Skip to main content
Log in

Entanglement-based quantum key distribution with untrusted third party

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

In quantum key distribution, it is important to ensure the secure key rate and the distribution distance. To increasing transmission distance, we propose an entanglement-based protocol relying on two Bell states. Combining the idea of remote state preparation, the protocol can double the communication distance without introducing more security loopholes related to measurement device, and maintain the key generation rate consistent with the BBM92 protocol via untrusted third party. Based on that, we investigate key rate of the protocol when transmitted qubits are subjected to four noises. The result shows that our protocol can tolerate more amplitude damping noise than ES−BBM92 protocol. In addition, we found that if noise is unavoidable and the noise parameter exceeds a certain value, in some noisy environments, it is best to subject qubit to more noise to increase the secret key generation rate. Furthermore, we calculate secret key rate under both practical experimental condition and noisy environment.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Einstein, A., Podolsky, B., Rosen, N.: Can quantum-mechanical description of physical reality be considered complete? [J]. Phys. Rev. 47(10), 696–702 (1935)

    Article  MATH  Google Scholar 

  2. Schrödinger, E.: Die gegenwärtige situation in der quantenmechanik. Naturwissenschaften 23(1), 807–812 (1935)

    Article  ADS  MATH  Google Scholar 

  3. Mattle, K., Weinfurter, H., Kwiat, P.G., et al.: Dense coding in experimental quantum communication[J]. Phys. Rev. Lett. 76(25), 4656 (1996)

    Article  ADS  Google Scholar 

  4. Lou, X., Long, H., Tang, W., et al.: Continuous-variable arbitrated quantum signature based on dense coding and teleportation[J]. IEEE Access 7, 85719–85726 (2019)

    Article  Google Scholar 

  5. Roy, S., Chanda, T., Das, T., et al.: Deterministic quantum dense coding networks[J]. Phys. Lett. A 382(26), 1709 (2018)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  6. Bennett, C.H., Brassard, G., Crdpeau, C., et al.: Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. Phy. Rev. Lett. 70(13), 1895–1899 (1993)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  7. Karlsson, A., Bourennane, M.: Quantum teleportation using three-particle entanglement[J]. Phys. Rev. A 58(6), 4394–4400 (2002)

    Article  ADS  MathSciNet  Google Scholar 

  8. Jun-Ichirou, K., Gen, K., Kengo, M.: Quantum teleportation in vacuum only via Unruh-DeWitt detectors[J]. Phys. Rev. A 97(6), 062338 (2018)

    Article  Google Scholar 

  9. Barasinski, A., Cernoch, A., Lemr, K.: Demonstration of controlled quantum teleportation for discrete variables on linear optical devices[J]. Phys. Rev. Lett. 122(17), 1–6 (2019)

    Article  MathSciNet  Google Scholar 

  10. Zhou, R.G., Xu, R., Lan, H.: Bidirectional quantum teleportation by using six-qubit cluster state[J]. IEEE Access 7, 44269–44276 (2019)

    Article  Google Scholar 

  11. Hillery, M., Bulzek, V., Berthiaume, A.: Quantum secret sharing[J]. Phys. Rev. A 59(3), 1829–1834 (1999)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  12. Yan, F.L., Gao, T.: Quantum secret sharing between multiparty and multiparty without entanglement[J]. Phys. Rev. A 72(1), 1523 (2005)

    Article  Google Scholar 

  13. Gao, G.: Cryptanalysis and improvement of dynamic quantum secret sharing protocol based on two-particle transform of Bell states[J]. Quantum Inform. Process. 18(6), 186 (2019)

    Article  ADS  Google Scholar 

  14. Ekert, A.K.: Quantum cryptography based on Bells theorem[J]. Phys. Rev. Lett. 67(6), 661–663 (1991)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  15. Lo, H.K.: Classical-communication cost in distributed quantum-information processing: a generalization of quantum-communication complexity[J]. Phys. Rev. A 62(1), 012313 (2000)

    Article  ADS  Google Scholar 

  16. Chen, X.B., Ma, S.Y., Su, Y., et al.: Controlled remote state preparation of arbitrary two and three qubit states via the Brown state[J]. Quantum Inform. Process. 11(6), 1653–1667 (2012)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  17. Peng, J.Y., Bai, M.Q., Mo, Z.W.: Bidirectional controlled joint remote state preparation[J]. Quantum Inf. Process. 14(11), 4263–4278 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  18. Zhang, C.Y., Bai, M.Q., Zhou, S.Q.: Cyclic joint remote state preparation in noisy environment[J]. Quantum Inform. Process. 17(6), 146 (2018)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  19. Bennett, C.H., Divincenzo, D.P., Shor, P.W., et al.: Remote state preparation[J]. Phys. Rev. Lett. 87(7), 077902 (2001)

    Article  ADS  Google Scholar 

  20. Du, Z., Li, X.: Deterministic joint remote state preparation of four-qubit cluster type with tripartite involvement[J]. Quantum Inform. Process. 19(1), 1–11 (2020)

    Article  ADS  MathSciNet  Google Scholar 

  21. Qian, Y.J., Xue, S.B., Jiang, M.: Deterministic remote preparation of arbitrary single-qubit state via one intermediate node in noisy environment[J]. Phys. Lett. A 384(10), 126204 (2019)

    Article  MATH  Google Scholar 

  22. Choudhury, B.S., Samanta, S.: An optional remote state preparation protocol for a four-qubit entangled state[J]. Quantum Inform. Process. 18(4), 118 (2019)

    Article  ADS  MATH  Google Scholar 

  23. Bennett, C.H., Brassard, G.: Public key distribution and coin tossing[C]. Presented at the (1984)

  24. Bruss, D.: Optimal eavesdropping in quantum cryptography with six states[J]. Phys. Rev. Lett. 81(14), 3018–3021 (1998)

    Article  ADS  Google Scholar 

  25. Tomita, A.: Implementation security certification of decoy-BB84 quantum key distribution systems[J]. Adv. Quantum Technol. 2(5), 1900005 (2019)

    Article  Google Scholar 

  26. Acín, A., Brunner, N., Gisin, N., et al.: Device-independent security of quantum cryptography against collective attacks. Phys. Rev. Lett. 98(23), 230501 (2001)

    Article  Google Scholar 

  27. Lo, H.K., Curty, M., Qi, B.: Measurement-device-independent quantum key distribution[J]. Phys. Rev. Lett. 108(13), 130503 (2011)

    Article  Google Scholar 

  28. Lucamarini, M., Yuan, Z.L., Dynes, J.F., et al.: Overcoming the ratedistance limit of quantum key distribution without quantum repeaters[J]. Nature 557(7705), 400–403 (2018)

    Article  ADS  Google Scholar 

  29. Wang, X.B., Yu, Z.W., Hu, X.L.: Twin-field quantum key distribution with large misalignment error[J]. Phys. Rev. A 98(6), 0623623 (2018)

    Article  Google Scholar 

  30. Ma, X.F., Zeng, P., Zhou, H.Y.: Phase-matching quantum key distribution[J]. Phys. Rev. X 8(3), 031043 (2018)

    Google Scholar 

  31. Waks, E., Zeevi, A., Yamamoto, Y.: Security of quantum key distribution with entangled photons against individual attacks[J]. Phys. Rev. A 65(5), 52310 (2002)

    Article  ADS  Google Scholar 

  32. Scherer, A., Sanders, B.C., Tittel, W.: Long-distance practical quantum key distribution by entanglement swapping[J]. Opt. Express 19(4), 3004 (2011)

    Article  ADS  Google Scholar 

  33. Żukowski, M., Zeilinger, A., Horne, M.A., Ekert, K.: Event-ready-detectors Bell experiment via entanglement swapping[J]. Phys. Rev. Lett. 71(26), 4287–4290 (1993)

    Article  ADS  Google Scholar 

  34. Bennett, C.H., Brassard, G., Mermin, N.D.: Quantum cryptography without Bell’s theorem[J]. Phys. Rev. Lett. 68(5), 557 (1992)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  35. El-Orany, F.A.A., Wahiddin, M.R.B., Mat-Nor, M., et al.: Quantum key distribution in terms of the Greenberger-Horne-Zeilinger state: multi-key generation[J]. Laser Phys. 20(5), 1210–1214 (2010)

    Article  ADS  Google Scholar 

  36. Song, D.: Secure key distribution by swapping quantum entanglement[J]. Phys. Rev. A 69(3), 034301 (2004)

    Article  ADS  Google Scholar 

  37. Hwang, T., Hwang, C.C., Tsai, C.W.: Quantum key distribution protocol using dense coding of three-qubit W state[J]. Eur. Phys. J. D 61(3), 785–790 (2011)

    Article  ADS  Google Scholar 

  38. Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme[J]. Phys. Rev. A 65(3), 032302 (2002)

    Article  ADS  Google Scholar 

  39. Abushgra, A. A., Elleithy, K. M.: QKD protocol based on entangled states by trusted third party[C]// Systems, Applications Technology Conference. IEEE (2017)

  40. Elliott, C., Colvin, A., Pearson, D., et al.: Current status of the DARPA Quantum Network[J]. Proceedings of SPIE - The International Society for Optical Engineering 5815(1), 138–149 (2005)

  41. Peev, M., Pacher, C., Alléaume, R., et al.: The SECOQC quantum key distribution network in Vienna[J]. New J. Phys. 11, 075001 (2009)

    Article  ADS  Google Scholar 

  42. Sasaki, M., Fujiwara, M., Ishizuka, H., et al.: Field test of quantum key distribution in the Tokyo QKD Network[J]. Opt. Express 19, 103887–10409 (2011)

    Article  Google Scholar 

  43. Yin, J., Cao, Y., Li, Y.H., et al.: Satellite\(-\)based entanglement distribution over 1200 kilometers. Science 356(6343), 1140–1144 (2017)

    Article  Google Scholar 

  44. Calsamiglia, J., Lutkenhaus, N.: Maximum efficiency of a linear-optical Bell-state analyzer[J]. Appl. Phys. B 72(1), 67–71 (2001)

    Article  ADS  Google Scholar 

Download references

Acknowledgements

This work is supported by the Key Research and Development Project of Guangdong Province under Grant No. 2020B0303300001.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhu-Jun Zheng.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, CY., Zheng, ZJ. Entanglement-based quantum key distribution with untrusted third party. Quantum Inf Process 20, 146 (2021). https://doi.org/10.1007/s11128-021-03080-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-021-03080-6

Keywords

Navigation