Skip to main content
Log in

Quantum key agreement protocols with four-qubit cluster states

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Based on unitary operations and four-qubit cluster states, a two-party and a three-party quantum key agreement protocols are proposed, respectively, in this paper. The two-party protocol allows that each participant contributes equally to the agreement key by one party performing the unitary operations on two photons of a cluster state and another party performing the delayed measurement on the transformed cluster state. In the three-party scheme, each party can extract the other two parties’ secret keys, respectively, encoded in the different photons of the same cluster state by performing the measurement with cluster basis and fairly generates the shared key. The security analysis shows that the two protocols can resist against both participant and outsider attacks. Furthermore, the two protocols also achieve high qubit efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bennett, C.H., Brassard, G.: Quantum cryptography: public-key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers. Systems and Signal Processing, pp. 175–179. Bangalore, India (1984)

  2. Bennett, C.H.: Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett. 68, 3121–3124 (1992)

    Article  MATH  MathSciNet  ADS  Google Scholar 

  3. ElAllati, A., El Baz, M., Hassouni, Y.: Quantum key distribution via tripartite coherent states. Quantum Inf. Process. 10, 589–602 (2011)

    Article  MathSciNet  Google Scholar 

  4. Gottesman, D.: Theory of quantum secret sharing. Phys. Rev. A. 61, 042311 (2000)

    Article  MathSciNet  ADS  Google Scholar 

  5. Yang, Y., Wang, Y., Chai, H., Teng, Y., Zhang, H.: Member expansion in quantum (t, n) threshold secret sharing schemes. Opt. Commun. 284, 3479–3482 (2011)

    Article  ADS  Google Scholar 

  6. Shi, R.H., Zhong, H.: Multiparty quantum secret sharing with the pure entangled two-photon states. Quantum Inf. Process. 11, 161–169 (2012)

    Article  MathSciNet  Google Scholar 

  7. Boström, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89, 187902 (2002)

    Article  ADS  Google Scholar 

  8. Yin, X.R., Ma, W.P., Liu, W.Y., Shen, D.S.: Efficient bidirectional quantum secure communication with two-photon entanglement. Quantum Inf. Process. 12, 3903–3102 (2013)

    Article  MathSciNet  Google Scholar 

  9. Tseng, H.Y., Lin, J., Hwang, T.: New quantum private comparison protocol using EPR pairs. Quantum Inf. Process. 11, 373–384 (2011)

    Article  MathSciNet  Google Scholar 

  10. Liu, W., Wang, Y.B., Jiang, Z.T.: An efficient protocol for the quantum private comparison of equality with W state. Opt. Commun. 284, 3160–3163 (2011)

    Article  ADS  Google Scholar 

  11. Zhou, N., Zeng, G., Xiong, J.: Quantum key agreement protocol. Electron. Lett. 40, 1149–1150 (2004)

    Article  Google Scholar 

  12. Hsueh, C.C., Chen, C.Y.: Quantum key agreement protocol with maximally entangled states. In: Proceedings of the 14th Information Security Conference (ISC 2004), pp. 236–242. National Taiwan University of Science and Technology, Taipei 10–11 June (2004)

  13. Tsai, C.W., Hwang, T.: On “quantum key agreement protocol”. Technical report, C-S-I-E, NCKU, Taiwan. R.O.C (2009)

  14. Tsai, C.W., Chong, S.K., Hwang, T.: Comment on quantum key agreement protocol with maximally entangled states. In: Proceedings of the 20th Cryptology and Information Security Conference (CISC 2010), pp. 210–213. National Chiao Tung University, Hsinchu, 27–28 May (2010)

  15. Chong, S.K., Hwang, T.: Quantum key agreement protocol based on BB84. Opt. Commun. 283, 1192–1195 (2010)

    Article  ADS  Google Scholar 

  16. Chong, S.K., Tsai, C.W., Hwang, T.: Improvement on quantum key agreement protocol with maximally entangled states. Int. J. Theor. Phys. 50, 1793–1802 (2011)

    Article  MATH  MathSciNet  Google Scholar 

  17. Shi, R.H., Zhong, H.: Multi-party quantum key agreement with Bell states and Bell measurements. Quantum Inf. Process. 12, 921–932 (2013)

    Article  MATH  MathSciNet  ADS  Google Scholar 

  18. Shukla, C., Alam, N., Pathak, A.: Protocols of quantum key agreement solely using Bell states and Bell measurement. Quantum Inf. Process. 13, 2391–2405 (2014)

    Article  MATH  MathSciNet  Google Scholar 

  19. Huang, W., Wen, Q.Y., Liu, B., Gao, F., Sun, Y.: Quantum key agreement with EPR pairs and single-particle measurements. Quantum Inf. Process. 13, 649–663 (2014)

    Article  MATH  MathSciNet  Google Scholar 

  20. Huang, W., Su, Q., Wu, X., Li, Y.B., Sun, Y.: Quantum key agreement against collective decoherence. Int. J. Theor. Phys. 53, 2891–2901 (2014)

    Article  MATH  Google Scholar 

  21. Liu, B., Gao, F., Huang, W., Wen, Q.Y.: Multiparty quantum key agreement with single particles. Quantum Inf. Process. 12, 1797–1805 (2013)

    Article  MATH  MathSciNet  ADS  Google Scholar 

  22. Yin, X.R., Ma, W.P., Liu, W.Y.: Three-party quantum key agreement with two-photon entanglement. Int. J. Theor. Phys. 52, 3915–3921 (2013)

    Article  MATH  MathSciNet  Google Scholar 

  23. Sun, Z.W., Zhang, C., Wang, B.H., Li, Q., Long, D.Y.: Improvements on “Multiparty quantum key agreement with single particles”. Quantum Inf. Process. 12, 3411–3420 (2013)

    Article  MATH  MathSciNet  ADS  Google Scholar 

  24. Huang, W., Wen, Q.Y., Liu, B., Su, Q., Gao, F.: Cryptanalysis of a multi-party quantum key agreement protocol with single particles. Quantum Inf. Process. 13, 1651–1657 (2014)

    Article  MathSciNet  ADS  Google Scholar 

  25. Xu, G.B., Wen, Q.Y., Gao, F., Qin, S.J.: Novel multiparty quantum key agreement protocol with GHZ states. Quantum Inf. Process. 13, 2587–2594 (2014)

    Article  MATH  MathSciNet  ADS  Google Scholar 

  26. Shen, D.S., Ma, W.P., Wang, L.L.: Two-party quantum key agreement with four-qubit cluster states. Quantum Inf. Process. 13, 2313–2324 (2014)

    Article  MATH  MathSciNet  ADS  Google Scholar 

  27. Briegel, H.J., Raussendorf, R.: Persistent entanglement in arrays of interacting particles. Phys. Rev. Lett. 86, 910 (2001)

    Article  ADS  Google Scholar 

  28. Shukla, C., Kothari, V., Banerjee, A., Pathak, A.: On the group-theoretic structure of a class of quantum dialogue protocols. Phys. Lett. A. 377, 518–527 (2013)

    Article  MathSciNet  ADS  Google Scholar 

  29. Gao, F., Qin, S.J., Wen, Q.Y.: A simple participant attack on the Bradler-Dusek protocol. Quantum Inf. Comput. 7, 329–334 (2007)

    MATH  MathSciNet  Google Scholar 

  30. Lin, J., Hwang, T.: New circular quantum secret sharing for remote agents. Quantum Inf. Process. 12, 685–697 (2013)

    Article  MATH  MathSciNet  ADS  Google Scholar 

  31. Cai, Q.Y.: Eavesdropping on the two-way quantum communication protocols with invisible photons. Phys. Lett. A 351, 23–25 (2006)

    Article  MATH  ADS  Google Scholar 

  32. Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys. Rev. A 72, 044302 (2005)

    Article  ADS  Google Scholar 

  33. Li, X.H., Deng, F.G., Zhou, H.Y.: Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A 74, 054302 (2006)

    Article  ADS  Google Scholar 

  34. Jennewein, T., Simon, C., Weihs, G., Weinfurter, H., Zeilinger, A.: Quantum cryptography with entangled photons. Phys. Rev. Lett. 84, 4729–4732 (2000)

    Article  ADS  Google Scholar 

  35. Stucki, D., Gisin, N., Guinnard, O., Ribordy, G., Zbinden, H.: Quantum key distribution over 67 km with a plug and play system. New J. Phys. 4, 41.1–41.8 (2002)

    Article  Google Scholar 

  36. Hughes, R.J., Nordholt, J.E., Derkacs, D., Peterson, C.G.: Practical free-space quantum key distribution over 10 km in daylight and at night. New. J. Phys. 4, 43.1–43.14 (2002)

    Article  Google Scholar 

  37. Beveratos, A., Brouri, R., Gacoin, T., Villing, A., Poizat, J.P., Grangier, P.: Single photon quantum cryptography. Phys. Rev. Lett. 89, 187901 (2002)

    Article  ADS  Google Scholar 

  38. Gobby, C., Yuan, Z.L., Shields, A.J.: Quantum key distribution over 122 km of standard telecom fiber. Appl. Phys. Lett. 84, 3762–3764 (2004)

    Article  ADS  Google Scholar 

  39. Cabello, A.: Quantum key distribution in the Holevo limit. Phys. Rev. Lett. 85, 5635–5638 (2000)

    Article  ADS  Google Scholar 

Download references

Acknowledgments

This work is supported by the National Natural Science Foundation of China (Grant Nos. 61373171, 61472472, 61272037), the Project of the Education Department of Shaanxi Province (Grant No. 14JK1659), the Research Foundation of Young Teachers (Grant No. Zl2013-03), and the Open Project of Chinese Academy of Sciences (Grant No. 2014-06).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ye-Feng He.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

He, YF., Ma, WP. Quantum key agreement protocols with four-qubit cluster states. Quantum Inf Process 14, 3483–3498 (2015). https://doi.org/10.1007/s11128-015-1060-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11128-015-1060-7

Keywords

Navigation