Two-party quantum key agreement against collective noise

In this paper, two two-party quantum key agreement protocols are proposed with logical $$\chi $$χ-states and logical Bell states. These two protocols can be immune to the collective-dephasing noise and the collective-rotation noise, respectively. They make full use of the measurement correlation property of multi-particle entangled states and the delayed measurement technique. This ensures that two participants can exchange the secret keys of each other and fairly establishes a shared key. There is no information leakage problem when establishing a shared key. The use of the delayed measurement technique and the decoy state technology makes the two protocols resist against both participant and outsider attacks. Furthermore, the two protocols are congenitally free from the Trojan horse attacks and have high qubit efficiency.

[1]  Su-Juan Qin,et al.  Comment on: “Three-party quantum secure direct communication based on GHZ states” [Phys. Lett. A 354 (2006) 67] , 2008 .

[2]  V. Buzek,et al.  Quantum secret sharing , 1998, quant-ph/9806063.

[3]  Xunru Yin,et al.  Three-Party Quantum Key Agreement with Two-Photon Entanglement , 2013 .

[4]  Chitra Shukla,et al.  Protocols of quantum key agreement solely using Bell states and Bell measurement , 2014, Quantum Inf. Process..

[5]  Zhiwei Sun,et al.  Efficient multi-party quantum key agreement by cluster states , 2016, Quantum Inf. Process..

[6]  Fei Gao,et al.  Quantum key agreement with EPR pairs and single-particle measurements , 2013, Quantum Information Processing.

[7]  Chitra Shukla,et al.  Orthogonal-state-based protocols of quantum key agreement , 2013, 1310.1435.

[8]  Q. Cai Eavesdropping on the two-way quantum communication protocols with invisible photons , 2005, quant-ph/0508002.

[9]  Anmin Fu,et al.  Improving the security of protocols of quantum key agreement solely using Bell states and Bell measurement , 2015, Quantum Inf. Process..

[10]  Fuguo Deng,et al.  Improving the security of multiparty quantum secret sharing against Trojan horse attack , 2005, quant-ph/0506194.

[11]  Fei Gao,et al.  Multiparty quantum key agreement with single particles , 2012, Quantum Information Processing.

[12]  Fei Gao,et al.  Novel multiparty quantum key agreement protocol with GHZ states , 2014, Quantum Information Processing.

[13]  A Cabello Quantum key distribution in the Holevo limit. , 2000, Physical review letters.

[14]  K. Boström,et al.  Deterministic secure direct communication using entanglement. , 2002, Physical review letters.

[15]  YeFeng He,et al.  Quantum key agreement protocols with four-qubit cluster states , 2015, Quantum Inf. Process..

[16]  Zhiwei Sun,et al.  Improvements on “multiparty quantum key agreement with single particles” , 2013, Quantum Inf. Process..

[17]  M. Teich,et al.  Decoherence-free subspaces in quantum key distribution. , 2003, Physical review letters.

[18]  Fei Gao,et al.  Cryptanalysis of a multi-party quantum key agreement protocol with single particles , 2013, Quantum Information Processing.

[19]  G. Long,et al.  Theoretically efficient high-capacity quantum-key-distribution scheme , 2000, quant-ph/0012056.

[20]  Deng Fu-Guo,et al.  Erratum: Improving the security of multiparty quantum secret sharing against Trojan horse attack [Phys. Rev. A 72, 044302 (2005)] , 2006 .

[21]  Yan-Bing Li,et al.  Quantum Key Agreement Against Collective Decoherence , 2014 .

[22]  Lili Wang,et al.  Two-party quantum key agreement with four-qubit cluster states , 2014, Quantum Information Processing.

[23]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[24]  Wenping Ma,et al.  Controlled quantum secure communication protocol with single photons in both polarization and spatial-mode degrees of freedom , 2016 .

[25]  Tzonelih Hwang,et al.  Quantum key agreement protocol based on BB84 , 2010 .

[26]  Tian-Yu Ye,et al.  Quantum Dialogue Without Information Leakage Using a Single Quantum Entangled State , 2014 .

[27]  Xin Ji,et al.  Three-party quantum secure direct communication based on GHZ states , 2006, quant-ph/0601125.

[28]  Guang-Bao Xu,et al.  A novel quantum group signature scheme without using entangled states , 2015, Quantum Inf. Process..

[29]  Runhua Shi,et al.  Multi-party quantum key agreement with bell states and bell measurements , 2012, Quantum Information Processing.

[30]  Tian-Yu Ye Robust quantum dialogue based on the entanglement swapping between any two logical Bell states and the shared auxiliary logical Bell state , 2015, Quantum Inf. Process..

[31]  Fuguo Deng,et al.  Improving the security of secure direct communication based on the secret transmitting order of particles , 2006, quant-ph/0612016.

[32]  Chia-Wei Tsai,et al.  Improvement on “Quantum Key Agreement Protocol with Maximally Entangled States” , 2011 .

[33]  Xiao Li,et al.  Increasing the Efficiencies of Random-Choice-Based Quantum Communication Protocols with Delayed Measurement , 2004 .

[34]  Qiaoyan Wen,et al.  Eavesdropping on Multiparty Quantum Secret Sharing Scheme Based on the Phase Shift Operations , 2014 .

[35]  Guihua Zeng,et al.  Quantum key agreement protocol , 2004 .