×

A verifiable multi-party quantum key distribution protocol based on repetitive codes. (English) Zbl 07800120

Summary: A multi-party quantum key distribution protocol based on repetitive code is designed in this paper for the first time. First we encode the classical key sequence in accordance with this repetitive code. Then unitary transformation of the quantum state sequence corresponding to this encoded sequence is carried out by using the parameters from this \((t, n)\) threshold protocol. Furthermore, we derive two thresholds for whether or not reserving the measured values of the received sequence, and extract the classical subkey sequence from the measured values conforming to these two threshold conditions. This protocol can authenticate the identity of the participant, resist the attack from the internal and external participants, and do not need the decoy state particles when testing the eavesdropper, which is more efficient than the similar protocols, and also saves the quantum resources.

MSC:

81-XX Quantum theory
94-XX Information and communication theory, circuits
PDFBibTeX XMLCite
Full Text: DOI arXiv

References:

[1] Bennett, C.; Brassard, G., Quantum cryptography: Public key distribution and coin tossing, (Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing (1984)), 175-179
[2] Y. Zhao, C.H.F.Fung, B.Qi, C.Chen, H.K.Lo, Quantum hacking: Experimental demonstration of time-shift attack against practical quantum-key-distribution systems, Phys. Rev. A. 78(4)(2008) 042333.
[3] Y.L. Tang, H.L.Yin, X.Ma, et al. Measurement-device-independent quantum key distribution over untrustful metropolitan network, Phys. Rev. A. 88(2)(2013) 022308.
[4] H. Lo, X.Ma, K.Chen, Decoy state quantum key distribution, Phys. Rev. Lett. 94(23)(2005) 230504.
[5] T. Schmitt-Manderbach, H.Weier, M.Furst, et al. Space-to-ground quantum key distribution using a small-sized payload on Tiangong-2 space lab, Phys. Rev. Lett. 98(1)(2007) 010504.
[6] Chung, Y. F.; Wu, Z. Y.; Chen, T. S., Unconditionally secure cryptosystems based on quantum cryptography, Inform. Sci., 178, 2044-2058 (2008)
[7] Gyongyosi, L.; Imre, S., Geometrical analysis of physically allowed quantum cloning transformations for quantum cryptography, Inform. Sci., 285, 1-23 (2014) · Zbl 1355.81069
[8] Li, Z. H.; Han, D.; Liu, C. J.; Gao, F. F., The phase matching quantum key distribution protocol with 3-state systems, Quantum Inf. Process., 20, 11 (2021) · Zbl 1509.81399
[9] Matsumoto, R., Multiparty quantum-key-distribution protocol without use of entanglement, Phys. Rev. A., 76, Article 062316 pp. (2007)
[10] Pivoluska, M.; Huber, M.; Malik, M., Layered quantum key distribution, Phys. Rev. A., 97, Article 032312 pp. (2018)
[11] C.M. Bai, Z.H.Li, J.T.Wang, C.J.Liu. Restricted (k, n) -threshold quantum secret sharing scheme based on local distinguishability of orthogonal multi-qudit entangled states, Quantum Inf. Process. 17(11)(2018) 312. · Zbl 1402.81106
[12] Z.W. Sun, J.P.Yu, P.Wang, Efficient multi-party quantum key agreement by cluster states, Quantum Inf. Process. 15(2016) 373C384. · Zbl 1333.81127
[13] Cai, T.; Jiang, M.; Cao, G., Multi-party quantum key agreement with five-qubit brown states, Quantum Inf. Process., 17, 103 (2018) · Zbl 1395.81100
[14] H.N. Liu, X.Q.Liang, D.H.Jiang, et al. Multi-party quantum key agreement with four-qubit cluster states, Quantum Inf. Process. 18(2019) 242. · Zbl 1508.81709
[15] Kollmitzer, C.; Pivk, M., Applied Quantum Cryptography (2010), Springer: Springer Berlin Heidelberg · Zbl 1184.81004
[16] Chen, X. B.; Sun, Y. R.; Xu, G.; Yang, Y. X., Quantum homomorphic encryption scheme with flexible number of evaluator based on (k, n)-threshold quantum state sharing, Inform. Sci., 501, 172-181 (2019) · Zbl 1453.81013
[17] Liu, L. J.; Li, Z. H.; Han, Z. W.; Zhi, D. L., A quantum secret sharing scheme with verifiable function, The European Physical Journal D., 74, 7, 1-8 (2020)
[18] Jiang, D. H.; Xu, G. B., Multiparty quantum key agreement protocol based on locally indistinguishable orthogonal product states, Quantum Inf. Process., 17, 180 (2018) · Zbl 1448.81269
[19] Lu, C.; Miao, F.; Hou, J., Verifiable threshold quantum secret sharing with sequential communication, Quantum Inf. Process., 17, 310 (2018) · Zbl 1402.81112
[20] Cao, W.; Yang, Y., Verifiable quantum secret sharing protocols based on four-qubit entangled states, Int. J. Theor. Phys., 58, 1202-1214 (2019) · Zbl 1433.81016
[21] Lu, C.; Miao, F.; Hou, J.; Huang, W.; Xiong, Y., A verifiable framework of entanglement-free quantum secret sharing with information-theoretical security, Quantum Inf. Process., 19, 24 (2020) · Zbl 1508.81717
[22] Zeng, G. H.; Zhang, W. P., Identity verification in quantum key distribution, Phys. Rev. A., 61, Article 022303 pp. (2000)
[23] C. Hong, J. Heo, J. JANG, et al. Quantum Identity Authentication with Single Photon, Quantum Inf. Process. 16(10)(2017) 236. · Zbl 1387.81112
[24] B. Liu, Z. Gao, D. Xiao, et al. Quantum identity authentication in the orthogonal-state-encoding QKD system, Quantum Inf. Process. 18(5)(2018) 137.
[25] N. Zhou, K. Zhu, W Bi, et al. Semi-quantum identification, Quantum Inf. Process. 18(6)(2019) 197. · Zbl 1502.94046
[26] P. Zawadzki. Quantum identity authentication without entanglement, Quantum Inf. Process. 8(1)(2019) 7. · Zbl 1417.81121
[27] Li, L.; Li, Z., A verifiable multiparty quantum key agreement based on bivariate polynomial, Inform. Sci., 521, 343-349 (2020) · Zbl 1458.81013
[28] Liu, Y., Yang, C., Wang, Y., Zhu, Lei, Ji, W.: Cheating identifiable secret sharing scheme using symmetric bivariate polynomial, Inform. Sci. 453(2018), 21-29. · Zbl 1440.94098
[29] Ma, X. F.; Zeng, P.; Zhou, H. Y., Phase-matching quantum key distribution, Phys. Rev. X., 8, Article 031043 pp. (2018)
[30] Krenn, M.; Malik, M.; Fickler, R., Automated search for new quantum experiments, Phys. Rev. Lett., 116, Article 090405 pp. (2016)
[31] Hiesmayr, B. C.; de Dood, M. J.A.; Loffler, W., Observation of four-photon orbital angular momentum entanglement, Phys. Rev. Lett., 116, Article 073601 pp. (2016)
[32] Malik, M.; Erhard, M.; Huber, M., Multi-photon entanglement in high dimensions, Nature Photonics., 10, 248 (2015)
[33] Wootters, W. K.; Fields, B. D., Optimal state-determination by mutually unbiased measurements, Ann. Phys., 191, 2, 363-381 (1989)
[34] Ivonovic, I. D., Geometrical description of quantal state determination, J. Phys. A General Phys., 14, 12, 3241-3245 (1981)
[35] Harn, L.; Hsu, C. F., (t, n) Muliti-secret sharing scheme based on bivariate polynomial, Wire l. Pers. Commun., 95, 2, 1-10 (2017)
[36] Pless, V. S.; Huffman, W. C., Handbook of Coding theory (1998) · Zbl 0907.94001
[37] Yang, Y. G.; Li, B. R.; Li, D.; Zhou, Y. H.; Shi, W. M., New quantum key agreement protocols based on Bell states, Quantum Inf. Process., 18, 322 (2019) · Zbl 1508.81803
[38] Qin, H. W.; Tso, R.; Dai, Y. W., Multi-dimensional quantum state sharing based on quantum Fourier transform, Quantum Inf. Process., 17, 48 (2018) · Zbl 1386.81058
[39] Xu, G. B.; Wen, Q. Y.; Gao, F.; Qin, S. J., Novel multiparty quantum key agreement protocol with GHZ states, Quantum Inf. Process., 13, 2587-2594 (2014) · Zbl 1305.81073
[40] Liu, B.; Gao, F.; Huang, W.; Wen, Q. Y., Multiparty quantum key agreement with single particles, Quantum Inf. Process., 12, 1797-1805 (2013) · Zbl 1281.94038
[41] Loepp. Susan, William.Wootters, Protecting information. From classical error correction to quantum cryptography. Cambridge University Press, (2006). · Zbl 1210.81001
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.