Skip to main content
Log in

Semi-Honest Three-Party Mutual Authentication Quantum Key Agreement Protocol Based on GHZ-Like State

  • Published:
International Journal of Theoretical Physics Aims and scope Submit manuscript

Abstract

Quantum key agreement (QKA) is an important branch of quantum cryptography. In this paper, we propose a mutual authenticated semi-honest key agreement scheme with Greenberger-Home-Zeilinger-like (GHZ-like) state. A semi-honest third-party Trent can help Alice and Bob to achieve mutual authentication and key agreement without getting any information about the session key between them. Firstly, Alice and Bob have shared necessary information with Trent respectively in a secure way, and keep each other confidential. Trent prepares the three-particle GHZ-like states and shares them with Alice and Bob. Secondly, Trent uses hash security function to get a set with equal subscripts, and then divides into authentication set and negotiation set. The authentication set is used to realize the security authentication of three-party identities, while the negotiation set is used for negotiating the session key. Finally, on the premise of passing the three-party authentication, Alice and Bob carry out the GHZ-like states encryption communication according to the negotiation subset provided by the third party. Through security analysis and efficiency analysis, our proposed protocol can effectively resist external eavesdropping and internal eavesdropping, and have high communication efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Zhou, N., Zeng, G., Xiong, J.: Quantum key agreement protocol. Electron. Lett. 40(18), 1149–1150 (2004)

    Article  ADS  Google Scholar 

  2. Tsai, C.W., Hwang, T.: On Quantum Key Agreement Protocol. Technical Report C-S-I-E, NCKU, Taiwan (2009)

  3. Liu, S.L., Zheng, D., Chen, K.F.: Analysis of information leakage in quantum key agreement. J. Shanghai Jiaotong Univ. (Sci.). E-11(2), 219–223 (2006)

    MATH  Google Scholar 

  4. Chong, S.K., Hwang, T.: Quantum key agreement protocol based on BB84. Opt. Commun. 283(6), 1192–1195 (2010)

    Article  ADS  Google Scholar 

  5. Liu, B., Gao, F., Huang, W., Wen, Q.-Y.: Multiparty quantum key agreement with single particles. Quantum Inf. Process. 12, 1797–1805 (2013)

    Article  ADS  MathSciNet  Google Scholar 

  6. Shi, R.-H., Zhong, H.: Multi-party quantum key agreement with bell states and bell measurements. Quantum Inf. Process. 12, 921–932 (2013)

    Article  ADS  MathSciNet  Google Scholar 

  7. Sun, Z., Huang, J., Wang, P.: Efficient multiparty quantum key agreement protocol based on commutative encryption. Quantum Inf. Process. 15(5), 2101–2111 (2016)

    Article  ADS  MathSciNet  Google Scholar 

  8. Mohajer, R., Eslami, Z.: Cryptanalysis of a multiparty quantum key agreement protocol based on commutative encryption. Quantum Inf. Process. 16(8), Article number: 197 (2017)

    Article  ADS  MathSciNet  Google Scholar 

  9. Huang, W., Su, Q., Liu, B., He, Y.-H., Fan, F., Xu, B.-J.: Efficient multiparty quantum key agreement with collective detection. Sci. Rep. 7(1), (2017)

  10. Huang, W.-C., Yang, Y.-K., Jiang, D., Gao, C.-H., Chen, L.-J.: Designing secure quantum key agreement protocols against dishonest participants Int. J. Theor. Phys. 58(12), 4093–4104, (2019)

  11. Tang, R.-H., Zhang, C., & Long, D.-Y.: An efficient circle-type multiparty quantum key agreement protocol with single particles. Int. J. Mod. Phys. B. (12), 2050199, 1–19, (2020)

  12. Hsueh, C.C., Chen, C.Y.: Quantum key agreement protocol with maximally entangled states. In: Proceed ings of the 14th Information Security Conference (ISC 2004), pp. 236–242. National Taiwan University of Science and Technology, Taipei, Taiwan, 10–11 Jun. (2004)

  13. Chong, S.-K., Tsai, C.-W., Hwang, T.: Improvement on “quantum key agreement protocol with maximally entangled states”. Int. J. Theor. Phys. 50, 1793–1802 (2011)

    Article  Google Scholar 

  14. Shukla, C., Alam, N., Pathak, A.: Protocols of quantum key agreement solely using bell states and bell measurement. Quantum Inf. Process. 13(11), 2391–2405 (2014)

    Article  ADS  MathSciNet  Google Scholar 

  15. Zhu, Z.-C., Hu, A.-Q., Fu, A.-M.: Improving the security of protocols of quantum key agreement solely using bell states and bell measurement. Quantum Inf. Process. 14(11), 4245–4254 (2015)

    Article  ADS  MathSciNet  Google Scholar 

  16. Shen, D.-S., Ma, W.-P., Wang, L.: Two-party quantum key agreement with four-qubit cluster states. Quantum Inf. Process. 13(10), 2313–2324 (2014)

    Article  ADS  MathSciNet  Google Scholar 

  17. Xu, G.-B., Wen, Q.-Y., Gao, F., Qin, S.-J.: Novel multiparty quantum key agreement protocol with GHZ states. Quantum Inf. Process. (2014). https://doi.org/10.1007/s11128-014-0816-9

  18. Gu, J., Hwang, T.: Improvement of “novel multiparty quantum key agreement protocol with GHZ states”. Int. J. Theor. Phys. 56, 3108–3116 (2017). https://doi.org/10.1007/s10773-017-3478-4

    Article  MathSciNet  MATH  Google Scholar 

  19. He, Y.-F., Ma, W.-P.: Quantum key agreement protocols with four-qubit cluster states. Quantum Inf. Process. 14(9), 3483–3498 (2015)

    Article  ADS  MathSciNet  Google Scholar 

  20. He, Y.-F., Ma, W.-P.: Two-party quantum key agreement based on four-particle GHZ states. Int. J. Quantum. Inf. 14(1), 1650007 (2016) (8 pages)

    Article  MathSciNet  Google Scholar 

  21. He, Y., Ma, W.: Two robust quantum key agreement protocols based on logical GHZ states. Mod. Phys. Lett. B. 31(03), 1750015 (2017)

    Article  ADS  MathSciNet  Google Scholar 

  22. Zhou, N.-R., Zhu, K.-N., Wang, Y.-Q.: Three-party semi-quantum key agreement protocol. Int. J. Theor. Phys. 59, 663–676 (2020)

    Article  MathSciNet  Google Scholar 

  23. Jie Tang, Lei Shi, Jiahua Wei.: Controlled quantum key agreement based on maximally three-qubit entangled states. Modern Physics Letters B. 34, (18) 2050201 (2020)

  24. Zhang, W.W., Zhang, K.J.: Cryptanalysis and improvement of the quantum private comparison protocol with semi-honest third party. Quantum Inf. Process. 12(5), 1981–1990 (2013)

    Article  ADS  MathSciNet  Google Scholar 

  25. Zheng, X., Kuang, C., Liang, W.: Controlled quantum dialogue with authentication protocol on a basis of GHZ-like state. Quantum Inf. Process. 19(8), (2020)

  26. Cabello, A.: Quantum key distribution in the Holevo limit. Phys. Rev. Lett. 85, 5633–5638 (2000)

    Article  ADS  Google Scholar 

Download references

Acknowledgements

This work was supported by the Liaoning Provincial Natural Science Foundation of China (Grant No. 2019-MS-286), and Basic Scientific Research Project of Liaoning Provincial Department of Education (Grant No. LJC202007).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hongfeng Zhu.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhu, H., Wang, C. & Li, Z. Semi-Honest Three-Party Mutual Authentication Quantum Key Agreement Protocol Based on GHZ-Like State. Int J Theor Phys 60, 293–303 (2021). https://doi.org/10.1007/s10773-020-04692-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10773-020-04692-x

Keywords

Navigation