Skip to main content
Log in

Anonymous quantum conference key agreement using the W state

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Anonymous conference key agreement (ACKA), also known as multiparty key distribution, is a cryptographic task in which multiple parties hope to establish a common key. Different from the pioneering works, we propose an anonymous quantum conference key protocol based on the W state, which takes advantage of multipartite entanglement to establish a conference key. In contrast with the existing protocols that use GHZ state, the application of the W state is even more effective. If one of the particles is labeled, the others remain entangled. And the purpose of this study is to demonstrate that states other than the GHZ state can be utilized in the design of anonymous quantum conference key protocols. During the design process, four sub-protocols are developed, including the quantum anonymous collision detection protocol and the quantum notification protocol. Moreover, the entire anonymous conference key agreement protocol has been constructed, which includes the anonymous multiparty entanglement protocol and the verification process. Finally, we analyze the correctness and security of the proposed anonymous quantum conference key agreement protocol.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

Data availability

All data generated or analyzed during this study are included in the article.

References

  1. Pirandola, S., Andersen, U.L., Banchi, L., Berta, M., Bunandar, D., Colbeck, R., Englund, D., Gehring, T., Lupo, C., Ottaviani, C., Pereira, J., Razavi, M., Shaari, J.S., Tomamichel, M., Usenko, V.C., Vallone, G., Villoresi, P., Wallden, P.: Adv Quantum Cryptogr. (2019). https://doi.org/10.1364/AOP.361502

    Article  Google Scholar 

  2. Portmann, C., Renner, R.: Secur Quantum Cryptogr. (2021). https://doi.org/10.1103/RevModPhys.94.025008

    Article  Google Scholar 

  3. Gu, J., Cao, X.Y., Fu, Y., He, Z.W., Yin, Z.J., Yin, H.L., Chen, Z.B.: Experimental measurement-device-independent type quantum key distribution with flawed and correlated sources. Sci Bull (Beijing). 67, 2167–2175 (2022). https://doi.org/10.1016/j.scib.2022.10.010

    Article  ADS  Google Scholar 

  4. Xie, Y.M., Lu, Y.S., Weng, C.X., Cao, X.Y., Jia, Z.Y., Bao, Y., Wang, Y., Fu, Y., Yin, H.L., Chen, Z.B.: Breaking the rate-loss bound of quantum key distribution with asynchronous two-photon interference. PRX Quantum. (2022). https://doi.org/10.1103/PRXQuantum.3.020315

    Article  Google Scholar 

  5. Chen, J.-P., Zhang, C., Liu, Y., Jiang, C., Zhang, W.-J., Han, Z.-Y., Ma, S.-Z., Hu, X.-L., Li, Y.-H., Liu, H., Zhou, F., Jiang, H.-F., Chen, T.-Y., Li, H., You, L.-X., Wang, Z., Wang, X.-B., Zhang, Q., Pan, J.-W.: Twin-field quantum key distribution over 511 km optical fiber linking two distant metropolitans. (2021). https://doi.org/10.1038/s41566-021-00828-5

  6. Zhou, L., Lin, J., Jing, Y., Yuan, Z.: Twin-field quantum key distribution without optical frequency dissemination. Nat Commun. (2023). https://doi.org/10.1038/s41467-023-36573-2

    Article  Google Scholar 

  7. Yin, H.-L., Fu, Y., Li, C.-L., Weng, C.-X., Li, B.-H., Gu, J., Lu, Y.-S., Huang, S., Chen, Z.-B.: Experimental quantum secure network with digital signatures and encryption. Natl Sci Rev. (2022). https://doi.org/10.1093/nsr/nwac228

    Article  Google Scholar 

  8. Shimizu, K., Tamaki, K., Fukasaka, H.: Two-way protocols for quantum cryptography with a nonmaximally entangled qubit pair. Phys Rev A. (2009). https://doi.org/10.1103/PhysRevA.80.022323

    Article  MathSciNet  MATH  Google Scholar 

  9. Wang, S., Yin, Z.-Q., He, D.-Y., Chen, W., Wang, R.-Q., Ye, P., Zhou, Y., Fan-Yuan, G.-J., Wang, F.-X., Chen, W., Zhu, Y.-G., Morozov, P.V., Divochiy, A.V., Zhou, Z., Guo, G.-C., Han, Z.-F.: Twin-field quantum key distribution over 830-km fibre. Nat Photonics. 16, 154–161 (2022). https://doi.org/10.1038/s41566-021-00928-2

    Article  ADS  Google Scholar 

  10. Hahn, F., De Jong, J., Pappa, A.: Anonymous quantum conference key agreement. PRX Quantum. (2020). https://doi.org/10.1103/PRXQuantum.1.020325

    Article  Google Scholar 

  11. Kim, W.-H., Ryu, E.-K., Im, J.-Y., Yoo, K.-Y.: New conference key agreement protocol with user anonymity. Comput Stand Interfaces. 27, 185–190 (2005). https://doi.org/10.1016/j.csi.2004.06.004

    Article  Google Scholar 

  12. Lai, R.W., Cheung, K.F., Chow, S.S., So, A.M.C.: Another look at anonymous communication. IEEE Trans Dependable Secure Comput 16(5), 731–742 (2018)

    Article  Google Scholar 

  13. Murta, G., Grasselli, F., Kampermann, H., Bruß, D.: Quantum conference key agreement: a review. Adv Quantum Technol. 3, 2000025 (2020). https://doi.org/10.1002/qute.202000025

    Article  Google Scholar 

  14. Bouda, J., Josefšprojcar, J.J.: Anonymous transmission of quantum information. (2007)

  15. Cai, X.Q., Niu, H.F.: Quantum private communication with an anonymous sender. Int. J. Theor. Phys. 52, 411–419 (2013). https://doi.org/10.1007/s10773-012-1346-9

    Article  MathSciNet  MATH  Google Scholar 

  16. Thalacker, C., Hahn, F., de Jong, J., Pappa, A., Barz, S.: Anonymous and secret communication in quantum networks. New J Phys. (2021). https://doi.org/10.1088/1367-2630/ac1808

    Article  Google Scholar 

  17. Fu, Y., Yin, H.-L., Chen, T.-Y., Chen, Z.-B.: Long-distance measurement-device-independent multiparty quantum communication. Phys Rev Lett. 114, 90501 (2015). https://doi.org/10.1103/PhysRevLett.114.090501

    Article  ADS  Google Scholar 

  18. Bai, J.-L., Xie, Y.-M., Li, Z., Yin, H.-L., Chen, Z.-B.: Post-matching quantum conference key agreement. Opt Express. 30, 28865 (2022). https://doi.org/10.1364/oe.460725

    Article  ADS  Google Scholar 

  19. Gong, B., Gao, F., Cui, W.: Anonymous communication protocol over quantum networks. Quantum Inf Process. (2022). https://doi.org/10.1007/s11128-022-03445-5

    Article  MathSciNet  MATH  Google Scholar 

  20. Carrara, G., Murta, G., Grasselli, F.: Overcoming fundamental bounds on quantum conference key agreement. Phys Rev Appl. 19, 64017 (2023). https://doi.org/10.1103/PhysRevApplied.19.064017

    Article  Google Scholar 

  21. Li, C.-L., Fu, Y., Liu, W.-B., Xie, Y.-M., Li, B.-H., Zhou, M.-G., Yin, H.-L., Chen, Z.-B.: Break Univ Limitat Quantum Conf Key Agree Without Quantum Memory. (2022). https://doi.org/10.1038/s42005-023-01238-5

    Article  Google Scholar 

  22. Lipinska, V., Murta, G., Wehner, S.: Anonymous transmission in a noisy quantum network using the W state. Phys Rev A (Coll Park). (2018). https://doi.org/10.1103/PhysRevA.98.052320

    Article  Google Scholar 

  23. Proietti, M., Ho, J., Grasselli, F., Barrow, P., Malik, M., Fedrizzi, A.: Experimental quantum conference key agreement. (2021)

  24. Grasselli, F., Kampermann, H., Bruß, D.: Conference key agreement with single-photon interference. New J Phys. (2019). https://doi.org/10.1088/1367-2630/ab573e

    Article  Google Scholar 

  25. Wang, P., Sun, Z., Sun, X.: Multi-party quantum key agreement protocol secure against collusion attacks. Quantum Inf Process. (2017). https://doi.org/10.1007/s11128-017-1621-z

    Article  MathSciNet  MATH  Google Scholar 

  26. Li, Z., Cao, X.Y., Li, C.L., Weng, C.X., Gu, J., Yin, H.L., Chen, Z.B.: Finite-key analysis for quantum conference key agreement with asymmetric channels. Quantum Sci Technol. (2021). https://doi.org/10.1088/2058-9565/ac1e00

    Article  Google Scholar 

  27. Li, Y.R., Jiang, D.H., Liang, X.Q.: A novel quantum anonymous ranking protocol. Quantum Inf Process. (2021). https://doi.org/10.1007/s11128-021-03288-6

    Article  MathSciNet  MATH  Google Scholar 

  28. Khan, A., Khalid, U., Rehman, J., Lee, K., Shin, H.: Quantum anonymous collision detection for quantum networks. EPJ Quantum Technol. (2021). https://doi.org/10.1140/epjqt/s40507-021-00116-9

    Article  Google Scholar 

  29. Khan, A., Rehman, J., Shin, H.: Quantum anonymous notification for network-based applications. Quantum Inf Process. (2021). https://doi.org/10.1007/s11128-021-03339-y

    Article  MathSciNet  MATH  Google Scholar 

  30. Zhang, Z.J.: Multiparty quantum secret sharing of secure direct communication. Phys Lett Sect A Gener Atomic Solid State Phys. 342, 60–66 (2005). https://doi.org/10.1016/j.physleta.2005.05.049

    Article  MATH  Google Scholar 

  31. Yang, W., Huang, L., Song, F.: Privacy preserving quantum anonymous transmission via entanglement relay. Sci Rep. (2016). https://doi.org/10.1038/srep26762

    Article  Google Scholar 

  32. Pappa, A., Chailloux, A., Wehner, S., Diamanti, E., Kerenidis, I.: Multipartite entanglement verification resistant against dishonest parties. Phys Rev Lett. (2012). https://doi.org/10.1103/PhysRevLett.108.260502

    Article  Google Scholar 

  33. Wang, Q., Li, Y., Yu, C., He, H., Zhang, K.: Quantum anonymous ranking and selection with verifiability. Quantum Inf Process. (2020). https://doi.org/10.1007/s11128-020-02664-y

    Article  MathSciNet  MATH  Google Scholar 

  34. Wu, M., Shi, R., Gao, W., Li, K.: A secure quantum sealed-bid auction protocol based on quantum public key encryption. Quantum Inf Process (2022). https://doi.org/10.1007/s11128-021-03404-6

    Article  MathSciNet  MATH  Google Scholar 

  35. Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptol. 13, 143–202 (2000). https://doi.org/10.1007/s001459910006

    Article  MathSciNet  MATH  Google Scholar 

  36. Broadbent, A., Tapp, A.: Information-theoretic security without an honest majority.

  37. Yang, Y.G., Yang, Y.L., Lv, X.L., Zhou, Y.H., Shi, W.M.: Examining the correctness of anonymity for practical quantum networks. Phys Rev A (Coll Park). (2020). https://doi.org/10.1103/PhysRevA.101.062311

    Article  Google Scholar 

  38. Unnikrishnan, A., Macfarlane, I.J., Yi, R., Diamanti, E., Markham, D., Kerenidis, I.: Anonymity for practical quantum networks. Phys Rev Lett. (2019). https://doi.org/10.1103/PhysRevLett.122.240501

    Article  Google Scholar 

  39. Yang, Y.-G., Cao, G.-D., Huang, R.-C., Gao, S., Zhou, Y.-H., Shi, W.-M., Xu, G.-B.: Multiparty anonymous quantum communication without multipartite entanglement. Quantum Inf Process. 21, 196 (2022). https://doi.org/10.1007/s11128-022-03534-5

    Article  ADS  MathSciNet  MATH  Google Scholar 

  40. Grasselli, F., Murta, G., Jong, J., Hahn, F., Bruss, D., Kampermann, H., Pappa, A.: Robust anonymous conference key agreement enhanced by multipartite entanglement. (2021)

Download references

Acknowledgements

This work is supported by the National Natural Science Foundation of China under Grant No. 6217070290 and Shanghai Science and Technology Project under Grant Nos. 21JC1402800 and 20040501500.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ri-Gui Zhou.

Ethics declarations

Conflict of interest

The authors declare that there is no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yi, HM., Zhou, RG. & Xu, RQ. Anonymous quantum conference key agreement using the W state. Quantum Inf Process 22, 306 (2023). https://doi.org/10.1007/s11128-023-04061-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-023-04061-7

Keywords

Navigation