CN105490804B - Two side's quantum key agreement protocols based on three ions - Google Patents

Two side's quantum key agreement protocols based on three ions Download PDF

Info

Publication number
CN105490804B
CN105490804B CN201510687524.7A CN201510687524A CN105490804B CN 105490804 B CN105490804 B CN 105490804B CN 201510687524 A CN201510687524 A CN 201510687524A CN 105490804 B CN105490804 B CN 105490804B
Authority
CN
China
Prior art keywords
bob
sequence
alice
measurement
base
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510687524.7A
Other languages
Chinese (zh)
Other versions
CN105490804A (en
Inventor
何业锋
侯红霞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian University of Posts and Telecommunications
Original Assignee
Xian University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian University of Posts and Telecommunications filed Critical Xian University of Posts and Telecommunications
Priority to CN201510687524.7A priority Critical patent/CN105490804B/en
Publication of CN105490804A publication Critical patent/CN105490804A/en
Application granted granted Critical
Publication of CN105490804B publication Critical patent/CN105490804B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography

Abstract

The invention discloses a kind of two side's quantum key agreement protocols based on three ions:Step 1:Alice and Bob consults the coding of quantum state;Step 2:Alice prepares n+q GHZ state and all particles is divided into sequence:Alice is by a sequence SCIt is sent to Bob;Step 3:Bob selects q sample particles and measures;Alice selection measurement bases measure corresponding particle;Bob calculates error rate;Step 4 is performed if error rate is low, otherwise performs step 2;Step 4:Two identical to sequence number in sequence Alice particles perform Bell measurements;Bob performs the particle in sequence the measurement of X bases;According to measurement result and the coding of quantum state, Alice and Bob respectively obtain identical shared key.The present invention can resist existing participant's attack and external attack, Trojan horse attack.And all it is safe on noiseless quantum channel and quantum noise channel.And the agreement can reach the high quantum bit efficiency of comparison.

Description

Two-party quantum key agreement protocol based on three-particle GHZ state
Technical Field
The invention belongs to the field of Quantum communication, and particularly relates to a Quantum key agreement (Quantum key agreement) protocol, in particular to a two-party Quantum key agreement protocol based on a three-particle GHZ state.
Background
Quantum cryptography is a new technology for communication and network security, and the security of the quantum cryptography is ensured by the basic principle of quantum mechanics. Unlike traditional cryptography, which is mostly computational security, quantum cryptography enables unconditional security, thereby attracting much attention. The Quantum Key Agreement (QKA) protocol is a new and important branch of quantum cryptography that allows participants to negotiate a classical shared secret key over a public quantum channel, and the contributions of the participants are the same, and any one participant or a subset of participants cannot independently determine the shared key. By using a shared secret key established by a Quantum Key Agreement (QKA) protocol and an encryption algorithm of a one-time pad, two communication parties can realize unconditional and safe secret communication.
Most of the existing quantum key agreement protocols are based on single particle or Bell state, quantum key agreement yield numbers based on multi-particle entangled state, and they either can not resist external attacks such as Trojan horse and the like, are unsafe or have too low quantum bit rate.
D.S. Shen, W.P.Ma and L.L.Wang put forward a double-side QKA protocol by using four-particle cluster state in the paper 'Two-party quality key aggregation with four-particle cluster state' (Quantum inf.Process.2014: 2313-2324), and the protocol has higher Quantum bit efficiency. The protocol comprises the following specific steps: first, both communicating parties a and B each generate some four-particle cluster states. The correspondent a (correspondent B) inserts the sequence consisting of the third (first) particle in the cluster state into the decoy photon and sends it to the correspondent B (correspondent a), and retains and its particle sequence. Secondly, after both communication parties receive the corresponding particle sequences, the interception monitoring is carried out together. Thirdly, the two communication parties perform their unitary transformation on the received particle sequences. And then after inserting the decoy photons, sending the decoy photons to each other. Fourthly, after both communication parties receive the corresponding particle sequences, the eavesdropping monitoring is carried out together. Fifth, the correspondent a (correspondent B) performs a respective unitary transformation on the sequence constituted by the first (third) particles in the cluster state. Then both sides perform cluster-based measurements on their respective cluster states, and both sides will obtain the same measurement result. And obtaining the shared secret key according to the correspondence of the codes and the measurement results. The protocol has the following defects: since the protocol is a Ping-Pong protocol, i.e., the same particle is transmitted back and forth in the quantum channel, the protocol cannot resist Invisible Photonic Eavesdropping (IPE) trojan attacks and delayed photonic trojan attacks.
In the paper "Quantum key element acquisition available collection probability" (int.J.Theor.Phys.2014: 2891-2901), the two-party QKA protocol capable of immunizing and combining noise is provided by using the DF state of four particles. The protocol comprises the following specific steps: first, correspondent a generates two random bit strings, one as the individual contribution string of the shared key and one as the control string of the selected measurement basis. Secondly, the communication party A prepares a sequence of DF state of four particles according to the personal contribution string and the control string of the selected measuring base, inserts the decoy photon and sends the decoy photon to the communication party B. Thirdly, after the communication party B receives the DF state sequence of the four particles, the two parties jointly execute eavesdropping monitoring. If detected, correspondent B publishes his personal contribution string sharing the key. Fourth, the correspondent a can calculate the shared secret key of both parties from the personal contribution strings of the correspondent a and the correspondent B. Fifth, correspondent a discloses his control string that selects the measurement basis. With this control string, the correspondent B can measure all DF states, and from the measurement result, the personal contribution string of the correspondent a's shared key can be obtained. Therefore, the communication party B can also calculate the shared secret keys of both parties. The protocol has the following disadvantages: the qubit efficiency of this protocol is too low, and its qubit efficiency is only 10%.
Disclosure of Invention
In view of the above-mentioned drawbacks and disadvantages of the prior art, an object of the present invention is to provide a two-party quantum key agreement protocol based on a three-particle GHZ state.
In order to realize the task, the invention adopts the following technical scheme to solve the problem:
a two-party quantum key agreement protocol based on a three-particle GHZ state specifically comprises the following steps:
step 1: alice and Bob negotiate the encoding of the quantum states; i phi + > AB →0,|φ - > AB →1,|+> C →0,|-> C →1;
Step 2: alice prepares n + q GHZ states | η> ABC And all particles are divided into three ordered sequences:
S A ={A 1 ,A 2 ,…,A n+q },S B ={B 1 ,B 2 ,…,B n+q and S C ={C 1 ,C 2 ,…,C n+q },
Wherein the sequence S A ,S B ,S C From each GHZ state | eta respectively> ABC The particles A, B and C; alice self-retaining sequence S A And S B The sequence S C Sending the data to Bob; n and q are positive integers greater than 1;
and step 3: when Bob receives the sequence S C Random slave sequence S C Selecting q sample particles, and randomly selecting a Z base or an X base for measuring the q sample particles; then, bob puts the q sample particles in the sequence S C Telling Alice the position and the corresponding measurement basis in the position table; alice selects own measuring base according to the measuring base of Bob and measures the sequence S by using the own measuring base A And S B Of the corresponding particles ofThen informing Bob of the measurement result through a classical authentication channel; bob compares the measurement results of the two persons, and calculates the error rate according to the measurement correlation of the GHZ state; if the error rate is lower than the predefined threshold value, executing step 4, otherwise, executing step 2;
and 4, step 4: alice will sequence S A And S B Sample particles in (1) are removed to obtain a sequence S' A And S' B (ii) a Bob will sequence S C Sample particles in (1) are removed to obtain a sequence S' C
S' A ={A′ 1 ,A' 2 ,…,A' n },S' B ={B′ 1 ,B' 2 ,…,B' n And S' C ={C′ 1 ,C' 2 ,…,C' n };
Alice pairs sequence S' A And S' B Performing Bell measurement on two particles with the same middle sequence number; bob is to sequence S' C Performing an X-based measurement; and according to the measurement result and the quantum state codes negotiated by Alice and Bob in the step 1, obtaining the same n-bit shared secret key by Alice and Bob respectively.
Further, in step 1, the code for Alice and Bob to negotiate quantum state is: i phi + > AB →0,|φ - > AB →1,|+> C →0,|-> C →1。
Further, in the step 2, the step of,
further, in step 3, the selecting, by Alice, the own measurement base according to the measurement base of Bob specifically includes: if the measurement basis of Bob is the Z basis, then Alice chooses to useBase ({ | 00)>,|01>,|10>,|11>)) as its own measurement base; if the measurement basis of Bob is X basis, then Alice selects Bell basis ({ | φφ { |) + >,|φ - >,|ψ + >,|ψ - >)) as its own measurement basis.
Further, in the step 3, the correlation between the measurements in the GHZ state refers to:
according to the above formula, if | η is applied to GHZ state> ABC Particle A and B ofBase measurement, performing Z-base measurement on particle C, the system collapses to state |00 with a probability of 1/2> AB |0> C And |11> AB |1> C (ii) a If for GHZ state | eta> ABC Performs a Bell measurement and performs an X-based measurement on particle C, the system collapses to the state | φ with a probability of 1/2 + > AB |+> C And | phi - > AB |-> C
Further, in the step 3, the threshold value is 0.1 to 0.2.
The invention has the beneficial effects that:
the two-party quantum key agreement protocol based on the three-particle GHZ state can resist not only the existing participant attack and external attack, but also Trojan horse attack. And is secure over both noiseless quantum channels and quantum noise channels. Moreover, the protocol can achieve relatively high quantum bit efficiency. The invention can ensure that two communication parties can establish a shared classical secret key between the two parties in a public way. By using the classic secret key and the encryption algorithm of the one-time pad, two communication parties can realize unconditionally safe secret communication.
Detailed Description
1. Preliminary knowledge
It is well known that { |0>,|1&gt forms Z base, { | +>,|-&gt forms an X group, wherein The four Bell states are defined as follows:
they form a set of completely orthogonal bases of the four-dimensional Hilbert space. The GHZ states are the most entangled states of the three particles, which form a set of completely orthogonal bases of an eight-dimensional Hilbert space. In the protocol of the invention we use a GHZ state as the quantum source, i.e. as follows
According to the expression, if for GHZ state | η |> ABC Performs a Bell measurement and performs an X-based measurement on particle C, the system collapses to the state | φ with a probability of 1/2 + > AB |+> C And | phi - > AB |-> C
2. Quantum key agreement protocol of the invention
The invention relates to a two-party quantum key agreement protocol based on a three-particle GHZ state, which specifically comprises the following steps:
step 1: alice and Bob negotiate the encoding of the following quantum states: i phi + > AB →0,|φ - > AB →1,|+> C →0,|-> C →1;
Step 2: alice prepares n + q GHZ states | η> ABC And all particles are divided into three ordered sequences:
S A ={A 1 ,A 2 ,…,A n+q },S B ={B 1 ,B 2 ,…,B n+q and S C ={C 1 ,C 2 ,…,C n+q },
Wherein the sequence S A ,S B ,S C From each GHZ state | η> ABC The particles A, B and C; alice self-retaining sequence S A And S B The sequence S C Sending to Bob; n and q are positive integers greater than 1; for example, n =64.
And step 3: when Bob receives the sequence S C Random slave sequence S C Selecting q sample particles, and randomly selecting a Z base or an X base for measuring the q sample particles; then, bob puts the q sample particles in the sequence S C Telling Alice the position and the corresponding measurement basis in the position table; alice selects own measuring base according to the measuring base of Bob and measures the sequence S by using the own measuring base A And S B Then informs Bob of the measurement result through a classical authentication channel; bob compares the measurement results of the two persons, and calculates the error rate according to the measurement correlation of the GHZ state; if the error rate is lower than the predefined threshold value, executing step 4, otherwise, executing step 2;
the threshold value is 0.1-0.2.
The above specifically speaking, that Alice selects its own measurement basis according to the measurement basis of Bob means: if the measurement basis of Bob is the Z basis, then Alice chooses to useBase ({ | 00)>,|01>,|10>,|11>)) as its measurement base; if Bob's measurement basis is the X-basis,then Alice chooses Bell base ({ | φ { |) + >,|φ - >,|ψ + >,|ψ - >) as its own measurement basis.
The correlation between the measurements in the GHZ state is as follows:
according to the above formula, if | η is applied to GHZ state> ABC Particle A and B ofBase measurement, Z base measurement is performed on particle C, and the system collapses to state |00 with a probability of 1/2> AB |0> C And |11> AB |1> C (ii) a If for GHZ state | eta> ABC Performs a Bell measurement and performs an X-based measurement on particle C, the system collapses to the state | φ with a probability of 1/2 + > AB |+> C And | phi - > AB |-> C
And 4, step 4: alice will sequence S A And S B Sample particles in (1) are removed to obtain a sequence S' A And S' B (ii) a Bob will sequence S C Sample particles in (1) are removed to obtain a sequence S' C
S' A ={A′ 1 ,A' 2 ,…,A' n },S' B ={B′ 1 ,B' 2 ,…,B' n And S' C ={C′ 1 ,C' 2 ,…,C' n };
Alice pairs sequence S' A And S' B Performing Bell measurement on two particles with the same middle sequence number; bob to sequence S' C Performing an X-based measurement; and according to the measurement result and the quantum state codes negotiated by Alice and Bob in the step 1, obtaining the same n-bit shared secret key by Alice and Bob respectively.
According toThe expressed measurement correlation indicates that the shared secret key obtained by Alice and Bob is the same.
4 safety and efficiency analysis
A secure QKA protocol can resist external attacks and can also resist participant attacks.
4.1 participant attack
We will now show that a dishonest participant cannot get this shared key alone. Without loss of generality, assuming that Alice is a dishonest participant, she wants the l bit in the shared key to be 0, she needs to measure the sequence S 'with Bell base' A And S' B The corresponding pair of particles in (1). However, depending on the nature of the quantum entangled state, the measurement result is random by | φ + > AB And | phi - > AB I.e. Alice gets a 0 or 1 with a 50% probability. Thus, each of the l bits is randomly 0 or 1. Alice cannot independently decide any one bit in the shared secret. Therefore, the protocol is resistant to participant attacks.
4.2 external attacks
Assuming that Eve is an eavesdropper who wants to steal the shared key, there are possible ways she could attack: trojan horse attacks, measurement-replay attacks, interception-replay attacks, and entanglement-measurement attacks.
Trojan horse attack: in the present protocol, eve cannot successfully perform an Invisible Photonic Eavesdropping (IPE) trojan attack and a delayed photonic trojan attack because each photon in the quantum channel is transmitted only once.
Measurement-retransmission attack: eve can pair a sequence S C The particle in (a) performs a measurement-retransmission attack. However, the measurement of Eve will affect the sequence S A ,S B And S C Such that the entanglement correlation is no longer satisfied between the corresponding three particles. In the second step of eavesdropping detection, alice and Bob can detect the eavesdropping by 1- (3/4) m (m represents the number of GHZ states of samples used to detect this attack) the probability of discovering an Eve attack.
Interception-retransmission attack: if Eve performs an intercept-retransmit attack, she first intercepts the sequence S C And then send her forged sequence to Bob. When the agreement is over, she again matches the sequence S C The particles in (a) perform the corresponding measurements. However, the particles in the Eve-forged sequence are in the Alice-preserved sequence S A And S B The corresponding particles in (a) do not satisfy the entanglement correlation and therefore cannot pass the security monitoring of the second step. When m sample GHZ states are used for monitoring the eavesdropping attack, the corresponding eavesdropping detection rate is 1- (1/2) m . Thus, the intercept-retransmit attack of Eve also fails.
Entanglement-measurement attack: eve can also use its own pre-prepared auxiliary particles to de-entangle the transmitted particles (sequence S) C Particles in (b) and then resends the transmitted particles to Bob. When the protocol is over, she measures the corresponding helper particles again, thereby extracting useful information about the shared key. Let Eve's entanglement operation be U, and have U (| 0)>|E>)=a|0>|e 00 >+b|1>|e 01 &gt, and U (| 1)>|E>)=c|0>|e 10 >+d|1>|e 11 &gt, is true, wherein 00 >,|e 01 >,|e 10 &gt, & | e 11 >, is a pure state uniquely determined by the unitary transformation U, and | a; & gtis non-linear 2 +|b| 2 =1,|c| 2 +|d| 2 And =1. Obviously, the CNOT transform is a special case of unitary transform U. After the GHZ state is subjected to the entanglement operation of Eve, the system becomes:
if Eve wants to detect by eavesdropping in the second step, eve's unitary transformation U must satisfy the conditions b = c =0 and a | e 00 >=d|e 11 &And (d) drying the steel. When equation a | e 00 >=d|e 11 >, when true, eve cannot distinguish the auxiliary photon a | e 00 &gt, and d | e 11 &gt, so that Eve cannot pass the observation auxiliary lightThe child obtains useful information of the shared secret. However, if a | e 00 >≠d|e 11 &The attack of Eve will disturb the sample state |. Eta> ABC . Thus, eve's attack will be discovered by Alice and Bob. The eavesdropping detection rate of each decoy photon is:
4.3 Quantum noise channel
In quantum noise channels, the Quantum Bit Error Rate (QBER) τ introduced by the noise is in the range of approximately 2% -8.9%, depending on the channel conditions, such as distance, etc. If Eve's attack introduces a qubit error rate less than τ, she can hide her attack behavior with noise. According to the security analysis described above, the eavesdropping detection rate of each decoy photon in this protocol is at least 25%, which is much greater than τ. Therefore, selecting the appropriate eavesdropping detection threshold ensures that the protocol is also secure over the quantum noise channel.
According to the analysis above, this protocol is secure over both noiseless quantum channels and quantum noise channels.
5 efficiency analysis
For a QKA protocol, the Cabello qubit efficiency is defined as:where c represents the number of classical bits negotiated and q represents the number of qubits used in the protocol. Thus, the qubit efficiency of our protocol is:where n represents the number of GHZ states in the protocol and m represents the number of GHZ states used as samples. Let m = n, we have

Claims (5)

1. A two-party quantum key negotiation method based on a three-particle GHZ state is characterized by comprising the following steps:
step 1: alice and Bob negotiate the encoding of the quantum states; i phi +AB →0,|φ -AB →1,|+> C →0,|-> C →1;
Step 2: alice prepares n + q GHZ states | η > ABC And all particles are divided into three ordered sequences:
S A ={A 1 ,A 2 ,…,A n+q },S B ={B 1 ,B 2 ,…,B n+q } and S C ={C 1 ,C 2 ,…,C n+q },
Wherein the sequence S A ,S B ,S C From each GHZ state | η >, respectively ABC The particles A, B and C; alice self-retaining sequence S A And S B The sequence S C Sending the data to Bob; n and q are positive integers greater than 1;
and 3, step 3: when Bob receives the sequence S C Random slave sequence S C Selecting q sample particles, and randomly selecting a Z base or an X base for measuring the q sample particles; then, bob puts the q sample particles in the sequence S C Telling Alice the position and the corresponding measurement basis in the position table; alice selects own measuring base according to the measuring base of Bob and measures the sequence S by using the own measuring base A And S B Then informs Bob of the measurement result through a classical authentication channel; bob compares the measurement results of the two persons, and calculates the error rate according to the measurement correlation of the GHZ state; if the error rate is lower than the preset threshold value, executing the step 4, otherwise, executing the step 2;
and 4, step 4: alice will sequence S A And S B Sample particles in (1) are removed to obtain a sequence S' A And S' B (ii) a Bob will sequence S C Sample particles in (1) are removed to obtain a sequence S' C
S' A ={A 1 ',A' 2 ,…,A' n },S' B ={B 1 ',B' 2 ,…,B' n And S' C ={C 1 ',C' 2 ,…,C' n };
Alice pairs sequence S' A And S' B Performing Bell measurement on two particles with the same middle sequence number; bob is to sequence S' C Performing an X-based measurement; and according to the measurement result and the quantum state codes negotiated by Alice and Bob in the step 1, obtaining the same n-bit shared secret key by Alice and Bob respectively.
2. The two-party quantum key agreement method based on the three-particle GHZ state of claim 1, wherein in the step 2,
3. the method for negotiating the two-party quantum key based on the three-particle GHZ state according to claim 1, wherein in the step 3, the selection of the own measurement basis by Alice according to the measurement basis of Bob specifically means: if the measurement base of Bob is the Z base, alice selects to useA base ({ |00 >, |01 >, |10 >, |11 >) is used as a measuring base of the base; if the measurement basis of Bob is X basis, then Alice selects Bell basis ({ | φφ { |) + >,|φ - >,|ψ + >,|ψ - >) as its own measurement basis.
4. The method as claimed in claim 1, wherein in step 3, the correlation between the measurements in the GHZ state is:
according to the above formula, it can be seen that for GHZState | η > ABC Particle A and B ofBase measurement, performing a Z base measurement on particle C, the system collapses to state |00 > with a probability of 1/2 AB |0> C And |11 > AB |1> C (ii) a If for GHZ state | η > ABC Performs a Bell measurement and performs an X-based measurement on particle C, the system collapses to the state | φ with a probability of 1/2 +AB |+> C And | phi -AB |-> C
5. The method as claimed in claim 1, wherein in step 3, the threshold value is set to 0.1-0.2.
CN201510687524.7A 2015-10-21 2015-10-21 Two side's quantum key agreement protocols based on three ions Active CN105490804B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510687524.7A CN105490804B (en) 2015-10-21 2015-10-21 Two side's quantum key agreement protocols based on three ions

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510687524.7A CN105490804B (en) 2015-10-21 2015-10-21 Two side's quantum key agreement protocols based on three ions

Publications (2)

Publication Number Publication Date
CN105490804A CN105490804A (en) 2016-04-13
CN105490804B true CN105490804B (en) 2018-04-17

Family

ID=55677552

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510687524.7A Active CN105490804B (en) 2015-10-21 2015-10-21 Two side's quantum key agreement protocols based on three ions

Country Status (1)

Country Link
CN (1) CN105490804B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105846999B (en) * 2016-06-14 2019-02-15 泰山学院 Multi-party quantum key agreement method based on one-way transmission circuit
CN105933114B (en) * 2016-06-24 2019-03-08 苏州大学 The quantum dialogue method of asymmetric capacity based on GHZ state and Bell state
CN109150521B (en) * 2018-10-22 2021-02-02 苏州大学 Probability remote real coefficient quantum state preparation method based on unknown parameter GHZ channel
CN109347567B (en) * 2018-12-12 2021-07-20 暨南大学 Entanglement concentration method and system for GHZ maximum entanglement pure state
CN110233732B (en) * 2019-05-24 2021-07-02 西北大学 Dynamic quantum proxy blind signature method based on cluster state
CN110098930B (en) * 2019-05-27 2020-04-07 成都信息工程大学 Bell state-based two-party quantum key negotiation method and system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102801518A (en) * 2012-09-05 2012-11-28 浙江工商大学 Quantum steganography protocol based on gigahertz (GHZ) state dense coding and entanglement exchange
CN103297226A (en) * 2013-06-03 2013-09-11 浙江工商大学 Controlled bi-directional quantum secure direct communication protocol free of information leakage
CN103338187A (en) * 2013-06-03 2013-10-02 浙江工商大学 Information leakage-free bidirectional quantum secure direct communication protocol based on any two gigahertz (GHZ) state/entanglement exchange result collection codes
CN103888476A (en) * 2014-04-14 2014-06-25 西北大学 Quantum secure direct communication protocol based on three-particle GHZ entangled state

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100150349A1 (en) * 2008-12-12 2010-06-17 Electronics And Telecommunications Research Institute Method and system for performing quantum bit commitment protocol
KR101314210B1 (en) * 2009-11-24 2013-10-02 한국전자통신연구원 A method of User-authenticated Quantum Key Distribution

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102801518A (en) * 2012-09-05 2012-11-28 浙江工商大学 Quantum steganography protocol based on gigahertz (GHZ) state dense coding and entanglement exchange
CN103297226A (en) * 2013-06-03 2013-09-11 浙江工商大学 Controlled bi-directional quantum secure direct communication protocol free of information leakage
CN103338187A (en) * 2013-06-03 2013-10-02 浙江工商大学 Information leakage-free bidirectional quantum secure direct communication protocol based on any two gigahertz (GHZ) state/entanglement exchange result collection codes
CN103888476A (en) * 2014-04-14 2014-06-25 西北大学 Quantum secure direct communication protocol based on three-particle GHZ entangled state

Also Published As

Publication number Publication date
CN105490804A (en) 2016-04-13

Similar Documents

Publication Publication Date Title
CN105245332B (en) Two side's quantum key agreement protocols based on four particle χ states
CN105490804B (en) Two side's quantum key agreement protocols based on three ions
CN105227301B (en) Quantum key agreement protocol based on GHZ states
Xia et al. Controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding
Zhu et al. Secure direct communication based on secret transmitting order of particles
Chong et al. Improvement on “quantum key agreement protocol with maximally entangled states”
Shi Bidirectional quantum secure communication scheme based on Bell states and auxiliary particles
CN106789009B (en) Multi-party quantum privacy comparison method based on d-level cat state and d-level Bell state entanglement exchange
CN109327308B (en) Quantum key distribution method and system with bidirectional identity authentication function
CN106888085B (en) Multi-party quantum conversation method based on maximum entangled GHZ state
CN108809644B (en) Disorder high-capacity multiparty quantum key negotiation method based on high-energy level bell state
CN105245331B (en) Two side's quantum key agreement protocols based on four particle GHZ states
Dong et al. Controlled three-party communication using GHZ-like state and imperfect Bell-state measurement
CN108599942B (en) Measurement-retransmission half-quantum privacy comparison method without entanglement
CN108173654B (en) Two-party key agreement method and system based on half-quantum technology
Min et al. Novel multi-party quantum key agreement protocol with g-like states and bell states
Wang et al. Three-party quantum secure direct communication with single photons in both polarization and spatial-mode degrees of freedom
Gao et al. A ping-pong quantum dialogue scheme using genuine four-particle entangled states
Jian et al. Multiparty quantum secret sharing of secure direct communication using teleportation
CN110098929B (en) Two-party quantum privacy comparison method based on two-particle pure entangled state
Zhan et al. Quantum secure direct communication by entangled qutrits and entanglement swapping
Yin et al. Two-step efficient quantum dialogue with three-particle entangled W state
CN110635907A (en) Controlled quantum conversation method with identity authentication function based on GHZ-like state
Gan Quantum key distribution scheme with high efficiency
Yin et al. Efficient quantum dialogue without information leakage

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant