Quantum deterministic key distribution protocols based on teleportation and entanglement swapping

Abstract The distribution of the deterministic key has great significance in quantum communication. By exploiting quantum teleportation and entanglement swapping, two quantum deterministic key distribution (QDKD) protocols are presented to hand over the previously deterministic key to the intended receiver, which is different from the existed quantum key distribution (QKD) protocols only yielding a random key. Meanwhile, the proposed QDKD protocol based on teleportation can also distribute the random key. Furthermore, the security of QDKD protocols is analyzed in detail from information theory. It shows that our proposed QDKD protocols can securely and effectively hand over the pre-deterministic key to the specific target. The QDKD protocols are the necessary supplement to the QKD protocols generating random key and of great significance in the field of key management.

[1]  Gan Gao,et al.  Quantum key distribution by comparing Bell states , 2008 .

[2]  Daegene Song Secure key distribution by swapping quantum entanglement , 2003, quant-ph/0305168.

[3]  A Cabello Quantum key distribution in the Holevo limit. , 2000, Physical review letters.

[4]  Gustavo Rigolin,et al.  Quantum cryptography using partially entangled states , 2008 .

[5]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[6]  Adan Cabello Quantum key distribution without alternative measurements , 2000 .

[7]  Chun-Feng Wu,et al.  CERTAIN QUANTUM KEY DISTRIBUTION ACHIEVED BY USING BELL STATES , 2003 .

[8]  Hao Yuan,et al.  Improving the total efficiency of quantum key distribution by comparing Bell states , 2008 .

[9]  Qiaoyan Wen,et al.  QUANTUM KEY DISTRIBUTION BASED ON ENTANGLEMENT SWAPPING BETWEEN TWO BELL STATES , 2006 .

[10]  A Modified Protocol of Quantum Key Distribution Based on Entanglement Swapping , 2007 .

[11]  Guihua Zeng,et al.  A novel quantum block encryption algorithm based on quantum computation , 2006 .

[12]  Stefano Mancini,et al.  Deterministic quantum distribution of a d-ary key , 2009, Quantum Inf. Comput..

[13]  Guihua Zeng,et al.  Novel qubit block encryption algorithm with hybrid keys , 2007 .

[14]  Guihua Zeng,et al.  Secure networking quantum key distribution schemes with Greenberger–Horne–Zeilinger states , 2010 .

[15]  K. Boström,et al.  Deterministic secure direct communication using entanglement. , 2002, Physical review letters.

[16]  T. Felbinger,et al.  On the security of the ping-pong protocol , 2007, 0708.2986.

[17]  Jongin Lim,et al.  N quantum channels are sufficient for Multi-user Quantum Key Distribution protocol between n users , 2010 .

[18]  Jian Li,et al.  Quantum key distribution and quantum authentication based on entangled state , 2001 .

[19]  Chong Li,et al.  A random quantum key distribution achieved by using Bell states , 2003 .

[20]  Charles H. Bennett,et al.  Quantum cryptography using any two nonorthogonal states. , 1992, Physical review letters.

[21]  Seth Lloyd,et al.  Continuous Variable Quantum Cryptography using Two-Way Quantum Communication , 2006, ArXiv.

[22]  Xi-Han Li,et al.  Efficient quantum key distribution over a collective noise channel (6 pages) , 2008, 0808.0042.

[23]  G. Long,et al.  Theoretically efficient high-capacity quantum-key-distribution scheme , 2000, quant-ph/0012056.

[24]  Li-Hua Gong,et al.  Quantum deterministic key distribution protocols based on the authenticated entanglement channel , 2010 .

[25]  Tzonelih Hwang,et al.  New Efficient Three-Party Quantum Key Distribution Protocols , 2009, IEEE Journal of Selected Topics in Quantum Electronics.