CN110635907B - Controlled quantum conversation method with identity authentication function based on GHZ-like state - Google Patents

Controlled quantum conversation method with identity authentication function based on GHZ-like state Download PDF

Info

Publication number
CN110635907B
CN110635907B CN201911082492.2A CN201911082492A CN110635907B CN 110635907 B CN110635907 B CN 110635907B CN 201911082492 A CN201911082492 A CN 201911082492A CN 110635907 B CN110635907 B CN 110635907B
Authority
CN
China
Prior art keywords
trent
communication
bob
alice
ghz
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911082492.2A
Other languages
Chinese (zh)
Other versions
CN110635907A (en
Inventor
郑晓毅
苏景军
匡畅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Polytechnic Of Water Resources And Electric Engineering
Original Assignee
Guangdong Polytechnic Of Water Resources And Electric Engineering
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Polytechnic Of Water Resources And Electric Engineering filed Critical Guangdong Polytechnic Of Water Resources And Electric Engineering
Priority to CN201911082492.2A priority Critical patent/CN110635907B/en
Publication of CN110635907A publication Critical patent/CN110635907A/en
Application granted granted Critical
Publication of CN110635907B publication Critical patent/CN110635907B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/70Photonic quantum communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • H04L9/0858Details about key distillation or coding, e.g. reconciliation, error correction, privacy amplification, polarisation coding or phase coding

Abstract

The invention discloses a controlled quantum conversation method with an identity authentication function based on a quasi GHZ state, which comprises an information sender Alice, an information receiver Bob, a manager Trent and an entangled resource three-particle GHZ state in quantum communication, wherein the controlled quantum conversation method based on the quasi GHZ state design comprises the following steps: an initialization phase, a communication session phase and a control session phase. The communication identity ID is shared by the communication manager Trent and the legal communication parties Alice and Bob through a QKD method and is kept secret respectively by fully utilizing the property of the three-particle GHZ-like state expressed under different basis measurements, and the protocol can effectively resist common interception behaviors such as interception-retransmission, measurement-retransmission, entanglement-measurement attack, man-in-the-middle attack and the like through security analysis, and has no information leakage problem. In particular, the protocol can also restrict the occurrence of cheating actions by the administrator Trent. Finally, the efficiency analysis shows that the scheme has the advantage of high communication efficiency.

Description

Controlled quantum conversation method with identity authentication function based on GHZ-like state
Technical Field
The invention relates to the technical field of quantum secure communication, in particular to a controlled quantum conversation method with an identity authentication function based on a GHZ-like state.
Background
In recent years, quantum Secure Direct Communication (QSDC) has an ability to detect an eavesdropper online and an ability to eliminate information leakage before being detected (On-site-detection-event, ODE), and is an important research direction in quantum information technology, researchers use single photon, or entangled resources in Bell state, GHZ state, cluster state, and the like, and many quantum secure direct communication methods with practical application significance are designed.
Disclosure of Invention
The invention aims to provide a controlled quantum conversation method with an identity authentication function based on a GHZ-like state, so as to solve the problems in the background technology.
To achieve the above object, the present invention providesThe technical scheme is as follows: a controlled quantum conversation method based on a GHZ-like state and having an identity authentication function comprises an information sender Alice, an information receiver Bob and a manager Trent, and an entangled resource three-particle GHZ state in quantum communication, wherein the Alice and the Trent share the communication identity IDK of the manager Trent through a QKD method AT (ii) a Bob and Trent share his communication identity IDK by means of QKD BT (ii) a Three parties keep secret on respective shared communication Identities (IDs), and the three-particle GHZ state is as shown in an expression (1):
Figure GDA0003622551200000021
performing a unitary Hadamard operation H on three particles in the GHZ state to obtain the GHZ-like state, as expressed by expression (2):
Figure GDA0003622551200000022
the controlled quantum conversation method based on the GHZ-like state design represented by expression (2) is as follows:
a initialization phase
(I1) The manager Trent prepares the GHZ-like states of the N + D + K group, and the GHZ-like states of the N + D + K group are expressed as follows:
[P 1 (1),P 1 (2),P 1 (3);P 2 (1),P 2 (2),P 2 (3);....;P N (1),P N (2),P N (3);....;P N+D+K (1),P N+D+K (2),P N+D+K (3)]after preparing N + D + K groups of GHZ-like states, trent takes out particles from each group of GHZ-like states, forms three groups of particle sequences, and prepares a certain number of particles which are randomly { |0>,|1>,|+>,|->Two groups of single photon states | D }>And forming a particle sequence S by using the two groups of particles into which the decoy photons are randomly mingled A And S B And preparing S in the three groups of particle sequences A Sequence to Alice, S B The sequence is sent to Bob, which retains the particle sequence S itself T
(I2) After receiving the particle sequence, alice and Bob carry out a first part of security check;
(I3) The method comprises the following steps that Alice and Bob of two communication parties randomly choose z bases and x bases from N + D + K groups GHZ-like states together through classical channel negotiation to measure single-particle bases in the D groups GHZ-like states, publish specific position information of the D groups GHZ-like states and the specific used measuring bases, a controller Trent conducts corresponding base measurement on corresponding particles according to the published information and publishes measuring results according to rules R, and then the Alice and the Bob exchange the measuring results of the D groups GHZ-like states through the classical channel and count error rates by combining the results published by the Trent to judge whether internal eavesdropping exists or not;
B. communication session phase
After the communication security check detection of the first stage, the communication party discards the particles for security detection in the respective particle sequence to form a new three groups of particle sequences S with N + K bits A ’、S B ’、S T ', alice and Bob are based on their respective communication identities ID, K AT ,K BT And a message M to be sent by itself A ,M B According to the encryption rule E R Adversary mesoparticle sequence S A ’、S B ’、S T ' encoding, passing through encryption rule E R Encoded particle sequence S A ’、S B ' can be written as
Figure GDA0003622551200000031
And
Figure GDA0003622551200000032
alice and Bob each prepare randomly at { |0>,|1>,|+>,|->Decoy photon state | D of> A ,|D> B Is inserted at random into
Figure GDA0003622551200000033
Form (a) a
Figure GDA0003622551200000034
And
Figure GDA0003622551200000035
and sent back to Trent;
C. controlling dialog phases
(C1) After the controller Trent receives the particle sequences sent back by Alice and Bob, alice and Bob publish decoy photon states | D through the classical channel> A ,|D> B Specific location and measurement basis information. Trent decoys photons | D through information published by Alice and Bob> A ,|D> B Measurements were made and results were published. And then, the error rate is counted by Alice and Bob according to the measurement result published by Trent. If there are no errors or the error rate is below a certain threshold, the process is considered to be eavesdropping free and the communication can continue. Otherwise, informing the Trent to terminate the communication;
(C2) On the premise of determining that no eavesdropping behavior exists, the Trent rejects the particle sequence
Figure GDA0003622551200000036
And
Figure GDA0003622551200000037
decoy photon state | D in (1)> A ,|D> B Then on three N + K bit particle sequences
Figure GDA0003622551200000038
And
Figure GDA0003622551200000039
and S T ' making Z-base measurement, making XOR operation on the measurement result bit by bit, and judging whether there is illegal user, when there is illegal user, trent publishes Z T Alice and Bob publish the results Z T With messages M to be sent in the respective hands A And M B And performing XOR operation to obtain the information sent by the other party.
In a preferred embodiment, the unitary Hadamard operation H is:
Figure GDA00036225512000000310
and
Figure GDA00036225512000000311
in a preferred embodiment, in step (I1), three groups of particles S A 、S B And S T Comprises the following steps: s A :[P 1 (1),D,P 2 (1),P 3 (1),...,D,P N+D+K (1)];S B :[P 1 (2),P 2 (2),D,P 3 (2),D,P 4 (2),...,P N+D+K (2)]And S T :[P 1 (3),P 2 (3),...,P N+D+K (3)]In which S is A Sum sequence length N + D + K + X A ,S B The length of the sequence is N + D + K + X B And S is T The length of the sequence is N + D + K, X A And X B Respectively a particle sequence S A And S B The number of trap photons.
In a preferred embodiment, in step (I2), the security verification method includes: the Trent tells the position of the decoy state and the measurement base information to Alice and Bob through a classical channel, the Alice and the Bob pick out the decoy state from the particle sequence according to the Trent information and conduct corresponding base measurement, the result is published through the classical channel, the Trent calculates the error rate according to the published result, and if the error rate is lower than a certain threshold value, no external eavesdropper exists.
In a preferred embodiment, in step (I3), the rule R is: "0" represents the measurement result { |0>, | + > }, "1" represents the measurement result { |1>, | - }; the method for judging eavesdropping according to the error rate comprises the following steps: if the error rate is higher than a certain threshold, it indicates that there may be an internal eavesdropping cheating behavior, that is, the manager Trent may have previously made a measurement before distributing the particles, and has acquired the information of the entangled particles. There is a possibility that the dialogue information of Alice and Bob is intercepted by Trent. At this point, alice and Bob should announce the cessation of communication. Otherwise, it is determined that there is no internal eavesdropping behavior, and the communication enters the next stage.
Preferred embodiment is a particle sequence S A ’、S B ’、S T ', is: s A ’:[P 1 (1),P 2 (1),P 3 (1),...,P N+K (1)];S B ’:[P 1 (2),P 2 (2),P 3 (2),P 4 (2),...,P N+K (2)];S T ’:[P 1 (3),P 2 (3),...,P N+K (3)],K AT And K BT Comprises the following steps: k is AT ={m 1 ,m 2 ,m 3 ,...,m K-1 ,m K };K BT ={n 1 ,n 2 ,n 3 ,...,n K-1 ,n K In which m is k ,n k ∈{0,1};k=1,2,3....K-1,K,M A And M B Comprises the following steps: m A ={i 1 ,i 2 ,i 3 ,...,i N-1 ,i N };M B ={j 1 ,j 2 ,j 3 ,...,j N-1 ,j N In which i n ,j n E {0,1}; n =1,2,3.. N-1, N, encryption rule E R The following were used: if m is k ,n k =1,i n ,j n =1, the corresponding particle sequences S are then successively aligned A ’、S B ' Pn (1), pn (2) particles in (1) apply a unitary operation X, where X = |0><1|+|1><0|; if m is k ,n k =0,i n ,j n =0, then for the corresponding particle sequence S A ’、S B ' Pn (1), pn (2) particles in (1) do not apply any operation, i.e. apply an identity operation I = |0><0|+|1><1|。
In a preferred embodiment, in step (C2), the result of the XOR operation performed by Trent is two parts, which are:
Figure GDA0003622551200000041
trent utilizes communication identity IDK of held Alice AT And communication identity IDK of Bob BT An XOR operation is performed and C is counted T When the error rate is lower than a certain threshold value, the received particle sequence comes from a legal user, at the moment, trent carries out the next communication, otherwise, an illegal user is declared to exist, the conversation is stopped, and after the fact that the illegal user does not exist is confirmed, trent publishes Z T Is composed of
Figure GDA0003622551200000051
The result of the XOR operation performed by Alice and Bob is:
Figure GDA0003622551200000052
compared with the prior art, the invention has the beneficial effects that: the property of the three-particle GHZ-like state expressed under different basis measurements is fully utilized, and the communication identity ID is shared by the communication manager Trent and the legal communication parties Alice and Bob through a QKD method and is kept secret respectively. In the whole protocol, security detection is carried out by inserting decoy photon states and utilizing different properties of GHZ-like states under x-base and Z-base measurement, the legality of a communication user is verified by utilizing an operation result, and after the legality of the user is ensured, a second operation result Z is published T . Z published by Trent T And the legal communication users Alice and Bob can decrypt the information sent by the other party. The security analysis shows that the protocol can effectively resist common interception behaviors such as interception-retransmission, measurement-retransmission, entanglement-measurement attack, man-in-the-middle attack and the like, and has no information leakage problem. In particular, the protocol can also restrict the occurrence of cheating actions by the administrator Trent. Finally, the efficiency analysis shows that the scheme has the advantage of high communication efficiency.
Drawings
Fig. 1 is a communication process diagram of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, the present invention provides a technical solution: a controlled quantum conversation method based on a GHZ-like state and having an identity authentication function comprises an information sender Alice, an information receiver Bob and a manager Trent, and an entangled resource three-particle GHZ state in quantum communication, wherein the Alice and the Trent share the communication identity IDK of the manager Trent through a QKD method AT (ii) a Bob and Trent share his communication identity IDK by means of QKD BT (ii) a Three parties keep secret on respective shared communication identities ID, and the three-particle GHZ state is as the expression (1):
Figure GDA0003622551200000061
performing a unitary Hadamard operation H on three particles in the GHZ state to obtain a GHZ-like state, as expressed by expression (2):
Figure GDA0003622551200000062
wherein unitary Hadamard operation H is:
Figure GDA0003622551200000063
and
Figure GDA0003622551200000064
Figure GDA0003622551200000065
the controlled quantum conversation method based on GHZ-like state design represented by expression (2) is as follows:
(A) Initialization phase
(I1) The manager Trent prepares the GHZ-like states of the N + D + K group, and the GHZ-like states of the N + D + K group are expressed as follows:
[P 1 (1),P 1 (2),P 1 (3);P 2 (1),P 2 (2),P 2 (3);....;P N (1),P N (2),P N (3);....;P N+D+K (1),P N+D+K (2),P N+D+K (3)]after N + D + K groups of GHZ-like states are prepared, trent takes out particles from each group of GHZ-like states to form three groups of particle sequences, and a certain number of particles which are randomly { |0 are prepared>,|1>,|+>Two single photon states | D | - }>And forming a particle sequence S by using the two groups of particles into which the decoy photons are randomly mingled A And S B And S in the prepared three particle sequences A The sequence is sent to Alice, S B The sequence is sent to Bob, which retains the particle sequence S itself T Three groups of particles S A 、S B And S T Comprises the following steps:
S A :[P 1 (1),D,P 2 (1),P 3 (1),...,D,P N+D+K (1)];S B :[P 1 (2),P 2 (2),D,P 3 (2),D,P 4 (2),...,P N+D+K (2)]and S T :[P 1 (3),P 2 (3),...,P N+D+K (3)]In which S is A And the length of the sum sequence is N + D + K + X A ,S B The length of the sequence is N + D + K + X B And S is T The length of the sequence is N + D + K, X A And X B Are respectively a particle sequence S A And S B The number of medium decoy photons;
(I2) After receiving the particle sequence, alice and Bob carry out first part of security verification, trent tells the position of the decoy state and measurement base information to Alice and Bob through a classical channel, alice and Bob pick out the decoy state from the particle sequence according to the information of Trent and carry out corresponding base measurement, and publish the result through the classical channel, and Trent calculates the error rate according to the published result, if the error rate is lower than a certain threshold, then no external eavesdropper exists;
(I3) The method comprises the following steps that Alice and Bob of two communication parties jointly and randomly pick out a D group GHZ-like state from an N + D + K group GHZ-like state through classical channel negotiation, randomly select a z base and an x base to measure a single particle base, publish specific position information of the D group GHZ-like state and a specifically used measuring base, a controller Trent conducts corresponding base measurement on corresponding particles according to the published information, and publishes a measuring result according to a rule R, wherein the rule R is as follows: the '0' represents the measurement results { |0>, | + >, and the '1' represents the measurement results { |1>, | - >, and then Alice and Bob exchange the measurement results of the group D GHZ-like state through the classical channel, ideally, the measurement results of the three parties should meet the conditions shown in table 1, if the error rate is higher than a certain threshold, it indicates that there may be an internal eavesdropping cheating behavior, that is, the manager trest may have previously made a measurement before distributing the particles, and obtain the information of the entangled particles. The dialog messages of Alice and Bob have the possibility of being intercepted by Trent. At the moment, alice and Bob should declare to stop communication, otherwise, the communication enters the next stage if no internal eavesdropping behavior exists;
TABLE 1 Ideal measurement results according to rule R
Figure GDA0003622551200000071
B. Communication session phase
(D) After the communication security check detection of the first stage, the communication party discards the particles for security detection in the respective particle sequence to form a new three groups of particle sequences S with N + K bits A ’、S B ’、S T ’:S A ’:[P 1 (1),P 2 (1),P 3 (1),...,P N+K (1)];S B ’:[P 1 (2),P 2 (2),P 3 (2),P 4 (2),...,P N+K (2)];S T ’:[P 1 (3),P 2 (3),...,P N+K (3)]Alice and Bob communicate ID, K according to their respective communication identities AT :K BT K AT ={m 1 ,m 2 ,m 3 ,...,m K-1 ,m K };K BT ={n 1 ,n 2 ,n 3 ,...,n K-1 ,n K In which m is k ,n k E {0,1}; k =1,2,3.. K-1,k, and the message M to be sent by itself A ,M B :M A ={i 1 ,i 2 ,i 3 ,...,i N-1 ,i N };M B ={j 1 ,j 2 ,j 3 ,...,j N-1 ,j N In which i n ,j n E {0,1}; n =1,2,3.. N-1, N is according to encryption rule E R Adversary mesoparticle sequence S A ’、S B ’、S T ' encoding, encryption rule E R The following: if m is k ,n k =1,i n ,j n =1, the corresponding particle sequences S are then successively aligned A ’、S B ' Pn (1), pn (2) particles in (1) apply a unitary operation X, where X = |0><1|+|1><0|; if m is k ,n k =0,i n ,j n =0, then for the corresponding particle sequence S A ’、S B ' Pn (1), pn (2) particles in (1) do not apply any operation, i.e. apply an identity operation I = |0><0|+|1><1| passing through encryption rule E R Encoded particle sequence S A ’、S B Can be written as
Figure GDA0003622551200000081
And
Figure GDA0003622551200000082
alice and Bob each prepare at { |0 randomly>,|1>,|+>A decoy photon state | D | - }> A ,|D> B Is inserted at random into
Figure GDA0003622551200000083
Figure GDA0003622551200000084
Form a
Figure GDA0003622551200000085
And
Figure GDA0003622551200000086
and sending back to Trent;
C. controlling dialog phases
(C1) After the controller Trent receives the particle sequences sent back by Alice and Bob, alice and Bob publish the decoy photon state | D through the classical channel> A ,|D> B Specific location and measurement basis information. Trent decoys photons | D through the information pair published by Alice and Bob> A ,|D> B Measurements were made and results were published. And then, the error rate is counted by Alice and Bob according to the measurement result published by Trent. If there are no errors or the error rate is below a certain threshold, the process is considered to be eavesdropping free and the communication can continue. Otherwise, informing the Trent to terminate the communication;
(C2) On the premise of determining that no eavesdropping behavior exists, the Trent rejects the particle sequence
Figure GDA0003622551200000087
And
Figure GDA0003622551200000088
decoy photon state | D in (1)> A ,|D> B Then on three N + K bit particle sequences
Figure GDA0003622551200000091
And
Figure GDA0003622551200000092
and S T The method comprises the following steps of performing z-base measurement, and performing XOR operation on measurement results bit by bit, wherein the operation results are two parts:
Figure GDA0003622551200000093
trent utilizes communication identity IDK of held Alice AT And Bob's communication identity IDK BT An XOR operation is performed and C is counted T Ideally, if the received particles are from legitimate communication users Alice and Bob, which should be equal, in practical application, it can be considered that when the error rate is lower than a certain specific threshold, the received particle sequence is from a legitimate user, at this time, trent performs the next communication, otherwise, an illegitimate user is declared, the conversation is terminated, and when it is determined that no illegitimate user exists, trent publishes Z T Is composed of
Figure GDA0003622551200000094
With messages M to be sent in their hands A And M B An XOR operation is performed, so that the information sent by the opposite party, namely, alice:
Figure GDA0003622551200000095
in the step (I1).
The analysis for the method is as follows:
(X1) attack by an external eavesdropper
Common attack methods for an external eavesdropper Eve include: methods of interception-retransmission, measurement-retransmission, and entanglement-measurement attacks. An external eavesdropper Eve wanting to obtain the transmitted information must obtain the initial state of the distributed entangled particles and the state of the particles sent back to Trent by the communicating user. If the interception-retransmission and measurement-retransmission modes are adopted, because Eve cannot know the initial state and the position of the photon state of the decoy, the Eve can only randomly select the z-base or x-base measurement, the error rate is necessarily too high, and the attack of the Eve is necessarily detected in the security detection.
If Eve adopts an entanglement-measurement attack method, particles distributed by the Trent are intercepted and entangled with particles prepared in advance, namely, the two particles are subjected to unitary operation, and the common method is to perform CNOT operation on the two particles. According to the heisenberg uncertainty theorem and the unclonable theorem, it is impossible for an eavesdropper to acquire useful information without causing any error. That is, the unitary operation performed causes a certain entanglement to occur between the assist particle and the capture particle to obtain information about the capture particle, which necessarily has a certain influence on the original entanglement property of the particle. It is also certain that the error rate is too high to be found in multiple security checks.
There is also a possibility of man-in-the-middle attacks for quantum conversation protocols. The man-in-the-middle attack means that an eavesdropper Eve pretends to be a legitimate user to communicate with other communication parties in the communication process. For the attack method, the method proposes to share the communication identity ID between a legal communication manager and a communication user through a QKD method, after Trent receives an information particle sequence sent back by the user, trent firstly carries out identity verification by counting the error rate of CT, if the error rate is too high, the received particles are probably particles from disguised users, and man-in-the-middle attack exists. At this time, communication is suspended to prevent information leakage.
(X2) attack by an internal eavesdropper
Compared with an external eavesdropper EVE, the internal eavesdropper Trent can be more advantageous to obtain the information of the entangled particles to be distributed. Compared with other existing CQD protocols, the protocol isIn the initialization stage, by carrying out a second-stage security detection, communication users ALICE and Bob actively and randomly select part of GHZ-like states and randomly select z-base or x-base measurement. The specific selected GHZ-like state and the specific measurement basis Trent have no prior knowledge, if Trent wants to cheat before distributing the entangled state, the particle sequence S is subjected to A 、S B Making z-basis measurements will certainly result in Alice, bob being discovered at the time of the statistical error rate. Therefore, the method can effectively restrict the Trent from cheating.
(X3) information leakage
In the quantum conversation protocol, besides the active attack of an eavesdropper Eve, another passive attack possibility exists. That is, all or department secret information can be obtained from classical information published by legal communication parties. Information leakage is a typical passive attack.
In the method, besides the necessary classical information for safety check in communication, only in the last stage Trent, the legality of the communication user is confirmed, and the published operation result Z T . It can be seen that Z T Message M sent by a legitimate conversation user A And M B And (4) carrying out bitwise XOR operation on the obtained result. On the premise that the legality of the communication user is guaranteed, only the communication legal user can decrypt the information sent by the other party. Therefore, the problem of information leakage does not exist in the scheme.
(X4) efficiency analysis
In quantum communication, the measurement of communication efficiency is usually expressed by two parameters:
Figure GDA0003622551200000111
wherein m is u ,q k ,b k Respectively representing the number of bits of the secret information to be transmitted, the number of quantum bits to be used and the number of bits to be used for classical communication.
In this solution, other particles are used for transmitting information than the interfering particles for detecting eavesdropping and the particles of the partial GHZ-like state. Taking the example of two parties transmitting N bits of information to each other, 2N qubits are needed to carry information, and finally N bits of classical information are needed to decrypt the information. For detection, the ratio of the single photon state of the identity verification to the GHZ-like state of the D + K group is very small and can be ignored in theory, and the following are:
Figure GDA0003622551200000112
therefore, the scheme has the advantage of high communication efficiency.
In conclusion, the invention makes full use of the property of the three-particle GHZ-like state expressed under different basis measurements. The communication manager Trent and the legal communication parties Alice and Bob share the communication identity ID through the QKD method and keep secret respectively. The security detection is carried out in the whole protocol by inserting decoy photon states and utilizing different properties of GHZ-like states under x-base and z-base measurement. Trent prepares a GHZ-like entangled state and distributes it to Alice and Bob. Alice and Bob encode the message to be sent and the shared communication identity ID into an entangled-state particle according to a specific rule and send back to Trent. After receiving the particles, the Trent firstly carries out security detection on the received particle sequence, and after ensuring the communication security, carries out z-base measurement on the particle sequence and carries out exclusive OR operation on the measurement result according to the property of the GHZ-like state under the z-base measurement. Verifying the validity of the communication user by using the operation result, and publishing the second operation result Z after ensuring the validity of the user T . Z published by Trent T And the legal communication users Alice and Bob can decrypt the information sent by the other party. The security analysis shows that the protocol can effectively resist common interception behaviors such as interception-retransmission, measurement-retransmission, entanglement-measurement attack, man-in-the-middle attack and the like, and has no information leakage problem. In particular, the protocol can also restrict the occurrence of cheating actions by the administrator Trent. Finally, the efficiency analysis shows that the scheme has the advantage of high communication efficiency
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that various changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (4)

1. A controlled quantum conversation method based on a GHZ-like state and having an identity authentication function comprises an information sender Alice, an information receiver Bob and a manager Trent, and an entangled resource three-particle GHZ state in quantum communication, and is characterized in that: alice and Trent share his communication identity IDK through QKD method AT (ii) a Bob and Trent share his communication identity IDK by means of QKD BT (ii) a Three parties keep secret to the respective shared communication identity ID, and the three-particle GHZ state is as the expression (1):
Figure FDA0003895982980000011
performing a unitary Hadamard operation H on three particles in the GHZ state to obtain a GHZ-like state, as expressed by expression (2):
Figure FDA0003895982980000012
the controlled quantum conversation method based on GHZ-like state design represented by expression (2) is as follows:
a initialization phase
(I1) The manager Trent prepares the GHZ-like states of the N + D + K group, and the GHZ-like states of the N + D + K group are expressed as follows:
[P 1 (1),P 1 (2),P 1 (3);P 2 (1),P 2 (2),P 2 (3);....;P N (1),P N (2),P N (3);....;P N+D+K (1),P N+D+K (2),P N+D+K (3)]after preparing the N + D + K group GHZ states, trent takes out a particle from each group GHZ state to form a group of particle sequences, and three groups of particle sequences are formed, and a certain number of particle sequences which are randomly { |0 are prepared>,|1>,|+>,|->Two groups of single photon states | D }>And forming a particle sequence S by using the two groups of particles into which the decoy photons are randomly mingled A And S B And will prepareS in good three-group particle sequence A Sequence to Alice, S B The sequence is sent to Bob, which retains the particle sequence S itself T
(I2) After receiving the particle sequence, alice and Bob carry out first part of security verification, wherein the security verification method comprises the steps that Trent tells the position of the decoy photon and measurement base information to Alice and Bob through a classical channel, alice and Bob pick out the decoy photon from the particle sequence according to the information of Trent and carry out corresponding base measurement, a result is published through the classical channel, trent calculates the error rate according to the published result, and if the error rate is lower than a certain threshold value, an external eavesdropper does not exist;
(I3) The method comprises the following steps that Alice and Bob of two communication parties jointly randomly choose a z base and an x base from an N + D + K group GHZ state to measure a single particle base at random through classical channel negotiation, the D group GHZ state is published, specific position information of the D group GHZ state and a specifically used measuring base are published, the corresponding particle is measured by a controller Trent according to the published information, a measuring result is published according to a rule R, then the Alice and the Bob exchange the measuring result of the D group GHZ state through a classical channel, and the error rate is counted by combining the result published by the Trent to judge whether internal eavesdropping exists or not;
B. communication session phase
After the communication security check detection of the first stage, the communication party discards the particles for security detection in the respective particle sequence to form a new three groups of particle sequences S with N + K bits A ’、S B ’、S T ', alice and Bob are based on their respective communication identities ID, K AT ,K BT And message M to be sent by itself A ,M B According to encryption rules E R For particle sequence S A ’、S B ’、S T ', encoding, passing through encryption rule E R Encoded particle sequence S A ’、S B ', can be written as
Figure FDA0003895982980000021
And
Figure FDA0003895982980000022
alice and Bob each prepare at { |0 randomly>,|1>,|+>,|->The decoy photon state | D of> A ,|D> B Is inserted at random into
Figure FDA0003895982980000023
Figure FDA0003895982980000024
Form a
Figure FDA0003895982980000025
And
Figure FDA0003895982980000026
and sent back to Trent;
S A ’、S B ’、S T ' is: s A ’:[P 1 (1),P 2 (1),P 3 (1),...,P N+K (1)];S B ’:[P 1 (2),P 2 (2),P 3 (2),P 4 (2),...,P N+K (2)];S T ’:[P 1 (3),P 2 (3),...,P N+K (3)],K AT And K BT Comprises the following steps: k AT ={m 1 ,m 2 ,m 3 ,...,m K-1 ,m K };K BT ={n 1 ,n 2 ,n 3 ,...,n K-1 ,n K In which m is k ,n k ∈{0,1};k=1,2,3....K-1,K,M A And M B Comprises the following steps: m A ={i 1 ,i 2 ,i 3 ,...,i N-1 ,i N };M B ={j 1 ,j 2 ,j 3 ,...,j N-1 ,j N In which i n ,j n E {0,1}; n =1,2,3.. N-1, N, encryption rule E R The following: if m is k ,n k =1,i n ,j n =1, the corresponding particle sequences S are then successively aligned A ’、S B ' of P n (1),P n (2) The particles are subjected to a unitary operation X, where X = |0><1|+|1><0|; if m is k ,n k =0,i n ,j n =0, then for the respective particle sequence S A ’、S B ' of P n (1),P n (2) The particles are not subjected to any operation, i.e. are subjected to an identity operation I = |0><0|+|1><1|;
C. Controlling dialog phases
(C1) After the controller Trent receives the particle sequences sent back by Alice and Bob, alice and Bob publish the decoy photon state | D through the classical channel> A ,|D> B Trent, through information published by Alice and Bob, to trick photons | D> A ,|D> B Measuring and publishing a result, then counting an error rate by Alice and Bob according to the measurement result published by Trent, if no error exists or the error rate is lower than a certain threshold value, considering that no eavesdropping behavior exists in the process, continuing the communication, and otherwise, informing the Trent to terminate the communication;
(C2) On the premise of determining that no eavesdropping behavior exists, the Trent rejects the particle sequence
Figure FDA0003895982980000031
And
Figure FDA0003895982980000032
decoy photon state | D in (1)> A ,|D> B Then on three N + K bit particle sequences
Figure FDA0003895982980000033
And
Figure FDA0003895982980000034
and S T The method comprises the following steps of' making z-base measurement, and carrying out XOR operation on measurement results bit by bit, wherein the operation result is two parts, and the operation result of the first part is as follows:
Figure FDA0003895982980000035
trent utilizes communication identity IDK of held Alice AT And Bob's communication bodyPart IDK BT An XOR operation is performed and C is counted T When the error rate is lower than a certain threshold value, the received particle sequence comes from a legal user, at the moment, trent carries out the next communication, otherwise, an illegal user is declared to exist, the conversation is stopped, and after the fact that the illegal user does not exist is confirmed, the Trent publishes that the second part of operation result is that
Figure FDA0003895982980000036
With messages M to be sent in the respective hands A And M B Performing an XOR operation to obtain the information sent by the other party, i.e. Alice:
Figure FDA0003895982980000037
Bob:
Figure FDA0003895982980000038
2. the controlled quantum conversation method based on the GHZ-like state with the identity authentication function as claimed in claim 1, wherein: the unitary Hadamard operation H is:
Figure FDA0003895982980000039
and
Figure FDA00038959829800000310
3. the controlled quantum conversation method based on the GHZ-like state with the identity authentication function as claimed in claim 1, wherein: in step (I1), three groups of particles S A 、S B And S T Comprises the following steps: s A :[P 1 (1),D,P 2 (1),P 3 (1),...,D,P N+D+K (1)];S B :[P 1 (2),P 2 (2),D,P 3 (2),D,P 4 (2),...,P N+D+K (2)]And S T :[P 1 (3),P 2 (3),...,P N+D+K (3)]In which S is A And the length of the sequence isN+D+K+X A ,S B The length of the sequence is N + D + K + X B And S is T The length of the sequence is N + D + K, X A And X B Respectively a particle sequence S A And S B The number of trap photons.
4. The controlled quantum conversation method based on the GHZ-like state with the identity authentication function as claimed in claim 1, wherein: in step (I3), the rule R is: "0" represents the measurement result { |0>, | + >, and "1" represents the measurement result { |1>, | - >; the method for judging eavesdropping according to the error rate comprises the following steps: if the error rate is higher than a certain threshold value, it is indicated that an internal eavesdropping cheating behavior may exist, that is, a manager Trent may measure in advance before distributing particles, information of entangled particles is obtained, the possibility that conversation information of Alice and Bob is eavesdropped by Trent exists, at this time, alice and Bob should declare that communication is stopped, otherwise, it is considered that the internal eavesdropping behavior does not exist, and communication enters the next stage.
CN201911082492.2A 2019-11-07 2019-11-07 Controlled quantum conversation method with identity authentication function based on GHZ-like state Active CN110635907B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911082492.2A CN110635907B (en) 2019-11-07 2019-11-07 Controlled quantum conversation method with identity authentication function based on GHZ-like state

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911082492.2A CN110635907B (en) 2019-11-07 2019-11-07 Controlled quantum conversation method with identity authentication function based on GHZ-like state

Publications (2)

Publication Number Publication Date
CN110635907A CN110635907A (en) 2019-12-31
CN110635907B true CN110635907B (en) 2022-12-27

Family

ID=68979105

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911082492.2A Active CN110635907B (en) 2019-11-07 2019-11-07 Controlled quantum conversation method with identity authentication function based on GHZ-like state

Country Status (1)

Country Link
CN (1) CN110635907B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111211899B (en) * 2020-01-13 2022-09-13 苏州大学 Controlled quantum conversation method based on Brown state
CN111224780B (en) * 2020-03-19 2023-06-23 广东水利电力职业技术学院(广东省水利电力技工学校) Arbitration quantum signature method based on XOR encryption
CN114448692A (en) * 2022-01-23 2022-05-06 青岛理工大学 Quantum privacy query method based on Bell state identity authentication

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103281176B (en) * 2013-06-03 2016-01-20 浙江工商大学 Based on utilize entanglement transfer measure correlation and reduce efficiency of transmission without information leakage controlled variable subdialogue method
CN107222307B (en) * 2017-06-06 2020-01-10 西北大学 Controlled quantum secure direct communication method based on four-particle cluster state
CN110098927B (en) * 2019-05-04 2021-08-03 浙江工商大学 Annular multi-party semi-quantum secret sharing method based on d-level single particle state

Also Published As

Publication number Publication date
CN110635907A (en) 2019-12-31

Similar Documents

Publication Publication Date Title
Kumar et al. An improved quantum key distribution protocol for verification
Zhu et al. Secure direct communication based on secret transmitting order of particles
CN106685654B (en) Quantum key distribution method with bidirectional identity authentication
Chang et al. Quantum secure direct communication and authentication protocol with single photons
CN109327308B (en) Quantum key distribution method and system with bidirectional identity authentication function
CN110635907B (en) Controlled quantum conversation method with identity authentication function based on GHZ-like state
CN108809644B (en) Disorder high-capacity multiparty quantum key negotiation method based on high-energy level bell state
CN108092771A (en) A kind of anti-tamper controlled quantum safety direct communication method and system
WO2021000329A1 (en) Multi-party quantum key agreement method, computer terminal and storage device
CN110493010A (en) Mailing system and receiving/transmission method based on Quantum Digital Signature Research
Shen et al. Quantum dialogue with authentication based on Bell states
Zhong et al. Analysis and Improvement of an Efficient Controlled Quantum Secure Direct Communication and Authentication Protocol.
CN111082937B (en) Bidirectional identity authentication method based on single photon
Song et al. Quantum key distribution based on random grouping bell state measurement
CN111224780B (en) Arbitration quantum signature method based on XOR encryption
Huang et al. Authenticated quantum key distribution with collective detection using single photons
Abushgra et al. Initiated decoy states in quantum key distribution protocol by 3 ways channel
Li et al. Deterministic quantum secure direct communication protocol based on hyper-entangled state
CN110247768A (en) Certificable semi-quantum secret sharing method and system based on GHZ state
Li et al. Improved quantum “Ping-pong” protocol based on GHZ state and classical XOR operation
CN109495262A (en) With the quantum key delivering method of dense coding characteristic in quantum communication network
Crawford et al. Quantum authentication: current and future research directions
Wang et al. Authenticated quantum dialogue without information leakage
Murali et al. Secured cloud authentication using quantum cryptography
He et al. Two-party quantum key agreement protocol with four-particle entangled states

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant