Multipartite Quantum Key Agreement Over Collective Noise Channels

In this paper, two classes of multiparticle entangled states are constructed to resist against the collective-dephasing noise and collective-rotation noise, respectively. Based on it, two new multipartite quantum key agreement protocols over the collective noise are presented. In each protocol, only one user needs to prepare the multiparticle quantum entangled state. Then, the user keeps the first qubit, and distributes each two qubits of the state to other users. In this case, all users can perform the security test and derive the shared key from the measurement outcomes of the qubits in their hands. From the security analysis, it is evident that the presented protocols are secure against the inside attack and some common outside attacks.

[1]  Su-Juan Qin,et al.  Choice of measurement as the secret , 2014 .

[2]  Fei Gao,et al.  Postprocessing of the Oblivious Key in Quantum Private Query , 2014, IEEE Journal of Selected Topics in Quantum Electronics.

[3]  Wen Qiao-Yan,et al.  Fault tolerant quantum secure direct communication with quantum encryption against collective noise , 2012 .

[4]  P. Zanardi,et al.  Noiseless Quantum Codes , 1997, quant-ph/9705044.

[5]  A Cabello Quantum key distribution in the Holevo limit. , 2000, Physical review letters.

[6]  Gene Tsudik,et al.  Key Agreement in Dynamic Peer Groups , 2000, IEEE Trans. Parallel Distributed Syst..

[7]  Wolfgang Dür,et al.  Efficient quantum communication under collective noise , 2012, Quantum Inf. Comput..

[8]  Dongyang Long,et al.  Multi-Party Quantum Key Agreement by an Entangled Six-Qubit State , 2016 .

[9]  Tzonelih Hwang,et al.  Quantum key agreement protocol based on BB84 , 2010 .

[10]  Fei Gao,et al.  Practical quantum private query with better performance in resisting joint-measurement attack , 2016 .

[11]  Xi-Han Li,et al.  Efficient quantum key distribution over a collective noise channel (6 pages) , 2008, 0808.0042.

[12]  Siu-Ming Yiu,et al.  An improved authenticated key agreement protocol with perfect forward secrecy for wireless mobile communication , 2005, IEEE Wireless Communications and Networking Conference, 2005.

[13]  Hoi-Kwong Lo,et al.  Multi-partite quantum cryptographic protocols with noisy GHZ States , 2007, Quantum Inf. Comput..

[14]  Guihua Zeng,et al.  Quantum key agreement protocol , 2004 .

[15]  Anmin Fu,et al.  Participant Attack on Three-party Quantum key Agreement with Two-photon Entanglement , 2015, International Journal of Theoretical Physics.

[16]  Hassan M. Elkamchouchi,et al.  An efficient protocol for authenticated key agreement , 2011, 2011 28th National Radio Science Conference (NRSC).

[17]  Yan-Bing Li,et al.  Quantum Key Agreement Against Collective Decoherence , 2014 .

[18]  Zhiwei Sun,et al.  Efficient multi-party quantum key agreement by cluster states , 2016, Quantum Inf. Process..

[19]  YeFeng He,et al.  Two-party quantum key agreement against collective noise , 2016, Quantum Information Processing.

[20]  M. Koashi,et al.  Quantum entanglement for secret sharing and secret splitting , 1999 .

[21]  Chun-Wei Yang,et al.  Fault tolerant quantum key distributions using entanglement swapping of GHZ states over collective-noise channels , 2013, Quantum Inf. Process..

[22]  Fuguo Deng,et al.  Bidirectional quantum key distribution protocol with practical faint laser pulses , 2004 .

[23]  Gerardo Adesso,et al.  Unconditional security of entanglement-based continuous-variable quantum secret sharing , 2016, 1603.03224.

[24]  YeFeng He,et al.  Quantum key agreement protocols with four-qubit cluster states , 2015, Quantum Inf. Process..

[25]  V. Buzek,et al.  Quantum secret sharing , 1998, quant-ph/9806063.

[26]  Fei Gao,et al.  Quantum key agreement with EPR pairs and single-particle measurements , 2013, Quantum Information Processing.

[27]  Gerardo Adesso,et al.  Multipartite Gaussian steering: monogamy constraints and quantum cryptography applications , 2016, 1603.08173.

[28]  Fei Gao,et al.  Cryptanalysis of a multi-party quantum key agreement protocol with single particles , 2013, Quantum Information Processing.

[29]  Lili Wang,et al.  Two-party quantum key agreement with four-qubit cluster states , 2014, Quantum Information Processing.

[30]  M. Teich,et al.  Decoherence-free subspaces in quantum key distribution. , 2003, Physical review letters.

[31]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[32]  Su-Juan Qin,et al.  Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger-Horne-Zeilinger state , 2010 .

[33]  Jian-Wei Pan,et al.  Efficient multiparty quantum-secret-sharing schemes , 2004, quant-ph/0405179.

[34]  Chia-Wei Tsai,et al.  Improvement on “Quantum Key Agreement Protocol with Maximally Entangled States” , 2011 .

[35]  Fei Gao,et al.  Multiparty quantum key agreement with single particles , 2012, Quantum Information Processing.

[36]  Zhen Zhang,et al.  Secret Sharing of a Quantum State. , 2016, Physical review letters.

[37]  K. Boström,et al.  Deterministic secure direct communication using entanglement. , 2002, Physical review letters.

[38]  Zhiwei Sun,et al.  Efficient multiparty quantum key agreement protocol based on commutative encryption , 2016, Quantum Inf. Process..

[39]  Bin Liu,et al.  QKD-based quantum private query without a failure probability , 2015, 1511.05267.

[40]  Zhiwei Sun,et al.  Improvements on “multiparty quantum key agreement with single particles” , 2013, Quantum Inf. Process..

[41]  Bin Liu,et al.  Collusive attacks to “circle-type” multi-party quantum key agreement protocols , 2016, Quantum Information Processing.

[42]  M D Reid,et al.  Genuine multipartite Einstein-Podolsky-Rosen steering. , 2012, Physical review letters.

[43]  Franco Nori,et al.  No-cloning of quantum steering , 2016, npj Quantum Information.

[44]  R. Cleve,et al.  HOW TO SHARE A QUANTUM SECRET , 1999, quant-ph/9901025.

[45]  H. Bechmann-Pasquinucci,et al.  Quantum cryptography , 2001, quant-ph/0101098.

[46]  Wenping Ma,et al.  Two-party quantum key agreement based on four-particle GHZ states , 2016 .

[47]  Qiaoyan Wen,et al.  On the information-splitting essence of two types of quantum key distribution protocols , 2006 .

[48]  Pedro J. Salas,et al.  Security of plug-and-play QKD arrangements with finite resources , 2013, Quantum Inf. Comput..

[49]  Runhua Shi,et al.  Multi-party quantum key agreement with bell states and bell measurements , 2012, Quantum Information Processing.

[50]  Qiang Zhang,et al.  Genuine High-Order Einstein-Podolsky-Rosen Steering. , 2015, Physical review letters.

[51]  Ivan Damgård,et al.  A Design Principle for Hash Functions , 1989, CRYPTO.

[52]  Bin Liu,et al.  A Generic Construction of Quantum-Oblivious-Key-Transfer-Based Private Query with Ideal Database Security and Zero Failure , 2017, IEEE Transactions on Computers.

[53]  Chitra Shukla,et al.  Protocols of quantum key agreement solely using Bell states and Bell measurement , 2014, Quantum Inf. Process..

[54]  Fei Gao,et al.  Novel multiparty quantum key agreement protocol with GHZ states , 2014, Quantum Information Processing.