New Fair Multiparty Quantum Key Agreement Secure against Collusive Attacks

Fairness is an important standard needed to be considered in a secure quantum key agreement (QKA) protocol. However, it found that most of the quantum key agreement protocols in the travelling model are not fair, i.e., some of the dishonest participants can collaborate to predetermine the final key without being detected. Thus, how to construct a fair and secure key agreement protocol has obtained much attention. In this paper, a new fair multiparty QKA protocol that can resist the collusive attack is proposed. More specifically, we show that in a client-server scenario, it is possible for the clients to share a key and reveal nothing about what key has been agreed upon to the server. The server prepares quantum states for clients to encode messages to avoid the participants’ collusive attack. This construction improves on previous work, which requires either preparing multiple quantum resources by clients or two-way quantum communication. It is proven that the protocol does not reveal to any eavesdropper, including the server, what key has been agreed upon, and the dishonest participants can be prevented from collaborating to predetermine the final key.

[1]  Fuguo Deng,et al.  Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block , 2003, quant-ph/0308173.

[2]  Wei Zhong,et al.  Three-step three-party quantum secure direct communication , 2018, Science China Physics, Mechanics & Astronomy.

[3]  Wei Zhang,et al.  Quantum Secure Direct Communication with Quantum Memory. , 2016, Physical review letters.

[4]  Huantong Geng,et al.  Same Initial States Attack in Yang et al.’s Quantum Private Comparison Protocol and the Improvement , 2013, 1312.5562.

[5]  Zhiwei Sun,et al.  Multi-party quantum key agreement protocol secure against collusion attacks , 2017, Quantum Inf. Process..

[6]  Wei Zhang,et al.  Experimental long-distance quantum secure direct communication. , 2017, Science bulletin.

[7]  Runhua Shi,et al.  Multi-party quantum key agreement with bell states and bell measurements , 2012, Quantum Information Processing.

[8]  Fuguo Deng,et al.  Improving the security of secure direct communication based on the secret transmitting order of particles , 2006, quant-ph/0612016.

[9]  Yu Zheng,et al.  Cryptanalysis and Improvement of Quantum Private Comparison Protocol Based on Bell Entangled States , 2014, 1405.6455.

[10]  Lili Wang,et al.  Two-party quantum key agreement with four-qubit cluster states , 2014, Quantum Information Processing.

[11]  Zhiwei Sun,et al.  QUANTUM SECURE DIRECT COMMUNICATION WITH QUANTUM IDENTIFICATION , 2012 .

[12]  G. Long,et al.  Theoretically efficient high-capacity quantum-key-distribution scheme , 2000, quant-ph/0012056.

[13]  Qin Li,et al.  Arbitrated quantum signature scheme using Bell states , 2009 .

[14]  Daowen Qiu,et al.  Security analysis and improvements of arbitrated quantum signature schemes , 2010 .

[15]  Zhihao Liu,et al.  Improvement on "an efficient protocol for the quantum private comparison of equality with W state" , 2014 .

[16]  Fei Gao,et al.  Cryptanalysis of a multi-party quantum key agreement protocol with single particles , 2013, Quantum Information Processing.

[17]  Guihua Zeng,et al.  Quantum key agreement protocol , 2004 .

[18]  Dongyang Long,et al.  Multi-Party Quantum Key Agreement by an Entangled Six-Qubit State , 2016 .

[19]  Wei Huang,et al.  Improved multiparty quantum key agreement in travelling mode , 2016, Science China Physics, Mechanics & Astronomy.

[20]  Zhiwei Sun,et al.  Improvements on “multiparty quantum key agreement with single particles” , 2013, Quantum Inf. Process..

[21]  Bin Liu,et al.  Collusive attacks to “circle-type” multi-party quantum key agreement protocols , 2016, Quantum Information Processing.

[22]  Fuguo Deng,et al.  Reply to ``Comment on `Secure direct communication with a quantum one-time-pad' '' , 2004, quant-ph/0405177.

[23]  Tzonelih Hwang,et al.  Quantum key agreement protocol based on BB84 , 2010 .

[24]  Shenggen Zheng,et al.  Efficient Multiparty Quantum Key Agreement With a Single $d$ -Level Quantum System Secure Against Collusive Attack , 2019, IEEE Access.

[25]  Zhiwei Sun,et al.  Symmetrically private information retrieval based on blind quantum computing , 2015 .

[26]  Xunru Yin,et al.  Three-Party Quantum Key Agreement with Two-Photon Entanglement , 2013 .

[27]  Chitra Shukla,et al.  Protocols of quantum key agreement solely using Bell states and Bell measurement , 2014, Quantum Inf. Process..

[28]  Zhiwei Sun,et al.  Efficient multi-party quantum key agreement by cluster states , 2016, Quantum Inf. Process..

[29]  Fei Gao,et al.  Multiparty quantum key agreement with single particles , 2012, Quantum Information Processing.

[30]  Faris Alzahrani,et al.  High-capacity quantum secure direct communication with two-photon six-qubit hyperentangled states , 2017 .

[31]  Ma Wenping,et al.  Three-Party Quantum Key Agreement with Bell States , 2013 .

[32]  Fei Gao,et al.  Quantum key agreement with EPR pairs and single-particle measurements , 2013, Quantum Information Processing.

[33]  Chitra Shukla,et al.  Orthogonal-state-based protocols of quantum key agreement , 2013, 1310.1435.

[34]  YeFeng He,et al.  Quantum key agreement protocols with four-qubit cluster states , 2015, Quantum Inf. Process..

[35]  Zhiwei Sun,et al.  Quantum Private Comparison Protocol Based on Cluster States , 2013 .

[36]  Chia-Wei Tsai,et al.  Improvement on “Quantum Key Agreement Protocol with Maximally Entangled States” , 2011 .

[37]  Fan Fan,et al.  Efficient multiparty quantum key agreement with collective detection , 2017, Scientific Reports.

[38]  Dongyang Long,et al.  Quantum Secure Direct Communication with Two-Photon Four-Qubit Cluster States , 2012 .

[39]  Hao Cao,et al.  Multiparty Quantum Key Agreement Based on Quantum Search Algorithm , 2017, Scientific Reports.

[40]  Anmin Fu,et al.  Improving the security of protocols of quantum key agreement solely using Bell states and Bell measurement , 2015, Quantum Inf. Process..

[41]  Wenjie Liu,et al.  Multi-party Semi-quantum Key Agreement with Delegating Quantum Computation , 2017 .

[42]  Zhiwei Sun,et al.  Quantum private comparison with a malicious third party , 2015, Quantum Inf. Process..