scholarly journals Secure multiparty quantum key agreement against collusive attacks

2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Hussein Abulkasim ◽  
Atefeh Mashatan ◽  
Shohini Ghose

AbstractQuantum key agreement enables remote participants to fairly establish a secure shared key based on their private inputs. In the circular-type multiparty quantum key agreement mode, two or more malicious participants can collude together to steal private inputs of honest participants or to generate the final key alone. In this work, we focus on a powerful collusive attack strategy in which two or more malicious participants in particular positions, can learn sensitive information or generate the final key alone without revealing their malicious behaviour. Many of the current circular-type multiparty quantum key agreement protocols are not secure against this collusive attack strategy. As an example, we analyze the security of a recently proposed multiparty key agreement protocol to show the vulnerability of existing circular-type multiparty quantum key agreement protocols against this collusive attack. Moreover, we design a general secure multiparty key agreement model that would remove this vulnerability from such circular-type key agreement protocols and describe the necessary steps to implement this model. The proposed model is general and does not depend on the specific physical implementation of the quantum key agreement.

2019 ◽  
Vol 9 (1) ◽  
Author(s):  
Zhiwei Sun ◽  
Rong Cheng ◽  
Chunhui Wu ◽  
Cai Zhang

AbstractFairness is an important standard needed to be considered in a secure quantum key agreement (QKA) protocol. However, it found that most of the quantum key agreement protocols in the travelling model are not fair, i.e., some of the dishonest participants can collaborate to predetermine the final key without being detected. Thus, how to construct a fair and secure key agreement protocol has obtained much attention. In this paper, a new fair multiparty QKA protocol that can resist the collusive attack is proposed. More specifically, we show that in a client-server scenario, it is possible for the clients to share a key and reveal nothing about what key has been agreed upon to the server. The server prepares quantum states for clients to encode messages to avoid the participants’ collusive attack. This construction improves on previous work, which requires either preparing multiple quantum resources by clients or two-way quantum communication. It is proven that the protocol does not reveal to any eavesdropper, including the server, what key has been agreed upon, and the dishonest participants can be prevented from collaborating to predetermine the final key.


2017 ◽  
Vol 31 (10) ◽  
pp. 1750102 ◽  
Author(s):  
Binbin Cai ◽  
Gongde Guo ◽  
Song Lin

Based on the technique of quantum teleportation, a new multi-party quantum key agreement protocol is proposed. In this protocol, all users first share EPR pairs via public quantum channels. Afterwards, the states of signal particles can be transferred between two adjacent users by quantum teleportation. With the help of four unitary encoding operations, all users can encode their separate secret key into the traveling quantum states. In the end, all users can derive the final shared key synchronously. The security analysis shows that the presented protocol is secure against some common attacks and completely loss tolerant.


2016 ◽  
Vol 15 (5) ◽  
pp. 2113-2124 ◽  
Author(s):  
Bin Liu ◽  
Di Xiao ◽  
Heng-Yue Jia ◽  
Run-Zong Liu

2021 ◽  
pp. 2150137
Author(s):  
Jie Tang ◽  
Lei Shi ◽  
Jiahua Wei ◽  
Yang Xue ◽  
Huicun Yu

Based on the logic Bell states, we present two novel multi-party quantum key agreement (QKA) protocols under collective noise. The proposed protocols make full use of four-qubit logic Bell states as quantum resources and perform the novel encoding operation to generate the shared key. The security analysis shows that these two protocols can resist against both participant and outsider attacks. Furthermore, compared with the other existing multi-party QKA protocols over collective noise, our protocols have higher qubit efficiency. Finally, we perform the simulation of the relationship between efficiency and security, which is completely consistent with the conclusion of the security analysis of the protocols.


2019 ◽  
Vol 58 (5) ◽  
pp. 1659-1666 ◽  
Author(s):  
Hao-Nan Liu ◽  
Xiang-Qian Liang ◽  
Dong-Huan Jiang ◽  
Yong-Hua Zhang ◽  
Guang-Bao Xu

2019 ◽  
Vol 34 (40) ◽  
pp. 1950332
Author(s):  
Wei-Feng Cao ◽  
Yu-Guang Yang ◽  
Yi-Hua Zhou ◽  
Wei-Min Shi

We propose a new two-party quantum key agreement (QKA) protocol using five-qubit Brown states. One-way quantum transmission can be realized by merging Brown states and decoy photons randomly. The security of this protocol is shown to resist the outsider attack and participant attack over the ideal channel. Some methods are also proposed to ensure its security in noisy and lossy quantum channel. Finally, we generalize it and propose a multi-party QKA protocol based on Brown states.


Sign in / Sign up

Export Citation Format

Share Document