020, 65(1): 12
https://doi.org/10.1016/j.scib.2019.10.025
42 Kretschmann D. , Schlingemann D. , F. Werner R. . A continuity theorem for stinesprings dilation. J. Funct. Anal., 2008, 255(8): 1889
https://doi.org/10.1016/j.jfa.2008.07.023
43 X. Wang B. , J. Tao M. , Ai Q. , Xin T. , Lambert N. , Ruan D. , C. Cheng Y. , Nori F. , G. Deng F. , L. Long G. . Efficient quantum simulation of photosynthetic light harvesting. npj Quantum Inform., 2018, 4(1): 52
https://doi.org/10.1038/s41534-018-0102-2
44 Y. Chen X. , N. Zhang N. , T. He W. , Y. Kong X. , J. Tao M. , G F. , Ai Deng , L. Long Q. . Global correlation and local information flows in controllable non-Markovian open quantum dynamics. npj Quantum Inform., 2022, 8(1): 22
https://doi.org/10.1038/s41534-022-00537-z
[1] Zhang-Dong Ye, Dong Pan, Zhen Sun, Chun-Guang Du, Liu-Guo Yin, Gui-Lu Long. Generic security analysis framework for quantum secure direct communication[J]. Front. Phys. , 2021, 16(2): 21503-.
[2] LONG Gui-lu, DENG Fu-guo, WANG Chuan, WEN Kai, WANG Wan-ying, LI Xi-han. Quantum secure direct communication and deterministic secure quantum communication[J]. Front. Phys. , 2007, 2(3): 251-272.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed