CN107222307B - Controlled quantum secure direct communication method based on four-particle cluster state - Google Patents

Controlled quantum secure direct communication method based on four-particle cluster state Download PDF

Info

Publication number
CN107222307B
CN107222307B CN201710419159.0A CN201710419159A CN107222307B CN 107222307 B CN107222307 B CN 107222307B CN 201710419159 A CN201710419159 A CN 201710419159A CN 107222307 B CN107222307 B CN 107222307B
Authority
CN
China
Prior art keywords
sequence
receiver
sender
measurement
base
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201710419159.0A
Other languages
Chinese (zh)
Other versions
CN107222307A (en
Inventor
曹正文
宋丹
彭进业
曾贵华
李艳
赵光
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Northwest University
Original Assignee
Northwest University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Northwest University filed Critical Northwest University
Priority to CN201710419159.0A priority Critical patent/CN107222307B/en
Publication of CN107222307A publication Critical patent/CN107222307A/en
Application granted granted Critical
Publication of CN107222307B publication Critical patent/CN107222307B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/70Photonic quantum communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Optics & Photonics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Optical Communication System (AREA)
  • Optical Modulation, Optical Deflection, Nonlinear Optics, Optical Demodulation, Optical Logic Elements (AREA)

Abstract

The invention discloses a controlled quantum secure direct communication method based on a four-particle cluster state, wherein Alice and Bob are a legal information sender and receiver in a quantum communication process respectively, and Charlie is a credible scheme controller; the channel security uses the random insertion single photon to carry out the comparison detection of the measurement basis, and the communication is started after the detection is safe; and after grouping the prepared four particle cluster states pairwise, carrying out XOR operation on the transmitted information and the pseudorandom sequence, and then coding the transmitted information and the pseudorandom sequence on two particles reserved by Alice through unitary transformation. Alice measures the reserved particle pairs per se through Bell basis and sends the measurement information to Bob, and Bob recovers the original sequence through the initial state sent by Charlie after comparing the measurement information. The four-particle cluster state used by the invention has better entanglement, connectivity and damage resistance, the receiver Bob in the method can recover the original information only by being allowed by the control party Charlie, the attack of the information in the transmission process can be effectively prevented, and the realization process is simple.

Description

Controlled quantum secure direct communication method based on four-particle cluster state
Technical Field
The invention belongs to the technical field of quantum secure communication, and particularly relates to a cluster-state-based Controlled Quantum Secure Direct Communication (CQSDC) method.
Background
The quantum communication utilizes the quantum mechanics principle to transmit and process information, and has the advantages of high safety, high capacity and the like. Quantum secure direct communication, which directly transmits secret information in a quantum channel, is a new quantum communication mode and has been rapidly developed in recent years.
Document 1, "Li song, Nie Yiyou, Hong Zhihui, Yi Xiaojie, Huang Yibin, Controlled Telecommunications Using Four-Particle Cluster State [ J ]. communication theory Phys,2008,50(9): 633-. In this scheme, quantum information in a single-photon state or entangled dual-quantum state, respectively, is transmitted from a sender to a receiver through a four-particle cluster state. In the scheme, in the particle distribution stage, a control party reserves one quantum bit in a cluster state. Before the qubit is transmitted, the security detection needs to be performed on the quantum channels of the controller and the receiver at the same time, so that the detection phase becomes complicated.
Document 2, "Shima hassanpoor, Monireh Houshmand, Efficient controlled quantum secure communication based on GHZ-like states, quantuminformation processing,2015,14(2): 739" proposes a three-party controlled quantum secure direct communication scheme based on the three-particle GHZ state. In this scheme, the entanglement characteristics are destroyed once the GHZ state used is measured. In the scheme, in the phase of particle distribution, a sender sends a particle in a three-particle GHZ state to a receiver and a controller, and the single particle is transmitted in a channel and is more easily attacked by entanglement of an eavesdropper, so that information stealing is carried out.
Disclosure of Invention
In view of the above problems in the prior art, an object of the present invention is to provide a controlled quantum secure direct communication method based on four-particle cluster state, which has higher communication efficiency.
In order to realize the task, the invention adopts the following technical scheme:
the controlled quantum secure direct communication method based on the four-particle cluster state comprises the following steps:
step one, a sender and a receiver design sequence generators with the same structure, and a controller sets the initial state of the sequence generators; the control side sends the initial state to a sending side, and the sending side generates a pseudo-random sequence according to the initial state and prepares a four-particle cluster state;
step two, the sender divides the four-particle cluster state prepared in the step one into two groups S according to each 2bit1And S2One particle carries 1bit information, the sender reserves two particles and sends the other two particles to the receiver;
step three, the sender is in the sequence S2Randomly inserting single photon as detection particle, and using the sequence after inserting single photon as detection sequence S2' and recording position information of the detected particles, reserving a measurement base sequence used for preparing the single photon, and inserting a sequence S of the single photon2' sending to a receiver through a quantum channel; after the receiving party receives the sequence, the sending party sends the position information of the detected particles in the detection sequence to the receiving party through a classical channel, the receiving party measures the single photon at the corresponding position according to the position information, then the measurement base information used for measurement is returned to the sending party through the classical channel, the sending party compares and analyzes the measurement base sequence sent by the receiving party and the measurement base sequence reserved by the sending party, if the error rate is greater than a set safety threshold value, the channel is unsafe, and the communication is terminated; otherwise, the channel is safe, and the step four is executed;
step four, if the channel is safe, the sender groups the original information M sequence and takes the sequence after the exclusive or operation of the grouped sequence and the pseudorandom sequence in the step one as a sending sequence S; selecting different unitary transformation combinations to carry out local area unitary transformation on two reserved particles, and coding a sending sequence S on a quantum state;
step five, the sender carries out Bell-based measurement on the coded quantum system, and the receiver carries out Bell-based measurement on a system formed by two particles held by the receiver and records the measurement result;
step six, the sender sends the measurement result of the sender as classical information to a receiver through a classical channel;
step seven, the receiver judges which unitary operation is selected by the sender according to the self measurement result and the measurement result sent by the sender, so as to recover the sending sequence;
and step eight, the control party sends the initial state of the sequence generator to the receiving party, and the receiving party generates the pseudorandom sequence which is the same as the pseudorandom sequence generated by the sending party by using the initial state to carry out XOR decryption operation so as to recover the original information.
Further, in the first step, the sequence generator is designed to have 10 stages and an initial value of 1023 bits.
Further, in the first step, the cluster state of the four particles prepared by Alice is represented as:
Figure BDA0001314490290000031
wherein, four particles in cluster state are respectively represented by a1、a2、a3And a4To express, | ψ>4Represents the entanglement vector of four particles.
Further, in the third step, the receiver randomly selects a Z-base { |0>, |1> } and an X-base { | + >, | - >) for the corresponding single photon position to measure, wherein the Z-base and the X-base satisfy the following operation:
Figure BDA0001314490290000032
further, in the fourth step, the local area unitary operation is specifically expressed as:
I=|0><0|+|1><1|,X=|0><1|+|1><0|
where unitary transformation I denotes bit invariance and X denotes bit flipping.
Further, in the fifth step, when the Bell-base measurement is performed on the encoded quantum system, the Bell-base is expressed as:
Figure BDA0001314490290000033
the invention has the following technical characteristics:
1. the cluster state used by the invention has the characteristic that after any one particle is operated, the residual particle can still keep the entangled state.
2. The generation of the pseudo-random sequence is realized by using the nonlinear structure of the linear shift register, and compared with the conventional linear structure, the generated sequence has the advantages of long period, good random performance, irreversible sequence, lower interception frequency and improved scheme safety.
3. In the invention, when the receiver recovers the original information, the measurement result of the sender and the measurement result of the receiver need to be obtained to recover the original information together, thus having higher security.
4. The invention needs to pass the permission of Charlie of a trusted controller when the pseudo-random sequence is prepared and the receiver Bob decodes, thereby further improving the safety of the scheme.
Drawings
FIG. 1 is a flow chart of the method of the present invention;
Detailed Description
The quantum states commonly used in the past communication comprise a Bell state, a GHZ state and a W state, and the scheme adopts a four-particle cluster state. Because the cluster state has better continuous entanglement characteristics, the self-associated structure is stable, even if the cluster state is measured, the entanglement characteristics are not easy to damage and are not easy to interfere by a decoherence effect, so that any two particles in the cluster state are measured by a basis vector, and the rest two particles are projected to a Bell state to continuously keep the entanglement state. Therefore, in the encryption scheme, Alice does not perform entanglement exchange, but performs local unitary operation on the quantum state and sends the measured classical bit string to a legal receiver, and the receiver can recover the original information only by being allowed by a controller Charlie, so that the security of the communication process is further improved.
Assuming that Alice and Bob are a legal sender and a legal receiver in the quantum communication process respectively, and Charlie is a credible scheme control party and is responsible for setting the initial value of the sequence generator. In practical application, the pseudo-random sequences can be prepared by setting initial values and using a nonlinear structure circuit of a linear shift register. The specific design rule is: an n-stage sequencer is constructed by first determining the number of shift register stages as n. For example, by constructing a primitive polynomial f (x) c with the highest degree n ═ 1010x10+c9x9+c8x8+c7x7+c6x6+c5x5+c4x4+c3x3+c2x2+c1x1Then the period for generating the pseudo-random sequence is p-2101023. Coefficient c according to each term in primitive polynomialiTo determine whether the output stage of the shift register needs to introduce an adder feedback to the preceding stage. And outputting the results of the plurality of random sequence generators by performing step-by-step XOR output to form the output result of the random sequence generator with the nonlinear structure. The scheme of the invention is specifically introduced as follows:
step one, preparation phase
A sender Alice and a receiver Bob design nonlinear combination sequence generators of linear shift registers with the same structure, and a controller Charlie sets the initial state of the sequence generators; the control side sends the initial state to the sending side, and the sending side generates 1023 bit pseudo-random sequence according to the initial state and prepares four particle cluster states, which are represented as:
Figure BDA0001314490290000041
wherein, four particles in cluster state are respectively represented by a1、a2、a3And a4To indicate where | ψ >4Represents the entanglement vector of four particles.
Step two, a pretreatment stage
The sender divides the four-particle cluster state sequences prepared in the step one into two groups, namely S1(a1,a3) And S2(a2,a4) (ii) a The sender reserves two particle sequences and sends the other two particle sequences to the receiver. I.e. Alice itself retains the particle sequence S1(a1,a3) While preparing the particles S2(a2,a4) Sent to Bob.
Step three, channel detection stage
The sender is in the sequence S2Randomly inserting single photon as detection particle, and using the sequence with single photon as detection sequence S2', and recording the position information of the detected particles, reserving the measuring base sequence used for preparing the single photon, detecting the sequence S2' sending to a receiver through a quantum channel;
the receiver receives the sequence S with the detection particles completely2Then, the sender sends the position information of the detection particles to a receiver through a classical channel, the receiver randomly selects a measurement base for measurement according to the position information of the detection particles sent by the sender, then returns a measurement base sequence (default absolute safety in design) used for measurement to the sender through the classical channel, the sender compares the measurement base sequence sent by the receiver with a measurement base sequence reserved by the sender for analysis, if the error rate is greater than a set safety threshold, the channel is unsafe, an eavesdropper exists, and the communication is terminated; otherwise, the channel is safe, and the step four is executed.
Specifically, in this embodiment, the receiver randomly selects a Z-base { |0>, |1> } and an X-base { | + >, | - >) for the single photon at the corresponding position to perform measurement, where the Z-base and the X-base satisfy the following operation:
step four, encoding stage
If the channel is safe, the sender groups the original information sequence M to be sent according to 1023 bits, and performs exclusive OR operation on the grouped sequence and the pseudo-random sequence to be used as a sending sequence S; s reserved for different unitary transformation combinations1(a1,a3) Local area unitary transformation is carried out, and a sending sequence S is coded on a quantum state, namely classical information is loaded on the quantum state; in this embodiment, the local unitary operation is specifically expressedComprises the following steps:
I=|0><0|+|1><1|,X=|0><1|+|1><0|
where unitary transformation I denotes bit invariance and X denotes bit flipping. Unitary transformation of corresponding particle a1a3The corresponding relation between the unitary transformation and the classical information sequence is as follows:
Figure BDA0001314490290000065
Figure BDA0001314490290000066
wherein the content of the first and second substances,
Figure BDA0001314490290000067
the direct product calculation of the state vectors is shown, and the product relation between the state vectors can be shown.
Step five, measuring stage
The sender carries out Bell-based measurement on the coded quantum system (two or more than two entangled particles form one quantum system), and the receiver carries out Bell-based measurement on two particles a held by the receiver2,a4Forming a system to carry out Bell base measurement and recording the measurement result;
specifically, when the Bell-base measurement is performed on the encoded quantum system, the Bell-base is expressed as:
Figure BDA0001314490290000061
here, the Bell base can be decomposed into
Figure BDA0001314490290000062
And
Figure BDA0001314490290000063
the four state vectors, i.e., Bell basis measurements, may be any of the four state vectors.
Step six, the sender sends the measurement result of the sender as classical information to a receiver through a classical channel;
and step seven, the receiver Bob judges which unitary operation the sender selects according to the corresponding relation by combining the measurement result of the Bell base detection of the receiver Bob and the measurement result sent by the sender, thereby recovering the sending sequence S. The specific correspondence is shown in table 1.
Table 1 measurement results in protocol
Figure BDA0001314490290000071
For example, when Alice has a measurement result of 00 and Bob has a measurement result of 00, unitary transformation II is used to recover the transmission sequence 00; bob measures 11, then uses unitary transform XX, resumes sending sequence 01; if the Bob measurement result is 01, the unitary transformation XI is used, and the sending sequence 10 is recovered; bob measures 10, and then the transmit sequence 11 is recovered using unitary transformation IX.
Step eight, post-treatment stage
The receiver must get the initial state of the sequence generator through Charlie's permission finally to recover the original information M. And the control party sends the initial state of the sequence generator to the receiving party, the receiving party generates a random sequence which is the same as the random sequence generated by the sending party in the step one by using the initial state, and performs exclusive OR decryption operation on the 1023 bit sending sequence S recovered in the previous step and the pseudorandom sequence to recover the original information M.
In order to verify the effectiveness of the invention, the safety and efficiency of the invention were specifically analyzed. In security detection, there are mainly four kinds of attacks: denial of service attacks, measurement of retransmission attacks, interception of retransmission attacks, control party attacks. The efficiency analysis process mainly comprises the calculation of communication transmission efficiency and quantum bit utilization rate.
The following is a safety analysis of the present invention:
denial of service attacks: when an eavesdropper Eve does not steal information and only maliciously destroys the transmitted quantum state, certain interference is necessarily caused by Eve in the process due to the immeasurable characteristic of quantum, and therefore two legal communication parties can discover the existence of the eavesdropper.
Measurement of retransmission attacks: eve randomly selects a measurement base to measure a part of particles sent to Bob. First, Eve measures only two particles in a cluster state that do not carry any information, so even if Eve selects a measurement basis, no information can be obtained. The error rate of the detected particles caused by measuring the Bell state particles and retransmitting them is 1/4. Therefore, the probability of the occurrence of an error for the quantum state correspondence of each bit is 1/4. Eve measurement on-bit must be in error, and Bob will discover the existence of Eve in a later detection phase.
Intercepting and capturing a retransmission attack: eve captures a portion of the particles and then issues Bob with its own quantum states prepared in advance. Since there are four possible Bell states for Bell-based measurements, one of which is true and Bob, the error rate of detecting particles caused by trapping and retransmitting Bell-state particles captured by Eve is 1/4. Therefore, the probability of the occurrence of an error for the quantum state correspondence of each bit is 1/4. Eve measurement on-bit must be in error, and Bob will discover the existence of Eve in a later detection phase. Also, interception of replay attacks is discovered in the Bob detection phase later.
Attack by the control party: in the communication process, if an eavesdropper Eve attacks Charlie on the control party, only the initial state of the random sequence generator can be stolen. In eavesdropping, Eve does not know the structure of the random sequence generator, so that the random sequence cannot be recovered, and even if the random sequence is recovered, the original information sequence cannot be recovered due to the security guarantee of the quantum channel.
The following is an efficiency analysis of the present invention:
the quantum communication transmission efficiency of the scheme is as follows:
Figure BDA0001314490290000081
because 1qubit correspondingly carries 1bit information during encoding, the quantum bit utilization ratio:
Figure BDA0001314490290000082
the invention has the following effects: the CQSDC scheme based on the four-particle cluster state can effectively resist the interception of Eve by measuring retransmission attack, intercepting retransmission attack, denial of service attack and control party attack. In addition, the invention introduces a credible control party Charlie, and can improve the safety of the communication process. And (3) carrying out encryption operation on the original information, even if Eve intercepts part of photons and carries out correct measurement under the same measurement basis, the original information cannot be recovered because the Eve cannot acquire an exclusive-OR sequence. The sequence is coded by using unitary transformation without carrying original information, so that the attack of the system in the transmission process can be prevented, and the realization process is simple.

Claims (6)

1. A controlled quantum secure direct communication method based on four-particle cluster state is characterized by comprising the following steps:
step one, a sender and a receiver design sequence generators with the same structure, and a controller sets the initial state of the sequence generators; the control side sends the initial state to a sending side, and the sending side generates a pseudo-random sequence according to the initial state and prepares a four-particle cluster state;
step two, the sender divides the four-particle cluster state prepared in the step one into two groups S1And S2The sender reserves two particles and sends the other two particles to the receiver;
step three, the sender is in the sequence S2Randomly inserting single photon as detection particle, and using the sequence after inserting single photon as detection sequence S2', and recording the position information of the detected particles, reserving the measurement base sequence used for preparing the single photon, and comparing S2' sending to a receiver through a quantum channel;
after receiving the sequence, the receiver sends the position information of the detected particles in the detection sequence to the receiver through a classical channel, the receiver measures the single photon at the corresponding position according to the position information, and then returns the measurement base sequence used for measurement to the sender through the classical channel, which specifically comprises: the receiver randomly selects Z base { |0 for corresponding single photon position>,|1>} and X radical { | +>,|->Measurement is carried out, wherein the Z base and the X base satisfy the operation
Figure FDA0002262510750000011
The sender compares and analyzes the measurement base sequence sent by the receiver with the measurement base sequence reserved by the sender, if the error rate is greater than the set safety threshold, the channel is unsafe, and the communication is terminated; otherwise, the channel is safe, and the step four is executed;
if the channel is safe, the sender groups the original information sequence M to be sent according to every 1023 bits, and performs exclusive or operation on the grouped sequence and the pseudorandom sequence to obtain a sending sequence S; selecting different unitary transformation combinations to perform local unitary transformation on two particles reserved by the unitary transformation combinations, and encoding a sending sequence S on a quantum state, wherein the local unitary transformation is specifically I ═ 0> <0| + |1> <1|, X ═ 0> <1| + |1> <0|, wherein I represents that the bit is unchanged, and X represents that the bit is turned over;
step five, the sender carries out Bell-based measurement on the coded quantum system, and the receiver carries out Bell-based measurement on a system formed by two particles held by the receiver and records the measurement result;
the quantum system is composed of two or more than two entangled particles;
step six, the sender sends the measurement result of the sender as classical information to a receiver through a classical channel;
step seven, the receiver judges which unitary operation is selected by the sender according to the self measurement result and the measurement result sent by the sender, so as to recover the sending sequence;
and step eight, the control party sends the initial state of the sequence generator to the receiving party, and the receiving party generates the pseudorandom sequence which is the same as the pseudorandom sequence generated by the sending party by using the initial state to carry out XOR decryption operation so as to recover the original information.
2. The method according to claim 1, wherein in the first step, the sequence generator is designed to have 10 stages and an initial value of 1023 bits.
3. The controlled quantum secure direct communication method based on the four-particle cluster state as claimed in claim 1, wherein in the step one, the four-particle cluster state prepared by the sender is represented as:
Figure FDA0002262510750000021
wherein, four particles in cluster state are respectively represented by a1、a2、a3And a4To express, | ψ>4Represents the entanglement vector of four particles.
4. The controlled quantum secure direct communication method of claim 1, wherein in the third step, the receiver randomly selects the Z-base { |0 for the corresponding single photon position>,|1>} and X radical { | +>,|->Measurement is carried out, wherein the Z base and the X base satisfy the operation
5. The method according to claim 1, wherein in the fourth step, the local area unitary operation is specifically expressed as:
I=|0><0|+|1><1|,X=|0〉〈1|+|1><0|
where unitary transformation I denotes bit invariance and X denotes bit flipping.
6. The controlled quantum secure direct communication method based on the four-particle cluster state as claimed in claim 1, wherein in the fifth step, when the Bell-base measurement is performed on the encoded quantum system, the Bell-base is expressed as Bell-base
Figure FDA0002262510750000031
CN201710419159.0A 2017-06-06 2017-06-06 Controlled quantum secure direct communication method based on four-particle cluster state Expired - Fee Related CN107222307B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710419159.0A CN107222307B (en) 2017-06-06 2017-06-06 Controlled quantum secure direct communication method based on four-particle cluster state

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710419159.0A CN107222307B (en) 2017-06-06 2017-06-06 Controlled quantum secure direct communication method based on four-particle cluster state

Publications (2)

Publication Number Publication Date
CN107222307A CN107222307A (en) 2017-09-29
CN107222307B true CN107222307B (en) 2020-01-10

Family

ID=59947559

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710419159.0A Expired - Fee Related CN107222307B (en) 2017-06-06 2017-06-06 Controlled quantum secure direct communication method based on four-particle cluster state

Country Status (1)

Country Link
CN (1) CN107222307B (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108540281B (en) * 2018-04-28 2020-06-09 清华大学 Quantum security direct communication system irrelevant to measuring equipment
CN108632034B (en) * 2018-07-11 2020-05-12 西北大学 Controlled quantum secure direct communication method based on five particles
CN108768645B (en) * 2018-07-31 2020-06-19 西北大学 Fault-tolerant asymmetric quantum conversation method based on decoherence-free subspace
CN109286446B (en) * 2018-09-25 2019-12-20 苏州大学 Method for jointly and remotely preparing six-bit cluster state based on GHZ state
CN109525327B (en) * 2018-12-11 2021-07-06 国网江苏省电力有限公司南京供电分公司 Free space quantum secure direct communication method with preset threshold selected in real time
CN110401494B (en) * 2019-08-30 2020-11-24 北京邮电大学 Quantum secure direct communication method irrelevant to measuring equipment on high-dimensional subspace
CN110460389B (en) * 2019-09-02 2020-10-30 福建师范大学 Cluster state-based multiparty controlled bidirectional quantum secure direct communication method and system
CN110752926A (en) * 2019-10-30 2020-02-04 国网甘肃省电力公司信息通信公司 Multi-party layered quantum key sharing method
CN110635907B (en) * 2019-11-07 2022-12-27 广东水利电力职业技术学院(广东省水利电力技工学校) Controlled quantum conversation method with identity authentication function based on GHZ-like state
CN110880956B (en) * 2019-11-20 2022-11-11 山西大学 Quantum physical layer secret communication system
CN111049593B (en) * 2020-01-17 2022-10-14 南京理工大学 Method, system and computer equipment for determining multi-party quantum communication irrelevant to measuring equipment
CN113225181B (en) * 2021-05-08 2022-11-25 苏州大学 Method and system for terminal-selectable remote preparation of two-bit state based on cluster state
CN114598396A (en) * 2022-05-09 2022-06-07 四川师范大学 High-dimensional asymmetric bidirectional controlled quantum invisible state transfer method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103248628A (en) * 2013-05-15 2013-08-14 北京邮电大学 Quantum safety communication eavesdropping detection method based on four-particle W state
EP2693685A1 (en) * 2012-07-30 2014-02-05 Universiteit Twente Quantum secure device, system and method for verifying challenge-response pairs using a physically unclonable function (PUF)
CN103888476A (en) * 2014-04-14 2014-06-25 西北大学 Quantum secure direct communication protocol based on three-particle GHZ entangled state
CN105245331A (en) * 2015-10-21 2016-01-13 西安邮电大学 Four-particle GHZ state-based two-party quantum key agreement protocol

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2693685A1 (en) * 2012-07-30 2014-02-05 Universiteit Twente Quantum secure device, system and method for verifying challenge-response pairs using a physically unclonable function (PUF)
CN103248628A (en) * 2013-05-15 2013-08-14 北京邮电大学 Quantum safety communication eavesdropping detection method based on four-particle W state
CN103888476A (en) * 2014-04-14 2014-06-25 西北大学 Quantum secure direct communication protocol based on three-particle GHZ entangled state
CN105245331A (en) * 2015-10-21 2016-01-13 西安邮电大学 Four-particle GHZ state-based two-party quantum key agreement protocol

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"一种星型网络中的双向量子安全直接通信方案";曹正文 等;《西北大学学报(自然科学版)》;20160825;第46卷(第4期);第507-511页 *
"基于一类W态密集编码的量子安全直接通信方案";曹正文 等;《光电子.激光》;20120615;第23卷(第6期);第1152-1158页 *

Also Published As

Publication number Publication date
CN107222307A (en) 2017-09-29

Similar Documents

Publication Publication Date Title
CN107222307B (en) Controlled quantum secure direct communication method based on four-particle cluster state
Lin et al. Quantum secure direct communication with χ-type entangled states
CN107359985B (en) Controlled quantum secure direct communication method based on Huffman compression coding
CN108809644B (en) Disorder high-capacity multiparty quantum key negotiation method based on high-energy level bell state
Qu et al. Quantum steganography with large payload based on entanglement swapping of χ-type entangled states
CN114448621B (en) Multi-party double-field quantum key distribution protocol implementation method and system
CN110086616B (en) Forward one-time pad secret communication method based on wireless channel
CN113141252A (en) Quantum key distribution method, quantum communication method, device and system
Zhou et al. Novel quantum deterministic key distribution protocols with entangled states
Yu et al. Quantum secure direct communication with authentication using two nonorthogonal states
Atikah et al. AES-RC4 Encryption Technique to Improve File Security
CN113271201A (en) Dynamic AES physical layer data encryption method
Banerjee et al. Noise induced synchronization of time-delayed semiconductor lasers and authentication based asymmetric encryption
Yamamura et al. Error detection and authentication in quantum key distribution
Harun et al. Hybrid m-ary in braided single stage approach for multiphoton quantum secure direct communication protocol
He et al. Cryptanalysis and improvement of a block cipher based on multiple chaotic systems
CN112332971B (en) Safe and efficient data transmission method based on superlattice and compressed sensing
Wang et al. Authenticated quantum dialogue without information leakage
Mogos Quantum Key Distribution Protocol with Four-State Systems–Software Implementation
Dhanush et al. Comparison of Post-Quantum Cryptography Algorithms for Authentication in Quantum Key Distribution Classical Channel
ABDULLAH et al. Implementing quantum image security algorithm based on geometric transformation and quantum random number generation
Li Secure encryption algorithms for wireless sensor networks based on node trust value
US7606367B2 (en) Quantum cryptography with fewer random numbers
Chatamoni et al. Lightweight Compressive Sensing for Joint Compression and Encryption of Sensor Data.
Jian et al. Improved eavesdropping detection strategy based on extended three-particle Greenberger-Horne-Zeilinger state in two-step quantum direct communication protocol

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200110