Please wait a minute...
Frontiers of Physics

ISSN 2095-0462

ISSN 2095-0470(Online)

CN 11-5994/O4

Postal Subscription Code 80-965

2018 Impact Factor: 2.483

Front. Phys.    2024, Vol. 19 Issue (5) : 51201    https://doi.org/10.1007/s11467-024-1396-5
Quantum secure direct communication with hybrid entanglement
Peng Zhao1,2, Wei Zhong2, Ming-Ming Du1, Xi-Yun Li3, Lan Zhou3, Yu-Bo Sheng1,2()
1. College of Electronic and Optical Engineering & College of Flexible Electronics (Future Technology), Nanjing University of Posts and Telecommunications, Nanjing 210023, China
2. Institute of Quantum Information and Technology, Nanjing University of Posts and Telecommunications, Nanjing 210003, China
3. College of Science, Nanjing University of Posts and Telecommunications, Nanjing 210023, China
 Download: PDF(5408 KB)   HTML
 Export: BibTeX | EndNote | Reference Manager | ProCite | RefWorks
Abstract

Quantum secure direct communication (QSDC) can transmit secret messages without keys, making it an important branch of quantum communication. We present a hybrid entanglement-based quantum secure direct communication (HE-QSDC) protocol with simple linear optical elements, combining the benefits of both continuous variables (CV) and discrete variables (DV) encoding. We analyze the security and find that the QSDC protocol has a positive security capacity when the bit error rate is less than 0.073. Compared with previous DV QSDC protocols, our protocol has higher communication efficiency due to performing nearly deterministic Bell-state measurement. On the other hand, compared with CV QSDC protocol, this protocol has higher fidelity with large α. Based on these advantages, our protocol may provide an alternative approach to realize secure communication.

Keywords quantum secure direct communication      hybrid entanglement, Bell-state measurement     
Corresponding Author(s): Yu-Bo Sheng   
About author:

* These authors contributed equally.

Issue Date: 01 April 2024
 Cite this article:   
Peng Zhao,Wei Zhong,Ming-Ming Du, et al. Quantum secure direct communication with hybrid entanglement[J]. Front. Phys. , 2024, 19(5): 51201.
 URL:  
https://academic.hep.com.cn/fop/EN/10.1007/s11467-024-1396-5
https://academic.hep.com.cn/fop/EN/Y2024/V19/I5/51201
Fig.1  Two Bell states measurement (BSM) elements in our protocol [51]. M1 is coherent state BSM element implemented by 50:50 beam splitter (BS) and two photon number parity detectors (PNPDs). It can unambiguously distinguish all four coherent Bell states with a high success rate 1 e 2|α|2. The measurement fails only when no photon is detected at both PNPDs. M2 is BSM for polarized state with 50% success probability to discriminate two states | ψP±?=|H? | V?± | V?|H?. This measurement succeeds only when one detector from the upper two and another from the lower two detect a photon simultaneously.
|ϕ+? C |ϕ ?C |ψ+? C |ψ ?C
|ψ+? P |Φ? |Φ+?
|ψ ?P |Ψ? |Ψ+?
Fp |Φ+? |Φ? |Ψ+? |Ψ?
Tab.1  The results for hybrid Bell states measurement (HBSM). The elements in the first row represent the four possible outcomes in the coherent BSM, while the first column stands for the two recognizable outcomes in the polarized BSM, with Fp indicating a failure. The other cells in the table represent the HBSM outcomes, which are determined by the row and column that correspond to the coherent and polarized BSM results, respectively. The asterisk denotes combinations that are not possible or indicate a failure if one occurs.
Fig.2  Illustration for the HE-QSDC with a sequence of hybrid entangled photon pairs. The two particles that combine together represent a hybrid qubit and the two parts connected with a line are in a hybrid Bell entanglement. The smaller circles represent the polarization state and the larger circles represent the coherent state. SM represents message sequence and S C is check sequence.
Fig.3  Comparison of security capacity (bit rate) using Holevo bound (HE-QSDC) and entanglement distillation (ED-QSDC and ED-QKD). For simplicity, we assume that the reception rates of Bob (QB) and Eve (QE) are 0.8 and 1, respectively, as it is unlikely for Bob to have a count rate of 1 in practice and the count rate of Eve is not limited. It should be noted that ED-QSDC and ED-QKD do not have a deterministic BSM, so the key rate is multiplied by one half.
Fig.4  The fidelity of hybrid entanglement through lossy environment compared with CV entanglement according to different α. Hy (α= 1) represents the case of hybrid entanglement when α =1, the same for Hy (α= 2) and Hy (α= 5). CV ( α=1) denotes the case of continuous variables entanglement when α= 1, the same for CV (α= 2) and CV (α= 5). The horizontal dashed lines means the classical limits 2/3. r represents normalization time, which includes interaction time τ and decoherence rate γ. Note that the fidelity of entanglement using CV is higher than that of hybrid entanglement for smaller α (such as α= 1). Conversely, for larger α (such as α= 2), the fidelity of using hybrid entanglement is higher than that of CV entanglement. As α continues to increase, the fidelity of both entanglements rapidly decreases in a very short time, causing the two curves to continuously converge.
1 Scarani V., Bechmann-Pasquinucci H., J. Cerf N., Dušek M., Lütkenhaus N., Peev M.. The security of practical quantum key distribution. Rev. Mod. Phys., 2009, 81(3): 1301
https://doi.org/10.1103/RevModPhys.81.1301
2 H. Xu F., F. Ma X., Zhang Q., K. Lo H., W. Pan J.. Secure quantum key distribution with realistic devices. Rev. Mod. Phys., 2020, 92(2): 025002
https://doi.org/10.1103/RevModPhys.92.025002
3 K. Ekert A.. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett., 1991, 67(6): 661
https://doi.org/10.1103/PhysRevLett.67.661
4 F. Ma X., Qi B., Zhao Y., K. Lo H.. Practical decoy state for quantum key distribution. Phys. Rev. A, 2005, 72(1): 012326
https://doi.org/10.1103/PhysRevA.72.012326
5 Ma X., H. F. Fung C., K. Lo H.. Quantum key distribution with entangled photon sources. Phys. Rev. A, 2007, 76(1): 012307
https://doi.org/10.1103/PhysRevA.76.012307
6 L. Su X.. Applying Gaussian quantum discord to quantum key distribution. Chin. Sci. Bull., 2014, 59(11): 1083
https://doi.org/10.1007/s11434-014-0193-x
7 Hillery M., Bužek V., Berthiaume A.. Quantum secret sharing. Phys. Rev. A, 1999, 59(3): 1829
https://doi.org/10.1103/PhysRevA.59.1829
8 Shen A., Y. Cao X., Wang Y., Fu Y., Gu J., B. Liu W., X. Weng C., L. Yin H., B. Chen Z.. Experimental quantum secret sharing based on phase encoding of coherent states. Sci. China Phys. Mech. Astron., 2023, 66(6): 260311
https://doi.org/10.1007/s11433-023-2105-7
9 L. Long G., S. Liu X.. Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A, 2002, 65(3): 032302
https://doi.org/10.1103/PhysRevA.65.032302
10 G. Deng F., L. Long G., S. Liu X.. Two-step quantum direct communication protocol using the Einstein‒Podolsky‒Rosen pair block. Phys. Rev. A, 2003, 68(4): 042317
https://doi.org/10.1103/PhysRevA.68.042317
11 G. Deng F., L. Long G.. Secure direct communication with a quantum one-time pad. Phys. Rev. A, 2004, 69(5): 052319
https://doi.org/10.1103/PhysRevA.69.052319
12 H. Niu P., R. Zhou Z., S. Lin Z., B. Sheng Y., G. Yin L., L. Long G.. Measurement-device-independent quantum communication without encryption. Sci. Bull. (Beijing), 2018, 63(20): 1345
https://doi.org/10.1016/j.scib.2018.09.009
13 R. Zhou Z., B. Sheng Y., H. Niu P., G. Yin L., L. Long G., Hanzo L.. Measurement-device-independent quantum secure direct communication. Sci. China Phys. Mech. Astron., 2020, 63(3): 230362
https://doi.org/10.1007/s11433-019-1450-8
14 Zhou L., B. Sheng Y., L. Long G.. Device-independent quantum secure direct communication against collective attacks. Sci. Bull. (Beijing), 2020, 65(1): 12
https://doi.org/10.1016/j.scib.2019.10.025
15 Zhou L., W. Xu B., Zhong W., B. Sheng Y.. Device-independent quantum secure direct communication with single-photon sources. Phys. Rev. Appl., 2023, 19(1): 014036
https://doi.org/10.1103/PhysRevApplied.19.014036
16 Zeng H.M. Du M.Zhong W.Zhou L.B. Sheng Y., High-capacity device-independent quantum secure direct communication based on hyper-encoding, Fundament. Res., doi: 10.1016/j.fmre.2023.11.006 (2023)
17 B. Sheng Y., Zhou L., L. Long G.. One-step quantum secure direct communication. Sci. Bull. (Beijing), 2022, 67(4): 367
https://doi.org/10.1016/j.scib.2021.11.002
18 Zhou L., B. Sheng Y.. One-step device-independent quantum secure direct communication. Sci. China Phys. Mech. Astron., 2022, 65(5): 250311
https://doi.org/10.1007/s11433-021-1863-9
19 W. Ying J., Zhou L., Zhong W., B. Sheng Y.. Measurement-device-independent one-step quantum secure direct communication. Chin. Phys. B, 2022, 31(12): 120303
https://doi.org/10.1088/1674-1056/ac8f37
20 R. Jin X., Ji X., Q. Zhang Y., Zhang S., K. Hong S., H. Yeon K., I. Um C.. Three-party quantum secure direct communication based on GHZ states. Phys. Lett. A, 2006, 354(1−2): 67
https://doi.org/10.1016/j.physleta.2006.01.035
21 Zhang Q.M. Du M.Zhong W.B. Sheng Y.Zhou L., Single-photon based three-party quantum secure direct communication with identity authentication, Ann. Phys. (Berlin), doi: 10.1002/andp.202300407 (2023)
22 P. Hong Y., Zhou L., Zhong W., B. Sheng Y.. Measurement-device-independent three-party quantum secure direct communication. Quantum Inform. Process., 2023, 22(2): 111
https://doi.org/10.1007/s11128-023-03853-1
23 X. Xiao Y., Zhou L., Zhong W., M. Du M., B. Sheng Y.. The hyperentanglement-based quantum secure direct communication protocol with single-photon measurement. Quantum Inform. Process., 2023, 22(9): 339
https://doi.org/10.1007/s11128-023-04097-9
24 D. Zhu A., Xia Y., B. Fan Q., Zhang S.. Secure direct communication based on secret transmitting order of particles. Phys. Rev. A, 2006, 73(2): 022338
https://doi.org/10.1103/PhysRevA.73.022338
25 W. Cao Z., Wang L., X. Liang K., Chai G., Y. Peng J.. Continuous-variable quantum secure direct communication based on Gaussian mapping. Phys. Rev. Appl., 2021, 16(2): 024012
https://doi.org/10.1103/PhysRevApplied.16.024012
26 W. Cao Z., Lu Y., Chai G., Yu H., X. Liang K., Wang L.. Realization of quantum secure direct communication with continuous variable. Research, 2023, 6: 0193
https://doi.org/10.34133/research.0193
27 Srikara S., Thapliyal K., Pathak A.. Continuous variable direct secure quantum communication using Gaussian states. Quantum Inform. Process., 2020, 19(4): 132
https://doi.org/10.1007/s11128-020-02627-3
28 X. Liang K., W. Cao Z., L. Chen X., Wang L., Chai G., Y. Peng J.. A quantum secure direct communication scheme based on intermediate-basis. Front. Phys., 2023, 18(5): 51301
https://doi.org/10.1007/s11467-023-1284-4
29 Li T., L. Long G.. Quantum secure direct communication based on single-photon Bell-state measurement. New J. Phys., 2020, 22(6): 063017
https://doi.org/10.1088/1367-2630/ab8ab5
30 D. Ye Z., Pan D., Sun Z., G. Du C., G. Yin L., L. Long G.. Generic security analysis framework for quantum secure direct communication. Front. Phys., 2021, 16(2): 21503
https://doi.org/10.1007/s11467-020-1025-x
31 Y. Hu J., Yu B., Y. Jing M., T. Xiao L., T. Jia S., Q. Qin G., L. Long G.. Experimental quantum secure direct communication with single photons. Light Sci. Appl., 2016, 5(9): e16144
https://doi.org/10.1038/lsa.2016.144
32 Zhang W., S. Ding D., B. Sheng Y., Zhou L., S. Shi B., C. Guo G.. Quantum secure direct communication with quantum memory. Phys. Rev. Lett., 2017, 118(22): 220501
https://doi.org/10.1103/PhysRevLett.118.220501
33 Zhu F., Zhang W., B. Sheng Y., D. Huang Y.. Experimental long-distance quantum secure direct communication. Sci. Bull. (Beijing), 2017, 62(22): 1519
https://doi.org/10.1016/j.scib.2017.10.023
34 Pan D., S. Lin Z., W. Wu J., R. Zhang H., Sun Z., Ruan D., G. Yin L., L. Long G.. Experimental free-space quantum secure direct communication and its security analysis. Photon. Res., 2020, 8(9): 1522
https://doi.org/10.1364/PRJ.388790
35 Qi Z., Li Y., W. Huang Y., Feng J., L. Zheng Y., F. Chen X.. A 15-user quantum secure direct communication network. Light Sci. Appl., 2021, 10(1): 183
https://doi.org/10.1038/s41377-021-00634-2
36 Liu X., Luo D., L. Lin G., H. Chen Z., F. Huang C., Z. Li S., X. Zhang C., R. Zhang Z., J. Wei K.. Fiber-based quantum secure direct communication without active polarization compensation. Sci. China Phys. Mech. Astron., 2022, 65(12): 120311
https://doi.org/10.1007/s11433-022-1976-0
37 Zhang H., Sun Z., Qi R., Yin L., L. Long G., Lu J.. Realization of quantum secure direct communication over 100 km fiber with time-bin and phase quantum states. Light Sci. Appl., 2022, 11(1): 83
https://doi.org/10.1038/s41377-022-00769-w
38 Paparelle I.Mousavi F.Scazza F.Bassi A.Paris M. Zavatta A., Practical quantum secure direct communication with squeezed states, arXiv: 2306.14322 (2023)
39 Fu Y., L. Yin H., Y. Chen T., B. Chen Z.. Long-distance measurement-device-independent multi-party quantum communication. Phys. Rev. Lett., 2015, 114(9): 090501
https://doi.org/10.1103/PhysRevLett.114.090501
40 Pramanik T., H. Lee D., W. Cho Y., Lim H., Han S., Jung H., Moon S., J. Lee K., Kim Y.. Equitable multiparty quantum communication without a trusted third party. Phys. Rev. Appl., 2020, 14(6): 064074
https://doi.org/10.1103/PhysRevApplied.14.064074
41 M. Lee S., W. Lee S., Jeong H., S. Park H.. Quantum teleportation of shared quantum secret. Phys. Rev. Lett., 2020, 124(6): 060501
https://doi.org/10.1103/PhysRevLett.124.060501
42 Muller A., Breguet J., Gisin N.. Experimental demonstration of quantum cryptography using polarized photons in optical fiber over more than 1 km. Europhys. Lett., 1993, 23(6): 383
https://doi.org/10.1209/0295-5075/23/6/001
43 D. Townsend P., A. Thompson I.. A quantum key distribution channel based on optical fibre. J. Mod. Opt., 1994, 41(12): 2425
https://doi.org/10.1080/09500349414552271
44 K. Lo H., Curty M., Qi B.. Measurement-device-independent quantum key distribution. Phys. Rev. Lett., 2012, 108(13): 130503
https://doi.org/10.1103/PhysRevLett.108.130503
45 Grosshans F., Van Assche G., Wenger J., Brouri R., J. Cerf N., Grangier P.. Quantum key distribution using Gaussian-modulated coherent states. Nature, 2003, 421(6920): 238
https://doi.org/10.1038/nature01289
46 Lodewyck J., Bloch M., García-Patrón R., Fossier S., Karpov E., Diamanti E., Debuisschert T., J. Cerf N., Tualle-Brouri R., W. McLaughlin S., Grangier P.. Quantum key distribution over 25 km with an all-fiber continuous-variable system. Phys. Rev. A, 2007, 76(4): 042305
https://doi.org/10.1103/PhysRevA.76.042305
47 Wang C., Huang D., Huang P., Lin D., Peng J., Zeng G.. 25 MHz clock continuous-variable quantum key distribution system over 50 km fiber channel. Sci. Rep., 2015, 5(1): 14607
https://doi.org/10.1038/srep14607
48 Zhang Y., Chen Z., Pirandola S., Wang X., Zhou C., Chu B., Zhao Y., Xu B., Yu S., Guo H.. Long-distance continuous-variable quantum key distribution over 202.81 km of fiber. Phys. Rev. Lett., 2020, 125(1): 010502
https://doi.org/10.1103/PhysRevLett.125.010502
49 B. Brask J., Rigas I., S. Polzik E., L. Andersen U., S. Sørensen A.. Hybrid long-distance entanglement distribution protocol. Phys. Rev. Lett., 2010, 105(16): 160501
https://doi.org/10.1103/PhysRevLett.105.160501
50 van Loock P.. Optical hybrid approaches to quantum information. Laser Photonics Rev., 2011, 5(2): 167
https://doi.org/10.1002/lpor.201000005
51 W. Lee S., Jeong H.. Near-deterministic quantum teleportation and resource-efficient quantum computation using linear optics and hybrid qubits. Phys. Rev. A, 2013, 87(2): 022326
https://doi.org/10.1103/PhysRevA.87.022326
52 Bose S., Jeong H.. Quantum teleportation of hybrid qubits and single-photon qubits using Gaussian resources. Phys. Rev. A, 2022, 105(3): 032434
https://doi.org/10.1103/PhysRevA.105.032434
53 W. Pan J., Daniell M., Gasparoni S., Weihs G., Zeilinger A.. Experimental demonstration of four-photon entanglement and high-fidelity teleportation. Phys. Rev. Lett., 2001, 86(20): 4435
https://doi.org/10.1103/PhysRevLett.86.4435
54 Calsamiglia J., Lütkenhaus N.. Maximum efficiency of a linear-optical Bell-state analyzer. Appl. Phys. B, 2001, 72(1): 67
https://doi.org/10.1007/s003400000484
55 Grosshans F., Grangier P.. Continuous variable quantum cryptography using coherent states. Phys. Rev. Lett., 2002, 88(5): 057902
https://doi.org/10.1103/PhysRevLett.88.057902
56 Ourjoumtsev A., Jeong H., Tualle-Brouri R., Grangier P.. Generation of optical “Schrödinger cats” from photon number states. Nature, 2007, 448(7155): 784
https://doi.org/10.1038/nature06054
57 H. Li B., M. Xie Y., Li Z., X. Weng C., L. Li C., L. Yin H., B. Chen Z.. Long-distance twin-field quantum key distribution with entangled sources. Opt. Lett., 2021, 46(22): 5529
https://doi.org/10.1364/OL.443099
58 M. Xie Y., H. Li B., S. Lu Y., Y. Cao X., B. Liu W., L. Yin H., B. Chen Z.. Overcoming the rate-distance limit of device-independent quantum key distribution. Opt. Lett., 2021, 46(7): 1632
https://doi.org/10.1364/OL.417851
59 L. Braunstein S., van Loock P.. Quantum information with continuous variables. Rev. Mod. Phys., 2005, 77(2): 513
https://doi.org/10.1103/RevModPhys.77.513
60 Jeong H., Zavatta A., Kang M., W. Lee S., S. Costanzo L., Grandi S., C. Ralph T., Bellini M.. Generation of hybrid entanglement of light. Nat. Photonics, 2014, 8(7): 564
https://doi.org/10.1038/nphoton.2014.136
61 Morin O., Huang K., Liu J., Le Jeannic H., Fabre C., Laurat J.. Remote creation of hybrid entanglement between particle-like and wave-like optical qubits. Nat. Photonics, 2014, 8(7): 570
https://doi.org/10.1038/nphoton.2014.137
62 Kwon H., Jeong H.. Generation of hybrid entanglement between a single-photon polarization qubit and a coherent state. Phys. Rev. A, 2015, 91(1): 012340
https://doi.org/10.1103/PhysRevA.91.012340
63 H. Shapiro J.. Single-photon Kerr nonlinearities do not help quantum computation. Phys. Rev. A, 2006, 73(6): 062305
https://doi.org/10.1103/PhysRevA.73.062305
64 H. Shapiro J., Razavi M.. Continuous-time cross-phase modulation and quantum computation. New J. Phys., 2007, 9(1): 16
https://doi.org/10.1088/1367-2630/9/1/016
65 C. Luo C., Zhou L., Zhong W., B. Sheng Y.. Purification for hybrid logical qubit entanglement. Quantum Inform. Process., 2022, 21(8): 300
https://doi.org/10.1007/s11128-022-03646-y
66 van Loock P., D. Ladd T., Sanaka K., Yamaguchi F., Nemoto K., J. Munro W., Yamamoto Y.. Hybrid quantum repeater using bright coherent light. Phys. Rev. Lett., 2006, 96(24): 240501
https://doi.org/10.1103/PhysRevLett.96.240501
67 Bergmann M., van Loock P.. Hybrid quantum repeater for qudits. Phys. Rev. A, 2019, 99(3): 032349
https://doi.org/10.1103/PhysRevA.99.032349
68 Fujiwara M., Toyoshima M., Sasaki M., Yoshino K., Nambu Y., Tomita A.. Performance of hybrid entanglement photon pair source for quantum key distribution. Appl. Phys. Lett., 2009, 95(26): 261103
https://doi.org/10.1063/1.3276559
69 Fujiwara M., Yoshino K., Nambu Y., Yamashita T., Miki S., Terai H., Wang Z., Toyoshima M., Tomita A., Sasaki M.. Modified E91 protocol demonstration with hybrid entanglement photon source. Opt. Express, 2014, 22(11): 13616
https://doi.org/10.1364/OE.22.013616
70 X. Zhang C., H. Guo B., M. Cheng G., J. Guo J., H. Fan R.. Spin‒orbit hybrid entanglement quantum key distribution scheme. Sci. China Phys. Mech. Astron., 2014, 57(11): 2043
https://doi.org/10.1007/s11433-014-5557-3
71 L. Zhang S.. Improving long-distance distribution of en- tangled coherent state with the method of twin-field quantum key distribution. Opt. Express, 2019, 27(25): 37087
https://doi.org/10.1364/OE.27.037087
72 Bose S.Singh J.Cabello A.Jeong H., Long distance measurement-device-independent quantum key distribution using entangled states between continuous and discrete variables, arXiv: 2305.18906 (2023)
73 B. Sheng Y., Zhou L., L. Long G.. Hybrid entanglement purification for quantum repeaters. Phys. Rev. A, 2013, 88(2): 022302
https://doi.org/10.1103/PhysRevA.88.022302
74 Jeong H., S. Kim M.. Efficient quantum computation using coherent states. Phys. Rev. A, 2002, 65(4): 042305
https://doi.org/10.1103/PhysRevA.65.042305
75 V. Sychev D., E. Ulanov A., S. Tiunov E., A. Pushkina A., Kuzhamuratov A., Novikov V., I. Lvovsky A.. Entanglement and teleportation between polarization and wave-like encodings of an optical qubit. Nat. Commun., 2018, 9(1): 3672
https://doi.org/10.1038/s41467-018-06055-x
76 Jeong H., S. Kim M., Lee J.. Quantum-information processing for a coherent superposition state via a mixedentangled coherent channel. Phys. Rev. A, 2001, 64(5): 052308
https://doi.org/10.1103/PhysRevA.64.052308
77 W. Wu J., S. Lin Z., G. Yin L., L. Long G.. Security of quantum secure direct communication based on Wyner’s wiretap channel theory. Quantum Eng., 2019, 1(4): e26
https://doi.org/10.1002/que2.26
78 Y. Qi R., Sun Z., S. Lin Z., H. Niu P., T. Hao W., Y. Song L., Huang Q., C. Gao J., G. Yin L., L. Long G.. Implementation and security analysis of practical quantum secure direct communication. Light Sci. Appl., 2019, 8(1): 22
https://doi.org/10.1038/s41377-019-0132-3
79 S. Holevo A.. Bounds for the quantity of information transmitted by a quantum communication channel. Probl. Peredachi Inf., 1973, 9(3): 177
80 Jozsa R., Schlienz J.. Distinguishability of states and von Neumann entropy. Phys. Rev. A, 2000, 62(1): 012301
https://doi.org/10.1103/PhysRevA.62.012301
81 D. Wyner A.. The wire-tap channel. Bell Syst. Tech. J., 1975, 54(8): 1355
https://doi.org/10.1002/j.1538-7305.1975.tb02040.x
82 Deutsch D., Ekert A., Jozsa R., Macchiavello C., Popescu S., Sanpera A.. Quantum privacy amplification and the security of quantum cryptography over noisy channels. Phys. Rev. Lett., 1996, 77(13): 2818
https://doi.org/10.1103/PhysRevLett.77.2818
83 K. Lo H., F. Chau H.. Unconditional security of quantum key distribution over arbitrarily long distances. Science, 1999, 283(5410): 2050
https://doi.org/10.1126/science.283.5410.2050
84 W. Shor P., Preskill J.. Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett., 2000, 85(2): 441
https://doi.org/10.1103/PhysRevLett.85.441
85 H. Louisell W., Quantum Statistical Properties of Radiation, New York: Wiley, 1973
86 Kim H., Park J., Jeong H.. Transfer of different types of optical qubits over a lossy environment. Phys. Rev. A, 2014, 89(4): 042303
https://doi.org/10.1103/PhysRevA.89.042303
87 Kim H., W. Lee S., Jeong H.. Two different types of optical hybrid qubits for teleportation in a lossy environment. Quantum Inform. Process., 2016, 15(11): 4729
https://doi.org/10.1007/s11128-016-1408-7
88 J. D. Phoenix S.. Wave-packet evolution in the damped oscillator. Phys. Rev. A, 1990, 41(9): 5132
https://doi.org/10.1103/PhysRevA.41.5132
89 J. van Enk S., Hirota O.. Entangled coherent states: Teleportation and decoherence. Phys. Rev. A, 2001, 64(2): 022313
https://doi.org/10.1103/PhysRevA.64.022313
90 C. Ralph T., Gilchrist A., J. Milburn G., J. Munro W., Glancy S.. Quantum computation with optical coherent states. Phys. Rev. A, 2003, 68(4): 042319
https://doi.org/10.1103/PhysRevA.68.042319
91 van Loock P., Lütkenhaus N., J. Munro W., Nemoto K.. Quantum repeaters using coherent-state communication. Phys. Rev. A, 2008, 78(6): 062319
https://doi.org/10.1103/PhysRevA.78.062319
92 H. Bennett C., Brassard G., Popescu S., Schumacher B., A. Smolin J., K. Wootters W.. Purification of noisy entanglement and faithful teleportation via noisy channels. Phys. Rev. Lett., 1996, 76(5): 722
https://doi.org/10.1103/PhysRevLett.76.722
93 S. Yan P., Zhou L., Zhong W., B. Sheng Y.. Advances in quantum entanglement purification. Sci. China Phys. Mech. Astron., 2023, 66(5): 250301
https://doi.org/10.1007/s11433-022-2065-x
94 Q. Zhou Z., Liu C., F. Li C., C. Guo G., Oblak D., Lei M., Faraon A., Mazzera M., de Riedmatten H.. Photonic integrated quantum memory in rare-earth doped solids. Laser Photonics Rev., 2023, 17(10): 2300257
https://doi.org/10.1002/lpor.202300257
95 F. Wang Y., F. Li J., C. Zhang S., Y. Su K., R. Zhou Y., Y. Liao K., W. Du S., Yan H., L. Zhu S.. Efficient quantum memory for single-photon polarization qubits. Nat. Photonics, 2019, 13(5): 346
https://doi.org/10.1038/s41566-019-0368-8
96 X. Zhu T., Liu C., Jin M., X. Su M., P. Liu Y., J. Li W., Ye Y., Q. Zhou Z., F. Li C., C. Guo G.. On-demand integrated quantum memory for polarization qubits. Phys. Rev. Lett., 2022, 128(18): 180501
https://doi.org/10.1103/PhysRevLett.128.180501
97 Ma Y., Z. Ma Y., Q. Zhou Z., F. Li C., C. Guo G.. One-hour coherent optical storage in an atomic frequency comb memory. Nat. Commun., 2021, 12(1): 2381
https://doi.org/10.1038/s41467-021-22706-y
[1] Kexin Liang, Zhengwen Cao, Xinlei Chen, Lei Wang, Geng Chai, Jinye Peng. A quantum secure direct communication scheme based on intermediate-basis[J]. Front. Phys. , 2023, 18(5): 51301-.
[2] Zhang-Dong Ye, Dong Pan, Zhen Sun, Chun-Guang Du, Liu-Guo Yin, Gui-Lu Long. Generic security analysis framework for quantum secure direct communication[J]. Front. Phys. , 2021, 16(2): 21503-.
[3] LONG Gui-lu, DENG Fu-guo, WANG Chuan, WEN Kai, WANG Wan-ying, LI Xi-han. Quantum secure direct communication and deterministic secure quantum communication[J]. Front. Phys. , 2007, 2(3): 251-272.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed