CN110098927B - Annular multi-party semi-quantum secret sharing method based on d-level single particle state - Google Patents

Annular multi-party semi-quantum secret sharing method based on d-level single particle state Download PDF

Info

Publication number
CN110098927B
CN110098927B CN201910377388.XA CN201910377388A CN110098927B CN 110098927 B CN110098927 B CN 110098927B CN 201910377388 A CN201910377388 A CN 201910377388A CN 110098927 B CN110098927 B CN 110098927B
Authority
CN
China
Prior art keywords
quantum
particles
particle
sequence
secret
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910377388.XA
Other languages
Chinese (zh)
Other versions
CN110098927A (en
Inventor
叶崇强
叶天语
何德
甘志刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hebei Kaitong Information Technology Service Co ltd
Original Assignee
Zhejiang Gongshang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Gongshang University filed Critical Zhejiang Gongshang University
Priority to CN201910377388.XA priority Critical patent/CN110098927B/en
Publication of CN110098927A publication Critical patent/CN110098927A/en
Application granted granted Critical
Publication of CN110098927B publication Critical patent/CN110098927B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • H04L9/0855Quantum cryptography involving additional nodes, e.g. quantum relays, repeaters, intermediate nodes or remote nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • H04L9/0858Details about key distillation or coding, e.g. reconciliation, error correction, privacy amplification, polarisation coding or phase coding

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Optical Communication System (AREA)
  • Optical Modulation, Optical Deflection, Nonlinear Optics, Optical Demodulation, Optical Logic Elements (AREA)

Abstract

The invention discloses a method for sharing a multi-party annular semi-quantum secret based on a d-level single-particle state, which is used for popularizing a semi-quantum secret sharing concept to a d-level quantum system. In the method of the invention, the particles prepared by the quantum method are transmitted in a ring mode, and the classical method does not need to have measuring capacity. The method of the invention is secure against some well-known attacks such as interception-replay attacks, measurement-replay attacks, entanglement-measurement attacks and participant attacks.

Description

Annular multi-party semi-quantum secret sharing method based on d-level single particle state
Technical Field
The present invention relates to the field of quantum cryptography. The invention designs an annular multi-party semi-quantum secret sharing method based on a d-level single particle state, which realizes the sharing of one secret between one party and n parties.
Background
The security of classical cryptography relies on the computational complexity of mathematical problems and is vulnerable to the powerful computational power of quantum parallel computing. Fortunately, the quantum cryptography invented by Bennett and Brassard [1] in 1984 relies on the laws of quantum mechanics to ensure its theoretical unconditional security. Quantum cryptography has attracted a great deal of attention and established many interesting branches, such as Quantum Key Distribution (QKD) [1-7], Quantum Secure Direct Communication (QSDC) [8-11], Quantum Secret Sharing (QSS) [12-24], and others.
QSS is an important branch of quantum cryptography that allows a secret to be shared between different participants but can only be reconstructed if all participants collaborate together [15 ]. QSS is a useful tool for cryptographic applications, such as security operations for distributed quantum computing, joint sharing of quantum banknotes, etc. [16 ]. Since Hillery et al [12] proposed the first QSS method in 1999 using the Greenberger-Horne-Zeilinger paradigm, many QSS methods [12-24] have been proposed both theoretically and experimentally. In 2004, Xiao et al [17] generalized Hillery et al method [12] to any multiplicity and improved its efficiency using two techniques of QKD. In 2005, Deng et al [18] proposed an effective QSS method using the Einstein-Podolsky-Rosen couple. In 2008, Wang et al [19] proposed an efficient and secure single photon based multi-party quantum secret sharing (MQSS) method. It is worth noting that in QSS, the shared information may be either classical bits or quantum states. For example, documents [12,14] relate to the sharing of quantum states; documents [22-23] devised a unified approach to secret sharing based on classical and quantum information of the schema.
In 2007, Boyer et al [25-26] presented for the first time a new concept of Semi-quantum key distribution (SQKD), where Alice has full quantum capability and Bob is restricted to performing the following operations on the quantum channel: (a) sending or returning qubits without interference; (b) measuring the quantum bit by using a fixed calculation basis { |0>, |1> }; (c) preparing (new) qubits at a fixed computational basis { |0>, |1> }; (d) the qubits are scrambled (by different delay lines). According to the definition of the method of the document [25-26], the calculation basis { |0>, |1> } can be considered as a classical basis, since it only involves qubits |0> and |1> and not any one quantum superposition state, which can be replaced by the classical notation {0,1 }. It is an interesting problem to perform quantum cryptography methods with as few quantum resources as possible. Therefore, researchers have been enthusiastic about half-quantum cryptography, and have attempted to apply the concept of half-quantum to different quantum cryptography tasks, such as QKD, QSDC, QSS, and the like. Accordingly, many half-quantum cryptography methods, such as SQKD methods [25-39], half-quantum secure direct communication (sqscd) methods [40-42], and half-quantum secret sharing (SQSS) methods [43-50], have been proposed.
In 2010, Li et al [43] proposed two novel SQSS methods using GHZ-like states. In 2012, Wang et al [44] proposed an SQSS method using a two-particle entangled state. In 2013, Li et al [45] proposed an SQSS method using the product state of two particles; lin et al [46] indicated that two methods [43] of Li et al could not resist interception-replay attacks and Trojan attacks by an unfaloyal agent, and proposed corresponding improvements; yang and Hwang [47] indicate that desynchronizing the measurement operations on the classical agent side can improve the efficiency of shared key generation. In 2015, Xie et al [48] proposed a novel SQSS method using GHZ-like states, where quantum Alice could share a specific bit string instead of a random bit string with classical Bob and classical Charlie. In 2016, Yin and Fu [49] demonstrated that Xie et al's method [48] failed to resist interception-replay attacks by an untrue participant and presented an improved approach accordingly.
In 2015, Zou et al [38] proposed an SQKD method that did not require the excitation of classical-party measurement capabilities. Therefore, an interesting problem arises naturally: is the measurement capability of the classical party necessary in the SQSS method? In 2015, Tavakoli et al [51] proposed an MQSS method involving single d-scale quantum system serial communication. However, all existing SQSS methods are only applicable to two-stage quantum systems. Obviously, the SQSS has great value in being popularized to d-level quantum systems.
Based on the above analysis, the present invention proposes a novel multi-party-quantum secret sharing (MSQSS) method based on d-level single particle state, in which the measurement capability of the classical party is not necessary at all, and the particles prepared by the quantum party are transmitted in a ring manner.
Reference to the literature
[1]Bennett,C.H.,Brassard,G.:Quantum cryptography:public key distribution and coin tossing.In:Proceedings of the IEEE International Conference on Computers,Systems and Signal Processing,Bangalore.pp.175–179(1984)
[2]Ekert,A.K.:Quantum cryptography based on bells theorem.Phys.Rev.Lett.67(6),661-663(1991)
[3]Bennett,C.H.:Quantum cryptography using any two nonorthogonal states.Phys.Rev.Lett.68(21),3121-3124(1992)
[4]Cabello,A.:Quantum key distribution in the Holevo limit.Phys.Rev.Lett.85(26),5635(2000)
[5]Hwang,W.Y.:Quantum key distribution with high loss:toward global secure communication.Phys.Rev.Lett.91(5),057901(2003)
[6]Li,X.H.,Deng,F.G.,Zhou,H.Y.:Efficient quantum key distribution over a collective noise channel.Phys.Rev.A 78(2),022321(2008)
[7]Zhang,C.M.,Song,X.T.,Treeviriyanupab,P.,et al.:Delayed error verification in quantum key distribution.Chin.Sci.Bull.59(23),2825-2828(2014)
[8]Long,G.L.,Liu,X.S.:Theoretically efficient high-capacity quantum-key-distribution scheme.Phys.Rev.A 65(3),032302(2002)
[9]Deng,F.G.,Long,G.L.,Liu,X.S.:Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block.Phys.Rev.A 68(4),042317(2003)
[10]Gu,B.,Huang,Y.G.,Fang,X.,Zhang,C.Y.:A two-step quantum secure direct communication protocol with hyperentanglement.Chin.Phys.B 20(10),100309(2011)
[11]Wang,J.,Zhang,Q.,Tang,C.J.:Quantum secure direct communication based on order rearrangement of single photons.Phys.Lett.A 358(4),256-258(2006)
[12]Hillery,M.,Buzek,V.,Berthiaume,A.:Quantum secret sharing.Phys.Rev.A 59(3),1829-1834(1999)
[13]Karlsson,A.,Koashi,M.,Imoto,N.:Quantum entanglement for secret sharing and secret splitting.Phys.Rev.A 59(1),162-168(1999)
[14]Cleve,R.,Gottesman,D.,Lo,H.K.:How to share a quantum secret.Phys.Rev.Lett.83(3),648-651(1999)
[15]Gottesman,D.:Theory of quantum secret sharing.Phys.Rev.A 61(4),042311(2000)
[16]Li,Y.,Zhang,K.,Peng,K.:Multiparty secret sharing of quantum information based on entanglement swapping Phys.Lett.A.324(5),420-424(2004)
[17]Xiao,L.,Long,G.L.,Deng,F.G.,et al.:Efficient multiparty quantum-secret-sharing schemes.Phys.Rev.A 69(5),052307(2004)
[18]Deng,F.G.,Long,G.L.,Zhou,H.Y.:An efficient quantum secret sharing scheme with Einstein-Podolsky-Rosen pairs.Phys.Lett.A 340(1-4),43-50(2005)
[19]Wang,T.Y.,Wen,Q.Y.,Chen,X.B.,et al.:An efficient and secure multiparty quantum secret sharing scheme based on single photons.Opt.Commun.281(24),6130-6134(2008)
[20]Hao,L.,Wang,C.,Long,G.L.:Quantum secret sharing protocol with four state Grover algorithm and its proof-of-principle experimental demonstration.Opt.Commun.284(14),3639-3642(2011)
[21]Guo,G.P.,Guo,G.C.:Quantum secret sharing without entanglement.Phys.Lett.A 310(4),247-251(2003)
[22]Markham,D.,Sanders,B.C.:Graph states for quantum secret sharing.Phys.Rev.A 78(4),042309(2008)
[23]Keet,A.,Fortescue,B.,Markham,D.,et al.:Quantum secret sharing with qudit graph states.Phys.Rev.A 82(6),062315(2010)
[24]Qin,H.,Dai,Y.:Dynamic quantum secret sharing by usingd-dimensional GHZ state.Quantum Inf.Process.16(3):64(2017)
[25]Boyer,M.,Kenigsberg,D.,Mor,T.:Quantum key distribution with classical Bob.Phys.Rev.Lett.99(14),140501(2007)
[26]Boyer,M.,Gelles,R.,Kenigsberg,D.,et al.:Semiquantum key distribution.Phys.Rev.A 79(3),032341(2009)
[27]Lu,H.,Cai,Q.Y.:Quantum key distribution with classical Alice.Int.J.Quantum Inf.6(6),1195-1202(2008)
[28]Zhang,X.Z.,Gong,W.G.,Tan,Y.G.,et al.:Quantum key distribution series network protocol with M-classical Bobs.Chin.Phys.B 18(6),2143-2148(2009)
[29]Tan,Y.G.,Lu,H.,Cai,Q.Y.:Comment on“Quantum key distribution with classical Bob”.Phys.Rev.Lett.102(9),098901(2009)
[30]Zou,X.F.,Qiu,D.W.,Li,L.Z.,et al.:Semiquantum-key distribution using less than four quantum states.Phys.Rev.A 79(5),052312(2009)
[31]Boyer,M.,Mor,T.:Comment on“Semiquantum-key distribution using less than four quantum states”.Phys.Rev.A 83(4),046301(2011)
[32]Wang,J.,Zhang,S.,Zhang,Q.,et al.:Semiquantum key distribution using entangled states.Chin.Phys.Lett.28(10),100301(2011)
[33]Miyadera,T.:Relation between information and disturbance in quantum key distribution protocol with classical Alice.Int.J.Quantum Inf.9(6),1427-1435(2011)
[34]Krawec,W.O.:Restricted attacks on semi-quantum key distribution protocols.Quantum Inf.Process.13(11),2417-2436(2014)
[35]Yang,Y.G.,Sun,S.J.,Zhao,Q.Q.:Trojan-horse attacks on quantum key distribution with classical Bob.Quantum Inf.Process.14(2),681-686(2015)
[36]Yu,K.F.,Yang,C.W.,Liao,C.H.,et al.:Authenticated semi-quantum key distribution protocol using Bell states.Quantum Inf.Process.13(6),1457-1465(2014)
[37]Krawec,W.O.:Mediated semiquantum key distribution.Phys.Rev.A 91(3),032323(2015)
[38]Zou,X.F.,Qiu,D.W.,Zhang,S.Y.:Semiquantum key distribution without invoking the classical party’s measurement capability.Quantum Inf.Process.14(8),2981-2996(2015)
[39]Li,Q.,Chan,W.H.,Zhang,S.Y.:Semiquantum key distribution with secure delegated quantum computation.Sci.Rep.6,19898(2016)
[40]Zou,X.F.,Qiu,D.W.:Three-step semiquantum secure direct communication protocol.Sci.China Phys.Mech.Astron.57(9),1696-1702(2014)
[41]Luo,Y.P.,Hwang,T.:Authenticated semi-quantum direct communication protocols using Bell states.Quantum Inf.Process.15(2),947-958(2016)
[42]Zhang,M.H.,Li,H.F.,Xia,Z.Q.,et al.:Semiquantum secure direct communication using EPR pairs.Quantum Inf.Process.16(5),117(2017)
[43]Li,Q.,Chan,W.H.,Long,D.Y.:Semiquantum secret sharing using entangled states.Phys.Rev.A 82(2),022303(2010)
[44]Wang,J.,Zhang,S.,Zhang,Q.,et al.:Semiquantum secret sharing using two-particle entangled state.Int.J.Quantum Inf.10(5),1250050(2012)
[45]Li,L.Z.,Qiu,D.W.,Mateus,P.:Quantum secret sharing with classical Bobs.J.Phys.A Math.Theor.46(4),045304(2013)
[46]Lin,J.,Yang,C.W.,Tsai,C.W.,et al.:Intercept-resend attacks on semi-quantum secret sharing and the improvements.Int.J.Theor.Phys.52(1),156-162(2013)
[47]Yang,C.W.,Hwang,T.:Efficient key construction on semi-quantum secret sharing protocols.Int.J.Quantum Inform.11(5),1350052(2013)
[48]Xie,C.,Li,L.Z.,Qiu,D.W.:A novel semi-quantum secret sharing scheme of specific bits.Int.J.Theor.Phys.54(10),3819-3824(2015)
[49]Yin,A.,Fu,F.:Eavesdropping on semi-quantum secret sharing scheme of specific bits.Int.J.Theor.Phys.55(9),4027-4035(2016)
[50]Gao,G.,Wang,Y.,Wang,D.:Multiparty semiquantum secret sharing based on rearranging orders of qubits.Mod.Phys.Lett.B 30(10),1650130(2016)
[51]Tavakoli,A.,Herbauts,I.,Zukowski,M.,et al.:Secret sharing with a singled-level quantum system.Phys.Rev.A 92(3),03030(2015)
[52]Ye,C.Q.,Ye,T.Y.:Circular multi-party quantum private comparison withn-level single-particle states.Int.J.Theor.Phys.58(4):1282-1294(2019)
[53]Gao,F.,Qin,S.J.,Wen,Q.Y.,Zhu,F.C.:A simple participant attack on the Bradler-Dusek protocol.Quantum Inf.Comput.7,329(2007)
[54]Gao,F.Z,Wen,Q.Y.,Zhu,F.C.:Comment on:“quantum exam”[Phys Lett A 350(2006)174].Phys.Lett.A 360(6),748-750(2007)
[55]Guo,F.Z.,Qin,S.J.,Gao,F.,Lin,S.,Wen,Q.Y.,Zhu,F.C.:participant attack on a kind of MQSS schemes based on entanglement swapping.Eur.Phys.J.D 56(3),445-448(2010)
[56]Qin,S.J.,Gao,F.,Wen,Q.Y.,Zhu,F.C.:Cryptanalysis of the Hillery-Buzek-Berthiaume quantum secret sharing protocol.Phys.Rev.A 76(6),062324(2007)
[57]Cai,Q.Y.:Eavesdropping on the two-way quantum communication protocols with invisible photons.Phys.Lett.A 351(1-2):23-25(2006)
[58]Deng,F.G.,Zhou,P.,Li,X.H.,Li,C.Y.,Zhou,H.Y.:Robustness of two-way quantum communication protocols against Trojan horse attack.arXiv:quant-ph/0508168(2005)
[59]Li,X.H.,Deng,F.G.,Zhou,H.Y.:Improving the security of secure direct communication based on the secret transmitting order of particles.Phys.Rev.A74:054302(2006)
[60]Gisin,N.,Ribordy,G.,Tittel,W.,Zbinden,H.:Quantum cryptography.Rev.Mod.Phys.74(1):145-195(2002)
[61]Nie,Y.Y.,Li,Y.H.,Wang,Z.S.:Semi-quantum information splitting using GHZ-type states.Quantum Inf.Process.12,437-448(2013)
Disclosure of Invention
The invention aims to design an annular multi-party semi-quantum secret sharing method based on a d-level single particle state, and one secret is shared between one party and n parties.
An annular multi-party semi-quantum secret sharing method based on a d-level single particle state comprises the following six processes:
S1)P0(L + delta) d-level single particle states are prepared to form a sequence S0Where δ is a fixed parameter. Here, S0Each d-level single-particle state in the secondary set C1Is randomly selected. S0Are respectively noted as
Figure GDA0002086426550000081
At the same time, P0Preparing another (L + delta) d-level single particle states to form a sequence T0. Here, T0Each d-level single-particle state in the secondary set C2Is randomly selected. T is0Are respectively noted as
Figure GDA0002086426550000082
Then, P0Will T0Random insertion of S0To form a new sequence G0. Finally, P0G is to be0Is sent to P1
S2) for j 1, 2.
In the confirmation of PjHas received a message from Pj-1After all particles of (2), PjFor Gj-1Each particle of (a) applies a quantum-base shift operation. For convenience of description, PjTo Sj-1Is denoted as the quantum-bottom shift operation applied by the q-th particle of
Figure GDA0002086426550000091
Here, the first and second liquid crystal display panels are,
Figure GDA0002086426550000092
q ═ 1, 2., L + δ. At PjAfter the coding operation of (3), Sj-1Particles of (2)
Figure GDA0002086426550000093
Is changed into
Figure GDA0002086426550000094
According to document [52 ]]Theorem 1 in PjAfter the coding operation of (2), Tj-1Particles of (2)
Figure GDA0002086426550000095
Is left unchanged. After the encoding operation, PjAll particles in the hand are scrambled. For convenience, the scrambled sequence Sj-1Is recorded as SjThe particles thereof are denoted as
Figure GDA0002086426550000096
Similarly, the scrambled sequence Tj-1Is recorded as TjThe particles thereof are denoted as
Figure GDA0002086426550000097
From SjAnd TjThe new sequence of the construct is denoted Gj. Finally, PjG is to bejIs sent to Pj+1. It should be noted that PnG is to benIs sent to P0
S3) in the confirmation of P0Has received a message from PnAfter all particles of (2), Pj(j ═ 1, 2.. times, n) G is declared by the public channeljThe order of the particles. Thus, P0The order of the particles can be restored to the original order she had prepared at step S1. Then, P0The presence of an eavesdropper on the quantum channel is detected as follows. P0Selecting correct measurement base to measure TnOf (2) is used. When an eavesdropper is not present on the quantum channel, the measurement result should be the same as the corresponding quantum state she prepared at step S1. If there is no error, P0Confirming that the quantum channel is safe and carrying out the next step; otherwise, she will terminate the communication and resume the entire process.
S4) discarding TnAfter the particle in (1), P0Selecting the correct measurement base to measure SnOf (2) is used. The measurement result is denoted as u1′,u2′,...,uL. Then, P0The presence of an eavesdropper on the quantum channel is detected as follows. First, P0From SnRandomly selects delta particles and declares their positions to Pj(j ═ 1, 2.., n). Then, PjTo P0The quantum-base shift operation she applied to the corresponding particle is published. Then, P0Computing
Figure GDA0002086426550000098
Here, the r-th particle is SnR 1,2, δ, one of the δ particles selected for security detection. When no eavesdropper is present on the sub-channel, there is
Figure GDA0002086426550000099
If there is no error, P0Confirming that the quantum channel is safe and carrying out the next step; otherwise, she will terminate the communication and reopenThe whole process is started.
S5) discarding SnAfter the selected delta particles for safety detection are neutralized, SnLeaving only L particles. Then, P0Secret her mlIs encrypted into
Figure GDA0002086426550000101
Wherein l represents SnThe order of the remaining particles, L ═ 1, 2. Then, P0Disclosure notice P1,P2,...,PnCalculation result MlAnd SnInitial state of middle and remaining particles
Figure GDA0002086426550000102
S6)P1,P2,...,PnComputing collaboratively together
Figure GDA0002086426550000103
L is 1, 2. According to Ml
Figure GDA0002086426550000104
And Xl,P1,P2,...,PnBy calculation of
Figure GDA0002086426550000105
Can recover the secret ml
Drawings
FIG. 1 is a schematic diagram with two unitary operations UGAnd UHEntanglement-measurement attack of Eve.
Detailed Description
The technical solution of the present invention is further described with reference to the following examples.
1. d-stage quantum system and quantum-bottom shift operation
In a d-class quantum system, a group of radicals of a single photon can be represented as
C1={|k>},k=0,1,…,d-1。 (1)
Set C1Each member of (a) is orthogonal to the other members. To pairC1Applying a d-order discrete quantum fourier transform F to each quantum state in (a) can form another set of bases as shown in formula (2).
Figure GDA0002086426550000106
Here, the first and second liquid crystal display panels are,
Figure GDA0002086426550000107
set C2Each member of (a) is also orthogonal to the other members. Obviously, C1And C2Are two groups of conjugated radicals.
A unitary operation is defined as
Figure GDA0002086426550000108
Representing quantum-base shift operations in which
Figure GDA0002086426550000109
Represents mod d and, m ═ 0, 1. At particle | k>Is applied with a quantum-base shift operation UmAfter that, its quantum state is converted into
Figure GDA0002086426550000111
According to document [52 ]]Theorem 1 of (1), particle F | k>Is applied with a quantum-base shift operation UmThereafter, its quantum state is kept unchanged.
2. MSQSS method based on d-level single particle state
Now suppose P0Want to interact with n-party P1,P2,...,PnSharing a secret mlWherein m isl∈{0,1,...,d-1},l=1,2,...,L。P1,P2,...,PnCooperate together to recover the secret mlBut neither party alone was able to successfully do so. The detailed process of the annular MSQSS method based on the d-level single particle state provided by the invention is described as follows.
S1)P0Preparation of (L + delta) d-stage monomersThe particle state forming a sequence S0Where δ is a fixed parameter. Here, S0Each d-level single-particle state in the secondary set C1Is randomly selected. S0Are respectively noted as
Figure GDA0002086426550000112
At the same time, P0Preparing another (L + delta) d-level single particle states to form a sequence T0. Here, T0Each d-level single-particle state in the secondary set C2Is randomly selected. T is0Are respectively noted as
Figure GDA0002086426550000113
Then, P0Will T0Random insertion of S0To form a new sequence G0. Finally, P0G is to be0Is sent to P1
S2) for j 1, 2.
In the confirmation of PjHas received a message from Pj-1After all particles of (2), PjFor Gj-1Each particle of (a) applies a quantum-base shift operation. For convenience of description, PjTo Sj-1Is denoted as the quantum-bottom shift operation applied by the q-th particle of
Figure GDA0002086426550000114
Here, the first and second liquid crystal display panels are,
Figure GDA0002086426550000115
q ═ 1, 2., L + δ. At PjAfter the coding operation of (3), Sj-1Particles of (2)
Figure GDA0002086426550000116
Is changed into
Figure GDA0002086426550000117
According to document [52 ]]Theorem 1 in PjAfter the coding operation of (2), Tj-1Particles of (2)
Figure GDA0002086426550000118
Is left unchanged. After the encoding operation, PjAll particles in the hand are scrambled. For convenience, the scrambled sequence Sj-1Is recorded as SjThe particles thereof are denoted as
Figure GDA0002086426550000119
Similarly, the scrambled sequence Tj-1Is recorded as TjThe particles thereof are denoted as
Figure GDA00020864265500001110
From SjAnd TjThe new sequence of the construct is denoted Gj. Finally, PjG is to bejIs sent to Pj+1. It should be noted that PnG is to benIs sent to P0
S3) in the confirmation of P0Has received a message from PnAfter all particles of (2), Pj(j ═ 1, 2.. times, n) G is declared by the public channeljThe order of the particles. Thus, P0The order of the particles can be restored to the original order she had prepared at step S1. Then, P0The presence of an eavesdropper on the quantum channel is detected as follows. P0Selecting correct measurement base to measure TnOf (2) is used. When an eavesdropper is not present on the quantum channel, the measurement result should be the same as the corresponding quantum state she prepared at step S1. If there is no error, P0Confirming that the quantum channel is safe and carrying out the next step; otherwise, she will terminate the communication and resume the entire process.
S4) discarding TnAfter the particle in (1), P0Selecting the correct measurement base to measure SnOf (2) is used. The measurement result is denoted as u1′,u2′,...,uL. Then, P0The presence of an eavesdropper on the quantum channel is detected as follows. First, P0From SnRandomly selects delta particles and declares their positions to Pj(j ═ 1, 2.., n). Then, PjTo P0The quantum-base shift operation she applied to the corresponding particle is published. After that time, the user can use the device,P0computing
Figure GDA0002086426550000121
Here, the r-th particle is SnR 1,2, δ, one of the δ particles selected for security detection. When no eavesdropper is present on the sub-channel, there is
Figure GDA0002086426550000122
If there is no error, P0Confirming that the quantum channel is safe and carrying out the next step; otherwise, she will terminate the communication and resume the entire process.
S5) discarding SnAfter the selected delta particles for safety detection are neutralized, SnLeaving only L particles. Then, P0Secret her mlIs encrypted into
Figure GDA0002086426550000123
Wherein l represents SnThe order of the remaining particles, L ═ 1, 2. Then, P0Disclosure notice P1,P2,...,PnCalculation result MlAnd SnInitial state of middle and remaining particles
Figure GDA0002086426550000124
S6)P1,P2,...,PnComputing collaboratively together
Figure GDA0002086426550000125
According to Ml
Figure GDA0002086426550000126
And Xl,P1,P2,...,PnBy calculation of
Figure GDA0002086426550000127
Can recover the secret ml
3. Security analysis
In this section, the method of the invention was analyzed for safety in two situations. The first is attacks from external attackers and the second is attacks from non-loyal participants.
3.1 external attack
(1) Interception-retransmission attack
To obtain P0Secret m ofl(L1, 2.. L.) without detection, Eve may launch an intercept-retransmit attack to first get X as followsl. First, she prepared 2(L + δ) false d-level single particle states at C1And (4) a base. She then intercepts the slave P0To P1And keeping them in the hands. She then sends her fake particle to P1。Pj(j ═ 1, 2.., n) step S2 is normally performed. Eve then intercepts the Slave PnTo P0Sends the original sequence stored in her hand to P0. In step S3, PjThe order of the particles of her scrambled sequence is announced through the public channel. Thus, Eve can restore the sequence she prepared to the original order. Finally, Eve passes with C1Based on measuring these particles in an attempt to obtain Xl. However, such an attack by Eve will inevitably be P-initiated at step S40Now that P is detected in the whole process0The prepared true particle quantum state is not applied with PjQuantum-base shift operation of (a). It can be concluded that Eve cannot get P by initiating an intercept-retransmit attack0Is not discovered.
(2) Measurement-retransmission attack
To obtain P0Secret m ofl(L1, 2.. L.) without detection, Eve may launch a measurement-retransmission attack to first get X as followsl. Eve intercept Slave PnTo P0Sequence of (1), with C1Measure its particles and retransmit them back to P0. However, Eve does not know TnAnd SnThe true position of the particle. In this case, the Eve attack would not be possibleChange T evasivelynMedium particle state and is easily susceptible to P0As found by the security check performed at step S3. It can be concluded that Eve cannot get P by launching a measurement-replay attack0Is not discovered.
(3) Entanglement-measurement attacks
Entanglement-measurement attacks from an external attacker Eve consist of two unitary operations: attack slave P0To P1U of particles ofGAnd attack the slave PnTo P0U of particles ofHWherein U isGAnd UHShare a common state of | ∈>The detection space of (2). As in documents [25-26]]As noted, the shared probing state allows Eve dependent UGThe acquired information attacks the returned particles (if Eve does not take full advantage of this fact, the shared probe state can simply be seen as a composite system of two independent probe states). Eve makes UHDependent on the application UGAny attack of the latter measurement can be made by the U with the control gateGAnd UHTo be implemented. The entanglement-measurement attack of the method execution process Eve is depicted in fig. 1.
Theorem 2: suppose Eve pairs Slave P0To P1And from PnReturn P0Particle-imposed attack (U)G,UH). In order for this attack not to introduce errors at steps S3 and S4, the final state of the Eve Probe state should be independent of PnThe state of the particles of (1). Thus, Eve cannot get P0Any information of the secret.
And (3) proving that: before Eve attack, by the source P0The global state of the composite system formed with the Eve's particles can be represented as | G>|ε>. Here, | G>Is P0Prepared randomly in two sets C1And C2A particle of one of the above.
(a) Eve pair slave P0To P1Particle application unitary operation UG
For convenience of description, set C1The state of the particle in (1) is noted as | r>. If the transport particle is in set C1In the above-mentioned manner, is applied to itUnitary operation UGThe effect of (c) can be described as follows: [24]
UG|0>|ε>=η00|0>|ε00>+η01|1>|ε01>+…+η0(d-1)|d-1>|ε0(d-1)>, (6)
UG|1>|ε>=η10|0>|ε10>+η11|1>|ε11>+…+η1(d-1)|d-1>|ε1(d-1)>, (7)
Figure GDA0002086426550000141
UG|d-1>|ε>=η(d-1)0|0>|ε(d-1)0>+η(d-1)1|1>|ε(d-1)1>+…+η(d-1)(d-1)|d-1>|ε(d-1)(d-1)>, (8)
Wherein | εrt>Is operated by a unitary unit UGA determined quantum state, r, t ═ 0, 1.., d-1; for r-0, 1, d-1, there are
Figure GDA0002086426550000142
For convenience of description, set C2The state of the particle in (1) is denoted as | Rr>Wherein
Figure GDA0002086426550000143
If the transport particle is in set C2In a unitary operation U applied to itGThe effect of (c) can be described as follows:
Figure GDA0002086426550000144
(b) eve pair slave PnTo P0Particle application unitary operation UH
Suppose Pi(i ═ 1, 2.. times, n) applying a quantum-basis operation UiIn a process from Pi-1On the particles of (a).
First, consider that Eve pairs are from set C1P ofnParticle application unitary operation UHThe situation (2). If Eve wants to avoid eavesdropping detection, she cannot change her state. Thus, UHThe following conditions must be satisfied:
UHUTUG|0>|ε>=η00UT|0>|H00>, (10)
UHUTUG|1>|ε>=η11UT|1>|H11>, (11)
Figure GDA0002086426550000151
UHUTUG|d-1>|ε>=η(d-1)(d-1)UT|d-1>|H(d-1)(d-1)>, (12)
Figure GDA0002086426550000152
wherein etarr≠0,UT=U1U2…UnR, t ═ 0,1,. and d-1. That is, UHCannot change slave PnTo P0The state of the particles of (1). Otherwise, P0This attack will be detected with a non-zero probability at step S4.
Second, consider that Eve pairs are from set C2P ofnParticle application unitary operation UHThe situation (2). According to document [52 ]]Theorem 1 of (C)2In the application of a quantum-base operation UTAnd then remains unchanged. If Eve wants to avoid the eavesdropping detection of step S3, she cannot change her state. Applying unitary operation U in EveHThe state of the particle will then evolve into
Figure GDA0002086426550000153
According to formula (10-12), there is U for r 0,1HUTUG|r>|ε>=ηrrUT|r>|Hrr>. Thus, the compound can be obtained from the formula (14)
Figure GDA0002086426550000154
By combining formula (15) and
Figure GDA0002086426550000155
k-0, 1.., d-1, can be obtained
Figure GDA0002086426550000156
If Eve wants to avoid eavesdropping detection in step S3, for r ≠ j, there must be
Figure GDA0002086426550000157
Here, j, r, T is 0, 1. For any r ≠ j, it can be obtained
Figure GDA0002086426550000158
Thus, according to
Figure GDA0002086426550000159
And formula (17) should have
η00|H00>=η11|H11>=…=η(d-1)(d-1)|H(d-1)(d-1)>。 (18)
It can be concluded that in order for the entanglement-measurement attack not to introduce errors at steps S3 and S4, the final state of the Eve Probe state should be independent of PnThe state of the particles of (1). Thus, Eve cannot get P0Any information of the secret.
3.2 participant attack
Will prove one hereOr that P is not available to multiple non-loyal parties without the aid of other parties0The secret of (2). Only the extreme case is considered here, i.e. the attempt of n-1 collusion to obtain P0Because the non-loyalty has the greatest amount of energy in this situation.
First, consider P2,P3,...,PnIn the absence of P1With the help of (1) collude to obtain P0The secret of (2). Thus, P2,P3,...,PnShould be obtained with the best effort according to the following procedure
Figure GDA0002086426550000161
P2,P3,...,PnWith C1Base measurements from P1And sends back P again after applying their quantum-base shift operation0. However, P2,P3,...,PnDoes not know T1And S1The true position of the particle in (a). In this case, their attack will inevitably change T1In the state of medium particles, thereby being easily affected by P0The security check performed at step S3 is detected as an external eavesdropper. P2,P3,...,PnCan independently determine
Figure GDA0002086426550000162
And hears M at step S5lAnd
Figure GDA0002086426550000163
however, such information still does not help them to get P0Because they do not have P1Cannot be obtained in advance with the help of
Figure GDA0002086426550000164
Next, consider P1,P2,...,Pn-1In the absence of PnWith the help of (1) collude to obtain P0The secret of (2). Thus, P1,P2,...,Pn-1Should be obtained with the best effort according to the following procedure
Figure GDA0002086426550000165
P1,P2,...,Pn-1Intercepting Slave PnTo P0Sequence of (1), with C1Measure its particles and resend P back0. However, P1,P2,...,Pn-1Does not know TnAnd SnThe true position of the particle in (a). In this case, their attack will inevitably change TnIn the state of medium particles, thereby being easily affected by P0The security check performed at step S3 is detected as an external eavesdropper. P1,P2,...,Pn-1Can independently determine
Figure GDA0002086426550000166
And hears M at step S5lAnd
Figure GDA0002086426550000167
however, such information still does not help them to get P0Because they do not have PnCannot be obtained in advance with the help of
Figure GDA00020864265500001610
Third, consider P1,...,Pt-1,Pt+1,...,PnIn the absence of PtWith the help of (1) collude to obtain P0Where t is 2, 3. Thus, P1,...,Pt-1,Pt+1,...,PnShould be obtained with the best effort according to the following procedure
Figure GDA0002086426550000169
P1,...,Pt-1,Pt+1,...,PnWith C1Base measurements from PtAnd re-sends back P after their quantum-base shift operation0. However, P1,...,Pt-1,Pt+1,...,PnDoes not know TtAnd StIn (1)The true position of the particle. In this case, their attack will inevitably change TtIn the state of medium particles, thereby being easily affected by P0The security check performed at step S3 is detected as an external eavesdropper. P1,...,Pt-1,Pt+1,...,PnCan independently determine
Figure GDA0002086426550000171
And hears M at step S5lAnd
Figure GDA0002086426550000172
however, such information still does not help them to get P0Because they do not have PtCannot be obtained in advance with the help of
Figure GDA0002086426550000173
It can be concluded that one or more non-loyalty parties cannot get P without the help of other parties0The secret of (2).
Example (b):
1. example of application of multiparty semi-quantum secret sharing method
Without loss of generality, after ignoring the particle transmission process and the eavesdropping detection process, the secret m is used1The method of the present invention is illustrated for accuracy.
At the time of discarding SnAfter the selected delta particles for safety detection are neutralized, SnLeaving only L particles. Then, P0Secret her m1Is encrypted into
Figure GDA0002086426550000174
Then, P0Disclosure notice P1,P2,...,PnCalculation result M1And SnInitial state of middle and remaining particles
Figure GDA0002086426550000175
P1,P2,...,PnComputing collaboratively together
Figure GDA0002086426550000176
According to M1
Figure GDA0002086426550000177
And X1,P1,P2,...,PnBy calculation of
Figure GDA0002086426550000178
Can recover the secret m1
It can now be concluded that the multiparty semi-quantum secret sharing method proposed by the present invention is correct.
2. Discussion and summary
In the method of the invention, the particle transport is annular. Thus, trojan attacks from an external eavesdropper should be taken into account. To resist eavesdropping by invisible photons on trojans [57], the receiver should insert a filter in front of her device to filter the photon signals with illegal wavelengths [58,59 ]. Moreover, to resist delayed Photon Trojan attacks [58,60], the receiver should employ a Photon number splitter (Photon number splitter:50/50) to split each sample quantum signal into two and measure the Photon number-split signals [58,59] with the appropriate measurement basis. If the multiphoton ratio is unreasonably high, this attack will be detected.
In the process of the invention, the classical party only performs the following operations: (a) sending or returning quantum bases without interference; (b) scrambling the quantum bits (by different delay lines); (c) and coding by adopting quantum base shift operation. The operation of encoding with a quantum-base shift operation is also classical according to document [61 ]. Thus, the method of the invention is semi-quantum.
The differences between the previous SQSS method and the method of the present invention will now be discussed. Clearly, the method of the invention has two new features compared to the previous SQSS method: on the one hand, it is suitable for d-class quantum systems; on the other hand, it frees the classical party from quantum measurement.
In a word, the d-level single particle state is used as a quantum carrier, and the invention provides the annular MSQSS method which does not need a classical party and has measurement capability. The quantum-prepared particles are transported in a ring-shaped manner. The analysis results show that the method of the invention is safe against some well-known attacks, such as interception-replay attacks, measurement-replay attacks, entanglement-measurement attacks and participant attacks. It is particularly emphasized that the method of the present invention does not require all parties to be quantum capable, meaning that secret sharing can be achieved at a lower cost.

Claims (1)

1. An annular multi-party semi-quantum secret sharing method based on a d-level single particle state realizes that one party and n parties share one secret; the particles prepared by the quantum method are transported in a ring-shaped manner; the classical party does not need to have measurement capability; the method comprises the following six processes:
s1) secret information holder P0(L + delta) d-level single particle states are prepared to form a sequence S0Where δ is a fixed parameter; here, S0Each d-level single-particle state in the secondary set C1Selecting randomly; s0Are respectively noted as
Figure FDA0003061324160000011
At the same time, P0Preparing another (L + delta) d-level single particle states to form a sequence T0(ii) a Here, T0Each d-level single-particle state in the secondary set C2Is selected randomly, wherein
Figure FDA0003061324160000012
F is a d-order discrete quantum fourier transform,
Figure FDA0003061324160000013
k=0,1,…,d-1;T0are respectively noted as
Figure FDA0003061324160000014
Then, P0Will T0Random insertion of S0To form a new sequence G0(ii) a Finally, P0G is to be0To the first sharer P of secret information1
S2) for j 1, 2. After verifying the secret information the jth sharer PjHas received a message from Pj-1After all particles of (2), PjFor Gj-1Each particle of (a) to apply a quantum-base shift operation, wherein Gj-1Is Pj-1A sequence of all particles in the hand; pjTo Sj-1Is denoted as the quantum-bottom shift operation applied by the q-th particle of
Figure FDA0003061324160000015
Wherein Sj-1Is Pj-1In the hand S0A sequence of corresponding particles; here, the first and second liquid crystal display panels are,
Figure FDA0003061324160000016
q ═ 1,2,. ·, L + δ; at PjAfter the coding operation of (3), Sj-1Particles of (2)
Figure FDA0003061324160000017
Is changed into
Figure FDA0003061324160000018
At PjAfter the coding operation of (2), Tj-1Particles of (2)
Figure FDA0003061324160000019
Is kept constant, where Tj-1Is Pj-1In the hand T0A sequence of corresponding particles; after the encoding operation, PjScrambling all particles in the hand; scrambled sequence Sj-1Is recorded as SjThe particles thereof are denoted as
Figure FDA0003061324160000021
Scrambled sequence Tj-1Is recorded as Tj,TjIs also PjIn the hand T0Corresponding sequences of particles, the particles of which are denoted
Figure FDA0003061324160000022
From SjAnd TjThe new sequence of the construct is denoted Gj,GjIs also PjA sequence of all particles in the hand; finally, PjG is to bejIs sent to Pj+1;PnG is to benIs sent to P0
S3) in the confirmation of P0Has received a message from PnAfter all particles of (2), Pj(j ═ 1, 2.. times, n) G is declared by the public channeljThe order of the particles; thus, P0The order of the particles can be restored to the original order she had prepared at step S1; then, P0Detecting whether an eavesdropper exists in the quantum channel according to the following procedure; p0Selecting correct measurement base to measure TnWherein T isnIs PnIn the hand T0A sequence of corresponding particles; when no eavesdropper is present on the quantum channel, the measurement result should be the same as the corresponding quantum state she prepared at step S1; if there is no error, P0It will be confirmed that the quantum channel is safe and proceed to the next step, otherwise she will terminate the communication and resume the entire process;
s4) discarding TnAfter the particle in (1), P0Selecting the correct measurement base to measure SnOf (2), wherein SnIs PnIn the hand S0A sequence of corresponding particles; the measurement result was recorded as u'1,u′2,...,u′L+δ(ii) a Then, P0Detecting whether an eavesdropper exists in the quantum channel according to the following procedure; first, P0From SnRandomly selects delta particles and declares their positions to Pj(j ═ 1,2,. n); then, PjTo P0Publish the quantum-base shift operation she applies to the corresponding particle; then, P0Computing
Figure FDA0003061324160000023
Here, the r-th particle is SnIs selected byOne of δ particles, r 1,2, δ, for safety detection; when no eavesdropper is present on the sub-channel, there is
Figure FDA0003061324160000024
If there is no error, P0It will be confirmed that the quantum channel is safe and proceed to the next step, otherwise she will terminate the communication and resume the entire process;
s5) discarding SnAfter the selected delta particles for safety detection are neutralized, SnOnly L particles remain; then, P0Secret her mlIs encrypted into
Figure FDA0003061324160000025
Wherein l represents SnThe order of the remaining particles, L ═ 1, 2.., L; then, P0Disclosure notice P1,P2,...,PnCalculation result MlAnd SnInitial state of middle and remaining particles
Figure FDA0003061324160000031
S6)P1,P2,...,PnComputing collaboratively together
Figure FDA0003061324160000032
According to Ml
Figure FDA0003061324160000033
And Xl,P1,P2,...,PnBy calculation of
Figure FDA0003061324160000034
Can recover the secret ml
CN201910377388.XA 2019-05-04 2019-05-04 Annular multi-party semi-quantum secret sharing method based on d-level single particle state Active CN110098927B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910377388.XA CN110098927B (en) 2019-05-04 2019-05-04 Annular multi-party semi-quantum secret sharing method based on d-level single particle state

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910377388.XA CN110098927B (en) 2019-05-04 2019-05-04 Annular multi-party semi-quantum secret sharing method based on d-level single particle state

Publications (2)

Publication Number Publication Date
CN110098927A CN110098927A (en) 2019-08-06
CN110098927B true CN110098927B (en) 2021-08-03

Family

ID=67447287

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910377388.XA Active CN110098927B (en) 2019-05-04 2019-05-04 Annular multi-party semi-quantum secret sharing method based on d-level single particle state

Country Status (1)

Country Link
CN (1) CN110098927B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110635907B (en) * 2019-11-07 2022-12-27 广东水利电力职业技术学院(广东省水利电力技工学校) Controlled quantum conversation method with identity authentication function based on GHZ-like state
CN117014142B (en) * 2023-10-07 2023-12-15 山东高速建设管理集团有限公司 Semi-quantum secret sharing method based on ring-shaped transmission mode

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017001850A1 (en) * 2015-07-02 2017-01-05 Adrian Kent Quantum tokens
CN106789009A (en) * 2016-12-12 2017-05-31 浙江工商大学 Multi-party quantum privacy comparative approach based on d grades of cat state and d grades of Bell state entanglement transfer
CN107517101A (en) * 2017-10-19 2017-12-26 浙江工商大学 Do not require that classical communication person possesses half quantum dialogue method of measurement capability based on single photon
CN107682154A (en) * 2017-11-13 2018-02-09 苏州大学 A kind of expandable multi-user collection quantum key sharing method
CN108449176A (en) * 2018-03-05 2018-08-24 浙江工商大学 Single photon-based annular semi-quantum secret sharing method requiring classical communicator to have measurement capability
CN108847927A (en) * 2018-03-05 2018-11-20 浙江工商大学 Single photon-based annular semi-quantum secret sharing method without requiring classical communicator to have measurement capability

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017001850A1 (en) * 2015-07-02 2017-01-05 Adrian Kent Quantum tokens
CN106789009A (en) * 2016-12-12 2017-05-31 浙江工商大学 Multi-party quantum privacy comparative approach based on d grades of cat state and d grades of Bell state entanglement transfer
CN107517101A (en) * 2017-10-19 2017-12-26 浙江工商大学 Do not require that classical communication person possesses half quantum dialogue method of measurement capability based on single photon
CN107682154A (en) * 2017-11-13 2018-02-09 苏州大学 A kind of expandable multi-user collection quantum key sharing method
CN108449176A (en) * 2018-03-05 2018-08-24 浙江工商大学 Single photon-based annular semi-quantum secret sharing method requiring classical communicator to have measurement capability
CN108847927A (en) * 2018-03-05 2018-11-20 浙江工商大学 Single photon-based annular semi-quantum secret sharing method without requiring classical communicator to have measurement capability

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
"Circular multi-party quantum private comparison with n-level single-particle states";Ye Chongqiang;《International Journal of Theoretical Physics》;20190123;全文 *
"Multi-party quantum private comparison of size relation with d-level single-particle states";Ye Chongqiang;《Quantum Information Processing》;20180816;全文 *
杨慧宜." 基于量子傅里叶变换的量子安全多方计算".《中国优秀硕士学位论文全文数据库》.2018, *

Also Published As

Publication number Publication date
CN110098927A (en) 2019-08-06

Similar Documents

Publication Publication Date Title
Tavakoli et al. Secret sharing with a single d-level quantum system
Fu et al. Long-distance measurement-device-independent multiparty quantum communication
Li et al. Semiquantum secret sharing using entangled states
Lo et al. Efficient quantum key distribution scheme and a proof of its unconditional security
Sun et al. Quantum secure direct communication with two-photon four-qubit cluster states
Hao et al. Eavesdropping in a quantum secret sharing protocol based on Grover algorithm and its solution
Wang et al. Multi-party quantum private comparison protocol with n-level entangled states
CN108599942B (en) Measurement-retransmission half-quantum privacy comparison method without entanglement
CN108449176B (en) Single photon-based annular semi-quantum secret sharing method requiring classical communicator to have measurement capability
Lin et al. Quantum private comparison of equality protocol without a third party
CN107508677B (en) Safe multiparty quantum summation negotiation method based on quantum Fourier transform
Cai et al. Multi-party quantum key agreement with five-qubit brown states
Lin et al. Multiparty quantum secret sharing with collective eavesdropping-check
CN110098927B (en) Annular multi-party semi-quantum secret sharing method based on d-level single particle state
Chong-Qiang et al. Multiparty semi-quantum secret sharing with d-level single-particle states
Tan Introduction to quantum cryptography
Li et al. Breaking the rate-distance limitation of measurement-device-independent quantum secret sharing
Lai et al. Hybrid threshold adaptable quantum secret sharing scheme with reverse Huffman-Fibonacci-tree coding
Wang et al. Quantum private comparison based on quantum dense coding
Chou et al. Enhanced multiparty quantum secret sharing of classical messages by using entanglement swapping
Lai et al. Quantum direct secret sharing with efficient eavesdropping-check and authentication based on distributed fountain codes
Li et al. Quantum key agreement via non-maximally entangled cluster states
Sharma et al. Security of entanglement based version of BB84 protocol for Quantum Cryptography
CN109995529B (en) Tree type multi-party semi-quantum secret sharing method based on d-level single particle state
Korchenko et al. Quantum secure telecommunication systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220530

Address after: 073000 West 200m northbound at the intersection of Dingzhou commercial street and Xingding Road, Baoding City, Hebei Province (No. 1910, 19th floor, building 3, jueshishan community)

Patentee after: Hebei Kaitong Information Technology Service Co.,Ltd.

Address before: 310012 149 Xihu District teachers' road, Hangzhou, Zhejiang

Patentee before: ZHEJIANG GONGSHANG University