Skip to main content
Log in

A Quantum Key Distribution Protocol Based on the EPR Pairs and its Simulation

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

A novel quantum key distribution protocol based on the entanglement and dense coding is proposed, in which the memory of the quantum state is not needed. Every four particles are divided into a group, in which {(1,2),(3,4)} or {(1,3),(2,4)} are in entanglement. Some of the groups are used to transmit the message, and the others are used to check for the eavesdropping. In the message mode, the authorized party, who does not need to know the specific location information of the group, can make the unitary operation to the first and the fourth of the group. In addition, the trade-off between the information and the disturbance is calculated under the intercept-measure-resend attack and the entanglement-measure attack, which proves that the protocol is asymptotically secure. Moreover, the quantum circuit simulation of the protocol is shown.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Wang N, Fu J, Zeng J, Bhargava BK (2018) Source-location privacy full protection in wireless sensor networks. Inf Sci 444:105

    MathSciNet  MATH  Google Scholar 

  2. Wang N, Fu J, Li J, Bhargava B (2019) Source-location privacy protection based on anonymity cloud in wireless sensor networks. IEEE Transactions on Information Forensics and Security 15(1):100–114

    Google Scholar 

  3. Jiang D, Huo L, Lv Z, Song H, Qin W (2018) A joint multi-criteria utility-based network selection approach for vehicle-to-infrastructure networking. IEEE Transactions on Intelligent Transportation Systems (99)1

  4. Wang N, Fu J, Bhargava BK, Zeng J (2018) Efficient retrieval over documents encrypted by attributes in cloud computing. IEEE Transactions on Information Forensics and Security 13(10): 2653

    Google Scholar 

  5. Wang N, Zeng J (2017) All-direction random routing for source-location privacy protecting against parasitic sensor networks. Sensors 17(3):614

    Google Scholar 

  6. Diffie W, Hellman M (1976) New directions in cryptography. IEEE Trans Inf Theory 22(6):644

    MathSciNet  MATH  Google Scholar 

  7. Lv Z, Kong W, Zhang X, Jiang D, Lv H, Lu X (2019) Intelligent security planning for regional distributed energy internet. IEEE Transactions on Industrial Informatics

  8. Huo L, Jiang D (2019) Stackelberg game-based energy-efficient resource allocation for 5g cellular networks. Telecommun Syst: 1–12

  9. Huo L, Jiang D, Lv Z (2018) Soft frequency reuse-based optimization algorithm for energy efficiency of multi-cell networks. Comput Electric Eng 66:316

    Google Scholar 

  10. Wang F, Jiang D, Qi S (2019) An adaptive routing algorithm for integrated information networks. China Commun 17(1):196

    Google Scholar 

  11. Shor PW (1994) .. In: Proceedings 35th annual symposium on foundations of computer science. IEEE, pp 124–134

  12. Grover LK (1997) Quantum mechanics helps in searching for a needle in a haystack. Phys Rev Lett 79(2):325

    Google Scholar 

  13. He Y, Gorman S, Keith D, Kranz L, Keizer J, Simmons M (2019) A two-qubit gate between phosphorus donor electrons in silicon. Nature 571(7765):371

    Google Scholar 

  14. Ye Y, Ge ZY, Wu Y, Wang S, Gong M, Zhang YR, Zhu Q, Yang R, Li S, Liang F, et al. (2019) Propagation and localization of collective excitations on a 24-qubit superconducting processor. Phys Rev Lett 123(5):050502

    Google Scholar 

  15. Bennett CH, Brassard G (2014) Quantum cryptography: public key distribution and coin tossing. Theor Comput Sci 560(P1):7

    MathSciNet  MATH  Google Scholar 

  16. Bennett CH, Bessette F, Brassard G, Salvail L, Smolin J (1992) Experimental quantum cryptography. J Cryptol 5(1):3

    MATH  Google Scholar 

  17. Shor P, Preskill J (2000) Simple proof of security of the bb84 quantum key distribution protocol. Phys Rev Lett 85(2):441

    Google Scholar 

  18. Ekert AK (1991) Quantum cryptography based on bell’s theorem. Phys Rev Lett 67(6):661

    MathSciNet  MATH  Google Scholar 

  19. Bennett CH, Brassard G, Mermin ND (1992) Quantum cryptography without bell’s theorem. Phys Rev Lett 68(5):557

    MathSciNet  MATH  Google Scholar 

  20. Bruß D (1998) Optimal eavesdropping in quantum cryptography with six states. Phys Rev Lett 81(14):3018

    Google Scholar 

  21. Li J, Li N, Li LL, Wang T (2016) One step quantum key distribution based on epr entanglement. Scientific Reports 6: 28767

    Google Scholar 

  22. Wang Q, Zhang CH, Luo S, Guo GC (2016) An enhanced proposal on decoy-state measurement device-independent quantum key distribution. Quantum Inf Process 15(9):3785

    MathSciNet  MATH  Google Scholar 

  23. Máttar A, Acín A (2016) Implementations for device-independent quantum key distribution. Physica Scripta 91(4):043003

    Google Scholar 

  24. Kawakami S, Sasaki T, Koashi M (2016) Security of the differential-quadrature-phase-shift quantum key distribution. Phys Rev A 94(2):022332

    Google Scholar 

  25. Fröhlich B, Lucamarini M, Dynes JF, Comandar LC, Tam WWS, Plews A, Sharpe AW, Yuan Z, Shields AJ (2017) Long-distance quantum key distribution secure against coherent attacks. Optica 4(1):163

    Google Scholar 

  26. Hatakeyama Y, Mizutani A, Kato G, Imoto N, Tamaki K (2017) Differential-phase-shift quantum-key-distribution protocol with a small number of random delays. Phys Rev A 95(4):042301

    Google Scholar 

  27. Hwang WY, Su HY, Bae J (2017) Improved measurement-device-independent quantum key distribution with uncharacterized qubits. Phys Rev A 95(6):062313

    Google Scholar 

  28. Lizama-Pérez LA, López JM, De Carlos López E (2016) Quantum key distribution in the presence of the intercept-resend with faked states attack. Entropy 19(1):4

    Google Scholar 

  29. Lai H, Luo MX, Zhan C, Pieprzyk J, Orgun MA (2017) An improved coding method of quantum key distribution protocols based on fibonacci-valued oam entangled states. Phys Lett A 381(35):2922

    MATH  Google Scholar 

  30. Pastorello D (2017) A quantum key distribution scheme based on tripartite entanglement and violation of chsh inequality. International Journal of Quantum Information 15(05):1750040

    MathSciNet  MATH  Google Scholar 

  31. Wang Y, Bao WS, Bao HZ, Zhou C, Jiang MS, Li HW (2017) High-dimensional quantum key distribution with the entangled single-photon-added coherent state. Phys Lett A 381(16):1393

    Google Scholar 

  32. Long GL, Liu XS (2002) Theoretically efficient high-capacity quantum-key-distribution scheme. Phys Rev A 65(3):032302

    Google Scholar 

  33. Boström K, Felbinger T (2002) Deterministic secure direct communication using entanglement. Phys Rev Lett 89(18):187902

    Google Scholar 

  34. Cai QY, Li BW (2004) Improving the capacity of the Boström-Felbinger protocol. Phys Rev A 69(5):054301

    Google Scholar 

  35. Gao T, Yan FL, Wang Z (2005) Deterministic secure direct communication using ghz states and swapping quantum entanglement. J Phys A Math Gen 38(25):5761

    MathSciNet  MATH  Google Scholar 

  36. Chamoli A, Bhandari C (2009) Secure direct communication based on ping–pong protocol. Quantum Inf Process 8(4):347

    MathSciNet  MATH  Google Scholar 

  37. Deng FG, Long GL (2004) Secure direct communication with a quantum one-time pad. Physical Review A 69(5):052319

    Google Scholar 

  38. Qing-Yu C, Bai-Wen L (2004) Deterministic secure communication without using entanglement. Chin Phys Lett 21(4):601

    Google Scholar 

  39. Lucamarini M, Mancini S (2005) Secure deterministic communication without entanglement. Phys Rev Lett 94(14):140501

    Google Scholar 

  40. Jiang D, Chen Y, Gu X, Xie L, Chen L (2017) Deterministic secure quantum communication using a single d-level system. Scientific Reports 7:44934

    Google Scholar 

  41. Guerra AGDAH, Rios FFS, Ramos RV (2016) Quantum secure direct communication of digital and analog signals using continuum coherent states. Quantum Inf Process 15(11):4747

    MathSciNet  MATH  Google Scholar 

  42. Wang C, Deng FG, Li YS, Liu XS, Long GL (2005) Quantum secure direct communication with high-dimension quantum superdense coding. Phys Rev A 71(4):044305

    Google Scholar 

  43. Li J, Song D, Li R, Lu X (2015) A quantum secure direct communication protocol based on four-qubit cluster state. Secur Commun Netw 8(1):36

    Google Scholar 

  44. Li J, Pan Z, Sun F, Chen Y, Wang Z, Shi Z (2015) Quantum secure direct communication based on dense coding and detecting eavesdropping with four-particle genuine entangled state. Entropy 17(10):6743

    MathSciNet  Google Scholar 

  45. Zhao XL, Li JL, Niu PH, Ma HY, Ruan D (2017) Two-step quantum secure direct communication scheme with frequency coding. Chinese Phys B 26(3):030302

    Google Scholar 

  46. Nguyen BA (2004) Quantum dialogue. Phys Lett A 328(1):6

    MathSciNet  MATH  Google Scholar 

  47. Wang H, Zhang YQ, Liu XF, Hu YP (2016) Efficient quantum dialogue using entangled states and entanglement swapping without information leakage. Quantum Inf Process 15(6):2593

    MathSciNet  MATH  Google Scholar 

  48. Zarmehi F, Houshmand M (2016) Controlled bidirectional quantum secure direct communication network using classical xor operation and quantum entanglement. IEEE Commun Lett 20(10):2071

    Google Scholar 

  49. Kao SH, Hwang T (2016) Controlled quantum dialogue robust against conspiring users. Quantum Inf Process 15(10):4313

    MathSciNet  MATH  Google Scholar 

  50. Zhou NR, Li JF, Yu ZB, Gong LH, Farouk A (2017) New quantum dialogue protocol based on continuous-variable two-mode squeezed vacuum states. Quantum Inf Process 16(1):4

    MATH  Google Scholar 

  51. Liu ZH, Chen HW (2017) Cryptanalysis and improvement of efficient quantum dialogue using entangled states and entanglement swapping without information leakage. Quantum Inf Process 16(9):229

    MathSciNet  MATH  Google Scholar 

  52. Gao F, Guo FZ, Wen QY, Zhu F (2009) Comparing the efficiency of different detection strategies of the ’ping-pong’ protocol. Sci. China Ser. G-Phys. Mech. Astron 39(2):161

    Google Scholar 

  53. Barenco A, Bennett CH, Cleve R, DiVincenzo DP, Margolus N, Shor P, Sleator T, Smolin JA, Weinfurter H (1995) Elementary gates for quantum computation. Phys Rev A 52(5):3457

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hengji Li.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Supported by the National Natural Science Foundation of China (Grant No.U1636106), Natural Science Foundation of Beijing Municipality (No.4182006) and the China Postdoctoral Science Foundation under Grant 2019M650020.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, J., Li, H., Wang, N. et al. A Quantum Key Distribution Protocol Based on the EPR Pairs and its Simulation. Mobile Netw Appl 26, 620–628 (2021). https://doi.org/10.1007/s11036-019-01408-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11036-019-01408-2

Keywords

Navigation