CN105915335A - Multi-party quantum private comparison method based on Bell state entanglement swapping - Google Patents

Multi-party quantum private comparison method based on Bell state entanglement swapping Download PDF

Info

Publication number
CN105915335A
CN105915335A CN201610307854.3A CN201610307854A CN105915335A CN 105915335 A CN105915335 A CN 105915335A CN 201610307854 A CN201610307854 A CN 201610307854A CN 105915335 A CN105915335 A CN 105915335A
Authority
CN
China
Prior art keywords
quantum
particle
bell
state
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610307854.3A
Other languages
Chinese (zh)
Other versions
CN105915335B (en
Inventor
叶天语
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiaxing shunkailu Technology Co.,Ltd.
Original Assignee
Zhejiang Gongshang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Gongshang University filed Critical Zhejiang Gongshang University
Priority to CN201610307854.3A priority Critical patent/CN105915335B/en
Publication of CN105915335A publication Critical patent/CN105915335A/en
Application granted granted Critical
Publication of CN105915335B publication Critical patent/CN105915335B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • H04L9/0858Details about key distillation or coding, e.g. reconciliation, error correction, privacy amplification, polarisation coding or phase coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Optical Communication System (AREA)
  • Optical Modulation, Optical Deflection, Nonlinear Optics, Optical Demodulation, Optical Logic Elements (AREA)

Abstract

The invention provides a multi-party quantum private comparison method based on Bell state entanglement swapping, which utilizes Bell state entanglement swapping to realize equality comparison on secrets of K different users. The method can realize equality comparison on secrets of any two parties among the K different users through once execution. A third party can know a comparison result of secrets of each two users but can not know true values. Each user can not know true values of secrets of other K-1 users.

Description

Quantum privacy comparative approach in many ways based on Bell state entanglement transfer
Technical field
The present invention relates to field of quantum security communication.The present invention designs a kind of quantum in many ways based on Bell state entanglement transfer Privacy comparative approach, the equality utilizing the entanglement transfer of Bell state to realize K different user secret compares.
Background technology
Multi-party computations (the Secure Multi-party that Yao A C [1] introduces first in millionaires' problem Computation, SMPC), it is a basic and important topic in classical cryptoraphy.Millionaires' problem at Yao A C In, two millionaires wish to know that who is more rich on the premise of not being leaked to each other by the exact amount of property.Then, Boudot F etc. [2] construct an equality comparative approach and judge that two millionaires are the most equal rich.SMPC can quilt Be applied to many occasions, such as concealed bid and auction, elect by secret ballot, ecommerce, data mining etc..
As a kind of special SMPC, classical privacy compares the mesh of (Classical Private Comparison, CPC) It is marked on the secret in the different both sides of judgement the most equal and do not reveal their actual value.Along with the development of quantum techniques, CPC is Produce quantum privacy compare (Quantum Private Comparison, QPC) through being generalized to quantum regime, the latter's Safety is based on principle of quantum mechanics rather than computational complexity.But, Lo H K [3] points out, under both sides' situation, and equality Function cannot be weighed safely.This situation be accomplished by some extra it is assumed that such as one third party (Third Party, TP)。
First QPC method by [4] such as Yang Y G by utilizing Einstein-Podolsky-Rosen (EPR) right Help with a TP designs.The safety of this method is based on one-way Hash function.Specifically, two users Secret encrypted by one-way Hash function after, they are coded into EPR pair by operation at local tenth of the twelve Earthly Branches.The same year, based on single photon QPC method is designed by [5] such as Yang Y G.In this approach, the secret two users is added by one-way Hash function After close, they are coded into single photon by operation at the tenth of the twelve Earthly Branches.In 2010, based on Greenberger-Horne-Zeilinger (GHZ) the QPC method of state is designed by [6] such as Chen X B, and the secret of two of which user is by by original GHZ state Particle carries out single-particle and measures the one time key encryption produced.In this approach, TP needs to perform operation at the tenth of the twelve Earthly Branches.2012 Year, a novel QPC method based on ERP pair is built by [7] such as Tseng H Y, wherein for two users of encryption Secret one time key result from the particle to original EPR pair and carry out single-particle measurement.Fortunately, this method was both Need not operation at the tenth of the twelve Earthly Branches and need not again one-way Hash function.In 2012, QPC method based on Bell state entanglement transfer was by Liu W Proposing Deng [8], wherein the secret one time key for two users of encryption is by original Bell state entanglement transfer The Bell state of rear generation carries out Bell base measurement and obtains.And, this method need not operation at the tenth of the twelve Earthly Branches.But, Liu W J etc. [9] Pointing out in the method for document [8], TP can measure to attack extract the secret of two users and the most tested by initiating Bell base Measure, and propose an improved method to make up this leak.So far, in addition to method mentioned above, many other Both sides' QPC method [10-34] are the most by utilizing different quantum states and quantum techniques to be devised.
About the role of TP, Chen X B etc. [6] is firstly introduced into half loyal model.It is to say, TP loyally performs whole Individual process, records all of intermediate calculation data but can attempt under the constraint that can not be included disloyal user's corrosion by opponent The secret of users is obtained from record.But, Yang Y G etc. [12] points out that this half loyal TP model is irrational, and Think that rational model should be as follows: TP can not be included disloyal user corrosion by opponent but be allowed to according to oneself Idea makes improper activity.It is true that so far, this hypothesis of TP is the most rational.
Assuming to there is K side, everyone has a secret.They wonder their K secret the most equal and not by Reveal.If two side's QPC methods are used for solving this equality comparison problem in many ways, two same side's QPC methods are had to It is performed (n-1) n (n-1)/2 time so that efficiency is not high enough.In 2013, Chang Y J etc. [35] utilized n particle GHZ class State proposition first quantum privacy in many ways compares (Multi-party Quantum Private Comparison, MQPC) side Method, can be achieved with the equality that in K user, any two sides are secret compare as long as being executed once.Subsequently, based on d Wiki state With the MQPC method [36] of Quantum fourier transform, MQPC method based on n level Entangled State and Quantum fourier transform [37] quilt Design.But, up to now, the most little several MQPC methods exist.
Analyzing based on above, the present invention proposes a kind of quantum privacy comparative approach in many ways based on Bell state entanglement transfer, The equality that the entanglement transfer utilizing Bell state realizes K different user secret compares.As long as the method is executed once with regard to energy Realize the equality that in K user, any two sides are secret to compare.Third party can know that the secret comparative result of each two user but Their actual value cannot be known.Each user cannot know the secret actual value of other K-1 user.
List of references
[1] Yao, A.C.:Protocols for secure computations.In:Proceedings of the 23rdAnnual IEEE Symposium on Foundations of Computer Science, p.160, IEEE Computer Society, Washington, 1982
[2] Boudot, F., Schoenmakers, B., Traore, J.:A fair and efficient solution To the socialist millionaires ' problem.Discret Appl.Math., 2001,111 (1-2): 23-36.
[3] Lo, H.K.:Insecurity of quantum secure computations.Phys.Rev.A, 1997, 56 (2): 1154-1162
[4] Yang, Y.G., Wen, Q.Y.:An efficient two-party quantum private Comparison protocol with decoy photons and two-photon entanglement.J.Phys.A: Math.Theor, 2009,42:055305;Yang, Y.G., Wen, Q.Y.:Corriigendum:An efficient two- party quantum private comparison protocol with decoy photons and two-photon Entanglement.J.Phys.A:Math.Theor, 2010,43:209801
[5] Yang, Y.G., Tian, J, W., Hong, Y., Zhang, H.:Secure quantum private Comparison.Phys.Scr, 2009,80:065002;Yang, Y.G., Cao, W.F., Wen, Q.Y.:Corriigendum: Secure quantum private comparison.Phys.Scr, 2009,80:065002
[6] Chen, X.B., Xu, G., Niu, X.X., Wen, Q.Y., Yang, Y.X.:An efficient protocol for the private comparison of equal information based on the triplet Entangled state and single-particle measurement.Opt.Commun, 2010,283:1561-1565
[7] Tseng, H.Y., Lin, J., Hwang, T.:New quantum private comparison protocol Using EPR pairs.Quantum Inf.Process, 2012,11:373-384
[8] Liu, W., Wang, Y.B., Cui, W.:Quantum private comparison protocol based On Bell entangled states.Commun.Theor.Phys, 2012,57:583-588
[9] Liu, W.J., Liu, C., Chen, H.W., Li, Z.Q., Liu, Z.H.:Cryptanalysis and improvement of quantum private comparison protocol based on Bell entangled States.Commun.Theor.Phys, 2014,62:210
[10] Lin, J., Tseng, H.Y., Hwang, T.:Intercept-resend attacks on Chen et Al. ' s quantum private comparison protocol and the improvements.Opt.Commun, 2011,284:2412-2414
[11] Wang, C., Xu, G., Yang, Y.X.:Cryptanalysis and improvements for the Quantum private comparison protocol using EPR pairs.Int.J.Quantum Inf, 2013, 11:1350039
[12] Yang, Y.G., Xia, J., Jia, X., Zhang, H.:Comment on quantum private Comparison protocols with a semi-honest third party.Quantum Inf.Process, 2013, 12:877-885
[13] Zhang, W.W., Zhang, K.J.:Cryptanalysis and improvement of the quantum private comparison protocol with semi-honest third party.Quantum Inf.Process, 2013,12:1981-1990
[14] Liu, W., Wang, Y.B., Jiang, Z.T.:An efficient protocol for the quantum Private comparison of equality with W state.Opt.Commun, 2011,284:3160
[15] Li, Y.B., Wen, Q.Y., Gao, F., Jia, H.Y., Sun, Y.:Information leak in Liu Et al. ' s quantum private comparison and a new protocol.Eur.Phys.J.D, 2012,66: 110
[16] Liu, W., Wang, Y.B.:Quantum private comparison based on GHZ Entangled states.Int.J.Theor.Phys, 2012,51:3596-3604
[17] Yang, Y.G., Xia, J., Jia, X., Shi, L., Zhang, H.:New Quantum private Comparison protocol without entanglement.Int.J.Quantum Inf, 2012,10:1250065
[18] Liu, W., Wang, Y.B., Jiang, Z.T.:A protocol for the quantum private Comparison of equality with χ-type state.Int.J.Theor.Phys, 2012,51:69-77
[19] Liu, W., Wang, Y.B., Jiang, Z.T., Cao, Y.Z., Cui, W.:New quantum private Comparison protocol using χ-type state.Int.J.Theor.Phys, 2012,51:1953-1960
[20] Jia, H.Y., Wen, Q.Y., Li, Y.B., Gao, F.:Quantum private comparison using Genuine four-particle entangled states.Int.J.Theor.Phys, 2012,51:1187-1194
[21] Xu, G.A., Chen, X.B., Wei, Z.H., Li, M.J., Yang, Y.X.:An efficient protocol for the quantum private comparison of equality with a four-qubit Cluster state.Int.J.Quantum Inf, 2012,10:1250045
[22] Lin, S., Guo, G.D., Liu, X.F.:Quantum private comparison of equality With χ-type entangled states.Int.J.Theor.Phys, 2013,52:4185-4194
[23] Sun, Z.W., Long, D.Y.:Quantum private comparison protocol based on Cluster states.Int.J.Theor.Phys, 2013,52:212-218
[24] Zi, W., Guo, F.Z., Luo, Y., Cao, S.H., Wen, Q.Y.:Quantum private Comparison protocol with the random rotation.Int.J.Theor.Phys, 2013,52:3212- 3219
[25] Liu, B., Gao, F., Jia, H.Y., Huang, W., Zhang, W.W., Wen, Q.Y.:Efficient quantum private comparison employing single photons and collective Detection.Quantum Inf.Process, 2013,12:887-897
[26] Lin, J., Yang, C.W., Hwang, T.:Quantum private comparison of equality Protocol without a third party.Quantum Inf.Process, 2014,13:239-247
[27] Chen, Y.T., Hwang, T.:Comment on the " Quantum private comparison Protocol based on Bell entangled states " .Int.J.Theor.Phys, 2014,53:837-840
[28] Li, J., Zhou, H.F., Jia, L., Zhang, T.T.:An efficient protocol for the private comparison of equal information based on four-particle entangled W State and Bell entangled states swapping.Int.J.Theor.Phys, 2014,53:2167-2176
[29] Li, Y., Ma, Y., Xu, S., Huang, W., Zhang, Y.:Quantum private comparison Based on phase encoding of single photons.Int.J.Theor.Phys, 2014,53:3191-3200
[30] Liu, W.J., Liu, C., Chen, H.W., Liu, Z.H., Yuan, M.X., Lu, J.S.:Improvement on“an efficient protocol for the quantum private comparison of equality with W state " .Int.J.Quantum Inf, 2014,12:1450001
[31] Liu, W.J., Liu, C., Wang, H.B., Liu, J.F., Wang, F., Yuan, X.M.:Secure quantum private comparison of equality based on asymmetric W State.Int.J.Theor.Phys, 2014,53:1804-1813
[32] Zhang, W.W., Li, D., Li, Y.B.:Quantum private comparison protocol with W states.Int.J.Theor.Phys, 2014,53:1723-1729
[33] Sun, Z.W., Yu, J.P., Wang, P., Xu, L.L., Wu, C.H.:Quantum private Comparison with a malicious third party.Quantum Inf.Process, 2015,14:2125-2133
[34] He, G.P.:Comment on " Quantum private comparison of equality Protocol without a third party " .Quantum Inf.Process, 2015,14:2301-2305
[35] Chang, Y.J., Tsai, C.W., Hwang, T.:Multi-user private comparison Protocol using GHZ class states.Quantum Inf.Process, 2013,12:1077-1088
[36] Liu, W., Wang, Y.B., Wang, X.M.:Multi-party quantum private comparison protocol using d-dimensional basis states without entanglement Swapping.Int.J.Theor.Phys, 2014,53:1085-1091
[37] Wang, Q.L., Sun, H.X., Huang, W.:Multi-party quantum private Comparison protocol with n-level entangled states.Quantum Inf.Process, 2014, 13:2375-2389
[38] Li, C.Y., Zhou, H.Y., Wang, Y., Deng, F.G.:Secure quantum key distribution network with Bell states and local unitary Operations.Chin.Phys.Lett., 2005,22 (5): 1049-1052
[39] Li, C.Y., Li, X.H., Deng, F.G., Zhou, P., Liang, Y.J., Zhou, H.Y.:Efficient quantum cryptography network without entanglement and quantum Memory.Chin.Phys.Lett., 2006,23 (11): 2896-2899
[40] Shi, G.F., Xi, X.Q., Tian, X.L., Yue, R.H.:Bidirectional quantum secure Communication based on a shared private Bell state.Opt.Commun., 2009,282 (12): 2460-2463
[41] Shi, G.F.:Bidirectional quantum secure communication scheme based On Bell states and auxiliary particles.Opt.Commun., 2010,283 (24): 5275-5278
[42] Gao, G.:Two quantum dialogue protocols without information Leakage.Opt.Commun., 2010,283 (10): 2288-2293
[43] Ye, T.Y., Jiang, L.Z.:Improvement of controlled bidirectional Quantum secure direct communication by using a GHZ state.Chin.Phys.Lett., 2013,30 (4): 040305
[44] Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.:A simple participant attack on The Bradler-Dusek protocol.Quantum Inf.Comput., 2007,7:329-334
Summary of the invention
It is an object of the invention to design a kind of quantum privacy comparative approach in many ways based on Bell state entanglement transfer, utilize The equality that the entanglement transfer of Bell state realizes K different user secret compares.
A kind of quantum privacy comparative approach in many ways based on Bell state entanglement transfer, includes following two process altogether:
S1) preparatory stage: (1) is similar with the QPC method of document [4-5], K user, P1、P2、...、PK, share in advance One secret one-way Hash function H.XiCryptographic Hash beI=1,2 ..., K.Pi By hisBinary representation be divided intoGroupThe most often group comprises two two and enters Bit processed.If N is mod 2=1, one 0 should be by PiIt is added to(2)PiPrepared by/TPIndividual all inQuantum state.Then, Pi/ TP picks out first particle from each quantum state and forms an ordered sequenceRemaining second particle of each quantum state automatically forms another ordered sequence(3) examine for safety Survey, P1/ TP prepares one again by all in | Φ+> the individual quantum state of L ' constitute sequence, be designated asThen P1/TP Respectively willIn first of each Bell state and second particle be inserted inWithIdentical bits Put.Correspondingly, P1/ TP obtainsWithThen, P1With TP exchanges between themWithIn order to ensure P1-TP/TP-P1The transmission security of quantum channel,In two differences of each Bell state are interparticle tangles dependency It is used for detecting whether to there is a listener-in.If there is no listener-in, P1Abandon sample particles with TP, and perform next Step.(4) forP1RightIn the every pair of particle apply Bell base measurement and measured knot accordingly ReallyIfFor | Φ+>/|Φ->/|Ψ+>/|Ψ->, thenSo, in TP handsThe particle of reply mutually to be caved in be one of four Bell state.This in TP handsThe individual Bell state caved in is remembered For
S2) kth-1 is taken turns and is compared, k=2, and 3,4 ..., K:(1) PkWith TP preparation by all in | Φ+> L ' individual quantum state structure The sequence become is to guaranteeWithThe safety being exchanged.If there is no listener-in, PkAbandon sample particles with TP, and hold Go next step.(2) forPkRightIn the every pair of particle apply Bell base measurement and obtain accordingly Measurement resultIfFor | Φ+>/|Φ->/|Ψ+>/|Ψ->, thenSo, TP hands InThe particle of reply mutually to be caved in be one of four Bell state.TP is the most rightIn every pair of particle Apply Bell base measurement and obtain corresponding measurement resultIfFor | Φ+>/|Φ->/|Ψ+>/|Ψ->, then(3) forK user's cooperative computation togetherAnd will It is sent to TP.Here, m=1,2 ..., k-1.Pi(i=1,2 ..., m-1, m+1 ... k-2, k-1) and PmRespectively willWithResult be sent to PkFor calculatingThen, TP calculatesWithTP willIt is sent to PmAnd Pk.IfPmAnd PkDraw Xm=Xk;Otherwise, she Know Xm≠Xk
The present invention proposes a kind of quantum privacy comparative approach in many ways based on Bell state entanglement transfer, utilizes entangling of Bell state Twine exchange to realize the equality of K different user secret and compare.Can be achieved with K user appoints as long as the method is executed once The equality of two sides' secrets of anticipating compares.Third party can know that the comparative result of each two user secret but cannot know the true of them Real-valued.Each user cannot know the secret actual value of other K-1 user.
Accompanying drawing explanation
Fig. 1 is the Bell state entanglement transfer process of four participants.Wherein, figure (a) represents Alice/Bob/Charlie/TP system Standby quantum state is inFigure (b) represents that Alice and TP exchanges their each hands Second particle A of middle Bell state2And T2;Figure (c) represents at Alice particle A1And T2After applying the measurement of Bell base, in TP hands Particle T1And A2Become tied up in knots;Figure (d) represents that TP and Bob exchanges particle A2And B2;Figure (e) represents at Bob particle B1And A2After applying the measurement of Bell base, the particle T in TP hands1And B2Become tied up in knots;Figure (f) represents TP and Charlie Exchange particle B2And C2;Figure (g) represents at Charlie particle C1And B2After applying the measurement of Bell base, the particle T in TP hands1With C2Become tied up in knots.
Detailed description of the invention
Below in conjunction with embodiment, technical scheme is described further.
1, coding rule
Assume have K user, P1、P2、...、PK, wherein PiHave a secret integer Xi, i=1,2 ..., K.Xi?Being represented in binary as of territoryHere,J=0,1 ..., L-1.They wonder The X that with the help of one and half loyal TP, each two is differentiThe most equal.They decide through consultation following rule with TP: | Φ+>、|Φ->、| Ψ+> and | Ψ-> represent two classical bits 00,01,10 and 11 respectively.
2, quantum privacy comparative approach in many ways
The method of the present invention includes following two process altogether:
S1) preparatory stage: (1) is similar with the QPC method of document [4-5], K user, P1、P2、...、PK, share in advance One secret one-way Hash function H.XiCryptographic Hash beI=1,2 ..., K。PiBy hisBinary representation be divided intoGroupThe most often group comprises two Binary bits.If N is mod 2=1, one 0 should be by PiIt is added to(2)PiPrepared by/TPIndividual all inQuantum state.Then, Pi/ TP picks out first particle from each quantum state and forms an ordered sequenceRemaining second particle of each quantum state automatically forms another ordered sequence(3) examine for safety Survey, P1/ TP prepares one again by all in | Φ+> the individual quantum state of L ' constitute sequence, be designated asThen P1/TP Respectively willIn first of each Bell state and second particle be inserted inWithIdentical bits Put.Correspondingly, P1/ TP obtainsWithThen, P1With TP exchanges between themWithIn order to ensure P1-TP/TP-P1The transmission security of quantum channel,In two differences of each Bell state are interparticle tangles dependency It is used for detecting whether to there is a listener-in.If there is no listener-in, P1Abandon sample particles with TP, and perform next Step.(4) forP1RightIn the every pair of particle apply Bell base measurement and measured accordingly ResultIfFor | Φ+>/|Φ->/|Ψ+>/|Ψ->, thenSo, in TP handsThe particle of reply mutually to be caved in be one of four Bell state.This in TP handsThe individual Bell state caved in is remembered For
S2) kth-1 is taken turns and is compared, k=2, and 3,4 ..., K:(1) PkWith TP preparation by all in | Φ+> L ' individual quantum state structure The sequence become is to guaranteeWithThe safety being exchanged.If there is no listener-in, PkSample particles is abandoned with TP, and Perform next step.(2) forPkRightIn the every pair of particle apply Bell base measurement and obtain phase The measurement result answeredIfFor | Φ+>/|Φ->/|Ψ+>/|Ψ->, thenSo, In TP handsThe particle of reply mutually to be caved in be one of four Bell state.TP is the most rightIn every pair of grain Son applies Bell base measurement and obtains corresponding measurement resultIfFor | Φ+>/|Φ->/|Ψ+>/|Ψ->, that ?(3) forK user's cooperative computation togetherAnd will It is sent to TP.Here, m=1,2 ..., k-1.Pi(i=1,2 ..., m-1, m+1 ... k-2, k-1) and PmRespectively willWithResult be sent to PkFor calculatingThen, TP calculatesWithTP willIt is sent to PmAnd Pk.IfPmAnd PkDraw Xm=Xk;Otherwise, they Know Xm≠Xk
3, analyze and discuss
1) correctness
About XmAnd Xk(m=1,2 ..., k-1 and k=2,3,4 ..., K) equality compare, k user needs to calculateAnd, TP needs CalculateWithMQPC method according to the present invention Entanglement transfer process, can obtain
Therefore, in the MQPC method of the present invention, XmAnd XkEquality comparative result be correct.
2) safety
Owing to using one-way Hash function that secret is encrypted, it is easy to finding, the MQPC method of the present invention is to external Attack, participant attacks and information leakage problem immunity.
3) with the comparison of previous QPC method
The method [8] of the method [6] of the method [4] of the MQPC method of the present invention and Yang etc., Chen etc., Liu etc. and Relatively being described in table 1 of the method [35] of Chang etc..
Must be it is further noted that in the MQPC method of current MQPC method [35-37] and the present invention, different quantum Method is used for realizing equality and compares.Specifically, the method [35] of Chang etc. utilizes two of a n particle GHZ class state Difference is interparticle tangles dependency;The method [37] of the method [36] of Liu etc. and Wang etc. all uses Quantum fourier transform. But, the method for the present invention employs quantum entanglement exchange.
The MQPC method of table 1. present invention and the contrast of previous QPC method
Embodiment:
1, quantum privacy comparative approach applicating example
Here illustrate as a example by K=3.Alice, Bob and Charlie have three secret integer X, Y and Z respectively, WhereinWithHere, xj, yj, zj∈ { 0,1}.One and half loyal TP's Under help, they wonder that in X, Y and Z, each two is the most equal.Alice, Bob, Charlie and TP decide through consultation following rule: | Φ+>、|Φ->、|Ψ+> and | Ψ-> represent two classical bits 00,01,10 and 11 respectively.They realize by performing following steps The equality of each two secret integer compares.
S1) preparatory stage: (1) is similar with the QPC method of document [4-5], and Alice, Bob and Charlie share one in advance One-way Hash function H of individual secret.The cryptographic Hash of X, Y and Z is respectively WithAlice/Bob/Charlie will S/he/her X#/Y#/Z#Binary representation be divided intoGroup The most often group comprises two binary bits.If N is mod 2=1, one 0 should When being added to by Alice/Bob/Charlie(2) prepared by Alice/Bob/Charlie/TPIndividual Quantum state is in Then, Alice/Bob/Charlie/TP is from each amount Sub-state is picked out first particle to form an ordered sequenceThe residue of each quantum state second Particle automatically forms another ordered sequence(3) for safety detection, Alice/TP prepares one again By all in | Φ+> the individual quantum state of L ' constitute sequence, be designated as DA′/DT′.Then Alice/TP is respectively by DA′/DT′In every First of individual Bell state and second particle are inserted inWithSame position.Correspondingly, Alice/TP obtains ArriveWithThen, Alice and TP exchanges between themWithIn order to ensure Alice-TP/TP- The transmission security of Alice quantum channel, DA′/DT′In each Bell state interparticle dependency that tangles of two differences be used for Detect whether to there is a listener-in.If there is no listener-in, Alice and TP abandons sample particles, and performs next step. (4) forAlice pairIn the every pair of particle apply Bell base measurement and obtain accordingly Measurement resultIfFor | Φ+>/|Φ->/|Ψ+>/|Ψ->, then So, TP hands InThe particle of reply mutually to be caved in be one of four Bell state.In TP hands thisThe individual Bell state quilt caved in It is designated as
S2) first round compares: (1) Bob/TP preparation is by all in | Φ+> the individual quantum state of L ' constitute sequence to guaranteeWithThe safety being exchanged.If there is no listener-in, Bob and TP abandons sample particles, and performs next step.(2) ForBob pairIn the every pair of particle apply Bell base measurement and obtain corresponding measurement resultIfFor | Φ+>/|Φ->/|Ψ+>/|Ψ->, thenSo, in TP handsThe particle of reply mutually to be caved in be one of four Bell state.TP is the most rightIn the every pair of particle apply Bell Base measurement obtains corresponding measurement resultIfFor | Φ+>/|Φ->/|Ψ+>/|Ψ->, thenThis in TP handsThe Bell state caved in is designated as(3) forCooperative computation together with Alice with Bob And willIt is sent to TP.Alice willResult be sent to Bob with calculateThen, TP calculatesWithThen, TP is by RABIt is published to Alice and Bob.If RAB =0, Alice and Bob draw X=Y;Otherwise, they know X ≠ Y.
S3) second take turns and compare: (1) Charlie/TP preparation is by all in | Φ+> the individual quantum state of L ' constitute sequence with GuaranteeWithThe safety being exchanged.If there is no listener-in, Charlie and TP abandons under sample particles, and execution One step.(2) forCharlie pairIn the every pair of particle apply Bell base measurement and obtain Corresponding measurement resultIfFor | Φ+>/|Φ->/|Ψ+>/|Ψ->, thenSo, In TP handsThe particle of reply mutually to be caved in be one of four Bell state.TP is the most rightIn every pair of grain Son applies Bell base measurement and obtains corresponding measurement resultIfFor | Φ+>/|Φ->/|Ψ+>/|Ψ->, that ?(3) forAlice, Bob close together with Charlie CalculateAnd willIt is sent to TP.Alice and Bob divides Will notWithResult be sent to Charlie with calculateThen, TP calculatesWithMeanwhile, for Alice, Bob be cooperative computation together with CharlieAnd willIt is sent to TP.Alice and Bob respectively willResult andIt is sent to Charlie to calculateThen, TP calculatesWithFinally, TP is by RBCBe sent to Bob and Charlie.If RBC=0, Bob and Charlie draw Y=Z;Otherwise, they know Y ≠ Z.On the other hand, TP is by RACSend To Alice and Charlie.If RAC=0, Alice and Charlie draw X=Z;Otherwise, they know X ≠ Z.
For clarity, the Bell state entanglement transfer process between above-mentioned four participants of tripartite's QPC method is depicted in In Fig. 1.
2, analyze and discuss
The most still discuss as a example by above-mentioned tripartite's QPC method.
1) correctness
For above-mentioned tripartite's QPC method, the correctness of a total of three kinds of situations needs to come into question.
(1) the secret equality of Alice and Bob compares
Equality about X and Y compares, Alice and Bob needs to calculate And, TP needs to calculateWithAccording to figure 1, can obtain following evolutionary process:
Therefore, in above-mentioned tripartite's QPC method, the equality comparative result of X and Y is correct.
(2) the secret equality of Bob and Charlie compares
Equality about Y and Z compares, and Alice, Bob and Charlie need to calculate And, TP needs to calculateWithAccording to Fig. 1, following evolutionary process can be obtained:
Therefore, in above-mentioned tripartite's QPC method, the equality comparative result of Y and Z is correct.
(3) the secret equality of Alice and Charlie compares
Equality about X and Z compares, and Alice, Bob and Charlie need to calculate And, TP needs to calculateWithAccording to Fig. 1, following evolutionary process can be obtained:
Therefore, in above-mentioned tripartite's QPC method, the equality comparative result of X and Z is correct.
3, sum up
The present invention proposes a kind of quantum privacy comparative approach in many ways based on Bell state entanglement transfer, utilizes entangling of Bell state Twine exchange to realize the equality of K different user secret and compare.Can be achieved with K user appoints as long as the method is executed once The equality of two sides' secrets of anticipating compares.Third party can know that the comparative result of each two user secret but cannot know the true of them Real-valued.Each user cannot know the secret actual value of other K-1 user.

Claims (1)

1. a quantum privacy comparative approach in many ways based on Bell state entanglement transfer, utilizes the entanglement transfer of Bell state to realize K The equality of individual different user secret compares;Secret equal of any two sides in K user is can be achieved with as long as being executed once Property compares;Third party can know that the comparative result of each two user secret but cannot know their actual value;Each user without Method knows the secret actual value of other K-1 user;Include following two process altogether:
S1) preparatory stage: (1) K user, P1、P2、...、PK, share secret one-way Hash function H in advance;XiKazakhstan Uncommon value is PiBy hisBinary representation be divided intoGroup The most often group comprises two binary bits;If N is mod2=1, one 0 should When by PiIt is added to(2)PiPrepared by/TPIndividual all inQuantum state;Then, Pi/ TP is from often Individual quantum state is picked out first particle and forms an ordered sequenceRemaining second particle of each quantum state is certainly Dynamic another ordered sequence of formation(3) for safety detection, P1/ TP prepares one again by all in | Φ+> L ' The sequence that individual quantum state is constituted, is designated asThen P1/ TP respectively willIn first of each Bell state and Second particle is inserted inWithSame position, correspondingly, P1/ TP obtainsWithThen, P1With TP exchanges between themWithIn order to ensure P1-TP/TP-P1The transmission security of quantum channel,In The interparticle dependency that tangles of two differences of each Bell state is used for detecting whether to there is a listener-in;If there is no stealing Hearer, P1Abandon sample particles with TP, and perform next step;(4) forP1RightIn Every pair of particle applies Bell base measurement and obtains corresponding measurement resultIfFor | Φ+>/|Φ->/|Ψ+>/|Ψ->, SoSo, in TP handsThe particle of reply mutually to be caved in be one of four Bell state; This in TP handsThe individual Bell state caved in is designated as
S2) kth-1 is taken turns and is compared, k=2, and 3,4 ..., K:(1) PkWith TP preparation by all in | Φ+> the individual quantum state of L ' constitute Sequence is to guaranteeWithThe safety being exchanged;If there is no listener-in, PkAbandon under sample particles, and execution with TP One step;(2) forPkRightIn the every pair of particle apply Bell base measurement and obtain accordingly Measurement resultIfFor | Φ+>/|Φ->/|Ψ+>/|Ψ->, thenSo, TP hands InThe particle of reply mutually to be caved in be one of four Bell state;TP is the most rightIn the every pair of particle apply Bell base measurement obtains corresponding measurement resultIfFor | Φ+>/|Φ->/|Ψ+>/|Ψ->, then(3) forK user's cooperative computation togetherAnd will It is sent to TP;Here, m=1,2 ..., k-1;Pi(i=1,2 ..., m-1, m+1 ... k-2, k-1) and PmRespectively willWithResult be sent to PkFor calculatingThen, TP calculates WithTP willIt is sent to PmAnd Pk;IfPmAnd PkDraw Xm=Xk, otherwise, she Know Xm≠Xk
CN201610307854.3A 2016-05-09 2016-05-09 Multi-party quantum privacy comparison method based on Bell state entanglement exchange Active CN105915335B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610307854.3A CN105915335B (en) 2016-05-09 2016-05-09 Multi-party quantum privacy comparison method based on Bell state entanglement exchange

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610307854.3A CN105915335B (en) 2016-05-09 2016-05-09 Multi-party quantum privacy comparison method based on Bell state entanglement exchange

Publications (2)

Publication Number Publication Date
CN105915335A true CN105915335A (en) 2016-08-31
CN105915335B CN105915335B (en) 2020-06-09

Family

ID=56748900

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610307854.3A Active CN105915335B (en) 2016-05-09 2016-05-09 Multi-party quantum privacy comparison method based on Bell state entanglement exchange

Country Status (1)

Country Link
CN (1) CN105915335B (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106685649A (en) * 2016-12-15 2017-05-17 北京航空航天大学 Multipoint coordinated transmission scheme based on quantum entanglement swapping
CN106788777A (en) * 2016-12-07 2017-05-31 中山大学 One kind is voted anonymously method and system based on the coding realization of photon angular momentum
CN106888085A (en) * 2017-02-13 2017-06-23 苏州大学 A kind of multi-party quantum dialogue method based on maximum entangled GHZ state
CN107786280A (en) * 2017-09-30 2018-03-09 南京邮电大学 It is a kind of based on the super tripartite's quantum safety direct communication method for tangling Bel's state
CN108599947A (en) * 2018-07-19 2018-09-28 浙江工商大学 Ring-like multi-party quantum privacy comparative approach based on n grades of single-particles
CN108599933A (en) * 2018-04-16 2018-09-28 河北大学 A kind of two side's quantum information control methods based on bell bases
CN108881215A (en) * 2018-06-13 2018-11-23 成都信息工程大学 The half Quantum Secure Direct Communication agreement based on Bell state
CN109660329A (en) * 2018-12-27 2019-04-19 安徽继远软件有限公司 A kind of more equal agreement of two side's quantum secures for resisting external attack
CN110213053A (en) * 2019-06-06 2019-09-06 浙江工商大学杭州商学院 Quantum secret alternative route based on controlled-not gate
CN111654373A (en) * 2020-07-19 2020-09-11 浙江工商大学 Multi-party quantum privacy comparison method based on entanglement exchange between Bell entanglement states of d-level quantum system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103117849A (en) * 2013-02-04 2013-05-22 南京信息工程大学 Multiparty private comparison method based on quantum mechanism
CN103338187A (en) * 2013-06-03 2013-10-02 浙江工商大学 Information leakage-free bidirectional quantum secure direct communication protocol based on any two gigahertz (GHZ) state/entanglement exchange result collection codes
CN104660347A (en) * 2015-01-31 2015-05-27 浙江神州量子网络科技有限公司 Practical three-party quantum communication method and system
TW201616830A (en) * 2014-10-30 2016-05-01 Alibaba Group Services Ltd Method, apparatus, and system for quantum key distribution, privacy amplification, and data transmission

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103117849A (en) * 2013-02-04 2013-05-22 南京信息工程大学 Multiparty private comparison method based on quantum mechanism
CN103338187A (en) * 2013-06-03 2013-10-02 浙江工商大学 Information leakage-free bidirectional quantum secure direct communication protocol based on any two gigahertz (GHZ) state/entanglement exchange result collection codes
TW201616830A (en) * 2014-10-30 2016-05-01 Alibaba Group Services Ltd Method, apparatus, and system for quantum key distribution, privacy amplification, and data transmission
CN104660347A (en) * 2015-01-31 2015-05-27 浙江神州量子网络科技有限公司 Practical three-party quantum communication method and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李文骞: "基于纠缠交换的量子密钥分发", 《科学技术与工程》 *

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106788777A (en) * 2016-12-07 2017-05-31 中山大学 One kind is voted anonymously method and system based on the coding realization of photon angular momentum
CN106685649A (en) * 2016-12-15 2017-05-17 北京航空航天大学 Multipoint coordinated transmission scheme based on quantum entanglement swapping
CN106685649B (en) * 2016-12-15 2019-10-11 北京航空航天大学 A kind of multi-point cooperative transmission method based on quantum entanglement exchange
CN106888085A (en) * 2017-02-13 2017-06-23 苏州大学 A kind of multi-party quantum dialogue method based on maximum entangled GHZ state
CN106888085B (en) * 2017-02-13 2020-05-05 苏州大学 Multi-party quantum conversation method based on maximum entangled GHZ state
CN107786280A (en) * 2017-09-30 2018-03-09 南京邮电大学 It is a kind of based on the super tripartite's quantum safety direct communication method for tangling Bel's state
CN107786280B (en) * 2017-09-30 2019-10-29 南京邮电大学 It is a kind of based on the super tripartite's quantum safety direct communication method for tangling Bell's state
CN108599933A (en) * 2018-04-16 2018-09-28 河北大学 A kind of two side's quantum information control methods based on bell bases
CN108599933B (en) * 2018-04-16 2020-10-27 河北大学 Bell-base-based two-party quantum information comparison method
CN108881215B (en) * 2018-06-13 2020-04-28 成都信息工程大学 Bell state-based semi-quantum secure direct communication method
CN108881215A (en) * 2018-06-13 2018-11-23 成都信息工程大学 The half Quantum Secure Direct Communication agreement based on Bell state
CN108599947A (en) * 2018-07-19 2018-09-28 浙江工商大学 Ring-like multi-party quantum privacy comparative approach based on n grades of single-particles
CN108599947B (en) * 2018-07-19 2020-11-03 浙江工商大学 Ring-shaped multi-party quantum privacy comparison method based on n-level single particles
CN109660329A (en) * 2018-12-27 2019-04-19 安徽继远软件有限公司 A kind of more equal agreement of two side's quantum secures for resisting external attack
CN110213053A (en) * 2019-06-06 2019-09-06 浙江工商大学杭州商学院 Quantum secret alternative route based on controlled-not gate
CN110213053B (en) * 2019-06-06 2022-04-19 浙江工商大学杭州商学院 Quantum privacy comparison circuit based on control NOT gate
CN111654373A (en) * 2020-07-19 2020-09-11 浙江工商大学 Multi-party quantum privacy comparison method based on entanglement exchange between Bell entanglement states of d-level quantum system

Also Published As

Publication number Publication date
CN105915335B (en) 2020-06-09

Similar Documents

Publication Publication Date Title
CN105915335A (en) Multi-party quantum private comparison method based on Bell state entanglement swapping
Zhang et al. Cryptanalysis and improvement of the quantum private comparison protocol with semi-honest third party
Liu et al. Quantum private comparison protocol based on Bell entangled states
Liu et al. An efficient protocol for the quantum private comparison of equality with W state
US11316676B2 (en) Quantum-proof multiparty key exchange system, quantum-proof multiparty terminal device, quantum-proof multiparty key exchange method, program, and recording medium
Ye et al. Two-party quantum private comparison with five-qubit entangled states
Liu et al. New quantum private comparison protocol using χ-type state
Liu et al. A protocol for the quantum private comparison of equality with χ-type state
Liu et al. Quantum private comparison based on GHZ entangled states
Lin et al. Quantum private comparison protocol with d-dimensional Bell states
CN106961336A (en) A kind of key components trustship method and system based on SM2 algorithms
CN107196926A (en) A kind of cloud outsourcing privacy set comparative approach and device
Yang et al. New quantum private comparison protocol without entanglement
Li et al. An efficient protocol for the private comparison of equal information based on four-particle entangled W state and Bell entangled states swapping
Nie et al. Quantum information splitting of an arbitrary three-qubit state by using a genuinely entangled five-qubit state and a Bell-state
CN111162906A (en) Collaborative secret sharing method, device, system and medium based on vast transmission algorithm
Liu et al. Secure quantum private comparison of equality based on asymmetric W state
Liu et al. Cryptanalysis and improvement of quantum private comparison protocol based on Bell entangled states
Min et al. Novel multi-party quantum key agreement protocol with g-like states and bell states
Ye et al. Multi-user quantum private comparison with scattered preparation and one-way convergent transmission of quantum states
Wang et al. Cryptanalysis and improvement of a multi-user quantum key distribution protocol
Lin et al. Quantum private comparison of equality with χ-type entangled states
Huang et al. Multi-party quantum private comparison protocol with an almost-dishonest third party using GHZ states
Ye Multi-party quantum private comparison protocol based on entanglement swapping of Bell entangled states
Zhang et al. Cryptanalysis and improvement of quantum private comparison of equality protocol without a third party

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20210220

Address after: Room 455, 4 / F, Shangkun Zixuan Plaza, 338 Zixuan Road, Sandun Town, Xihu District, Hangzhou City, Zhejiang Province, 310013

Patentee after: Hangzhou liangchuang Technology Consulting Co.,Ltd.

Address before: 310012 149 Xihu District teachers' road, Hangzhou, Zhejiang

Patentee before: ZHEJIANG GONGSHANG University

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20211126

Address after: 314511 room 431, floor 4, building 5, No. 299, Hangfu Road, Chongfu Town, Tongxiang City, Jiaxing City, Zhejiang Province

Patentee after: Jiaxing shunkailu Technology Co.,Ltd.

Address before: Room 455, 4 / F, Shangkun Zixuan Plaza, 338 Zixuan Road, Sandun Town, Xihu District, Hangzhou City, Zhejiang Province, 310013

Patentee before: Hangzhou liangchuang Technology Consulting Co.,Ltd.

TR01 Transfer of patent right