Log in

Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

  • Published:
International Journal of Theoretical Physics Aims and scope Submit manuscript

Abstract

A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swap** between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users’ privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price includes VAT (Germany)

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems and Signal Processing. Bangalore, India, pp 175–179 (1984)

  2. Ekert, A.K.: Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67, 661 (1991)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  3. Bennett, C.H.: Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett. 68, 3121 (1992)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  4. Shor, P.W., Preskill, J.: Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85, 441 (2000)

    Article  ADS  Google Scholar 

  5. Hwang, W.Y.: Quantum key distribution with high loss: toward global secure communication. Phys. Rev. Lett. 91, 057901 (2003)

    Article  ADS  Google Scholar 

  6. Zhou, N., Wang, L., Gong, L., Zuo, X., Liu, Y.: Quantum deterministic key distribution protocols based on teleportation and entanglement swap**. Opt. Commun. 284, 4836–4842 (2011)

    Article  ADS  Google Scholar 

  7. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22, 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  8. Zhou, N., Zeng, G., **ong, J.: Quantum key agreement protocol. Electron. Lett. 40, 1149–1150 (2004)

    Article  Google Scholar 

  9. Bennett, C.H., Brassard, G., Crépeau, C., Jozsa, R., Peres, A., Wootters, W.K.: Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. Phys. Rev. Lett. 70, 1895 (1993)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  10. Hsueh, C.C., Chen, C.Y.: Quantum key agreement protocol with maximally entangled states. In: Proceedings of the 14th Information Security Conference, pp 236–242. National Taiwan University of Science and Technology, Taipei (2004)

  11. Chong, S.K., Tsai, C.W., Hwang, T.: Improvement on “Quantum key agreement protocol with maximally entangled state”. Int. J. Theor. Phys. 50, 1793–1802 (2011)

    Article  MATH  Google Scholar 

  12. Tsai, C.W., Chong, S.K., Hwang, T.: Comment on quantum key agreement protocol with maximally entangled sates. In: Proceedings of the 20th Cryptology and Information Security Conference, pp 210–213. National Chiao Tung University, Hsinchu (2010)

  13. Chong, S.K., Hwang, T.: Quantum key agreement protocol based on BB84. Opt. Commun. 283, 1192–1195 (2010)

    Article  ADS  Google Scholar 

  14. Deng, F.G., Long, G.L., Wang, Y., **ao, L.: Increasing the efficiencies of random-choice-based quantum communication protocols with delayed measurement. Chin. Phys. Lett. 21, 2097 (2004)

    Article  ADS  Google Scholar 

  15. Cao, Z.W., Feng, X.Y., Peng, J.Y., Zeng, G.H., Qi, J.: Efficient quantum private communication scheme based on dynamic control code sequence. Int. J. Theor. Phys. 56, 1141–1149 (2017)

    Article  MATH  Google Scholar 

  16. Shi, R.H., Zhong, H.: Multi-party quantum key agreement with bell states and bell measurements. Quantum Inf. Process 12, 921–932 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  17. Liu, B., Gao, F., Huang, W., Wen, Q.-Y.: Multiparty quantum key agreement with single particles. Quantum Inf. Process 12, 1797–1805 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  18. Sun, Z., Zhang, C., Wang, B., Li, Q., Long, D.: Improvements on multiparty quantum key agreement with single particles. Quantum Inf. Process 12, 3411–3420 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  19. Huang, W., Wen, Q.-Y., Liu, B., Su, Q., Gao, F.: Cryptanalysis of a multi-party quantum key agreement protocol with single particles. Quantum Inf. Process 13, 1651–1657 (2014)

    Article  ADS  MathSciNet  Google Scholar 

  20. Shen, D.S., Ma, W.P., Wang, L.L.: Two-party quantum key agreement with four-qubit cluster states. Quantum Inf. Process 13, 2313–2324 (2014)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  21. Sun, Z.W., Yu, J.P., Wang, P.: Efficient multi-party quantum key agreement by cluster states. Quantum Inf. Process 15, 373–384 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  22. He, Y.F., Ma, W.P.: Two-party quantum key agreement based on four-particle GHZ states. Int. J. Theor. Phys. 14, 1650007 (2016)

    MathSciNet  MATH  Google Scholar 

  23. Sun, Z.W., Zhang, C., Wang, P., Yu, J.P., Zhang, Y., Long, D.Y.: Multi-party quantum key agreement by an entangled six-qubit state. Int. J. Theor. Phys. 55, 1920–1929 (2016)

    Article  MATH  Google Scholar 

  24. Gu, J., Hwang, T.: Improvement of “Novel multiparty quantum key agreement protocol with GHZ states”. Int. J. Theor. Phys. 56, 3108–3116 (2017)

    Article  MathSciNet  MATH  Google Scholar 

  25. He, Y.F., Ma, W.P.: Two-party quantum key agreement with five-particle entangled states. Int. J. Quantum Inf. 15, 1750018 (2017)

    Article  MathSciNet  MATH  Google Scholar 

  26. Cai, B.B., Guo, G.D., Lin, S.: Multi-party quantum key agreement with teleportation. Mod. Phys. Lett. B 31, 1750102 (2017)

    Article  ADS  MathSciNet  Google Scholar 

  27. Liu, B., **ao, D., Jia, H.Y., Liu, R.Z.: Collusive attacks to “circle-type” multi-party quantum key agreement protocols. Quantum Inf. Process 15, 2113–2124 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  28. Wang, P., Sun, Z.W., Sun, X.Q.: Multi-party quantum key agreement protocol secure against collusion attacks. Quantum Inf. Process 16, 170 (2017)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  29. Lu, C.Y., Yang, T., Pan, J.W.: Experimental multiparticle entanglement swap** for quantum networking. Phys. Rev. Lett. 103, 020501 (2009)

    Article  ADS  Google Scholar 

  30. Dür, W., Vidal, G., Cirac, J.I.: Three qubits can be entangled in two inequivalent ways. Phys. Rev. A 62, 062314 (2000)

    Article  ADS  MathSciNet  Google Scholar 

  31. Cao, Z.L., Yang, M.: Probabilistic teleportation of unknown atomic state using W class states. Phys. A 337, 132–140 (2004)

    Article  Google Scholar 

  32. Yang, K., Huang, L., Song, F.: Quantum teleportation via GHZ-like state. Int. J. Theor. Phys. 48, 516–521 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  33. Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.: Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys. Rev. A 72, 044302 (2005)

    Article  ADS  Google Scholar 

  34. Li, X.H., Deng, F.G., Zhou, H.Y.: Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A 74, 054302 (2006)

    Article  ADS  Google Scholar 

  35. Lin, J., Hwang, T.: New circular quantum secret sharing for remote agents. Quantum Inf. Process 12, 685–697 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  36. Liu, W.J., Chen, Z.Y., Ji, S., Wang, H.B., Zhang, J.: Multi-party semi-quantum key agreement with delegating quantum computation. Int. J. Theor. Phys. 56, 3164–3174 (2017)

    Article  MathSciNet  MATH  Google Scholar 

  37. Cabello, A.: Quantum key distribution in the Holevo limit. Phys. Rev. Lett. 85, 5633–5638 (2000)

    Article  ADS  Google Scholar 

Download references

Acknowledgements

This work is supported by the National Natural Science Foundation of China (Grant No. 61561033), and the Natural Science Foundation of Jiangxi Province (Grant No. 20171BAB202002).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Li-Hua Gong.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Min, SQ., Chen, HY. & Gong, LH. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States. Int J Theor Phys 57, 1811–1822 (2018). https://doi.org/10.1007/s10773-018-3706-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10773-018-3706-6

Keywords

Navigation