1 Introduction

With the advent of the Shor algorithm [1] and the further development of quantum computing, the RSA encryption algorithm [2] based on large integer factorization can be easily cracked. There has been an increasing interest in quantum cryptography, a type of encryption that can ensure data security [3, 4]. Quantum cryptography makes use of superposition, entangled state, measurement collapse, and other theories in quantum mechanics to truly realize unconditional security. It can generate dynamic random keys [5, 6] and detect eavesdropping with high probability during communication [7]. QKA is an essential subfield of quantum cryptography. It aims to solve the problem that communication parties negotiate a shared key without the participation of a third party. Unlike quantum key distribution (QKD) [8,9,10], fairness and security are two critical requirements of QKA. In the QKA protocol, each party is required to contribute equally to the ultimate key and cannot decide independently in advance.

Zhou et al. [11] first put forth the QKA protocol in 2004. Since then, numerous QKA protocols have been proposed [12,13,14,15]. Nevertheless, the early QKA protocols were all implemented through ideal quantum channels without noise. In real applications, noise typically has an impact on particles, and attackers can launch malicious attacks under cover of it. Therefore, when designing the QKA protocol, noise must be taken into account. In 2003, Walton et al. [16] found that qubits in decoherence-free subspaces (DFS) are not affected by collective noise, which is an ideal strategy to combat noise. In light of Walton et al.’s theory, Huang et al. [17, 18] raised two corresponding variables in the QKA protocol for the first time to immunize collective noise. In 2016, He et al. [19] designed an ingenious QKA protocol against collective noise using logical χ ­ states and logical Bell states. Subsequently, in order to improve the qubit efficiency, Gao et al. [20] suggested QKA protocols that are immune to collective noise based on the four-particle entangled GHZ state. Meanwhile, Yang et al. [21] proposed a QKA protocol based on logical Bell states, which is robust to collective noise and superior to most current QKA protocols concerning qubit efficiency and quantum resource cost. In [22], Wang et al. utilized decoy logical qubits to devise a QKA protocol against collective noise, significantly improving qubit efficiency. Due to quantum entanglement swapping technology, Zhou et al. [23] suggested a QKA protocol in 2020 that is resistant to collective noise. Later, qubit efficiency was further enhanced by Guo et al. [24], who presented novel QKA protocols on account of logical GHZ states and their measurement correlation.

In recent years, some researchers have focused on multi-party quantum key agreement (MQKA). Wang et al. [25] proposed a three-party QKA protocol using quantum Fourier transform. Later, Yang et al. [26] proposed a tree-type MQKA protocol, which increased the number of participants to N parties. This year, Zhao et al. [27] established a MQKA protocol using non-maximally entangled states with unknown parameters for the first time, which is more suitable for real-world situations. However, the research on MQKA protocol is still in the initial stage due to its low efficiency and inability to resist collective noise.

The scheme described in this essay can further boost qubit efficiency while resisting collective noise. This scheme utilizes six-particle entangled states, decoy logical qubits [29,30,31,32], and delayed measurement technology [13, 28] to provide two QKA protocols immune to different types of collective noise. Both protocols are based on the measurement correlation of six-particle entangled states, allowing two participants to establish a shared key fairly. Eavesdroppers cannot successfully carry out Trojan horse attacks [33,34,35] since each particle is sent only once in our protocols. Internal and external attacks have shown our two QKA protocols to be secure. Furthermore, both protocols have excellent qubit efficiency.

The remainder of this essay is arranged as follows. The second section introduces theoretical knowledge of our protocols, including the four unitary operations, six-particle entangled states, and collective noise. Our protocols are fully explained in the next section. The security and efficiency analyses are the main topics of Sections 4 and 5, respectively. Last but not least, we draw a conclusion in Section 6.

2 Theoretical Knowledge

2.1 Unitary Operations and Quantum Entangled States

The Z-basis is well known to consist of {| 0〉| | 1〉}, and the X-basis is known to consist of {| +〉| | −〉}, where \(\mid +\Big\rangle =1/\sqrt{2}\left(|0\Big\rangle +|1\Big\rangle \right)\) and \(\mid -\Big\rangle =1/\sqrt{2}\left(|0\Big\rangle -|1\Big\rangle \right)\). The four unitary operations are denoted as U00 ≡ I =  ∣ 0〉〈0|  + | 1〉〈1∣, U01 ≡ X =  ∣ 0〉〈1|  + | 1〉〈0∣, U10 ≡ Z =  ∣ 0〉〈0|  − | 1〉〈1∣, and U11 ≡ iY =  ∣ 0〉〈1|  − | 1〉〈0∣. Then we introduce four Bell states which are described as \(\mid {\Psi}^{\pm}\Big\rangle =1/\sqrt{2}\left(|01\Big\rangle \pm |10\Big\rangle \right)\) and \(\mid {\Phi}^{\pm}\Big\rangle =1/\sqrt{2}\left(|00\Big\rangle \pm |11\Big\rangle \right)\). After a unitary operation \({U}_{i_1{i}_2}\left({i}_1,{i}_2=0,1\right)\) is applied to a Bell state's second particle, it will change into another Bell state. The results of the transformation between four Bell states are shown in Table 1.

Table 1 Unitary operations and their transformation results

This paper uses the six-particle entangled state [36] as the quantum resource, defined as

$$\begin{array}{c}|\psi {\rangle }_{ABCDEF}=\frac{1}{\sqrt{32}}(|000000\rangle +|111111\rangle +|000011\rangle +|111100\rangle +|000101\rangle +|111010\rangle +\\ |000110\rangle +|111001\rangle +|001001\rangle +|110110\rangle +|001111\rangle +|110000\rangle +\\ |010001\rangle +|101110\rangle +|010010\rangle +|101101\rangle +|011000\rangle +|100111\rangle +\\ |011101\rangle +|100010\rangle -|001010\rangle -|110101\rangle -|001100\rangle -|110011\rangle +\\ |010100\rangle +|101011\rangle +|010111\rangle +|101000\rangle +|011011\rangle +|100100\rangle +\\ |011110\rangle +|100001\rangle {)}_{ABCDEF}\\ =\frac{1}{8}\left[\left(\left|{000\rangle }_{ABEF}\right.\right.\right.+|0110{\rangle }_{ABEF}{-|1001\rangle }_{ABEF}-|1111{\rangle }_{ABEF})|{\Phi }^{-}{\rangle }_{\mathrm{CD}}+\\ {\left(\left|0001\rangle \right.\right.}_{ABEF}{-|0111\rangle }_{ABEF}{-|1001\rangle }_{ABEF}+|1110{\rangle }_{ABEF})|{\Psi }^{+}{\rangle }_{CD}+\\ {\left(\left|0010\rangle \right.\right.}_{ABEF}{-|0100\rangle }_{ABEF}{+|1011\rangle }_{ABEF}-|1101{\rangle }_{ABEF})|{\Psi }^{-}{\rangle }_{CD}+\\ {\left(\left|0011\rangle \right.\right.}_{ABEF}{+|0101\rangle }_{ABEF}{+|1010\rangle }_{ABEF}+|1100{\rangle }_{ABEF})|{\Phi }^{+}{\rangle }_{\mathrm{CD}}]\end{array}$$
(1)

If Bob performs the ZZZZ - basis{∣0000〉,∣0001〉,∣0010〉,∣0011〉,∣0100〉,∣0101〉,∣0110〉,∣0111〉,∣1000〉,∣1001〉,∣1010〉,∣1011〉,∣1100〉,∣1101〉,∣1110〉,∣1111〉} measurement on particles A, B, E and F, and Alice carries out the Bell measurement on particles C and D, the state ∣ψABCDEF will collapse to the states∣0000〉ABEF ∣ ΦCD,∣0110〉ABEF ∣ ΦCD,∣1001〉ABEF ∣ ΦCD,∣1111〉ABEF ∣ ΦCD,∣0001〉ABEF ∣ Ψ+CD,∣0111〉ABEF ∣ Ψ+CD, ∣1000〉ABEF ∣ Ψ+CD,∣1110〉ABEF ∣ Ψ+CD,∣0010〉ABEF ∣ ΨCD,∣0100〉ABEF ∣ ΨCD,∣1011〉ABEF ∣ ΨCD,∣1011〉ABEF ∣ ΨCD,∣0011〉ABEF ∣ Φ+CD,∣0101〉ABEF ∣ Φ+CD,∣1010〉ABEF ∣ Φ+CD and ∣1100〉ABEF ∣ Φ+CD with the probability of 1/16, respectively. As we can see, Alice and Bob's measurement results have a distinct correlation.

2.2 Collective Noise

According to the literature [16], collective noise can fall into two categories: collective-dephasing noise and collective-rotation noise. Next, we use the evolution of quantum states to illustrate the effects of these two noises on the Z-basis. Qubits ∣0〉 and ∣1〉 in the first type of noise evolve as follows:

$${\displaystyle \begin{array}{l}{U}_{dp}\mid 0\rangle =\left(\begin{array}{cc}1& 0\\ {}0& {e}^{i{\varphi}_{(t)}}\end{array}\right)\left(\begin{array}{c}1\\ {}0\end{array}\right)=\mid 0\rangle \\ {}{U}_{dp}\mid 1\rangle =\left(\begin{array}{cc}1& 0\\ {}0& {e}^{i{\varphi}_{(t)}}\end{array}\right)\left(\begin{array}{c}0\\ {}1\end{array}\right)={e}^{i{\varphi}_{(t)}}\mid 1\rangle \end{array}}$$
(2)

where Udp represents the matrix form of collective-dephasing noise, and φ(t) represents the phase noise parameter that varies with time. Similarly, qubits ∣0〉 and ∣1〉 in collective-rotation noise undergo the following evolution:

$${\displaystyle \begin{array}{l}{U}_r\mid 0\rangle =\left(\begin{array}{cc}\cos {\theta}_{(t)}& \sin {\theta}_{(t)}\\ {}-\sin {\theta}_{(t)}& \cos {\theta}_{(t)}\end{array}\right)\left(\begin{array}{c}1\\ {}0\end{array}\right)=\cos {\theta}_{(t)}\mid 0\rangle +\sin {\theta}_{(t)}\mid 1\rangle \\ {}{U}_r\mid 1\rangle =\left(\begin{array}{cc}\cos {\theta}_{(t)}& \sin {\theta}_{(t)}\\ {}-\sin {\theta}_{(t)}& \cos {\theta}_{(t)}\end{array}\right)\left(\begin{array}{c}0\\ {}1\end{array}\right)=-\sin {\theta}_{(t)}\mid 0\rangle +\cos {\theta}_{(t)}\mid 1\rangle \end{array}}$$
(3)

where Ur represents the matrix form of collective-rotation noise, and θ(t) represents the rotation noise parameter that varies with time.

3 The Two-Party QKA Protocols Against Collective Noise

3.1 The QKA Protocol Against Collective-Dephasing Noise

Two logical qubits, ∣0dp〉 =  ∣ 01〉 and ∣1dp〉 =  ∣ 10〉 [16], as well as their superposition states \(\mid {+}_{dp}\Big\rangle =1/\sqrt{2}\left(|{0}_{dp}\Big\rangle +|{1}_{dp}\Big\rangle \right)\) and \(\mid {-}_{dp}\Big\rangle =1/\sqrt{2}\left(|{0}_{dp}\Big\rangle -|{1}_{dp}\Big\rangle \right)\) are unaffected in the collective-dephasing noise channel.

Then exploiting this, we provide a two-party QKA protocol with logical six-particle entangled states resistant to collective-dephasing noise. The protocol works as follows.

  1. Step 1

    Each of Alice and Bob produces 4n-bit keys at random:

    $${\displaystyle \begin{array}{c}{K}_A={K}_A^1\parallel {K}_A^2\parallel \cdots \parallel {K}_A^n\\ {}{K}_B={K}_B^1\parallel {K}_B^2\parallel \cdots \parallel {K}_B^n\end{array}}$$

    where \({K}_A^i,{K}_B^i\in\){0000,0001,0010,0011,0100,0101,0110,0111,1000,1001,1010,1011,1100,1101,1110,1111}, i = 1, 2…, n.

  2. Step 2

    Alice is going to prepare n logical six-particle entangled states ∣ψdpABCDEF:

$$\begin{aligned}|{\psi}&_{dp}{\rangle}_{ABCDEF}\\ &\begin{aligned}=&1/\sqrt{32}(|{0}_{dp}\rangle |{0}_{dp}\rangle |00\rangle |{0}_{dp}\rangle |{0}_{dp}\rangle +|{1}_{dp}\rangle |{1}_{dp}\rangle |11\rangle |{1}_{dp}\rangle |{1}_{dp}\rangle +\\ &|{0}_{dp}\rangle |{0}_{dp}\rangle |00\rangle |{1}_{dp}\rangle |{1}_{dp}\rangle +|{1}_{dp}\rangle |{1}_{dp}\rangle |11\rangle |{0}_{dp}\rangle |{0}_{dp}\rangle +|{0}_{dp}\rangle |{0}_{dp}\rangle |01\rangle |{0}_{dp}\rangle |{1}_{dp}\rangle +\\ &|{1}_{dp}\rangle |{1}_{dp}\rangle |10\rangle |{1}_{dp}\rangle |{0}_{dp}\rangle +|{0}_{dp}\rangle |{0}_{dp}\rangle |01\rangle |{1}_{dp}\rangle |{0}_{dp}\rangle +|{1}_{dp}\rangle |{1}_{dp}\rangle |10\rangle |{0}_{dp}\rangle |{1}_{dp}\rangle +\\ &|{0}_{dp}\rangle |{0}_{dp}\rangle |10\rangle |{0}_{dp}\rangle |{1}_{dp}\rangle +|{1}_{dp}\rangle |{1}_{dp}\rangle |01\rangle |{1}_{dp}\rangle |{0}_{dp}\rangle +|{0}_{dp}\rangle |{0}_{dp}\rangle |11\rangle |{1}_{dp}\rangle |{1}_{dp}\rangle +\\ &|{1}_{dp}\rangle |{1}_{dp}\rangle |00\rangle |{0}_{dp}\rangle |{0}_{dp}\rangle +|{0}_{dp}\rangle |{1}_{dp}\rangle |00\rangle |{0}_{dp}\rangle |{1}_{dp}\rangle +|{1}_{dp}\rangle |{0}_{dp}\rangle |11\rangle |{1}_{dp}\rangle |{0}_{dp}\rangle +\\ &|{0}_{dp}\rangle |{1}_{dp}\rangle |00\rangle |{1}_{dp}\rangle |{0}_{dp}\rangle +|{1}_{dp}\rangle |{0}_{dp}\rangle |11\rangle |{0}_{dp}\rangle |{1}_{dp}\rangle +|{0}_{dp}\rangle |{1}_{dp}\rangle |10\rangle |{0}_{dp}\rangle |{0}_{dp}\rangle +\\ &|{1}_{dp}\rangle |{0}_{dp}\rangle |01\rangle |{1}_{dp}\rangle |{1}_{dp}\rangle +|{0}_{dp}\rangle |{1}_{dp}\rangle |11\rangle |{0}_{dp}\rangle |{1}_{dp}\rangle +|{1}_{dp}\rangle |{0}_{dp}\rangle |00\rangle |{1}_{dp}\rangle |{0}_{dp}\rangle -\\ &|{0}_{dp}\rangle |{0}_{dp}\rangle |10\rangle |{1}_{dp}\rangle |{0}_{dp}\rangle -|{1}_{dp}\rangle |{1}_{dp}\rangle |01\rangle |{0}_{dp}\rangle |{1}_{dp}\rangle -|{0}_{dp}\rangle |{1}_{dp}\rangle |11\rangle |{0}_{dp}\rangle |{0}_{dp}\rangle -\\ &|{1}_{dp}\rangle |{1}_{dp}\rangle |00\rangle |{1}_{dp}\rangle |{1}_{dp}\rangle +|{0}_{dp}\rangle |{1}_{dp}\rangle |01\rangle |{0}_{dp}\rangle |{0}_{dp}\rangle +|{1}_{dp}\rangle |{0}_{dp}\rangle |10\rangle |{1}_{dp}\rangle |{1}_{dp}\rangle +\\ &|{0}_{dp}\rangle |{1}_{dp}\rangle |01\rangle |{1}_{dp}\rangle |{1}_{dp}\rangle +|{1}_{dp}\rangle |{0}_{dp}\rangle |00\rangle |{0}_{dp}\rangle |{0}_{dp}\rangle +|{0}_{dp}\rangle |{1}_{dp}\rangle |10\rangle |{1}_{dp}\rangle |{1}_{dp}\rangle +\\ & |{1}_{dp}\rangle |{0}_{dp}\rangle |01\rangle |{0}_{dp}\rangle |{0}_{dp}\rangle +|{0}_{dp}\rangle |{1}_{dp}\rangle |11\rangle |{1}_{dp}\rangle |{0}_{dp}\rangle +|{1}_{dp}\rangle |{0}_{dp}\rangle |00\rangle |{0}_{dp}\rangle |{1}_{dp}\rangle {)}_{ABCDEF}\end{aligned}\\ &\begin{aligned}=&\frac{1}{8}[(|{0}_{dp}{\rangle }_{A}|{0}_{dp}{\rangle }_{B}|{0}_{dp}{\rangle }_{E}|{0}_{dp}{\rangle }_{F}+|{0}_{dp}{\rangle }_{A}|{1}_{dp}{\rangle }_{B}|{1}_{dp}{\rangle }_{E}|{0}_{dp}{\rangle }_{F}-|{1}_{dp}{\rangle }_{A}|{0}_{dp}{\rangle }_{B}|{0}_{dp}{\rangle }_{E}|{1}_{dp}{\rangle }_{F}-\\ &|{1}_{dp}{\rangle }_{A}|{1}_{dp}{\rangle }_{B}|{1}_{dp}{\rangle }_{E}|{1}_{dp}{\rangle }_{F}|{\Phi }^{-}{\rangle }_{CD}+(|{0}_{dp}{\rangle }_{A}|{0}_{dp}{\rangle }_{B}|{0}_{dp}{\rangle }_{E}|{1}_{dp}{\rangle }_{F}-|{0}_{dp}{\rangle }_{A}|{1}_{dp}{\rangle }_{B}|{1}_{dp}{\rangle }_{E}|{1}_{dp}{\rangle }_{F}-\\ &|{1}_{dp}{\rangle }_{A}|{0}_{dp}{\rangle }_{B}|{0}_{dp}{\rangle }_{E}|{0}_{dp}{\rangle }_{F}+|{1}_{dp}{\rangle }_{A}|{1}_{dp}{\rangle }_{B}|{1}_{dp}{\rangle }_{E}|{0}_{dp}{\rangle }_{F})|{\Psi }^{+}{\rangle }_{CD}+(|{0}_{dp}{\rangle }_{A}|{0}_{dp}{\rangle }_{B}|{1}_{dp}{\rangle }_{E}|{0}_{dp}{\rangle }_{F}-\\ &|{0}_{dp}{\rangle }_{A}|{1}_{dp}{\rangle }_{B}|{0}_{dp}{\rangle }_{E}|{0}_{dp}{\rangle }_{F}+|{1}_{dp}{\rangle }_{A}|{0}_{dp}{\rangle }_{B}|{1}_{dp}{\rangle }_{E}|{1}_{dp}{\rangle }_{F}-|{1}_{dp}{\rangle }_{A}|{1}_{dp}{\rangle }_{B}|{0}_{dp}{\rangle }_{E}|{0}_{dp}{\rangle }_{E}|{1}_{dp}{\rangle }_{F})|{\Psi }^{-}{\rangle }_{CD}+\\ &(|{0}_{dp}{\rangle }_{A}|{0}_{dp}{\rangle }_{B}|{1}_{dp}{\rangle }_{E}|{1}_{dp}{\rangle }_{F}|{0}_{dp}{\rangle }_{A}|{1}_{dp}{\rangle }_{B}|{0}_{dp}{\rangle }_{E}|{1}_{dp}{\rangle }_{F}+|{1}_{dp}{\rangle }_{A}|{0}_{dp}{\rangle }_{B}|{1}_{dp}{\rangle }_{E}|{0}_{dp}{\rangle }_{F}+\\ &|{1}_{dp}{\rangle }_{A}|{1}_{dp}{\rangle }_{B}|{0}_{dp}{\rangle }_{E}|{0}_{dp}{\rangle }_{F})|{\Phi }^{+}{\rangle }_{CD}]\end{aligned}\\ &\begin{aligned}=&\frac{1}{8}[(|0{1\rangle }_{{A}_{1}{A}_{2}}|0{1\rangle }_{{B}_{1}{B}_{2}}|0{1\rangle }_{{E}_{1}{E}_{2}}|0{1\rangle }_{{F}_{1}{F}_{2}}+|0{1\rangle }_{{A}_{1}{A}_{2}}|{10\rangle }_{{B}_{1}{B}_{2}}|{10\rangle }_{{E}_{1}{E}_{2}}|0{1\rangle }_{{F}_{1}{F}_{2}}-\\ &|10{\rangle }_{{A}_{1}{A}_{2}}|01{\rangle }_{{B}_{1}{B}_{2}}|01{\rangle }_{{E}_{1}{E}_{2}}|10{\rangle }_{{F}_{1}{F}_{2}}-|10{\rangle }_{{A}_{1}{A}_{2}}|10{\rangle }_{{B}_{1}{B}_{2}}|10{\rangle }_{{E}_{1}{E}_{2}}|10{\rangle }_{{F}_{1}{F}_{2}})|{\Phi }^{-}{\rangle }_{CD}+\\ &(|0{1\rangle }_{{A}_{1}{A}_{2}}|0{1\rangle }_{{B}_{1}{B}_{2}}|0{1\rangle }_{{E}_{1}{E}_{2}}|0{1\rangle }_{{F}_{1}{F}_{2}}-|01{\rangle }_{{A}_{1}{A}_{2}}|10{\rangle }_{{B}_{1}{B}_{2}}|10{\rangle }_{{E}_{1}{E}_{2}}|10{\rangle }_{{F}_{1}{F}_{2}}-\\ &|10{\rangle }_{{A}_{1}{A}_{2}}|01{\rangle }_{{B}_{1}{B}_{2}}|01{\rangle }_{{E}_{1}{E}_{2}}|01{\rangle }_{{F}_{1}{F}_{2}}+|10{\rangle }_{{A}_{1}{A}_{2}}|10{\rangle }_{{B}_{1}{B}_{2}}|10{\rangle }_{{E}_{1}{E}_{2}}|01{\rangle }_{{F}_{1}{F}_{2}})|{\Psi }^{+}{\rangle }_{CD}+\\ &(|0{1\rangle }_{{A}_{1}{A}_{2}}|0{1\rangle }_{{B}_{1}{B}_{2}}|{10\rangle }_{{E}_{1}{E}_{2}}|0{1\rangle }_{{F}_{1}{F}_{2}}-|0{1\rangle }_{{A}_{1}{A}_{2}}|{10\rangle }_{{B}_{1}{B}_{2}}|0{1\rangle }_{{E}_{1}{E}_{2}}|0{1\rangle }_{{F}_{1}{F}_{2}}+\\ &|10{\rangle }_{{A}_{1}{A}_{2}}|01{\rangle }_{{B}_{1}{B}_{2}}|10{\rangle }_{{E}_{1}{E}_{2}}|10{\rangle }_{{F}_{1}{F}_{2}}-|10{\rangle }_{{A}_{1}{A}_{2}}|10{\rangle }_{{B}_{1}{B}_{2}}|01{\rangle }_{{E}_{1}{E}_{2}}|10{\rangle }_{{F}_{1}{F}_{2}})|{\Psi }^{-}{\rangle }_{CD}+\\ &(|0{1\rangle }_{{A}_{1}{A}_{2}}|0{1\rangle }_{{B}_{1}{B}_{2}}|{10\rangle }_{{E}_{1}{E}_{2}}|{10\rangle }_{{F}_{1}{F}_{2}}+|01{\rangle }_{{A}_{1}{A}_{2}}|10{\rangle }_{{B}_{1}{B}_{2}}|01{\rangle }_{{E}_{1}{E}_{2}}|10{\rangle }_{{F}_{1}{F}_{2}}+\\ &|10{\rangle }_{{A}_{1}{A}_{2}}|01{\rangle }_{{B}_{1}{B}_{2}}|10{\rangle }_{{E}_{1}{E}_{2}}|01{\rangle }_{{F}_{1}{F}_{2}}+|10{\rangle }_{{A}_{1}{A}_{2}}|10{\rangle }_{{B}_{1}{B}_{2}}|01{\rangle }_{{E}_{1}{E}_{2}}|01{\rangle }_{{F}_{1}{F}_{2}})|{\Phi }^{+}{\rangle }_{CD}]\end{aligned}\end{aligned}$$
(4)

These logical states are separated into six ordered sequences SA, SB, SC, SD, SE, and SF, consisting of logical qubits A, logical qubits B, particles C, particles D, logical qubits E and logical qubits F, respectively. Among them, the logical qubits A, B, E , and F are made up of two physical qubits, namely A1 and A2, B1 and B2, E1 and E2, and F1 and F2, respectively. Alice randomly selects logical qubits from {| 0dp〉| | 1dp〉| | +dp〉| | −dp〉} as decoy states and inserts them into SA, SB, SE, and SF to obtain \({S}_A^{\prime }\), \({S}_B^{\prime }\), \({S}_E^{\prime }\), and \({S}_F^{\prime }\). Afterwards, Alice sends them to Bob and holds the sequences SC and SD.

  1. Step 3

    After confirming that Bob has received sequences \({S}_A^{\prime }\), \({S}_B^{\prime }\), \({S}_E^{\prime }\), and \({S}_F^{\prime }\), Alice announces the decoy logical qubits’ locations and the measurement basis ({| 0dp〉| | 1dp〉}or{| +dp〉| | −dp〉}). Bob uses the correct measurement basis to measure these decoy logical qubits and notifies Alice of the results. Thus, Alice can calculate the error rate. If the error rate is lower than predetermined threshold, go to Step 4. Otherwise, there exists eavesdropping in quantum channels. Abort the protocol and restart from Step 1.

  2. Step 4

    After removing the decoy logical qubits, the sequences \({S}_A^{\prime }\), \({S}_B^{\prime }\), \({S}_E^{\prime }\), and \({S}_F^{\prime }\) revert to SA, SB, SE, and SF. Bob executes the CNOT operations on the logical qubits A, B, E, and F, respectively. Particles A1, B1, E1, and F1 serve as control qubits, while particles A2, B2, E2, and F2 serve as target qubits. After four CNOT operations, each logical quantum state ∣ψdpABCDEF is converted to

$$\begin{aligned}|{\Lambda }_{dp}{\rangle }_{ABCDEF}&={U}_{CNOT}^{{A}_{1}{A}_{2}}\otimes {U}_{CNOT}^{{B}_{1}{B}_{2}}\otimes {U}_{CNOT}^{{E}_{1}{E}_{2}}\otimes {U}_{CNOT}^{{F}_{1}{F}_{2}}\otimes |{\psi }_{dp}{\rangle }_{ABCDEF}\\ &\begin{aligned}=&{{}^{1}\!\left/{}_{8}\right.}\left[\left(\left|{01}_{{A}_{1}{A}_{2}}\left|{01}_{{B}_{1}{B}_{2}}\left|{01}_{{E}_{1}{E}_{2}}\right.\right.\right.\right.\right.\left|{01}_{{F}_{1}{F}_{2}}+|01{\rangle }_{{A}_{1}{A}_{2}}\right.|11{\rangle }_{{B}_{1}{B}_{2}}|11{\rangle }_{{E}_{1}{E}_{2}}|01{\rangle }_{{F}_{1}{F}_{2}}-\\ &|11{\rangle }_{{A}_{1}{A}_{2}}|01{\rangle }_{{B}_{1}{B}_{2}}|01{\rangle }_{{E}_{1}{E}_{2}}|11{\rangle }_{{F}_{1}{F}_{2}}-|11{\rangle }_{{A}_{1}{A}_{2}}|11{\rangle }_{{B}_{1}{B}_{2}}|11{\rangle }_{{E}_{1}{E}_{2}}|11{\rangle }_{{F}_{1}{F}_{2}})|{\Phi }^{-}{\rangle }_{CD}+\\ &{(}|01{\rangle }_{{B}_{1}{B}_{2}}|01{\rangle }_{{E}_{1}{E}_{2}}|11{\rangle }_{{F}_{1}{F}_{2}}-|01{\rangle }_{{A}_{1}{A}_{2}}|11{\rangle }_{{B}_{1}{B}_{2}}|11{\rangle }_{{E}_{1}{E}_{2}}|11{\rangle }_{{F}_{1}{F}_{2}}-\\ &|11{\rangle }_{{A}_{1}{A}_{2}}|01{\rangle }_{{B}_{1}{B}_{2}}|01{\rangle }_{{E}_{1}{E}_{2}}|01{\rangle }_{{F}_{1}{F}_{2}}+|11{\rangle }_{{A}_{1}{A}_{2}}|11{\rangle }_{{B}_{1}{B}_{2}}|11{\rangle }_{{E}_{1}{E}_{2}}|01{\rangle }_{{F}_{1}{F}_{2}})|{\Psi }^{+}{\rangle }_{CD}+\\ &{(}|01{\rangle }_{{B}_{1}{B}_{2}}|11{\rangle }_{{E}_{1}{E}_{2}}|01{\rangle }_{{F}_{1}{F}_{2}}-|01{\rangle }_{{A}_{1}{A}_{2}}|11{\rangle }_{{B}_{1}{B}_{2}}|01{\rangle }_{{E}_{1}{E}_{2}}|01{\rangle }_{{F}_{1}{F}_{2}}+\\ &|11{\rangle }_{{A}_{1}{A}_{2}}|01{\rangle }_{{B}_{1}{B}_{2}}|11{\rangle }_{{E}_{1}{E}_{2}}|11{\rangle }_{{F}_{1}{F}_{2}}-|11{\rangle }_{{A}_{1}{A}_{2}}|10{\rangle }_{{B}_{1}{B}_{2}}|01{\rangle }_{{E}_{1}{E}_{2}}|11{\rangle }_{{F}_{1}{F}_{2}})|{\Psi }^{-}{\rangle }_{CD}+\\ &{(}|01{\rangle }_{{B}_{1}{B}_{2}}|11{\rangle }_{{E}_{1}{E}_{2}}|11{\rangle }_{{F}_{1}{F}_{2}}+|01{\rangle }_{{A}_{1}{A}_{2}}|11{\rangle }_{{B}_{1}{B}_{2}}|01{\rangle }_{{E}_{1}{E}_{2}}|11{\rangle }_{{F}_{1}{F}_{2}}+\\ &|11{\rangle }_{{A}_{1}{A}_{2}}|01{\rangle }_{{B}_{1}{B}_{2}}|11{\rangle }_{{E}_{1}{E}_{2}}|01{\rangle }_{{F}_{1}{F}_{2}}+|11{\rangle }_{{A}_{1}{A}_{2}}|11{\rangle }_{{B}_{1}{B}_{2}}|01{\rangle }_{{E}_{1}{E}_{2}}|01{\rangle }_{{F}_{1}{F}_{2}})|{\Phi }^{+}{\rangle }_{CD}]\end{aligned}\\ &\begin{aligned}=&1/8{\left[\left(\left|0000\right.\right.\right.\rangle }_{{\rangle }_{{A}_{1}{B}_{1}{E}_{1}{F}_{1}}}+|0110{\rangle }_{{A}_{1}{B}_{1}{E}_{1}{F}_{1}}-|1001{\rangle }_{{A}_{1}{B}_{1}{E}_{1}{F}_{1}}-|1111{\rangle }_{{A}_{1}{B}_{1}{E}_{1}{F}_{1}}|{\Phi }^{-}{\rangle }_{CD}+\\ &(|0001{\rangle }_{{A}_{1}{B}_{1}{E}_{1}{F}_{1}}-|0111{\rangle }_{{A}_{1}{B}_{1}{E}_{1}{F}_{1}}-|1000{\rangle }_{{A}_{1}{B}_{1}{E}_{1}{F}_{1}}+|111{0\rangle }_{{A}_{1}{B}_{1}{E}_{1}{F}_{1}}|{\Psi }^{+}{\rangle }_{CD}+\\ &(|0010{\rangle }_{{A}_{1}{B}_{1}{E}_{1}{F}_{1}}-(|0100{\rangle }_{{A}_{1}{B}_{1}{E}_{1}{F}_{1}}+(|1011{\rangle }_{{A}_{1}{B}_{1}{E}_{1}{F}_{1}}-(|1101{\rangle }_{{A}_{1}{B}_{1}{E}_{1}{F}_{1}}|{\Psi }^{-}{\rangle }_{CD}+\\ &(|0011{\rangle }_{{A}_{1}{B}_{1}{E}_{1}{F}_{1}}+(|0101{\rangle }_{{A}_{1}{B}_{1}{E}_{1}{F}_{1}}+(|1010{\rangle }_{{A}_{1}{B}_{1}{E}_{1}{F}_{1}}+(|1100{\rangle }_{{A}_{1}{B}_{1}{E}_{1}{F}_{1}}|{\Phi }^{+}{\rangle }_{CD}]\otimes |1111{\rangle }_{{A}_{2}{B}_{2}{E}_{2}{F}_{2}}\end{aligned}\\ &=|\psi {\rangle }_{{A}_{1}{B}_{1}CD{E}_{1}{F}_{1}}\otimes |1111{\rangle }_{{A}_{2}{B}_{2}{E}_{2}{F}_{2}}\end{aligned}$$
(5)

Later, Alice applies the Bell measurement to each pair of the corresponding particles in sequences SC and SD, and Bob applies the ZZZZ ­ basis measurement to the corresponding particles A1 in SA, B1 in SB, E1 in SE, and F1 in SF. The encoding scheme agreed upon by Alice and Bob is

$$\begin{aligned}&\mid 0000\left\rangle \to 0000,\mid 0001\right\rangle \to 0001,\mid 0010\left\rangle \to 0010,\mid 0011\right\rangle \to 0011,\\ &\mid 0100\left\rangle \to 0100,\mid 0101\right\rangle \to 0101,\mid 0110\left\rangle \to 0110,\mid 0111\right\rangle \to 0111,\\ &\mid 1000\left\rangle \to 1000,\mid 1001\right\rangle \to 1001,\mid 1010\left\rangle \to 1010,\mid 1011\right\rangle \to 1011,\\ &\mid 1100\left\rangle \to 1100,\mid 1101\right\rangle \to 1101,\mid 1110\left\rangle \to 1110,\mid 1111\right\rangle \to 1111\end{aligned}$$
(6)

Afterwards, all the Bob’s measurement results are coded as M = M1 ∥ M2 ∥ ⋯ ∥ Mn, where Mi is the code of Bob's ith measurement result (i = 1, 2, ···, n). Table 2 displays the measurement results and corresponding values.

Table 2 Measurement results and corresponding values

When Bob finally publishes the measurement results for particles A1 and B1, Alice and Bob will know each other's results. As a consequence, they share a classic bit string M.

  1. Step 5

    Introduce the four unitary operations U00, U01, U10 and U11. According to the key KA, Alice lets \({i}_1{i}_2={K_A^i}_{12}\) and \({i}_3{i}_4={K_A^i}_{34}\)(i = 1, 2, … , n). Then Alice executes the unitary operation \({U}_{i_1{i}_2}\) on the ith particle in SD to obtain the new sequence \({S}_D^{\ast }\). By matching two particles in SC and \({S}_D^{\ast }\), a new Bell state is generated. Alice prepares the corresponding logical Bell state \(\mid {\lambda}_{dp}\Big\rangle {{{}_{C_1}}_{C_2}}_{D_1{D}_2}\) in accordance with the new Bell state. Then Alice executes the unitary operation \({U}_{i_3{i}_4}\) on the ith particle in \({S}_D^{\ast }\) to obtain the new sequence \({S}_D^{\ast (1)}\). The matched two particles in SC and \({S}_D^{\ast (1)}\) constitute a new Bell state. Similarly, Alice prepares the corresponding logical Bell state \({\lambda }_{{dp\rangle }_{{C}_{1}{C}_{2}{D}_{1}{D}_{2}}}^{*}\). The following are the definitions of the four logical Bell states [37]:

$$\begin{aligned}\mid {\varPhi}_{dp}^{+}\rangle {}_{C_1{C}_2{D}_1{D}_2}=\frac{1}{\sqrt{2}}{\left(|{0}_{dp}\rangle |{0}_{dp}\rangle +|{1}_{dp}\rangle |{1}_{dp}\rangle \right)}_{C_1{C}_2{D}_1{D}_2}\\ {}=\frac{1}{\sqrt{2}}{\left(|{\varPhi}^{+}\rangle |{\varPhi}^{+}\rangle -|{\varPhi}^{-}\rangle |{\varPhi}^{-}\rangle \right)}_{C_1{D}_1{C}_2{D}_2}\\ {}\mid {\varPhi}_{dp}^{-}\rangle {}_{C_1{C}_2{D}_1{D}_2}=\frac{1}{\sqrt{2}}{\left(|{0}_{dp}\rangle |{0}_{dp}\rangle -|{1}_{dp}\rangle |{1}_{dp}\rangle \right)}_{C_1{C}_2{D}_1{D}_2}\\ {}=\frac{1}{\sqrt{2}}{\left(|{\varPhi}^{-}\rangle |{\varPhi}^{+}\rangle -|{\varPhi}^{+}\rangle |{\varPhi}^{-}\rangle \right)}_{C_1{D}_1{C}_2{D}_2}\\ {}\mid {\varPsi}_{dp}^{+}\rangle {}_{C_1{C}_2{D}_1{D}_2}=\frac{1}{\sqrt{2}}{\left(|{0}_{dp}\rangle |{1}_{dp}\rangle +|{1}_{dp}\rangle |{0}_{dp}\rangle \right)}_{C_1{C}_2{D}_1{D}_2}\\ {}=\frac{1}{\sqrt{2}}{\left(|{\varPsi}^{+}\rangle |{\varPsi}^{+}\rangle -|{\varPsi}^{-}\rangle |{\varPsi}^{-}\rangle \right)}_{C_1{D}_1{C}_2{D}_2}\\ {}\mid {\varPsi}_{dp}^{-}\rangle {}_{C_1{C}_2{D}_1{D}_2}=\frac{1}{\sqrt{2}}{\left(|{0}_{dp}\rangle |{1}_{dp}\rangle -|{1}_{dp}\rangle |{0}_{dp}\rangle \right)}_{C_1{C}_2{D}_1{D}_2}\\ {}=\frac{1}{\sqrt{2}}{\left(|{\varPsi}^{-}\rangle |{\varPsi}^{+}\rangle -|{\varPsi}^{+}\rangle |{\varPsi}^{-}\rangle \right)}_{C_1{D}_1{C}_2{D}_2}\end{aligned}$$
(7)

Alice divides the logical Bell state \(\mid {\lambda}_{dp}\Big\rangle {{{}_{C_1}}_{C_2}}_{D_1{D}_2}\) into two ordered sequences \({S}_C^{(1)}\) and \({S}_D^{(1)}\), consisting of logical qubits C (two physical qubits C1 and C2) and logical qubits D (two physical qubits D1 and D2), respectively. Likewise, the logical Bell state \({{|\lambda }_{R}^{*}}_{r}{\rangle }_{{C}_{1}{C}_{2}{D}_{1}{D}_{2}}\) is also divided into two ordered sequences \({S}_C^{(2)}\) and \({S}_D^{(2)}\). Then Alice performs a permutation operator ∏n on \({S}_C^{(1)}\) and \({S}_C^{(2)}\) to get two random sequences \({S}_C^{(1)\ast }\) and \({S}_C^{(2)\ast }\). Alice randomly selects the decoy logical qubits and inserts them into \({S}_C^{(1)\ast }\), \({S}_D^{(1)\ast }\), \({S}_C^{(2)\ast }\) and \({S}_D^{(2)}\) to generate the sequences \({S_C^{(1)\ast}}^{\prime }\), \({S_D^{(1)}}^{\prime }\), \({S_C^{(2)\ast}}^{\prime }\) and \({S_D^{(2)}}^{\prime }\), in which the decoy logical qubits are randomly taken from the set {| 0dp〉| | 1dp〉| | +dp〉| | −dp〉}. Alice sends the sequences \({S_C^{(1)\ast}}^{\prime }\), \({S_D^{(1)}}^{\prime }\), \({S_C^{(2)\ast}}^{\prime }\) and \({S_D^{(2)}}^{\prime }\) to Bob.

  1. Step 6

    After Bob receives \({S_C^{(1)\ast}}^{\prime }\), \({S_D^{(1)\ast}}^{\prime }\), \({S_C^{(2)\ast}}^{\prime }\) and \({S_D^{(2)}}^{\prime }\), both parties conduct precisely the same eavesdropping check as the first time.

  2. Step 7

    Bob announces the value \({K}_B^{\prime }={K}_B\oplus M=\left({K}_B^1\oplus {M}^1\right)\parallel \left({K}_B^2\oplus {M}^2\right)\parallel \cdots \parallel \left({K}_B^n\oplus {M}^n\right)\). Based on the classic bit string M, Alice can deduce the key KB. Assuming that Alice and Bob's default negotiation rule is KAB = (KA ⊕ KB) ∥ (KA ⊕ KB ⊕ M). Then they can calculate the shared key KAB of both parties.

  3. Step 8

    Alice publishes the permutation operator ∏n; Bob performs its inverse permutation on the sequences \({S}_C^{(1)\ast }\) and \({S}_C^{(2)\ast }\) to obtain the sequences \({S}_C^{(1)}\) and \({S}_C^{(2)}\). Bob associates the sequence \({S}_C^{(1)}\) with the sequence \({S}_D^{(1)}\) to obtain n logical Bell states and then carries out the Bell measurements on the particles C1, D1 and the particles C2, D2, respectively. That is, Bob is aware of the logical Bell state \(\mid {\lambda}_{dp}\Big\rangle {{{}_{C_1}}_{C_2}}_{D_1{D}_2}\) sent by Alice and the physical Bell state corresponding to each pair of particles in SC and \({S}_D^{\ast }\). According to the initial Bell states and the transformed Bell states, Bob is able to deduce the value \({K_A^i}_{12}\). Bob combines the sequences \({S}_C^{(2)}\) and \({S}_D^{(2)}\) to obtain n logical Bell states. Then the Bell measurements are performed on the particles C1, D1 and the particles C2, D2, respectively. Thus, Bob is aware of the logical Bell state \({\lambda }_{{dp\rangle }_{{C}_{1}{C}_{2}{D}_{1}{D}_{2}}}^{*}\) sent by Alice and the physical Bell state corresponding to each pair of particles in SC and \({S}_D^{\ast (1)}\). Based on the transformation from the corresponding physical Bell state of each pair of particles in SC and \({S}_D^{\ast }\) to the corresponding physical Bell state of each pair of particles in SC and \({S}_D^{\ast (1)}\), Bob can infer the value \({K_A^i}_{34}\). Combining \({K_A^i}_{12}\) and \({K_A^i}_{34}\), Bob is able to obtain the value KA and produce the shared key KAB.

3.2 The QKA Protocol Against Collective-Rotation Noise

In the collective-rotation noise channel, two logical qubits, \(\mid {0}_r\left\rangle =\mid {\phi}^{+}\right\rangle =1/\sqrt{2}\left(|00\Big\rangle +|11\Big\rangle \right)\) and \(\mid {1}_r\left\rangle =\mid {\psi}^{-}\right\rangle =1/\sqrt{2}\left(|01\Big\rangle -|10\Big\rangle \right)\) [16], as well as their superposition states \(\mid {+}_r\Big\rangle =1/\sqrt{2}\left(|{0}_r\Big\rangle +|{1}_r\Big\rangle \right)\) and \(\mid {+}_r\Big\rangle =1/\sqrt{2}\left(|{0}_r\Big\rangle +|{1}_r\Big\rangle \right)\) are not affected by the collective-rotation noise.

Now, we present a two-party QKA protocol immune to the collective-rotation noise with the logical six-particle entangled states. It consists of the following steps.

  1. Step 1

    Each of Alice and Bob generates 4n-bit keys at random:

    $${\displaystyle \begin{array}{c}{K}_A={K}_A^1\parallel {K}_A^2\parallel \cdots \parallel {K}_A^n\\ {}{K}_B={K}_B^1\parallel {K}_B^2\parallel \cdots \parallel {K}_B^n\end{array}}$$

    where \({K}_A^i,{K}_B^i\in\){0000,0001,0010,0011,0100,0101,0110,0111,1000,1001,1010,1011,1100,1101,1110,

1111},i = 1, 2…, n. They adopt precisely the same rule of negotiation as the first protocol.

  1. Step 2

    Alice prepares n logical six-particle entangled states ∣ψrABCDEF:

$$\begin{aligned}&\psi_r\rangle_{ABCDEF}\\ &\begin{aligned}=&\frac1{4\sqrt2}(\vert0_r\rangle|0_r\rangle|00\rangle|0_r\rangle|0_r\rangle+|1_r\rangle|1_r\rangle|11\rangle|1_r\rangle|1_r\rangle+\\ &|0_r\rangle|0_r\rangle|00\rangle|1_r\rangle|1_r\rangle+|1_r\rangle|1_r\rangle|11\rangle|0_r\rangle|0_r\rangle+|0_r\rangle|0_r\rangle|01\rangle|0_r\rangle|1_r\rangle+\\ &|1_r\rangle|1_r\rangle|10\rangle|1_r\rangle|0_r\rangle+|0_r\rangle|0_r\rangle|01\rangle|1_r\rangle|0_r\rangle+|1_r\rangle|1_r\rangle|10\rangle|0_r\rangle|1_r\rangle+\\ &|0_r\rangle|0_r\rangle|10\rangle|0_r\rangle|1_r\rangle+|1_r\rangle|1_r\rangle|01\rangle|1_r\rangle|0_r\rangle+|0_r\rangle|0_r\rangle|11\rangle|1_r\rangle|1_r\rangle+\\ &|1_r\rangle|1_r\rangle|00\rangle|0_r\rangle|0_r\rangle+|0_r\rangle|1_r\rangle|00\rangle|0_r\rangle|1_r\rangle+|1_r\rangle|0_r\rangle|11\rangle|1_r\rangle|0_r\rangle+\\ &|0_r\rangle|1_r\rangle|00\rangle|1_r\rangle|0_r\rangle+|1_r\rangle|0_r\rangle|11\rangle|0_r\rangle|1_r\rangle+|0_r\rangle|1_r\rangle|10\rangle|0_r\rangle|0_r\rangle+\\ &|1_r\rangle|0_r\rangle|01\rangle|1_r\rangle|1_r\rangle+|0_r\rangle|1_r\rangle|11\rangle|0_r\rangle|1_r\rangle+|1_r\rangle|0_r\rangle|00\rangle|1_r\rangle|0_r\rangle-\\ &|0_r\rangle|0_r\rangle|10\rangle|1_r\rangle|0_r\rangle-|1_r\rangle|1_r\rangle|01\rangle|0_r\rangle|1_r\rangle-|0_r\rangle|1_r\rangle|11\rangle|0_r\rangle|0_r\rangle-\\ &|1_r\rangle|1_r\rangle|00\rangle|1_r\rangle|1_r\rangle+|0_r\rangle|1_r\rangle|01\rangle|0_r\rangle|0_r\rangle+|1_r\rangle|0_r\rangle|10\rangle|1_r\rangle|1_r\rangle+\\ &|0_r\rangle|1_r\rangle|01\rangle|1_r\rangle|1_r\rangle+|1_r\rangle|0_r\rangle|00\rangle|0_r\rangle|0_r\rangle+|0_r\rangle|1_r\rangle|10\rangle|1_r\rangle|1_r\rangle+\\ &|1_r\rangle|0_r\rangle|01\rangle|0_r\rangle|0_r\rangle+|0_r\rangle|1_r\rangle|11\rangle|1_r\rangle|0_r\rangle+|1_r\rangle|0_r\rangle|00\rangle|0_r\rangle|1_r\rangle)_{ABCDEF}\end{aligned}\\ &\begin{aligned}=&\frac18[(|0_r\rangle_A\vert0_r\rangle_B\vert0_r\rangle_E\vert0_r\rangle_F+\vert0_r\rangle_A\vert1_r\rangle_B\vert1_r\rangle_E\vert0_r\rangle_F-\vert1_r\rangle_A\vert0_r\rangle_B\vert0_r\rangle_E\vert1_r\rangle_F-\\ &\vert1_r\rangle_A\vert1_r\rangle_B\vert1_r\rangle_E\vert1_r\rangle_F)\vert\mathrm\Phi^-\rangle_{CD}+(|0_r\rangle_A\vert0_r\rangle_B\vert0_r\rangle_E\vert1_r\rangle_F-\vert0_r\rangle_A\vert1_r\rangle_B\vert1_r\rangle_E\vert1_r\rangle_F-\\ &\vert1_r\rangle_A\vert0_r\rangle_B\vert0_r\rangle_E\vert0_r\rangle_F+\vert1_r\rangle_A\vert1_r\rangle_B\vert1_r\rangle_E\vert0_r\rangle_F)\vert\mathrm\Psi^+\rangle_{CD}+(|0_r\rangle_A\vert0_r\rangle_B\vert1_r\rangle_E\vert0_r\rangle_F-\\ &\vert0_r\rangle_A\vert1_r\rangle_B\vert0_r\rangle_E\vert0_r\rangle_F+\vert1_r\rangle_A\vert0_r\rangle_B\vert1_r\rangle_E\vert1_r\rangle_F-\vert1_r\rangle_A\vert1_r\rangle_B\vert0_r\rangle_E\vert1_r\rangle_F)\vert\mathrm\Psi^-\rangle_{CD}+\\ &(|0_r\rangle_A\vert0_r\rangle_B\vert1_r\rangle_E\vert1_r\rangle_F+\vert0_r\rangle_A\vert1_r\rangle_B\vert0_r\rangle_E\vert1_r\rangle_F+\vert1_r\rangle_A\vert0_r\rangle_B\vert1_r\rangle_E\vert0_r\rangle_F+\\ &\vert1_r\rangle_A\vert1_r\rangle_B\vert0_r\rangle_E\vert0_r\rangle_F)\vert\mathrm\Phi^+\rangle_{CD}\rbrack\end{aligned}\\ &\begin{aligned}=&\frac18[(|\mathrm\Phi^+\rangle_{A_1A_2}|\mathrm\Phi^+\rangle_{B_1B_2}|\mathrm\Phi^+\rangle_{E_1E_2}|\mathrm\Phi^+\rangle_{F_1F_2}+\vert\mathrm\Phi^+\rangle_{A_1A_2}\vert\mathrm\Psi^-\rangle_{B_1B_2}\vert\mathrm\Psi^-\rangle_{E_1E_2}\vert\mathrm\Phi^+\rangle_{F_1F_2}-\\ &\vert\mathrm\Psi^-\rangle_{A_1A_2}\vert\mathrm\Phi^+\rangle_{B_1B_2}\vert\mathrm\Phi^+\rangle_{E_1E_2}\vert\mathrm\Psi^-\rangle_{F_1F_2}-\vert\mathrm\Psi^-\rangle_{A_1A_2}\vert\mathrm\Psi^-\rangle_{B_1B_2}\vert\mathrm\Psi^-\rangle_{E_1E_2}\vert\mathrm\Psi^-\rangle_{F_1F_2})\vert\mathrm\Phi^-\rangle_{CD}+\\ &(\vert\mathrm\Phi^+\rangle_{A_1A_2}\vert\mathrm\Phi^+\rangle_{B_1B_2}\vert\mathrm\Phi^+\rangle_{E_1E_2}\vert\mathrm\Psi^-\rangle_{F_1F_2}-\vert\mathrm\Phi^+\rangle_{A_1A_2}\vert\mathrm\Psi^-\rangle_{B_1B_2}\vert\mathrm\Psi^-\rangle_{E_1E_2}\vert\mathrm\Psi^-\rangle_{F_1F_2}-\\ &\vert\mathrm\Psi^-\rangle_{A_1A_2}\vert\mathrm\Phi^+\rangle_{B_1B_2}\vert\mathrm\Phi^+\rangle_{E_1E_2}\vert\mathrm\Phi^+\rangle_{F_1F_2}+\vert\mathrm\Psi^-\rangle_{A_1A_2}\vert\mathrm\Psi^-\rangle_{B_1B_2}\vert\mathrm\Psi^-\rangle_{E_1E_2}\vert\mathrm\Phi^+\rangle_{F_1F_2})\vert\mathrm\Psi^+\rangle_{CD}+\\ &(\vert\mathrm\Phi^+\rangle_{A_1A_2}\vert\mathrm\Phi^+\rangle_{B_1B_2}\vert\mathrm\Psi^-\rangle_{E_1E_2}\vert\mathrm\Phi^+\rangle_{F_1F_2}-\vert\mathrm\Phi^+\rangle_{A_1A_2}\vert\mathrm\Psi^-\rangle_{B_1B_2}\vert\mathrm\Phi^+\rangle_{E_1E_2}\vert\mathrm\Phi^+\rangle_{F_1F_2}+\\ &\vert\mathrm\Psi^-\rangle_{A_1A_2}\vert\mathrm\Phi^+\rangle_{B_1B_2}\vert\mathrm\Psi^-\rangle_{E_1E_2}\vert\mathrm\Psi^-\rangle_{F_1F_2}-\vert\mathrm\Psi^-\rangle_{A_1A_2}\vert\mathrm\Psi^-\rangle_{B_1B_2}\vert\mathrm\Phi^+\rangle_{E_1E_2}\vert\mathrm\Psi^-\rangle_{F_1F_2})\vert\mathrm\Psi^-\rangle_{CD}+\\ &(\vert\mathrm\Phi^+\rangle_{A_1A_2}\vert\mathrm\Phi^+\rangle_{B_1B_2}\vert\mathrm\Psi^-\rangle_{E_1E_2}\vert\mathrm\Psi^-\rangle_{F_1F_2}+\vert\mathrm\Phi^+\rangle_{A_1A_2}\vert\mathrm\Psi^-\rangle_{B_1B_2}\vert\mathrm\Phi^+\rangle_{E_1E_2}\vert\mathrm\Psi^-\rangle_{F_1F_2}+\\ &\vert\mathrm\Psi^-\rangle_{A_1A_2}\vert\mathrm\Phi^+\rangle_{B_1B_2}\vert\mathrm\Psi^-\rangle_{E_1E_2}\vert\mathrm\Phi^+\rangle_{F_1F_2}+\vert\mathrm\Psi^-\rangle_{A_1A_2}\vert\mathrm\Psi^-\rangle_{B_1B_2}\vert\mathrm\Phi^+\rangle_{E_1E_2}\vert\mathrm\Phi^+\rangle_{F_1F_2})\vert\mathrm\Phi^+\rangle_{CD}\rbrack\end{aligned}\end{aligned}$$
(8)

These logical states are broken up into six ordered sequences, SA, SB, SC, SD, SE, and SF, consisting of logical qubits A, logical qubits B, particles C, particles D, logical qubits E and logical qubits F, respectively. Among them, logical qubits A, B, E , and F are made up of two physical qubits, namely A1 and A2, B1 and B2, E1 and E2, and F1 and F2. Alice randomly selects logical qubits from \(\{|{0}_{r}\rangle ,|{1}_{r}\rangle ,|{+}_{r}\rangle ,|{-}_{r}\rangle \}\) as decoy states and inserts them into SA, SB, SE, and SF to obtain \({S}_A^{\prime }\), \({S}_B^{\prime }\), \({S}_E^{\prime }\), and \({S}_F^{\prime }\). Later, Alice sends them to Bob and saves the sequences SC and SD.

  1. Step 3

    After Bob has received the sequences \({S}_A^{\prime }\), \({S}_B^{\prime }\), \({S}_E^{\prime }\), and \({S}_F^{\prime }\), Alice announces the locations and the measurement basis \((\{|{0}_{r}\rangle ,|{1}_{r}\rangle \}\text{ or }\{|{+}_{r}\rangle ,|{-}_{r}\rangle \})\)  of the decoy logical qubits. Bob uses the correct measurement basis to measure the corresponding decoy logical qubits and then notifies Alice of the results. In this way, Alice can calculate the error rate. If the error rate is lower than predetermined threshold, go to Step 4. Otherwise, quantum channels are bugged. Abort the protocol and restart from Step 1.

  2. Step 4

    After removing the decoy logical qubits, the sequences \({S}_A^{\prime }\), \({S}_B^{\prime }\), \({S}_E^{\prime }\), and \({S}_F^{\prime }\) are restored to SA, SB, SE and SF. Alice carries out the Bell measurement on each pair of the corresponding particles in sequences SC and SD, and Bob carries out the Bell measurements on particles A1 and A2 in SA, B1 and B2 in SB, E1 and E2 in SE, F1 and F2 in SF. The encoding scheme agreed upon by Alice and Bob is

$$\begin{aligned}&\mid {\varPhi}^{+}\left\rangle {}_{A_1{A}_2}\mid {\varPhi}^{+}\right\rangle {}_{B_1{B}_2}\mid {\varPhi}^{+}\left\rangle {}_{E_1{E}_2}\mid {\varPhi}^{+}\right\rangle {}_{F_1{F}_2}\to 0000,\mid {\varPhi}^{+}\left\rangle {}_{A_1{A}_2}\mid {\varPhi}^{+}\right\rangle {}_{B_1{B}_2}\mid {\varPhi}^{+}\left\rangle {}_{E_1{E}_2}\mid {\varPsi}^{-}\right\rangle {}_{F_1{F}_2}\to 0001,\\ &\mid {\varPhi}^{+}\left\rangle {}_{A_1{A}_2}\mid {\varPhi}^{+}\right\rangle {}_{B_1{B}_2}\mid {\varPsi}^{-}\left\rangle {}_{E_1{E}_2}\mid {\varPhi}^{+}\right\rangle {}_{F_1{F}_2}\to 0010,\mid {\varPhi}^{+}\left\rangle {}_{A_1{A}_2}\mid {\varPhi}^{+}\right\rangle {}_{B_1{B}_2}\mid {\varPsi}^{-}\left\rangle {}_{E_1{E}_2}\mid {\varPsi}^{-}\right\rangle {}_{F_1{F}_2}\to 0011,\\ &\mid {\varPhi}^{+}\left\rangle {}_{A_1{A}_2}\mid {\varPsi}^{-}\right\rangle {}_{B_1{B}_2}\mid {\varPhi}^{+}\left\rangle {}_{E_1{E}_2}\mid {\varPhi}^{+}\right\rangle {}_{F_1{F}_2}\to 0100,\mid {\varPhi}^{+}\left\rangle {}_{A_1{A}_2}\mid {\varPsi}^{-}\right\rangle {}_{B_1{B}_2}\mid {\varPhi}^{+}\left\rangle {}_{E_1{E}_2}\mid {\varPsi}^{-}\right\rangle {}_{F_1{F}_2}\to 0101,\\ &\mid {\varPhi}^{+}\left\rangle {}_{A_1{A}_2}\mid {\varPsi}^{-}\right\rangle {}_{B_1{B}_2}\mid {\varPsi}^{-}\left\rangle {}_{E_1{E}_2}\mid {\varPhi}^{+}\right\rangle {}_{F_1{F}_2}\to 0110,\mid {\varPhi}^{+}\left\rangle {}_{A_1{A}_2}\mid {\varPsi}^{-}\right\rangle {}_{B_1{B}_2}\mid {\varPsi}^{-}\left\rangle {}_{E_1{E}_2}\mid {\varPsi}^{-}\right\rangle {}_{F_1{F}_2}\to 0111,\\ &\mid {\varPsi}^{-}\left\rangle {}_{A_1{A}_2}\mid {\varPhi}^{+}\right\rangle {}_{B_1{B}_2}\mid {\varPhi}^{+}\left\rangle {}_{E_1{E}_2}\mid {\varPhi}^{+}\right\rangle {}_{F_1{F}_2}\to 1000,\mid {\varPsi}^{-}\left\rangle {}_{A_1{A}_2}\mid {\varPhi}^{+}\right\rangle {}_{B_1{B}_2}\mid {\varPhi}^{+}\left\rangle {}_{E_1{E}_2}\mid {\varPsi}^{-}\right\rangle {}_{F_1{F}_2}\to 1001,\\ &\mid {\varPsi}^{-}\left\rangle {}_{A_1{A}_2}\mid {\varPhi}^{+}\right\rangle {}_{B_1{B}_2}\mid {\varPsi}^{-}\left\rangle {}_{E_1{E}_2}\mid {\varPhi}^{+}\right\rangle {}_{F_1{F}_2}\to 1010,\mid {\varPsi}^{-}\left\rangle {}_{A_1{A}_2}\mid {\varPhi}^{+}\right\rangle {}_{B_1{B}_2}\mid {\varPsi}^{-}\left\rangle {}_{E_1{E}_2}\mid {\varPsi}^{-}\right\rangle {}_{F_1{F}_2}\to 1011,\\ &\mid {\varPsi}^{-}\left\rangle {}_{A_1{A}_2}\mid {\varPsi}^{-}\right\rangle {}_{B_1{B}_2}\mid {\varPhi}^{+}\left\rangle {}_{E_1{E}_2}\mid {\varPhi}^{+}\right\rangle {}_{F_1{F}_2}\to 1100,\mid {\varPsi}^{-}\left\rangle {}_{A_1{A}_2}\mid {\varPsi}^{-}\right\rangle {}_{B_1{B}_2}\mid {\varPhi}^{+}\left\rangle {}_{E_1{E}_2}\mid {\varPsi}^{-}\right\rangle {}_{F_1{F}_2}\to 1101,\\ &\mid {\varPsi}^{-}\left\rangle {}_{A_1{A}_2}\mid {\varPsi}^{-}\right\rangle {}_{B_1{B}_2}\mid {\varPsi}^{-}\left\rangle {}_{E_1{E}_2}\mid {\varPhi}^{+}\right\rangle {}_{F_1{F}_2}\to 1110,\mid {\varPsi}^{-}\left\rangle {}_{A_1{A}_2}\mid {\varPsi}^{-}\right\rangle {}_{B_1{B}_2}\mid {\varPsi}^{-}\left\rangle {}_{E_1{E}_2}\mid {\varPsi}^{-}\right\rangle {}_{F_1{F}_2}\to 1111\end{aligned}$$
(9)

Like the first protocol, all the Bob’s measurement results are coded as M = M1 ∥ M2 ∥ ⋯ ∥ Mn, where Mi is the code of Bob's ith measurement result (i = 1, 2, ···, n). Table 3 shows the measurement results and corresponding values.

Table 3 Measurement results and corresponding values

When Bob finally publishes the Bell measurement results for A1 and A2 in SA, B1 and B2 in SB, Alice and Bob can deduce each other’s results. That is, they share a classic bit string M.

  1. Step 5

    According to the key KA, Alice lets \({i}_1{i}_2={K_A^i}_{12}\) and \({i}_3{i}_4={K_A^i}_{34}\)(i = 1, 2, … , n). Then Alice performs the unitary operation \({U}_{i_1{i}_2}\) on the ith particle in SD to obtain the new sequence \({S}_D^{\ast }\). By matching two particles in SC and \({S}_D^{\ast }\), a new Bell state is produced in this manner. In accordance with the new Bell state, Alice prepares the relevant logical Bell state \({\lambda }_{r}{\rangle }_{{C}_{1}{C}_{2}{D}_{1}{D}_{2}}\). Then Alice performs the unitary operation \({U}_{i_3{i}_4}\) on the ith particle in \({S}_D^{\ast }\) to obtain the new sequence \({S}_D^{\ast (1)}\). The corresponding two particles in SC and \({S}_D^{\ast (1)}\) constitute a new Bell state. Similarly, Alice prepares the corresponding logical Bell state \(\mid {\lambda^{\ast}}_r\rangle_{C_1,C_2,D_1,D_2}\). The four logical Bell states [37] are described as follows:

    $$\begin{aligned}&\begin{aligned}\mid {\varPhi}_r^{+}\rangle {}_{C_1{C}_2{D}_1{D}_2}&=\frac{1}{\sqrt{2}}{\left(|{0}_r\rangle |{0}_r\rangle +|{1}_r\rangle |{1}_r\rangle \right)}_{C_1{C}_2{D}_1{D}_2}\\ &=\frac{1}{\sqrt{2}}{\left(|{\varPhi}^{+}\rangle |{\varPhi}^{+}\rangle +|{\varPsi}^{-}\rangle |{\varPsi}^{-}\rangle \right)}_{C_1{D}_1{C}_2{D}_2}\end{aligned}\\ &\begin{aligned}\mid {\varPhi}_r^{-}\rangle {}_{C_1{C}_2{D}_1{D}_2}&=\frac{1}{\sqrt{2}}{\left(|{0}_r\rangle |{0}_r\rangle -|{1}_r\rangle |{1}_r\rangle \right)}_{C_1{C}_2{D}_1{D}_2}\\ &=\frac{1}{\sqrt{2}}{\left(|{\varPhi}^{-}\rangle |{\varPhi}^{-}\rangle +|{\varPsi}^{+}\rangle |{\varPsi}^{+}\rangle \right)}_{C_1{D}_1{C}_2{D}_2}\end{aligned}\\ &\begin{aligned}\mid {\varPsi}_r^{+}\rangle {}_{C_1{C}_2{D}_1{D}_2}&=\frac{1}{\sqrt{2}}{\left(|{0}_r\rangle |{1}_r\rangle +|{1}_r\rangle |{0}_r\rangle \right)}_{C_1{C}_2{D}_1{D}_2}\\ &=\frac{1}{\sqrt{2}}{\left(|{\varPhi}^{-}\rangle |{\varPsi}^{+}\rangle -|{\varPsi}^{+}\rangle |{\varPhi}^{-}\rangle \right)}_{C_1{D}_1{C}_2{D}_2}\end{aligned}\\ &\begin{aligned}\mid {\varPsi}_{dp}^{-}\rangle {}_{C_1{C}_2{D}_1{D}_2}&=\frac{1}{\sqrt{2}}{\left(|{0}_r\rangle |{1}_r\rangle -|{1}_r\rangle |{0}_r\rangle \right)}_{C_1{C}_2{D}_1{D}_2}\\ &=\frac{1}{\sqrt{2}}{\left(|{\varPhi}^{+}\rangle |{\varPsi}^{-}\rangle -|{\varPsi}^{-}\rangle |{\varPhi}^{+}\rangle \right)}_{C_1{D}_1{C}_2{D}_2}\end{aligned}\end{aligned}$$
    (10)

Alice divides the logical Bell state \(|{\lambda }_{r}{\rangle }_{{{C}_{1}C}_{2}{D}_{1}{D}_{2}}\) into two ordered sequences \({S}_D^{(1)}\) and \({S}_D^{(1)}\), consisting of logical qubits C (two physical qubits C1 and C2) and logical qubits D (two physical qubits D1 and D2), respectively. Likewise, the logical Bell state \(\mid {\lambda^{\ast}}_r\Big\rangle {{{}_{C_1}}_{C_2}}_{D_1{D}_2}\) is also divided into two ordered sequences \({S}_C^{(2)}\) and \({S}_D^{(2)}\). Then Alice performs a permutation operator ∏n on \({S}_C^{(1)}\) and \({S}_C^{(2)}\) to get two random sequences \({S}_C^{(1)\ast }\) and \({S}_C^{(2)\ast }\). Alice randomly selects the decoy logical qubits and inserts them into \({S}_C^{(1)\ast }\), \({S}_D^{(1)}\), \({S}_C^{(2)\ast }\) and \({S}_D^{(2)}\) to generate the sequences \({S_C^{(1)\ast}}^{\prime }\), \({S_D^{(1)}}^{\prime }\), \({S_C^{(2)\ast}}^{\prime }\) and \({S_D^{(2)}}^{\prime }\), in which the decoy logical qubits are randomly taken from the set \(\{|{0}_{r}\rangle ,|{1}_{r}\rangle ,|{+}_{r}\rangle ,|{-}_{r}\rangle \}\) . Alice sends the sequences \({S_C^{(1)\ast}}^{\prime }\), \({S_D^{(1)}}^{\prime }\), \({S_C^{(2)\ast}}^{\prime }\) and \({S_D^{(2)}}^{\prime }\) to Bob.

  1. Step 6

    These steps resemble steps 6-8 of the protocol against collective-dephasing noise.

3.3 Correctness Analysis of Two Protocols

Reference [38] proved that logical states ∣0dp〉 and ∣1dp〉 can resist collective-dephasing noise, while logical states ∣0r〉 and ∣1r〉 can resist collective-rotation noise. Afterwards, Kwiat et al. [39] verified the noise resistance of logical qubits in DFS through experiments. Walton et al [16] first proposed the use of logical qubits to implement quantum key distribution under collective noise.

Take the first protocol as an example, we replace the qubits to be transmitted with the corresponding logical states, that is

$$\mid 0\left\rangle \to \mid {0}_{dp}\right\rangle, \mid 1\left\rangle \to \mid {1}_{dp}\right\rangle$$
(11)

Therefore, the quantum source, decoy states, and Bell states undergo the following transformation in the protocol:

$${\displaystyle \begin{array}{c}\mid \psi \left\rangle {}_{ABCDEF}\to \mid {\psi}_{dp}\right\rangle {}_{ABCDEF}\\ {}\left\{|0\Big\rangle, |1\Big\rangle, |+\Big\rangle, |-\Big\rangle \right\}\to \left\{|{0}_{dp}\Big\rangle, |{1}_{dp}\Big\rangle, |{+}_{dp}\Big\rangle, |{-}_{dp}\Big\rangle \right\}\\ {}\mid {\varPhi}^{+}\left\rangle \to \mid {\varPhi}_{dp}^{+}\right\rangle \mid {\varPhi}^{-}\left\rangle \to \mid {\varPhi}_{dp}^{-}\right\rangle \mid {\varPsi}^{+}\left\rangle \to \mid {\varPsi}_{dp}^{+}\right\rangle \mid {\varPsi}^{-}\left\rangle \to \mid {\varPsi}_{dp}^{-}\right\rangle \end{array}}$$
(12)

These transformed quantum states are unaffected in noisy channels. Among them, the logical six-particle entangled states and the logical Bell states can transmit information through entanglement swapping, and the logical decoy states can be used as eavesdropping checks. Consequently, our protocols are working.

4 Security Analysis

Since all the transmitted particles are logical states, the above protocols can resist collective-dephasing noise and collective-rotation noise, respectively. Next, we analyze the impact of malicious attacks on protocols. QKA protocols are mainly involved in two types of attacks: internal and external attacks. In order to demonstrate the security of the protocols, we will discuss both types of attacks separately.

4.1 Internal Attack

Because of delayed measurement technology, Bob can only infer KA after announcing \({K}_B^{\prime }={K}_B\oplus M\). As a result, he is unable to use the key KA to manipulate the key KB, which prevents him from carrying out the internal attack. Before sending the encoded message qubits, Alice is unaware of the key KB; therefore, she would not alter KA depending on it. So Alice's internal attack is invalid.

4.2 External Attack

External attack can be subdivided into the Trojan horse attacks, the intercept-resend attack, and the entangle-measure attack. Supposing Eve is an external attacker, she must eavesdrop on the values of M and KA to acquire the shared key. The following is a detailed analysis of three primary attack strategies.

  • Trojan horse attacks Since these two protocols are unidirectional QKA protocols, all particle sequences are transmitted just once in quantum channels. No opportunity exists for Eve to retrieve spy photons from particle sequences. In other words, the two protocols can immunize Trojan horse attacks without using any specific detection device.

  • Intercept-resend attack Eve intends to execute an intercept-resend attack on the sequences \({S}_A^{\prime }\), \({S}_B^{\prime }\), \({S}_E^{\prime }\), and \({S}_F^{\prime }\) transmitted in quantum channels. She has to intercept these sequences and send pseudo-random sequences to Bob. Nonetheless, Eve is uninformed of the decoy logical qubit's position and matched measurement basis before the eavesdropping check. Therefore Eve has only a 25% probability of successfully measuring the value of the decoy logical qubit. Assuming that the number of decoy logical qubits prepared for each sequence is λ, the probability of detecting eavesdropping is 1 − (3/4)λ, which shows that the participant can easily detect the eavesdropper’ presence when λ is large enough. Once the eavesdropper is detected, this protocol is terminated and restarted. As a result, it is almost impossible for Eve to get the final key via the intercept-resend attack.

  • Entangle-measure attack Assuming Eve is motivated to make an entangle-measure attack on the two QKA protocols with her prepared auxiliary photon ∣p〉, she is likely to perform the unitary operation U on the intercepted qubit to entangle it with the auxiliary photon. Taking the QKA protocol immune to collective-dephasing noise as an example, the evolution process of the quantum system is as follows:

$$\begin{aligned}&\begin{aligned}U|{0}_{dp}\rangle |p\rangle ={a}_{00}|00\rangle |{p}_{00}\rangle +{a}_{01}|01\rangle |{p}_{01}\rangle +{a}_{10}|10\rangle |{p}_{10}\rangle +{a}_{11}|11\rangle |{p}_{11}\rangle ,\end{aligned}\\ &\begin{aligned}U|{1}_{dp}\rangle |p\rangle ={b}_{00}|00\rangle |{{p}^{\mathrm{^{\prime}}}}_{00}\rangle +{b}_{01}|01\rangle |{{p}^{\mathrm{^{\prime}}}}_{01}\rangle +{b}_{10}|10\rangle |{{p}^{\mathrm{^{\prime}}}}_{10}\rangle +{b}_{11}|11\rangle |{{p}^{\mathrm{^{\prime}}}}_{11}\rangle ,\end{aligned}\\ &\begin{aligned}U|{+}_{dp}\rangle |p\rangle &=1/\sqrt{2}(U|{0}_{dp}\rangle |p\rangle +U|{1}_{dp}\rangle |p\rangle )\\ &\begin{aligned}=&1/2[|{\Phi }^{+}\rangle ({a}_{00}|{p}_{00}\rangle +{a}_{11}|{p}_{11}\rangle +{b}_{00}|{{p}^{\mathrm{^{\prime}}}}_{00}\rangle +{b}_{11}|{{p}^{\mathrm{^{\prime}}}}_{11}\rangle )+\\ &|{\Phi }^{-}\rangle {(}_{{a}_{00}}-{a}_{11}|{p}_{11}\rangle +{b}_{00}|{{p}^{\mathrm{^{\prime}}}}_{00}\rangle -{b}_{11}|{{p}^{\mathrm{^{\prime}}}}_{11}\rangle )+\\ &|{\Psi }^{+}\rangle ({a}_{01}|{p}_{01}\rangle +{a}_{10}|{p}_{10}\rangle +{b}_{01}|{{p}^{\mathrm{^{\prime}}}}_{01}\rangle +{b}_{10}|{{p}^{\mathrm{^{\prime}}}}_{10}\rangle )+\\ &|{\Psi }^{-}\rangle ({a}_{01}|{p}_{01}\rangle -{a}_{10}|{p}_{10}\rangle +{b}_{01}|{{p}^{\mathrm{^{\prime}}}}_{01}\rangle -{b}_{10}|{{p}^{\mathrm{^{\prime}}}}_{10}\rangle )]\end{aligned}\end{aligned}\\ &\begin{aligned}U|{-}_{dp}\rangle |p\rangle&=1/\sqrt{2}(U|{0}_{dp}\rangle |p\rangle -U|{1}_{dp}\rangle |p\rangle )\\ &\begin{aligned}=&1/2[|{\Phi }^{+}\rangle ({a}_{00}|{p}_{00}\rangle +{a}_{11}|{p}_{11}\rangle -{b}_{00}|{{p}^{\mathrm{^{\prime}}}}_{00}\rangle -{b}_{11}|{{p}^{\mathrm{^{\prime}}}}_{11}\rangle )+\\ &|{\Phi }^{-}\rangle ({a}_{00}|{p}_{00}\rangle -{a}_{11}|{p}_{11}\rangle -{b}_{00}|{{p}^{\mathrm{^{\prime}}}}_{00}\rangle +{b}_{11}|{{p}^{\mathrm{^{\prime}}}}_{11}\rangle )+\\ &|{\Psi }^{+}\rangle ({a}_{01}|{p}_{01}\rangle +{a}_{10}|{p}_{10}\rangle -{b}_{01}|{{p}^{\mathrm{^{\prime}}}}_{01}\rangle -{b}_{10}|{{p}^{\mathrm{^{\prime}}}}_{10}\rangle )+\\ &|{\Psi }^{-}\rangle ({a}_{01}|{p}_{01}\rangle -{a}_{10}|{p}_{10}\rangle -{b}_{01}|{{p}^{\mathrm{^{\prime}}}}_{01}\rangle +{b}_{10}|{{p}^{\mathrm{^{\prime}}}}_{10}\rangle )]\end{aligned}\end{aligned}\end{aligned}$$
(13)

where |a00|2 + |a01|2 + |a10|2 + |a11|2 = |b00|2 + |b01|2 + |b10|2 + |b11|2 = 1, a00,a01,a10,a11,b00,b01,b10 and b11 denote the vector parameters of U, ∣p00〉,∣p01〉,∣p10〉,∣p11〉,\(\mid {p}_{00}^{\prime}\Big\rangle\),\(\mid {p}_{01}^{\prime}\Big\rangle\),\(\mid {p}_{10}^{\prime}\Big\rangle\) and \(\mid {p}_{11}^{\prime}\Big\rangle\) denote the states of the probe space. For the eavesdropping to go undetected, Eve’s operation U must meet three conditions:a00 = a10 = a11 = 0, b00 = b01 = b11 = 0, and \({a}_{01}\mid {p}_{01}\left\rangle ={b}_{10}\mid {p}_{10}^{\prime}\right\rangle\). Clearly, Eve introduces no error only when the auxiliary photon and the target particle are product states. That is, she just gets meaningless information on KA and KB. These two protocols are resistant to external attacks.

5 Efficiency Analysis

Efficiency is an important factor limiting the large-scale application of QKA protocols. In the literature [40], Cabello defines qubit efficiency as \(\eta =\frac{n_k}{n_q+{n}_c}\), where nk, nq, and nc denote the length of the final generated key, the number of qubits used, and the number of classical bits used, respectively. In our two protocols, it is assumed that n is the number of logical six-particle entangled states and m is the number of decoy logical qubits inserted in each transmitted quantum sequence.

Take the protocol immune to collective-dephasing noise as an example. According to Eq. (5), each logical quantum state ∣ψdpABCDEF is transformed into \(\mid \psi \left\rangle {}_{A_1{B}_1{CDE}_1{F}_1}\otimes \mid 1111\right\rangle {}_{A_2{B}_2{E}_2{F}_2}\), ultimately only six particles, A1, B1, C, D, E1, and F1, are used, totaling 6n qubits. In Step 5, Alice uses n logical Bell states \(\mid {\lambda}_{dp}\Big\rangle {{{}_{C_1}}_{C_2}}_{D_1{D}_2}\) and n logical Bell states \(\mid {\lambda^{\ast}}_{dp}\Big\rangle {{{}_{C_1}}_{C_2}}_{D_1{D}_2}\), totaling (4n+4n) qubits. For the eavesdropping checks, Alice inserts m decoy logical states into each of the four sequences in Step 2, and the same applies in Step 5. Each decoy logical state consists of two particles, totaling (8m+8m) qubits. So the number of qubits used is nq = (6n + 4n + 4n) + (8m + 8m). In Step 4 and Step 7, Bob publishes the measurement result for particles A1and B1, as well as the result for \({K}_B^{\prime }={K}_B\oplus M=\left({K}_B^1\oplus {M}^1\right)\parallel \left({K}_B^2\oplus {M}^2\right)\parallel \cdots \parallel \left({K}_B^n\oplus {M}^n\right)\), respectively. Therefore, the number of classical bits used is nc = (2n + 4n).

Thus, the qubit efficiency of the protocols is \(\eta =\frac{8n}{\left(6n+4n+4n+8m+8m+2n+4n\right)}\). Let m = n, we have η = 22.22%.

Table 4 compares our protocols with the current representative two-party protocols for immunity to collective noise, indicating that our protocols have higher qubit efficiency.

Table 4 Comparison with other similar protocols

6 Conclusion

On the basis of logical six-particle entangled states, this study presents two QKA protocols against different types of collective noise. At first, a significant advantage of proposed protocols is that only Bell or ZZZZ-basis measurements are required for quantum states. The equipment used in these two measurement methods is relatively simple and easy to realize under current conditions. In addition, security analysis demonstrates that the two protocols can also resist internal and external attacks. Lastly, we compute both protocols’ qubit efficiency, and the results are relatively high.