Controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding

[1]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[2]  Charles H. Bennett,et al.  Quantum cryptography without Bell's theorem. , 1992, Physical review letters.

[3]  Charles H. Bennett,et al.  Quantum cryptography using any two nonorthogonal states. , 1992, Physical review letters.

[4]  Charles H. Bennett,et al.  Communication via one- and two-particle operators on Einstein-Podolsky-Rosen states. , 1992, Physical review letters.

[5]  Charles H. Bennett,et al.  Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. , 1993, Physical review letters.

[6]  Ekert,et al.  "Event-ready-detectors" Bell experiment via entanglement swapping. , 1993, Physical review letters.

[7]  Charles H. Bennett,et al.  Mixed-state entanglement and quantum error correction. , 1996, Physical review. A, Atomic, molecular, and optical physics.

[8]  P. Knight,et al.  Multiparticle generalization of entanglement swapping , 1998 .

[9]  Wolfgang Dür,et al.  Quantum Repeaters: The Role of Imperfect Local Operations in Quantum Communication , 1998 .

[10]  Lo,et al.  Unconditional security of quantum key distribution over arbitrarily long distances , 1999, Science.

[11]  J. Cirac,et al.  Quantum repeaters based on entanglement purification , 1998, quant-ph/9808065.

[12]  H Bechmann-Pasquinucci,et al.  Quantum cryptography with 3-state systems. , 2000, Physical review letters.

[13]  Cerf,et al.  Pauli cloning of a quantum Bit , 2000, Physical review letters.

[14]  G Weihs,et al.  Experimental demonstration of four-photon entanglement and high-fidelity teleportation. , 2001, Physical review letters.

[15]  Yong-Sheng Zhang,et al.  Quantum key distribution via quantum encryption , 2000, quant-ph/0011034.

[16]  Vlatko Vedral,et al.  Security of EPR-based quantum cryptography against incoherent symmetric attacks , 2001 .

[17]  Harald Weinfurter,et al.  Secure Communication with a Publicly Known Key , 2001 .

[18]  Edo Waks,et al.  Security of quantum key distribution with entangled photons against individual attacks , 2000, quant-ph/0012078.

[19]  P. Xue,et al.  Conditional efficient multiuser quantum cryptography network , 2002 .

[20]  G. Long,et al.  Theoretically efficient high-capacity quantum-key-distribution scheme , 2000, quant-ph/0012056.

[21]  G. Long,et al.  General scheme for superdense coding between multiparties , 2001, quant-ph/0110112.

[22]  K. Boström,et al.  Deterministic secure direct communication using entanglement. , 2002, Physical review letters.

[23]  Antoni Wójcik Eavesdropping on the "ping-pong" quantum communication protocol. , 2003, Physical review letters.

[24]  Won-Young Hwang Quantum key distribution with high loss: toward global secure communication. , 2003, Physical review letters.

[25]  G. Long,et al.  Controlled order rearrangement encryption for quantum key distribution , 2003, quant-ph/0308172.

[26]  Fuguo Deng,et al.  Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block , 2003, quant-ph/0308173.

[27]  Qing-yu Cai,et al.  Improving the capacity of the Boström-Felbinger protocol , 2003, quant-ph/0311168.

[28]  Yan Feng-Li,et al.  A Scheme for Dense Coding in the Non-Symmetric Quantum Channel , 2004 .

[29]  Fuguo Deng,et al.  Reply to ``Comment on `Secure direct communication with a quantum one-time-pad' '' , 2004, quant-ph/0405177.

[30]  P. Xue,et al.  Secure direct communication using the ‘polarization’ entangled atomic ensembles , 2004 .

[31]  Zhan-jun Zhang,et al.  Improving Wojcik's eavesdropping attack on the ping-pong protocol , 2004 .

[32]  F. L. Yan,et al.  A scheme for secure direct communication using EPR pairs and teleportation , 2004 .

[33]  Xiang‐Bin Wang Quantum key distribution with two-qubit quantum codes. , 2003, Physical review letters.

[34]  Fuguo Deng,et al.  Bidirectional quantum key distribution protocol with practical faint laser pulses , 2004 .

[35]  Fuguo Deng,et al.  Quantum secure direct communication with high-dimension quantum superdense coding , 2005 .

[36]  Zhang Zhan-jun,et al.  Quantum dialogue revisited , 2005 .

[37]  Chil-Min Kim,et al.  Quantum key distribution with blind polarization bases. , 2005, Physical review letters.

[38]  Gilles Brassard,et al.  Quantum Cryptography , 2005, Encyclopedia of Cryptography and Security.

[39]  Yan Xia,et al.  Controlled Secure Direct Communication by Using GHZ Entangled State , 2005 .

[40]  Zhang Zhan-jun,et al.  Deterministic secure direct communication by using swapping quantum entanglement and local unitary operations , 2005 .

[41]  Shou Zhang,et al.  Secure direct communication based on secret transmitting order of particles , 2006, quant-ph/0601119.

[42]  Probabilistic dense coding using a non-symmetric multipartite quantum channel , 2006, quant-ph/0601126.

[43]  Xin Ji,et al.  Three-party quantum secure direct communication based on GHZ states , 2006, quant-ph/0601125.

[44]  Yan Xia,et al.  Quantum Dialogue by Using the GHZ State , 2006 .