AU2020100261A4 - The quantum secret information direct communication method with mutual authentication - Google Patents

The quantum secret information direct communication method with mutual authentication Download PDF

Info

Publication number
AU2020100261A4
AU2020100261A4 AU2020100261A AU2020100261A AU2020100261A4 AU 2020100261 A4 AU2020100261 A4 AU 2020100261A4 AU 2020100261 A AU2020100261 A AU 2020100261A AU 2020100261 A AU2020100261 A AU 2020100261A AU 2020100261 A4 AU2020100261 A4 AU 2020100261A4
Authority
AU
Australia
Prior art keywords
quantum
alice
decoy
bob
secret
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
AU2020100261A
Inventor
Yan Chang
Lili YAN
Shibin Zhang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu University of Information Technology
Original Assignee
Chengdu University of Information Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu University of Information Technology filed Critical Chengdu University of Information Technology
Application granted granted Critical
Publication of AU2020100261A4 publication Critical patent/AU2020100261A4/en
Ceased legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Optical Communication System (AREA)

Abstract

A b s t r a c t The invention discloses a quantum secret information direct communication method with mutual authentication. It relates to the field of quantum communication technology. This method can transmit secret message directly from one user to another in one step without the assistance of a third party. This method simplifies the transmission of secret information. If the sender Alice does not know IDB ( the identity of receiver Bob ), she cannot pass the eavesdropping detection. If the receiver Bob does not know IDA ( the identity of sender Alice ), he cannot pass the eavesdropping detection either. Then the receiver cannot recover the secret information. That is, the identity of both parties can be authenticated during communication, and the transmission of secret information is more secure. This method does not require the receiver to be equipped with quantum memory and quantum unitary operator. In the method, the sender only needs to be able to prepare single photon and Bell state, and the receiver only needs to be able to measure single photons and Bell state. This reduces the deployment cost and facilitates the application of quantum communication networks. Communication parties exchange identity. The sender sends the quantum sequence to the receiver, which consists of decoy photon and secret message photon. Upon receiving the quantum sequence, the receiver divided the quantum sequence into decoy photon sequence and secret message photon sequence. The receiver measures the decoy photons and gets the measurement results. The sender announces the initial state of decoy photons. s the measurement results of decoy No-0 terminate the protocol hotons equal to its 1mitial state? Yes The receiver measures the secret message photons and gets the measurement results. Then he can get the secret message based on the measurement results. Figure 1

Description

The quantum secret information direct communication method with mutual authentication
Technical Field?
The invention discloses a quantum secret information direct communication method with mutual authentication. It relates to the field of quantum communication technology.
Technical Background
The security of secret information transmission is the most basic problem that quantum communication technology needs to solve.
At present, users have the following disadvantages when transmitting secret information.
1) To ensure secret information's safety transfer, users need to generate a pre-share key. Then sender uses the key to encrypt the secret information and sends the encrypted information to receiver. The method is very complicated.
2) To ensure secret information's safety transfer, users need the assistance of a trusted third party. Therefore, the complexity of the scheme is increased, and the risk of eavesdropping on secret information is increased.
3) In order to realize the transmission of secret information, it usually needs two steps and the process is tedious in quantum communication.
4) The existing secret information transmission methods do not consider the issue of identity authentication, and there are hidden security risks.
5) In order to realize the secure transmission of information, both communication parties need to equip expensive quantum devices, such as quantum memory and quantum unitary operator, which is not conducive to the promotion and application of quantum communication networks.
Summary of the invention
The invention provides a quantum secret information direct communication method with mutual authentication, which can alleviate the above problems.
The technical scheme adopted by the invention is as follows.
The invention provides a quantum secret information direct communication method with mutual authentication, including the following steps:
SI > The sender Alice and the receiver Bob exchange their identities IDA and IDB. IDA, IDb and the secret message are Mbit machine code, N is natural number;
S2> Alice prepares an ordered 2N qubit pairs which are in one of the states {|01),|10), Qubits compose an ordered sequences S. Alice sends S'to Bob. The quantum sequences S is prepared by the following steps:
al > prepared the quantum sequence Sa which is used to send secret message. Sa is an ordered N qubit pairs, and it prepared based on the value of secret message.
a2> prepared the quantum sequence Sb which are used to check eavesdropping. Sb is an ordered N qubit pairs, and it prepared based on the value of IDA.
a3 > Alice inserts decoy photons of Sb into qubit sequence of secret message Sa based on the values of IDB. Sa and Sb compose an ordered sequences S.
S3 > Upon receiving the photons, Bob gets the positon of decoy photons according to IDB.
S4> Bobmeasures decoy photons in the corresponding basis. If the value of the ith bit of ID a is 0, Bob measures them in Ζ={|θ), 1)} basis. If the value of the ith bit of ID a is 1, he measures them in Bell basis. Finally, he stores the measurement results and publicly announces an acknowledgment.
S5 > Alice announces the initial states of the decoy photon pairs.
S6> Bob’s measurement result should be same as Alice’s prepared state. If the error rate is higher than the predetermined error rate, they will terminate the protocol and restarts from Stepl. After all the decoy photon pairs announced by Alice are checked, the protocol will
2020100261 24 Feb 2020 continue to the next step.
S7> Using the same way as described in Step 3 to Step 4, Alice and Bob can also authenticate each other. The initial state of the decoy photon pairs is the same as IDa. And only authenticated Bob can get the secret message.
S8> Bob discards measurement results of the decoy pairs. For the remaining photon pairs, he measures them in the basis Ζ={|θ),|1)}or Bell basis randomly. Then he can get the secret message based on the remaining measurement results.
The technical effect of the technical scheme is as follows:
To ensure secret information's safety transfer, users need the assistance of a trusted third 10 party. Therefore, the complexity of the scheme is increased, and the risk of eavesdropping on secret information is increased.
During the secret information transmission, it does not need the assistance of the third party, and only needs one step transmission to realize the safe transmission of secret information from the sender to the receiver, which simplifies the process of information 15 transmission. During the eavesdropping detection, if the sender does not know the identity of the receiver IDb, she cannot pass the eavesdropping detection, if the receiver does not know the identity of the sender IDA, he cannot pass the eavesdropping detection. That is, the protocol has a mutual authentication function. This method does not require quantum memory and quantum unitary operator. The sender only needs to be able to prepare single photon and 20 Bell state, and the receiver only needs to be able to measure single photons and Bell state.
This reduces the deployment cost and facilitates the application of quantum communication networks.
Further, in step SI, the identities are exchanged by BB84 protocol ( quantum key distribution protocol). By changing each time, i.e. each communication will modify the 25 identity of both parties to ensure the security of communications.
In step al, if the ith bit (l<i<N) of secret message is 0, Alice produces the state) 01) or |10). Otherwise, she produces the state|<//) or|^ .
In step a2, if the value of the ith bit of IDa is 0, Alice produces the state 101) or |10).
Otherwise, she produces the state |^+) or φ ).
In step a3, if the value of the ith bit of IDb is 0, Alice inserts the decoy photons in front of the secret message. Otherwise, Alice inserts the decoy photons behind the secret message.
The four Bell states is denoted as |^+) , 1^) , \ψ+) and \ψ~) , where
Figure AU2020100261A4_D0001
In order to make the above purpose, features, and advantages of the invention more obvious and easier to understand, the following is a detailed description with the accompanying drawings.
Description of drawings
Figure 1 The process of the secret information encoding and decoding phase
Figure 2 The relationship between the detection probability d and the secret information I obtained by Eve.
Detailed Description
Here is an example to illustrate the implementation process of this scheme.
Suppose Alice is the sender, Bob is the receiver, Alice wants to send the secret message
M=1100 to Bob. The identity of Alice is IDA= 0110, Bob is IDb= 1010.
SI, The sender Alice and the receiver Bob exchange their identities IDA and IDb by BB84 protocol ( quantum key distribution protocol). IDA, IDb and the secret message are A-bit machine code, N is natural number;
S2, Alice prepares an ordered 8 qubit pairs which are in one of the states {|θί) ,|10), | φ+) = (| O) 10) +11) 11)), | φ ) = -^= (| 0) 10) -11) 11)) }, all of these qubits compose an ordered sequences S. Alice sends S to Bob. The quantum sequences S is prepared by the following steps:
al > prepared the quantum sequence Sa which is used to send secret message. If the ith bit (1 <i<N) of secret message is 0, Alice produces the state101)or|10). Otherwise, she produces the state\φ'\orl^-). In this example M=1100, so we can assume that 5'(=| )
Figure AU2020100261A4_D0002
a2> prepared the quantum sequence Sb which are used to check eavesdropping. If the value of the ith bit of /Dt is 0, Alice produces the state 101) or 110^. Otherwise, she produces the state |^+) or|</> ). In this example IDa= 0110, so we can assume that Sb={|01) |io)b a3 > Alice inserts decoy photons of Sb into qubit sequence of secret message Sa based on the values of IDB. If the value of the ith bit of IDb is 0, Alice inserts the decoy photons in front of the secret message. Otherwise, Alice inserts the decoy photons behind the secret message. Sa and Sb compose an ordered sequences S. In this example IDB= 1010, Sa={, |^-),|1θ) ,|10)}, Ss={|01) ,|fy),|^),|10) }, according to the rules, we can get S={|fy^,|01), Ι^),μ-),|ιο),μ-},|ιο>,|ιο)
S3 > Upon receiving the photons, Bob gets the positon of decoy photons according to IDB.
S4> Bob measures decoy photons in the corresponding basis. If the value of the ith bit of ID a is 0, Bob measures them in Ζ={|θ), 1)} basis. If the value of the ith bit of ID· is 1, he measures them in Bell basis. Finally, he stores the measurement results and publicly announces an acknowledgment. In this example IDA= 0110, we can get the measurement bases are Zbasis> Bell basis. Bell basis and Zbasis.
S5> Alice announces the initial states of the decoy photon pairs, Sb={ 101), |φ^, |φ
S6> Bob’s measurement result should be same as Alice’s prepared state. If the error rate is higher than the predetermined error rate, they will terminate the protocol and restarts from Stepl. After all the decoy photon pairs announced by Alice are checked, the protocol will continue to the next step.
2020100261 24 Feb 2020
S7> Using the same way as described in Step 3 to Step 4, Alice and Bob can also authenticate each other. The initial state of the decoy photon pairs is the same as /Dt. And only authenticated Bob can get the secret message.
S8> Bob discards measurement results of the decoy pairs. For the remaining photon pairs, he measures them in the basis Z= {| 0), 11)} or Bell basis randomly. Then he can get the secret message based on the remaining measurement results.
The relationship among these information is shown in Table 1, where Ζ={|θ),|1)}, The
144)’i^+>andi^’>’ where 1^=^44)+1011)^ four Bell states is denoted as
Figure AU2020100261A4_D0003
Table 1. Relationship among the initial state, measurement basis, measurement result and the secret message initial state measure basis measurement results secret message
Z basis01 |°i> o
Bell basis \ψ+) or \ψ )
Z basis10 |io> o
Bell basis \ψ+) or \ψ )
Z basis 00 or 11
/) ________________________- 1
Bell basis\φ
Z basis 00 or 11
H
Bell basis|a)
Therefore, the proposed protocol achieves the secure transmission of data from Alice to Bob.
The process of the information encoding and decoding phase is shown in Figure 2. The white dots represent 101) or 110), and black dots represent | φ+) or).
Figure AU2020100261A4_D0004
Alice
Figure AU2020100261A4_D0005
Bob
M
1100
IDb
1010
IDb
1010
Figure AU2020100261A4_D0006
measurement encoding phase ιυΛ
0110
IDa
0110
M
1100 decoding phase
Figure 2 The process of the information encoding and decoding phase
The quantum secret information direct communication method can against some common attacks.
A. The impersonation attack
Eve may try to impersonate one of two legal users to communicate with the other one. Suppose Eve generates a sequence Se. and sends the forged message to Bob in Step 2. After Bob measures the decoy photons in Se, Eve must announces the initial states of decoy photons to Bob. However, Eve cannot public the correct initial states without knowing the ID a, and the comparison will be failed. On the other hand, suppose Eve impersonate Bob to obtain the encoding message of Alice. To recover the secret message, Eve has to obtain the right position of decoy photons. However, she has no idea about the identity ID a and IDb.
According to the analysis above, the present protocol is secure against the impersonation attack.
B. The intercept-and-resend attack
In the communication phase, in order to recover the secret message without being detected, Eve can launch an intercept-and-resend attack as follows. In Step 2, Eve intercepts the sequence 5 and measure it with the in Z basis or Bell basis. Then Eve generate the same states based on the measurement result and sends them to Bob. Without knowing the positon of decoy photons, Eve will be detected inevitably.
In detail, let us first consider the case that the state of decoy photon pair is φ+). If Eve intercepts this qubit and performs a measurement on it along the Bell basis, the measurement result will beSubsequently, Eve retransmits this result state <// ^ to Bob. As a result, no error has been introduced. If Eve choose the Z basis, the measurement result is| 00) or|l 1). Then Eve sends|00)or|ll) to Bob. Bob measures it in Bell basis and obtains |^+) or p/ each with probability of 1/2. Thus, the error rate introduced by Eve is 50%. Therefore, the 3 1 11 probability for Eve to pass the security checking is— = — xl + — x —.
Now considering the case that the state of decoy photon is|01), If Eve intercepts this qubit and performs a measurement on it along the Z basis, the measurement result will be 101). Subsequently, Eve retransmits this result state |01) to Bob. As a result, no error has been introduced. If Eve choose the Bell basis, the measurement result is |^+^or|^/. Then Eve sends|^+^or / to Bob. Bob measures it in Z basis and obtains |01)or|10) each with probability of 1/2. Thus, the error rate introduced by Eve is 50%. Therefore, the probability 3 1 11 for Eve to pass the security checking 's^ = yx'+Tx
Thus, for Eve’s intercept-measure-resend attack, the probability of being detected is 3 d = 1 - (—). This probability is approximate to 1, if n is large enough.
C. Man-in-the-middle attack
In Step 2, if Eve intercepts the sequence S from Alice and Bob. She prepares another sequence Se and sends it to Bob. However, Alice only announces the initial states of the decoy photon pairs during the protocol. Eve knows nothing about the identity 1D( and ID#, so Eve cannot correctly distinguish between the decoy photons and secret message photons. Therefore, even if Eve catches these qubits, she cannot obtain the secret message, and her attack cannot pass the eavesdropping check.
D. Entangle-Measure Attack
In this section we discuss the entangle-measure attack. Eve intercepts sequence S and adds an ancillary state | εa / to every particle. Then she performs the unitary attack operation
E on the composed system. All the transmitted particles are sent together before eavesdropping is detected in the proposed protocol. Because Eve does not know which particle is used to detect eavesdropping, she can only perform the same attack operation on all the particles. As for Eve, the state of qubits are distinguishable from the complete mixture, so all qubits are considered in either of the states 10) or 11) with an equal probability p0 = px =0.5.
After attack by Eve, the state 10) and 11) become |<X j = E = «|θ,ό’οο) + Λ | ) |A)=£|M = c|O,£lo) + i7|l,£11)
Where |a|2 + = 1, |c|2 +|ri|2 =1, |fl|2 =|ri|2 =F,|fy =|c|2 =D.
Suppose Alice prepares Bell states | and sends to Bob, after attack operator E is performed, the state of the composed system becomes _ A θ’%θ) +£|k %1 ))fi£ + Ify O,£,o) + ¢/ |1, £, , ))] (β | θ’ θ’ %0 ) + b | 0,1, <£qi ) + C 11, 0, £,0 ) + d 11’ 1’ <- 1 ABE =^[(φ’%ο)+<Φ’<%)).4£ |°h + (*|°’£·01)l1)^]
After measurement, \φ)Ε„ will collapse to (a| O,foo) + c|l, |0)s or (£>|0, f01) + d |1, εχ j„ |l)seach with probability of 1/2.
Obviously, when Bob performs Bell measurement on the decoy photons, the probability for Eve cannot to be detected is /Ή=^(Ν2 + \d\2)=\a\2 = \d\2=F
So the lower bound of the detection probability d is d = 1 - ρ\φ) = 1-F=D
Eve can eavesdrop the maximal amount of the information I is
I = -F log2 F + (1 - F) log2 (1 - F) , I = -(1 - d) log2 (1 - d) + d log2 d .
When Eve gains the information, the detection probability is shown in Fig. 3.
Figure AU2020100261A4_D0007
Figure 3 detection probability of eavesdropping information
The above results show that if Eve wants to gain the full information (/=1), the probabilities of the eavesdropping detection is d = 50%.
E. Correctness of the secret message
To ensure that Bob receives the same secret message M' as M, he needs to compare the message with Alice. They can employ the one-way hash function (i.e., A(): {0,1} {0,1}”, where n denotes the length of the inputted data, and m denotes the length of the hash code) on their secret message M' and M to obtain two hash codes, h(M') and h(M), each of m bit length. Finally, Alice publishes all or part of h(M'). If Bob finds that Alice has published the same value as herself, it means the secret message have been sent successfully.
The innovation of the method is mainly reflected in the following aspects:
1) During the secret information transmission, it does not need the assistance of the third party, and only needs one step transmission to realize the safe transmission of secret information from the sender to the receiver
2) This method adds the function of identity authentication, and realizes the identity authentication of participants when transmitting secret information.
3) This method does not require quantum memory and quantum unitary operator. The sender only needs to be able to prepare single photon and Bell state, and the receiver
2020100261 24 Feb 2020 only needs to be able to measure single photons and Bell state. This reduces the deployment cost and facilitates the application of quantum communication networks.

Claims (4)

  1. Claims
    1. A quantum secret information direct communication method with mutual authentication, it includes the following steps:
    Sl> The sender Alice and the receiver Bob exchange their identities IDa and IDb. IDa, IDb and the secret message are TV-bit machine code, N is natural number;
    S2> Alice prepares an ordered 2N qubit pairs which are in one of the states {|01),|10), |^+),}}, aH °f these qubits compose an ordered sequences S. Alice sends 5'to Bob. The quantum sequences S is prepared by the following steps:
    al > prepared the quantum sequence Sa which is used to send secret message. Sa is an ordered N qubit pairs, and it prepared based on the value of secret message.
    a2> prepared the quantum sequence Sb which are used to check eavesdropping. Sb is an ordered N qubit pairs, and it prepared based on the value of IDA.
    a3 > Alice inserts decoy photons of Sb into qubit sequence of secret message Sa based on the values of IDB. Sa and Sb compose an ordered sequences S.
    S3 > Upon receiving the photons, Bob gets the positon of decoy photons according to IDB.
    S4> Bob measures decoy photons in the corresponding basis. If the value of the ith bit of IDa is 0, Bob measures them in Z={|0), 1)} basis. If the value of the ith bit of IDa is 1, he measures them in Bell basis. Finally, he stores the measurement results and publicly announces an acknowledgment.
    S5 > Alice announces the initial states of the decoy photon pairs.
    S6> Bob’s measurement result should be same as Alice’s prepared state. If the error rate is higher than the predetermined error rate, they will terminate the protocol and restarts from Stepl. After all the decoy photon pairs announced by Alice are checked, the protocol will continue to the next step.
    S7> Using the same way as described in Step 3 to Step 4, Alice and Bob can also authenticate each other. The initial state of the decoy photon pairs is the same as IDa. And only authenticated Bob can get the secret message.
    S8> Bob discards measurement results of the decoy pairs. For the remaining photon pairs, he measures them in the basis Z= {| 0), 11)} or Bell basis randomly. Then he can get the secret message based on the remaining measurement results.
  2. 2. According to claim 1, the quantum secret information direct communication method with mutual authentication, it is characterized in that the identities IDa and IDb are exchanged by BB84 protocol (quantum key distribution protocol).
  3. 3. According to claim 1, the quantum secret information direct communication method with mutual authentication, its characteristics include
    In step al, if the ith bit (l<z< N) of secret message is 0, Alice produces the state) 01) or 110). Otherwise, she produces the state|<//)or|^fy .
    In step a2, if the value of the ith bit of IDa is 0, Alice produces the state 101) or |10). Otherwise, she produces the state <//) or </> )
    In step a3, if the value of the ith bit of IDB is 0, Alice inserts the decoy photons in front of the secret message. Otherwise, Alice inserts the decoy photons behind the secret message.
  4. 4. According to claim 1, the quantum secret information direct communication method with mutual authentication, its characteristics include
    The four Bell states is denoted as |^+) , , \ψ+) and \ψ~) , where
AU2020100261A 2020-01-10 2020-02-24 The quantum secret information direct communication method with mutual authentication Ceased AU2020100261A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010025033.7 2020-01-10
CN202010025033.7A CN110830255B (en) 2020-01-10 2020-01-10 Bidirectional user authentication and secret information quantum communication transfer method

Publications (1)

Publication Number Publication Date
AU2020100261A4 true AU2020100261A4 (en) 2020-03-26

Family

ID=69546475

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2020100261A Ceased AU2020100261A4 (en) 2020-01-10 2020-02-24 The quantum secret information direct communication method with mutual authentication

Country Status (2)

Country Link
CN (1) CN110830255B (en)
AU (1) AU2020100261A4 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111464314A (en) * 2020-04-02 2020-07-28 北京工业大学 Quantum synchronization bidirectional identity authentication method based on single photon
CN114745129A (en) * 2022-03-31 2022-07-12 南京邮电大学 Reference system independent quantum digital signature method
CN115051844A (en) * 2022-06-07 2022-09-13 合肥工业大学 Ghost imaging encryption method for hiding illumination light field information

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111130783B (en) * 2020-03-31 2020-06-23 成都信息工程大学 Bidirectional quantum key distribution method based on two different particle states
CN113033703B (en) * 2021-04-21 2021-10-26 北京百度网讯科技有限公司 Quantum neural network training method and device, electronic device and medium
CN115834057B (en) * 2022-12-06 2023-09-29 西藏民族大学 Quantum security direct communication method

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5078035B2 (en) * 2006-03-06 2012-11-21 国立大学法人 奈良先端科学技術大学院大学 Quantum cryptography communication method
CN101944994A (en) * 2010-09-28 2011-01-12 北京邮电大学 Broadcasting communication technique of quantum network
CN105227303A (en) * 2015-11-09 2016-01-06 北京邮电大学 GHZ-W state based on expansion communicates and identity authentication protocol with the determination secure quantum of quantum one-time pad
CN106685654B (en) * 2017-01-12 2020-10-27 成都信息工程大学 Quantum key distribution method with bidirectional identity authentication
CN108092770A (en) * 2018-02-11 2018-05-29 成都信息工程大学 Quanta identity authentication method, computer, computer program, readable storage medium storing program for executing
CN108092771B (en) * 2018-02-11 2020-12-22 成都信息工程大学 Tamper-proof controlled quantum secure direct communication method and system
CN109327308B (en) * 2018-10-30 2020-08-04 成都信息工程大学 Quantum key distribution method and system with bidirectional identity authentication function
CN109586909B (en) * 2019-01-21 2020-08-04 成都信息工程大学 Bell state quantum database access control and bidirectional identity authentication method
CN109995528B (en) * 2019-04-25 2021-02-02 成都信息工程大学 Semi-quantum secure direct communication method and storage medium

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111464314A (en) * 2020-04-02 2020-07-28 北京工业大学 Quantum synchronization bidirectional identity authentication method based on single photon
CN111464314B (en) * 2020-04-02 2022-10-28 北京工业大学 Quantum synchronization bidirectional identity authentication method based on single photon
CN114745129A (en) * 2022-03-31 2022-07-12 南京邮电大学 Reference system independent quantum digital signature method
CN114745129B (en) * 2022-03-31 2023-09-26 南京邮电大学 Reference system independent quantum digital signature method
CN115051844A (en) * 2022-06-07 2022-09-13 合肥工业大学 Ghost imaging encryption method for hiding illumination light field information
CN115051844B (en) * 2022-06-07 2023-11-03 合肥工业大学 Ghost imaging encryption method for hiding illumination light field information

Also Published As

Publication number Publication date
CN110830255B (en) 2020-04-14
CN110830255A (en) 2020-02-21

Similar Documents

Publication Publication Date Title
AU2020100261A4 (en) The quantum secret information direct communication method with mutual authentication
Dušek et al. Quantum identification system
CA2883313C (en) Multi-factor authentication using quantum communication
Yu et al. Authenticated semi-quantum key distribution protocol using Bell states
Ekert et al. Eavesdropping on quantum-cryptographical systems
CN108092771B (en) Tamper-proof controlled quantum secure direct communication method and system
CN109327308B (en) Quantum key distribution method and system with bidirectional identity authentication function
KR102063031B1 (en) Apparatus and method for quantum direct communication using single qubits
CN106685654B (en) Quantum key distribution method with bidirectional identity authentication
US20130083926A1 (en) Quantum key management
Yang et al. Arbitrated quantum signature with an untrusted arbitrator
Yang et al. Arbitrated quantum signature of classical messages against collective amplitude damping noise
CN110493010B (en) Mail receiving and sending method of mail system based on quantum digital signature
CN110138550B (en) QKD network system model construction method
Shen et al. Quantum dialogue with authentication based on Bell states
Yan et al. Quantum secure direct communication protocol with mutual authentication based on single photons and bell states
CN109995528A (en) Bidirectional identity authentication and half quantum safety direct communication method for resisting channel noise
WO2021213631A1 (en) Improved cryptographic method and system
CN112771832A (en) Computer-implemented system and method for sharing a common secret
Yan et al. Mutual semi-quantum key agreement protocol using Bell states
CN110635907A (en) Controlled quantum conversation method with identity authentication function based on GHZ-like state
Li et al. The Security Analysis of Quantum SAGR04 Protocol in Collective‐Rotation Noise Channel
Iovane Computational quantum key distribution (CQKD) on decentralized ledger and blockchain
Li et al. The improvement of QKD scheme based on BB84 protocol
CN108712254B (en) Quantum key distribution system and method

Legal Events

Date Code Title Description
FGI Letters patent sealed or granted (innovation patent)
MK22 Patent ceased section 143a(d), or expired - non payment of renewal fee or expiry