Skip to main content
Top
Published in: Quantum Information Processing 6/2019

01-06-2019

Quantum key agreement with Bell states and Cluster states under collective noise channels

Authors: Sha-Sha Wang, Dong-Huan Jiang, Guang-Bao Xu, Yong-Hua Zhang, Xiang-Qian Liang

Published in: Quantum Information Processing | Issue 6/2019

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The collective noises, which include the collective-dephasing noise and the collective-rotation noise, are the topical noises in quantum key agreement (QKA). How to eliminate the influence of the collective noises on quantum communication is a problem to be solved urgently. In this paper, based on logical quantum states, by using controlled-Z, controlled-NOT and unitary operations, two QKA protocols which can be immune to the collective-dephasing noise and the collective-rotation noise are proposed, respectively. The security analysis indicates that these two protocols can resist participant attack and outsider attacks which include Trojan-horse attacks, intercept-resend attack, measure-resend attack and entangle-measure attack. By comparing with the proposed two-party QKA protocols against the collective noises, it is clear that our protocols are more efficient.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Bennett, C.H., Brassard, G.: Public-key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, India, pp. 175–179 (1984) Bennett, C.H., Brassard, G.: Public-key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, India, pp. 175–179 (1984)
2.
go back to reference Shor, P.W., Preskill, J.: Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85, 441 (2000)ADSCrossRef Shor, P.W., Preskill, J.: Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85, 441 (2000)ADSCrossRef
3.
go back to reference Hwang, W.Y.: Quantum key distribution with high loss: toward global secure communication. Phys. Rev. Lett. 91, 057901 (2003)ADSCrossRef Hwang, W.Y.: Quantum key distribution with high loss: toward global secure communication. Phys. Rev. Lett. 91, 057901 (2003)ADSCrossRef
4.
go back to reference Lo, H.K., Ma, X.F., Chen, K.: Decoy state quantum key distribution. Phys. Rev. Lett. 94, 230504 (2005)ADSCrossRef Lo, H.K., Ma, X.F., Chen, K.: Decoy state quantum key distribution. Phys. Rev. Lett. 94, 230504 (2005)ADSCrossRef
5.
go back to reference Cerf, N.J., Bourennane, M., Karlsson, A., Gisin, N.: Security of quantum key distribution using d-level systems. Phys. Rev. Lett. 88, 127902 (2002)ADSCrossRef Cerf, N.J., Bourennane, M., Karlsson, A., Gisin, N.: Security of quantum key distribution using d-level systems. Phys. Rev. Lett. 88, 127902 (2002)ADSCrossRef
6.
go back to reference Lo, H.K., Curty, M., Qi, B.: Measurement-device-independent quantum key distribution. Phys. Rev. Lett. 108, 130503 (2012)ADSCrossRef Lo, H.K., Curty, M., Qi, B.: Measurement-device-independent quantum key distribution. Phys. Rev. Lett. 108, 130503 (2012)ADSCrossRef
7.
go back to reference Chang, C.H., Yang, C.W., Hzu, G.R., Hwang, T., Kao, S.H.: Quantum dialogue protocols over collective noise using entanglement of GHZ state. Quantum Inf. Process. 15, 2971–2991 (2016)ADSMathSciNetMATHCrossRef Chang, C.H., Yang, C.W., Hzu, G.R., Hwang, T., Kao, S.H.: Quantum dialogue protocols over collective noise using entanglement of GHZ state. Quantum Inf. Process. 15, 2971–2991 (2016)ADSMathSciNetMATHCrossRef
8.
go back to reference Yang, C.W., Tsai, C.W., Hwang, T.: Fault tolerant deterministic quantum communications using GHZ states over collective-noise channels. Quantum Inf. Process. 12, 3043–3055 (2013)ADSMathSciNetMATHCrossRef Yang, C.W., Tsai, C.W., Hwang, T.: Fault tolerant deterministic quantum communications using GHZ states over collective-noise channels. Quantum Inf. Process. 12, 3043–3055 (2013)ADSMathSciNetMATHCrossRef
9.
go back to reference Zhang, K.J., Zhang, W.W., Li, D.: Improving the security of arbitrated quantum signature against the forgery attack. Quantum Inf. Process. 12, 2655–2669 (2013)ADSMathSciNetMATHCrossRef Zhang, K.J., Zhang, W.W., Li, D.: Improving the security of arbitrated quantum signature against the forgery attack. Quantum Inf. Process. 12, 2655–2669 (2013)ADSMathSciNetMATHCrossRef
10.
go back to reference Cao, H.J., Zhang, J.F., Liu, J., Li, Z.Y.: A new quantum proxy multi-signature scheme using maximally entangled seven-qubit states. Int. J. Theor. Phys. 55, 774–780 (2016)MathSciNetMATHCrossRef Cao, H.J., Zhang, J.F., Liu, J., Li, Z.Y.: A new quantum proxy multi-signature scheme using maximally entangled seven-qubit states. Int. J. Theor. Phys. 55, 774–780 (2016)MathSciNetMATHCrossRef
11.
12.
go back to reference Fan, L., Zhang, K.J., Qin, S.J., Guo, F.Z.: A novel quantum blind signature scheme with four-particle GHZ states. Int. J. Theor. Phys. 55, 1028–1035 (2016)MathSciNetMATHCrossRef Fan, L., Zhang, K.J., Qin, S.J., Guo, F.Z.: A novel quantum blind signature scheme with four-particle GHZ states. Int. J. Theor. Phys. 55, 1028–1035 (2016)MathSciNetMATHCrossRef
13.
go back to reference Zhou, N., Zeng, G., Xiong, J.: Quantum key agreement protocol. Electron. Lett. 40, 1149 (2004)CrossRef Zhou, N., Zeng, G., Xiong, J.: Quantum key agreement protocol. Electron. Lett. 40, 1149 (2004)CrossRef
14.
go back to reference Tsai, C., Hwang, T.: On quantum key agreement protocol. Technical Report, C-S-I-E, NCKU, Taiwan (2009) Tsai, C., Hwang, T.: On quantum key agreement protocol. Technical Report, C-S-I-E, NCKU, Taiwan (2009)
15.
go back to reference Chong, S.K., Hwang, T.: Quantum key agreement protocol based on BB84. Opt. Commun. 283, 1192–1195 (2010)ADSCrossRef Chong, S.K., Hwang, T.: Quantum key agreement protocol based on BB84. Opt. Commun. 283, 1192–1195 (2010)ADSCrossRef
16.
go back to reference He, Y.F., Ma, W.P.: Two-party quantum key agreement with five-particle entangled states. Int. J. Quantum Inf. 15(03), 1750018 (2017)MathSciNetMATHCrossRef He, Y.F., Ma, W.P.: Two-party quantum key agreement with five-particle entangled states. Int. J. Quantum Inf. 15(03), 1750018 (2017)MathSciNetMATHCrossRef
17.
18.
19.
go back to reference Xu, G.B., Wen, Q.Y., Gao, F., Qin, S.J.: Novel multiparty quantum key agreement protocol with GHZ states. Quantum Inf. Process. 13, 2587–2594 (2014)ADSMathSciNetMATHCrossRef Xu, G.B., Wen, Q.Y., Gao, F., Qin, S.J.: Novel multiparty quantum key agreement protocol with GHZ states. Quantum Inf. Process. 13, 2587–2594 (2014)ADSMathSciNetMATHCrossRef
20.
go back to reference Jiang, D.H., Xu, G.B.: Multiparty quantum key agreement protocol based on locally indistinguishable orthogonal product states. Quantum Inf. Process. 17, 180 (2018)ADSMathSciNetMATHCrossRef Jiang, D.H., Xu, G.B.: Multiparty quantum key agreement protocol based on locally indistinguishable orthogonal product states. Quantum Inf. Process. 17, 180 (2018)ADSMathSciNetMATHCrossRef
21.
go back to reference Cai, B., Guo, G., Lin, S., Zuo, H., Yu, C.: Multipartite quantum key agreement over collective noise channels. IEEE Photonics J. 10(1), 1–11 (2018)CrossRef Cai, B., Guo, G., Lin, S., Zuo, H., Yu, C.: Multipartite quantum key agreement over collective noise channels. IEEE Photonics J. 10(1), 1–11 (2018)CrossRef
22.
go back to reference Huang, W., Wen, Q.Y., Liu, B., Gao, F., Sun, Y.: Quantum key agreement with EPR pairs and single particle measurements. Quantum Inf. Process. 13, 649–663 (2014)ADSMathSciNetMATHCrossRef Huang, W., Wen, Q.Y., Liu, B., Gao, F., Sun, Y.: Quantum key agreement with EPR pairs and single particle measurements. Quantum Inf. Process. 13, 649–663 (2014)ADSMathSciNetMATHCrossRef
24.
go back to reference Chang, C.H., Yang, C.W., Hwang, T.: Trojan horse attack free fault-tolerant quantum key distribution protocols using GHz states. Int. J. Theor. Phys. 55(9), 1–12 (2016)MathSciNetMATHCrossRef Chang, C.H., Yang, C.W., Hwang, T.: Trojan horse attack free fault-tolerant quantum key distribution protocols using GHz states. Int. J. Theor. Phys. 55(9), 1–12 (2016)MathSciNetMATHCrossRef
25.
go back to reference Walton, Z.D., Abouraddy, A.F., Sergienko, A.V., Saleh, B.E.A., Teich, M.C.: Decoherence free subspaces in quantum key distribution. Phys. Rev. Lett. 91, 087901 (2003)ADSCrossRef Walton, Z.D., Abouraddy, A.F., Sergienko, A.V., Saleh, B.E.A., Teich, M.C.: Decoherence free subspaces in quantum key distribution. Phys. Rev. Lett. 91, 087901 (2003)ADSCrossRef
26.
go back to reference Huang, W., Su, Q., Wu, X., Li, Y.B., Sun, Y.: Quantum key agreement against collective decoherence. Int. J. Theor. Phys. 53, 2891–2901 (2014)MATHCrossRef Huang, W., Su, Q., Wu, X., Li, Y.B., Sun, Y.: Quantum key agreement against collective decoherence. Int. J. Theor. Phys. 53, 2891–2901 (2014)MATHCrossRef
27.
go back to reference He, Y.F., Ma, W.P.: Two robust quantum key agreement protocols based on logical GHz states. Mod. Phys. Lett. B31(3), 1750015 (2017)ADSMathSciNetCrossRef He, Y.F., Ma, W.P.: Two robust quantum key agreement protocols based on logical GHz states. Mod. Phys. Lett. B31(3), 1750015 (2017)ADSMathSciNetCrossRef
28.
go back to reference Gao, H., Chen, X.G., Qian, S.R.: Two-party quantum key agreement protocols under collective noise channel. Quantum Inf. Process. 17, 140 (2018)ADSMathSciNetMATHCrossRef Gao, H., Chen, X.G., Qian, S.R.: Two-party quantum key agreement protocols under collective noise channel. Quantum Inf. Process. 17, 140 (2018)ADSMathSciNetMATHCrossRef
29.
go back to reference Li, X.H., Deng, F.G., Zhou, H.Y.: Efficient quantum key distribution over a collective noise channel. Phys. Rev. A 78, 022321 (2008)ADSCrossRef Li, X.H., Deng, F.G., Zhou, H.Y.: Efficient quantum key distribution over a collective noise channel. Phys. Rev. A 78, 022321 (2008)ADSCrossRef
30.
go back to reference Shukla, V., Kothari, C., Banerjee, A., Pathak, A.: On the group-theoretic structure of a class of quantum dialogue protocols. Phys. Lett. A 377, 518–527 (2013)ADSMathSciNetCrossRef Shukla, V., Kothari, C., Banerjee, A., Pathak, A.: On the group-theoretic structure of a class of quantum dialogue protocols. Phys. Lett. A 377, 518–527 (2013)ADSMathSciNetCrossRef
31.
go back to reference Li, X.H., Deng, F.G., Zhou, H.Y.: Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A 74(5), 361–364 (2006) Li, X.H., Deng, F.G., Zhou, H.Y.: Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A 74(5), 361–364 (2006)
32.
go back to reference Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys. Rev. A 72(4), 440–450 (2005) Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys. Rev. A 72(4), 440–450 (2005)
33.
go back to reference Li, X.H., Deng, F.G., Zhou, H.Y.: Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A 74, 054302 (2006)ADSCrossRef Li, X.H., Deng, F.G., Zhou, H.Y.: Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A 74, 054302 (2006)ADSCrossRef
34.
go back to reference Cabello, A.: Quantum key distribution in the Holevo limit. Phys. Rev. Lett. 85, 5633–5638 (2000)ADSCrossRef Cabello, A.: Quantum key distribution in the Holevo limit. Phys. Rev. Lett. 85, 5633–5638 (2000)ADSCrossRef
35.
go back to reference Zhao, Q.L., Li, X.Y.: A bargmann system and the involutive solutions associated with a new 4-order lattice hierarchy. Anal. Math. Phys. 6(3), 237–254 (2016)MathSciNetMATHCrossRef Zhao, Q.L., Li, X.Y.: A bargmann system and the involutive solutions associated with a new 4-order lattice hierarchy. Anal. Math. Phys. 6(3), 237–254 (2016)MathSciNetMATHCrossRef
37.
go back to reference Zhang, T.Q., Meng, X.Z., Zhang, T.H.: Global analysis for a delayed siv model with direct and environmental transmissions. J. Appl. Anal. Comput. 6(2), 479–491 (2016)MathSciNet Zhang, T.Q., Meng, X.Z., Zhang, T.H.: Global analysis for a delayed siv model with direct and environmental transmissions. J. Appl. Anal. Comput. 6(2), 479–491 (2016)MathSciNet
38.
go back to reference Meng, X.Z., Wang, L., Zhang, T.H.: Global dynamics analysis of a nonlinear impulsive stochastic chemostat system in a polluted environment. J. Appl. Anal. Comput. 6(3), 865–875 (2016)MathSciNet Meng, X.Z., Wang, L., Zhang, T.H.: Global dynamics analysis of a nonlinear impulsive stochastic chemostat system in a polluted environment. J. Appl. Anal. Comput. 6(3), 865–875 (2016)MathSciNet
39.
go back to reference Zhao, W.C., Li, J., Meng, X.Z.: Dynamical analysis of SIR epidemic model with nonlinear pulse vaccination and lifelong immunity. Discrete Dyn. Nat. Soc. 2015, 848623 (2015)MathSciNetMATH Zhao, W.C., Li, J., Meng, X.Z.: Dynamical analysis of SIR epidemic model with nonlinear pulse vaccination and lifelong immunity. Discrete Dyn. Nat. Soc. 2015, 848623 (2015)MathSciNetMATH
40.
go back to reference Cui, Y.J., Zou, Y.M.: An existence and uniqueness theorem for a second order nonlinear system with coupled integral boundary value conditions. Appl. Math. Comput. 256, 438–444 (2015)MathSciNetMATH Cui, Y.J., Zou, Y.M.: An existence and uniqueness theorem for a second order nonlinear system with coupled integral boundary value conditions. Appl. Math. Comput. 256, 438–444 (2015)MathSciNetMATH
41.
go back to reference Jiang, D.H., Xu, Y.L., Xu, G.B.: Arbitrary Quantum Signature Based on Local Indistinguishability of Orthogonal Product States. Int. J. Theor. Phys. 58, 1036–1045 (2019)MathSciNetMATHCrossRef Jiang, D.H., Xu, Y.L., Xu, G.B.: Arbitrary Quantum Signature Based on Local Indistinguishability of Orthogonal Product States. Int. J. Theor. Phys. 58, 1036–1045 (2019)MathSciNetMATHCrossRef
42.
go back to reference Jiang, D.H., Wang, X.J., Xu, G.B., Lin, J.Q.: A Denoising-Decomposition Model Combining TV Minimisation and Fractional Derivatives. East Asia J. Appl. Math. 8, 447–462 (2018)CrossRef Jiang, D.H., Wang, X.J., Xu, G.B., Lin, J.Q.: A Denoising-Decomposition Model Combining TV Minimisation and Fractional Derivatives. East Asia J. Appl. Math. 8, 447–462 (2018)CrossRef
Metadata
Title
Quantum key agreement with Bell states and Cluster states under collective noise channels
Authors
Sha-Sha Wang
Dong-Huan Jiang
Guang-Bao Xu
Yong-Hua Zhang
Xiang-Qian Liang
Publication date
01-06-2019
Publisher
Springer US
Published in
Quantum Information Processing / Issue 6/2019
Print ISSN: 1570-0755
Electronic ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-019-2305-7

Other articles of this Issue 6/2019

Quantum Information Processing 6/2019 Go to the issue