1 Introduction

Since the introduction of quantum teleportation by Bennett et al. [1] in the year 1993, several modified teleportation schemes such as quantum information splitting (QIS) or quantum secret sharing (QSS) [2], controlled teleportation (CT) [3, 4], hierarchical quantum information splitting (HQIS) [5, 6], remote state preparation [7] etc. are prescribed. The teleportation schemes and its modifications draw considerable attention of the quantum communication community. This is because they have no classical analogue and they are useful for secure quantum communication and remote quantum operations [8]. The original scheme of teleportation was a one-way scheme in which Alice sends an unknown single qubit quantum state to Bob by using two bits of classical communication and an entangled state already shared by Alice and Bob. Subsequently, Huelga et al. [8, 9] and others discussed the possibility of using bidirectional state teleportation (BST) for the implementation of nonlocal quantum gates. In the schemes proposed by Huelga et al. sharing of entanglement and classical transmission are the required resources. These resources were quantified by them and a lower bound on the resources required to perform quantum remote control (i.e. teleportation of an arbitrary unitary operation U) was established.

Recently Zha et al. [10, 11] and Li et al. [12] have reported tripartite schemes for bidirectional controlled teleportation (BCST). Although Zha et al. and Li et al. have not illustrated their schemes as a generalization of BST, it is easy to recognize a BCST scheme as a generalization of BST scheme. To be precise, a BCST scheme is a three party scheme where BST is possible provided the supervisor/controller (Charlie) discloses his information. It is important to note that the control of supervisor Charlie should be in both the direction of communication.

In a BST scheme Alice and Bob can simultaneously send an unknown quantum states to each other. The usefulness of BST can be understood clearly if we consider a simple scenario in which Bob teleports a single qubit state |ψ〉 to Alice who applies an unitary operator U on |ψ〉 and teleports back the state |ψ′〉=U|ψ〉 to Bob. The above described scenario is nothing but BST but we can quickly recognize that it can be used to implement a nonlocal quantum gate or a quantum remote control. We may now think of a situation where Charlie is boss and Alice and Bob are his subordinates who are semihonest. For a specific task Alice and Bob may require to implement a quantum remote control. However, Alice and Bob are allowed to implement the quantum remote control only when Charlie permits them to do so. In such a scenario we need schemes for BCST. This is clearly a special case of a quantum cryptographic switch recently introduced by one of the present authors [13]. These observations have motivated us to investigate the intrinsic symmetry of the 5-qubit quantum states that are useful for the implementation of BCST. The remaining part of the paper is organized as follows. In Sect. 2 we have described a set of quantum states that may be used for BCST and have shown that the recently reported works [10, 11] are special cases of a more general scheme. It is also shown that the control of Charlie on the BCST scheme reported by Li et al. is limited to one direction only. A notion of probabilistic BCST is introduced in Sect. 3 and finally the work is concluded in Sect. 4.

2 General Structure of the Quantum States to be Used for Bidirectional Controlled Teleportation

The 5-qubit quantum states that are useful for BCST may be described as

$$ |\psi\rangle_{12345} = \frac{1}{\sqrt{2}}\bigl(|\psi_{1}\rangle_{A_{1}B_{1}}|\psi_{2}\rangle_{A_{2}B_{2}}|a\rangle_{C_{1}} \pm |\psi_{3}\rangle_{A_{1}B_{1}}|\psi_{4}\rangle_{A_{2}B_{2}}|b\rangle_{C_{1}}\bigr) , $$
(1)

where single qubit states |a〉 and |b〉 satisfy 〈a|b〉=δ a,b , |ψ i 〉∈{|ψ +〉,|ψ 〉,|ϕ +〉,|ϕ 〉:|ψ 1〉≠|ψ 3〉,|ψ 2〉≠|ψ 4〉}, \(|\psi^{\pm}\rangle=\frac{|00\rangle\pm|11\rangle}{\sqrt{2}}\), \(|\phi^{\pm}\rangle=\frac{|01\rangle\pm|10\rangle}{\sqrt{2}}\) and the subscripts A, B and C indicate the qubits of Alice, Bob and Charlie respectively. Thus |ψ i 〉 is a Bell state. The condition

$$ |\psi_{1}\rangle\neq|\psi_{3}\rangle, \qquad |\psi_{2}\rangle\neq|\psi_{4}\rangle $$
(2)

ensures that Charlie’s qubit is appropriately entangled with remaining 4 qubits. By appropriately entangled we mean that unless Charlie measures his qubit in {|a〉,|b〉} basis and discloses the outcome. Alice and Bob are unaware of the entangled (Bell) states they share and consequently the receiver does not know upon the receipt of the measurement outcome of the sender which unitary operation is to be applied. In case |ψ 1〉=|ψ 3〉 (|ψ 2〉=|ψ 4〉) is allowed then the qubits 1 and 2 (3 and 4) are separable from the remaining qubits and consequently Charlie has no control over the teleportation done using those two qubits. Now when the state (1) satisfies the condition (2) then on the disclosure of the outcome of Charlie’s measurement on {|a〉,|b〉} basis, Alice and Bob knows with certainty which two Bell states they share and consequently they can use the conventional teleportation scheme to teleport unknown quantum states. The notion would be more clear from Table 1, which clearly shows that without the knowledge of the initial Bell states shared by Alice and Bob, the receiver cannot decide the operation to be implemented by him/her. As the condition (2) ensures that without the disclosure of Charlie the receiver and the sender do not know the entangled state shared by them so Charlie has a control over the bidirectional teleportation scheme.

Table 1 Perfect teleportation. Here SMO stands for sender’s measurement outcome

The quantum state used for BCST by Zha et al. [10] is

$$ |\psi_{\mathrm{Zha}}\rangle_{12345} = \frac{1}{2}\bigl(|00000\rangle+|00111\rangle+|11010\rangle+|11101\rangle\bigr)_{12345} , $$
(3)

where the qubits 1 and 3 belong to Alice, qubits 2 and 5 belong to Bob and the qubit 4 is with Charlie. Now we can rearrange the state (3) as

$$ |\psi_{{\rm Zha}}\rangle_{12354}=\frac{1}{\sqrt{2}} \bigl(\bigl| \psi^{+}\bigr\rangle_{12}\bigl|\psi^{+}\bigr\rangle_{35}|+ \rangle_{4}+\bigl|\psi^{-}\bigr\rangle_{12}\bigl|\psi^{-} \bigr\rangle_{35}|-\rangle_{4} \bigr). $$
(4)

Clearly (4) is in the form (1) and it satisfies the condition (2). Consequently, \(|\psi_{{\rm Zha}}\rangle\) is a special case of the class of state described by (1), which are helpful for bidirectional quantum teleportation. To be precise, Alice and Bob do not know the Bell states they share unless Charlie (supervisor) discloses the outcome of the measurement performed by him using {|+〉,|−〉} basis. On the other hand, on disclosure of Charlie’s outcome Alice and Bob obtain complete knowledge of Bell state they share and subsequently they may use Table 1 for successful teleportation.

Similarly, a BCST scheme was proposed by Zha et al. [11] using modified Brown state which is

$$ \begin{aligned}[b] \bigl|\psi_{{\rm Zha}}^{\prime}\bigr\rangle_{12345} &= \frac{1}{2\sqrt{2}} \bigl(-|11101\rangle+|11110\rangle+|00000\rangle-|00011\rangle+|01001\rangle+ |01010\rangle \\ &\quad {}+|10100\rangle+|10111\rangle \bigr)_{12345} , \end{aligned} $$
(5)

where the qubits 1 and 2 belong to Alice, qubits 3 and 4 belong to Bob and qubit 5 is with Charlie. Charlie (supervisor) measures in {|0〉,|1〉} basis. Now we can rearrange the state (5) as

$$ \bigl|\psi_{{\rm Zha}}^{\prime}\bigr\rangle_{12354}=\frac{1}{\sqrt{2}} \bigl(\bigl| \psi^{+}\bigr\rangle_{13}\bigl|\psi^{+}\bigr\rangle_{24}|0 \rangle_{5}-\bigl|\psi^{-}\bigr\rangle_{13}\bigl|\phi^{-} \bigr\rangle_{24}|1\rangle_{5} \bigr). $$
(6)

Clearly, (6) is in the form (1) and it satisfies the condition (2). So, \(|\psi_{\mathrm{Zha}}^{\prime}\rangle\) is also helpful for bidirectional quantum teleportation (Table 1 can be used for successful teleportation) and is a special case of the class of state described by (1).

Interestingly, the 5-qubit quantum state used by Li et al. [12] does not satisfy the condition (2). To be precise, to implement bidirectional quantum teleportation Li et al. [12] have used 5-qubit quantum state

$$ |\psi_{Li}\rangle_{12345}=\frac{1}{\sqrt{2}} \bigl(|000\rangle+|111 \rangle \bigr)_{123}\otimes\frac{1}{\sqrt{2}} \bigl(|00\rangle+|11\rangle \bigr)_{45} $$
(7)

where qubits 3 and 5 are with Alice, qubits 1 and 4 are with Bob and the qubit 2 belongs to Charlie. As Charlie keeps only the second qubit with him, so Alice and Bob have access to rest of the qubits. Clearly Alice and Bob can use \(|\psi^{+}\rangle_{54}=\frac{1}{\sqrt{2}}\left(|00\rangle+|11\rangle\right)_{54}\) to teleport an unknown state without the control of Charlie. Essentially Charlie has control over the communication in one direction only and the scheme described by Li et al. fails to control the bidirectional aspect of teleportation. It’s not surprising as

$$ |\psi_{Li}\rangle=\frac{1}{\sqrt{2}}\bigl(\bigl|\psi^{+}\bigr\rangle_{31} |+\rangle_{2}+\bigl|\psi^{-}\bigr\rangle_{31}|-\rangle_{2}\bigr)\bigl|\psi^{+}\bigr\rangle_{54}, $$
(8)

which does not satisfy the condition (2). Moreover, it may be noted that the paper of Li et al. [12] unfortunately contains a few mistakes. For example, in the Eq. (6) of [12] there is a typo of negative sign in the second term (a 0|0〉−a 1|1〉)3, which should be (a 0|0〉+a 1|1〉)3. Table 1 of their paper is correct and prepared according to the corrected Eq. (6) but it is noticeable that when Charlie measures in {|+〉,|−〉} basis whatever be the outcome of his measurement Alice and Bob need to apply the same unitary operation, for example whether he got |+〉2 or |−〉2, in both the situation Alice and Bob need to apply the same unitary operation I 3I 4 (see the first two rows of Table 1 [12]). Consequently, Charlie does not have the required control over the BCST scheme. To be precise his control is limited to one direction only. So the scheme proposed by Li et al. is not that of BCST and as a natural consequence of this observation we find that the 5-qubit state used by them is not a member of our set of quantum states described by (1) and (2).

If we do not restrict us by the condition (2), then for each choice of basis set {|a〉,|b〉} for the measurement of Charlie, there exists 256 possible quantum states of the form (1) without considering the relative phase (± sign in the middle). Out of which there are 64 cases where |ψ 1〉=|ψ 3〉 (|ψ 2〉=|ψ 4〉). Similarly there are 64 cases where |ψ 2〉=|ψ 4〉. However, there exist 16 cases where |ψ 1〉=|ψ 3〉 and |ψ 2〉=|ψ 4〉. Thus total number of ways in which we can obtain a 5-qubit state that can be used for bidirectional teleportation is 256−2×64+16=144. As an example, in Table 2 we have shown a subset of possible choices of {|ψ i 〉} that satisfies condition (2). Now since {|a〉,|b〉} can be chosen in infinitely many ways, in principle we can perform bidirectional controlled teleportation in infinitely many ways by using quantum states of the form (1). It is obvious and it does not make any sense to further investigate a particular state using the approach adopted in [10] or in [11].

Table 2 A subset of possible choices of {|ψ i 〉} that satisfies condition (2) and may be used to form quantum states of the form (1) which will be useful for BCST

3 Probabilistic Bidirectional Controlled Teleportation

If we wish to extend the idea for probabilistic teleportation then |ψ i 〉∈{|ψ ′+〉,|ψ ′−〉,|ϕ ′+〉,|ϕ ′−〉:|ψ 1〉≠|ψ 3〉,|ψ 2〉≠|ψ 4〉}, |ψ ′±〉=a 1|00〉±b 1|11〉, |ϕ ′±〉=a 2|01〉±b 2|10〉 where |a i |2+|b i |2=1 and \(|a_{i}|\neq\frac{1}{\sqrt{2}}\). Now we may follow the usual scheme of teleportation with only difference that the receiver cannot construct a single qubit unitary operation to map \(\frac{\alpha a_{i}|0\rangle\pm\beta b_{i}|1\rangle}{\sqrt{|\alpha a_{i}|^{2}+|\beta b_{i}|^{2}}}\) to the unknown quantum state α|0〉+β|1〉 without the knowledge of α and β. For this reason, the receiver is required to change his/her strategy. He/she has to prepare an ancilla qubit in |0〉 Auxi and applies U or U 1 unitary operations on the combined system \(\frac{\alpha a_{i}|0\rangle\pm\beta b_{i}|1\rangle}{\sqrt{|\alpha a_{i}|^{2}+|\beta b_{i}|^{2}}}|0\rangle_{Auxi}\) (i.e. of his/her existing qubit and ancilla) depending on the initial state; where

$$U=\left(\begin{array}{c@{\quad}c@{\quad}c@{\quad}c} \frac{b}{a} & \sqrt{1-\frac{b^{2}}{a^{2}}} & 0 & 0\\ 0 & 0 & 0 & -1\\ 0 & 0 & 1 & 0\\ \sqrt{1-\frac{b^{2}}{a^{2}}} & -\frac{b}{a} & 0 & 0 \end{array}\right) $$

and

$$U_{1}=U(X\otimes I)=\left(\begin{array}{c@{\quad}c@{\quad}c@{\quad}c} 0 & 0 & \frac{b}{a} & \sqrt{1-\frac{b^{2}}{a^{2}}}\\ 0 & -1 & 0 & 0\\ 1 & 0 & 0 & 0\\ 0 & 0 & \sqrt{1-\frac{b^{2}}{a^{2}}} & -\frac{b}{a} \end{array}\right). $$

Subsequently the receiver can measure his/her qubit (ancilla) in the computational basis. If the receiver’s measurement outcome yields |0〉 then he/she obtains unknown state with unit fidelity but if his/her measurement outcome on ancilla yields |1〉 then the teleportation fails and will not workout. Now supervisor discloses his/her outcome of measurement then sender and receiver would be able to get the complete knowledge of Bell state they share and subsequently they may use Table 3 to construct the unknown state teleported by the sender.

Table 3 Probabilistic teleportation

4 Conclusions

A set of schemes of BCST have recently been published using different 5-qubit quantum states like 5-qubit Cluster state [10], 5-qubit Brown state [11] and 5-qubit composite GHZ-Bell state [12] etc. However, the link of BCST with the quantum remote control and the practical applicability of the schemes were not discussed. In the present paper we have already described some of the important applications of the BCST schemes. We may now further note that it’s easy to turn a BST scheme into a LM-05 [14] type protocol of quantum secure direct communication (QSDC) which can be reduced to a protocol of quantum key distribution (QKD). In a BST type version of LM-05 protocol the quantum states will be teleported from Alice to Bob and vice versa. Consequently information encoded quantum states will not be available in the channel. This would help us to circumvent different types of eavesdropping attacks. A similar scheme of deterministic secure quantum communication (DSQC) without the actual transmission of the key is recently discussed by Zhang et al. [15]. They have used entanglement swapping to communicate a secure message. For entanglement swapping we need a product state which is a product of two Bell state. Now after the measurement of Charlie the state of Alice and Bob in the present scheme of BCST is just a product state of two Bell states. Now Alice may performs a Bell measurement on the 2 particles available with her and notes 00, 01, 10 and 11 as key if she obtains |ψ +〉,|ψ 〉,|ϕ +〉, and |ϕ 〉 respectively. Alice does not require to announce her outcome. Subsequently Bob performs a Bell measurement on his qubits. His outcome is uniquely related to the outcome of Alice as shown in the Table 4. However to infer the outcome of Alice from his own outcome Bob would require to know the outcome of Charlie. Thus if we consider Alice and Bob as semihonest they will be able to generate a quantum key using the 5-qubit quantum state (1) only when the supervisor Charlie allows them to do so. The significance of BCST discussed here was not discussed in the earlier works [1012]. However, identification of its practical applicability makes it a more relevant and motivating problem to explore. Further we have established that there exists a set of quantum states which can be used for BCST and the states used by Zha et al. in [10] and [11] are of the elements of that set. The identification of a large set of quantum states that are useful for BCST has increased the possibility of experimental realization of BCST. Keeping this in mind we end this short paper with the expectation that several new application of BCST will be found in near future and experimental realization of BCST and its applications will also be possible in near future.

Table 4 In the left column we show the product state of Alice and Bob after Charlie’s measurement, where qubits 1 and 3 are with Alice and qubits 2 and 4 are with Bob. In the right column the same product state is rearranged. Now if Alice measures particle 1, 3 in Bell basis then particles 2, 4 will collapse to a Bell state which is uniquely connected to the outcome of Alice. From the outcome of his own Bell measurement Bob can conclude the outcome of Alice provided he knows the initial state he shares with Alice. To know that he needs to know the outcome of Charlie