Quantum cryptography using any two nonorthogonal states

From MaRDI portal
Revision as of 08:17, 7 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:4492082

DOI10.1103/PHYSREVLETT.68.3121zbMath0969.94501OpenAlexW2006226307WikidataQ28060508 ScholiaQ28060508MaRDI QIDQ4492082

Charles H. Bennett

Publication date: 16 July 2000

Published in: Physical Review Letters (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1103/physrevlett.68.3121






Related Items (only showing first 100 items - show all)

Four-state quantum key distribution exploiting maximum mutual information measurement strategyA new quantum proxy multi-signature scheme using maximally entangled seven-qubit statesQuantum authencryption with two-photon entangled states for off-line communicantsA novel quantum blind signature scheme with four-particle GHZ statesTowards secure quantum key distribution protocol for wireless LANs: a hybrid approachEfficient multi-party quantum key agreement by cluster statesQuantum key distribution based on interferometry and interaction-free measurementRobust anti-collective noise quantum secure direct dialogue using logical Bell statesCryptographic encryption scheme based on metastable excited nucleiWhich verification qubits perform best for secure communication in noisy channel?A novel quantum blind signature scheme with four-particle cluster statesEfficient quantum secure direct communication using the orbital angular momentum of single photonsSecurity of a semi-quantum protocol where reflections contribute to the secret keyEfficient multiparty quantum key agreement protocol based on commutative encryptionControlled quantum secure direct communication by entanglement distillation or generalized measurementRevisiting quantum authentication scheme based on entanglement swappingThree-party quantum secure direct communication with single photons in both polarization and spatial-mode degrees of freedomGeneral monogamy property of global quantum discord and the applicationStudy on the security of the authentication scheme with key recycling in QKDUpconversion-based receivers for quantum hacking-resistant quantum key distributionQuantum private query based on single-photon interferenceContinuous-variable quantum identity authentication based on quantum teleportationTrojan horse attack free fault-tolerant quantum key distribution protocols using GHZ statesSecurity analysis of an arbitrated quantum signature scheme with Bell statesAttack and improvements of fair quantum blind signature schemesQuantum private comparison against decoherence noiseQuantum computation and entangled state generation via long-range off-resonant Raman couplingA quantum protocol for millionaire problem with Bell statesTripartite entanglement of electron spins of noninteracting electron gasesEfficient arbitrated quantum signature and its proof of securityQuantum state sharing of an arbitrary three-qubit state by using three sets of W-class statesReexamination of arbitrated quantum signature: the impossible and the possibleEfficient bidirectional quantum secure communication with two-photon entanglementQuantumness of quantum ensemblesFault-tolerate quantum private comparison based on GHZ states and ECCQuantum private comparison protocol with the random rotationSecurity analyses and improvement of arbitrated quantum signature with an untrusted arbitratorQuantum dialogue with authentication based on Bell statesQuantum computation and entangled-state generation through photon emission and absorption processes in separated cavitiesAn efficient multiparty quantum secret sharing protocol based on Bell states in the high dimension Hilbert spaceThe cryptanalysis of Yuan et al.'s multiparty quantum secret sharing protocolCryptanalysis of the quantum group signature protocolsControlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense codingOne-time pads cannot be used to improve the efficiency of quantum communicationA simplified quantum logic network for unambiguous discrimination of two nonlocal and unknown pure qubit statesOn the impossibility of non-static quantum bit commitment between two partiesComment on: ``Secure direct communication based on ping-pong protocolPerfect state distinguishability and computational speedups with postselected closed timelike curvesImproved quantum `ping-pong protocol based on five-qubit GHZ state and classical CNOT operationEavesdropping and improvement to multiparty quantum secret sharing with collective eavesdropping-checkQuantum private comparison using genuine four-particle entangled statesNotes on entropic uncertainty relations beyond the scope of Riesz's theoremExtensible router for a quantum key distribution networkMultiparty joint remote preparation of an arbitrary GHZ-class state via positive operator-valued measurementA modified quantum key distribution without public announcement bases against photon-number-splitting attackImprovement on ``quantum key agreement protocol with maximally entangled statesOn the role of \textit{a priori} knowledge in the optimization of quantum information processingReply to: ``Comment on: `Efficient high-capacity quantum secret sharing with two-photon entanglement' [Phys. Lett. A 372 (2008) 1957 [\textit{F. G. Deng} et al. Phys. Lett. A 373, No. 3., 396-398 (2009)]] ⋮ Quantum secure direct communication with two-photon four-qubit cluster statesAn online banking system based on quantum cryptography communicationA continuous variable quantum key distribution protocol based on entanglement swapping of quasi-Bell entangled coherent statesQuantum private comparison based on phase encoding of single photonsQuantum key distribution via tripartite coherent statesQuantum deniable authentication protocolAnalysis of counterfactual quantum key distribution using error-correcting theoryMulti-party quantum private comparison protocol based on \(d\)-dimensional entangled statesAn arbitrated quantum signature with Bell statesForgery attack on one-time proxy signature and the improvementOrthogonal-state-based deterministic secure quantum communication without actual transmission of the message qubitsTwo-step orthogonal-state-based protocol of quantum secure direct communication with the help of order-rearrangement techniqueA non-entanglement quantum single sign-on protocolA two-state entanglement based quantum single sign-on protocolSecurity of a sessional blind signature based on quantum cryptographThree-qubit entanglement generation of quantum states dissipating into a common environmentA practical protocol for three-party authenticated quantum key distributionProtocols of quantum key agreement solely using Bell states and Bell measurementSemi-automated verification of security proofs of quantum cryptographic protocolsAn improved multidimensional reconciliation algorithm for continuous-variable quantum key distributionTwo quantum protocols for secure Hamming distance computationMaximally entangled states in discrete and Gaussian regimesDerivative of the disturbance with respect to information from quantum measurementsTwo-party quantum key agreement over a collective noisy channelNew quantum key agreement protocols based on cluster statesA new \(n\)-party quantum secret sharing model based on multiparty entangled statesA novel protocol for multiparty quantum key managementQuantum private comparison over noisy channelsA comparative study of protocols for secure quantum communication under noisy environment: single-qubit-based protocols versus entangled-state-based protocolsClassical-quantum arbitrarily varying wiretap channel: Ahlswede dichotomy, positivity, resources, super-activationDeterministic joint remote preparation of arbitrary four-qubit cluster-type state using EPR pairsA quantum multi-proxy weak blind signature scheme based on entanglement swappingInformation leakage in efficient bidirectional quantum secure direct communication with single photons in both polarization and spatial-mode degrees of freedomOptimal symmetric ternary quantum encryption schemesPhotonic four-qubit entangled decoherence-free states assisted by cavity-QED systemCryptanalysis of controlled quantum secure direct communication and authentication protocol based on five-particle cluster state and quantum one-time padFault-tolerant remote quantum entanglement establishment for secure quantum communicationsRobust quantum private queriesMulti-proxy strong blind quantum signature schemeDeterministic secure quantum communication and authentication protocol based on extended GHZ-W state and quantum one-time padDeterministic joint remote preparation of a four-qubit cluster-type state via GHZ statesSide channel passive quantum key distribution with one uninformative state




Cites Work




This page was built for publication: Quantum cryptography using any two nonorthogonal states