Skip to main content
Log in

Semi-device-independent quantum key agreement protocol

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

In quantum key agreement (QKA), a shared key is established among two or more parties where each participant equally contributes its part to the shared key, and none of the participants can determine the shared key alone. Zhou et al. (Electron Lett 40(18):1149, 2004) gave the first QKA protocol based on quantum teleportation and since then quite a few variants and extensions have been proposed. However, none of the existing protocols are device-independent, i.e., all of them assume implicitly that the single-photon states or entangled states supplied to the participants are of certain form. In this work, we exploit the idea of the device-independent dimension witness for independent preparation and measurement devices proposed by Tavakoli (Phys Rev Lett 125:15050, 2020) and connect it with the QKA protocol (Chong and Hwang in Opt Commun 283:1192–1195, 2010) to present the concept of semi-device-independent QKA protocol for the first time.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing, pp. 175–179. Bangalore (1984)

  2. Ekert, A.K.: Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67(6), 661–663 (1991)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  3. Bennett, C.H., Brassard, G., Mermin, N.D.: Quantum cryptography without Bell’s theorem. Phys. Rev. Lett. 68(5), 557–559 (1992)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  4. Dušek, M., Haderka, O., Hendrych, M., et al.: Quantum identification system. Phys. Rev. A. 60(1), 149–156 (1999)

    Article  ADS  Google Scholar 

  5. Shor, P.W., Preskill, J.: Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85(2), 441–444 (2000)

    Article  ADS  Google Scholar 

  6. Scarani, V., Bechmann-Pasquinucci, H., Cerf, N.J., et al.: The security of practical quantum key distribution. Rev. Mod. Phys. 81(3), 1301–1350 (2009)

    Article  ADS  Google Scholar 

  7. Lo, H.-K., Curty, M., Qi, B.: Measurement-device-independent quantum key distribution. Phys. Rev. Lett. 108(13), 130503 (2012)

    Article  ADS  Google Scholar 

  8. Bennett, C.H., Brassard, G., Crépeau, C., et al.: Practical quantum oblivious transfer. In: Annual International Cryptology Conference. pp. 351–366. Springer, Berlin Heidelberg (1991)

  9. Crépeau, C.: Quantum oblivious transfer. J. Mod. Opt. 41(12), 2445–2454 (1994)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  10. Crépeau, C., Morozov, K., Wolf, S.: Efficient unconditional oblivious transfer from almost any noisy channel. LNCS 3352, 47–59 (2005)

    MATH  Google Scholar 

  11. He, G.P., Wang, Z.D.: Oblivious transfer using quantum entanglement. Phys. Rev. A. 73(1), 012331 (2006)

    Article  ADS  Google Scholar 

  12. Yang, Y.-G., Xu, P., Tian, J., et al.: Quantum oblivious transfer with an untrusted third party. Optik 125(18), 5409–5413 (2014)

    Article  ADS  Google Scholar 

  13. Yang, Y.-G., Yang, R., Cao, W.-F., et al.: Flexible quantum oblivious transfer. Int. J. Theor. Phys. 56(4), 1286–1297 (2017)

    Article  MATH  Google Scholar 

  14. Hillery, M., Bužek, V., Berthiaume, A.: Quantum secret sharing. Phys. Rev. A 59, 1829–1834 (1999)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  15. Karlsson, A., Koashi, M., Imoto, N.: Quantum entanglement for secret sharing and secret splitting. Phys. Rev. A 59, 162–168 (1999)

    Article  ADS  Google Scholar 

  16. Guo, G.-P., Guo, G.-C.: Quantum secret sharing without entanglement. Phys. Lett. A 310(4), 247–251 (2003)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  17. Yang, Y.-G., Gao, S., Li, D., et al.: Three-party quantum secret sharing against collective noise. Quantum Inf. Process. 18(5), 215 (2019)

    Article  MathSciNet  ADS  Google Scholar 

  18. Boström, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89(18), 187902 (2002)

    Article  ADS  Google Scholar 

  19. Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein–Podolsky–Rosen pair block. Phys. Rev. A 68, 042317 (2003)

    Article  ADS  Google Scholar 

  20. Deng, F.G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69, 052319 (2004)

    Article  ADS  Google Scholar 

  21. Wang, C., Deng, F.G., Long, G.L.: Multi-step quantum secure direct communication using multi-particle Green–Horne–Zeilinger state. Opt. Commun. 253(1–3), 15–20 (2005)

    Article  ADS  Google Scholar 

  22. Chang, Y., Xu, C.X., Zhang, S.B., et al.: Quantum secure direct communication and authentication protocol with single photons. Chin. Sci. Bull. 58(36), 4571–4576 (2013)

    Article  Google Scholar 

  23. Zhang, W., Ding, D.S., Sheng, Y.-B., et al.: Quantum secure direct communication with quantum memory. Phys. Rev. Lett. 118, 220501 (2017)

    Article  ADS  Google Scholar 

  24. Yang, Y.-G., Gao, S., Zhou, Y.-H., et al.: New secure quantum dialogue protocols over collective noisy channels. Int. J. Theor. Phys. 58(9), 2810–2822 (2019)

    Article  MathSciNet  MATH  Google Scholar 

  25. Zeng, G., Keitel, C.H.: Arbitrated quantum-signature scheme. Phys. Rev. A 65(4), 042312 (2002)

    Article  ADS  Google Scholar 

  26. Li, Q., Chan, W.H., Long, D.Y.: Arbitrated quantum signature scheme using Bell states. Phys. Rev. A. 79(5), 054307 (2009)

    Article  MathSciNet  ADS  Google Scholar 

  27. Yin, X.R., Ma, W.P., Liu, W.Y.: A blind quantum signature scheme with χ-type entangled states. Int. J. Theor. Phys. 51(2), 455–461 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  28. Yang, Y.G., Lei, H., Liu, Z.C., et al.: Arbitrated quantum signature scheme based on cluster states. Quantum Inf. Process. 15(6), 2487–2497 (2016)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  29. Yang, Y.G., Liu, Z.C., Li, J., et al.: Theoretically extensible quantum digital signature with star-like cluster states. Quantum Inf. Process. 16(1), 1–15 (2017)

    Article  ADS  Google Scholar 

  30. Jiang, D.-H., Xu, Y.-L., Xu, G.-B.: Arbitrary quantum signature based on local indistinguishability of orthogonal product states. Int. J. Theor. Phys. 58(3), 1036–1045 (2019)

    Article  MathSciNet  MATH  Google Scholar 

  31. Gao, F., Liu, B., Wen, Q.-Y.: Flexible quantum private queries based on quantum key distribution. Opt. Exp. 20, 17411–17420 (2012)

    Article  ADS  Google Scholar 

  32. Yang, Y.-G., Sun, S.-J., Xu, P., et al.: Flexible protocol for quantum private query based on B92 protocol. Quantum Inf. Process. 13, 805–813 (2014)

    Article  MathSciNet  ADS  Google Scholar 

  33. Gao, F., Liu, B., Huang, W., et al.: Postprocessing of the oblivious key in quantum private query. IEEE. J. Sel. Top. Quant. 21, 6600111 (2015)

    Article  Google Scholar 

  34. Wei, C.Y., Wang, T.Y., Gao, F.: Practical quantum private query with better performance in resisting joint-measurement attack. Phys. Rev. A 93, 042318 (2016)

    Article  ADS  Google Scholar 

  35. Yang, Y.-G., Liu, Z.-C., Li, J., et al.: Quantum private query with perfect user privacy against a joint-measurement attack. Phys. Lett. A 380(48), 4033–4038 (2016)

    Article  MATH  ADS  Google Scholar 

  36. Yang, Y.-G., Liu, Z.C., Chen, X.B., et al.: Novel classical post-processing for quantum key distribution-based quantum private query. Quantum Inf. Process. 15, 3833–3840 (2016)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  37. Yang, Y.-G., Liu, Z.-C., Chen, X.-B., et al.: Robust QKD-based private database queries based on alternative sequences of single-qubit measurements. Sci. Chin. Phys. Mech. Astron. 60(12), 120311 (2017)

    Article  ADS  Google Scholar 

  38. Yang, Y.-G., Guo, X.-P., Xu, G., et al.: Reducing the communication complexity of quantum private database queries by subtle classical post-processing with relaxed quantum ability. Comput. Secur. 81, 15–24 (2019)

    Article  Google Scholar 

  39. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22, 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  40. Zhou, N., Zeng, G., Xiong, J.: Quantum key agreement protocol. Electron. Lett. 40(18), 1149 (2004)

    Article  ADS  Google Scholar 

  41. Tsai, C.W., and Hwang, T.: On quantum key agreement protocol, Technical Report, CS-I-E, NCKU, Taiwan, ROC, 2009

  42. Shi, R.H., Zhong, H.: Multi-party quantum key agreement with Bell states and Bell measurements. Quantum Inf. Process. 12, 921–932 (2013)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  43. Shukla, C., Alam, N., Pathak, A.: Protocols of quantum key agreement solely using Bell states and Bell measurement. Quantum Inf. Process. 13, 2391–2405 (2014)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  44. Huang, W., Wen, Q.-Y., Liu, B., et al.: Quantum key agreement with EPR pairs and single-particle measurements. Quantum Inf. Process. 13, 649–663 (2014)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  45. Liu, W.-J., Xu, Y., Yang, C.-N., et al.: An efficient and secure arbitrary N-party quantum key agreement protocol using Bell states. Int. J. Theor. Phys. 57, 195–207 (2018)

    Article  MathSciNet  MATH  Google Scholar 

  46. Yang, Y.-G., Li, B.-R., Li, D., et al.: New quantum key agreement protocols based on Bell states. Quantum Inf. Process. 18(10), 322 (2019)

    Article  MathSciNet  ADS  Google Scholar 

  47. Chong, S.K., Hwang, T.: Quantum key agreement protocol based on BB84. Opt. Commun. 283, 1192–1195 (2010)

    Article  ADS  Google Scholar 

  48. Liu, B., Gao, F., Huang, W., et al.: Multiparty quantum key agreement with single particles. Quantum Inf. Process. 12, 1797–1805 (2013)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  49. Cai, B.-B., Guo, G.-D., Lin, S.: Multi-party quantum key agreement without entanglement. Int. J. Theor. Phys. 56, 1039–1051 (2017)

    Article  MATH  Google Scholar 

  50. Shen, D.-S., Ma, W.-P., Wang, L.-L.: Two-party quantum key agreement with four-qubit cluster states. Quantum Inf. Process. 13, 2313–2324 (2014)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  51. Xu, G.-B., Wen, Q.-Y., Gao, F., et al.: Novel multiparty quantum key agreement protocol with GHZ states. Quantum Inf. Process. 13, 2587–2594 (2014)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  52. Sun, Z.W., Yu, J.P., Wang, P.: Efficient multi-party quantum key agreement by cluster states. Quantum Inf. Process. 15, 373–384 (2016)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  53. He, Y.-F., Ma, W.-P.: Quantum key agreement protocols with four-qubit cluster states. Quantum Inf. Process. 14, 3483–3498 (2015)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  54. Sun, Z.W., Zhang, C., Wang, P., et al.: Multi-party quantum key agreement by an entangled six-qubit state. Int. J. Theor. Phys. 55, 1920–1929 (2016)

    Article  MATH  Google Scholar 

  55. Cai, T., Jiang, M., Cao, G.: Multi-party quantum key agreement with five-qubit brown states. Quantum Inf. Process. 17, 103 (2018)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  56. Zhou, N.-R., Min, S.-Q., Chen, H.-Y., et al.: Three-party quantum key agreement protocol with seven-qubit entangled states. Int. J. Theor. Phys. 57, 3505–3513 (2018)

    Article  MATH  Google Scholar 

  57. Yang, Y.-G., Li, B.-R., Kang, S.-Y., et al.: New quantum key agreement protocols based on cluster states. Quantum Inf. Process. 18(2), 77 (2019)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  58. Yang, Y.-G., Gao, S., Li, D., et al.: Two-party quantum key agreement over a collective noisy channel. Quantum Inf. Process. 18(3), 74 (2019)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  59. Zhao, X.-Q., Zhou, N.-R., Chen, H.-Y., et al.: Multiparty quantum key agreement protocol with entanglement swapping. Int. J. Theor. Phys. 58(2), 436–450 (2019)

    Article  MATH  Google Scholar 

  60. Acin, A., Gisin, N., Masanes, L.: From Bell’s theorem to secure quantum key distribution. Phys. Rev. Lett. 97, 120405 (2006)

    Article  MATH  ADS  Google Scholar 

  61. Xu, G.B., Jiang, D.H.: Novel methods to construct nonlocal sets of orthogonal product states in an arbitrary bipartite high-dimensional system. Quantum Inf. process. 20, 128 (2021)

    Article  MathSciNet  ADS  Google Scholar 

  62. Jiang, D.-H., Xu, G.-B.: Nonlocal sets of orthogonal product states in an arbitrary multipartite quantum system. Phys. Rev. A 102, 032211 (2020)

    Article  MathSciNet  ADS  Google Scholar 

  63. Gallego, R., Brunner, N., Hadley, C., Acin, A.: Device-independent tests of classical and quantum dimension. Phys. Rev. Lett. 105, 230501 (2010)

    Article  ADS  Google Scholar 

  64. Pawlowski, M., Brunner, N.: Semi-device-independent security of one-way quantum key distribution. Phys. Rev. A 84, 010302(R) (2011)

    Article  ADS  Google Scholar 

  65. Li, H.-W., Yin, Z.Q., Wu, Y.C., et al.: Semi-device-independent random-number expansion without entanglement. Phys. Rev. A 84, 034301 (2011)

    Article  ADS  Google Scholar 

  66. Tavakoli, A.: Semi-device-independent certification of independent quantum state and measurement devices. Phys. Rev. Lett. 125, 150503 (2020)

    Article  MathSciNet  ADS  Google Scholar 

  67. Ivanovic, I.D.: How to differentiate between non-orthogonal states. Phys. Lett. A 123, 257 (1987)

    Article  MathSciNet  ADS  Google Scholar 

  68. Dieks, D.: Overlap and distinguishability of quantum states. Phys. Lett. A 126, 303 (1988)

    Article  MathSciNet  ADS  Google Scholar 

  69. Peres, A.: How to differentiate between non-orthogonal states. Phys. Lett. A 128, 19 (1988)

    Article  MathSciNet  ADS  Google Scholar 

  70. Delsarte, P., Goethals, J.M., Seidel, J.J.: Spherical codes and designs. Geom. Dedicata. 6, 363 (1977)

    Article  MathSciNet  MATH  Google Scholar 

  71. Benedetto, J.J., Fickus, M.: Finite normalized tight frames. Adv. Comput. Math. 18, 357 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  72. Renes, J.M., Blume-Kohout, R., Scott, A.J., Caves, C.M.: Symmetric informationally complete quantum measurements. J. Math. Phys. 45, 2171 (2004)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  73. Yang, Y.-G., Yang, Y.-L., Lv, X.-L., Zhou, Y.-H., Shi, W.-M.: Examining the correctness of anonymity for practical quantum networks. Phys. Rev. A 101, 062311 (2020)

    Article  ADS  Google Scholar 

  74. Unnikrishnan, A., MacFarlane, Ian J., Yi, R., Diamanti, E., Markham, D., Kerenidis, I.: Anonymity for practical quantum networks. Phys. Rev. Lett. 122, 240501 (2019)

    Article  ADS  Google Scholar 

Download references

Acknowledgements

This work was supported by National Natural Science Foundation of China (Grant Nos. 62071015, 62171264).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yu-Guang Yang.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yang, YG., Wang, YC., Li, J. et al. Semi-device-independent quantum key agreement protocol. Quantum Inf Process 20, 376 (2021). https://doi.org/10.1007/s11128-021-03317-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-021-03317-4

Keywords

Navigation