Quantum cryptography using any two nonorthogonal states
From MaRDI portal
Publication:4492082
DOI10.1103/PHYSREVLETT.68.3121zbMath0969.94501OpenAlexW2006226307WikidataQ28060508 ScholiaQ28060508MaRDI QIDQ4492082
Publication date: 16 July 2000
Published in: Physical Review Letters (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1103/physrevlett.68.3121
Related Items (only showing first 100 items - show all)
Four-state quantum key distribution exploiting maximum mutual information measurement strategy ⋮ A new quantum proxy multi-signature scheme using maximally entangled seven-qubit states ⋮ Quantum authencryption with two-photon entangled states for off-line communicants ⋮ A novel quantum blind signature scheme with four-particle GHZ states ⋮ Towards secure quantum key distribution protocol for wireless LANs: a hybrid approach ⋮ Efficient multi-party quantum key agreement by cluster states ⋮ Quantum key distribution based on interferometry and interaction-free measurement ⋮ Robust anti-collective noise quantum secure direct dialogue using logical Bell states ⋮ Cryptographic encryption scheme based on metastable excited nuclei ⋮ Which verification qubits perform best for secure communication in noisy channel? ⋮ A novel quantum blind signature scheme with four-particle cluster states ⋮ Efficient quantum secure direct communication using the orbital angular momentum of single photons ⋮ Security of a semi-quantum protocol where reflections contribute to the secret key ⋮ Efficient multiparty quantum key agreement protocol based on commutative encryption ⋮ Controlled quantum secure direct communication by entanglement distillation or generalized measurement ⋮ Revisiting quantum authentication scheme based on entanglement swapping ⋮ Three-party quantum secure direct communication with single photons in both polarization and spatial-mode degrees of freedom ⋮ General monogamy property of global quantum discord and the application ⋮ Study on the security of the authentication scheme with key recycling in QKD ⋮ Upconversion-based receivers for quantum hacking-resistant quantum key distribution ⋮ Quantum private query based on single-photon interference ⋮ Continuous-variable quantum identity authentication based on quantum teleportation ⋮ Trojan horse attack free fault-tolerant quantum key distribution protocols using GHZ states ⋮ Security analysis of an arbitrated quantum signature scheme with Bell states ⋮ Attack and improvements of fair quantum blind signature schemes ⋮ Quantum private comparison against decoherence noise ⋮ Quantum computation and entangled state generation via long-range off-resonant Raman coupling ⋮ A quantum protocol for millionaire problem with Bell states ⋮ Tripartite entanglement of electron spins of noninteracting electron gases ⋮ Efficient arbitrated quantum signature and its proof of security ⋮ Quantum state sharing of an arbitrary three-qubit state by using three sets of W-class states ⋮ Reexamination of arbitrated quantum signature: the impossible and the possible ⋮ Efficient bidirectional quantum secure communication with two-photon entanglement ⋮ Quantumness of quantum ensembles ⋮ Fault-tolerate quantum private comparison based on GHZ states and ECC ⋮ Quantum private comparison protocol with the random rotation ⋮ Security analyses and improvement of arbitrated quantum signature with an untrusted arbitrator ⋮ Quantum dialogue with authentication based on Bell states ⋮ Quantum computation and entangled-state generation through photon emission and absorption processes in separated cavities ⋮ An efficient multiparty quantum secret sharing protocol based on Bell states in the high dimension Hilbert space ⋮ The cryptanalysis of Yuan et al.'s multiparty quantum secret sharing protocol ⋮ Cryptanalysis of the quantum group signature protocols ⋮ Controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding ⋮ One-time pads cannot be used to improve the efficiency of quantum communication ⋮ A simplified quantum logic network for unambiguous discrimination of two nonlocal and unknown pure qubit states ⋮ On the impossibility of non-static quantum bit commitment between two parties ⋮ Comment on: ``Secure direct communication based on ping-pong protocol ⋮ Perfect state distinguishability and computational speedups with postselected closed timelike curves ⋮ Improved quantum `ping-pong protocol based on five-qubit GHZ state and classical CNOT operation ⋮ Eavesdropping and improvement to multiparty quantum secret sharing with collective eavesdropping-check ⋮ Quantum private comparison using genuine four-particle entangled states ⋮ Notes on entropic uncertainty relations beyond the scope of Riesz's theorem ⋮ Extensible router for a quantum key distribution network ⋮ Multiparty joint remote preparation of an arbitrary GHZ-class state via positive operator-valued measurement ⋮ A modified quantum key distribution without public announcement bases against photon-number-splitting attack ⋮ Improvement on ``quantum key agreement protocol with maximally entangled states ⋮ On the role of \textit{a priori} knowledge in the optimization of quantum information processing ⋮ Reply to: ``Comment on: `Efficient high-capacity quantum secret sharing with two-photon entanglement' [Phys. Lett. A 372 (2008) 1957 [\textit{F. G. Deng} et al. Phys. Lett. A 373, No. 3., 396-398 (2009)]] ⋮ Quantum secure direct communication with two-photon four-qubit cluster states ⋮ An online banking system based on quantum cryptography communication ⋮ A continuous variable quantum key distribution protocol based on entanglement swapping of quasi-Bell entangled coherent states ⋮ Quantum private comparison based on phase encoding of single photons ⋮ Quantum key distribution via tripartite coherent states ⋮ Quantum deniable authentication protocol ⋮ Analysis of counterfactual quantum key distribution using error-correcting theory ⋮ Multi-party quantum private comparison protocol based on \(d\)-dimensional entangled states ⋮ An arbitrated quantum signature with Bell states ⋮ Forgery attack on one-time proxy signature and the improvement ⋮ Orthogonal-state-based deterministic secure quantum communication without actual transmission of the message qubits ⋮ Two-step orthogonal-state-based protocol of quantum secure direct communication with the help of order-rearrangement technique ⋮ A non-entanglement quantum single sign-on protocol ⋮ A two-state entanglement based quantum single sign-on protocol ⋮ Security of a sessional blind signature based on quantum cryptograph ⋮ Three-qubit entanglement generation of quantum states dissipating into a common environment ⋮ A practical protocol for three-party authenticated quantum key distribution ⋮ Protocols of quantum key agreement solely using Bell states and Bell measurement ⋮ Semi-automated verification of security proofs of quantum cryptographic protocols ⋮ An improved multidimensional reconciliation algorithm for continuous-variable quantum key distribution ⋮ Two quantum protocols for secure Hamming distance computation ⋮ Maximally entangled states in discrete and Gaussian regimes ⋮ Derivative of the disturbance with respect to information from quantum measurements ⋮ Two-party quantum key agreement over a collective noisy channel ⋮ New quantum key agreement protocols based on cluster states ⋮ A new \(n\)-party quantum secret sharing model based on multiparty entangled states ⋮ A novel protocol for multiparty quantum key management ⋮ Quantum private comparison over noisy channels ⋮ A comparative study of protocols for secure quantum communication under noisy environment: single-qubit-based protocols versus entangled-state-based protocols ⋮ Classical-quantum arbitrarily varying wiretap channel: Ahlswede dichotomy, positivity, resources, super-activation ⋮ Deterministic joint remote preparation of arbitrary four-qubit cluster-type state using EPR pairs ⋮ A quantum multi-proxy weak blind signature scheme based on entanglement swapping ⋮ Information leakage in efficient bidirectional quantum secure direct communication with single photons in both polarization and spatial-mode degrees of freedom ⋮ Optimal symmetric ternary quantum encryption schemes ⋮ Photonic four-qubit entangled decoherence-free states assisted by cavity-QED system ⋮ Cryptanalysis of controlled quantum secure direct communication and authentication protocol based on five-particle cluster state and quantum one-time pad ⋮ Fault-tolerant remote quantum entanglement establishment for secure quantum communications ⋮ Robust quantum private queries ⋮ Multi-proxy strong blind quantum signature scheme ⋮ Deterministic secure quantum communication and authentication protocol based on extended GHZ-W state and quantum one-time pad ⋮ Deterministic joint remote preparation of a four-qubit cluster-type state via GHZ states ⋮ Side channel passive quantum key distribution with one uninformative state
Cites Work
- New hash functions and their use in authentication and set equality
- Experimental quantum cryptography.
- Privacy Amplification by Public Discussion
- Quantum cryptography based on Bell’s theorem
- Quantum cryptography without Bell’s theorem
- Can Quantum-Mechanical Description of Physical Reality Be Considered Complete?
This page was built for publication: Quantum cryptography using any two nonorthogonal states