Next Article in Journal
Investigation on the Integration of Low-Cost NIR Spectrometers in Mill Flour Industries for Protein, Moisture and Ash Content Estimation
Next Article in Special Issue
Hierarchical Controlled Hybrid Quantum Communication Based on Six-Qubit Entangled States in IoT
Previous Article in Journal
Satellite Network Security Routing Technology Based on Deep Learning and Trust Management
Previous Article in Special Issue
IoTSim: Internet of Things-Oriented Binary Code Similarity Detection with Multiple Block Relations
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Scheme for Quantum Teleportation and Remote Quantum State Preparation of IoT Multiple Devices

College of Computer Science and Cyber Security (Oxford Brookes College), Chengdu University of Technology, Chengdu 610059, China
*
Authors to whom correspondence should be addressed.
Sensors 2023, 23(20), 8475; https://doi.org/10.3390/s23208475
Submission received: 19 September 2023 / Revised: 10 October 2023 / Accepted: 13 October 2023 / Published: 15 October 2023
(This article belongs to the Special Issue IoT Network Security)

Abstract

:
With the continuous development of the Internet of Things (IoT) technology, the industry’s awareness of the security of the IoT is also increasing, and the adoption of quantum communication technology can significantly improve the communication security of various devices in the IoT. This paper proposes a scheme of controlled remote quantum state preparation and quantum teleportation based on multiple communication parties, and a nine-qubit entanglement channel is used to achieve secure communication of multiple devices in the IoT. The channel preparation, measurement operation, and unitary operation of the scheme were successfully simulated on the IBM Quantum platform, and the entanglement degree and reliability of the channel were verified through 8192 shots. The scheme’s application in the IoT was analyzed, and the steps and examples of the scheme in the secure communication of multiple devices in the IoT are discussed. By simulating two different attack modes, the effect of the attack on the communication scheme in the IoT was deduced, and the scheme’s high security and anti-interference ability was analyzed. Compared with other schemes from the two aspects of principle and transmission efficiency, it is highlighted that the advantages of the proposed scheme are that it overcomes the single fixed one-way or two-way transmission protocol form of quantum teleportation in the past and can realize quantum communication with multiple devices, ensuring both security and transmission efficiency.

1. Introduction

The IoT refers to various devices and objects connected via the Internet, enabling them to communicate and share information. With the continuous progress of technology, the IoT has become an essential part of modern society, and its application scope covers various fields such as home, industry, medical treatment, and transportation. However, the rapid development of the IoT has also brought a series of security issues. Data transmission in the IoT often needs to be carried out in different network environments, including wireless networks, cloud servers, and so on. This increases the risk of the data being eavesdropped, tampered with, or falsified in transit. Traditional encryption methods may not provide adequate protection, as the rise of quantum computing could threaten current encryption algorithms [1,2,3].
Quantum mechanics has brought new possibilities to the development of the IoT, and so far, various quantum communication and quantum computing technologies have emerged. These include quantum authentication technology [4,5,6], quantum neural networks [7,8], and quantum signature technology [9,10], which greatly enhance computational efficiency and security. Quantum authentication technology aims to verify quantum channels’ security, ensuring communication integrity and confidentiality. It can be used to verify the presence of potential eavesdroppers or tampering between communication parties. However, quantum authentication technology cannot provide absolute confidentiality as it still relies on classical communication for verification and key distribution. Quantum signature technology is used to ensure the non-repudiation of digital signatures, meaning that signers cannot deny the authenticity of their signatures. Although quantum signature technology can provide a certain level of security, it still relies on classical communication and computation for signature verification and identity authentication.
In contrast, Quantum Teleportation (QT) and Remote Quantum State Preparation (RSP) offer a higher level of security. These protocols utilize the properties of quantum entanglement to achieve secure transmission of information at the quantum level. The security of QT and RSP is based on the protection of quantum entangled states and the non-repudiation of quantum states during transmission. Due to the characteristics of quantum entanglement, even if an eavesdropper intercepts the transmitted quantum states, it cannot copy or steal the information contained within, thereby ensuring the security of the information. The development of QT has been rapid, starting with the concept proposed by Bennett et al. [11] in 1993, and now, there are many improved and novel QT schemes and other quantum communication protocols based on it, for example Quantum Information Splitting (QIS), Quantum Controlled Teleportation (QCT), Bidirectional Quantum Teleportation (BQT), Asymmetric Bidirectional Quantum Teleportation (ABQT), and RSP, which differs from the principles of QT. QCT introduces a third-party supervisor in addition to the communicating parties. Completing the communication requires the supervisor’s consent to reconstruct the quantum state sent by the sender.
Afterward, many QCT schemes have also been developed [12,13,14,15,16]. In 2020, Chen et al. [12] proposed a scheme using a seven-qubit entangled state as the quantum channel to transmit Bell states. They considered the scheme’s effectiveness and improved its security by incorporating decoy states. In 2021, Zhou et al. [17] implemented a bidirectional quantum teleportation scheme using a six-qubit quantum channel for quantum state transmission, providing valuable insights for enhancing efficiency. In 2022, Mengting Wang and Hai-Sheng Li [18] achieved bidirectional controlled quantum teleportation, contributing to the ongoing development of bidirectional quantum teleportation protocols [17,18,19,20,21,22]. Asymmetric bidirectional quantum teleportation refers to the scenario where the quantum states transmitted by both parties can be different, allowing for a greater variety of quantum state transmissions. In 2022, Kazemikhah et al. [23] proposed a scheme using an eight-qubit cluster state as the quantum channel for asymmetric bidirectional quantum state transfer. This ABQT scheme has also become an area of interest for researchers [23,24,25]. In addition, there are various types of quantum teleportation, including quantum information splitting [26,27], cyclic quantum teleportation [28,29,30], and probabilistic quantum teleportation [31,32,33]. On the other hand, RSP differs from the principles of quantum teleportation. In RSP, the sender, Alice, knows the quantum state being transmitted, and it is prepared remotely using entangled quantum channels. The concept of remote state preparation was introduced by Bennett et al. [34], adding another consideration to the field of quantum communication. Similar to QT, RSP also encompasses controlled RSP [35,36], bidirectional RSP [37], and various schemes for preparing different types of quantum states.
QT and RSP are also developing, but most current research focuses on one-way or two-way communication. In this paper, a scheme is proposed to realize secure communication between multiple devices in the IoT by using remote quantum state preparation and quantum teleportation. Experiments verified the scheme’s feasibility, and quantum computers were used to simulate quantum circuits and measurement results. This technology enables secure communication between multiple devices in the IoT. Compared with other schemes, the advantage of this scheme is that it overcomes the single fixed one-way or two-way transmission protocol form in the past quantum teleportation, realizes the quantum communication of multiple devices in the IoT, and ensures the consideration of security and transmission efficiency.
The structure of this paper is as follows. The Section 2 introduces the theoretical derivation of the scheme and describes the theoretical construction of the channel and the specific details of the transmission steps. The Section 3 introduces the experimental verification of the scheme, which mainly realizes the specific channel-construction process, the transmission process, and the final quantum-state-reconstruction process through the IBM Quantum platform based on a theoretical derivation. The Section 4 mainly introduces the technology and corresponding steps needed in the practical implementation of this scheme. The Section 5 introduces the security analysis of the scheme in the IoT. It analyzes the security of the scheme by simulating two different attacks and deducing the impact of attacks on the communication scheme. In the Section 6, we make some comparisons with other schemes and briefly analyze the scheme principle and transmission efficiency. In the last section, the thesis and the scheme are summarized.

2. Specific Scheme

The scheme aims to achieve controlled RSP and QT. This part mainly expounds upon the scheme from the theoretical part and separately studies the channel-preparation and transmission protocol.

2.1. Controlled Quantum Communication Protocol Based on Multiple Parties

Assume that there are five parties in the process of RSP and QT: Alice, Bob, Charlie, David. and Eve. As the sender, Alice remotely prepares quantum states from Bob and Charlie and sends quantum states to David through teleportation. Eve acts as a supervisor and controls the entire transmission outcome.

2.2. The Process of Channel Preparation

We prepare the channel with nine qubits, three H gates, and six CNOT operations. First, the nine qubits have an initial state of | 0 , and then, the Hadamard gate and CNOT operations are performed on them to prepare the entangled quantum channel. The entire channel preparation process is as follows:
First, take nine qubits with an initial state of | 0 and multiply them together as a tensor product:
| C 0 = | 0 1 | 0 2 | 0 3 | 0 4 | 0 5 | 0 6 | 0 7 | 0 8 | 0 9
Then, apply the Hadamard gate to the qubits 1, 2, and 3, and the system transforms to | C 1 :
| C 1 = | 0 + | 1 2 1 | 0 + | 1 2 2 | 0 + | 1 2 3 | 0 4 | 0 5 | 0 6 | 0 7 | 0 8 | 0 9 = 1 2 2 ( | 000000000 | 001000000 | 010000000 | 011000000 + | 100000000 | 101000000 | 110000000 | 111000000 ) 123456789
Next, we need to apply the CNOT operation. The control bit is Qubit 1, and the target bits are Qubit 5 and Qubit 6. The control bit is Qubit 2, and the target bit is 7. The control bit is Qubit 3, and the target bits are 4, 8, and 9.
| C 2 = 1 2 2 ( | 000000000 | 001100011 | 010000100 | 011100111 + | 100110000 | 101111011 | 110011100 | 111111111 ) 123456789
Now, we have an entangled quantum channel, which is then used for RSP and QT.

2.3. Controlled Remote State Preparation and Quantum Teleportation Scheme

Consider using the above nine-qubit entangled states as a quantum channel for multi-party communication. If Alice acts as the sender, Alice wants to remotely prepare any one-qubit and any two-qubit quantum states from Bob and Charlie, respectively, and transmit arbitrary two-qubit quantum states to David via quantum teleportation. Eve acts as an overseer. Alice, Bob, Charlie, David, and Eve share the nine-qubit entangled channels given in Equation (3), where the qubits (1,2,3) of the channels belong to Alice and are marked with bits a 0 , a 1 , and a 2 respectively, and Eve owns qubits (4), marked with e. The qubits (5,6) are in David’s hands, and they are labeled d 1 and d 2 ; the qubits (7) and (8,9) belong to Bob and Charlie, respectively, and are labeled b and c 1 and c 2 , respectively. We can also rewrite the channel given in Equation (3) as follows:
| C a 0 a 1 a 2 e d 1 d 2 b c 1 c 2 = 1 2 2 ( | 000000000 | 001100011 | 010000100 | 011100111 + | 100110000 | 101111011 | 110011100 | 111111111 ) a 0 a 1 a 2 e d 1 d 2 b c 1 c 2
Step 1: Suppose Alice has an unknown quantum state of two qubits, which can be written as follows:
| θ 1 A 1 A 2 = m | 00 + n | 11
where m and n are complex numbers and satisfy m 2 + n 2 = 1 . Alice wants to send the state | θ 1 A 1 A 2 to David. At the same time, Alice also wants to remotely prepare a single-qubit state and a two-qubit state for Bob and Charlie, respectively, written as:
| θ 2 = a | 0 + b | 1
| θ 3 = c | 00 + d | 11
where a, b and c, d are also complex numbers and satisfy a 2 + b 2 = 1 and c 2 + d 2 = 1 . The quantum state of the entire system can be expressed in the following form:
| τ 0 A 1 A 2 a 0 a 1 a 2 e d 1 d 2 b c 1 c 2 = | θ 1 A 1 A 2 | C a 0 a 1 a 2 e d 1 d 2 b c 1 c 2 = ( m | 00 + n | 11 ) ( 1 2 2 ( | 000000000 | 001100011 | 010000100 | 011100111 | 100110000 | 101111011 | 110011100 | 111111111 ) )
Step 2: Alice performs a three-qubit measurement of the qubits ( A 1 , A 2 , a 0 ) based on the following basis:
| ϕ 1 = 1 2 ( | 000 + | 111 ) | ϕ 2 = 1 2 ( | 000 | 111 ) | ϕ 3 = 1 2 ( | 001 + | 110 ) | ϕ 4 = 1 2 ( | 001 | 110 )
After taking Equation (4) for the measurement, Alice can obtain one of the four measurements, each with a one-in-four probability. The results of the remaining qubits are shown below. Now, the quantum state will be converted to | τ 1 :
| τ 1 = 1 4 [ | ϕ 1 A 1 A 2 a 0 ( m | 00000000 + m | 01100011 + m | 10000100 + m | 11100111 + n | 00011000 + n | 01111011 + n | 10011100 + n | 11111111 ) + | ϕ 2 A 1 A 2 a 0 ( m | 00000000 + m | 01100011 + m | 10000100 + m | 11100111 n | 00011000 n | 01111011 n | 10011100 n | 11111111 ) + | ϕ 3 A 1 A 2 a 0 ( m | 00011000 + m | 01111011 + m | 10011100 + m | 11111111 + n | 00000000 + n | 01100011 + n | 10000100 + n | 11100111 ) + | ϕ 4 A 1 A 2 a 0 ( m | 00011000 + m | 01111011 + m | 10011100 + m | 11111111 n | 00000000 n | 01100011 n | 10000100 n | 11100111 ) ] a 1 a 2 e d 1 d 2 b c 1 c 2
Step 3: Alice performs a two-qubit measurement of the qubits ( a 1 , a 2 ) on the following basis:
| ψ 1 = a c | 00 + a d | 01 + b c | 10 + b d | 11 | ψ 2 = a d | 00 a c | 01 + b d | 10 b c | 11 | ψ 3 = b c | 00 + b d | 01 a c | 10 a d | 11 | ψ 4 = b d | 00 b c | 01 a d | 10 + a c | 11
The measurement basis given by Equation (5) is linearly independent, and after measurement, the remaining unmeasured qubits e d 1 d 2 b c 1 c 2 will be transformed into | τ 2 ; the equation for | τ 2 is shown in Equation (A1), Appendix A.
Step 4: Eve makes the von Neumann measurement with the base | + , | on the qubit e. This is the last measurement, and Eve tells David the measurement result through the classical channel; the measurement basis is as follows:
| + = 1 2 ( | 0 + | 1 ) | = 1 2 ( | 0 | 1 )
Now, we can imagine a situation where, if Alice’s measurement is | ϕ 3 and | ψ 4 , then after Alice sends the measurement to David, Bob, and Charlie over the classical channel, the remaining unmeasured qubits e d 1 d 2 b c 1 c 2 will collapse into the following form:
| τ 2 = 1 4 | ϕ 3 | ψ 4 ( m b d | 011000 m b c | 111011 m a d | 011100 + m a c | 111111 + n b d | 000000 n b c | 100011 n a d | 000100 + n a c | 100111 ) e d 1 d 2 b c 1 c 2
Eve only needs to make one von Neumann measurement and, then, tell David the result; if her measurement is | , then the remaining unmeasured qubits d 1 d 2 b c 1 c 2 will collapse into | τ 3 :
| τ 3 = 1 4 2 | ϕ 3 | ψ 4 | ( m b d | 11000 + m b c | 11011 m a d | 11100 m a c | 11111 + n b d | 00000 + n b c | 00011 n a d | 00100 n a c | 00111 ) = 1 4 2 | ϕ 3 | ψ 4 | ( m | 11 + n | 00 ) ( b | 0 a | 1 ) ( d | 00 c | 11 )
Step 5: After Alice and Eve send the measurement results, David does not know the quantum state Alice wants to transmit due to quantum teleportation, so he needs to wait until Alice and Eve send the measurement results to David via classical channels, and then, he needs a specific unitary operation to transform the qubits he holds. While Bob and Charlie are using remote quantum state preparation, they both know what quantum state Alice is preparing, so Bob and Charlie need to use the appropriate unitary operation to achieve Alice’s quantum state preparation at their location. Some unitary operators are shown in Equation (7):
X = 0 1 1 0 , Z = 1 0 0 1 , Y = 0 i i 0
For the example above, David uses the operator X X to restore the qubits d 1 d 2 to the original quantum state sent by Alice. Bob and Charlie use the operators Z X and Z X X for qubits b and c 1 c 2 , respectively, to obtain the initial quantum state prepared by Alice at Bob and Charlie, respectively. The complete multi-party controlled quantum teleportation and remote quantum state preparation schemes are completed at this point. The detailed measurement results of Alice and Eve and the unitary operations required by Bob, Charlie, and David are shown in Table A1.

3. Experimental Verification

Currently, some researchers are utilizing the IBM Quantum platform for experimental quantum communication schemes. The IBM Quantum platform, initiated and developed by IBM, is one of the leading platforms in the field of quantum computing. It provides researchers with quantum computers with different numbers of qubits and simulated quantum computers to meet the simulation requirements of quantum communication systems at various scales and complexities. Additionally, the IBM platform provides a wealth of quantum computing programming interfaces and tools, such as Qiskit, which facilitate the development and experimentation of quantum communication simulations. Through these tools, users can design and implement quantum communication protocols, simulate quantum channel transmissions, and test quantum-error-correction schemes.
The proposed scheme employs a combination of two protocols: quantum teleportation and remote quantum state preparation. It utilizes various quantum gate circuits, and with the aid of the IBM Quantum platform, it can effectively achieve the channel preparation, remote quantum state preparation, and quantum state transmission required for this communication scheme.

3.1. Experimental Verification of Controlled Quantum Communication Protocols Based on Multiple Parties

Our experiments were carried out on the IBM Quantum platform, and IBM’s ibmq-qasm-simulator was used for the simulation experiments. The experiment is divided into two parts: the experimental channel preparation and the experimental communication protocol implementation. The experimental environment is shown in Table A2. We implemented the channel preparation of the above theory and the whole process of the protocol through experiments. The simulation experiment was designed to be carried out in an ideal state without quantum computing attacks. The actual IoT multi-device communication and communication security analysis are described in detail in Section 4 and Section 5.

3.2. Experiments on Channel Preparation

We need to prepare the channel circuit:
| C a 0 a 1 a 2 e d 1 d 2 b c 1 c 2 = 1 2 2 ( | 000000000 | 001100011 | 010000100 | 011100111 + | 100110000 | 101111011 | 110011100 | 111111111 ) a 0 a 1 a 2 e d 1 d 2 b c 1 c 2
q 2 to q 1 0 represent the qubits ( a 0 , a 1 , a 2 , e, d 1 , d 2 , b, c 1 , c 2 ), and the initial state from q 2 to q 10 is | 0 .
First, q 2 , q 3 and q 4 are prepared using the H gate, and then, six CNOT operations are used to complete the channel preparation. Figure 1 shows the entire process of channel preparation. Figure 2 shows the probability obtained by measuring each quantum state. A total of 8192 shots were made, and the probability of collapsing into eight possible quantum states was basically equal. The circuit and measurement experiment verified the entanglement degree and reliability of the channel.

3.3. Experimental Quantum Teleportation and Remote Quantum State Preparation Process

A total of 11 particles are required for the entire transmission process. q 0 and q 1 belong to Alice, while q 2 through q 10 are channel particles. Eleven classical registers are used during the circuit to store the measured values.
The transmission process is divided into three parts, including the initialization of the quantum state, the measurement operation performed separately, and the corresponding unitary operation at the end.
The first is the initialization phase. Since we want to transmit arbitrary quantum states, we must build a quantum gate that initializes the coefficients. For Alice, her transmission to Bob, Charlie, and David requires quantum state initialization, respectively, in order to achieve any quantum state transmission process. Here, we used Qiskit’s Operator function to do this. Assuming the coefficients from Alice to David are m = 6 7 and n = 1 7 , then the U gate can be expressed as:
1 7 6 1 1 6
Similarly, suppose we need to initialize the quantum states to be passed to Bob and Charlie, whose coefficients are:
1 2 1 1 1 1 , 1 11 10 1 1 10
After initializing each coefficient, we can take the measurement step; Alice takes two measurements, namely the three-qubit measurement and the two-qubit measurement, while Eve takes only one von Neumann measurement; in the three-qubit measurement, we measure A 1 , A 2 and a 0 , corresponding to q 0 , q 1 , and q 2 , and in the two-qubit measurement, we measure a 1 and a 2 , corresponding to the circuit qubits q 3 and q 4 . Eve performs a von Neumann measurement of the particle e corresponding to q 5 .
Bob, Charlie, and David then need to perform the appropriate unitary operations on their particles b, c 1 , c 2 , d 1 , and d 2 to achieve the final process of remote state preparation and quantum teleportation. The whole circuit diagram is shown in Figure 3, including the channel preparation, the preparation and initialization of the quantum state to be transmitted, and the circuit for the final unitary operation.
For the coefficients mentioned above, the quantum state 6 7 | 00 + 1 7 | 11 should be six-times more likely to measure | 00 than | 11 . Similarly, for the quantum states 1 2 | 0 + 1 2 | 1 and 10 11 | 00 + 1 11 | 11 , the former is equally likely to measure | 0 and | 1 , while the latter is ten-times more likely to measure | 00 than | 11 . We tested the above process in the IBM Quantum platform qasm-simulator. To make the experimental results more accurate and reduce the statistical error, the scheme’s performance was evaluated comprehensively. In this article, parameter “shots” was set to 65,536; too large a value may cause performance problems. The specific measurement results of the experiment are shown in Figure 4.
The experiment showed that the measured results of Bob, Charlie, and David after restoring the quantum state through their respective unitary operations were basically consistent with the theoretically calculated probability values, and the entire experimental process of the transmission protocol and the preparation protocol is complete.

4. Application Analysis of Quantum Secure Communication Based on Multi-Devices IoT

The preparation based on controlled quantum teleportation and remote quantum states has many application scenarios:
Quantum secure communication: This can be used to enable secure communication in the IoT. Through the transmission and preparation of quantum states, the secure transmission of encryption keys can be achieved, thus ensuring the confidentiality and integrity of communication. This has important implications regarding sensitive data transfer and privacy protection, such as financial transactions, medical records, and personal authentication.
Quantum sensing networks: IoT sensor networks can use QT and RSP to enable efficient sensor data transmission and processing. By transmitting quantum states to remote nodes, distributed perception and collaborative processing can be achieved, thereby improving the performance and capability of sensor networks. This has potential applications in areas such as environmental monitoring, intelligent transportation, and agriculture.
Distributed quantum computing: QT and RSP can enable distributed quantum computing in the IoT. By preparing quantum states remotely, different devices can work together on quantum computing tasks, thus enabling the acceleration and expansion of distributed computing. This has potential applications in optimization problem-solving, machine learning, and large-scale data processing.
Quantum authentication and authentication in the IoT: Quantum teleportation and remote quantum state preparation can be applied to IoT’s authentication and authentication process. By taking advantage of the uniqueness and non-repudiation of quantum states, a more-secure and -reliable authentication mechanism can be achieved, thereby preventing deception and forgery.
This part mainly introduces the secure communication process of quantum teleportation and remote quantum state preparation in the IoT. In the actual multi-party communication of the IoT, the five-qubit QT and RSP based on the nine-qubit quantum channel have a broad application prospect. This part introduces the application scenario analysis of the five-qubit QT based on the nine-qubit quantum channel transmission and the RSP in the actual multi-party communication of the IoT and uses QT to achieve secure quantum information transmission in the multiple devices communication of the IoT. Suppose there are five devices: Devices A (Alice), B (Bob), C (Charlie), D (David), and E (Eve), and Alice wants to transmit the two-qubit state to David via QT and prepare one qubit and two qubits for Bob and Charlie, respectively. As the controller, Eve monitors and controls the transmission, aiming to ensure the security of the transmission. Figure 5 shows the use of quantum channels, which are used to transmit and measure quantum states, and classical channels, which are used to transmit unitary operations.
Step 1: Prepare the devices:
In practical IoT multi-party communication for QT and remote quantum state preparation, each device must be equipped with a quantum computer to generate, manipulate, and measure qubits. These devices can be nodes or end devices in the IoT, such as sensors, smart devices, or communication terminals.
Step 2: Qubit channel preparation:
In order to realize QT and remote quantum state preparation, a quantum channel must be prepared first. The initial quantum states can be entangled together to establish entangled quantum channels by applying appropriate quantum gate operations. This entangled quantum channel will be used to transmit information about quantum states.
Step 3: Initialize the quantum state of the transmission:
As the sender, Alice uses her quantum computer to prepare the two-qubit state to transmit to David. This quantum state can be initialized using appropriate unitary operations such as U gates.
Step 4: Measurement base selection and measurement:
In QT and RSP, Alice needs to choose the measurement basis given in Formula (5) to measure the tensor product of the quantum state and quantum channel that she has. However, this measurement process does not immediately provide classical bit information. To obtain classical bit information, the quantum states of Bob and Charlie also need to be two-qubit-measured against the tensor product of the channel quantum state, while Eve needs to be single-qubit-measured against the corresponding qubit in the channel.
Step 5: Quantum state transmission and preparation:
Alice sends David the quantum state information with the corresponding unitary operation through the classical communication channel. David can use his quantum computer to perform the corresponding operation to recover the quantum state information sent by Alice. At the same time, Bob and Charlie can also use their quantum computer to perform unitary operations on the quantum states they measure in the channel to achieve the quantum states Alice prepared at their place.
Step 6: Security assurance:
As a controller, Eve can monitor and control communication links. If the communication link is not secure, Eve can interrupt the communication link to ensure the security of the transmission. In the subsequent communication process, Eve does not perform the corresponding single-qubit measurement, thus protecting the security of quantum information.
By building entangled quantum channels and using appropriate measurement bases, Alice can send states to Bob, Charlie, and David and prevent eavesdropping by adding a control device, Eve. QT and RSP enable secure information transmission in the IoT multi-device communication. This method can be applied to multi-party communication scenarios in the IoT to ensure the confidentiality and integrity of quantum information in communication, while also helping to protect sensitive information and improve the security of the IoT system. However, for larger-scale and complex IoT systems, further research and development of quantum security protocols and technologies are needed to deal with potential attacks and security threats.

5. Security Analysis

In this section, we explore the security of this solution in the IoT. Suppose there is an eavesdropper except for Device A (Alice), Device B (Bob), Device C (Charlie), Device D (David), and controller Device E (Eve). In that case, the eavesdropper has several attack methods, namely intercept–replace–resend attack and intercept–measure–resend attack; we verified the security of this scheme by studying these two attack methods. Since this scheme has two methods, namely remote quantum state preparation and QT, we discuss the security of Alice’s quantum state preparation at Bob and Charlie and the security of Alice’s quantum state sending to David through QT.
Since there is a substitution attack or measurement attack during the remote quantum state preparation, the receiver to perform remote preparation will know the prepared quantum state in advance, and the prepared quantum state does not match the target quantum state, indicating that the protocol has an attack, so the attack will be detected. We need to add a way to improve security for the transmission process that Alice sends to David. After Alice sends her measurement to David over the classical channel, in the process, we can add a sequence of quantum states | 01 i j , | 10 i j to combine it with the measurement Alice sends to David and perform the appropriate CNOT operation. If she wants to send her measurement results to David, she needs to select any state in a sequence and insert it at any point in transmitting the quantum state, and then, Alice sends the quantum state to David through the classical channel. David only needs to use the quantum state sent by Alice and the measurement results to know the quantum state sent by Alice and whether the QT protocol is eavesdropped.

5.1. Intercept–Replace–Resend Attack

Suppose there is an intercept–replace–resend attack between Alice, Bob, and Charlie since Alice uses remote quantum state preparation. In that case, Bob and Charlie know in advance the quantum state Alice will prepare in their place, so once the replace–resend occurs, Bob and Charlie cannot restore the remaining unmeasured qubits to the quantum state Alice wants to prepare by using the corresponding unitary operator, so it can be found that the enemy attacks the communication. Still, in this process, if the classical channel has been eavesdropped, information will be leaked. The enemy will directly use the information.
Alice sends her measurements to David, assuming that the eavesdropper is trying to intercept Alice’s quantum state and the quantum state Alice intended to transmit to David in the first place. However, Alice has changed the conversion rule of this quantum state, so when David receives the false quantum state replaced by the eavesdropper, he first checks the insertion position and conversion rule told by Alice in advance and then performs the corresponding CNOT operation to obtain the converted quantum state. The quantum state sent by Alice over the classical channel is then compared with the quantum state obtained by David, who also realizes that the information he received is wrong, and the eavesdropper’s attack fails.

5.2. Intercept–Measure–Resend Attack

Similarly, since Bob and Charlie know in advance the quantum state to be prepared by Alice and the quantum state is informed by Alice through the classical channel, Bob and Charlie will find it invalid if an attack occurs during the remote quantum state preparation process. When Alice sends information to David via QT, suppose there is an eavesdropper who tries to intercept the quantum state Alice sends to David when Alice sends the measurement result to the receiver, David, and performs an appropriate measurement on that quantum state, then the information Alice is trying to obtain is sent to David. However, the eavesdropper’s interception will not succeed because Alice has already performed a proper transformation of the quantum state before sending the measurement results. Since the eavesdropper does not know Alice’s conversion rules, no matter how it performs the measurement, it will not obtain any information about Alice’s transmission.
For example, if the measurements of Alice are | ϕ 1 and | ψ 1 and the measurement of Eve is | + , then David’s result is ( m | 00 + n | 11 ) d 1 d 2 . If Alice chooses the sequence | 01 i j , then d 1 , d 2 are the control bits, and i and j are the target bits, then the quantum state can be rewritten as:
( m | 00 + n | 11 ) | 01 ( a | 0 + b | 1 ) ( c | 00 + d | 11 ) d 1 d 2 i j b c 1 c 2
If the CNOT operation is performed, d 1 controls i, and d 2 controls j, then the quantum state can be rewritten as:
( m | 0001 + n | 1110 ) ( a | 0 + b | 1 ) ( c | 00 + d | 11 ) d 1 d 2 i j b c 1 c 2
Then, Alice transmits this quantum state to David through the classical channel, where d 1 d 2 i j is David’s, and the conversion rule is known only to Alice and David. Assuming that the eavesdropper performs a single particle measurement on it, the entangled quantum state sequence will be affected. If the measurement attack occurs, the quantum state sequence will be affected. David would have detected it.
As another example, if Alice’s measurement result is | ϕ 2 and | ψ 3 and Eve’s measurement result is | , through the previous analysis, We can obtain David’s result as ( m | 00 n | 11 ) d 1 d 2 , and if Alice chooses | 11 i j , we also take d 1 , d 2 as the control bits and i and j as the target bits. The quantum state can be rewritten as:
( m | 00 n | 11 ) | 11 ( b | 0 a | 1 ) ( c | 00 d | 11 ) d 1 d 2 i j c 1 c 2
The same as above, we perform the CNOT operation, and the quantum state changes:
( m | 0011 n | 1100 ) ( b | 0 a | 1 ) ( c | 00 d | 11 ) d 1 d 2 i j c 1 c 2
Similarly, if the eavesdropper performs a single-quantum measurement or double-qubit measurement on the quantum state sent by Alice and the sequence of quantum states sent together with Alice, the original transmission form will be changed, leading to the discovery of the attack.
The results of the above two tests showed that neither an intercept–measure–resend attack nor an intercept–replace–resend attack can obtain valid information while transmitting quantum states. Therefore, our method is proven to be safe and reliable. By taking additional steps to ensure the security of the transmitted quantum state, we can further improve the security of QT and enable it to be used for a wide range of secure communication applications. Moreover, the security of QT is not limited to detecting and preventing eavesdropping attacks. It can also be used to distribute keys between two parties and, then, for secure communication. In this case, Alice and Bob would use QT to transmit the shared key, which would then be used to encrypt and decrypt the messages sent between them. Since any attempt to intercept the key will be detected, the technology provides a high degree of security for sensitive communications of IoT multiple devices, greatly improving the ability to prevent quantum computing attacks.

6. Protocol Comparison and Analysis

In this section, we compare and analyze related protocols from the aspects of quantum channel selection, whether there is a supervisor, and resource utilization. The formula for transmission efficiency was constructed based on the number of particles transmitted, the number of channel particles, the number of classical bit particles used, and the number of auxiliary particles required:
η = c p + q + t
c is the number of particles transmitted or prepared; p is the number of particles required by the channel; q is the number of classical bits used in the transmission process; t is the number of auxiliary particles used. Five particles are transmitted in our scheme, while the channel uses nine particles. In the whole transmission process, classic bits use six due to the need to use classical bits to perform the corresponding unitary operation of the receiver. Our efficiency is 33.3%. The formula for transmission efficiency mentioned in this article and other comparative studies do not consider information transmission outside of the protocol. Therefore, this formula applies only within the specific transmission protocol context.
Table 1 shows the schemes for comparison in this paper.
The protocol used in [38] adopted an eight-qubit channel to realize bidirectional transmission of any two-qubit state, but the transmission efficiency formula given in [38] is inconsistent with the transmission efficiency calculation formula given by us. Here, according to the transmission efficiency calculation formula adopted in this paper, η = 4 8 + 8 + 0 = 25 % , the efficiency of [38] should be 25%. In [39], they used a five-qubit channel to transmit three-qubit quantum states in a bidirectional controlled manner, with an efficiency of 30%. In [24], consistent with our scheme, a nine-qubit channel was also adopted for communication, and a total of five-qubit quantum states were also transmitted bi-directionally. The paper [19] used an 8-qubit channel to transmit a 3-qubit channel, with a transmission efficiency of 3/16, which is relatively low. The transmission form of the paper [18] was the same as that of the paper [39], but the transmission efficiency was not improved. However, we reduced the amount of classical bits, and it is a controlled quantum teleportation with relatively higher efficiency.
Finally, different from the scheme adopted in the above paper, our scheme aimed to realize a multi-receiver multi-party communication, which is also one of the differences from the above schemes. Through the comparison and analysis, the advantages of this scheme were higher efficiency and multi-party communication.

7. Conclusions

This paper proposed a multi-party-based scheme for controlled remote quantum state preparation and quantum teleportation, which realizes multi-device communication in the IoT using a nine-qubit entanglement channel. The scheme was explained and verified in detail from the two aspects of theory and experiment, and the safety and efficiency of the scheme were analyzed. This paper’s main contributions and discoveries were as follows: a novel nine-qubit entangled channel was constructed, which can simultaneously achieve controlled remote quantum state preparation and quantum teleportation, expanding the possibility and diversity of quantum communication. The channel preparation, measurement operation, and unitary operation of the scheme were successfully simulated on the IBM Quantum platform, and 8192 shots verified the entanglement degree and reliability of the channel. This paper not only analyzed the steps and methods of the scheme in the multi-device communication of the IoT, but also deduced the effect of the attack on the communication scheme by simulating two different attack modes and analyzed that the scheme has high security and anti-interference ability in the multi-device communication of the IoT. Compared with other schemes, this paper briefly analyzed two aspects of principle and transmission efficiency and pointed out the advantages of this scheme. This scheme can provide a reference for future secure communication of IoT devices and multi-party quantum transmission protocols. Although QT and RSP have advantages in terms of security, they still face other implementation challenges, such as the reliability of the entanglement distribution and the impact of noise and errors. This scheme only considered the ideal noise-free quantum communication scheme. An improvement of this paper may be to discuss the influence of noise and take corresponding measures to deal with the influence of noise.

Author Contributions

Conceptualization, D.L.; methodology, Y.F. and D.L.; validation, Y.F., X.H., Y.J., and Y.Z.; writing—original draft preparation, Y.F.; writing—review and editing, Y.F., J.Z., Y.T., and X.Y. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China (62172060), the Sichuan Science and Technology Program (2022YFG0316, 2023ZHCG0004), and the National Key R&D Plan (2022YFB3304303).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The data are contained within the article.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
IoTInternet of Things
QTQuantum Teleportation
QCTQuantum Controlled Teleportation
QKDQuantum Key Distribution
QSCQuantum Superdense Coding
QISQuantum Information Splitting
ABQTAsymmetric Bidirectional Quantum Teleportation
RSPRemote State Preparation

Appendix A

| τ 2 = 1 4 [ | ϕ 1 | ψ 1 ( m a c | 000000 + m a d | 100011 + m b c | 000100 + m b d | 100111 + n a c | 011000 + n a d | 111011 + n b c | 011100 + n b d | 111111 ) + | ϕ 2 | ψ 1 ( m a c | 000000 + m a d | 100011 + m b c | 000100 + m b d | 100111 n a c | 011000 n a d | 111011 n b c | 011100 n b d | 111111 ) + | ϕ 3 | ψ 1 ( m a c | 011000 + m a d | 111011 + m b c | 011100 + m b d | 111111 + n a c | 000000 + n a d | 100011 + n b c | 000100 + n b d | 100111 ) + | ϕ 4 | ψ 1 ( m a c | 011000 + m a d | 111011 + m b c | 011100 + m b d | 111111 n a c | 000000 n a d | 100011 n b c | 000100 n b d | 100111 ) + | ϕ 1 | ψ 2 ( m a d | 000000 m a c | 100011 + m b d | 000100 m b c | 100111 + n a d | 011000 n a c | 111011 + n b d | 011100 n b c | 111111 ) + | ϕ 2 | ψ 2 ( m a d | 000000 m a c | 100011 + m b d | 000100 m b c | 100111 n a d | 011000 + n a c | 111011 n b d | 011100 + n b c | 111111 ) + | ϕ 3 | ψ 2 ( m a d | 011000 m a c | 111011 + m b d | 011100 m b c | 111111 + n a d | 000000 n a c | 100011 + n b d | 000100 n b c | 100111 ) + | ϕ 4 | ψ 2 ( m a d | 011000 m a c | 111011 + m b d | 011100 m b c | 111111 n a d | 000000 + n a c | 100011 n b d | 000100 + n b c | 100111 ) + | ϕ 1 | ψ 3 ( m b c | 000000 + m b d | 100011 m a c | 000100 m a d | 100111 + n b c | 011000 + n b d | 111011 n a c | 011100 n a d | 111111 ) + | ϕ 2 | ψ 3 ( m b c | 000000 + m b d | 100011 m a c | 000100 m a d | 100111 n b c | 011000 n b d | 111011 + n a c | 011100 + n a d | 111111 ) + | ϕ 3 | ψ 3 ( m b c | 011000 + m b d | 111011 m a c | 011100 m a d | 111111 + n b c | 000000 + n b d | 100011 n a c | 000100 n a d | 100111 ) + | ϕ 4 | ψ 3 ( m b c | 011000 + m b d | 111011 m a c | 011100 m a d | 111111 n b c | 000000 n b d | 100011 + n a c | 000100 + n a d | 100111 ) + | ϕ 1 | ψ 4 ( m b d | 000000 m b c | 100011 m a d | 000100 + m a c | 100111 + n b d | 011000 n b c | 111011 n a d | 011100 + n a c | 111111 ) + | ϕ 2 | ψ 4 ( m b d | 000000 m b c | 100011 m a d | 000100 + m a c | 100111 n b d | 011000 + n b c | 111011 + n a d | 011100 n a c | 111111 ) + | ϕ 3 | ψ 4 ( m b d | 011000 m b c | 111011 m a d | 011100 + m a c | 111111 + n b d | 000000 n b c | 100011 n a d | 000100 + n a c | 100111 ) + | ϕ 4 | ψ 4 ( m b d | 011000 m b c | 111011 m a d | 011100 + m a c | 111111 n b d | 000000 + n b c | 100011 + n a d | 000100 n a c | 100111 ) ] e d 1 d 2 b c 1 c 2

Appendix B

Table A1. The measurement results of Alice and Eve, the state of the remaining qubits, and the specific unitary operator, where ZX indicates that the Z operation is performed before the X operation is performed.
Table A1. The measurement results of Alice and Eve, the state of the remaining qubits, and the specific unitary operator, where ZX indicates that the Z operation is performed before the X operation is performed.
Alice’s REve’s RRemaining Unmeasured QubitsDavid’s GateBob’s GateCharlie’s Gate
| ϕ 1 | ψ 1 | + ( m | 00 + n | 11 ) ( a | 0 + b | 1 ) ( c | 00 + d | 11 ) I I I I I
| ( m | 00 + n | 11 ) ( a | 0 + b | 1 ) ( c | 00 d | 11 ) I I I Z I
| ϕ 2 | ψ 1 | + ( m | 00 n | 11 ) ( a | 0 + b | 1 ) ( c | 00 + d | 11 ) Z I I I I
| ( m | 00 n | 11 ) ( a | 0 + b | 1 ) ( c | 00 d | 11 ) Z I I Z I
| ϕ 3 | ψ 1 | + ( m | 11 + n | 00 ) ( a | 0 + b | 1 ) ( c | 00 + d | 11 ) X X I I I
| ( m | 11 + n | 00 ) ( a | 0 + b | 1 ) ( c | 00 d | 11 ) X X I Z I
| ϕ 4 | ψ 1 | + ( m | 11 n | 00 ) ( a | 0 + b | 1 ) ( c | 00 + d | 11 ) Z X X I I I
| ( m | 11 n | 00 ) ( a | 0 + b | 1 ) ( c | 00 d | 11 ) Z X X I Z I
| ϕ 1 | ψ 2 | + ( m | 00 + n | 11 ) ( a | 0 + b | 1 ) ( d | 00 c | 11 ) I I I Z X X
| ( m | 00 + n | 11 ) ( a | 0 + b | 1 ) ( d | 00 + c | 11 ) I I I X X
| ϕ 2 | ψ 2 | + ( m | 00 n | 11 ) ( a | 0 + b | 1 ) ( d | 00 c | 11 ) Z I I Z X X
| ( m | 00 n | 11 ) ( a | 0 + b | 1 ) ( d | 00 + c | 11 ) Z I I X X
| ϕ 3 | ψ 2 | + ( m | 11 + n | 00 ) ( a | 0 + b | 1 ) ( d | 00 c | 11 ) X X I Z X X
| ( m | 11 + n | 00 ) ( a | 0 + b | 1 ) ( d | 00 + c | 11 ) X X I X X
| ϕ 4 | ψ 2 | + ( m | 11 n | 00 ) ( a | 0 + b | 1 ) ( d | 00 c | 11 ) Z X X I Z X X
| ( m | 11 n | 00 ) ( a | 0 + b | 1 ) ( d | 00 + c | 11 ) Z X X I X X
| ϕ 1 | ψ 3 | + ( m | 00 + n | 11 ) ( b | 0 a | 1 ) ( c | 00 + d | 11 ) I I Z X I I
| ( m | 00 + n | 11 ) ( b | 0 a | 1 ) ( c | 00 d | 11 ) I I Z X Z I
| ϕ 2 | ψ 3 | + ( m | 00 n | 11 ) ( b | 0 a | 1 ) ( c | 00 + d | 11 ) Z I Z X I I
| ( m | 00 n | 11 ) ( b | 0 a | 1 ) ( c | 00 d | 11 ) Z I Z X Z I
| ϕ 3 | ψ 3 | + ( m | 11 + n | 00 ) ( b | 0 a | 1 ) ( c | 00 + d | 11 ) X X Z X I I
| ( m | 11 + n | 00 ) ( b | 0 a | 1 ) ( c | 00 d | 11 ) X X Z X Z I
| ϕ 4 | ψ 3 | + ( m | 11 n | 00 ) ( b | 0 a | 1 ) ( c | 00 + d | 11 ) Z X X Z X I I
| ( m | 11 n | 00 ) ( b | 0 a | 1 ) ( c | 00 d | 11 ) Z X X Z X Z I
| ϕ 1 | ψ 4 | + ( m | 00 + n | 11 ) ( b | 0 a | 1 ) ( d | 00 c | 11 ) I I Z X Z X X
| ( m | 00 + n | 11 ) ( b | 0 a | 1 ) ( d | 00 + c | 11 ) I I Z X X X
| ϕ 2 | ψ 4 | + ( m | 00 n | 11 ) ( b | 0 a | 1 ) ( d | 00 c | 11 ) Z I Z X Z X X
| ( m | 00 n | 11 ) ( b | 0 a | 1 ) ( d | 00 + c | 11 ) Z I Z X X X
| ϕ 3 | ψ 4 | + ( m | 11 + n | 00 ) ( b | 0 a | 1 ) ( d | 00 c | 11 ) X X Z X Z X X
| ( m | 11 + n | 00 ) ( b | 0 a | 1 ) ( d | 00 + c | 11 ) X X Z X X X
| ϕ 4 | ψ 4 | + ( m | 11 n | 00 ) ( b | 0 a | 1 ) ( d | 00 c | 11 ) Z X X Z X Z X X
| ( m | 11 n | 00 ) ( b | 0 a | 1 ) ( d | 00 + c | 11 ) Z X X Z X X X
Table A2. The environment required for the experiment and the corresponding version.
Table A2. The environment required for the experiment and the corresponding version.
EnvironmentEdition
Programming LanguagePython 3.7
Programming IDEVS Code
Experimental PlatformIBM Quantum Lab
Quantum Simulatoribmq-qasm-simulator

References

  1. Lohachab, A.; Lohachab, A.; Jangra, A. A comprehensive survey of prominent cryptographic aspects for securing communication in post-quantum IoT networks. Internet Things 2020, 9, 100174. [Google Scholar] [CrossRef]
  2. Chawla, D.; Mehra, P.S. A Survey on Quantum Computing for Internet of Things Security. Procedia Comput. Sci. 2023, 218, 2191–2200. [Google Scholar] [CrossRef]
  3. Hassan, W.H. Current research on Internet of Things (IoT) security: A survey. Comput. Netw. 2019, 148, 283–294. [Google Scholar]
  4. Chen, G.; Wang, Y.; Jian, L.; Zhou, Y.; Liu, S. Quantum identity authentication based on the extension of quantum rotation. EPJ Quantum Technol. 2023, 10, 11. [Google Scholar] [CrossRef]
  5. McLeod, J.; Majumdar, R.; Das, S. Challenges and future directions in the implementation of quantum authentication protocols. In Proceedings of the International Conference on Computational Science, London, UK, 21–23 June 2022; Springer: Berlin/Heidelberg, Germany, 2022; pp. 164–170. [Google Scholar]
  6. Rao, B.D.; Jayaraman, R. A novel quantum identity authentication protocol without entanglement and preserving pre-shared key information. Quantum Inf. Process. 2023, 22, 92. [Google Scholar] [CrossRef]
  7. Gong, L.H.; Pei, J.J.; Zhang, T.F.; Zhou, N.R. Quantum convolutional neural network based on variational quantum circuits. Opt. Commun. 2024, 550, 129993. [Google Scholar] [CrossRef]
  8. Zhou, N.R.; Zhang, T.F.; Xie, X.W.; Wu, J.Y. Hybrid quantum–classical generative adversarial networks for image generation via learning discrete distribution. Signal Process. Image Commun. 2023, 110, 116891. [Google Scholar] [CrossRef]
  9. Huang, Y.; Xu, G.; Song, X. An improved efficient identity-based quantum signature scheme. Quantum Inf. Process. 2022, 22, 36. [Google Scholar] [CrossRef]
  10. Tang, G.; Duong, D.H.; Joux, A.; Plantard, T.; Qiao, Y.; Susilo, W. Practical post-quantum signature schemes from isomorphism problems of trilinear forms. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, 30 May–3 June 2022; Springer: Berlin/Heidelberg, Germany, 2022; pp. 582–612. [Google Scholar]
  11. Bennett, C.H.; Brassard, G.; Crépeau, C.; Jozsa, R.; Peres, A.; Wootters, W.K. Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. Phys. Rev. Lett. 1993, 70, 1895. [Google Scholar] [CrossRef]
  12. Chen, J.; Li, D.; Liu, M.; Yang, Y.; Zhou, Q. Quantum controlled teleportation of bell state using seven-qubit entangled state. Int. J. Theor. Phys. 2020, 59, 1402–1412. [Google Scholar] [CrossRef]
  13. Kirdi, M.E.; Slaoui, A.; Hadfi, H.E.; Daoud, M. Efficient Quantum Controlled Teleportation of an Arbitrary Three-Qubit State Using Two GHZ Entangled States and One Bell Entangled State. J. Russ. Laser Res. 2023, 44, 121–134. [Google Scholar] [CrossRef]
  14. Ma, Y. Convenient quantum controlled teleportation of two-qubit pure state with seven-qubit entangled state. Laser Phys. Lett. 2023, 20, 095204. [Google Scholar] [CrossRef]
  15. Hou, K.; Bao, D.; Zhu, C.; Yang, Y. Controlled teleportation of an arbitrary two-qubit entanglement in noises environment. Quantum Inf. Process. 2019, 18, 104. [Google Scholar] [CrossRef]
  16. Liu, X.F.; Li, D.F.; Zheng, Y.D.; Yang, X.L.; Zhou, J.; Tan, Y.Q.; Liu, M.Z. Experimental realization of quantum controlled teleportation of arbitrary two-qubit state via a five-qubit entangled state. Chin. Phys. B 2022, 31, 050301. [Google Scholar] [CrossRef]
  17. Zhou, R.G.; Li, X.; Qian, C.; Ian, H. Quantum bidirectional teleportation 2↔2 or 2↔3 Qubit teleportation protocol via 6-Qubit entangled state. Int. J. Theor. Phys. 2020, 59, 166–172. [Google Scholar] [CrossRef]
  18. Wang, M.; Li, H.S. Bidirectional quantum teleportation using a five-qubit cluster state as a quantum channel. Quantum Inf. Process. 2022, 21, 44. [Google Scholar] [CrossRef]
  19. Yang, B. Bidirectional hierarchical quantum teleportation based on an eight-qubit entangled state. Laser Phys. Lett. 2023, 20, 095201. [Google Scholar] [CrossRef]
  20. Zhou, R.G.; Xu, R.; Lan, H. Bidirectional quantum teleportation by using six-qubit cluster state. IEEE Access 2019, 7, 44269–44275. [Google Scholar] [CrossRef]
  21. Zhou, R.G.; Zhang, Y.N. Bidirectional quantum controlled teleportation of three-qubit state by using GHZ states. Int. J. Theor. Phys. 2019, 58, 3594–3601. [Google Scholar] [CrossRef]
  22. Tabatabaei, L.S.; Vakili, B. Bi-directional quantum teleportation of GHZ-like states. arXiv 2023, arXiv:2302.11300. [Google Scholar] [CrossRef]
  23. Kazemikhah, P.; Tabalvandani, M.B.; Mafi, Y.; Aghababa, H. Asymmetric bidirectional controlled quantum teleportation using eight qubit cluster state. Int. J. Theor. Phys. 2022, 61, 17. [Google Scholar] [CrossRef]
  24. Choudhury, B.S.; Samanta, S. Asymmetric bidirectional 3 ⇔ 2 qubit teleportation protocol between Alice and Bob via 9-qubit cluster state. Int. J. Theor. Phys. 2017, 56, 3285–3296. [Google Scholar] [CrossRef]
  25. Kaur, S.; Gill, S. Asymmetric Controlled Quantum Teleportation Via Eight-Qubit Entangled State in a Noisy Environment. Int. J. Theor. Phys. 2023, 62, 31. [Google Scholar] [CrossRef]
  26. Yang, Y.; Li, D.; Liu, M.; Chen, J. Quantum information splitting of arbitrary two-qubit state via a five-qubit cluster state and a bell-state. Int. J. Theor. Phys. 2020, 59, 187–199. [Google Scholar] [CrossRef]
  27. Liu, X.; Li, D.; Zheng, Y.; Liu, M.; Yang, X.; Zhou, J.; Tan, Y.; Wang, R. Quantum Information Splitting of an Arbitrary Five-Qubit State Using Four-Qubit Entangled States. Int. J. Theor. Phys. 2022, 61, 220. [Google Scholar] [CrossRef]
  28. Rahmawati, R.; Purwanto, A.; Subagyo, B.A.; Taufiqi, M.; Hatmoko, B.D. Symmetric and asymmetric cyclic quantum teleportation with different controller for each participant. Int. J. Theor. Phys. 2022, 61, 244. [Google Scholar] [CrossRef]
  29. Li, Y.; Qiao, Y.; Sang, M.; Nie, Y. Controlled cyclic quantum teleportation of an arbitrary two-qubit entangled state by using a ten-qubit entangled state. Int. J. Theor. Phys. 2019, 58, 1541–1545. [Google Scholar] [CrossRef]
  30. Zhou, R.G.; Ling, C. Asymmetric cyclic controlled quantum teleportation by using nine-qubit entangled state. Int. J. Theor. Phys. 2021, 60, 3435–3459. [Google Scholar] [CrossRef]
  31. Kirdi, M.E.; Slaoui, A.; Hadfi, H.E.; Daoud, M. Improving the probabilistic quantum teleportation efficiency of arbitrary superposed coherent state using multipartite even and odd j-spin coherent states as resource. Appl. Phys. B 2023, 129, 94. [Google Scholar] [CrossRef]
  32. Li, H.; Li, J.; Chen, X. Probabilistic quantum teleportation of shared quantum secret. Chin. Phys. B 2022, 31, 090303. [Google Scholar] [CrossRef]
  33. Javed, S.; Pandey, R.K.; Yadav, P.S.; Prakash, R.; Prakash, H. Probabilistic Quantum Teleportation via 3-Qubit Non-maximally Entangled GHZ State by Repeated Generalized Measurements. Int. J. Theor. Phys. 2022, 62, 11. [Google Scholar] [CrossRef]
  34. Bennett, C.H.; DiVincenzo, D.P.; Shor, P.W.; Smolin, J.A.; Terhal, B.M.; Wootters, W.K. Remote state preparation. Phys. Rev. Lett. 2001, 87, 077902. [Google Scholar] [CrossRef] [PubMed]
  35. Jin, R.H.; Wei, W.S.; Zhou, P. Hierarchical controlled remote preparation of an arbitrary m-qudit state with four-qudit cluster states. Quantum Inf. Process. 2023, 22, 113. [Google Scholar] [CrossRef]
  36. Mandal, M.K.; Choudhury, B.S.; Samanta, S. Cyclic controlled remote state preparation protocol initiated by a mentor for qubits. Opt. Quantum Electron. 2022, 54, 602. [Google Scholar] [CrossRef]
  37. Chen, X.B.; Sun, Y.R.; Xu, G.; Jia, H.Y.; Qu, Z.; Yang, Y.X. Controlled bidirectional remote preparation of three-qubit state. Quantum Inf. Process. 2017, 16, 244. [Google Scholar] [CrossRef]
  38. Sadeghi Zadeh, M.S.; Houshmand, M.; Aghababa, H. Bidirectional teleportation of a two-qubit state by using eight-qubit entangled state as a quantum channel. Int. J. Theor. Phys. 2017, 56, 2101–2112. [Google Scholar] [CrossRef]
  39. Sang, M. Bidirectional quantum teleportation by using five-qubit cluster state. Int. J. Theor. Phys. 2016, 55, 1333–1335. [Google Scholar] [CrossRef]
Figure 1. This circuit builds a nine-qubit entanglement channel. From left to right, q 2 to q 1 0 represent the qubits ( a 0 , a 1 , a 2 , e, d 1 , d 2 , b, c 1 , c 2 ), and the initial state from q 2 to q 10 is | 0 . The first part is the H gate, the middle parts 2, 3, and 4 are the CNOT operation, and the fifth part is the measurement operation. The number pointed by the arrow of the measurement mark represents the classical bit number. The diagram shows the circuit diagram process of the channel preparation experiment.
Figure 1. This circuit builds a nine-qubit entanglement channel. From left to right, q 2 to q 1 0 represent the qubits ( a 0 , a 1 , a 2 , e, d 1 , d 2 , b, c 1 , c 2 ), and the initial state from q 2 to q 10 is | 0 . The first part is the H gate, the middle parts 2, 3, and 4 are the CNOT operation, and the fifth part is the measurement operation. The number pointed by the arrow of the measurement mark represents the classical bit number. The diagram shows the circuit diagram process of the channel preparation experiment.
Sensors 23 08475 g001
Figure 2. After three H gates and six CNOT operations, the channel system is entangled; the horizontal coordinate represents the corresponding quantum state that may collapse, and the vertical coordinate represents the number of collapses of each quantum state. The figure shows that the collapse probability of each quantum state is basically the same, which reflects the rationality of the entangled channel.
Figure 2. After three H gates and six CNOT operations, the channel system is entangled; the horizontal coordinate represents the corresponding quantum state that may collapse, and the vertical coordinate represents the number of collapses of each quantum state. The figure shows that the collapse probability of each quantum state is basically the same, which reflects the rationality of the entangled channel.
Sensors 23 08475 g002
Figure 3. This is a circuit diagram of controlled remote state preparation and quantum teleportation using a nine-qubit entangled channel. From q 0 to q 10 represent the qubits ( A 1 , A 2 , a 1 , a 2 , e, d 1 , d 2 , b, c 1 , c 2 ). Marked by the dividing line, the first part of Figure (a) is the channel preparation; the second part is the preparation and initialization of the quantum state to be transmitted; the first part of Figure (b) is the corresponding unitary operation; the second part is the measurement process. “H” indicates the H gate; the light blue symbol “+” indicates the target bit; the light blue dot represents the control bit; both the Init gate and Unitary gate are initialization operations for quantum states to enable any quantum state transmission. The black mark represents the measurement operation; the X and Z identifiers represent X operations and Z operations, whose matrix form is indicated in Equation (7). The two diagrams show the complete protocol process.
Figure 3. This is a circuit diagram of controlled remote state preparation and quantum teleportation using a nine-qubit entangled channel. From q 0 to q 10 represent the qubits ( A 1 , A 2 , a 1 , a 2 , e, d 1 , d 2 , b, c 1 , c 2 ). Marked by the dividing line, the first part of Figure (a) is the channel preparation; the second part is the preparation and initialization of the quantum state to be transmitted; the first part of Figure (b) is the corresponding unitary operation; the second part is the measurement process. “H” indicates the H gate; the light blue symbol “+” indicates the target bit; the light blue dot represents the control bit; both the Init gate and Unitary gate are initialization operations for quantum states to enable any quantum state transmission. The black mark represents the measurement operation; the X and Z identifiers represent X operations and Z operations, whose matrix form is indicated in Equation (7). The two diagrams show the complete protocol process.
Sensors 23 08475 g003
Figure 4. The 0 and 1 represent | 0 and | 1 . The first two bars of 0 and 1, respectively, are David’s experimental results; the middle bar is Bob’s experimental results; the last two bars are Charlie’s experimental results, which are very close to the expected results.
Figure 4. The 0 and 1 represent | 0 and | 1 . The first two bars of 0 and 1, respectively, are David’s experimental results; the middle bar is Bob’s experimental results; the last two bars are Charlie’s experimental results, which are very close to the expected results.
Sensors 23 08475 g004
Figure 5. Alice represents the sending device; David represents the receiving device; Bob and Charlie represent the target device for the preparation of the quantum state; Eve is the control device. The figure shows the use of quantum channels, which are used to transmit and measure quantum states, and classical channels, which are used to transmit unitary operations.
Figure 5. Alice represents the sending device; David represents the receiving device; Bob and Charlie represent the target device for the preparation of the quantum state; Eve is the control device. The figure shows the use of quantum channels, which are used to transmit and measure quantum states, and classical channels, which are used to transmit unitary operations.
Sensors 23 08475 g005
Table 1. Comparison of transmission efficiency results, including the transmission channel, the number of particles transmitted, and whether a controller was added.
Table 1. Comparison of transmission efficiency results, including the transmission channel, the number of particles transmitted, and whether a controller was added.
ProtocolTeleported ParticlesQuantum ChannelController (Yes/No)Efficiency
[38]Four-qubitEight-qubitNo25%
[39]Three-qubitFive-qubitNo30%
[24]Five-qubitNine-qubitNo23.8%
[19]Three-qubitEight-qubitNo18.75%
[18]Three-qubitFive-qubitNo30%
proposedFive-qubitNine-qubitYes33.3%
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Fu, Y.; Li, D.; Hua, X.; Jiang, Y.; Zhu, Y.; Zhou, J.; Yang, X.; Tan, Y. A Scheme for Quantum Teleportation and Remote Quantum State Preparation of IoT Multiple Devices. Sensors 2023, 23, 8475. https://doi.org/10.3390/s23208475

AMA Style

Fu Y, Li D, Hua X, Jiang Y, Zhu Y, Zhou J, Yang X, Tan Y. A Scheme for Quantum Teleportation and Remote Quantum State Preparation of IoT Multiple Devices. Sensors. 2023; 23(20):8475. https://doi.org/10.3390/s23208475

Chicago/Turabian Style

Fu, You, Dongfen Li, Xiaoyu Hua, Yangyang Jiang, Yonghao Zhu, Jie Zhou, Xiaolong Yang, and Yuqiao Tan. 2023. "A Scheme for Quantum Teleportation and Remote Quantum State Preparation of IoT Multiple Devices" Sensors 23, no. 20: 8475. https://doi.org/10.3390/s23208475

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop