• Laser & Optoelectronics Progress
  • Vol. 59, Issue 17, 1727001 (2022)
Han Guo, Yunxia Li*, Jiahua Wei**, Jie Tang, and Yuexiang Cao
Author Affiliations
  • Teaching and Research Section of Communication Systems, Institute of Information and Navigation, Air Force Engineering University, Xi'an 710077, Shaanxi , China
  • show less
    DOI: 10.3788/LOP202259.1727001 Cite this Article Set citation alerts
    Han Guo, Yunxia Li, Jiahua Wei, Jie Tang, Yuexiang Cao. Immune to Collective Noise Measurement-Device-Independent Quantum Secure Direct Communications[J]. Laser & Optoelectronics Progress, 2022, 59(17): 1727001 Copy Citation Text show less
    References

    [1] Bennett C H. Quantum cryptography using any two nonorthogonal states[J]. Physical Review Letters, 68, 3121-3124(1992).

    [2] Grosshans F, van Assche G, Wenger J et al. Quantum key distribution using Gaussian-modulated coherent states[J]. Nature, 421, 238-241(2003).

    [3] Lo H K, Ma X F, Chen K. Decoy state quantum key distribution[J]. Physical Review Letters, 94, 230504(2005).

    [4] Wang C, Yin Z Q, Wang S et al. Measurement-device-independent quantum key distribution robust against environmental disturbances[J]. Optica, 4, 1016-1023(2017).

    [5] Yuan G J F, Lu F Y, Wang S et al. Measurement-device-independent quantum key distribution for nonstandalone networks[J]. Photonics Research, 9, 1881-1891(2021).

    [6] Wang S, He D Y, Yin Z Q et al. Beating the fundamental rate-distance limit in a proof-of-principle quantum key distribution system[J]. Physical Review X, 9, 021046(2019).

    [7] Wang S, Yin Z Q, He D Y et al. Twin-field quantum key distribution over 830-km fibre[J]. Nature Photonics, 16, 154-161(2022).

    [8] Gottesman D. Theory of quantum secret sharing[J]. Physical Review A, 61, 042311(2000).

    [9] Shi R H, Zhong H. Multiparty quantum secret sharing with the pure entangled two-photon states[J]. Quantum Information Processing, 11, 161-169(2012).

    [10] Zhou N, Zeng G, Xiong J. Quantum key agreement protocol[J]. Electronics Letters, 40, 1149-1150(2004).

    [11] Tang J, Shi L, Wei J H et al. Quantum key agreement protocols immune to collective noise[J]. Laser & Optoelectronics Progress, 57, 172703(2020).

    [12] He Y F, Chen S H, Qiang Y W et al. Electronic payment protocol based on quantum dense coding[J]. Acta Optica Sinica, 41, 1027001(2021).

    [13] Wang J H, Li Y X, Meng W et al. Protocol of quantum blind signature based on two-qubit and three-qubit maximally entangled states[J]. Laser & Optoelectronics Progress, 58, 0727002(2021).

    [14] Long G L, Liu X S. Theoretically efficient high-capacity quantum-key-distribution scheme[J]. Physical Review A, 65, 032302(2002).

    [15] Boström K, Felbinger T. Deterministic secure direct communication using entanglement[J]. Physical Review Letters, 89, 187902(2002).

    [16] Deng F G, Long G L, Liu X S. Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block[J]. Physical Review A, 68, 042317(2003).

    [17] Deng F G, Long G L. Secure direct communication with a quantum one-time pad[J]. Physical Review A, 69, 052319(2004).

    [18] Deng F G, Li X H, Li C Y et al. Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs[J]. Physics Letters A, 359, 359-365(2006).

    [19] Chen S S, Zhou L, Zhong W et al. Three-step three-party quantum secure direct communication[J]. Science China Physics, Mechanics & Astronomy, 61, 090312(2018).

    [20] Jin X R, Ji X, Zhang Y Q et al. Three-party quantum secure direct communication based on GHZ states[J]. Physics Letters A, 354, 67-70(2006).

    [21] Man Z X, Xia Y J. Improvement of security of three-party quantum secure direct communication based on GHZ states[J]. Chinese Physics Letters, 24, 15-18(2007).

    [22] Wang T J, Li T, Du F F et al. High-capacity quantum secure direct communication based on quantum hyperdense coding with hyperentanglement[J]. Chinese Physics Letters, 28, 040305(2011).

    [23] Yang C W, Hwang T. Fault tolerant authenticated quantum direct communication immune to collective noises[J]. Quantum Information Processing, 12, 3495-3509(2013).

    [24] Yang Y Y. A quantum secure direct communication protocol without quantum memories[J]. International Journal of Theoretical Physics, 53, 2216-2221(2014).

    [25] Li J, Song D J, Li R F et al. A quantum secure direct communication protocol based on four-qubit cluster state[J]. Security and Communication Networks, 8, 36-42(2015).

    [26] He Y F, Ma W P. Three-party quantum secure direct communication against collective noise[J]. Quantum Information Processing, 16, 252(2017).

    [27] Niu P H, Zhou Z R, Lin Z S et al. Measurement-device-independent quantum communication without encryption[J]. Science Bulletin, 63, 1345-1350(2018).

    [28] Zhou Z R, Sheng Y B, Niu P H et al. Measurement-device-independent quantum secure direct communication[J]. Science China Physics, Mechanics & Astronomy, 63, 230362(2019).

    [29] Wu G T, Zhou N R, Gong L H et al. Quantum dialogue protocols with identification over collection noisy channel without information leakage[J]. Acta Physica Sinica, 63, 060302(2014).

    [30] Jain N, Stiller B, Khan I et al. Risk analysis of Trojan-horse attacks on practical quantum key distribution systems[J]. IEEE Journal of Selected Topics in Quantum Electronics, 21, 168-177(2015).

    [31] Tang J, Shi L, Wei J H et al. Novel multi-party quantum key agreement protocols under collective noise[J]. Modern Physics Letters B, 35, 2150137(2021).

    Han Guo, Yunxia Li, Jiahua Wei, Jie Tang, Yuexiang Cao. Immune to Collective Noise Measurement-Device-Independent Quantum Secure Direct Communications[J]. Laser & Optoelectronics Progress, 2022, 59(17): 1727001
    Download Citation