1 Introduction

Quantum cryptography has aroused researcher’s wide concern after Bennett and Brassard introduced quantum key distribution (QKD) protocol in 1984 [1]. It can realize unconditional security based on theory of quantum mechanisms and quantum principles. Shor et al. [2] proposed a key distribution protocol with entanglement purification and proved the security of BB84. Then, a series of quantum cryptographic protocols were designed, including quantum key distribution [3,4,5,6], quantum dialogue [7], quantum communication [8], quantum signature [9,10,11,12] and so on. Recently, quantum key agreement (QKA) is proposed as a new branch of quantum cryptography. Since QKA protocol can achieve the fairness, it has attracted the attentions of more and more researchers. Different from QKD, QKA allows two-party or multiparty to agree a final shared key fairly.

Zhou et al. [13] first designed a QKA protocol by using quantum teleportation technique. However, it was not a secure QKA protocol as shown by Tsai et al.’s protocol [14]. Later, Chong and Hwang [15] introduced an efficient QKA protocol based on BB84, which used the delayed measurement technique. He et al. [16] put forward a two-party QKA protocol based on five-particle entangled states. It was secure in resisting participant and outsider attacks. However, the above QKA protocols [13,14,15,16] only involved two-party case. In addition, some multiparty QKA (MQKA) protocols were proposed. Shi et al. [17] first presented an MQKA protocol based on entanglement swapping and EPR pairs. However, Liu et al. [18] pointed out that Shi et al.’s protocol is unable to resist the participant attack and proposed a new MQKA agreement using single particles. Later, Xu et al. [19] put forward a new three-party and an arbitrary multiparty QKA protocols based on GHZ states without decoy particles. Jiang and Xu [20] proposed an MQKA protocol based on locally indistinguishable orthogonal product states.

Obviously, the above QKA protocols were discussed based on the ideal quantum channel. Actually, when the participants transferred particles through the quantum channel, the particles will be affected by noise. Therefore, the particles will be changed due to noise. Moreover, the attackers may hide his attack by using noise. So it is hard to distinguish whether errors are caused by noise or by attackers. Currently, the influence of the collective noises on quantum communication is a common problem [21,22,23,24]. Walton et al. [25] presented the decoherence-free subspace (DFS) which could resist the collective noises because the particles were changeless under the collective noise channels. Huang et al. [22] first introduced two corresponding variables under the collective noise channels. At the same time, Huang et al. [26] presented a QKA protocol which could resist collective decoherence. He et al. [27] proposed two robust QKA protocols with the logical GHZ states. Gao et al. [28] proposed a two-party QKA agreement with Bell states and four-particle GHZ states under collective noise channels. However, there are few QKA protocols resisting the collective noises.

In this paper, two-party QKA protocols are proposed with Bell states and Cluster states under the collective-dephasing noise and collective-rotation noise channels, respectively. The fairness is guaranteed by using the delayed measurement technique. The security is ensured by using the decoy logical particles method. Security analysis indicates that these two protocols can resist the dishonest participant and outside eavesdropper attacks.

The rest of the paper is organized as follows. In Sect. 2, we introduce some preliminary knowledge. In Sect. 3, we propose two QKA protocols against collective noise. In Sects. 4 and 5, we discuss security analysis and efficiency analysis, respectively. In Sect. 6, we give a short conclusion.

2 Preliminaries

This section introduces unitary operations, the collective noises, the logical particles immune to collective-dephasing noise and the logical particles immune to collective-rotation noise.

2.1 The unitary operations and the collective noises

First, the unitary operations used in this paper are denoted as:

$$\begin{aligned} U_{0}= & {} I=|0\rangle \langle 0|+|1\rangle \langle 1|,\\ U_{1}= & {} Z=|0\rangle \langle 0|-|1\rangle \langle 1|,\\ U_{2}= & {} iY=|0\rangle \langle 1|-|1\rangle \langle 0|. \end{aligned}$$

Second, the collective noises include the collective-dephasing noise and the collective-rotation noise. The collective-dephasing noise can be denoted as [29]:

$$\begin{aligned} U_{dp}|0\rangle =|0\rangle , U_{dp}|1\rangle =e^{i\varphi }|1\rangle . \end{aligned}$$

where \(\varphi \) is the noise parameter and it fluctuates with time. In order to make the particles against the collective-dephasing noise, logical particles \(|0_{dp}\rangle \) and \(|1_{dp}\rangle \) are formed by two physical qubit tensor product states \(|01\rangle \) and \(|10\rangle \), respectively. They can be denoted as:

$$\begin{aligned} |0_{dp}\rangle =|01\rangle , |1_{dp}\rangle =|10\rangle . \end{aligned}$$

The states \(|+_{dp}\rangle \) and \(|-_{dp}\rangle \) are described as follows:

$$\begin{aligned} |+_{dp}\rangle= & {} \frac{1}{\sqrt{2}}(|0_{dp}\rangle +|1_{dp}\rangle )=\frac{1}{\sqrt{2}}(|01\rangle +|10\rangle ),\\ |-_{dp}\rangle= & {} \frac{1}{\sqrt{2}}(|0_{dp}\rangle -|1_{dp}\rangle )=\frac{1}{\sqrt{2}}(|01\rangle -|10\rangle ). \end{aligned}$$

The collective-rotation noise can be denoted as:

$$\begin{aligned} U_{r}|0\rangle =\cos \theta |0\rangle +\sin \theta |1\rangle , U_{r}|1\rangle =-\sin \theta |0\rangle +\cos \theta |1\rangle . \end{aligned}$$

The parameter \(\theta \) is the noise parameter and it fluctuates with time in the quantum channel. In order to make the particles against the collective-rotation noise, logical particles \(|0_{r}\rangle \) and \(|1_{r}\rangle \) are formed by two physical qubit tensor product states \(|\varPhi ^{+}\rangle \) and \(|\varPsi ^{-}\rangle \), respectively. They can be denoted as:

$$\begin{aligned} |0_{r}\rangle =|\varPhi ^{+}\rangle =\frac{1}{\sqrt{2}}(|00\rangle +|11\rangle ), |1_{r}\rangle =|\varPsi ^{-}\rangle =\frac{1}{\sqrt{2}}(|01\rangle -|10\rangle ). \end{aligned}$$

The states \(|+_{r}\rangle \) and \(|-_{r}\rangle \) are described as follows:

$$\begin{aligned} |+_{r}\rangle= & {} \frac{1}{\sqrt{2}}(|0_{r}\rangle +|1_{r}\rangle )=\frac{1}{\sqrt{2}}(|\varPhi ^{+}\rangle +|\varPsi ^{-}\rangle ),\\ |-_{r}\rangle= & {} \frac{1}{\sqrt{2}}(|0_{r}\rangle -|1_{r}\rangle )=\frac{1}{\sqrt{2}}(|\varPhi ^{+}\rangle -|\varPsi ^{-}\rangle ). \end{aligned}$$

2.2 The logical particles immune to collective-dephasing noise

The Bell states used in this paper can be expressed as follows:

$$\begin{aligned} |\varPsi ^{+}\rangle _{12}= & {} \frac{1}{\sqrt{2}}(|01\rangle +|10\rangle )_{12} =\frac{1}{\sqrt{2}}(|0_{dp}\rangle +|1_{dp}\rangle )_{12},\\ |\varPsi ^{-}\rangle _{12}= & {} \frac{1}{\sqrt{2}}(|01\rangle -|10\rangle )_{12} =\frac{1}{\sqrt{2}}(|0_{dp}\rangle -|1_{dp}\rangle )_{12}. \end{aligned}$$

where the subscripts 1, 2 denote the first particle and the second particle of the Bell states, respectively.

Take state \(|\varPsi ^{+}\rangle _{12}\) as an example, when the first and the second particles of \(|\varPsi ^{+}\rangle _{12}\) pass through the collective-dephasing noise channel, \(|\varPsi ^{+}\rangle _{12}\) can be expressed in the following equation:

$$\begin{aligned} \begin{aligned} |\varPsi ^{+}\rangle _{12}&=\frac{1}{\sqrt{2}}(|01\rangle +|10\rangle )_{12}\\&\quad \underrightarrow{under\ collective{\hbox {-}}dephasing\ noise}\\&=\frac{1}{\sqrt{2}}e^{i\varphi }(|01\rangle +|10\rangle )_{12}=e^{i\varphi }|\varPsi ^{+}\rangle _{12}. \end{aligned} \end{aligned}$$

As a result, it is clear that these two Bell states are immune to the collective-dephasing noise.

2.3 The logical particles immune to collective-rotation noise

The Cluster states used in this agreement can be depicted as [30]:

$$\begin{aligned} \begin{aligned} |C_{1}\rangle _{1234}&=\frac{1}{2}(|0000\rangle +|0011\rangle +|1100\rangle -|1111\rangle )_{1234},\\ |C_{2}\rangle _{1234}&=\frac{1}{2}(|0000\rangle +|0011\rangle -|1100\rangle +|1111\rangle )_{1234},\\ |C_{3}\rangle _{1234}&=\frac{1}{2}(-|0001\rangle +|0010\rangle +|1101\rangle +|1110\rangle )_{1234},\\ |C_{4}\rangle _{1234}&=\frac{1}{2}(-|0001\rangle +|0010\rangle -|1101\rangle -|1110\rangle )_{1234}. \end{aligned} \end{aligned}$$

where the subscripts 1, 2, 3, 4 denote the first particle, the second particle, the third particle and the fourth particle of the Cluster states, respectively.

Then, we perform controlled-NOT (CNOT) operation \((CNOT=(|00\rangle \langle 00|+|01\rangle \langle 01|+|10\rangle \langle 11|+|11\rangle \langle 10|))\) on the Cluster states by using the second particle as the control qubit and the fourth particle as the target qubit. Cluster states become the following equations:

$$\begin{aligned} \begin{aligned} |C_{1}\rangle '_{1234}&=U_{CNOT}^{2,4}|C_{1}\rangle _{1234}=\frac{1}{2}(|0000\rangle +|0011\rangle +|1101\rangle -|1110\rangle )_{1234}\\&=\frac{1}{\sqrt{2}}(|00\rangle _{12}|0_{r}\rangle _{34}+|11\rangle _{12}|1_{r}\rangle _{34}),\\ |C_{2}\rangle '_{1234}&=U_{CNOT}^{2,4}|C_{2}\rangle _{1234}=\frac{1}{2}(|0000\rangle +|0011\rangle -|1101\rangle +|1110\rangle )_{1234}\\&\quad \frac{1}{\sqrt{2}}(|00\rangle _{12}|0_{r}\rangle _{34}-|11\rangle _{12}|1_{r}\rangle _{34}),\\ |C_{3}\rangle '_{1234}&=U_{CNOT}^{2,4}|C_{3}\rangle _{1234}=\frac{1}{2}(-|0001\rangle +|0010\rangle +|1100\rangle +|1111\rangle )_{1234}\\&=\frac{1}{\sqrt{2}}(-|00\rangle _{12}|1_{r}\rangle _{34}+|11\rangle _{12}|0_{r}\rangle _{34}),\\ |C_{4}\rangle '_{1234}&=U_{CNOT}^{2,4}|C_{4}\rangle _{1234}=\frac{1}{2}(-|0001\rangle +|0010\rangle -|1100\rangle -|1111\rangle )_{1234}\\&=\frac{1}{\sqrt{2}}(-|00\rangle _{12}|1_{r}\rangle _{34}-|11\rangle _{12}|0_{r}\rangle _{34}). \end{aligned} \end{aligned}$$

As shown in the above equations, the third and the fourth particles of \(|C_{1}\rangle '_{1234}\), \(|C_{2}\rangle '_{1234}\), \(|C_{3}\rangle '_{1234}\) and \(|C_{4}\rangle '_{1234}\) are immune to the collective-rotation noise. Take \(|C_{1}\rangle '_{1234}\) as an example, when the third and the fourth particles of \(|C_{1}\rangle '_{1234}\) pass through the collective-rotation noise channel, the state \(|C_{1}\rangle '_{1234}\) can be expressed in the equation:

$$\begin{aligned} |C_{1}\rangle '_{1234}= & {} \frac{1}{\sqrt{2}}(|00\rangle _{12}|\varPhi ^{+}\rangle _{34}+|11\rangle _{12}|\varPsi ^{-}\rangle _{34})\\= & {} \frac{1}{2}[|00\rangle _{12}(|00\rangle +|11\rangle )_{34}+|11\rangle _{12}(|01\rangle -|10\rangle )_{34}]\\&\underrightarrow{the\ third\ and\ fourth\ particles\ under\ collective{\hbox {-}}rotation\ noise}\\= & {} \frac{1}{2}[|00\rangle _{12}((cos\theta |0\rangle +sin\theta |1\rangle )_{3}(cos\theta |0\rangle +sin\theta |1\rangle )_{4}\\&+\,(-sin\theta |0\rangle +cos\theta |1\rangle )_{3}(-sin\theta |0\rangle +cos\theta |1\rangle )_{4})\\&+\,|11\rangle _{12}((cos\theta |0\rangle +sin\theta |1\rangle )_{3}(-sin\theta |0\rangle +cos\theta |1\rangle )_{4}\\&-\,(-sin\theta |0\rangle +cos\theta |1\rangle )_{3}(cos\theta |0\rangle +sin\theta |1\rangle )_{4})]\\= & {} \frac{1}{2}[|00\rangle _{12}(cos^{2}\theta |00\rangle +cos\theta sin\theta |01\rangle +cos\theta sin\theta |10\rangle +sin^{2}\theta |11\rangle \\&+\,sin^{2}\theta |00\rangle -sin\theta cos\theta |01\rangle -cos\theta sin\theta |10\rangle +cos^{2}\theta |11\rangle )_{34}]\\&+\frac{1}{2}[|11\rangle _{12}(-cos\theta sin\theta |00\rangle +cos^{2}\theta |01\rangle -sin^{2}\theta |10\rangle +cos\theta sin\theta |11\rangle \\&+\,cos\theta sin\theta |00\rangle +sin^{2}\theta |01\rangle -cos^{2}\theta |10\rangle -cos\theta sin\theta |11\rangle )_{34}]\\= & {} \frac{1}{2}[|00\rangle _{12}(|00\rangle +|11\rangle )_{34}+|11\rangle _{12}(|01\rangle -|10\rangle )_{34}]\\= & {} |C_{1}\rangle '_{1234}. \end{aligned}$$

Obviously, the third and the fourth particles of state \(|C_{t}\rangle '_{1234}(t=1,2,3,4)\) are unaffected under the collective-rotation noise.

3 The QKA protocols against collective noise

This section is composed of two subsections. In Sect. 3.1, the QKA protocol against collective-dephasing noise is introduced. In Sect. 3.2, the QKA protocol against collective-rotation noise is described.

3.1 The QKA protocol against collective-dephasing noise

Suppose that Alice and Bob want to generate a common key K fairly. First, Alice and Bob randomly generate the bit strings \(K_{A}\) and \(K_{B}\) as their secret keys, respectively.

$$\begin{aligned} \begin{aligned} K_{A}&=k_{A}^{1}||k_{A}^{2}||\ldots || k_{A}^{i}||\ldots || k_{A}^{n},\\ K_{B}&=k_{B}^{1}|| k_{B}^{2}||\ldots || k_{B}^{i}||\ldots || k_{B}^{n}. \end{aligned} \end{aligned}$$

where \(k_{A}^{i}, k_{B}^{i} \in \{0,1\}\), \(k_{A}^{i}(k_{B}^{i})\) represents the ith private information of \(K_{A}(K_{B})\), for \(i=1, 2,\ldots , n\). The final key K can be denoted as: \(K=H(K_{A}, K_{B})=(k_{A}^{1}|| k_{B}^{1})|| \ldots || (k_{A}^{n}|| k_{B}^{n})\).

  1. 1.

    Alice and Bob randomly choose the k positive integers which are different, respectively. \(N_{A}=(n_{A}^{1}, \ldots , n_{A}^{k})\), \(N_{B}=(n_{B}^{1}, \ldots , n_{B}^{k})\), where \(N_{A}\) denotes the set of k positive integers which are selected by Alice, \(N_{B}\) denotes the set of k positive integers which are selected by Bob.

  2. 2.

    Alice and Bob generate n-dimension vectors \(\theta _{A}=(\theta _{A}^{1}, \ldots , \theta _{A}^{n})\) and \(\theta _{B}=(\theta _{B}^{1}, \ldots , \theta _{B}^{n})\), respectively, where \(\theta _{A}^{i}=\frac{\pi }{2^{n_{A}^{j}-1}}\) and \(\theta _{B}^{i}=\frac{\pi }{2^{n_{B}^{j}-1}}\), \(1 \le i\le n\); \(n_{A}^{j} \in N_{A}\), \(n_{B}^{j} \in N_{B}\).

  3. 3.

    Alice and Bob prepare n states \(\{|\psi _{A}^{1}\rangle ,\ldots ,|\psi _{A}^{i}\rangle ,\ldots ,|\psi _{A}^{n}\rangle \}\) and \(\{|\psi _{B}^{1}\rangle ,\ldots , |\psi _{B}^{i}\rangle ,\ldots ,|\psi _{B}^{n}\rangle \}\) respectively, where \(|\psi _{A}^{i}\rangle =\{a_{1}^{i}, a_{2}^{i}\}\) and \(|\psi _{B}^{i}\rangle =\{b_{1}^{i}, b_{2}^{i}\}, i=1,2,\ldots ,n\). \(|\psi _{A}^{i}\rangle \) and \(|\psi _{B}^{i}\rangle \) are the state \(|\varPsi ^{+}\rangle \). Let \(a_{1}^{i}\), \(b_{1}^{i}\) represent the first particles of \(|\varPsi ^{+}\rangle \) and \(a_{2}^{i}\), \(b_{2}^{i}\) represent the second particles of \(|\varPsi ^{+}\rangle \).

  4. 4.

    Alice executes the rotation operation \(R(\theta _{A}^{i})\) on \(a_{1}^{i}\). Meanwhile, Bob executes the unitary operation \(R(\theta _{B}^{i})\) on \(b_{1}^{i}\), where \(R(\theta _{A}^{i})=cos\theta _{A}^{i}(|0\rangle \langle 0|+|1\rangle \langle 1|)+sin\theta _{A}^{i}(|1\rangle \langle 0|-|0\rangle \langle 1|)\), \(R(\theta _{B}^{i})=cos\theta _{B}^{i}(|0\rangle \langle 0|+|1\rangle \langle 1|)+sin\theta _{B}^{i}(|1\rangle \langle 0|-|0\rangle \langle 1|)\). After that, Alice and Bob can obtain the new sequences \(S_{A}'= \{|\psi _{A}^{1}\rangle ', |\psi _{A}^{2}\rangle ', \ldots , |\psi _{A}^{n}\rangle '\}\) and \(S_{B}'= \{|\psi _{B}^{1}\rangle ', |\psi _{B}^{2}\rangle ', \ldots , |\psi _{B}^{n}\rangle '\}\), respectively, where \(S_{A}' \in \{a_{1}^{i'}, a_{2}^{i} \}\), \(S_{B}' \in \{b_{1}^{i'}, b_{2}^{i} \}\).

  5. 5.

    Alice executes unitary operation \(U_{t_{A}^{i}}\) on \(a_{1}^{i'}\) according to \(K_{A}\), where the subscript \(t_{A}^{i}=k_{A}^{i}\). So Alice can get the encoded message sequence \(S_{A}^{'*}\). Similarly, Bob executes unitary operation \(U_{t_{B}^{i}}\) on \(b_{1}^{i'}\) according to \(K_{B}\), where the subscript \(t_{B}^{i}=k_{B}^{i}\). Then, Bob gets the encoded message sequence \(S_{B}^{'*}\).

  6. 6.

    Alice and Bob prepare \(\frac{n}{2}\) decoy logical particles which are randomly selected from \(\{|0_{dp}\rangle , |1_{dp}\rangle , |+_{dp}\rangle , |-_{dp}\rangle \}\), respectively. After that, Alice and Bob insert decoy logical particles into the sequences \(S_{A}^{'*}\) and \(S_{B}^{'*}\) to get the new sequences \(S_{A}^{''*}\) and \(S_{B}^{''*}\), respectively. Afterwards, Alice sends the new sequence \(S_{A}^{''*}\) to Bob, and Bob sends the new sequence \(S_{B}^{''*}\) to Alice.

  7. 7.

    After Alice and Bob receive the new sequences \(S_{B}^{''*}\), \(S_{A}^{''*}\), respectively, they inform each other through classical channels. When they confirm that the other party has received the sequence, they disclose the position of the decoy logical particles and the corresponding measurement bases. Then, they measure decoy logical particles by utilizing the correct measurement bases. If the error rate is smaller than the selected threshold, they continue to perform the next step. Otherwise, they give up the protocol.

  8. 8.

    After Alice removes the decoy logical particles, she can obtain the sequence \(S_{B}^{'*}\). Similar to Alice, Bob can also obtain the sequence \(S_{A}^{'*}\). After they confirm that the other party has received the sequence, Alice and Bob announce the unitary operations \(R(\theta _{A}^{i})\) and \(R(\theta _{B}^{i})\), respectively. Then, Alice executes unitary operation \(R^{-1}(\theta _{B}^{i})\) on \(b_{1}^{i}\) of sequence \(S_{B}^{'*}\). Next, by using Bell measurement, Alice can infer \(K_{B}\). Similarly, Bob can also conclude \(K_{A}\) by executing unitary operation \(R^{-1}(\theta _{A}^{i})\) on \(a_{1}^{i}\) of sequence \(S_{A}^{'*}\) and Bell measurement. Therefore, they can generate a common key \(K=H(K_{A}, K_{B})\), simultaneously.

3.2 The QKA protocol against collective-rotation noise

  1. 1.

    Alice prepares n states \(\{|\psi _{1}\rangle ,\ldots ,|\psi _{i}\rangle ,\ldots ,|\psi _{n}\rangle \}\) and \(\{|\varphi _{1}\rangle ,\ldots ,|\varphi _{i}\rangle ,\ldots ,|\varphi _{n}\rangle \}\), respectively, where \(|\psi _{i}\rangle =\{a_{1}^{i}, a_{2}^{i}, a_{3}^{i}, a_{4}^{i}\}, |\varphi _{i}\rangle =\{a_{5}^{i}, a_{6}^{i}\}\). \(|\psi _{i}\rangle \) is the state \(|C_{1}\rangle _{1234}\). Let \(a_{1}^{i}, a_{2}^{i}, a_{3}^{i}, a_{4}^{i}\) represent the first, second, third, fourth particles of the \(|C_{1}\rangle _{1234}\) state, respectively. If \(k_{A}^{i}=0\), \(|\varphi _{i}\rangle =|\varPhi ^{+}\rangle \); \(k_{A}^{i}=1\), \(|\varphi _{i}\rangle =|\varPsi ^{-}\rangle \). Let \(a_{5}^{i}, a_{6}^{i}\) represent the first, second particles of the state \(|\varphi _{i}\rangle \). \(|\varphi _{i}\rangle \) denotes of the message qubits \(|\varPhi ^{+}\rangle \) or \(|\varPsi ^{-}\rangle \). Then, Alice performs two CNOT operations and a controlled-Z (CZ) operation \((CZ=(|00\rangle \langle 00|+|01\rangle \langle 01|+|10\rangle \langle 10|-|11\rangle \langle 11|))\) on the n Cluster states and the message qubits, where \(a_{2}^{i}\) as the control bit, and \(a_{4}^{i}\), \(a_{6}^{i}\) as the target bit of the CNOT operation, respectively. And, \(a_{1}^{i}\) is treated as the control qubit, and \(a_{5}^{i}\) is the target qubit of the CZ operation, respectively. After that, \(|C_{1}\rangle _{1234}\) is entangled with the message qubits. The result states can be showed as follows:

    $$\begin{aligned} \begin{aligned} |C_{1}^{(0)}\rangle _{123456}&=CZ(1,5)CNOT(2,6)CNOT(2,4)|C_{1}\rangle _{1234}\otimes |\varPhi ^{+}\rangle _{56}\\&=CZ(1,5)CNOT(2,6)|C_{1}\rangle '_{1234}\otimes |\varPhi ^{+}\rangle _{56}\\&=CZ(1,5)CNOT(2,6)\frac{1}{\sqrt{2}}(|00\rangle _{12}|\varPhi ^{+}\rangle _{34}|\varPhi ^{+}\rangle _{56}\\&\quad +\,|11\rangle _{12}|\varPsi ^{-}\rangle _{34}|\varPhi ^{+}\rangle _{56})\\&=\frac{1}{\sqrt{2}}(|00\rangle _{12}|\varPhi ^{+}\rangle _{34}|\varPhi ^{+}\rangle _{56}+|11\rangle _{12}|\varPsi ^{-}\rangle _{34}|\varPsi ^{-}\rangle _{56}),\\ |C_{1}^{(1)}\rangle _{123456}&=CZ(1,5)CNOT(2,6)CNOT(2,4)|C_{1}\rangle _{1234}\otimes |\varPsi ^{-}\rangle _{56}\\&=CZ(1,5)CNOT(2,6)|C_{1}\rangle '_{1234}\otimes |\varPsi ^{-}\rangle _{56}\\&=CZ(1,5)CNOT(2,6)\frac{1}{\sqrt{2}}(|00\rangle _{12}|\varPhi ^{+}\rangle _{34}|\varPsi ^{-}\rangle _{56}\\&\quad +\,|11\rangle _{12}|\varPsi ^{-}\rangle _{34}|\varPsi ^{-}\rangle _{56})\\&=\frac{1}{\sqrt{2}}(|00\rangle _{12}|\varPhi ^{+}\rangle _{34}|\varPsi ^{-}\rangle _{56}+|11\rangle _{12}|\varPsi ^{-}\rangle _{34}|\varPhi ^{+}\rangle _{56}). \end{aligned} \end{aligned}$$
  2. 2.

    Alice prepares \(\frac{n}{2}\) decoy logical particles which are randomly selected from \(\{|0_{r}\rangle , |1_{r}\rangle , |+_{r}\rangle , |-_{r}\rangle \}\). Then, Alice inserts \(\frac{n}{2}\) decoy logical particles into the sequence \(S_{A(34)}=\{a_{3}^{i}, a_{4}^{i'}\}\) to obtain the new sequence \(S_{A(34)}^{\prime }\). After that, Alice transmits \(S_{A(34)}^{\prime }\) to Bob.

  3. 3.

    After Alice confirms that Bob has received the sequence \(S_{A(34)}^{\prime }\), she discloses the position of the decoy logical particles and the corresponding measurement bases. Then, Bob measures decoy logical particles by utilizing the correct measurement bases. If the error rate is smaller than the selected threshold, they continue to perform the next step. Otherwise, they give up the protocol.

  4. 4.

    After Bob removes the decoy logical particles, he can get the sequence \(S_{A(34)}\). Then, Bob executes unitary operation \(U_{2{t_{B}^{i}}}\) on \(a_{4}^{i'}\) according to \(K_{B}\), where the superscript \(t_{B}^{i}=k_{B}^{i}\). So Bob can gain the encoded message sequence \(S_{A(34)}^{*}\). Then, Bob inserts \(\frac{n}{2}\) decoy logical particles into \(S_{A(34)}^{*}\) to get the new sequence \(S_{A(34)}^{**}\). After that, Bob performs a permutation operator \(\prod _{n}\) on \(S_{A(34)}^{**}\), and makes \(\prod _{n}S_{A(34)}^{**}=S_{A(34)}^{**'}\). Last, Bob transmits \(S_{A(34)}^{**'}\) to Alice.

    $$\begin{aligned} U_{0}|C_{1}^{(0)}\rangle _{123456}= & {} I^{4}\frac{1}{\sqrt{2}}(|00\rangle _{12}|\varPhi ^{+}\rangle _{34}|\varPhi ^{+}\rangle _{56}+|11\rangle _{12}|\varPsi ^{-}\rangle _{34}|\varPsi ^{-}\rangle _{56})\\= & {} \frac{1}{\sqrt{2}}(|00\rangle _{12}|\varPhi ^{+}\rangle _{34}|\varPhi ^{+}\rangle _{56}+|11\rangle _{12}|\varPsi ^{-}\rangle _{34}|\varPsi ^{-}\rangle _{56})\\= & {} \frac{1}{\sqrt{2}}(|C_{1}\rangle '_{1256}|+_{r}\rangle _{34}+|C_{2}\rangle '_{1256}|-_{r}\rangle _{34}),\\ U_{2}|C_{1}^{(0)}\rangle _{123456}= & {} iY^{4}\frac{1}{\sqrt{2}}(|00\rangle _{12}|\varPhi ^{+}\rangle _{34}|\varPhi ^{+}\rangle _{56}+|11\rangle _{12}|\varPsi ^{-}\rangle _{34}|\varPsi ^{-}\rangle _{56})\\= & {} \frac{1}{\sqrt{2}}(|11\rangle _{12}|\varPhi ^{+}\rangle _{34}|\varPsi ^{-}\rangle _{56}-|00\rangle _{12}|\varPsi ^{-}\rangle _{34}|\varPhi ^{+}\rangle _{56})\\= & {} \frac{1}{\sqrt{2}}(|C_{4}\rangle '_{1256}|+_{r}\rangle _{34}+|C_{3}\rangle '_{1256}|-_{r}\rangle _{34}),\\ U_{0}|C_{1}^{(1)}\rangle _{123456}= & {} I^{4}\frac{1}{\sqrt{2}}(|00\rangle _{12}|\varPhi ^{+}\rangle _{34}|\varPsi ^{-}\rangle _{56}+|11\rangle _{12}|\varPsi ^{-}\rangle _{34}|\varPhi ^{+}\rangle _{56})\\= & {} \frac{1}{\sqrt{2}}(|00\rangle _{12}|\varPhi ^{+}\rangle _{34}|\varPsi ^{-}\rangle _{56}+|11\rangle _{12}|\varPsi ^{-}\rangle _{34}|\varPhi ^{+}\rangle _{56})\\= & {} \frac{1}{\sqrt{2}}(|C_{3}\rangle '_{1256}|+_{r}\rangle _{34}+|C_{4}\rangle '_{1256}|-_{r}\rangle _{34}),\\ U_{2}|C_{1}^{(1)}\rangle _{123456}= & {} iY^{4}\frac{1}{\sqrt{2}}(|00\rangle _{12}|\varPhi ^{+}\rangle _{34}|\varPsi ^{-}\rangle _{56}+|11\rangle _{12}|\varPsi ^{-}\rangle _{34}|\varPhi ^{+}\rangle _{56})\\= & {} \frac{1}{\sqrt{2}}(|11\rangle _{12}|\varPhi ^{+}\rangle _{34}|\varPhi ^{+}\rangle _{56}-|00\rangle _{12}|\varPsi ^{-}\rangle _{34}|\varPsi ^{-}\rangle _{56})\\= & {} \frac{1}{\sqrt{2}}(|C_{2}\rangle '_{1256}|+_{r}\rangle _{34}+|C_{1}\rangle '_{1256}|-_{r}\rangle _{34}). \end{aligned}$$
  5. 5.

    Bob performs eavesdropping detection as Alice does in step 3.

  6. 6.

    Alice discloses \(K_{A}\). Bob concludes the final key \(K=H(K_{A}, K_{B})\).

  7. 7.

    Bob declares the permutation operator \(\prod _{n}\). Then, Alice can obtain the encoded message sequence \(S_{A(34)}^{*}\). Next, Alice performs CNOT operation \(U_{CNOT}^{2,6}\), measures the particles \(\{a_{1}^{i}, a_{2}^{i}, a_{5}^{i}, a_{6}^{i}\}\) by using Cluster states, and measures the particles \(\{a_{3}^{i}, a_{4}^{i}\}\) with logical X-basis. The result states are denoted as follows:

    $$\begin{aligned} \begin{aligned} U_{CNOT}^{2,6}U_{0}|C_{1}^{(0)}\rangle _{123456}&=\frac{1}{\sqrt{2}}(U_{CNOT}^{2,6}|C_{1}\rangle '_{1256}|+_{r}\rangle _{34}+U_{CNOT}^{2,6}|C_{2}\rangle '_{1256}|-_{r}\rangle _{34})\\&=\frac{1}{\sqrt{2}}(|C_{1}\rangle _{1256}|+_{r}\rangle _{34}+|C_{2}\rangle _{1256}|-_{r}\rangle _{34}),\\ U_{CNOT}^{2,6}U_{2}|C_{1}^{(0)}\rangle _{123456}&=\frac{1}{\sqrt{2}}(U_{CNOT}^{2,6}|C_{4}\rangle '_{1256}|+_{r}\rangle _{34}+U_{CNOT}^{2,6}|C_{3}\rangle '_{1256}|-_{r}\rangle _{34})\\&=\frac{1}{\sqrt{2}}(|C_{4}\rangle _{1256}|+_{r}\rangle _{34}+|C_{3}\rangle _{1256}|-_{r}\rangle _{34}),\\ U_{CNOT}^{2,6}U_{0}|C_{1}^{(1)}\rangle _{123456}&=\frac{1}{\sqrt{2}}(U_{CNOT}^{2,6}|C_{3}\rangle '_{1256}|+_{r}\rangle _{34}+U_{CNOT}^{2,6}|C_{4}\rangle '_{1256}|-_{r}\rangle _{34})\\&=\frac{1}{\sqrt{2}}(|C_{3}\rangle _{1256}|+_{r}\rangle _{34}+|C_{4}\rangle _{1256}|-_{r}\rangle _{34}),\\ U_{CNOT}^{2,6}U_{2}|C_{1}^{(1)}\rangle _{123456}&=\frac{1}{\sqrt{2}}(U_{CNOT}^{2,6}|C_{2}\rangle '_{1256}|+_{r}\rangle _{34}+U_{CNOT}^{2,6}|C_{1}\rangle '_{1256}|-_{r}\rangle _{34})\\&=\frac{1}{\sqrt{2}}(|C_{2}\rangle _{1256}|+_{r}\rangle _{34}+|C_{1}\rangle _{1256}|-_{r}\rangle _{34}).\\ \end{aligned} \end{aligned}$$

    By Table 1, Alice infers the secret key \(K_{B}\) and the final key \(K=H(K_{A}, K_{B})\).

Table 1 The relationship among message bits, unitary operations and measurement results

4 Security analysis

The QKA protocol mainly involves two kinds of attacks: participant attack and outsider attacks (Trojan-horse attacks, Intercept-resend attack, Measure-resend attack and Entangle-measure attack). In order to prove the security of these protocols, we will discuss them according to these two kinds of attacks.

4.1 Participant attack

In the protocol against collective-dephasing noise, we ensure the security of the sequences \(S_{A}^{'*}\) and \(S_{B}^{'*}\) by inserting decoy logical particles in step 6 and performing eavesdropping check in step 7. Because Alice (Bob) obtains the \(K_{B}\)(\(K_{A}\)) after she (he) sends the encoded message sequences to Bob (Alice), she (he) cannot change the final key as she (he) expected. Therefore, this protocol can resist the participant attack.

In the protocol against collective-rotation noise, the delayed measurement technique guarantees that Alice obtains \(K_{B}\) after he announces \(K_{A}\). Thus, Alice cannot change \(K_{A}\) according to \(K_{B}\). On the other hand, because Bob obtains \(K_{A}\) after he sends the encoded message sequence \(S_{A(34)}^{*}\), he cannot change the final key as he expected. Therefore, this protocol can also resist the participant attack.

4.2 Outsider attack

Trojan-horse attacks: In the protocol against collective-dephasing noise, because each qubit in quantum channel is delivered only once, the protocol is immune to two kinds of Trojan-horse attacks [31]. However, in the protocol against collective-rotation noise, the same particles are delivered more than once. In order to avoid Trojan-horse attacks, Alice and Bob can use the qubit number splitter (PNS: 50/50) and wavelength filter. They can divide each signal into two pieces by using qubit number splitter. If a multi-qubit signal appears an irrational high rate, the attack can be found [32, 33].

Intercept-resend attack: Take the protocol against collective-dephasing noise as an example, when Eve wants to perform the intercept-resend attack on the sequences \(S_{A}^{''*}\) and \(S_{B}^{''*}\), she must intercept the two sequences in step 6 and send the two pseudo-random sequences to Bob and Alice, respectively. However, Eve does not know the position of the decoy logical particles and the corresponding measurement bases before the eavesdropping check. Therefore, when performing the eavesdropping check in step 7, the probability of detecting the intercept-resend attack is \(1-(\frac{1}{2})^{\frac{n}{2}}\), where \(\frac{n}{2}\) denotes the number of decoy logical particles.

Measure-resend attack: Take the protocol against collective-dephasing noise as an example, when Eve performs the measure-resend attack on the sequences \(S_{A}^{''*}\) and \(S_{B}^{''*}\) in step 6, Eve does not know the position of the decoy logical particles and the corresponding measurement bases before the eavesdropping check. Thus, Eve’s measurement would change the states of decoy logical particles in the sequences \(S_{A}^{''*}\) and \(S_{B}^{''*}\). When performing the eavesdropping check in step 7, the probability of discovering Eve’s attack is \(1-(\frac{3}{4})^{\frac{n}{2}}\), where \(\frac{n}{2}\) denotes the number of decoy logical particles.

Entangle-measure attack: In these two protocols, suppose that Eve executes entangle-measure attack by using the unitary operation \(\hat{U}_{E}\). We can get the results as follows:

$$\begin{aligned} \begin{aligned} \hat{U}_{E}|0_{dp}\rangle |\varepsilon \rangle _{E}&=a_{00}|00\rangle |\varepsilon _{00}\rangle _{E}+a_{01}|01\rangle |\varepsilon _{01}\rangle _{E}+a_{10}|10\rangle |\varepsilon _{10}\rangle _{E}+a_{11}|11\rangle |\varepsilon _{11}\rangle _{E},\\ \hat{U}_{E}|1_{dp}\rangle |\varepsilon \rangle _{E}&=b_{00}|00\rangle |\varepsilon _{00}^{\prime }\rangle _{E}+b_{01}|01\rangle |\varepsilon _{01}^{\prime }\rangle _{E}+b_{10}|10\rangle |\varepsilon _{10}^{\prime }\rangle _{E}+b_{11}|11\rangle |\varepsilon _{11}^{\prime }\rangle _{E},\\ \hat{U}_{E}|+_{dp}\rangle |\varepsilon \rangle _{E}&=\frac{1}{\sqrt{2}}(\hat{U}_{E}|0_{dp}\rangle |\varepsilon \rangle _{E}+\hat{U}_{E}|1_{dp}\rangle |\varepsilon \rangle _{E})\\&=\frac{1}{2}[|\varPhi ^{+}\rangle (a_{00}\varepsilon _{00}\rangle _{E}+a_{11}|\varepsilon _{11}\rangle _{E}+b_{00}|\varepsilon _{00}^{\prime }\rangle _{E}+b_{11}|\varepsilon _{11}^{\prime }\rangle _{E})\\&\quad +\,|\varPhi ^{-}\rangle (a_{00}|\varepsilon _{00}\rangle _{E}-a_{11}|\varepsilon _{11}\rangle _{E}+b_{00}|\varepsilon _{00}^{\prime }\rangle _{E}-b_{11}|\varepsilon _{11}^{\prime }\rangle _{E})\\&\quad +\,|\varPsi ^{+}\rangle (a_{01}|\varepsilon _{01}\rangle _{E}+a_{10}|\varepsilon _{10}\rangle _{E}+b_{01}|\varepsilon _{01}^{\prime }\rangle _{E}+b_{10}|\varepsilon _{10}^{\prime }\rangle _{E})\\&\quad +\,|\varPsi ^{-}\rangle (a_{01}||\varepsilon _{01}\rangle _{E}-a_{10}|\varepsilon _{10}\rangle _{E}+b_{01}|\varepsilon _{01}^{\prime }\rangle _{E}-b_{10}|\varepsilon _{10}^{\prime }\rangle _{E})],\\ \hat{U}_{E}|-_{dp}\rangle |\varepsilon \rangle _{E}&=\frac{1}{\sqrt{2}}(\hat{U}_{E}|0_{dp}\rangle |\varepsilon \rangle _{E}-\hat{U}_{E}|1_{dp}\rangle |\varepsilon \rangle _{E})\\&=\frac{1}{2}[|\varPhi ^{+}\rangle (a_{00}|\varepsilon _{00}\rangle _{E}+a_{11}|\varepsilon _{11}\rangle _{E}-b_{00}|\varepsilon _{00}^{\prime }\rangle _{E}-b_{11}|\varepsilon _{11}^{\prime }\rangle _{E})\\&\quad +\,|\varPhi ^{-}\rangle (a_{00}|\varepsilon _{00}\rangle _{E}-a_{11}|\varepsilon _{11}\rangle _{E}-b_{00}|\varepsilon _{00}^{\prime }\rangle _{E}+b_{11}|\varepsilon _{11}^{\prime }\rangle _{E})\\&\quad +\,|\varPsi ^{+}\rangle (a_{01}|\varepsilon _{01}\rangle _{E}+a_{10}|\varepsilon _{10}\rangle _{E}-b_{01}|\varepsilon _{01}^{\prime }\rangle _{E}-b_{10}|\varepsilon _{10}^{\prime }\rangle _{E})\\&\quad +\,|\varPsi ^{-}\rangle (a_{01}|\varepsilon _{01}\rangle _{E}-a_{10}|\varepsilon _{10}\rangle _{E}-b_{01}|\varepsilon _{01}^{\prime }\rangle _{E}+b_{10}|\varepsilon _{10}^{\prime }\rangle _{E})].\\ \end{aligned} \end{aligned}$$

where \(\left| a_{00} \right| ^{2}+\left| a_{01} \right| ^{2}+\left| a_{10} \right| ^{2}+\left| a_{11} \right| ^{2}=1\), \(\left| b_{00} \right| ^{2}+\left| b_{01} \right| ^{2}+\left| b_{10} \right| ^{2}+\left| b_{11} \right| ^{2}=1\). \(|\varepsilon \rangle _{E}\) denotes an ancillary system. If Eve does not want to be detected in the eavesdropping check, the \(\hat{U}_{E}\) must satisfy four conditions: \(a_{01}=b_{10}=1\), \(a_{00}=a_{10}=a_{11}=0\), \(b_{00}=b_{01}=b_{11}=0\) and \(|\varepsilon _{01}\rangle _{E}=|\varepsilon _{10}^{\prime }\rangle _{E}\). Obviously, Eve does not introduce any errors only when the ancillary state and the target particle \(\{|0_{dp}\rangle , |1_{dp}\rangle \}\) are product states. That is, she cannot obtain useful information about \(K_{A}\) and \(K_{B}\). Thus, the two protocols can resist the outsider attacks.

5 Efficiency analysis

Cabello [34] introduced the qubit efficiency which is given as

$$\begin{aligned} \eta =\frac{c}{q+b}, \end{aligned}$$

where c, q, b denote the length of the final key, the number of the used particles, and the number of classical bits exchanged for decoding of the message, respectively.

Table 2 Comparison between our protocols and the other two-party protocols against the collective noises

In the protocol against collective-dephasing noise, the length of the final key \(K=H(K_{A}, K_{B})=(k_{A}^{1}|| k_{B}^{1})|| \ldots || (k_{A}^{n}|| k_{B}^{n})\) is \(c_{1}=2n\). Alice and Bob prepare n quantum states, and use \(\frac{n}{2}\) decoy logical particles in step 6 respectively, where a quantum state and a decoy logical particle are composed of two particles, respectively. Therefore, the number of the used particles is \(q_{1}=4n+\frac{n}{2}\cdot 2\cdot 2=6n\). Alice and Bob encode their private information by using unitary operation on n-bit single particle sequences in step 5, respectively. So the number of classical bits exchanged for decoding of the message is \(b_{1}=2n\). Thus, the qubit efficiency of the protocol against collective-dephasing noise is calculated as

$$\begin{aligned} \eta _{1}=\frac{c_{1}}{q_{1}+b_{1}} =\frac{2n}{\left( 4n+\frac{n}{2}\cdot 2\cdot 2\right) +2n}=\frac{2}{8}=25\%. \end{aligned}$$

In the protocol against collective-rotation noise, the length of the final key \(K=H(K_{A}, K_{B})=(k_{A}^{1}|| k_{B}^{1})|| \ldots || (k_{A}^{n}|| k_{B}^{n})\) is \(c_{2}=2n\). Alice prepares n four-particle states and n two-particle states, and uses \(\frac{n}{2}\) decoy logical particles in step 2 and step 4, where a decoy logical particle is composed of two particles. Therefore, the number of the used particles is \(q_{2}=4n+2n+2\cdot (\frac{n}{2}+\frac{n}{2})=8n\). Alice encodes her private information by using unitary operation on n-bit single particle sequences in step 4. So the number of classical bits exchanged for decoding of the message is \(b_{2}=n\). Thus, the qubit efficiency of the protocol against collective-rotation noise is calculated as

$$\begin{aligned} \eta _{2}=\frac{c_{2}}{q_{2}+b_{2}}=\frac{2n}{\left( 4n+2n+2\cdot \left( \frac{n}{2}+\frac{n}{2}\right) \right) +n} =\frac{2}{9}\approx 22.22\%. \end{aligned}$$

The comparison between our protocols and the other two-party protocols against the collective noises is shown in Table 2. From Table 2, we conclude that our agreements are more efficient.

6 Conclusion

The influence of the collective noises on quantum communication is a common problem. However, there are few QKA protocols resisting the collective noises. In this paper, based on logical quantum states, we propose two QKA protocols which can be immune to the collective-dephasing noise and the collective-rotation noise, respectively. By using the decoy logical particles method [35,36,37,38,39,40,41,42], the security of the protocols are guaranteed. By comparison between our protocols and the other two-party protocols against collective noise, it is quite obvious that our protocols are more efficient.