CN105915335B - Multi-party quantum privacy comparison method based on Bell state entanglement exchange - Google Patents

Multi-party quantum privacy comparison method based on Bell state entanglement exchange Download PDF

Info

Publication number
CN105915335B
CN105915335B CN201610307854.3A CN201610307854A CN105915335B CN 105915335 B CN105915335 B CN 105915335B CN 201610307854 A CN201610307854 A CN 201610307854A CN 105915335 B CN105915335 B CN 105915335B
Authority
CN
China
Prior art keywords
quantum
bell
particles
state
comparison
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610307854.3A
Other languages
Chinese (zh)
Other versions
CN105915335A (en
Inventor
叶天语
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiaxing shunkailu Technology Co.,Ltd.
Original Assignee
Zhejiang Gongshang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Gongshang University filed Critical Zhejiang Gongshang University
Priority to CN201610307854.3A priority Critical patent/CN105915335B/en
Publication of CN105915335A publication Critical patent/CN105915335A/en
Application granted granted Critical
Publication of CN105915335B publication Critical patent/CN105915335B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • H04L9/0858Details about key distillation or coding, e.g. reconciliation, error correction, privacy amplification, polarisation coding or phase coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Optical Communication System (AREA)
  • Optical Modulation, Optical Deflection, Nonlinear Optics, Optical Demodulation, Optical Logic Elements (AREA)

Abstract

The invention provides a multi-party quantum privacy comparison method based on Bell-state entanglement swapping, which realizes the equivalence comparison of K different user secrets by utilizing Bell-state entanglement swapping. The method can realize the equality comparison of the secrets of any two parties in K users only by being executed once. The third party can know the result of the comparison of the secrets of each two users but cannot know their true value. Each user cannot know the true value of the secrets of the other K-1 users.

Description

Multi-party quantum privacy comparison method based on Bell state entanglement exchange
Technical Field
The invention relates to the field of quantum secure communication. The invention designs a multi-party quantum privacy comparison method based on Bell-state entanglement swapping, which realizes the equivalence comparison of K different user secrets by utilizing Bell-state entanglement swapping.
Background
Yao A C [1] first introduced Secure multiparty computing (SMPC) in the million Fuzz problem, a fundamental and important topic in classical cryptography. In Yao a C's millionaire problem, two millionaires wish to know who is more abundant without revealing the true amount of property to each other. Then, Boudot F et al [2] construct an equivalence comparison method to determine whether two millionaire states are equally affluent. SMPCs can be used in many applications such as covert bidding and auctions, anonymous voting, e-commerce, data mining, etc.
As a special kind of SMPC, the Classical Privacy Comparison (CPC) aims at deciding whether the secrets of different parties are equal without revealing their true values. With the development of Quantum technology, CPC has been generalized to the Quantum domain to produce Quantum Privacy Comparison (QPC), the security of which is based on Quantum mechanics principles rather than computational complexity. Lo H K [3], however, indicates that in both cases, the equality function cannot be safely measured. This situation requires additional assumptions, such as a Third Party (TP).
The first QPC method was designed by Yang Y G et al [4] with the aid of Einstein-Podolsky-Rosen (EPR) pairs and a TP. The security of this method is based on a one-way hash function. Specifically, after the secrets of two users are encrypted by a one-way hash function, they are encoded into an EPR pair by a local unitary operation. In the same year, QPC methods based on single photon were designed by Yang YG et al [5 ]. In this method, after the secrets of two users are encrypted by a one-way hash function, they are encoded into single photons by a unitary operation. In 2010, a QPC method based on the Greenberger-Horne-Zeilinger (GHZ) state was devised by Chen X B et al [6], where the secrets of two users are encrypted by a one-time pad key generated by single particle measurement of the particles in the original GHZ state. In this method, TP needs to perform unitary operation. In 2012, a novel ERP pair-based QPC method was constructed by Tseng H Y et al [7], where the one-time-pad key used to encrypt the secrets of two users resulted from single-particle measurements on the particles of the original EPR pair. Fortunately, this approach requires neither unitary nor one-way hash functions. In 2012, a QPC method based on Bell-state entanglement swapping was proposed by Liu W et al [8], where the one-time pad key used to encrypt the secrets of two users was obtained by Bell-based measurements on the Bell states generated after the original Bell-state entanglement swapping. Moreover, this method does not require unitary operation. However, Liu W J et al [9] indicate that in the method of document [8], TP can extract the secrets of two users without being detected by launching a Bell-based measurement attack, and propose an improved method to remedy this vulnerability. So far, in addition to the above mentioned methods, many other two-party QPC methods [10-34] have also been devised by using different quantum states and quantum techniques.
Regarding the role of TP, Chen X B et al [6] first introduced the semi-loyalty model. That is, the TP loyalty performs the entire process, recording all intermediate computing data but may attempt to derive the users' secrets from the recording with the constraint that they cannot be eroded by adversaries, including non-loyal users. However, Yang Y G et al [12] indicated that this semi-loyalty TP model is not reasonable, and it is believed that a reasonable model should be as follows: TPs cannot be corroded by adversaries, including non-loyal users, but are allowed to misbehave according to their own thoughts. In fact, to date, this assumption of TP is the most reasonable.
Assuming that there are K parties, each has a secret. They want to know if their K secrets are equal and not compromised. If the two-party QPC method is used to solve this multi-party equality comparison problem, the same two-party QPC method has to be performed (n-1) n (n-1)/2 times so that the efficiency is not high enough. In 2013, Chang Y J et al [35] propose a first Multi-party Quantum privacy Comparison (MQPC) method using an n-particle GHZ type, and once executed, can implement equivalence Comparison of secrets of any two parties among K users. Subsequently, an MQPC method [36] based on d-dimensional ground states and quantum Fourier transforms, and an MQPC method [37] based on n-order entangled states and quantum Fourier transforms were designed. However, until now, only a few MQPC methods exist.
Based on the analysis, the invention provides a multi-party quantum privacy comparison method based on Bell-state entanglement swapping, which realizes the equality comparison of K different user secrets by utilizing Bell-state entanglement swapping. The method can realize the equality comparison of the secrets of any two parties in K users only once. The third party can know the result of the comparison of the secrets of each two users but cannot know their true value. Each user cannot know the true value of the secrets of the other K-1 users.
Reference to the literature
[1]Yao,A.C.:Protocols for secure computations.In:Proceedings of the23rdAnnual IEEE Symposium on Foundations of Computer Science,p.160,IEEEComputer Society,Washington,1982
[2]Boudot,F.,Schoenmakers,B.,Traore,J.:A fair and efficient solutionto the socialist millionaires’problem.Discret Appl.Math.,2001,111(1-2):23-36.
[3]Lo,H.K.:Insecurity of quantum secure computations.Phys.Rev.A,1997,56(2):1154-1162
[4]Yang,Y.G.,Wen,Q.Y.:An efficient two-party quantum privatecomparison protocol with decoy photons and two-photon entanglement.J.Phys.A:Math.Theor,2009,42:055305;Yang,Y.G.,Wen,Q.Y.:Corriigendum:An efficient two-party quantum private comparison protocol with decoy photons and two-photonentanglement.J.Phys.A:Math.Theor,2010,43:209801
[5]Yang,Y.G.,Tian,J,W.,Hong,Y.,Zhang,H.:Secure quantum privatecomparison.Phys.Scr,2009,80:065002;Yang,Y.G.,Cao,W.F.,Wen,Q.Y.:Corriigendum:Secure quantum private comparison.Phys.Scr,2009,80:065002
[6]Chen,X.B.,Xu,G.,Niu,X.X.,Wen,Q.Y.,Yang,Y.X.:An efficient protocolfor the private comparison of equal information based on the tripletentangled state and single-particle measurement.Opt.Commun,2010,283:1561-1565
[7]Tseng,H.Y.,Lin,J.,Hwang,T.:New quantum private comparison protocolusing EPR pairs.Quantum Inf.Process,2012,11:373-384
[8]Liu,W.,Wang,Y.B.,Cui,W.:Quantum private comparison protocol basedon Bell entangled states.Commun.Theor.Phys,2012,57:583-588
[9]Liu,W.J.,Liu,C.,Chen,H.W.,Li,Z.Q.,Liu,Z.H.:Cryptanalysis andimprovement of quantum private comparison protocol based on Bell entangledstates.Commun.Theor.Phys,2014,62:210
[10]Lin,J.,Tseng,H.Y.,Hwang,T.:Intercept-resend attacks on Chen etal.′s quantum private comparison protocol and the improvements.Opt.Commun,2011,284:2412-2414
[11]Wang,C.,Xu,G.,Yang,Y.X.:Cryptanalysis and improvements for thequantum private comparison protocol using EPR pairs.Int.J.Quantum Inf,2013,11:1350039
[12]Yang,Y.G.,Xia,J.,Jia,X.,Zhang,H.:Comment on quantum privatecomparison protocols with a semi-honest third party.Quantum Inf.Process,2013,12:877-885
[13]Zhang,W.W.,Zhang,K.J.:Cryptanalysis and improvement of thequantum private comparison protocol with semi-honest third party.QuantumInf.Process,2013,12:1981-1990
[14]Liu,W.,Wang,Y.B.,Jiang,Z.T.:An efficient protocol for the quantumprivate comparison of equality with W state.Opt.Commun,2011,284:3160
[15]Li,Y.B.,Wen,Q.Y.,Gao,F.,Jia,H.Y.,Sun,Y.:Information leak in Liuet al.’s quantum private comparison and a new protocol.Eur.Phys.J.D,2012,66:110
[16]Liu,W.,Wang,Y.B.:Quantum private comparison based on GHZentangled states.Int.J.Theor.Phys,2012,51:3596-3604
[17]Yang,Y.G.,Xia,J.,Jia,X.,Shi,L.,Zhang,H.:New Quantum privatecomparison protocol without entanglement.Int.J.Quantum Inf,2012,10:1250065
[18]Liu,W.,Wang,Y.B.,Jiang,Z.T.:A protocol for the quantum privatecomparison of equality withχ-type state.Int.J.Theor.Phys,2012,51:69-77
[19]Liu,W.,Wang,Y.B.,Jiang,Z.T.,Cao,Y.Z.,Cui,W.:New quantum privatecomparison protocol usingχ-type state.Int.J.Theor.Phys,2012,51:1953-1960
[20]Jia,H.Y.,Wen,Q.Y.,Li,Y.B.,Gao,F.:Quantum private comparison usinggenuine four-particle entangled states.Int.J.Theor.Phys,2012,51:1187-1194
[21]Xu,G.A.,Chen,X.B.,Wei,Z.H.,Li,M.J.,Yang,Y.X.:An efficientprotocol for the quantum private comparison of equality with a four-qubitcluster state.Int.J.Quantum Inf,2012,10:1250045
[22]Lin,S.,Guo,G.D.,Liu,X.F.:Quantum private comparison of equalitywithχ-type entangled states.Int.J.Theor.Phys,2013,52:4185-4194
[23]Sun,Z.W.,Long,D.Y.:Quantum private comparison protocol based oncluster states.Int.J.Theor.Phys,2013,52:212-218
[24]Zi,W.,Guo,F.Z.,Luo,Y.,Cao,S.H.,Wen,Q.Y.:Quantum privatecomparison protocol with the random rotation.Int.J.Theor.Phys,2013,52:3212-3219
[25]Liu,B.,Gao,F.,Jia,H.Y.,Huang,W.,Zhang,W.W.,Wen,Q.Y.:Efficientquantum private comparison employing single photons and collectivedetection.Quantum Inf.Process,2013,12:887-897
[26]Lin,J.,Yang,C.W.,Hwang,T.:Quantum private comparison of equalityprotocol without a third party.Quantum Inf.Process,2014,13:239-247
[27]Chen,Y.T.,Hwang,T.:Comment on the“Quantum private comparisonprotocol based on Bell entangled states”.Int.J.Theor.Phys,2014,53:837-840
[28]Li,J.,Zhou,H.F.,Jia,L.,Zhang,T.T.:An efficient protocol for theprivate comparison of equal information based on four-particle entangled Wstate and Bell entangled states swapping.Int.J.Theor.Phys,2014,53:2167-2176
[29]Li,Y.,Ma,Y.,Xu,S.,Huang,W.,Zhang,Y.:Quantum private comparisonbased on phase encoding of single photons.Int.J.Theor.Phys,2014,53:3191-3200
[30]Liu,W.J.,Liu,C.,Chen,H.W.,Liu,Z.H.,Yuan,M.X.,Lu,J.S.:Improvementon“an efficient protocol for the quantum private comparison of equality withW state”.Int.J.Quantum Inf,2014,12:1450001
[31]Liu,W.J.,Liu,C.,Wang,H.B.,Liu,J.F.,Wang,F.,Yuan,X.M.:Securequantum private comparison of equality based on asymmetric WState.Int.J.Theor.Phys,2014,53:1804-1813
[32]Zhang,W.W.,Li,D.,Li,Y.B.:Quantum private comparison protocol withW states.Int.J.Theor.Phys,2014,53:1723-1729
[33]Sun,Z.W.,Yu,J.P.,Wang,P.,Xu,L.L.,Wu,C.H.:Quantum privatecomparison with a malicious third party.Quantum Inf.Process,2015,14:2125-2133
[34]He,G.P.:Comment on“Quantum private comparison of equalityprotocol without a third party”.Quantum Inf.Process,2015,14:2301-2305
[35]Chang,Y.J.,Tsai,C.W.,Hwang,T.:Multi-user private comparisonprotocol using GHZ class states.Quantum Inf.Process,2013,12:1077-1088
[36]Liu,W.,Wang,Y.B.,Wang,X.M.:Multi-party quantum private comparisonprotocol using d-dimensional basis states without entanglementswapping.Int.J.Theor.Phys,2014,53:1085-1091
[37]Wang,Q.L.,Sun,H.X.,Huang,W.:Multi-party quantum privatecomparison protocol with n-level entangled states.Quantum Inf.Process,2014,13:2375-2389
[38]Li,C.Y.,Zhou,H.Y.,Wang,Y.,Deng,F.G.:Secure quantum keydistribution network with Bell states and local unitaryoperations.Chin.Phys.Lett.,2005,22(5):1049-1052
[39]Li,C.Y.,Li,X.H.,Deng,F.G.,Zhou,P.,Liang,Y.J.,Zhou,H.Y.:Efficientquantum cryptography network without entanglement and quantummemory.Chin.Phys.Lett.,2006,23(11):2896-2899
[40]Shi,G.F.,Xi,X.Q.,Tian,X.L.,Yue,R.H.:Bidirectional quantum securecommunication based on a shared private Bell state.Opt.Commun.,2009,282(12):2460-2463
[41]Shi,G.F.:Bidirectional quantum secure communication scheme basedon Bell states and auxiliary particles.Opt.Commun.,2010,283(24):5275-5278
[42]Gao,G.:Two quantum dialogue protocols without informationleakage.Opt.Commun.,2010,283(10):2288-2293
[43]Ye,T.Y.,Jiang,L.Z.:Improvement of controlled bidirectionalquantum secure direct communication by using a GHZ state.Chin.Phys.Lett.,2013,30(4):040305
[44]Gao,F,Qin,S.J.,Wen,Q.Y.,Zhu,F.C.:A simple participant attack onthe Bradler-Dusek protocol.Quantum Inf.Comput.,2007,7:329-334
Disclosure of Invention
The invention aims to design a multi-party quantum privacy comparison method based on Bell-state entanglement swapping, which realizes the equality comparison of K different user secrets by utilizing Bell-state entanglement swapping.
A multiparty quantum privacy comparison method based on Bell state entanglement swapping comprises the following two processes:
s1) preparation phase: (1) and documents [4-5 ]]Similar to the QPC method, K users, P1、P2、...、PKA secret one-way hash function H is shared in advance. XiHas a hash value of
Figure GSB0000186449240000071
PiWill be her
Figure GSB0000186449240000072
Is divided into
Figure GSB0000186449240000073
Group of
Figure GSB0000186449240000074
Where each group contains two binary bits. If N mod 2 ═ 1, one 0 should be PiIs added to
Figure GSB0000186449240000075
(2)PiPreparation of
Figure GSB0000186449240000076
All are at
Figure GSB0000186449240000081
Quantum state of (2), TP preparation
Figure GSB0000186449240000082
All are at
Figure GSB0000186449240000083
The quantum state of (a). Then, PiSelecting the first particle from each quantum state to form an ordered sequence
Figure GSB0000186449240000084
The remaining second particle of each quantum state automatically forms another ordered sequence
Figure GSB0000186449240000085
TP selects the first particle from each quantum state to form an ordered sequence
Figure GSB0000186449240000086
The remaining second particle of each quantum state automatically forms another ordered sequence
Figure GSB0000186449240000087
(3) For security detection, P1Preparing one more time of the two phases of+>The sequence of L' quantum states of (a) is described
Figure GSB0000186449240000088
TP again prepares a mixture of all at phi+>The sequence of L' quantum states of (A) is denoted as DT′. Then P1Respectively to be provided with
Figure GSB0000186449240000089
Each of the first and second particles of the Bell state in (b) is inserted in
Figure GSB00001864492400000810
And
Figure GSB00001864492400000811
in the same position, respectively, P1To obtain
Figure GSB00001864492400000812
And
Figure GSB00001864492400000813
TP separately converts DT′Each of the first and second particles of the Bell state in (b) is inserted in
Figure GSB00001864492400000814
And
Figure GSB00001864492400000815
at the same position of (A), correspondingly, TP is obtained
Figure GSB00001864492400000816
And
Figure GSB00001864492400000817
then the,P1And TP exchange among them
Figure GSB00001864492400000818
And
Figure GSB00001864492400000819
to ensure P1-the transmission security of the TP quantum channel,
Figure GSB00001864492400000820
the entanglement correlation between two different particles in each Bell state is used to detect the presence of an eavesdropper. To ensure TP-P1Transmission security of quantum channels, DT′The entanglement correlation between two different particles in each Bell state is used to detect the presence of an eavesdropper. If no eavesdropper is present, P1And TP discards the sample particles and performs the next step. (4) For the
Figure GSB00001864492400000821
P1To pair
Figure GSB00001864492400000822
Each pair of particles in (a) is subjected to a Bell-based measurement to obtain a corresponding measurement result
Figure GSB00001864492400000823
If it is not
Figure GSB00001864492400000824
Is phi+>Then
Figure GSB00001864492400000825
If it is not
Figure GSB00001864492400000826
Is phi->Then, then
Figure GSB00001864492400000827
If it is not
Figure GSB00001864492400000828
Is | Ψ+>Then, then
Figure GSB00001864492400000829
If it is not
Figure GSB00001864492400000830
Is | Ψ->Then, then
Figure GSB00001864492400000831
Thus, in TP hands
Figure GSB00001864492400000832
The corresponding pair of particles is collapsed into one of four Bell states. In TP hands this
Figure GSB00001864492400000833
The collapsed Bell state was noted
Figure GSB00001864492400000834
S2) K-1 th round of comparison, K2, 3, 4. (1) PkAnd TP are prepared by all being at phi+>Is arranged in a sequence of L' quantum states to ensure
Figure GSB0000186449240000091
And
Figure GSB0000186449240000092
security of the phase exchange. If no eavesdropper is present, PkAnd TP discards the sample particles and performs the next step. (2) For the
Figure GSB0000186449240000093
PkTo pair
Figure GSB0000186449240000094
Each pair of particles in (a) is subjected to a Bell-based measurement to obtain a corresponding measurement result
Figure GSB0000186449240000095
If it is not
Figure GSB0000186449240000096
Then
Figure GSB0000186449240000097
If it is not
Figure GSB0000186449240000098
Is phi->Then, then
Figure GSB0000186449240000099
If it is not
Figure GSB00001864492400000910
Is | Ψ+>Then, then
Figure GSB00001864492400000911
If it is not
Figure GSB00001864492400000912
Is | Ψ->Then, then
Figure GSB00001864492400000913
Thus, in TP hands
Figure GSB00001864492400000914
The corresponding pair of particles is collapsed into one of four Bell states. TP also pair
Figure GSB00001864492400000915
Each pair of particles in (a) is subjected to a Bell-based measurement to obtain a corresponding measurement result
Figure GSB00001864492400000916
If it is not
Figure GSB00001864492400000917
Is phi+>Then, then
Figure GSB00001864492400000918
If it is not
Figure GSB00001864492400000919
Is phi->Then, then
Figure GSB00001864492400000920
If it is not
Figure GSB00001864492400000921
Is | Ψ+>Then, then
Figure GSB00001864492400000922
If it is not
Figure GSB00001864492400000923
Is | Ψ->Then, then
Figure GSB00001864492400000924
(3) For the
Figure GSB00001864492400000925
k users collaborate together to compute
Figure GSB00001864492400000926
And will be
Figure GSB00001864492400000927
And sent to the TP. Here, m is 1, 2. Pi(i-1, 2., m-1, m + 1.,. k-2, k-1) and PmRespectively to be provided with
Figure GSB00001864492400000928
And
Figure GSB00001864492400000929
the result of (2) is sent to PkFor calculating
Figure GSB00001864492400000930
Then, TP calculation
Figure GSB00001864492400000931
And
Figure GSB00001864492400000932
TP will
Figure GSB00001864492400000933
Is sent to PmAnd Pk. If it is not
Figure GSB00001864492400000934
PmAnd PkTo obtain Xm=Xk(ii) a Otherwise, they know Xm≠Xk
The invention provides a multi-party quantum privacy comparison method based on Bell-state entanglement swapping, which realizes the equivalence comparison of K different user secrets by utilizing Bell-state entanglement swapping. The method can realize the equality comparison of the secrets of any two parties in K users only once. The third party can know the result of the comparison of the secrets of each two users but cannot know their true value. Each user cannot know the true value of the secrets of the other K-1 users.
Drawings
FIG. 1 is a Bell state entanglement swapping process for four participants. Wherein (a) of FIG. 1 shows that the quantum state of Alice/Bob/Charlie/TP preparation is in
Figure GSB0000186449240000101
FIG. 1 (b) shows that Alice and TP exchange the second particle A in Bell state in their respective hands2And T2(ii) a FIG. 1 (c) shows that Alice pairs particles A1And T2Particles T in TP hands after applying Bell-based measurements1And A2Become entangled; FIG. 1 (d) shows TP and Bob exchange particle A2And B2(ii) a FIG. 1 (e) shows the pair of particles B in Bob1And A2Particles T in TP hands after applying Bell-based measurements1And B2Become entangled; FIG. 1 (f) shows TP and Charlie exchange particle B2And C2(ii) a FIG. 1 (g) shows the results of Charlie on particle C1And B2Particles T in TP hands after applying Bell-based measurements1And C2Become entangledTogether.
Detailed Description
The technical solution of the present invention is further described with reference to the following examples.
1. Coding rules
Suppose there are K users, P1、P2、...、PKIn which P isiHaving a secret integer Xi,i=1,2,...,K。XiIn that
Figure GSB0000186449240000102
Binary representation of a field as
Figure GSB0000186449240000103
Here, the first and second liquid crystal display panels are,
Figure GSB0000186449240000104
j-0, 1. They want to know that every two different xs are assisted by a semi-loyal TPiWhether or not equal. They agreed with TP the following rules: phi+>、|Ф->、|Ψ+>And | Ψ->Representing two classical bits 00, 01, 10 and 11, respectively.
2. Multi-party quantum privacy comparison method
The method comprises the following two processes:
s1) preparation phase: (1) and documents [4-5 ]]Similar to the QPC method, K users, P1、P2、...、PKA secret one-way hash function H is shared in advance. XiHas a hash value of
Figure GSB0000186449240000111
PiWill be her
Figure GSB0000186449240000112
Is divided into
Figure GSB0000186449240000113
Group of
Figure GSB0000186449240000114
Where each group contains two binary bits. If N mod 2 ═ 1, one 0 should be PiIs added to
Figure GSB0000186449240000115
(2)PiPreparation of
Figure GSB0000186449240000116
All are at
Figure GSB0000186449240000117
Quantum state of (2), TP preparation
Figure GSB0000186449240000118
All are at
Figure GSB0000186449240000119
The quantum state of (a). Then, PiSelecting the first particle from each quantum state to form an ordered sequence
Figure GSB00001864492400001110
The remaining second particle of each quantum state automatically forms another ordered sequence
Figure GSB00001864492400001111
TP selects the first particle from each quantum state to form an ordered sequence
Figure GSB00001864492400001112
The remaining second particle of each quantum state automatically forms another ordered sequence
Figure GSB00001864492400001113
(3) For security detection, P1Preparing one more time of the two phases of+>The sequence of L' quantum states of (a) is described
Figure GSB00001864492400001114
TP again prepares a mixture of all at phi+>L' ofSequence of quantum states, denoted DT′. Then P1Respectively to be provided with
Figure GSB00001864492400001115
Each of the first and second particles of the Bell state in (b) is inserted in
Figure GSB00001864492400001116
And
Figure GSB00001864492400001117
in the same position, respectively, P1To obtain
Figure GSB00001864492400001118
And
Figure GSB00001864492400001119
TP separately converts DT′Each of the first and second particles of the Bell state in (b) is inserted in
Figure GSB00001864492400001120
And
Figure GSB00001864492400001121
at the same position of (A), correspondingly, TP is obtained
Figure GSB00001864492400001122
And
Figure GSB00001864492400001123
then, P1And TP exchange among them
Figure GSB00001864492400001124
And
Figure GSB00001864492400001125
to ensure P1-the transmission security of the TP quantum channel,
Figure GSB00001864492400001126
between two different particles in each Bell stateEntanglement correlation is used to detect the presence of an eavesdropper. To ensure TP-P1Transmission security of quantum channels, DT′The entanglement correlation between two different particles in each Bell state is used to detect the presence of an eavesdropper. If no eavesdropper is present, P1And TP discards the sample particles and performs the next step. (4) For the
Figure GSB00001864492400001127
P1To pair
Figure GSB00001864492400001128
Each pair of particles in (a) is subjected to a Bell-based measurement to obtain a corresponding measurement result
Figure GSB00001864492400001129
If it is not
Figure GSB00001864492400001130
Is phi+>Then, then
Figure GSB00001864492400001131
If it is not
Figure GSB00001864492400001132
Is phi->Then, then
Figure GSB00001864492400001133
If it is not
Figure GSB00001864492400001134
Is | Ψ+>Then, then
Figure GSB0000186449240000121
If it is not
Figure GSB0000186449240000122
Is | Ψ->Then, then
Figure GSB0000186449240000123
Thus, in TP hands
Figure GSB0000186449240000124
The corresponding pair of particles is collapsed into one of four Bell states. In TP hands this
Figure GSB0000186449240000125
The collapsed Bell state was noted
Figure GSB0000186449240000126
S2) K-1 th round of comparison, K2, 3, 4. (1) PkAnd TP are prepared by all being at phi+>Is arranged in a sequence of L' quantum states to ensure
Figure GSB0000186449240000127
And
Figure GSB0000186449240000128
security of the phase exchange. If no eavesdropper is present, PkAnd TP discards the sample particles and performs the next step. (2) For the
Figure GSB0000186449240000129
PkTo pair
Figure GSB00001864492400001210
Each pair of particles in (a) is subjected to a Bell-based measurement to obtain a corresponding measurement result
Figure GSB00001864492400001211
If it is not
Figure GSB00001864492400001212
Then
Figure GSB00001864492400001213
If it is not
Figure GSB00001864492400001214
Then
Figure GSB00001864492400001215
If it is not
Figure GSB00001864492400001216
Is | Ψ+>Then, then
Figure GSB00001864492400001217
If it is not
Figure GSB00001864492400001218
Is | Ψ->Then, then
Figure GSB00001864492400001219
Thus, in TP hands
Figure GSB00001864492400001220
The corresponding pair of particles is collapsed into one of four Bell states. TP also pair
Figure GSB00001864492400001221
Each pair of particles in (a) is subjected to a Bell-based measurement to obtain a corresponding measurement result
Figure GSB00001864492400001222
If it is not
Figure GSB00001864492400001223
Is phi+>Then, then
Figure GSB00001864492400001224
If it is not
Figure GSB00001864492400001225
Is phi->Then, then
Figure GSB00001864492400001226
If it is not
Figure GSB00001864492400001227
Then
Figure GSB00001864492400001228
If it is not
Figure GSB00001864492400001229
Is | Ψ->Then, then
Figure GSB00001864492400001230
(3) For the
Figure GSB00001864492400001231
k users collaborate together to compute
Figure GSB00001864492400001232
And will be
Figure GSB00001864492400001233
And sent to the TP. Here, m is 1, 2. Pi(i-1, 2., m-1, m + 1.,. k-2, k-1) and PmRespectively to be provided with
Figure GSB00001864492400001234
And
Figure GSB00001864492400001235
the result of (2) is sent to PkFor calculating
Figure GSB00001864492400001236
Then, TP calculation
Figure GSB00001864492400001237
And
Figure GSB0000186449240000131
TP will
Figure GSB0000186449240000132
Is sent to PmAnd Pk. If it is not
Figure GSB0000186449240000133
PmAnd PkTo obtain Xm=Xk(ii) a Otherwise, they know Xm≠Xk
3. Analysis and discussion
1) Accuracy of measurement
With respect to XmAnd XkAn equality comparison of (m 1, 2.,. K-1 and K2, 3, 4.,. K), K users requiring a calculation
Figure GSB0000186449240000134
Moreover, TP needs to be calculated
Figure GSB0000186449240000135
And
Figure GSB0000186449240000136
according to the entanglement exchange process of the MQPC method, the invention can obtain
Figure GSB0000186449240000137
Figure GSB0000186449240000138
Thus, in the MQPC method of the present invention, XmAnd XkThe result of the equality comparison of (c) is correct.
2) Safety feature
As the one-way hash function is adopted to encrypt the secret, the method can be easily found out that the MQPC method disclosed by the invention is immune to the problems of external attack, participant attack and information leakage.
3) Comparison with previous QPC method
A comparison of the MQPC method of the present invention with Yang et al method [4], Chen et al method [6], Liu et al method [8] and Chang et al method [35] is described in Table 1.
It must further be noted that in the current MQPC method [35-37] and the MQPC method of the present invention, different quantum methods are used to achieve the equality comparison. Specifically, Chang et al [35] utilized the entanglement correlation between two different particles of one n-particle GHZ class; both Liu et al [36] and Wang et al [37] use quantum Fourier transforms. However, the method of the present invention uses quantum entanglement swapping.
TABLE 1 comparison of the MQPC method of the present invention with the previous QPC method
Figure GSB0000186449240000141
Example (b):
1. example of application of Quantum privacy comparison method
Here, K is 3 as an example. Alice, Bob, and Charlie have three secret integers X, Y and Z, respectively, where
Figure GSB0000186449240000142
And
Figure GSB0000186449240000143
here, xj,yj,zjE {0, 1 }. With the help of a semi-loyal TP, they want to know if X, Y and Z are equal for each two. Alice, Bob, Charlie, and TP agree on the following rules: phi+>、|Ф->、|Ψ+>And | Ψ->Representing two classical bits 00, 01, 10 and 11, respectively. They achieve an equality comparison of every two secret integers by performing the following steps.
S1) preparation phase: (1) and documents [4-5 ]]Similar to the QPC method of (1), Alice, Bob and Charlie share a secret one-way hash function H in advance. X, Y and Z have hash values of
Figure GSB0000186449240000151
And
Figure GSB0000186449240000152
Alice/Bob/Charlie will have her/his/her X#/Y#/Z#Is divided into
Figure GSB0000186449240000153
Group of
Figure GSB0000186449240000154
Figure GSB0000186449240000155
Where each group contains two binary bits. If N mod 2 ═ 1, a 0 should be added by Alice/Bob/Charlie to
Figure GSB0000186449240000156
Alice/Bob/Charlie/TP preparation
Figure GSB0000186449240000157
Is in a quantum state
Figure GSB0000186449240000158
Figure GSB0000186449240000159
Then, Alice/Bob/Charlie/TP picks out the first particle from each quantum state to form an ordered sequence
Figure GSB00001864492400001510
The remaining second particles of each quantum state automatically form another ordered sequence
Figure GSB00001864492400001511
(3) For security detection, Alice/TP prepares a second pass all at φ+>The sequence of L' quantum states of (A) is denoted as DA′/DT′. Then Alice/TP respectively converts DA′/DT′Each of the first and second particles of the Bell state in (b) is inserted in
Figure GSB00001864492400001512
And
Figure GSB00001864492400001513
at the same position. Accordingly, Alice/TP gets
Figure GSB00001864492400001514
And
Figure GSB00001864492400001515
alice and TP then exchange between themselves
Figure GSB00001864492400001516
And
Figure GSB00001864492400001517
in order to ensure the transmission security of the Alice-TP/TP-Alice quantum channel, DA′/DT′The entanglement correlation between two different particles in each Bell state is used to detect the presence of an eavesdropper. If no eavesdropper is present, Alice and TP discard the sample particles and proceed to the next step. (4) For the
Figure GSB00001864492400001518
Alice pair
Figure GSB00001864492400001519
Each pair of particles in (a) is subjected to a Bell-based measurement to obtain a corresponding measurement result
Figure GSB0000186449240000161
If it is not
Figure GSB0000186449240000162
Is phi+>/|Ф->/|Ψ+>/|Ψ->Then, then
Figure GSB0000186449240000163
Figure GSB0000186449240000164
Thus, in TP hands
Figure GSB0000186449240000165
The corresponding pair of particles is collapsed into one of four Bell states. TP in hand this
Figure GSB0000186449240000166
The collapsed Bell state was noted
Figure GSB0000186449240000167
S2) first round comparison: (1) Bob/TP preparation was prepared by all at phi+>Is arranged in a sequence of L' quantum states to ensure
Figure GSB0000186449240000168
And
Figure GSB0000186449240000169
security of the phase exchange. If no eavesdropper is present, Bob and TP discard the sample particles and proceed to the next step. (2) For the
Figure GSB00001864492400001610
Bob pair
Figure GSB00001864492400001611
Each pair of particles in (a) is subjected to a Bell-based measurement to obtain a corresponding measurement result
Figure GSB00001864492400001612
If it is not
Figure GSB00001864492400001613
Is phi+>/|Ф->/|Ψ+>/|Ψ->Then, then
Figure GSB00001864492400001614
Thus, in TP hands
Figure GSB00001864492400001615
The corresponding pair of particles is collapsed into one of four Bell states. TP also pair
Figure GSB00001864492400001616
Each pair of particles in (a) is subjected to a Bell-based measurement to obtain a corresponding measurement result
Figure GSB00001864492400001617
If it is not
Figure GSB00001864492400001618
Is phi+>/|Ф->/|Ψ+>/|Ψ->Then, then
Figure GSB00001864492400001619
In TP hands this
Figure GSB00001864492400001620
The collapsed Bell state is noted
Figure GSB00001864492400001621
(3) For the
Figure GSB00001864492400001622
Alice and Bob collaborate together to compute
Figure GSB00001864492400001623
And will be
Figure GSB00001864492400001624
And sent to the TP. Alice will send
Figure GSB00001864492400001625
The result of (2) is sent to Bob for calculation
Figure GSB00001864492400001626
Then, TP calculation
Figure GSB00001864492400001627
And
Figure GSB00001864492400001628
then, TP converts RABTo Alice and Bob. If R isAB0, Alice and Bob yield X-Y; otherwise, they know that X ≠ Y.
S3) second round comparison: (1) Charlie/TP preparation is prepared by all being at phi+>Is arranged in a sequence of L' quantum states to ensure
Figure GSB00001864492400001629
And
Figure GSB00001864492400001630
security of the phase exchange. If no eavesdropper is present, Charlie and TP discard the sample particles and proceed to the next step. (2) For the
Figure GSB0000186449240000171
Charlie pair
Figure GSB0000186449240000172
Each pair of particles in (a) is subjected to a Bell-based measurement to obtain a corresponding measurement result
Figure GSB0000186449240000173
If it is not
Figure GSB0000186449240000174
Is phi+>/|Ф->/|Ψ+>/|Ψ->Then, then
Figure GSB0000186449240000175
Thus, in TP hands
Figure GSB0000186449240000176
The corresponding pair of particles is collapsed into one of four Bell states. TP also pair
Figure GSB0000186449240000177
Each pair of particles in (a) is subjected to a Bell-based measurement to obtain a corresponding measurement result
Figure GSB0000186449240000178
If it is not
Figure GSB0000186449240000179
Is phi+>/|Ф->/|Ψ+>/|Ψ->Then, then
Figure GSB00001864492400001710
(3) For the
Figure GSB00001864492400001711
Alice, Bob, and Charlie collaboratively compute together
Figure GSB00001864492400001712
And will be
Figure GSB00001864492400001713
And sent to the TP. Alice and Bob will respectively
Figure GSB00001864492400001714
And
Figure GSB00001864492400001715
the result of (2) is sent to Charlie for calculation
Figure GSB00001864492400001716
Then, TP calculation
Figure GSB00001864492400001717
And
Figure GSB00001864492400001718
at the same time, for
Figure GSB00001864492400001719
Alice, Bob, and Charlie collaboratively compute together
Figure GSB00001864492400001720
And will be
Figure GSB00001864492400001721
And sent to the TP. Alice and Bob will respectively
Figure GSB00001864492400001722
Results of (1) and
Figure GSB00001864492400001723
sent to Charlie for computation
Figure GSB00001864492400001724
Then, TP calculation
Figure GSB00001864492400001725
And
Figure GSB00001864492400001726
finally, TP will RBCSent to Bob and Charlie. If R isBCBob and Charlie yield Y ═ Z; otherwise, they know that Y ≠ Z. On the other hand, TP will RACAnd sending the information to Alice and Charlie. If R isACAlice and Charlie yield X ═ Z; otherwise, they know that X ≠ Z.
For clarity, the Bell-state entanglement swapping process between the four participants of the three-way QPC method described above is depicted in FIG. 1.
2. Analysis and discussion
The three-way QPC method described above is still discussed here as an example.
1) Accuracy of measurement
For the three-way QPC approach described above, there are a total of three cases where correctness needs to be discussed.
(1) Equality comparison of Alice and Bob secrets
For an equality comparison of X and Y, Alice and Bob need to compute
Figure GSB0000186449240000181
Moreover, TP needs to be calculated
Figure GSB0000186449240000182
And
Figure GSB0000186449240000183
from fig. 1, the following evolution can be derived:
Figure GSB0000186449240000184
therefore, in the three-way QPC method described above, the results of the equivalence comparison of X and Y are correct.
(2) Equality comparison of secrets for Bob and Charlie
For the equality comparison of Y and Z, Alice, Bob, and Charlie require computation
Figure GSB0000186449240000185
Moreover, TP needs to be calculated
Figure GSB0000186449240000191
And
Figure GSB0000186449240000192
from fig. 1, the following evolution can be derived:
Figure GSB0000186449240000193
therefore, in the three-way QPC method described above, the result of the equality comparison of Y and Z is correct.
(3) Equality comparison of Alice and Charlie secrets
For equal comparisons of X and Z, Alice, Bob, and Charlie require computation
Figure GSB0000186449240000194
Moreover, TP needs to be calculated
Figure GSB0000186449240000195
And
Figure GSB0000186449240000196
from fig. 1, the following evolution can be derived:
Figure GSB0000186449240000197
Figure GSB0000186449240000201
therefore, in the three-way QPC method described above, the results of the equivalence comparison of X and Z are correct.
3. Summary of the invention
The invention provides a multi-party quantum privacy comparison method based on Bell-state entanglement swapping, which realizes the equivalence comparison of K different user secrets by utilizing Bell-state entanglement swapping. The method can realize the equality comparison of the secrets of any two parties in K users only once. The third party can know the result of the comparison of the secrets of each two users but cannot know their true value. Each user cannot know the true value of the secrets of the other K-1 users.

Claims (1)

1. A multiparty quantum privacy comparison method based on Bell state entanglement swapping realizes the equivalence comparison of K different user secrets by utilizing Bell state entanglement swapping; the method can realize the equivalence comparison of the secrets of any two parties in K users only once; the third party can know the comparison result of each two user secrets but cannot know the true values of the two users; each user cannot know the true value of the secrets of the other K-1 users; the method comprises the following two processes:
s1) preparation phase: (1) k users, P1、P2、...、PKSharing a secret one-way hash function H in advance; xiHas a hash value of
Figure FSB0000186449230000011
Figure FSB0000186449230000012
PiWill be her
Figure FSB0000186449230000013
Is divided into
Figure FSB0000186449230000014
Group of
Figure FSB0000186449230000015
Figure FSB0000186449230000016
Wherein each group contains two binary bits; such asFruit N mod 2 ═ 1, one 0 should be PiIs added to
Figure FSB0000186449230000017
(2)PiPreparation of
Figure FSB0000186449230000018
All are at
Figure FSB0000186449230000019
Quantum state of (2), TP preparation
Figure FSB00001864492300000110
All are at
Figure FSB00001864492300000111
The quantum state of (a); then, PiSelecting the first particle from each quantum state to form an ordered sequence
Figure FSB00001864492300000112
The remaining second particle of each quantum state automatically forms another ordered sequence
Figure FSB00001864492300000113
TP selects the first particle from each quantum state to form an ordered sequence
Figure FSB00001864492300000114
The remaining second particle of each quantum state automatically forms another ordered sequence
Figure FSB00001864492300000115
(3) For security detection, P1Again prepare a mixture of all at phi+>The sequence of L' quantum states of (a) is described
Figure FSB00001864492300000116
TP is prepared again one by|Φ+>The sequence of L' quantum states of (A) is denoted as DT′(ii) a Then P1Respectively to be provided with
Figure FSB00001864492300000117
Each of the first and second particles of the Bell state in (b) is inserted in
Figure FSB00001864492300000118
And
Figure FSB00001864492300000119
in the same position, respectively, P1To obtain
Figure FSB00001864492300000120
And
Figure FSB00001864492300000121
TP separately converts DT′Each of the first and second particles of the Bell state in (b) is inserted in
Figure FSB00001864492300000122
And
Figure FSB00001864492300000123
at the same position of (A), correspondingly, TP is obtained
Figure FSB00001864492300000124
And
Figure FSB00001864492300000125
then, P1And TP exchange among them
Figure FSB00001864492300000126
And
Figure FSB0000186449230000021
to ensure P1-the transmission security of the TP quantum channel,
Figure FSB0000186449230000022
the entanglement correlation between two different particles in each Bell state is used for detecting whether an eavesdropper exists or not; to ensure TP-P1Transmission security of quantum channels, DT′The entanglement correlation between two different particles in each Bell state is used for detecting whether an eavesdropper exists or not; if no eavesdropper is present, P1And TP discards the sample particles and performs the next step; (4) for the
Figure FSB0000186449230000023
P1To pair
Figure FSB0000186449230000024
Each pair of particles in (a) is subjected to a Bell-based measurement to obtain a corresponding measurement result
Figure FSB0000186449230000025
If it is not
Figure FSB0000186449230000026
Is of phi+>Then, then
Figure FSB0000186449230000027
If it is not
Figure FSB0000186449230000028
Is of phi->Then, then
Figure FSB0000186449230000029
If it is not
Figure FSB00001864492300000210
Is | Ψ+>Then, then
Figure FSB00001864492300000211
If it is not
Figure FSB00001864492300000212
Is | Ψ->Then, then
Figure FSB00001864492300000213
Thus, in TP hands
Figure FSB00001864492300000214
The corresponding pair of particles of (a) is collapsed into one of four Bell states; in TP hands this
Figure FSB00001864492300000215
The collapsed Bell state was noted
Figure FSB00001864492300000216
S2) K-1 th round of comparison, K2, 3, 4. (1) PkAnd TP preparation by all at |. phi+>Is arranged in a sequence of L' quantum states to ensure
Figure FSB00001864492300000217
And
Figure FSB00001864492300000218
security of the phase exchange; if no eavesdropper is present, PkAnd TP discards the sample particles and performs the next step; (2) for the
Figure FSB00001864492300000219
PkTo pair
Figure FSB00001864492300000220
Each pair of particles in (a) is subjected to a Bell-based measurement to obtain a corresponding measurement result
Figure FSB00001864492300000221
If it is not
Figure FSB00001864492300000222
Is of phi+>Then, then
Figure FSB00001864492300000223
If it is not
Figure FSB00001864492300000224
Is of phi->Then, then
Figure FSB00001864492300000225
If it is not
Figure FSB00001864492300000226
Is | Ψ+>Then, then
Figure FSB00001864492300000227
If it is not
Figure FSB00001864492300000228
Is | Ψ->Then, then
Figure FSB00001864492300000229
Thus, in TP hands
Figure FSB00001864492300000230
The corresponding pair of particles of (a) is collapsed into one of four Bell states; TP also pair
Figure FSB00001864492300000231
Each pair of particles in (a) is subjected to a Bell-based measurement to obtain a corresponding measurement result
Figure FSB00001864492300000232
If it is not
Figure FSB00001864492300000233
Is of phi+>Then, then
Figure FSB00001864492300000234
If it is not
Figure FSB00001864492300000235
Is of phi->Then, thenIf it is not
Figure FSB00001864492300000237
Is | Ψ+>Then, then
Figure FSB00001864492300000238
If it is not
Figure FSB00001864492300000239
Is | Ψ->Then, then
Figure FSB0000186449230000031
(3) For the
Figure FSB0000186449230000032
k users collaborate together to compute
Figure FSB0000186449230000033
And will be
Figure FSB0000186449230000034
Sending the data to TP; where m is 1, 2.., k-1; pi(i-1, 2., m-1, m + 1.,. k-2, k-1) and PmRespectively to be provided with
Figure FSB0000186449230000035
And
Figure FSB0000186449230000036
the result of (2) is sent to PkFor calculating
Figure FSB0000186449230000037
Then, TP calculation
Figure FSB0000186449230000038
And
Figure FSB0000186449230000039
TP will
Figure FSB00001864492300000310
Is sent to PmAnd Pk(ii) a If it is not
Figure FSB00001864492300000311
PmAnd PkTo obtain Xm=XkOtherwise, they know Xm≠Xk
CN201610307854.3A 2016-05-09 2016-05-09 Multi-party quantum privacy comparison method based on Bell state entanglement exchange Active CN105915335B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610307854.3A CN105915335B (en) 2016-05-09 2016-05-09 Multi-party quantum privacy comparison method based on Bell state entanglement exchange

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610307854.3A CN105915335B (en) 2016-05-09 2016-05-09 Multi-party quantum privacy comparison method based on Bell state entanglement exchange

Publications (2)

Publication Number Publication Date
CN105915335A CN105915335A (en) 2016-08-31
CN105915335B true CN105915335B (en) 2020-06-09

Family

ID=56748900

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610307854.3A Active CN105915335B (en) 2016-05-09 2016-05-09 Multi-party quantum privacy comparison method based on Bell state entanglement exchange

Country Status (1)

Country Link
CN (1) CN105915335B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106788777A (en) * 2016-12-07 2017-05-31 中山大学 One kind is voted anonymously method and system based on the coding realization of photon angular momentum
CN106685649B (en) * 2016-12-15 2019-10-11 北京航空航天大学 A kind of multi-point cooperative transmission method based on quantum entanglement exchange
CN106888085B (en) * 2017-02-13 2020-05-05 苏州大学 Multi-party quantum conversation method based on maximum entangled GHZ state
CN107786280B (en) * 2017-09-30 2019-10-29 南京邮电大学 It is a kind of based on the super tripartite's quantum safety direct communication method for tangling Bell's state
CN108599933B (en) * 2018-04-16 2020-10-27 河北大学 Bell-base-based two-party quantum information comparison method
CN108881215B (en) * 2018-06-13 2020-04-28 成都信息工程大学 Bell state-based semi-quantum secure direct communication method
CN108599947B (en) * 2018-07-19 2020-11-03 浙江工商大学 Ring-shaped multi-party quantum privacy comparison method based on n-level single particles
CN109660329B (en) * 2018-12-27 2022-06-14 安徽继远软件有限公司 Two-party quantum secret communication method capable of resisting external attack
CN110213053B (en) * 2019-06-06 2022-04-19 浙江工商大学杭州商学院 Quantum privacy comparison circuit based on control NOT gate
CN111654373B (en) * 2020-07-19 2023-04-25 浙江工商大学 Multipartite quantum privacy comparison method based on entanglement exchange between Bell entangled states of d-level quantum system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103117849A (en) * 2013-02-04 2013-05-22 南京信息工程大学 Multiparty private comparison method based on quantum mechanism
CN103338187A (en) * 2013-06-03 2013-10-02 浙江工商大学 Information leakage-free bidirectional quantum secure direct communication protocol based on any two gigahertz (GHZ) state/entanglement exchange result collection codes
CN104660347A (en) * 2015-01-31 2015-05-27 浙江神州量子网络科技有限公司 Practical three-party quantum communication method and system
TW201616830A (en) * 2014-10-30 2016-05-01 Alibaba Group Services Ltd Method, apparatus, and system for quantum key distribution, privacy amplification, and data transmission

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103117849A (en) * 2013-02-04 2013-05-22 南京信息工程大学 Multiparty private comparison method based on quantum mechanism
CN103338187A (en) * 2013-06-03 2013-10-02 浙江工商大学 Information leakage-free bidirectional quantum secure direct communication protocol based on any two gigahertz (GHZ) state/entanglement exchange result collection codes
TW201616830A (en) * 2014-10-30 2016-05-01 Alibaba Group Services Ltd Method, apparatus, and system for quantum key distribution, privacy amplification, and data transmission
CN104660347A (en) * 2015-01-31 2015-05-27 浙江神州量子网络科技有限公司 Practical three-party quantum communication method and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于纠缠交换的量子密钥分发;李文骞;《科学技术与工程》;20140318;全文 *

Also Published As

Publication number Publication date
CN105915335A (en) 2016-08-31

Similar Documents

Publication Publication Date Title
CN105915335B (en) Multi-party quantum privacy comparison method based on Bell state entanglement exchange
Liu et al. Quantum private comparison protocol based on Bell entangled states
Liu et al. New quantum private comparison protocol using χ-type state
CN106789009B (en) Multi-party quantum privacy comparison method based on d-level cat state and d-level Bell state entanglement exchange
CN107196926A (en) A kind of cloud outsourcing privacy set comparative approach and device
Li et al. An efficient protocol for the private comparison of equal information based on four-particle entangled W state and Bell entangled states swapping
Min et al. Novel multi-party quantum key agreement protocol with g-like states and bell states
Liu et al. Attacks and improvement of quantum sealed-bid auction with EPR pairs
Cai et al. Multi-party quantum key agreement with five-qubit brown states
CN105721428B (en) A kind of privacy comparative approach based on five Particle Cluster states
Zhou et al. Quantum proxy signature scheme with public verifiability
Chong et al. The enhancement of three-party simultaneous quantum secure direct communication scheme with EPR pairs
CN107493170B (en) Safe multiparty quantum summation method based on quantum Fourier transform
CN105763326B (en) Quantum privacy comparative approach based on five quantum bit maximal entangled states
Ye Multi-party quantum private comparison protocol based on entanglement swapping of Bell entangled states
Abulkasim et al. Quantum secret sharing with identity authentication based on Bell states
Wang et al. Semi-quantum private comparison protocol of size relation with d-dimensional GHZ states
CN107508677A (en) Secure quantum summation machinery of consultation based on Quantum fourier transform
CN110830241B (en) Bell state-based semi-quantum privacy comparison method without requiring classic communicant to have measurement capability
CN108599943B (en) Multi-party quantum privacy comparison method suitable for strangers based on d-level single photons
Kou et al. Efficient quantum private comparison protocol utilizing single photons and rotational encryption
Huang et al. Quantum private comparison of arbitrary single qubit states based on swap test
He et al. Mutual authentication quantum key agreement protocol based on Bell states
CN110098929B (en) Two-party quantum privacy comparison method based on two-particle pure entangled state
CN111654373B (en) Multipartite quantum privacy comparison method based on entanglement exchange between Bell entangled states of d-level quantum system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210220

Address after: Room 455, 4 / F, Shangkun Zixuan Plaza, 338 Zixuan Road, Sandun Town, Xihu District, Hangzhou City, Zhejiang Province, 310013

Patentee after: Hangzhou liangchuang Technology Consulting Co.,Ltd.

Address before: 310012 149 Xihu District teachers' road, Hangzhou, Zhejiang

Patentee before: ZHEJIANG GONGSHANG University

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20211126

Address after: 314511 room 431, floor 4, building 5, No. 299, Hangfu Road, Chongfu Town, Tongxiang City, Jiaxing City, Zhejiang Province

Patentee after: Jiaxing shunkailu Technology Co.,Ltd.

Address before: Room 455, 4 / F, Shangkun Zixuan Plaza, 338 Zixuan Road, Sandun Town, Xihu District, Hangzhou City, Zhejiang Province, 310013

Patentee before: Hangzhou liangchuang Technology Consulting Co.,Ltd.