11 research outputs found

    Cryptanalysis of a multi-party quantum key agreement protocol with single particles

    Full text link
    Recently, Sun et al. [Quant Inf Proc DOI: 10.1007/s11128-013-0569-x] presented an efficient multi-party quantum key agreement (QKA) protocol by employing single particles and unitary operations. The aim of this protocol is to fairly and securely negotiate a secret session key among NN parties with a high qubit efficiency. In addition, the authors claimed that no participant can learn anything more than his/her prescribed output in this protocol, i.e., the sub-secret keys of the participants can be kept secret during the protocol. However, here we points out that the sub-secret of a participant in Sun et al.'s protocol can be eavesdropped by the two participants next to him/her. In addition, a certain number of dishonest participants can fully determine the final shared key in this protocol. Finally, we discuss the factors that should be considered when designing a really fair and secure QKA protocol.Comment: 7 page

    Orthogonal-state-based protocols of quantum key agreement

    Full text link
    Two orthogonal-state-based protocols of quantum key agreement (QKA) are proposed. The first protocol of QKA proposed here is designed for two-party QKA, whereas the second protocol is designed for multi-party QKA. Security of these orthogonal-state-based protocols arise from monogamy of entanglement. This is in contrast to the existing protocols of QKA where security arises from the use of non-orthogonal state (non-commutativity principle). Further, it is shown that all the quantum systems that are useful for implementation of quantum dialogue and most of the protocols of secure direct quantum communication can be modified to implement protocols of QKA.Comment: 9 pages, no figur

    A verifiable quantum key agreement protocol based on six-qubit cluster states

    Full text link
    Quantum key agreement requires all participants to recover the shared key together, so it is crucial to resist the participant attack. In this paper, we propose a verifiable multi-party quantum key agreement protocol based on the six-qubit cluster states. A verifiable distributor who preserves some subsequences of the six-qubit cluster states is introduced into this protocol, thus the participants can not obtain the shared key in advance. Besides, the correctness and simultaneity of the shared key are guaranteed by the trusted design combiner and homomorphic hash function. Furthermore, the security analysis shows that the new protocol can resist the external and internal attacks.Comment: 9 pages, 2 figure

    A novel two-party semiquantum key distribution protocol based on GHZ-like states

    Full text link
    In this paper, we propose a novel two-party semiquantum key distribution (SQKD) protocol by only employing one kind of GHZ-like state. The proposed SQKD protocol can create a private key shared between one quantum party with unlimited quantum abilities and one classical party with limited quantum abilities without the existence of a third party. The proposed SQKD protocol doesn't need the Hadamard gate or quantum entanglement swapping. Detailed security analysis turns out that the proposed SQKD protocol can resist various famous attacks from an outside eavesdropper, such as the Trojan horse attacks, the entangle-measure attack, the double CNOT attacks, the measure-resend attack and the intercept-resend attack.Comment: 15 pages, 2 figures, 1 tabl

    multiparty quantum key agreement with single particles

    No full text
    Two conditions must be satisfied in a secure quantum key agreement (QKA) protocol: (1) outside eavesdroppers cannot gain the generated key without introducing any error; (2) the generated key cannot be determined by any non-trivial subset of the participants. That is, a secure QKA protocol can not only prevent the outside attackers from stealing the key, but also resist the attack from inside participants, i.e. some dishonest participants determine the key alone by illegal means. How to resist participant attack is an aporia in the design of QKA protocols, especially the multi-party ones. In this paper we present the first secure multiparty QKA protocol against both outside and participant attacks. Further more, we have proved its security in detail. © 2012 Springer Science+Business Media New York
    corecore