Skip to main content
Log in

Fault tolerant quantum key distributions using entanglement swapping of GHZ states over collective-noise channels

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

This work proposes two fault tolerant quantum key distribution (QKD) protocols. Each of which is robust under one kind of collective noises: collective-dephasing noise and collective-rotation noise, respectively. Due to the use of the entanglement swapping of Greenberger–Horne–Zeilinger (GHZ) state as well as the decoy logical qubits, the new protocols provide the best qubit efficiency among the existing fault tolerant QKD protocols over the same collective-noise channel. The receiver simply performs two Bell measurements to obtain the raw key. Moreover, the proposed protocols are free from several well-known attacks and can also be secure over a lossy channel.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Presented at the Proceedings of IEEE International Conference on Computers Systems and Signal Processing. Bangalore, India (1984)

  2. Hwang, T., Lee, K.C.: EPR quantum key distribution protocols with potential 100 % qubit efficiency. IET Inf. Secur. 1(1), 43–45 (2007)

    Article  Google Scholar 

  3. Shih, H.C., Lee, K.C., Hwang, T.: New efficient three-party quantum key distribution protocols. IEEE J. Sel. Top Quantum 15(6), 1602–1606 (2009)

    Article  Google Scholar 

  4. Hwang, T., Lee, K.C., Li, C.M.: Provably secure three-party authenticated quantum key distribution protocols. IEEE Trans. Depend. Secur. 4(1), 71–80 (2007)

    Article  MathSciNet  Google Scholar 

  5. Hwang, T., Hwang, C.C., Tsai, C.W.: Quantum key distribution protocol using dense coding of three-qubit W state. Euro. Phys. J. D 61(3), 785–790 (2011)

    Article  ADS  Google Scholar 

  6. Deng, F.G., Long, G.L., Wang, Y., Xiao, L.: Increasing the efficiencies of random-choice-based quantum communication protocols with delayed measurement. Chin. Phys. Lett. 21(11), 2097–2100 (2004)

    Article  ADS  Google Scholar 

  7. Zhang, Z.J., Man, Z.X., Shi, S.H.: An efficient multiparty quantum key distribution scheme. Int. J. Quantum Inf. 3(3), 555–560 (2005)

    Article  MATH  Google Scholar 

  8. Li, X.H., Deng, F.G., Zhou, H.Y.: Efficient quantum key distribution over a collective noise channel. Phys. Rev. A 78(2), 022321 (2008)

    Article  ADS  Google Scholar 

  9. Zanardi, P., Rasetti, M.: Noiseless quantum codes. Phys. Rev. Lett. 79(17), 3306 (1997)

    Article  ADS  Google Scholar 

  10. Knill, E., Laflamme, R., Viola, L.: Theory of quantum error correction for general noise. Phys. Rev. Lett. 84(11), 2525 (2000)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  11. Kwiat, P.G., Berglund, A.J., Altepeter, J.B., White, A.G.: Experimental verification of decoherence-free subspaces. Science 290(5491), 498–501 (2000)

    Article  ADS  Google Scholar 

  12. Kempe, J., Bacon, D., Lidar, D., Whaley, K.: Theory of decoherence-free fault-tolerant universal quantum computation. Phys. Rev. A 63(4), 042307 (2001)

    Article  ADS  Google Scholar 

  13. Boileau, J.C., Gottesman, D., Laflamme, R., Poulin, D., Spekkens, R.W.: Robust polarization-based quantum key distribution over a collective-noise channel. Phys. Rev. Lett. 92(1), 017901 (2004)

    Article  ADS  Google Scholar 

  14. Sun, Y., Wen, Q.Y., Gao, F., Zhu, F.C.: Robust variations of the Bennett–Brassard 1984 protocol against collective noise. Phys. Rev. A 80(3), 032321 (2009)

    Article  ADS  Google Scholar 

  15. Xiu, X.M., Dong, L., Gao, Y.J., Chi, F.: Quantum key distribution protocols with six-photon states against collective noise. Opt. Commun. 282(20), 4171–4174 (2009)

    Article  ADS  Google Scholar 

  16. Li, X.H., Zhao, B.K., Sheng, Y.B., Deng, F.G., Zhou, H.Y.: Fault tolerant quantum key distribution based on quantum dense coding with collective noise. Int. J. Quantum Inf. 7(8), 1479–1489 (2009)

    Article  MATH  Google Scholar 

  17. Li, C.Y., Li, Y.S.: Fault-tolerate quantum key distribution over a collective-noise channel. Int. J. Quantum Inf. 8(7), 1101–1109 (2010)

    Article  MATH  Google Scholar 

  18. Cabello, A.: Six-qubit permutation-based decoherence-free orthogonal basis. Phys. Rev. A 75(2), 020301 (2007)

    Article  MathSciNet  ADS  Google Scholar 

  19. Zhang, Z.J.: Robust multiparty quantum secret key sharing over two collective-noise channels. Phys. A 361(1), 233–238 (2006)

    Article  ADS  Google Scholar 

  20. Sun, Y., Wen, Q.Y., Zhu, F.C.: Improving the multiparty quantum secret sharing over two collective-noise channels against insider attack. Opt. Commun. 283(1), 181–183 (2010)

    Article  ADS  Google Scholar 

  21. Gu, B., Mu, L.L., Ding, L.G., Zhang, C.Y., Li, C.Q.: Fault tolerant three-party quantum secret sharing against collective noise. Opt. Commun. 283(15), 3099–3103 (2010)

    Article  ADS  Google Scholar 

  22. Yang, C.-W., Tsai, C.-W., Hwang, T.: Thwarting intercept-and-resend attack on Zhang’s quantum secret sharing using collective rotation noises. Quantum Inf. Process. 11(1), 113–122 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  23. Yang, C.-W., Tsai, C.-W., Hwang, T.: Fault tolerant two-step quantum secure direct communication protocol against collective noises. Sci. China Phys. 54(3), 496–501 (2011)

    Article  Google Scholar 

  24. Yang, C.-W., Hwang, T.: Improved QSDC protocol over a collective-dephasing noise channel. Int. J. Theor. Phys. 51(12), 3941–3950 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  25. Yang, C.-W., Hwang, T.: Quantum dialogue protocols immune to collective noise. Quantum Inf. Process. 12(6), 2131–2131 (2013)

    Google Scholar 

  26. Cai, Q.Y.: Eavesdropping on the two-way quantum communication protocols with invisible photons. Phys. Lett. A 351(1–2), 23–25 (2006)

    Article  ADS  MATH  Google Scholar 

  27. Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys. Rev. A 72(4), 044302 (2005)

    Article  ADS  Google Scholar 

  28. Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Improving the security of multiparty quantum secret sharing against Trojan horse attack (vol 72, art no 044302, 2005). Phys. Rev. A 73(4), 049901 (2006)

    Article  ADS  Google Scholar 

  29. Li, X.H., Deng, F.G., Zhou, H.Y.: Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A 74(5), 054302 (2006)

    Article  ADS  Google Scholar 

  30. Yang, C.-W., Hwang, T., Luo, Y.-P.: Enhancement on “quantum blind signature based on two-state vector formalism”. Quantum Inf. Process. 12(1), 109–117 (2013)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  31. Bennett, C.H., Brassard, G., Crepeau, C., Maurer, U.M.: Generalized privacy amplification. IEEE Trans. Inf. Theory 41(6), 1915–1923 (1995)

    Article  MathSciNet  MATH  Google Scholar 

  32. Bennett, C.H., Brassard, G., Robert, J.M.: Privacy amplification by public discussion. SIAM J. Comput. 17(2), 210–229 (1988)

    Article  MathSciNet  Google Scholar 

  33. Lin, J., Hwang, T.: An enhancement on Shi et al’.s multiparty quantum secret sharing protocol. Opt. Commun. 284(5), 1468–1471 (2011)

    Article  MathSciNet  ADS  Google Scholar 

  34. Lin, J., Tseng, H.-Y., Hwang, T.: Intercept-resend attacks on Chen et al’.s quantum private comparison protocol and the improvements. Opt. Commun. 284(9), 2412–2414 (2011)

    Article  ADS  Google Scholar 

  35. Chong, S.-K., Tsai, C.-W., Hwang, T.: Improvement on “quantum key agreement protocol with maximally entangled states”. Int. J. Theor. Phys. 50(6), 1793–1802 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  36. Hwang, T., Hwang, C.-C., Yang, C.-W., Li, C.-M.: Revisiting Deng et al’.s multiparty quantum secret sharing protocol. Int. J. Theor. Phys. 50(9), 2790–2798 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  37. Shannon, C.E.: Communication theory of secrecy system. Bell Syst. Tech. J. 28, 656–715 (1949)

    Article  MathSciNet  MATH  Google Scholar 

  38. Boström, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89(18), 187902 (2002)

    Google Scholar 

  39. Lo, H.K., Chau, H.F.: Unconditional security of quantum key distribution over arbitrarily long distances. Science 283(5410), 2050–2056 (1999)

    Article  ADS  Google Scholar 

Download references

Acknowledgments

We would like to thank the anonymous reviewers for their very valuable comments, which greatly enhanced the clarity of this paper. We would also like to thank the National Science Council of Republic of China, for thefinancial support of this research under Contract No. NSC 100-2221-E-006-152-MY3.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tzonelih Hwang.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Yang, CW., Hwang, T. Fault tolerant quantum key distributions using entanglement swapping of GHZ states over collective-noise channels. Quantum Inf Process 12, 3207–3222 (2013). https://doi.org/10.1007/s11128-013-0593-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11128-013-0593-x

Keywords

Navigation