Next Article in Journal
Pipette-Free and Fully Integrated Paper Device Employing DNA Extraction, Isothermal Amplification, and Carmoisine-Based Colorimetric Detection for Determining Infectious Pathogens
Next Article in Special Issue
Provably Secure Lightweight Mutual Authentication and Key Agreement Scheme for Cloud-Based IoT Environments
Previous Article in Journal
Three-Dimensional Positioning for Aircraft Using IoT Devices Equipped with a Fish-Eye Camera
Previous Article in Special Issue
A Scheme for Quantum Teleportation and Remote Quantum State Preparation of IoT Multiple Devices
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Hierarchical Controlled Hybrid Quantum Communication Based on Six-Qubit Entangled States in IoT

College of Computer Science and Cyber Security (Oxford Brookes College), Chengdu University of Technology, Chengdu 610059, China
*
Author to whom correspondence should be addressed.
Sensors 2023, 23(22), 9111; https://doi.org/10.3390/s23229111
Submission received: 2 October 2023 / Revised: 2 November 2023 / Accepted: 6 November 2023 / Published: 10 November 2023
(This article belongs to the Special Issue IoT Network Security)

Abstract

:
The rapid development and extensive application of the Internet of Things (IoT) have brought new challenges and opportunities to the field of communication. By integrating quantum secure communication with the IoT, we can provide a higher level of security and privacy protection to counteract security threats in the IoT. In this paper, a hybrid quantum communication scheme using six-qubit entangled states as a channel is proposed for specific IoT application scenarios. This scheme achieves hierarchical control of communication protocols on a single quantum channel. In the proposed scheme, device A transmits data to device B through quantum teleportation, while device B issues control commands to device A through remote quantum state preparation technology. These two tasks are controlled by control nodes C and D, respectively. The transmission of information from device A to device B is a relatively less important task, which can be solely controlled by control node C. On the other hand, issuing control commands from device B to device A is a more crucial task requiring joint control from control nodes C and D. This paper describes the proposed scheme and conducts simulation experiments using IBM’s Qiskit Aer quantum computing simulator. The results demonstrate that the fidelity of the quantum teleportation protocol (QTP) and the remote state preparation protocol (RSP) reach an impressive value of 0.999, fully validating the scheme’s feasibility. Furthermore, the factors affecting the fidelity of the hybrid communication protocol in an IoT environment with specific quantum noise are analyzed. By combining the security of quantum communication with the application scenarios of the IoT, this paper presents a new possibility for IoT communication.

1. Introduction

The Internet of Things (IoT) enables communication and data exchange between various devices and systems by connecting them to the Internet. This seamless connectivity allows devices to perform real-time monitoring, remote control, and data sharing, bringing more convenient services and functions to users. However, IoT devices have limited computing power, which poses substantial security challenges for IoT deployment. In the era of quantum communication, these challenges become more severe because some attackers may have quantum computing capabilities, making IoT devices more vulnerable. Unlike traditional secure communication schemes, quantum communication does not rely on computational complexity to guarantee communication security. However, it uses the unique physical properties of quantum mechanics to transmit information, thus achieving secure communication. In recent years, quantum information technology has developed rapidly. In 2022, Xie et al. [1] proposed an asynchronous measurement-device-independent quantum key distribution protocol. In 2023, Zhou et al. [2] implemented an innovative measurement-device-independent quantum key distribution (MDI-QKD) scheme. In 2022, Yin et al. [3] proposed an efficient quantum digital signature (QDS) protocol. In 2023, Liao et al. [4] proposed a continuous-variable quantum secret-sharing scheme based on multi-ring discrete modulation. In 2023, Zhou et al. [5] proposed a hybrid quantum-classical generative adversarial network (HQCGAN). In 2024, Gong et al. [6] designed a quantum convolutional neural network (QCNN) based on pure variational quantum circuits inspired by convolutional neural networks. Quantum communication technology provides new solutions for IoT security issues and application scenarios [7,8,9,10]. In 2021, Maha et al. [11] proposed a novel method that uses quantum key distribution (QKD) technology to encrypt data between IoT devices and servers, which is simple and effective. In the same year, Rajesh Kumar et al. [12] designed a quantum-communication-based IoT security architecture (QIoTSA) and analyzed its advantages and challenges. In 2022, Liu et al. [13] used quantum key distribution (QKD) technology to store quantum keys in IoT devices in advance and used them to encrypt and decrypt IoT-sensitive data.
Quantum teleportation (QTP) and remote state preparation (RSP) are quantum secure communication techniques that use quantum entanglement properties. QTP was first proposed by Bennett and Brassard [14] in 1993 and later experimentally verified by Anton Zeilinger and others in 1997. Since then, QTP has attracted the attention of many researchers and has produced many theoretical and experimental advances and variations in the past thirty years [15,16,17,18]. In 1998, Karlsson and Bourennane [19] pioneered the idea of controlled quantum teleportation (CQTP). In 2008, Chen et al. [20] designed a bidirectional CQTP scheme based on four-qubit entangled states. In 2015, Chen et al. [21] proposed a CQTP scheme based on three-particle partially entangled states. In 2018, Zhou et al. [22] proposed an efficient CQTP scheme based on two-qubit entangled states, which requires the control of a supervisor. In 2020, Li et al. [23] proposed a theoretical CQTP scheme based on seven-qubit entangled states. Remote quantum state preparation (RSP) is an essential branch of quantum communication technology. It differs from quantum teleportation (QTP) in that the sender knows the quantum state to be prepared, while the receiver does not. The sender can perform specific measurements on a certain qubit based on their information, thereby helping the remote receiver recover the original state. In 2000, Lo et al. [24] first proposed the concept of RSP. In recent years, some people have proposed a bidirectional hybrid controlled quantum communication (BHCQC) scheme that combines QTP and RSP. In 2017, Fang et al. [25] used a five-qubit Brown state as the channel to give a deterministic BHCQC protocol for any single-qubit state. In the same year, Sang et al. [26] also used a five-qubit cluster state as the channel to realize a deterministic BHCQC protocol for any single-qubit state. In 2018, Ma et al. [27] used a six-qubit entangled state to perform BHCQC. Hierarchical quantum communication is a novel means of multiparty quantum communication in recent years. It uses different levels of quantum entangled states to achieve quantum information transmission among multiple parties. In 2010, Wang et al. [28] proposed the first scheme of multiparty hierarchical controlled quantum teleportation (HCQTP) using four-particle entangled states. In 2013, Shukla and Pathak et al. [29] performed similar work using four-particle entangled states. In 2017, Shukla et al. [30] proposed a protocol for the hierarchical joint remote preparation of any single-qubit state using five-particle cluster states. In 2018, Chen et al. [31] realized a deterministic hierarchical remote preparation of any single-qubit state using six-particle partially entangled states. In 2020, Wang et al. [32] used four-particle states as the channel to design a single-qubit state hierarchical CQTP scheme. In 2021, Ma and Wang [33] used two five-particle cluster states to carry out a hierarchical controlled remote preparation of two-qubit states.
In the previous BHCQC schemes, quantum teleportation and remote quantum state preparation were regarded as equally important, lacking control flexibility, and making them unsuitable for specific IoT scenarios. In order to migrate BHCQC to the IoT, this study attempts to introduce the concept of hierarchical control into the hybrid communication protocol, assigning different levels of importance to quantum teleportation and remote quantum state preparation. Thus, this paper proposes a hierarchical controlled hybrid quantum communication (HCHQC) scheme utilizing a six-qubit entangled state as the quantum channel. Alice wishes to transmit an unknown quantum state to Bob, while simultaneously, Bob desires to prepare a known quantum state on Alice’s side remotely. This process is controlled by supervisors Charlie and David. The state Alice wants to transmit to Bob is a less critical task and can be solely controlled by supervisor Charlie. However, the state that Bob intends to prepare for Alice remotely is a more important task and must be jointly controlled by supervisors Charlie and David.
The remaining structure of this paper is as follows: Section 2 presents the application scenarios of the HCHQC protocol in the IoT and provides a detailed description of the HCHQC protocol. In Section 3, we employ IBM’s Qiskit Aer quantum computing simulator to conduct simulation experiments to validate the proposed scheme’s feasibility. In Section 4, we introduce the presence of amplitude-damping noise and phase-damping noise environments and analyze the factors that impact the fidelity of the HCHQC protocol in specific noise environments. Finally, Section 5 provides a comprehensive summary of this paper.

2. Hierarchical Controlled Hybrid Quantum Communication Scheme in the IoT

2.1. Application Scenario

The Internet of Things (IoT) is a framework that uses internet technology to connect various smart devices and achieve information sharing and interaction. The IoT is widely used in many fields, such as smart homes, intelligent transportation, smart medical care, etc. However, the IoT also faces security issues, such as device identity authentication, data confidentiality and integrity, network defence, etc. To cope with these challenges, the quantum secret communication protocol provides a new solution. The quantum secret communication protocol is a technology that uses quantum mechanics principles, such as quantum superposition, quantum entanglement, quantum no-cloning, etc., to achieve information-secure transmission and encryption. It can effectively resist eavesdropping and interference from third parties and ensure the security and reliability of IoT communication. This paper will discuss a scenario that uses a quantum secret communication protocol to protect IoT communication security.
Device A and device B are edge devices in the IoT that are close to the data source or the user and can process and analyze data locally. Device A is equipped with multiple sensors, which can collect environmental data, such as temperature, pressure, etc. Device B can receive the environmental status of other edge devices and issue corresponding instructions according to the status change. Control node C and control node D are cloud computing devices that are responsible for the authentication and control services of the IoT and ensure the security of the IoT. These devices transmit classical data through classical network channels and exchange quantum information through quantum channels, as shown in Figure 1.
Device A must securely transmit the environmental state data (such as temperature, pressure, etc.) to another device, device B, within the IoT system. This transmission of the environmental state exists at a general level of security within the entire IoT system; thus necessitating authorization solely from control node C. Device A can encode the intended state information into a quantum state, denoted as state a, and employ controlled quantum teleportation to transmit this quantum state to device B. By measuring the received quantum state a, device B can retrieve the environmental state information from device A’s side. Conversely, device B controls device A, allowing it to make determinations based on the transmitted environmental state data and issue control commands to device A. Considering the security of the IoT system, this manipulation operates at a higher level of protection throughout the entire IoT system, requiring joint authorization from control nodes C and D. Device B can encode the desired instructions into a quantum state, denoted as state b, and utilizing remote quantum state preparation under the shared control of control nodes C and D, create a quantum state on device A’s side that matches the state of quantum state b. Device A can measure the quantum state to decode the instruction.
Based on the scenario of using a quantum secret communication protocol to ensure the security of IoT communication, this paper proposes an HCHQC protocol that uses a six-qubit entangled state as the quantum channel and realizes the layered control of two different communication protocols, quantum invisible transmission, and remote quantum state preparation, on one quantum channel. In the communication scheme, device A and device B represent Alice and Bob, respectively, and control node C and control node D represent Charlie and David, respectively. The following Section 2, will detail this hybrid quantum communication scheme that uses a six-qubit entangled state as the quantum channel for the IoT.

2.2. Specific Communication Plan

The communication scheme introduced in this section has the following advantages: (1) flexible communication, which can be controlled according to the task requirements and security levels; (2) quantum resource saving, which can complete two tasks with one six-qubit entangled state; (3) high communication efficiency, which can transmit and reconstruct states with a small amount of classical information and quantum operations. Next, we will explain this scheme in detail.
Assume Alice has an arbitrary unknown single-qubit state, denoted as:
| φ a = α 1 | 0 + α 2 | 1
where α 1 and α 2 are complex numbers satisfying α 1 2 + α 2 2 = 1 .
Alice wants to teleport an unknown single qubit state | φ to Bob using quantum teleportation. Meanwhile, Bob wants to prepare a known single qubit state | ϕ on Alice’s side through remote state preparation. The state of | ϕ can be written as:
| ϕ b = β 1 | 0 + β 2 | 1
where β 1 and β 2 are real numbers satisfying β 1 2 + β 2 2 = 1 .
At this point, assuming that the quantum channel shared by Alice, Bob, Charlie, and David is a six-qubit entangled quantum state, it can be expressed as:
| ψ A 1 B 1 A 2 B 2 C D = 1 2 ( | 000000 | 001111 + | 110010 | 111101 ) A 1 B 1 A 2 B 2 C D
Among them, qubits A 1 and A 2 belong to Alice, qubits B 1 and B 2 belong to Bob, qubit C belongs to Charlie, and qubit D belongs to David. The quantum state of the whole system can be expressed as follows:
| τ a A 1 B 1 A 2 B 2 C D = | φ a | ψ A 1 B 1 A 2 B 2 C D = 1 2 ( α 1 | 0 + α 2 | 1 ) a ( | 000000 | 001111 + | 110010 | 111101 ) A 1 B 1 A 2 B 2 C D
where ⊗ represents the tensor product. We now introduce the hybrid quantum communication scheme in four steps.
  • Step 1:
Alice performs a joint measurement on two qubits a and A 1 she possesses, using the Bell measurement basis given by the following expression:
| Ψ 1 a , A 1 = 1 2 ( | 00 + | 11 ) | Ψ 2 a , A 1 = 1 2 ( | 00 | 11 ) | Ψ 3 a , A 1 = 1 2 ( | 01 + | 10 ) | Ψ 4 a , A 1 = 1 2 ( | 01 | 10 )
Alice can obtain one of the four possible measurement results with equal probability, and the remaining qubits B 1 , A 2 , B 2 , C, and D will collapse into one of the corresponding four states Ψ 1 | | τ , Ψ 2 | | τ , Ψ 3 | | τ , or Ψ 4 | | τ , as shown in Table 1.
  • Step 2:
At the same time, Bob performs projection measurement on his qubit B 2 , and the measurement basis is:
| Φ 1 B 2 = β 1 | 0 + β 2 | 1 | Φ 2 B 2 = β 2 | 0 β 1 | 1
Since the coefficients β 1 and β 2 are known to Bob, such a set of measurement bases can be obtained. The projection measurements and the states of the remaining qubits are shown in Table 2 below.
  • Step 3:
Alice needs Charlie’s help to complete the task of quantum teleporting the quantum state | φ to Bob using quantum entanglement. Suppose Charlie agrees to assist Alice and Bob. In that case, he needs to perform a von Neumann measurement on his qubit C on the basis { | ν 1 , | ν 2 } and communicate the measurement result to Bob through the classical communication channel. The measurement basis { | ν 1 , | ν 2 } is as follows:
| ν 1 = 1 2 ( | 0 + | 1 ) | ν 2 = 1 2 ( | 0 | 1 )
Now suppose a situation exists where, before Charlie performs a single-qubit von Neumann measurement, the measurement results of Alice and Bob are | Ψ 1 and | Φ 1 , respectively, then the remaining qubits will collapse to the state ( α 1 β 1 | 0000 α 1 β 2 | 0111 + α 2 β 1 | 1010 α 2 β 2 | 1101 ) B 1 A 2 C D . After Charlie performs the von Neumann measurement on qubit C, if the obtained measurement result is | ν 2 , the state of the remaining qubits will collapse to:
ν 2 | Φ 1 | Ψ 1 | | τ = ( α 1 β 1 | 000 + α 1 β 2 | 011 α 2 β 1 | 100 α 2 β 2 | 111 ) B 1 A 2 D
We can go one step further and write the equation as follows:
ν 2 | Φ 1 | Ψ 1 | | τ = ( α 1 | 0 α 2 | 1 ) B 1 ( β 1 | 00 + β 2 | 11 ) A 2 D
It can be clearly seen that after Bob learns the measurement result of Charlie through the classical channel, he only needs to perform the σ z gate operation on the qubit B 1 to correct the quantum state. Then he can obtain the quantum state | φ . However, the qubits A 2 and D are still entangled, so Alice cannot obtain the state | ϕ prepared remotely by Bob. The other cases and the unitary operations corresponding to each case are shown in Table 3.
  • Step 4:
To remotely prepare the quantum state | ϕ from Bob to Alice, supervisors Charlie and David are needed. David must perform the qubit D single-qubit von Neumann measurements. Once Alice receives the measurement results from Charlie and David through the classical channel, she can perform the corresponding unitary operation on qubit A 2 to obtain the desired quantum state | ϕ that Bob intends to prepare.
In Step 3’s example, if David’s measurement result is | ν 1 , then Alice will obtain the collapsed state of qubit A 2 as β 1 | 0 + β 2 | 1 . To reconstruct the quantum state | ϕ , Alice can perform the unitary operation I on A 2 . On the other hand, if David’s measurement result is | ν 2 , then Alice will observe the collapsed state of qubit A 2 as β 1 | 0 β 2 | 1 . To reconstruct the quantum state | ϕ , Alice can perform the unitary operation σ z on A 2 . The details of David’s measurement results, the state of qubit A 2 , and Alice’s unitary operation are presented in Table 4.
The four unitary operations used in the transmission process are:
I = | 0 0 | + | 1 1 | σ z = | 0 0 | | 1 1 | σ x = | 0 1 | + | 1 0 | i σ y = | 0 1 | | 1 0 |
The above steps illustrate how a hybrid quantum communication system is implemented using a six-qubit entangled state as a channel. During the transmission process, Alice sends the state of qubit a to Bob via quantum teleportation, which Charlie supervises. Simultaneously, Bob prepares a qubit A 2 in the same state as qubit b on Alice’s side through remote state preparation, which Charlie and David jointly supervise. This approach allows different communication protocols to be controlled on a quantum channel, improving communication flexibility.

3. Experimental Verification

To test the feasibility of our proposed hybrid quantum communication scheme in IoT communication, we conducted a simulation experiment using IBM’s Qiskit Aer (0.13.0) quantum computing simulator. Qiskit Aer is an open-source quantum computing software package that can simulate quantum circuits on different noise models and backend devices. We used the statevector-simulator in Qiskit Aer as the backend device, which can give the final state vector after the quantum circuit runs. We built a quantum circuit with seven qubits and sixteen classical bits, completed the four steps in the scheme, and recorded the measurement results and correction operations of Alice, Bob, Charlie, and David. Next, we will show the whole process and results of the experiment.
The complete process of the experiment is shown in Figure 2, where q 1 q 6 is a six-qubit quantum channel, and q 0 is a single-qubit quantum state; their initial states are all | 0 . Part I shows the quantum circuit that generates arbitrary single-qubit states through U 1 gates. In this experiment, we set the parameters of the U 1 gate to ( θ = π / 2 ,   φ = 0 ,   λ = π ) . We can obtain a quantum state of | φ a = 1 2 ( | 0 + | 1 ) through the unitary operation of the U 1 gate. This qubit is utilized for experimental verification purposes. Part II is the process of preparing quantum channels, showing the use of H gates, X gates, and C N O T gates to generate six-qubit entangled states. Part III shows Alice’s process of performing Bell state measurements on qubits a and A 1 . In this process, according to different measurement results, Alice will obtain two classical bit information. The measurement results and corresponding classical bit encoding are shown in Table 5 below. The same goes for Bob, Charlie, and David.
Part IV is the circuit where Bob performs projection measurement on his qubit B 2 . In this experiment, we set the quantum state that Bob wants to transmit as | ϕ b = 1 3 | 0 + 2 3 | 1 ) . Therefore, the quantum gate U 2 used for projection measurement can be represented by the following matrix:
U 2 = 1 3 2 3 2 3 1 3
Part V and Part VI show the circuits used by Charlie and David to perform the von Neumann measurements. Parts VII and VIII represent the process of reconstructing quantum information by Bob and Alice according to the classical bit encoding by the corresponding unitary operations.
Qiskit Aer is a high-performance quantum computing simulator with realistic noise models. Using several different simulation methods, it provides an interface to run quantum circuits with or without noise. By running the above quantum circuit in the Qiskit Aer simulator, the probability distribution of the qubit states obtained by Alice and Bob can be obtained. The following Figure 3 and Figure 4 shows the experimental results of 8192 experiments on Qiskit Aer.
According to Table 6, the qubit state obtained by Alice and Bob can be written as Equation (11), where | φ B 1 represents the QTP simulated state received by Bob calculated based on the actual transmission result, and | ϕ A 2 represents the RSP simulated state received by Alice calculated based on the actual transmission result.
| φ B 1 = 0.5002 | 0 + 0.4997 | 1 | ϕ A 2 = 0.3291 | 0 + 0.6708 | 1
Fidelity is a metric that assesses the efficacy of quantum communication protocols. It signifies the degree of resemblance between the transmitted quantum state and the original quantum state. Generally speaking, higher fidelity indicates a more successful quantum communication protocol. In this scheme, we can calculate the fidelity of QTP from Alice to Bob and RSP from Bob to Alice. The calculation formulas are (12) and (13), respectively:
F Q T P = φ | a ρ 1 | φ a = ( 2 2 0 | + 2 2 1 | ) ( 0.5002 | 0 + 0.4997 | 1 ) ( 0.5002 0 | + 0.4997 1 | ) ( 2 2 | 0 + 2 2 | 1 ) 0.999
F R S P = ϕ | b ρ 2 | ϕ b = ( 1 3 0 | + 2 3 1 | ) ( 0.3291 | 0 + 0.6708 | 1 ) ( 0.3291 0 | + 0.6708 1 | ) ( 1 3 | 0 + 2 3 | 1 ) 0.999
where F Q T P represents the fidelity of quantum teleportation from Alice to Bob, F R S P represents the fidelity of remote state preparation from Bob to Alice, ρ 1 = | φ B 1 φ | represents the density operator of the QTP simulated state, and ρ 2 = | ϕ A 2 ϕ | represents the density operator of the RSP simulated state. According to the calculation results of the above formulas, we can see that, in our designed experiment, the fidelity of the quantum state transmitted by Alice to Bob via quantum teleportation (QTP) is as high as 0.999, close to the ideal value of 1, which demonstrates the validity of QTP in the hybrid quantum communication protocol; similarly, the fidelity of the quantum state prepared by Bob for Alice via remote quantum state preparation (RSP) is also 0.999, close to the ideal value of 1, which demonstrates the validity of RSP in the hybrid quantum communication protocol.

4. Impact of Quantum Noise on Hybrid Quantum Communication Schemes

Quantum secret communication uses the characteristics of quantum mechanics to achieve high-security information transmission. However, there are also some challenges in applying quantum secret communication in the IoT, such as the interference of quantum noise. Quantum noise refers to the environmental factors or device defects in the quantum channel, which cause the transmitted quantum state to change or be in error. This affects the efficiency and security of quantum secret communication and may even cause communication interruption or cracking. There are several main types of quantum noise in the IoT:
  • Amplitude-damping noise: This particular noise engenders the disappearance or attenuation of photons, thereby diminishing both the signal strength and the signal-to-noise ratio. Amplitude-damping noise primarily arises from factors such as fibre-optic transmission losses, reflection in optical devices, and scattering;
  • Phase-damping noise: This particular noise induces random variations in the phase of photons, thereby disrupting the quantum superposition and entanglement states. Phase-damping noise primarily stems from factors such as temperature fluctuations, mechanical vibrations, and electromagnetic interference;
  • Displacement noise: This noise engenders random displacements in the position of photons, thereby altering their wavelength or frequency. Displacement noise primarily arises from factors such as the Doppler effect, fibre dispersion, and nonlinear effects;
  • Rotational noise: This particular noise induces random rotations in the polarization direction of photons, thereby altering their polarization state. Rotational noise primarily stems from factors such as fibre birefringence, the Faraday effect, and magnetic fields.
In this section, we have chosen two exemplary forms of quantum noise: amplitude-damping noise and phase-damping noise. We shall discuss the fidelity of communication in the IoT communication scenario for the HCHQC protocol in the presence of these two types of quantum noise. The Kraus operator for amplitude-damping noise is expressed as:
E 0 A = 1 0 0 1 η A ,   E 1 A = 0 η A 0 0
where η A is the error probability caused by the amplitude-damping noise of the qubit. The Kraus operator for the phase-damping noise is expressed as:
E 0 P = 1 η P I ,   E 1 P = η P 1 0 0 0 ,   E 2 P = η P 0 0 0 1
Here, η P represents the strength of the noise, and I is the identity matrix. In the presence of quantum noise, the input of a pure state will be converted into a mixed state, which can be expressed more conveniently in the form of a density matrix. Therefore, the channel in the pure state can be written as ρ = | ψ A 1 B 1 A 2 B 2 C D ψ | such a form of the density matrix.
Assume that the channel particles are prepared by the supervisor David, who then sends A 1 , A 2 to Alice, B 1 , B 2 to Bob, and C to Charlie. To simplify the analysis model, assume that the particle C sent by David to Charlie is not affected by noise, the two particles received by Alice are affected by the same noise, and the two particles received by Bob are affected by the same noise. The following formula can describe the influence of noise on the channel:
ξ r ( ρ ) = m , n E m r , A 1 E n r , B 1 E m r , A 2 E n r , B 2 ρ E m r , A 1 E n r , B 1 E m r , A 2 E n r , B 2
where r { A , P } . When r = A , the formula describes the amplitude-damping noise; when r = P , the formula describes the phase-damping noise. The subscript m , n { 0 , 1 , 2 } of E indicates the Kraus operators corresponding to each noise. The second superscript of E indicates which qubit of the channel the corresponding noise operator acts on.
When the quantum channel is affected by these two different noises, it will become the corresponding mixed state:
ξ A ( ρ ) = 1 4 { [ | 000000 ( 1 η A ) | 001111 + ( 1 η A ) | 110010 ( 1 η A ) 2 | 111101 ] × [ 000000 | ( 1 η A ) 001111 | + ( 1 η A ) 110010 | ( 1 η A ) 2 111101 | ] + [ η A ( 1 η A ) | 101001 ] × [ η A ( 1 η A ) 101001 | ] + [ η A ( 1 η A ) | 010101 ] × [ η A ( 1 η A ) 010101 | ] + [ η A 2 | 000001 ] × [ η A 2 000001 | ] }
ξ P ( ρ ) = 1 4 { [ ( 1 η P ) 2 | 000000 ( 1 η P ) 2 | 001111 + ( 1 η P ) 2 | 110010 ] ( 1 η P ) 2 | 111101 ] × [ ( 1 η P ) 2 000000 | ( 1 η P ) 2 001111 | + ( 1 η P ) 2 110010 | ] ( 1 η P ) 2 111101 | ] + η P 2 ( 2 η P 2 ) | 000000 000000 | + η P 2 ( 2 η P 2 ) | 111101 111101 | }
When Alice, Bob, Charlie, and David complete the communication operation, the final state density matrix can be expressed as follows:
ρ out r = Tr a A 1 B 2 C D U i j k l ρ a ξ r ( ρ ) U i j k l
In the above formula, ρ a = ( α 1 | 0 + α 2 | 1 ) ( α 1 0 | + α 2 1 | ) , U i j k l is:
U i j k l = { I a I A 1 σ B 1 i j k σ A 2 i j k l I B 2 I C I D } { I a I A 1 I B 1 I A 2 I B 2 I C ν l | D } { I a I A 1 I B 1 I A 2 I B 2 ν k | C I D } { I a I A 1 I B 1 I A 2 Φ j | B 2 I C I D } { Ψ i | a A 1 I B 1 I A 2 I B 2 I C I D }
Here, i { 1 , 2 , 3 , 4 } , Ψ i | a A 1 represents the result of the Bell state measurement on qubit a , A 1 ; j { 1 , 2 } , Φ j | B 2 represents the result obtained by custom base projection measurement on qubit B 2 ; k , l { 1 , 2 } , ν k | , ν l | represent the results obtained by von Neumann measurement of qubits C and D, respectively; while σ B 1 i j k , σ A 2 i j k l represent the corresponding unitary operations on qubits B 1 , A 2 according to the measurement results. Through the calculation of the above formula, the density matrix of the resulting state obtained by executing the HCHQC protocol under the influence of two noise environments can be obtained:
ρ out A = 1 32 { [ α 1 ( β 1 | 00 β 2 ( 1 η A ) | 01 ) + α 2 ( β 1 ( 1 η A ) | 10 β 2 ( 1 η A ) 2 | 11 ) ] × [ α 1 ( β 1 00 | β 2 ( 1 η A ) 01 | ) + α 2 ( β 1 ( 1 η A ) 10 | β 2 ( 1 η A ) 2 11 | ) ] + α 2 2 β 1 2 η A 2 ( 1 η A ) 2 | 01 01 | + α 1 2 β 2 2 η A 2 ( 1 η A ) 2 | 10 10 | + α 1 2 β 1 2 η A 4 | 00 00 | }
ρ out A = 1 32 { [ α 1 ( β 1 ( 1 η P ) 2 | 00 β 2 ( 1 η P ) 2 | 01 ) + α 2 ( β 1 ( 1 η P ) 2 | 10 β 2 ( 1 η P ) 2 | 11 ) ] × [ α 1 ( β 1 ( 1 η P ) 2 00 | β 2 ( 1 η P ) 2 01 | ) + α 2 ( β 1 ( 1 η P ) 2 10 | β 2 ( 1 η P ) 2 11 | ) ] + α 1 2 β 1 2 η P 2 ( 2 η P 2 ) | 00 00 | + α 2 2 β 2 2 η P 2 ( 2 η P 2 ) | 11 11 | }
With the density matrix of the communication results in the above two noise environments, this can be brought into the formula:
F r = φ | B 1 ϕ | A 2 ρ out r | φ B 1 | ϕ A 2
The corresponding communication fidelity can be obtained:
F A = 1 32 { [ α 1 2 β 1 2 + α 1 2 β 2 2 ( 1 η A ) + α 2 2 β 1 2 ( 1 η A ) + α 2 2 β 2 2 ( 1 η A ) 2 ] 2 + 2 α 1 2 β 1 2 α 2 2 β 2 2 η A 2 ( 1 η A ) 2 + α 1 4 β 1 4 η A 4 }
F P = 1 32 { ( 1 η P ) 4 ( α 1 2 β 1 2 + α 1 2 β 2 2 + α 2 2 β 1 2 + α 2 2 β 2 2 ) 2 + η P 2 ( 2 η P 2 ) α 1 4 β 1 4 + η P 2 ( 2 η P 2 ) α 2 4 β 2 4 }
According to the formula, it can be found that under amplitude-damping noise and phase-damping noise, the fidelity of the transmission process only depends on the amplitude parameter and noise rate of the initial state. To reflect this relationship more intuitively, we plot the relationship between the fidelity function value and the variable under the two noise environments, as shown in Figure 5, Figure 6, Figure 7, Figure 8, Figure 9 and Figure 10. It can be seen from the Figure 5, Figure 6, Figure 8 and Figure 9 that as the noise rate η A , η P increases, the fidelity F A , F P gradually reduces.
To analyze the influence of the amplitude parameter of the initial state on the fidelity of the hybrid quantum communication protocol, we first set α 1 = α 2 = 2 2 ,   β 1 = β 2 = 2 2 ,   η A = η P ; the function image of fidelity F A ,   F P changing with the noise rate η r in two noise environments is represented in Figure 11. Then, setting α 1 = α 2 = 2 2 ,   β 1 = 0 ,   β 2 = 1 , η A = η P , the image of the fidelity F A ,   F P as a function of the noise rate η r is plotted for the two noise environments, as shown in Figure 12.
In the case shown in Figure 11, for the same noise rate, the fidelity under the amplitude-damping noise environment (the blue line in Figure 11) is always greater than that under the phase-damping noise environment (the yellow line in Figure 11). In the case shown in Figure 12, when the noise rate η A is less than 0.4486 , the fidelity under the amplitude-damping noise environment is higher than that under the phase-damping noise environment; when the noise rate η A is more significant than 0.4486 , the fidelity under the phase-damping noise environment is higher than that under the amplitude-damping noise environment. It can be seen that when the amplitude parameters of the initial state are different, even if the noise rate is the same, there is a significant difference in fidelity for the different noise environments.
This section analyzes the impact of amplitude-damping and phase-damping noise on the fidelity of the hierarchical controlled hybrid quantum communication protocol (HCHQC). The results show that, under the same noise intensity, amplitude-damping noise causes more damage to the fidelity than phase-damping noise, and the parameters of the initial state also affect the trend of the fidelity change. In order to improve the reliability and security of the HCHQC protocol in IoT applications, it is possible to use error correction codes or noise estimation circuits to detect and correct noise errors in the quantum channel or to use noise filters to reduce noise effects.

5. Conclusions

This paper proposes a hybrid quantum communication scheme based on six-qubit entangled states for hierarchical control, suitable for specific IoT application scenarios. The scheme realizes the hierarchical control of two communication protocols, quantum teleportation and remote quantum state preparation, on a quantum channel, improving the flexibility and efficiency of communication. This paper describes the principle and steps of the scheme in detail, designs the quantum circuit of the scheme, and performs simulation experiments using IBM’s Qiskit Aer quantum computing simulator. The results show that the fidelity of the scheme reaches 0.999, verifying the feasibility of the scheme. This paper also analyzes the factors that affect the fidelity of the scheme in a specific quantum noise environment, providing references for further optimization of the scheme. By combining quantum communication technology with IoT application scenarios, this paper provides a new possibility for IoT communication. In order to improve the efficiency and reliability of quantum communication, we will continue to conduct in-depth research on high-dimensional entangled states, complex communication protocols, noise models and error correction mechanisms in the future and seek better solutions.

Author Contributions

Conceptualization, X.H. and D.L.; methodology, X.H. and D.L.; software, X.H.; validation, X.H. and D.L.; formal analysis, Y.F.; investigation, Y.Z. and Y.J.; resources, D.L.; data curation, X.H., Y.F. and Y.J.; writing—original draft preparation, X.H.; writing—review and editing, D.L., X.H., Y.F., Y.Z., Y.J., J.Z., X.Y. and Y.T.; supervision, D.L.; All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported in part by the National Natural Science Foundation of China (62172060), the Sichuan Science and Technology Program (2022YFG0316, 2023ZHCG0004), and the National Key R&D Plan: 2022YFB3304303.

Data Availability Statement

Data are contained within the article.

Acknowledgments

Thank you to the editor reviewers for reviewing this article in their busy sched-ules, and thank you to the teachers for their careful guidance and help.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Xie, Y.M.; Lu, Y.S.; Weng, C.X.; Cao, X.Y.; Jia, Z.Y.; Bao, Y.; Wang, Y.; Fu, Y.; Yin, H.L.; Chen, Z.B. Breaking the Rate-Loss Bound of Quantum Key Distribution with Asynchronous Two-Photon Interference. PRX Quantum 2022, 3, 020315. [Google Scholar] [CrossRef]
  2. Zhou, L.; Lin, J.; Xie, Y.M.; Lu, Y.S.; Jing, Y.; Yin, H.L.; Yuan, Z. Experimental Quantum Communication Overcomes the Rate-Loss Limit without Global Phase Tracking. Phys. Rev. Lett. 2023, 130, 250801. [Google Scholar] [CrossRef] [PubMed]
  3. Yin, H.L.; Fu, Y.; Li, C.L.; Weng, C.X.; Li, B.H.; Gu, J.; Lu, Y.S.; Huang, S.; Chen, Z.B. Experimental quantum secure network with digital signatures and encryption. Natl. Sci. Rev. 2022, 10, nwac228. [Google Scholar] [CrossRef] [PubMed]
  4. Liao, Q.; Liu, X.; Ou, B.; Fu, X. Continuous-Variable Quantum Secret Sharing Based on Multi-Ring Discrete Modulation. IEEE Trans. Commun. 2023, 71, 6051–6060. [Google Scholar] [CrossRef]
  5. Zhou, N.R.; Zhang, T.F.; Xie, X.W.; Wu, J.Y. Hybrid quantum–classical generative adversarial networks for image generation via learning discrete distribution. Signal Process. Image Commun. 2023, 110, 116891. [Google Scholar] [CrossRef]
  6. Gong, L.H.; Pei, J.J.; Zhang, T.F.; Zhou, N.R. Quantum convolutional neural network based on variational quantum circuits. Opt. Commun. 2024, 550, 129993. [Google Scholar] [CrossRef]
  7. Rahman, M.S.; Hossam-E-Haider, M. Quantum IoT: A Quantum Approach in IoT Security Maintenance. In Proceedings of the 2019 International Conference on Robotics, Electrical and Signal Processing Techniques (ICREST), Dhaka, Bangladesh, 10–12 January 2019; pp. 269–272. [Google Scholar] [CrossRef]
  8. Mumtaz, S.; Guizani, M. An overview of quantum computing and quantum communication systems. IET Quantum Commun. 2021, 2, 136–138. [Google Scholar] [CrossRef]
  9. Fernández-Caramés, T.M. From Pre-Quantum to Post-Quantum IoT Security: A Survey on Quantum-Resistant Cryptosystems for the Internet of Things. IEEE Internet Things J. 2020, 7, 6457–6480. [Google Scholar] [CrossRef]
  10. Cheng, C.; Lu, R.; Petzoldt, A.; Takagi, T. Securing the Internet of Things in a Quantum World. IEEE Commun. Mag. 2017, 55, 116–120. [Google Scholar] [CrossRef]
  11. Al-Mohammed, H.A.; Yaacoub, E. On The Use of Quantum Communications for Securing IoT Devices in the 6G Era. In Proceedings of the 2021 IEEE International Conference on Communications Workshops (ICC Workshops), Montreal, QC, Canada, 14–23 June 2021; pp. 1–6. [Google Scholar] [CrossRef]
  12. Al-Mohammed, H.A.; Al-Ali, A.; Yaacoub, E.; Qidwai, U.; Abualsaud, K.; Rzewuski, S.; Flizikowski, A. Machine Learning Techniques for Detecting Attackers During Quantum Key Distribution in IoT Networks with Application to Railway Scenarios. IEEE Access 2021, 9, 136994–137004. [Google Scholar] [CrossRef]
  13. Liu, G.; Han, J.; Zhou, Y.; Liu, T.; Chen, J.; Pryss, R. QSLT: A Quantum-Based Lightweight Transmission Mechanism against Eavesdropping for IoT Networks. Wirel. Commun. Mob. Comput. 2022, 2022, 4809210. [Google Scholar] [CrossRef]
  14. Bennett, C.H.; Brassard, G.; Crépeau, C.; Jozsa, R.; Peres, A.; Wootters, W.K. Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. Phys. Rev. Lett. 1993, 70, 1895–1899. [Google Scholar] [CrossRef]
  15. Li, D.; Zheng, Y.; Liu, X.; Liu, M. Hierarchical Quantum Teleportation of Arbitrary Single-Qubit State by Using Four-Qubit Cluster State. Int. J. Theor. Phys. 2021, 60, 1911–1919. [Google Scholar] [CrossRef]
  16. Li, D.; Zheng, Y.; Liu, X.; Zhou, J.; Tan, Y.; Yang, X.; Liu, M. Hierarchical Quantum Information Splitting of an Arbitrary Two-Qubit State Based on a Decision Tree. Mathematics 2022, 10, 4571. [Google Scholar] [CrossRef]
  17. Zheng, Y.; Li, D.; Liu, X.; Liu, M.; Zhou, J.; Yang, X.; Tan, Y.; Wang, R. Quantum Teleportation of Unknown Seven-Qubit Entangled State Using Four-Qubit Entangled State. Int. J. Theor. Phys. 2022, 61, 220. [Google Scholar] [CrossRef]
  18. Liu, X.; Li, D.; Zheng, Y.; Liu, M.; Yang, X.; Zhou, J.; Tan, Y.; Wang, R. Quantum Information Splitting of an Arbitrary Five-Qubit State Using Four-Qubit Entangled States. Int. J. Theor. Phys. 2022, 61, 138. [Google Scholar] [CrossRef]
  19. Karlsson, A.; Bourennane, M. Quantum teleportation using three-particle entanglement. Phys. Rev. A 1998, 58, 4394–4400. [Google Scholar] [CrossRef]
  20. Chen, X.B.; Zhang, N.; Lin, S.; Wen, Q.Y.; Zhu, F.C. Quantum circuits for controlled teleportation of two-particle entanglement via a W state. Optics Commun. 2008, 281, 2331–2335. [Google Scholar] [CrossRef]
  21. Na, C.; Dongxiao, Q.; Hong, Y.; Changxing, P. Perfect quantum controlled teleportation via a novel three-particle partially entangled channel. J. China Univ. Posts Telecommun. 2015, 22, 45–50. [Google Scholar] [CrossRef]
  22. Shi, L.; Zhou, K.; Wei, J.; Zhu, Y.; Zhu, Q. Quantum Controlled Teleportation of Arbitrary Two-Qubit State via Entangled States. Adv. Math. Phys. 2018, 2018, 4575438. [Google Scholar] [CrossRef]
  23. Chen, J.; Li, D.; Liu, M.; Yang, Y.; Zhou, Q. Quantum Controlled Teleportation of Bell State Using Seven-Qubit Entangled State. Int. J. Theor. Phys. 2020, 59, 1402–1412. [Google Scholar] [CrossRef]
  24. Lo, H.K. Classical-communication cost in distributed quantum-information processing: A generalization of quantum-communication complexity. Phys. Rev. A 2000, 62, 012313. [Google Scholar] [CrossRef]
  25. Fang, S.H.; Jiang, M. Bidirectional and Asymmetric Controlled Quantum Information Transmission via Five-qubit Brown State. Int. J. Theor. Phys. 2017, 56, 1530–1536. [Google Scholar] [CrossRef]
  26. Sang, Z.W. Bidirectional Controlled Quantum Information Transmission by Using a Five-Qubit Cluster State. Int. J. Theor. Phys. 2017, 56, 3400–3404. [Google Scholar] [CrossRef]
  27. Ma, P.C.; Chen, G.B.; Li, X.W.; Zhan, Y.B. Schemes for Hybrid Bidirectional Controlled Quantum Communication via Multi-qubit Entangled States. Int. J. Theor. Phys. 2017, 57, 443–452. [Google Scholar] [CrossRef]
  28. Wang, X.W.; Xia, L.X.; Wang, Z.Y.; Zhang, D.Y. Hierarchical quantum-information splitting. Opt. Commun. 2010, 283, 1196–1199. [Google Scholar] [CrossRef]
  29. Shukla, C.; Pathak, A. Hierarchical quantum communication. Phys. Lett. A 2013, 377, 1337–1344. [Google Scholar] [CrossRef]
  30. Shukla, C.; Thapliyal, K.; Pathak, A. Hierarchical joint remote state preparation in noisy environment. Quantum Inf. Process. 2017, 16, 205. [Google Scholar] [CrossRef]
  31. Chen, N.; Yan, B.; Chen, G.; Zhang, M.J.; Pei, C.X. Deterministic hierarchical joint remote state preparation with six-particle partially entangled state*. Chin. Phys. B 2018, 27, 090304. [Google Scholar] [CrossRef]
  32. Wang, N.N.; Ma, S.Y.; Li, X. Hierarchical controlled quantum communication via the χ state under noisy environment. Mod. Phys. Lett. A 2020, 35, 2050306. [Google Scholar] [CrossRef]
  33. Ma, S.; Wang, N. Hierarchical Remote Preparation of an Arbitrary Two-Qubit State with Multiparty. Quantum Inf. Process. 2021, 20, 276. [Google Scholar] [CrossRef]
Figure 1. Information exchange and control between different devices in the IoT system through classical and quantum communication channels.
Figure 1. Information exchange and control between different devices in the IoT system through classical and quantum communication channels.
Sensors 23 09111 g001
Figure 2. Using the Qiskit Aer quantum computing simulator to implement quantum circuit design for HCHQC protocols.
Figure 2. Using the Qiskit Aer quantum computing simulator to implement quantum circuit design for HCHQC protocols.
Sensors 23 09111 g002
Figure 3. Probability distribution of the results of 8192 experiments of HCHQC protocol on Qiskit Aer when Alice performs QTP to Bob.
Figure 3. Probability distribution of the results of 8192 experiments of HCHQC protocol on Qiskit Aer when Alice performs QTP to Bob.
Sensors 23 09111 g003
Figure 4. Probability distribution of the results of 8192 experiments of HCHQC protocol on Qiskit Aer when Bob performs RSP to Alice.
Figure 4. Probability distribution of the results of 8192 experiments of HCHQC protocol on Qiskit Aer when Bob performs RSP to Alice.
Sensors 23 09111 g004
Figure 5. When β 1 = 2 2 ,   β 2 = 2 2 , the fidelity under amplitude-damping noise environment variation graph with noise rate and α 1 .
Figure 5. When β 1 = 2 2 ,   β 2 = 2 2 , the fidelity under amplitude-damping noise environment variation graph with noise rate and α 1 .
Sensors 23 09111 g005
Figure 6. When α 1 = 1 2 ,   α 2 = 3 2 , the fidelity under amplitude-damping noise environment variation graph with noise rate and β 1 .
Figure 6. When α 1 = 1 2 ,   α 2 = 3 2 , the fidelity under amplitude-damping noise environment variation graph with noise rate and β 1 .
Sensors 23 09111 g006
Figure 7. When the noise rate is 0.5, the fidelity changes with α 1 and β 1 in the amplitude-damping noise environment.
Figure 7. When the noise rate is 0.5, the fidelity changes with α 1 and β 1 in the amplitude-damping noise environment.
Sensors 23 09111 g007
Figure 8. When β 1 = 2 2 ,   β 2 = 2 2 , the fidelity under phase-damping noise environment variation graph with noise rate and α 1 .
Figure 8. When β 1 = 2 2 ,   β 2 = 2 2 , the fidelity under phase-damping noise environment variation graph with noise rate and α 1 .
Sensors 23 09111 g008
Figure 9. When α 1 = 1 2 ,   α 2 = 3 2 , the fidelity under phase-damping noise environment variation graph with noise rate and β 1 .
Figure 9. When α 1 = 1 2 ,   α 2 = 3 2 , the fidelity under phase-damping noise environment variation graph with noise rate and β 1 .
Sensors 23 09111 g009
Figure 10. When the noise rate is 0.5, the fidelity changes with α 1 and β 1 in the phase-damping noise environment.
Figure 10. When the noise rate is 0.5, the fidelity changes with α 1 and β 1 in the phase-damping noise environment.
Sensors 23 09111 g010
Figure 11. When α 1 = α 2 = 2 2 ,   β 1 = β 2 = 2 2 ,   η A = η P , fidelity variation with noise rate in amplitude-damping noise environment and phase-damping noise environment.
Figure 11. When α 1 = α 2 = 2 2 ,   β 1 = β 2 = 2 2 ,   η A = η P , fidelity variation with noise rate in amplitude-damping noise environment and phase-damping noise environment.
Sensors 23 09111 g011
Figure 12. When α 1 = α 2 = 2 2 ,   β 1 = 0 ,   β 2 = 1 ,   η A = η P , fidelity variation with noise rate in amplitude-damping noise environment and phase-damping noise environment.
Figure 12. When α 1 = α 2 = 2 2 ,   β 1 = 0 ,   β 2 = 1 ,   η A = η P , fidelity variation with noise rate in amplitude-damping noise environment and phase-damping noise environment.
Sensors 23 09111 g012
Table 1. Alice’s measurement results and the corresponding state of the remaining qubits.
Table 1. Alice’s measurement results and the corresponding state of the remaining qubits.
Alice’s Measurement ResultState of the Remaining Qubits
| Ψ 1 a ,   A 1 = 1 2 ( | 00 + | 11 ) Ψ 1 | | τ = 1 2 2 ( α 1 | 00000 α 1 | 01111 + α 2 | 10010 α 2 | 11101 ) B 1 A 2 B 2 C D
| Ψ 2 a , A 1 = 1 2 ( | 00 | 11 ) Ψ 2 | | τ = 1 2 2 ( α 1 | 00000 α 1 | 01111 α 2 | 10010 + α 2 | 11101 ) B 1 A 2 B 2 C D
| Ψ 3 a , A 1 = 1 2 ( | 01 + | 10 ) Ψ 3 | | τ = 1 2 2 ( α 1 | 10010 α 1 | 11101 + α 2 | 00000 α 2 | 01111 ) B 1 A 2 B 2 C D
| Ψ 4 a , A 1 = 1 2 ( | 01 | 10 ) Ψ 4 | | τ = 1 2 2 ( α 1 | 10010 α 1 | 11101 α 2 | 00000 + α 2 | 01111 ) B 1 A 2 B 2 C D
Table 2. The measurement results of Alice and Bob and the state of the remaining qubits.
Table 2. The measurement results of Alice and Bob and the state of the remaining qubits.
Alice’s Measurement ResultBob’s Measurement ResultState of the Remaining Qubits
| Ψ 1 a , A 1 = 1 2 ( | 00 + | 11 ) | Φ 1 B 2 Φ 1 | Ψ 1 | | τ = 1 2 2 ( α 1 β 1 | 0000 α 1 β 2 | 0111 + α 2 β 1 | 1010 α 2 β 2 | 1101 ) B 1 A 2 C D
| Φ 2 B 2 Φ 2 | Ψ 1 | | τ = 1 2 2 ( α 1 β 2 | 0000 + α 1 β 1 | 0111 + α 2 β 2 | 1010 + α 2 β 1 | 1101 ) B 1 A 2 C D
| Ψ 2 a , A 1 = 1 2 ( | 00 | 11 ) | Φ 1 B 2 Φ 1 | Ψ 2 | | τ = 1 2 2 ( α 1 β 1 | 0000 α 1 β 2 | 0111 α 2 β 1 | 1010 + α 2 β 2 | 1101 ) B 1 A 2 C D
| Φ 2 B 2 Φ 2 | Ψ 2 | | τ = 1 2 2 ( α 1 β 2 | 0000 + α 1 β 1 | 0111 α 2 β 2 | 1010 α 2 β 1 | 1101 ) B 1 A 2 C D
| Ψ 3 a , A 1 = 1 2 ( | 01 + | 10 ) | Φ 1 B 2 Φ 1 | Ψ 3 | | τ = 1 2 2 ( α 1 β 1 | 1010 α 1 β 2 | 1101 + α 2 β 1 | 0000 α 2 β 2 | 0111 ) B 1 A 2 C D
| Φ 2 B 2 Φ 2 | Ψ 3 | | τ = 1 2 2 ( α 1 β 2 | 1010 + α 1 β 1 | 1101 + α 2 β 2 | 0000 + α 2 β 1 | 0111 ) B 1 A 2 C D
| Ψ 4 a , A 1 = 1 2 ( | 01 | 10 ) | Φ 1 B 2 Φ 1 | Ψ 4 | | τ = 1 2 2 ( α 1 β 1 | 1010 α 1 β 2 | 1101 α 2 β 1 | 0000 + α 2 β 2 | 0111 ) B 1 A 2 C D
| Φ 2 B 2 Φ 2 | Ψ 4 | | τ = 1 2 2 ( α 1 β 2 | 1010 + α 1 β 1 | 1101 α 2 β 2 | 0000 α 2 β 1 | 0111 ) B 1 A 2 C D
Table 3. Charlie’s measurement results and Bob’s unitary operation corresponding to each result.
Table 3. Charlie’s measurement results and Bob’s unitary operation corresponding to each result.
State before Charlie MeasuredCharlie’s Measurement ResultState of the Remaining QubitsBob’s Operation
Φ 1 | Ψ 1 | | τ | ν 1 ( α 1 | 0 + α 2 | 1 ) B 1 ( β 1 | 00 β 2 | 11 ) A 2 D I
| ν 2 ( α 1 | 0 α 2 | 1 ) B 1 ( β 1 | 00 + β 2 | 11 ) A 2 D σ z
Φ 2 | Ψ 1 | | τ | ν 1 ( α 1 | 0 + α 2 | 1 ) B 1 ( β 2 | 00 + β 1 | 11 ) A 2 D I
| ν 2 ( α 1 | 0 α 2 | 1 ) B 1 ( β 2 | 00 β 1 | 11 ) A 2 D σ z
Φ 1 | Ψ 2 | | τ | ν 1 ( α 1 | 0 α 2 | 1 ) B 1 ( β 1 | 00 β 2 | 11 ) A 2 D σ z
| ν 2 ( α 1 | 0 + α 2 | 1 ) B 1 ( β 1 | 00 + β 2 | 11 ) A 2 D I
Φ 2 | Ψ 2 | | τ | ν 1 ( α 1 | 0 α 2 | 1 ) B 1 ( β 2 | 00 + β 1 | 11 ) A 2 D σ z
| ν 2 ( α 1 | 0 + α 2 | 1 ) B 1 ( β 2 | 00 β 1 | 11 ) A 2 D I
Φ 1 | Ψ 3 | | τ | ν 1 ( α 2 | 0 + α 1 | 1 ) B 1 ( β 1 | 00 β 2 | 11 ) A 2 D σ x
| ν 2 ( α 2 | 0 α 1 | 1 ) B 1 ( β 1 | 00 + β 2 | 11 ) A 2 D i σ y
Φ 2 | Ψ 3 | | τ | ν 1 ( α 2 | 0 + α 1 | 1 ) B 1 ( β 2 | 00 + β 1 | 11 ) A 2 D σ x
| ν 2 ( α 2 | 0 α 1 | 1 ) B 1 ( β 2 | 00 β 1 | 11 ) A 2 D i σ y
Φ 1 | Ψ 4 | | τ | ν 1 ( α 2 | 0 + α 1 | 1 ) B 1 ( β 1 | 00 β 2 | 11 ) A 2 D i σ y
| ν 2 ( α 2 | 0 α 1 | 1 ) B 1 ( β 1 | 00 + β 2 | 11 ) A 2 D σ x
Φ 2 | Ψ 4 | | τ | ν 1 ( α 2 | 0 + α 1 | 1 ) B 1 ( β 2 | 00 + β 1 | 11 ) A 2 D i σ y
| ν 2 ( α 2 | 0 α 1 | 1 ) B 1 ( β 2 | 00 β 1 | 11 ) A 2 D σ x
Table 4. David’s measurement results and Alice’s unitary operation corresponding to each result.
Table 4. David’s measurement results and Alice’s unitary operation corresponding to each result.
State before David MeasuredDavid’s Measurement ResultState of QubitsAlice’s Operation
ν 1 | Φ 1 | Ψ 1 | | τ | ν 1 β 1 | 0 β 2 | 1 σ z
| ν 2 β 1 | 0 + β 2 | 1 I
ν 2 | Φ 1 | Ψ 1 | | τ | ν 1 β 1 | 0 + β 2 | 1 I
| ν 2 β 1 | 0 β 2 | 1 σ z
ν 1 | Φ 2 | Ψ 1 | | τ | ν 1 β 2 | 0 + β 1 | 1 σ x
| ν 2 β 2 | 0 β 1 | 1 i σ y
ν 2 | Φ 2 | Ψ 1 | | τ | ν 1 β 2 | 0 β 1 | 1 i σ y
| ν 2 β 2 | 0 + β 1 | 1 σ x
ν 1 | Φ 1 | Ψ 2 | | τ | ν 1 β 1 | 0 β 2 | 1 σ z
| ν 2 β 1 | 0 + β 2 | 1 I
ν 2 | Φ 1 | Ψ 2 | | τ | ν 1 β 1 | 0 + β 2 | 1 I
| ν 2 β 1 | 0 β 2 | 1 σ z
ν 1 | Φ 2 | Ψ 2 | | τ | ν 1 β 2 | 0 + β 1 | 1 σ x
| ν 2 β 2 | 0 β 1 | 1 i σ y
ν 2 | Φ 2 | Ψ 2 | | τ | ν 1 β 2 | 0 β 1 | 1 i σ y
| ν 2 β 2 | 0 + β 1 | 1 σ x
ν 1 | Φ 1 | Ψ 3 | | τ | ν 1 β 1 | 0 β 2 | 1 σ z
| ν 2 β 1 | 0 + β 2 | 1 I
ν 2 | Φ 1 | Ψ 3 | | τ | ν 1 β 1 | 0 + β 2 | 1 I
| ν 2 β 1 | 0 β 2 | 1 σ z
ν 1 | Φ 2 | Ψ 3 | | τ | ν 1 β 2 | 0 + β 1 | 1 σ x
| ν 2 β 2 | 0 β 1 | 1 i σ y
ν 2 | Φ 2 | Ψ 3 | | τ | ν 1 β 2 | 0 β 1 | 1 i σ y
| ν 2 β 2 | 0 + β 1 | 1 σ x
ν 1 | Φ 1 | Ψ 4 | | τ | ν 1 β 1 | 0 β 2 | 1 σ z
| ν 2 β 1 | 0 + β 2 | 1 I
ν 2 | Φ 1 | Ψ 4 | | τ | ν 1 β 1 | 0 + β 2 | 1 I
| ν 2 β 1 | 0 β 2 | 1 σ z
ν 1 | Φ 2 | Ψ 4 | | τ | ν 1 β 2 | 0 + β 1 | 1 σ x
| ν 2 β 2 | 0 β 1 | 1 i σ y
ν 2 | Φ 2 | Ψ 4 | | τ | ν 1 β 2 | 0 β 1 | 1 i σ y
| ν 2 β 2 | 0 + β 1 | 1 σ x
Table 5. Alice, Bob, David, and Charlie’s measurement results and corresponding classical information.
Table 5. Alice, Bob, David, and Charlie’s measurement results and corresponding classical information.
MeasurerMeasurement ResultClassical Information
Alice | Ψ 1 a , A 1 = 1 2 ( | 00 + | 11 ) 00
| Ψ 2 a , A 1 = 1 2 ( | 00 | 11 ) 01
| Ψ 3 a , A 1 = 1 2 ( | 01 + | 10 ) 10
| Ψ 4 a , A 1 = 1 2 ( | 01 | 10 ) 11
Bob | Φ 1 B 2 = β 1 | 0 + β 2 | 1 0
| Φ 2 B 2 = β 2 | 0 β 1 | 1 1
Charlie/David | ν 1 = 1 2 ( | 0 + | 1 ) 0
| ν 2 = 1 2 ( | 0 | 1 ) 1
Table 6. Transmission result.
Table 6. Transmission result.
ProtocalStatesShotsFrequency (%)
QTP | 0 409850.02%
| 1 409449.97%
RSP | 0 269632.91%
| 1 549667.08%
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Hua, X.; Li, D.; Fu, Y.; Zhu, Y.; Jiang, Y.; Zhou, J.; Yang, X.; Tan, Y. Hierarchical Controlled Hybrid Quantum Communication Based on Six-Qubit Entangled States in IoT. Sensors 2023, 23, 9111. https://doi.org/10.3390/s23229111

AMA Style

Hua X, Li D, Fu Y, Zhu Y, Jiang Y, Zhou J, Yang X, Tan Y. Hierarchical Controlled Hybrid Quantum Communication Based on Six-Qubit Entangled States in IoT. Sensors. 2023; 23(22):9111. https://doi.org/10.3390/s23229111

Chicago/Turabian Style

Hua, Xiaoyu, Dongfen Li, You Fu, Yonghao Zhu, Yangyang Jiang, Jie Zhou, Xiaolong Yang, and Yuqiao Tan. 2023. "Hierarchical Controlled Hybrid Quantum Communication Based on Six-Qubit Entangled States in IoT" Sensors 23, no. 22: 9111. https://doi.org/10.3390/s23229111

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop