Skip to main content
Log in

A practical protocol for three-party authenticated quantum key distribution

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Recently, Hwang et al. proposed two three-party authenticated quantum key distribution protocols for two communicating parties to establish a session key via a trusted center. They also showed their protocols were secure by using random oracle model. However, their protocols were designed to run in an ideal world. In this paper, we present a more practical protocol by considering some issues, which have not been addressed in their protocols. These issues include (1) session key consistence, (2) online guessing attack, and (3) noise in quantum channels. To deal with these issues, we use error correction code and key evolution. We also give a formal proof for the security of our protocols by using standard reduction, instead of the random oracle model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Bennett, C.H.: Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett. 68(21), 3121 (1992)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  2. Bennett, C.H., Bessette, F., Brassard, G., Salvail, L., Smolin, J.: Experimental quantum cryptography. J. Cryptol. 5(1), 3 (1992)

    Article  MATH  Google Scholar 

  3. Bennett, C.H., Brassard, G.: Quantum cryptography: Public key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, p. 175 (1984)

  4. Ekert, A.K.: Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67(6), 661 (1991)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  5. Biham, E., Boyer, M., Boykin, P.O., Mor, T., Roychowdhury, V.: A proof of the security of quantum key distribution. J. Cryptol. 19(4), 318 (2006)

    Article  MathSciNet  Google Scholar 

  6. Biham, E., Boyer, M., Brassard, G., van de Graaf, J., Mor, T.: Security of quantum key distribution against all collective attacks. Algorithmica 34(4), 372 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  7. Biham, E., Mor, T.: Security of quantum cryptography against collective attacks. Phys. Rev. Lett. 78(11), 2256 (1996)

    Article  ADS  Google Scholar 

  8. Biham, E., Mor, T.: Bounds on information and the security of quantum cryptography. Phys. Rev. Lett. 79(20), 4034 (1997)

    Article  ADS  Google Scholar 

  9. Inamori, H., Lütkenhaus, N., Mayers, D.: Unconditional security of practical quantum key distribution. Eur. Phys. J. D Atom. Mol. Opt. Plasma Phys. 41(3), 599 (2007)

    Google Scholar 

  10. Lo, H.K., Chau, H.F.: Unconditional security of quantum key distribution over arbitrarily long distances. Science 283(5410), 2050 (1999). http://www.arxiv.org/abs/quant-ph/9803006

  11. Mayers, D.: Unconditional security in quantum cryptography. J. ACM 48(3), 351 (2001)

    Article  MathSciNet  Google Scholar 

  12. Shor, P.W., Preskill, J.: Simple proof of security of BB84 quantum key distribution protocol. Phys. Rev. Lett. 85, 441 (2000). http://www.arxiv.org/abs/quant-ph/0003004

  13. Wegman, M.N., Carter, J.L.: New hash functions and their use in authentication and set equality. J. Comput. Syst. Sci. 22, 265 (1981)

    Article  MathSciNet  MATH  Google Scholar 

  14. Hwang, T., Lee, K.C., Li, C.M.: Provably secure three-party authenticated quantum key distribution protocols. IEEE Trans. Dependable Secure Comput. 4(1), 71 (2007)

    Article  MathSciNet  Google Scholar 

  15. Colbeck, R.: The impossibility of secure two-party classical computation. Phys. Rev. A 76(6), 062308 (2007)

    Article  ADS  Google Scholar 

  16. Lo, H.K.: Insecurity of quantum secure computations. Phys. Rev. A 56(2), 1154 (1997)

    Article  ADS  Google Scholar 

  17. Salvail, L., Schaffner, C., Sotakova, M.: On the power of two-party quantum cryptography. In: Advances in Cryptology: Proceedings of Asiacrypt 2009, pp. 70–87. Springer, Berlin (2009)

  18. Canetti, R., Goldreich, O., Halevi, S.: On the random-oracle methodology as applied to length-restricted signature schemes. In: Proceedings of the 1st Theory of Cryptography Conference (TCC’04), pp. 40–57. Springer, Berlin (2004)

  19. Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM 51(4), 557 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  20. Guan, D.J., Wang, Y.J., Zhuang, E.S.: Quantum key evolution and its applications. Int. J. Quantum Inf. 10(4), 1250044 (2012); 16 pp

  21. Calderbank, A.R., Shor, P.W.: Good quantum error-correcting codes exist. Phys. Rev. A 54, 1098 (1996). http://www.arxiv.org/abs/quant-ph/9512032

  22. Steane, A.M.: Error correcting codes in quantum theory. Phys. Rev. Lett. 77, 793 (1996)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  23. Bennett, C.H., Brassard, G., Robert, J.M.: Privacy amplification by public discussion. SIAM J. Comput. 17(2), 210 (1988)

    Article  MathSciNet  Google Scholar 

  24. Bennett, C.H., Brassard, G., Crépeau, C., Maurer, U.M.: Generalized privacy amplification. IEEE T. Inform. Theory 41(6), 1915 (1995)

    Article  MATH  Google Scholar 

  25. Schwinger, J.: Unitary operator bases. Proc. Natl. Acad. Sci. USA 46(4), 570 (1960)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  26. Carter, J.L., Wegman, M.N.: Universal classes of hash functions. J. Comput. Syst. Sci. 18(2), 143 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  27. Renner, R., König, R.: Universally composable privacy amplification against quantum adversaries. In: Kilian, J. (ed.) Theory of Cryptography. Lecture Notes in Computer Science, vol. 3378, pp. 407–425. Springer, Berlin (2005)

  28. Gisin, N., Ribordy, G., Tittel, W., Zbinden, H.: Quantum cryptography. Rev. Mod. Phys. 74(1), 145 (2002)

    Article  ADS  Google Scholar 

  29. Hwang, W.Y., Ahn, D.D., Hwang, S.W.: Eavesdropper’s optimal information in variations of Bennett-Brassard 1984 quantum key distribution in the coherent attacks. Phys. Lett. A 279(3–4), 133 (2001)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  30. Hwang, W.Y., Koh, I.G., Han, Y.D.: Quantum cryptography without public announcement of bases. Phys. Lett. A 244(6), 489 (1998)

    Article  MathSciNet  ADS  MATH  Google Scholar 

Download references

Acknowledgments

The authors would like to thank the anonymous reviewers for their valuable comments and suggestions to improve the quality of the paper. This work was supported in part by the National Science Council, Taiwan, under Contract NSC100-2219-E-110-004, NSC101-2219-E-110-004, and NSC102-2219-E-110-003.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuan-Jiun Wang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Guan, D.J., Wang, YJ. & Zhuang, E.S. A practical protocol for three-party authenticated quantum key distribution. Quantum Inf Process 13, 2355–2374 (2014). https://doi.org/10.1007/s11128-014-0767-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11128-014-0767-1

Keywords

Navigation