CN107124275A - A kind of serial cryptographic key distribution method of dynamic based on GHZ states - Google Patents

A kind of serial cryptographic key distribution method of dynamic based on GHZ states Download PDF

Info

Publication number
CN107124275A
CN107124275A CN201710445016.7A CN201710445016A CN107124275A CN 107124275 A CN107124275 A CN 107124275A CN 201710445016 A CN201710445016 A CN 201710445016A CN 107124275 A CN107124275 A CN 107124275A
Authority
CN
China
Prior art keywords
user
particle
party
sequence
alice
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710445016.7A
Other languages
Chinese (zh)
Other versions
CN107124275B (en
Inventor
姜敏
方盛晖
王宏基
黄旭
周刘蕾
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou University
Original Assignee
Suzhou University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou University filed Critical Suzhou University
Priority to CN201710445016.7A priority Critical patent/CN107124275B/en
Publication of CN107124275A publication Critical patent/CN107124275A/en
Application granted granted Critical
Publication of CN107124275B publication Critical patent/CN107124275B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • H04L9/16Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms the keys or algorithms being changed during operation

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Optical Communication System (AREA)

Abstract

The present invention proposes a kind of serial cryptographic key distribution method of the dynamic based on GHZ states.In this method, original-party is first randomly generated the binary string K that length is nn={ k1,k2…ki…kn}(ki∈ { 0,1 }) as primary key, according to the rule of agreement successively according to kiThe value of (i=1,2...n) prepares n three ions, takes out the particle in each GHZ states in turn, forms the GHZ particle sequences that three length are n.User's collection is shared comprising three keys by the shared side of key, and each user's collection is respectively comprising several shared user sides, and each key shares user's collection and corresponds to a GHZ particle sequence respectively.Above it can be seen that this agreement is with user's threshold value, i.e., need not wherein all sides cooperation, it is only necessary to all users that two specific users concentrate coordinate with regard to that can obtain key.In addition the length of key and the number of user are all arbitrary, can dynamically increase user.Operate, thus be easily achieved with single-bit in addition, this agreement pertains only to single-bit measurement.

Description

A kind of serial cryptographic key distribution method of dynamic based on GHZ states
Technical field
The invention belongs to quantum information security fields, it is related to safe quantum communication agreement, and in particular to a kind of number of users is moved The adjustable serial key distribution protocol of state.
Background technology
With the development of quantum information technology, the encryption method based on traditional cryptography can become more and more dangerous, than As quantum computer has the ability of fast decoupled prime factor algorithm, so that existing password build will be no longer safe.It is a kind of effective Cryptographic means be quantum-key distribution scheme by quantum physics principle.Based on quantum-mechanical quantum cryptography first by U.S. The S.J.Wiesner of state[1]Propose, S.J.Wiesner in 1970 proposes two and is based on quantum-mechanical work, and one is to utilize " electronics banknote " that single quantum state manufacture can not be forged, two be to transmit message using quantum state, and the two are operated at that time Under the conditions of be difficult to complete.Then, the C.H.Bennett of IBM Corporation in 1979 and the G.Brassard of University of Montreal understand To S.J.Wiesner viewpoint, they have found that quantum state is not easy to maintain but can be used for transmitting information.1984, they proposed First quantum-key distribution scheme, i.e. BB84 quantum-key distribution schemes[2].On the basis of BB84 agreements M.Ardehali, H.F.Chau[3],P.Xue[4]Et al. propose improved efficient BB84 agreements.Theory make progress it is same When, quantum key distribution is tested also in development like a raging fire, is just established one early in IBM Corporation in 1989 and is entirely capable of work Prototype machine[5], dependent on the progress of science and technology of nearest more than ten years, quantum key distribution experiment has obtained significant progress, Weinfurter groups of Germany in 2002 and Rarity groups of Britain complete 23.4km free space distribution, China in 2005 Scientific and technical university Pan Jianwei groups complete more than 13km distribution of tangling, and 2013 Nian Panjianwei groups are real first in the world It is existing, the unrelated quantum key distribution of measuring apparatus.
Quantum Entangled States play important role in quantum key distribution protocol., Oxonian Ekert in 1991 Propose a kind of quantum-key distribution scheme based on two particle Entangled State, i.e. Ekert91 schemes[6].Afterwards, D.Bruss[7], N.Gisin[8]Et al. propose the quantum-key distribution scheme based on six bit Entangled States, A.Peres[9]Et al. propose be based on three The quantum key distribution protocol of bit Entangled State.
The Entangled State that we use in this agreement is three bit GHZ state, in Greenberger[10]Et al. propose it is more former After the concept of sub- GreenbergerHoren-Zeilinger states (GHZ states), Cirac[11]Et al., Song[12]Et al. just propose The scheme of GHZ states is prepared, therefore this agreement is practicable.In addition, agreement, which has, can dynamically add user, with threshold value The features such as, and single-bit measurement and single-bit operation are pertained only to, thus be easily achieved.
[1]Wiesner S.Conjugate coding[J].Sigact News,1983,15(1):78~88.
[2]Bennent C.H.,and Brassard G.An update on quantum cryptography[A] .Proceedings of Crypto 84,August 1984.Advances in Cryptology[C].Springer- Verlag, 1985,475~480.
[3]Ardehali M.,Chau H.F.,Lo H.K.Efficient Quantum Key Distribution.Los Alamos preprint archive quant-ph/9803007,1999.
[4]Xue P.,Li C.F.,Guo G.C.,Efficient quantum-key-distribution scheme with nonmaximally entangled states[J].Physical Review A,2001,64(3):585~587
[5]Bennent C.H.,Bessette F.,Brassard G.,Salvail L.,Smolin J.Experimental quantum cryptography[J].Cryptology,1992,5(1):3~28.
[6]Ekert A.K.Quantum cryptography base on Bell’s theorem[J].Physical Review Letters,1991,67(6):661~663.
[7]Bruss D.Optimal eavesdropping in quantum cryptography with six states[J].Physical Review Letters,1998,81:3018~3021.
[8]Bechmann-Pasquinucci H.,Gisin N.,Incoherent and Coherent Eavesdropping in the 6-state Protocol of Quantum Cryptography[J].Physical Review A.1999,59:4238~4248.
[9]Bechmann-Pasquinucci H.,Peres A.,Quantum cryptography with 3-state systems[J].Physical Review Letters,2000,85(15):3313.
[10]Greenberger D.M.,Horne M.A.,Shimony A.,Zeilinger A.Bell’s theorem without inequalities[J].American Journal of Physics,1990,58(12):1131~1143.
[11]Cirac J.I.,Zoller P.,Preparation of macroscopic superpositions in many-atom systems[J].Physical Review A,1994,50(4):R2799.
[12]Song K.H.,Guo G.C.,Preparation of Entangled Atomic States via Atoms Interacting with the Cavity-Field in SU(1,1)Coherent State[J].Chinese Physics Letters,1999,16(3):160~161.
The content of the invention
In order to solve the problem of existing protocol is present, the purpose of the present invention is to improve the efficiency of quantum key distribution, reduction The bit error rate, to carry out efficient quantum dialogue.The present invention program can be followed the steps below:
The serial cryptographic key distribution method of a kind of dynamic based on GHZ states, it is characterised in that the described method comprises the following steps:
(1) key generation collects with user constitutes:
The original-party binary string K that one group of long degree of generation is n at randomn={ k1,k2…ki…kn}(ki∈ { 0,1 }) as former Beginning key, further according to character k in binary stringi(1≤i≤n) sequentially generates n group GHZ states, to build grain of three length as n Subsequence SA,SB,SC, and according to following rule:
If ki=0, original-party generation GHZ states be
If ki=1, original-party generation GHZ states be
In order to successfully carry out encryption key distribution, all users are made up of three user's collection, specific as follows:
Alice={ Alicet1| t1=1,2...mA}
Bob={ Bobt2| t2=1,2...mB}
Charlie={ Charliet3| t3=1,2...mC}
(2) sequence distribution and key are shared:
Original-party takes out the particle in each GHZ states, the particle sequence that three length of composition are n, respectively S successivelyA= {Ai| i=1,2...n }, SB={ Bi| i=1,2...n }, SC={ Ci| i=1,2...n }, afterwards in sequence SA,SB,SCIt is middle to add Enough trick particles, form new particle sequenceIt is sent respectively to first use that each user concentrates Family Alice1、Bob1、Charlie1
(3) key-parsing:
Third party Dick sends request, it is desirable to obtain primary key, if in user's collection Alice and Bob (or Charlie) All users agree to that then all users in user's collection Alice, Bob (or Charlie) announce pair to third party Dick respectively Each AiAnd Bi(Ci) particle implement encoding operation information or measurement result, third party Dick obtain accordingly user collection All subscriber-coded operation informations in Alice, Bob (or Charlie)(or) and(or) measurement resultThird party Dick is according to coding afterwards Operational set can draw key K with measurement resultn
Further, in above-mentioned steps (2), to cause each user to obtain part of key authority, what user concentrated Alicet1(t1=1,2...mA)、Bobt2(t2=1,2...mB)、Charliet3(t3=1,2...mC), receive original-party or The upper level particle sequence that the same user of person concentratesAfterwards, also need to sequenceIt is middle to perform Following steps:
1. the upper level particle sequence progress channel safety that the user of sequence concentrates with original-party or same user is received Detection
2. user Alicet1(t1=1,2...mA-1)、Bobt2(t2=1,2...mB-1)、Charliet3(t3=1, 2...mC- 1) it is right respectivelyIn each AiParticle, BiParticle, CiParticle implements random operation(Or σx) encoded and recorded, wherein, I=| 0><0|+|1 ><1|、σx=| 0><1|+|1><0 |, and all users accept coding rule:I->0, σx->1, afterwards, user Alicet1, Bobt2, Charliet3Into channel, the random trick particle that is mixed into obtains new sequenceIt is sent respectively to next Individual user, until last user
3. whenReceive particle sequence and stop respective sequence transmission respectively, in safety After detection, the positional information for the trick state particle informed according to upper level user, user The trick particle in mixed sequence is rejected respectively, and to each Ai,Bi,CiParticle | 0>,|1>Single-bit is carried out under measurement base Measure, measurement result is respectively
Further, the detailed step of the channel safety detection is as follows:
(a):The downward primary user Alice of upper level user that original-party or same user concentratet1(t1=1, 2...mA), Bobt2(t2=1,2...mB), Charliet3(t3=1,2...mC) announce it is all inveigle particles positional information, Then the Alice that user concentratest1(t1=1,2...mA)、Bobt2(t2=1,2...mB)、Charliet3(t3=1,2...mC) Respectively receiving terminal be randomly chosen Z bases (| 0>,|1>) or X bases (|+>,|->) measurement sequenceIn lure Deceive particle;
(b):The Alice that user concentratest1(t1=1,2...mA)、Bobt2(t2=1,2...mB)、Charliet3(t3=1, 2...mC) tell the upper level user that initial square or same user concentrates the survey measured every time by common common signal channel respectively Measure result;
(c):Whether the upper level user that original-party or same user concentrate, which is exceeded by calculating the bit error rate, presets Threshold value, judge current communication with the presence or absence of eavesdropping;If the bit error rate exceedes threshold value, then it represents that there is listener-in, then original Fang Ze abandons current communication, restarts, otherwise Alicet1(t1=1,2...mA), Bobt2(t2=1,2...mB), Charliet3(t3=1,2...mC) all tricks grain for informing of the upper level user that is concentrated according to original-party or same user The positional information of son, rejects sequence respectivelyIn trick particle, obtain predecessor sequenceAnd perform next step.
Further, Ai Bi CiSending direction difference is as follows:
The present invention has advantages below compared with prior art:
Agreement disclosed by the invention has user's threshold value, i.e., need not wherein all sides cooperation, it is only necessary to two spies All users for determining user's concentration coordinate to obtain key.In addition the length of key and the number of user be all it is arbitrary, can be with Dynamically increase user.Operated in addition, this agreement pertains only to single-bit measurement with single-bit, it is easy to accomplish.
Brief description of the drawings
Fig. 1 is that this agreement particle sequence sends schematic diagram.
Fig. 2 is method for distributing key schematic diagram.
Fig. 3 is single-wheel fluxoid transmission schematic diagram.
Embodiment
Below in conjunction with the accompanying drawings to the specific embodiment party of the serial cryptographic key distribution method of the dynamic based on GHZ states disclosed by the invention Formula elaborates, and is not used to limit the scope of the present invention.
(1) key generation collects with user constitutes:
The original-party binary string K that one group of long degree of generation is n at randomn={ k1,k2…ki…kn}(ki∈ { 0,1 }) as former Beginning key, further according to character k in binary stringi(1≤i≤n) sequentially generates n group GHZ states, to build grain of three length as n Subsequence SA,SB,SC, and according to following rule:
If ki=0, original-party generation GHZ states be
If ki=1, original-party generation GHZ states be
In order to successfully carry out encryption key distribution, all users are made up of three user's collection, specific as follows:
Alice={ Alicet1| t1=1,2...mA}
Bob={ Bobt2| t2=1,2...mB}
Charlie={ Charliet3| t3=1,2...mC}
(2) sequence distribution and key are shared:
Original-party takes out the particle in each GHZ states, the particle sequence that three length of composition are n, respectively S successivelyA= {Ai| i=1,2...n }, SB={ Bi| i=1,2...n }, SC={ Ci| i=1,2...n }, afterwards in sequence SA,SB,SCIt is middle to add Enough trick particles, form new particle sequenceIt is sent respectively to first use that each user concentrates Family Alice1、Bob1、Charlie1
To cause each user to obtain part of key authority, the Alice that user concentratest1(t1=1,2...mA)、Bobt2(t2 =1,2...mB)、Charliet3(t3=1,2...mC) receiving the upper level particle sequence that original-party or same user concentrate RowAfterwards, also need to sequenceMiddle execution following steps:
1. the upper level particle sequence progress channel safety that the user of sequence concentrates with original-party or same user is received Detection, its detailed step is as follows:
Step1:The downward primary user Alice of upper level user that original-party or same user concentratet1(t1=1, 2...mA), Bobt2(t2=1,2...mB), Charliet3(t3=1,2...mC) announce it is all inveigle particles positional information, Then the Alice that user concentratest1(t1=1,2...mA)、Bobt2(t2=1,2...mB)、Charliet3(t3=1,2...mC) Respectively receiving terminal be randomly chosen Z bases (| 0>,|1>) or X bases (|+>,|->) measurement sequenceIn lure Deceive particle.
Step2:The Alice that user concentratest1(t1=1,2...mA)、Bobt2(t2=1,2...mB)、Charliet3(t3= 1,2...mC) tell what the upper level user of initial square or same user's concentration measured every time by common common signal channel respectively Measurement result.
Step3:Whether the upper level user that original-party or same user concentrate is exceeded by calculating the bit error rate sets in advance Fixed threshold value, judges current communication with the presence or absence of eavesdropping.If the bit error rate exceedes threshold value, then it represents that there is listener-in, then former Beginning Fang Ze abandons current communication, restarts, otherwise Alicet1(t1=1,2...mA), Bobt2(t2=1,2...mB), Charliet3(t3=1,2...mC) all tricks grain for informing of the upper level user that is concentrated according to original-party or same user The positional information of son, rejects sequence respectivelyIn trick particle, obtain predecessor sequenceAnd perform next step.
2. user Alicet1(t1=1,2...mA-1)、Bobt2(t2=1,2...mB-1)、Charliet3(t3=1, 2...mC- 1) it is right respectivelyIn each AiParticle, BiParticle, CiParticle implements random tenth of the twelve Earthly Branches operation(Or σx) encoded and recorded.Wherein, I=| 0><0|+|1 ><1|、σx=| 0><1|+|1><0 |, and all users accept coding rule:I->0, σx->1.Afterwards, user Alicet1, Bobt2, Charliet3Into channel, the random trick particle that is mixed into obtains new sequenceIt is sent respectively to next Individual user, until last user
3. whenReceive particle sequence and stop respective sequence transmission respectively.In safety inspection After survey, the positional information for the trick state particle informed according to upper level user, user The trick particle in mixed sequence is rejected respectively, and to each Ai,Bi,CiParticle | 0>,|1>Single-bit is carried out under measurement base Measure, measurement result is respectively
(3) key-parsing:
Third party Dick sends request, it is desirable to obtain primary key, if in user's collection Alice and Bob (or Charlie) All users agree to that then user all in user's collection Alice, Bob (or Charlie) announces pair to third party Dick respectively Each AiAnd Bi(or Ci) particle implement encoding operation information or measurement result.Third party Dick obtains user's collection accordingly All subscriber-coded operation informations in Alice, Bob (or Charlie)(or) and(or) measurement resultThird party Dick is according to encoding operation Set can draw key K with measurement resultn.Each key ki(i=1,2...n) parsing specific rules are as shown in table 1:
Table 1
This agreement has the characteristics that:
1. in order that obtaining third party obtains key Kn, third party only need to obtain user collection Alice, Bob (or Charlie) Encoding operation set and(or) measurement result, it is not necessary to all users participate in, Therefore this agreement has threshold value.
2. for the key that length is n, n is that the key in arbitrary value, therefore this agreement can dynamically increase.
3. it is respectively m for sizeA,mB,mCUser collection Alice, Bob, Charlie, mA,mB,mCFor arbitrary value, user Quantity can be set by original-party, and number of users is more, and the difficulty that third party obtains key is also bigger.
Specific embodiment:
Our keys using length as 4 are for example, each A of this agreementi, Bi, CiParticle sending direction difference is as follows:
Assuming that three user's collection are respectively
Alice={ Alicet1| t1=1,2,3 }, Bob={ Bobt2| t2=1,2,3 },
Charlie={ Charliet3| t3=1,2 }.Each user is to each Ai, Bi, CiParticle is made single-bit operation or surveyed Result is measured as shown in 2~table of table 4:
Table 2
Table 3
Table 4
Afterwards, third party Dick collects Alice to three users, and Bob, Charlie sends the request for obtaining key, Yong Huji Alice, Bob announce operating process or measurement result with purpose third party Dick, and user's collection Charlie refuses to third party Dick announces operating process or measurement result.According to 2~table of table 3, Dick can draw particle A1,A2,A3,A4Encoding operation Set is respectively 11,01,10,00, measurement result difference
Particle B1,B2,B3,B4Encoding operation set be respectively 01,01,00,00, measurement result is respectively
Inquiry table 1 can draw key K to third party Dick accordinglyn=0110.
For each user collection, user all can be dynamically added, by taking user's collection Alice as an example, if John wants to add control System side Alice, fetching portion key authority, then last user Alice in user's collection Alice3Will be no longer to each AiParticle Single-bit is measured, but to each AiParticle carries out unitary transformation, and will be transmitted to use after obtained sequence addition trick particle Family John, subsequent user John detections with high safety, after safety detection, according to Alice3The position for the trick particle sent Information, rejects and inveigles particle, then to each AiParticle single-bit is measured.
The preferred embodiments of the present invention are the foregoing is only, the numerical value and number mentioned in the description of description above Value scope is not intended to limit the invention, and is simply provided preferred embodiment, is not intended to limit the invention for the present invention, right For those skilled in the art, the present invention can have various modifications and variations.Within the spirit and principles of the invention, Any modification, equivalent substitution and improvements made etc., should be included in the scope of the protection.

Claims (4)

1. the serial cryptographic key distribution method of a kind of dynamic based on GHZ states, it is characterised in that the described method comprises the following steps:
(1) key generation collects with user constitutes:
The original-party binary string K that one group of long degree of generation is n at randomn={ k1,k2…ki…kn}(ki∈ { 0,1 }) as original close Key, further according to character k in binary stringi(1≤i≤n) sequentially generates n group GHZ states, to build particle sequence of three length as n Arrange SA,SB,SC, and according to following rule:
If ki=0, original-party generation GHZ states be
If ki=1, original-party generation GHZ states be
In order to successfully carry out encryption key distribution, all users are made up of three user's collection, specific as follows:
Alice={ Alicet1| t1=1,2...mA}
Bob={ Bobt2| t2=1,2...mB}
Charlie={ Charliet3| t3=1,2...mC}
(2) sequence distribution and key are shared:
Original-party takes out the particle in each GHZ states, the particle sequence that three length of composition are n, respectively S successivelyA={ Ai|i =1,2...n }, SB={ Bi| i=1,2...n }, SC={ Ci| i=1,2...n }, afterwards in sequence SA,SB,SCIt is middle to add enough Many trick particles, form new particle sequenceIt is sent respectively to first user that each user concentrates Alice1、Bob1、Charlie1
(3) key-parsing:
Third party Dick sends request, it is desirable to obtain primary key, if the institute in user's collection Alice and Bob (or Charlie) There is user's agreement, then all users in user collection Alice, Bob (or Charlie) are announced to each to third party Dick respectively AiAnd Bi(Ci) particle implement encoding operation information or measurement result, third party Dick obtain accordingly user collection Alice, Bob All subscriber-coded operation informations in (or Charlie)(or) and(or) measurement resultThird party Dick is according to encoding operation set and measurement result afterwards Key K can be drawnn
2. the serial cryptographic key distribution method of dynamic as claimed in claim 1 based on GHZ states, it is characterised in that above-mentioned steps (2) In, to cause each user to obtain part of key authority, the Alice that user concentratest1(t1=1,2...mA)、Bobt2(t2=1, 2...mB)、Charliet3(t3=1,2...mC), receiving the upper level particle sequence that original-party or same user concentrateAfterwards, also need to sequenceMiddle execution following steps:
1. the upper level particle sequence progress channel safety detection that the user of sequence concentrates with original-party or same user is received
2. user Alicet1(t1=1,2...mA-1)、Bobt2(t2=1,2...mB-1)、Charliet3(t3=1,2...mC- 1) it is right respectivelyIn each AiParticle, BiParticle, CiParticle implements random operation (Or σx) encoded and recorded, wherein, I=| 0><0|+|1><1|、σx=| 0><1|+|1> <0 |, and all users accept coding rule:I->0, σx->1, afterwards, user Alicet1, Bobt2, Charliet3Xiang Xin The random trick particle that is mixed into obtains new sequence in roadNext user is sent respectively to, until last Individual user
3. whenReceive particle sequence and stop respective sequence transmission respectively, in safety detection Afterwards, the positional information for the trick state particle informed according to upper level user, user The trick particle in mixed sequence is rejected respectively, and to each Ai,Bi,CiParticle | 0>,|1>Single-bit is carried out under measurement base Measure, measurement result is respectively
3. the serial cryptographic key distribution method of dynamic as claimed in claim 2 based on GHZ states, it is characterised in that the channel peace The detailed step that full inspection is surveyed is as follows:
(a):The downward primary user Alice of upper level user that original-party or same user concentratet1(t1=1,2...mA), Bobt2(t2=1,2...mB), Charliet3(t3=1,2...mC) announce all positional informations for inveigling particles, then user The Alice of concentrationt1(t1=1,2...mA)、Bobt2(t2=1,2...mB)、Charliet3(t3=1,2...mC) connecing respectively Receiving end be randomly chosen Z bases (| 0>,|1>) or X bases (|+>,|->) measurement sequenceIn trick particle;
(b):The Alice that user concentratest1(t1=1,2...mA)、Bobt2(t2=1,2...mB)、Charliet3(t3=1, 2...mC) tell the upper level user that initial square or same user concentrates the survey measured every time by common common signal channel respectively Measure result;
(c):The upper level user that original-party or same user concentrate is by calculating whether the bit error rate exceedes threshold set in advance Value, judges current communication with the presence or absence of eavesdropping;If the bit error rate exceedes threshold value, then it represents that there is listener-in, then original-party is then Current communication is abandoned, is restarted, otherwise Alicet1(t1=1,2...mA), Bobt2(t2=1,2...mB), Charliet3(t3 =1,2...mC) positional information of trick particle informed of the upper level user that is concentrated according to original-party or same user, point Sequence is not rejectedIn trick particle, obtain predecessor sequenceAnd perform next Step.
4. the serial cryptographic key distribution method of the dynamic based on GHZ states as described in claim any one of 1-3, it is characterised in that AiBiCiSending direction difference is as follows:
CN201710445016.7A 2017-06-13 2017-06-13 Dynamic serial key distribution method based on GHZ state Expired - Fee Related CN107124275B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710445016.7A CN107124275B (en) 2017-06-13 2017-06-13 Dynamic serial key distribution method based on GHZ state

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710445016.7A CN107124275B (en) 2017-06-13 2017-06-13 Dynamic serial key distribution method based on GHZ state

Publications (2)

Publication Number Publication Date
CN107124275A true CN107124275A (en) 2017-09-01
CN107124275B CN107124275B (en) 2021-01-26

Family

ID=59729217

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710445016.7A Expired - Fee Related CN107124275B (en) 2017-06-13 2017-06-13 Dynamic serial key distribution method based on GHZ state

Country Status (1)

Country Link
CN (1) CN107124275B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108365955A (en) * 2018-02-11 2018-08-03 成都信息工程大学 A kind of device-independent high channel capacity quantum communication system and method
CN108768641A (en) * 2018-06-12 2018-11-06 成都信息工程大学 A kind of quantum privacy comparative approach and system based on GHZ states
CN108923914A (en) * 2018-06-21 2018-11-30 西北大学 A kind of quantum key delivering method based on 4 Particle Cluster states
CN109286446A (en) * 2018-09-25 2019-01-29 苏州大学张家港工业技术研究院 The method of joint six bit Cluster States of long-range preparation based on GHZ state
CN111224780A (en) * 2020-03-19 2020-06-02 广东水利电力职业技术学院(广东省水利电力技工学校) Arbitration quantum signature method based on XOR encryption
CN113193921A (en) * 2021-04-29 2021-07-30 苏州大学 Quantum dialogue method based on multiple channel combination

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130182846A1 (en) * 2011-04-15 2013-07-18 Panasonic Corporation Wireless communication apparatus for setting frequency band for wireless communications using encryption key information to predetermined frequency band
CN103731255A (en) * 2013-12-02 2014-04-16 浙江工商大学 Quantum secure dialogue protocol based on quantum encryption
CN103763114A (en) * 2014-01-08 2014-04-30 苏州大学 Combined quantum broadcast communication monitoring method based on partially entangled GHZ channel
CN104660346A (en) * 2015-01-31 2015-05-27 浙江神州量子网络科技有限公司 Multi-party quantum communication method and system for triple-quantum bit encoding of single photon
US20160352515A1 (en) * 2015-05-28 2016-12-01 Darius Bunandar Apparatus and methods for quantum key distribution
CN106533679A (en) * 2017-01-18 2017-03-22 成都信息工程大学 Quantum key distribution method based on GHZ state

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130182846A1 (en) * 2011-04-15 2013-07-18 Panasonic Corporation Wireless communication apparatus for setting frequency band for wireless communications using encryption key information to predetermined frequency band
CN103731255A (en) * 2013-12-02 2014-04-16 浙江工商大学 Quantum secure dialogue protocol based on quantum encryption
CN103763114A (en) * 2014-01-08 2014-04-30 苏州大学 Combined quantum broadcast communication monitoring method based on partially entangled GHZ channel
CN104660346A (en) * 2015-01-31 2015-05-27 浙江神州量子网络科技有限公司 Multi-party quantum communication method and system for triple-quantum bit encoding of single photon
US20160352515A1 (en) * 2015-05-28 2016-12-01 Darius Bunandar Apparatus and methods for quantum key distribution
CN106533679A (en) * 2017-01-18 2017-03-22 成都信息工程大学 Quantum key distribution method based on GHZ state

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
MIN JIANG ET AL: ""An Efficient Scheme for Multi-party Quantum State Sharing via GHZ Channels"", 《PROCEEDINGS OF THE 10TH WORLD CONGRESS ON INTELLIGENT CONTROL AND AUTOMATION》 *
周南润 等: ""基于GHZ态的三方量子确定性密钥分配协议_周南润"", 《物理学报》 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108365955A (en) * 2018-02-11 2018-08-03 成都信息工程大学 A kind of device-independent high channel capacity quantum communication system and method
CN108365955B (en) * 2018-02-11 2020-12-08 成都信息工程大学 Device-independent high-channel-capacity quantum communication system and method
CN108768641A (en) * 2018-06-12 2018-11-06 成都信息工程大学 A kind of quantum privacy comparative approach and system based on GHZ states
CN108923914A (en) * 2018-06-21 2018-11-30 西北大学 A kind of quantum key delivering method based on 4 Particle Cluster states
CN108923914B (en) * 2018-06-21 2020-05-08 西北大学 Quantum key distribution method based on 4-particle cluster state
CN109286446A (en) * 2018-09-25 2019-01-29 苏州大学张家港工业技术研究院 The method of joint six bit Cluster States of long-range preparation based on GHZ state
CN109286446B (en) * 2018-09-25 2019-12-20 苏州大学 Method for jointly and remotely preparing six-bit cluster state based on GHZ state
CN111224780A (en) * 2020-03-19 2020-06-02 广东水利电力职业技术学院(广东省水利电力技工学校) Arbitration quantum signature method based on XOR encryption
CN113193921A (en) * 2021-04-29 2021-07-30 苏州大学 Quantum dialogue method based on multiple channel combination

Also Published As

Publication number Publication date
CN107124275B (en) 2021-01-26

Similar Documents

Publication Publication Date Title
CN107124275A (en) A kind of serial cryptographic key distribution method of dynamic based on GHZ states
Deng et al. Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block
Wang et al. Quantum secure direct communication with high-dimension quantum superdense coding
Li et al. Deterministic secure quantum communication without maximally entangled states
Yang et al. Quasi-secure quantum dialogue using single photons
Cao et al. Quantum secure direct communication with cluster states
Zhang et al. Quantum secure direct communication based on four-qubit cluster states
Yan et al. Quantum bidirectional secure direct communication via entanglement swapping
Wang et al. Quantum direct communication based on quantum search algorithm
Wen-Jie et al. An efficient deterministic secure quantum communication scheme based on cluster states and identity authentication
CN108449176A (en) Single photon-based annular semi-quantum secret sharing method requiring classical communicator to have measurement capability
Li et al. A quantum secure direct communication protocol based on a five-particle cluster state and classical XOR operation
Zhong et al. Analysis and Improvement of an Efficient Controlled Quantum Secure Direct Communication and Authentication Protocol.
Haitjema A survey of the prominent quantum key distribution protocols
CN110505060A (en) Non- maximum tangles the quantum dialogue method of two energy level bell states
Yang et al. Threshold proxy quantum signature scheme with threshold shared verification
CN110635907B (en) Controlled quantum conversation method with identity authentication function based on GHZ-like state
Yu-Guang et al. An efficient quantum secure direct communication scheme with authentication
Deng et al. Quantum secure direct communication network with superdense coding and decoy photons
Li et al. Improved quantum “Ping-pong” protocol based on GHZ state and classical XOR operation
Gan Quantum key distribution scheme with high efficiency
Pan et al. Measuring-basis encrypted quantum key distribution with four-state systems
Zhang et al. Controlled quantum secure direct communication by using four particle cluster states
Yang et al. An efficient quantum secret sharing protocol with orthogonal product states
CN109525326B (en) Quantum key distribution method based on single-photon ultra-dense coding

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210126

Termination date: 20210613