Semiquantum secure direct communication with authentication based on single-photons

Semiquantum cryptography has drawn much attention in recent years since it simplifies the implementation of quantum cryptographic protocols. In this paper, we study semiquantum secure direct commun...

[1]  Chitra Shukla,et al.  Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue , 2017, Quantum Inf. Process..

[2]  Gui-Lu Long,et al.  Experimental quantum secure direct communication with single photons , 2015, Light: Science & Applications.

[3]  A. Feizpour,et al.  High-speed noise-free optical quantum memory , 2017, 1704.00013.

[4]  Daowen Qiu,et al.  Quantum secret sharing with classical Bobs , 2013 .

[5]  Walter O. Krawec Mediated semiquantum key distribution , 2014, 1411.6024.

[6]  Guihua Zeng,et al.  Identity verification in quantum key distribution , 2000 .

[7]  Binayak S. Choudhury,et al.  Simultaneous Teleportation of Arbitrary Two-qubit and Two Arbitrary Single-qubit States Using A Single Quantum Resource , 2018 .

[8]  Quan Zhang,et al.  SEMIQUANTUM SECRET SHARING USING TWO-PARTICLE ENTANGLED STATE , 2011 .

[9]  Yuan-hua Li,et al.  Semi-quantum information splitting using GHZ-type states , 2013, Quantum Inf. Process..

[10]  Yixian Yang,et al.  Quantum secret sharing for general access structures based on multiparticle entanglements , 2013, Quantum Information Processing.

[11]  Qing-yu Cai,et al.  Comment on "Quantum key distribution with classical Bob". , 2009, Physical review letters.

[12]  N. Gisin,et al.  Multiplexed on-demand storage of polarization qubits in a crystal , 2015, 1509.03537.

[13]  Walter O. Krawec Practical security of semi-quantum key distribution , 2018, Commercial + Scientific Sensing and Imaging.

[14]  Anirban Pathak,et al.  Orthogonal-state-based and semi-quantum protocols for quantum private comparison in noisy environment , 2016, International Journal of Quantum Information.

[15]  Tal Mor,et al.  Boyer, Kenigsberg, and Mor Reply: , 2009 .

[16]  H. Bechmann-Pasquinucci,et al.  Quantum cryptography , 2001, quant-ph/0101098.

[17]  Takashi Mihara,et al.  Quantum identification schemes with entanglements , 2002 .

[18]  Wei Zhang,et al.  Security of a single-state semi-quantum key distribution protocol , 2016, Quantum Inf. Process..

[19]  V. Scarani,et al.  The security of practical quantum key distribution , 2008, 0802.4155.

[20]  M. Curty,et al.  Quantum authentication of classical messages , 2001, quant-ph/0103122.

[21]  M. Curty,et al.  Qubit authentication , 2001, quant-ph/0108100.

[22]  B. Sanders,et al.  Optical quantum memory , 2009, 1002.4659.

[23]  M. Dušek,et al.  Quantum identification system , 1998, quant-ph/9809024.

[24]  Hwayean Lee,et al.  Quantum direct communication with authentication , 2005, quant-ph/0512051.

[25]  Fuguo Deng,et al.  Reply to ``Comment on `Secure direct communication with a quantum one-time-pad' '' , 2004, quant-ph/0405177.

[26]  Ran Gelles,et al.  Semi-Quantum Key Distribution , 2008, ArXiv.

[27]  A Cabello Quantum key distribution in the Holevo limit. , 2000, Physical review letters.

[28]  Ahmed Farouk,et al.  Secret sharing of a known arbitrary quantum state with noisy environment , 2015, Quantum Information Processing.

[29]  Tal Mor,et al.  Quantum Key Distribution with Classical Bob , 2007, 2007 First International Conference on Quantum, Nano, and Micro Technologies (ICQNM'07).

[30]  Tal Mor,et al.  A New and Feasible Protocol for Semi-quantum Key Distribution , 2017, ArXiv.

[31]  Daowen Qiu,et al.  Semiquantum-key distribution using less than four quantum states , 2009 .

[32]  Tan Yong-Gang,et al.  Quantum key distribution series network protocol with M-classical Bobs , 2009 .

[33]  Harald Weinfurter,et al.  Secure Communication with a Publicly Known Key , 2001 .

[34]  K. Boström,et al.  Deterministic secure direct communication using entanglement. , 2002, Physical review letters.

[35]  Jun Gu,et al.  Double C-NOT attack and counterattack on ‘Three-step semi-quantum secure direct communication protocol’ , 2018, Quantum Inf. Process..

[36]  Haozhen Situ,et al.  Semi-quantum Secure Direct Communication Scheme Based on Bell States , 2018 .

[37]  Daowen Qiu,et al.  A Novel Semi-Quantum Secret Sharing Scheme of Specific Bits , 2015, International Journal of Theoretical Physics.

[38]  Wei Zhang,et al.  Experimental long-distance quantum secure direct communication. , 2017, Science bulletin.

[39]  Fuguo Deng,et al.  Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block , 2003, quant-ph/0308173.

[40]  Tzonelih Hwang,et al.  Authenticated semi-quantum direct communication protocols using Bell states , 2015, Quantum Information Processing.

[41]  Anirban Pathak,et al.  Quantum Cryptography: Key Distribution and Beyond , 2017, 1802.05517.

[42]  Wei Zhang,et al.  Quantum Secure Direct Communication with Quantum Memory. , 2016, Physical review letters.

[43]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[44]  Qiaoyan Wen,et al.  Quantum secure direct communication with χ -type entangled states , 2008 .

[45]  Hua Lu,et al.  QUANTUM KEY DISTRIBUTION WITH CLASSICAL ALICE , 2008 .

[46]  V. Buzek,et al.  Quantum secret sharing , 1998, quant-ph/9806063.

[47]  Qin Li,et al.  Semiquantum secret sharing using entangled states , 2009, 0906.1866.

[48]  Minghui Zhang,et al.  Semiquantum secure direct communication using EPR pairs , 2017, Quantum Inf. Process..

[49]  Quan Zhang,et al.  Semiquantum Key Distribution Using Entangled States , 2011, 1104.1267.

[50]  Daowen Qiu,et al.  Three-step semiquantum secure direct communication protocol , 2014, Science China Physics, Mechanics & Astronomy.