CN108599933A - A kind of two side's quantum information control methods based on bell bases - Google Patents

A kind of two side's quantum information control methods based on bell bases Download PDF

Info

Publication number
CN108599933A
CN108599933A CN201810336625.3A CN201810336625A CN108599933A CN 108599933 A CN108599933 A CN 108599933A CN 201810336625 A CN201810336625 A CN 201810336625A CN 108599933 A CN108599933 A CN 108599933A
Authority
CN
China
Prior art keywords
alice
bob
sequence
cryptographic hash
state
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810336625.3A
Other languages
Chinese (zh)
Other versions
CN108599933B (en
Inventor
吴万青
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hebei University
Original Assignee
Hebei University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hebei University filed Critical Hebei University
Priority to CN201810336625.3A priority Critical patent/CN108599933B/en
Publication of CN108599933A publication Critical patent/CN108599933A/en
Application granted granted Critical
Publication of CN108599933B publication Critical patent/CN108599933B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Abstract

Two side's quantum information control methods based on bell bases that the present invention provides a kind of.The present invention makes the two share a hash function, and calculate separately the cryptographic Hash of respective secret information first when the secret information to Alice and Bob compares;The cryptographic Hash of respective secret information is grouped;Later according to the cryptographic Hash in each group, the secret information of two sides is compared;If the secret information for comparing the two according to the cryptographic Hash in any group differs, then it is assumed that the secret information of two sides differs;If the secret information for comparing the two according to the cryptographic Hash in all groups is equal, then it is assumed that the secret information of two sides is equal.State is inveigled by insertion in comparison process, may detect that with the presence or absence of attacker so that comparison process is safe and reliable.Moreover, the present invention is a kind of efficient quantum secret information control methods, operation is mainly measurement and the rotation process of light particle so that the efficiency of calculating is higher.

Description

A kind of two side's quantum information control methods based on bell bases
Technical field
The present invention relates to field of information security technology, specifically a kind of two side's quantum informations comparison based on bell bases Method.
Background technology
Multi-party computations are that the theoretical foundation of distributed cryptography and one of Distributed Calculation research ask substantially Topic.Since Yao Qi intelligence academicians propose the concept of multi-party computations the eighties in last century, which has become modern password One of important research content.With the birth of quantum algorithm, the safety of the classical password based on computational complexity by It threatens.The quantum both sides of one of important branch as Secure quantum calculation calculate the pass for also resulting in numerous scholars Note.There are many two side's quantum calculation agreements of safety of specific use to occur.
Safety two side's quantum informations comparison agreement is a kind of scheme with special applications function.Utilize quantum-mechanical reason By a kind of scheme of design so that the both sides of participation compare under the premise of not announcing secret information, and comparing result selection is public It opens or maintains secrecy.Common scheme belongs to semi-honesty model mostly, that is, exist one and half honest third parties (Third Party, TP) agreement is assisted to complete.Half honesty refers to that TP verily executes agreement, and records all results of intermediate calculations, but he may It can attempt the steal information from record.But there are some defects for the existing the third Protocol based on half honesty, first in reality In the case of border, TP can attempt the secret of eavesdropping participant by various attack patterns.Secondly, the presence of TP increases to the realization of agreement Add difficulty, reduces efficiency.
Invention content
Two side's quantum information control methods based on bell bases that it is an object of the invention to provide a kind of, this method can not have Have and realize in the presence of TP the quantum secret information of both sides is compared, safe and reliable and efficiency is higher.
The object of the present invention is achieved like this:A kind of two side's quantum information control methods based on bell bases, including such as Lower step:
A, there is Alice secret information x, Bob to have secret information y;Both Alice and Bob arrange a hash function H, and the cryptographic Hash of respective secret information is calculated separately, it obtainsWith
B, the cryptographic Hash of respective secret information is divided by Alice and BobIt is a group, precedingEvery group of m member in group Element, k element in last group, m≤n, k≤m;
C, according to the cryptographic Hash in first group, the secret information of Alice and Bob is compared;
According to m cryptographic Hash in first group, the secret information of Alice and Bob is compared, is specifically comprised the following steps:
C1, Alice (Bob) prepare m Bell state, and each Bell state isOr It is S that Alice (Bob), which records m Bell state prepared by it,A(SB);By SA(SB) in each Bell state first grain it is molecular Sequence is denoted asBy SA(SB) in the sequence of residual particles composition of each Bell state be denoted as
C2, Alice (Bob) prepare single-photon state and are inserted into as trick stateIt is middle to form new sequenceAnd by new sequenceIt is sent to Bob (Alice);Single-photon state isOr
C3, when confirm Bob (Alice) receive sequenceAfterwards, Alice (Bob) informs that other side inveigles state Position and measurement base;Bob (Alice) is from sequenceMiddle extraction inveigles state and measurement result is sent to Alice (Bob), Alice (Bob) compares measurement result and original state, and calculates error rate;If error rate is less than the threshold value of setting, Then show that attacker is not present, executes step c4;Otherwise, show that, there are attacker, return to step c1 restarts;
The particle sequence that c4, Bob (Alice) will be receivedIn trick state removal, obtain sequenceAnd according to m cryptographic Hash in its first group, to particle sequenceIn m particle execute one respectively Direct transform;IfTransform then is executed to corresponding particle, Z=| 1><0|+|0><1|;IfI transformation then is executed to corresponding particle, I=| 0><0|+|1><1|;It is Bob secret information cryptographic Hash I-th of cryptographic Hash in first group,It is i-th of cryptographic Hash in first group of Alice secret informations cryptographic Hash, i=1, 2、……、m;Sequence is obtained after having executed unitary transformation
C5, Bob (Alice) prepare single-photon state and are inserted into sequence as trick stateIt is middle to form new sequence And by sequenceIt is sent to Alice (Bob);Single-photon state is Or
C6, when confirm Alice (Bob) receive sequenceAfterwards, Bob (Alice) informs that other side inveigles state Position and measurement base;Alice (Bob) is from sequenceMiddle extraction inveigles state and measurement result is sent to Bob (Alice), Bob (Alice) compares measurement result and original state, and calculates error rate;If error rate is less than the thresholding of setting Value then shows that attacker is not present, executes step c7;Otherwise, then show that, there are attacker, return to step c1 restarts;
The particle sequence that c7, Alice (Bob) will be receivedIn trick state removal, obtain sequenceAnd according to m cryptographic Hash in its first group, to sequenceIn m particle execute unitary respectively Transformation;IfTransform then is executed to corresponding particle, Z=| 1><0|+|0><1|;IfI transformation then is executed to corresponding particle, I=| 0><0|+|1><1|;It is Alice secret information Hash I-th of cryptographic Hash in first group of value,It is i-th of cryptographic Hash in first group of Bob secret informations cryptographic Hash, i=1, 2、……、m;Sequence is obtained after having executed unitary transformation
C8, Alice (Bob) are according to sequenceAnd sequenceObtain state SA′(SB′);Alice (Bob) by state SA′(SB') and state SA(SB) be compared, if SA'=SA(SB'=SB), then it is assumed that according to the Hash in first group It is equal to be worth comparison result, executes step d;Otherwise then think unequal according to the cryptographic Hash comparison result in first group, execute step Rapid e;
D, according to method in step c, sequentially according to second group, third group ...,Cryptographic Hash in group, respectively Compare the secret information of Alice and Bob;If when according to cryptographic Hash comparison result is unequal in any group, step is directly executed e;If according to when cryptographic Hash comparison result is equal in all groups, it is concluded that the equal knot of the secret information of both Alice and Bob Fruit;
E, the unequal result of the secret information of both Alice and Bob is obtained.
The present invention makes the two shared one first when the secret information y of secret information x and Bob to Alice are compared A hash function H, and calculate separately the cryptographic Hash of respective secret information;The cryptographic Hash of respective secret information is grouped;It Afterwards according to the cryptographic Hash in each group, the secret information of Alice and Bob is compared;If comparing two according to the cryptographic Hash in any group The secret information of person differs, then it is assumed that the secret information of Alice and Bob differs;If comparing two according to the cryptographic Hash in all groups The secret information of person is equal, then it is assumed that the secret information of Alice and Bob is equal.State is inveigled by insertion in comparison process, it can It detects and whether there is attacker so that comparison process is safe and reliable.Moreover, the present invention is a kind of efficient quantum secret information Control methods, operation are mainly measurement and the rotation process of light particle so that the efficiency of calculating is higher.
The present invention is a kind of two side's quantum information control methods designed based on quantum physics principle, and security performance is main Tangling property based on quantum state can resist external attack and dishonest internal attack.In addition, the present invention contains only quantum physics In common Bell state and single-photon state, these operations experimentally with had been carried out in business application, so the invention can be It is run in existing quantum devices.
Specific implementation mode
Two side's quantum information control methods provided by the present invention based on bell bases, concrete methods of realizing are as follows:
Assuming that Alice is gathered around and is gathered around that there are one secret information y there are one secret information x, Bob.Alice and two sides of Bob are according to such as Lower step carries out the comparison of secret information:
The first step:Alice and two sides of Bob arrange one --- the hash function H of mapping:{0,1}n→{0,1}n;Alice The cryptographic Hash for calculating its secret information x, obtainsBob calculates the cryptographic Hash of its secret information y, obtains
Second step:The cryptographic Hash H (x) of its secret information x is divided by AliceIt is a group, precedingEvery group m in group Element, k element in last group, m≤n, k≤m;The cryptographic Hash grouping situation of Alice secret informations x is as follows:
The cryptographic Hash H (y) of its secret information y is also divided by BobIt is a group, precedingEvery group of m element in group, most K element in later group, m≤n, k≤m;The cryptographic Hash grouping situation of Bob secret informations y is as follows:
Third walks:According to the cryptographic Hash in first group of Alice and Bob, the secret information of Alice and Bob is compared.
This step is specific as follows:
1., Alice (Bob) prepare m Bell state as initial state, each Bell state isOrIt is S that Alice (Bob), which records the initial state prepared by it,A(SB);By SA(SB) in each Bell state head A molecular sequence of grain is denoted asBy SA(SB) in residual particles form in addition to first particle in each Bell state Sequence is denoted as
2., Alice (Bob) prepare single-photon state as inveigle state radom insertion arriveIt is middle to form new sequenceAnd by new sequenceIt is sent to Bob (Alice).Single-photon state be fromWithIn it is randomly selected.
3., when confirm Bob (Alice) receive sequenceAfterwards, Alice (Bob) is informed by classical channel Bob (Alice) step 2. in the position of trick state be inserted into and measurement base.Bob (Alice) is from sequenceIn carry It takes and state is inveigled to obtain sequenceBob (Alice) is gone to measure corresponding trick photon with correct measurement base, and will be surveyed Amount result is sent to Alice (Bob) by classical channel.Alice (Bob) compares measurement result and inveigles the initial shape of photon State, and calculate error rate;If error rate shows the presence of not attacker less than the threshold value of setting, step is executed 4.;It is no Then, then show the presence for having attacker, terminate the comparison of secret information at this time, 1. return to step restarts.
4., Bob (Alice) is according to its first group of Y1(X1) in m cryptographic Hash, to particle sequenceIn m A particle executes unitary transformation respectively;IfThen to sequenceIn i-th of particle execute Z become Change, Z=| 1><0|+|0><1|;IfThen to sequenceIn i-th of particle execute I transformation, I=| 0><0|+|1><1|;It is first group of Y of Bob secret information y cryptographic Hash1In i-th of cryptographic Hash,It is Alice secrets First group of X of information x cryptographic Hash1In i-th of cryptographic Hash, i=1,2 ..., m;To particle sequenceUnitary is executed Sequence is obtained after transformation
5., Bob (Alice) prepare single-photon state as inveigle state radom insertion to sequenceIt is middle to be formed newly SequenceAnd by sequenceIt is sent to Alice (Bob).Single-photon state be fromWithIn it is randomly selected.
6., when confirm Alice (Bob) receive sequenceAfterwards, Bob (Alice) is informed by classical channel Alice (Bob) step 5. in the position of trick state be inserted into and measurement base.Alice (Bob) is from sequenceIn carry It takes and state is inveigled to obtain sequenceAlice (Bob) is gone to measure corresponding trick photon with correct measurement base, and will Measurement result is sent to Bob (Alice) by classical channel.Bob (Alice) compares measurement result and inveigles the initial shape of photon State, and calculate error rate;If error rate shows the presence of not attacker less than the threshold value of setting, step is executed 7.;It is no Then, then show the presence for having attacker, terminate the comparison of secret information at this time, 1. return to step restarts.
7., Alice (Bob) is according to its first group of X1(Y1) in m cryptographic Hash, to sequenceIn m grain Son executes unitary transformation respectively;IfThen to sequenceIn i-th of particle execute transform, Z =| 1><0|+|0><1|;IfThen to sequenceIn i-th of particle execute I transformation, I= |0><0|+|1><1|;It is first group of X of Alice secret information x cryptographic Hash1In i-th of cryptographic Hash,It is Bob secret informations First group of Y of y cryptographic Hash1In i-th of cryptographic Hash, i=1,2 ..., m;To particle sequenceUnitary change is executed Sequence is obtained after changing
8., Alice (Bob) is according to sequenceAnd sequenceObtain state SA′(SB′);Alice (Bob) by state SA′(SB') and state SA(SB) Bell state measurement is carried out, if SA'=SA(SB'=SB), then it is assumed that according in first group Cryptographic Hash compare secret information the result is that equal, continue to carry out secret information according to the cryptographic Hash in second group later It compares, that is, executes the 4th following step;If SA′≠SA(SB′≠SB), then it is assumed that it is compared according to the cryptographic Hash in first group secret Information the result is that unequal, do not have to carry out subsequent comparison again at this time, directly give two side's secret information of Alice and Bob It is unequal as a result, i.e. directly execution the 5th step.
4th step:Method in being walked according to third compares the secret letter of Alice and Bob according to the cryptographic Hash in second group Breath;If according to the cryptographic Hash in second group, it is equal to compare the secret information of Alice and Bob, then then according in third group Cryptographic Hash, compare Alice and Bob secret information;And so on.If according to the not phase of cryptographic Hash comparison result in any group Whens equal, the 5th step is directly executed;If according to when cryptographic Hash comparison result is equal in all groups, it is concluded that both Alice and Bob The equal result of secret information.
It should be noted that due in last group of secret information cryptographic Hash there are k element, according to most Should prepare k when 1. middle preparation Bell state is as initial state for step when cryptographic Hash compares two side's secret informations in later group Bell state is as initial state.
5th step:Obtain the unequal result of both Alice and Bob secret information.
The method in the present invention is described in detail with a specific example below.
Assuming that Alice is gathered around there are one secret information 101, Bob gathers around that there are one secret informations 100.Alice and two sides of Bob press The comparison of secret information is carried out according to following steps:
The first step:Alice and two sides of Bob arrange a hash function based on system conversion;Alice calculates its secret letter The cryptographic Hash of breath 101, obtains H (101)=011;Bob calculates the cryptographic Hash of its secret information 100, obtains H (100)=010.
Second step:The cryptographic Hash of its secret information is divided into a group by Alice and Bob, three elements in every group.
Third walks:According to the cryptographic Hash in Alice and first group of Bob (and unique one group), compare Alice's and Bob Secret information, it is specific as follows:
1., Alice prepare three Bell states at random as initial state, three Bell states prepared by Alice are respectively | α+ >、|β+>、|α+>, and it is recorded as SA.Bob prepares three Bell states and is used as initial state at random, and three Bell states prepared by Bob are divided It is not | β+>、|β+>、|β+>, and it is recorded as SB.Wherein, Alice is by SAIn the molecular sequence of first grain of each Bell state be denoted asBy SAIn remove first particle in each Bell state The sequence of outer residual particles composition is denoted asBob is by SBIn the molecular sequence of first grain of each Bell state be denoted asIt will SBIn residual particles form in addition to first particle in each Bell state sequence be denoted as
2., Alice randomly choose three single-photon statesIt is inserted into sequenceIt is middle to form one A new particle sequence In new particle sequenceIn position be respectively the 1st, the 2nd Position and the 4th;Alice is by new particle sequenceIt is sent to Bob.Bob randomly chooses three single-photon states It is inserted into sequenceOne new particle sequence of middle formation In new particle sequenceIn position be respectively the 2nd, the 4th and the 5th;Bob is by new particle sequenceIt is sent to Alice。
3., when Alice and Bob respectively by classical channel announce received other side transmission particle sequence after, according to The position for the trick state that other side announces and measurement base recover the particle sequence for being not inserted into and inveigling state.Alice and Bob difference Whether detecting has the presence of attacker;If without attacker, next step is continued to execute;Otherwise step is returned to 1. again Start.
4., Alice according to three cryptographic Hash in its first group to (eliminate inveigle state) after received recovery Particle sequence in particle execute I, Z, Z operations successively;Bob according to three cryptographic Hash in its first group to after recovery (i.e. Eliminate inveigle state) particle sequence in particle execute I, Z, I operations successively.Z=| 1><0|+|0><1 |, I=| 0><0|+| 1><1|。
5., Alice and Bob randomly choose three single photons respectively again and states inveigled to be inserted into quanta particle sequence, and It is sent to other side.
6., when Alice and Bob respectively by classical channel announce received other side transmission particle sequence after, according to The position for the trick state that other side announces and measurement base recover the particle sequence for being not inserted into and inveigling state.Alice and Bob difference Whether detecting has the presence of attacker;If without attacker, next step is continued to execute;Otherwise step is returned to 1. again Start.
7., Alice I, Z, Z unitary transformations are executed to the particle sequence that receives againObtain | α+>,|β+>,|β+>.By measuring And it is unequal with original record comparison discovery, then Alice announces that two side's secret information comparing results are unequal.In addition Bob pairs The particle sequence received executes I, Z, I unitary transformations Obtain | β+>,|β+>,|α+>.Unequal by measuring and being found with original record comparison, then Bob announces two side's secret informations Comparing result is unequal.
The content that this specification is not described in detail belongs to the prior art well known to those skilled in the art.
Embodiment described above is only to absolutely prove preferred embodiment that is of the invention and being lifted, protection model of the invention It encloses without being limited thereto.Those skilled in the art on the basis of the present invention made by equivalent substitute or transformation, in the present invention Protection domain within.Protection scope of the present invention is subject to claims.

Claims (2)

1. a kind of two side's quantum information control methods based on bell bases, characterized in that include the following steps:
A, there is Alice secret information x, Bob to have secret information y;Both Alice and Bob arrange a hash function H, and The cryptographic Hash for calculating separately respective secret information, obtainsWith
B, the cryptographic Hash of respective secret information is divided by Alice and BobIt is a group, precedingEvery group of m element in group, most K element in later group, m≤n, k≤m;
C, according to the cryptographic Hash in first group, the secret information of Alice and Bob is compared;
According to m cryptographic Hash in first group, the secret information of Alice and Bob is compared, is specifically comprised the following steps:
C1, Alice (Bob) prepare m Bell state, and each Bell state isOrAlice (Bob) it is S to record m Bell state prepared by itA(SB);By SA(SB) in each Bell state the molecular sequence of first grain It is denoted asBy SA(SB) in the sequence of residual particles composition of each Bell state be denoted as
C2, Alice (Bob) prepare single-photon state and are inserted into as trick stateIt is middle to form new sequence And by new sequenceIt is sent to Bob (Alice);
C3, when confirm Bob (Alice) receive sequenceAfterwards, Alice (Bob) inform other side inveigle state position and Measurement base;Bob (Alice) is from sequenceMiddle extraction inveigles state and measurement result is sent to Alice (Bob), Alice (Bob) compares measurement result and original state, and calculates error rate;If error rate is executed less than the threshold value of setting Step c4;Otherwise, step c1 is executed;
The particle sequence that c4, Bob (Alice) will be receivedIn trick state removal, obtain sequence And according to m cryptographic Hash in its first group, to particle sequenceIn m particle execute unitary transformation respectively;IfTransform then is executed to corresponding particle, Z=| 1><0|+|0><1|;IfIt is then right Corresponding particle executes I transformation, I=| and 0><0|+|1><1|;It is i-th of Hash in first group of Bob secret informations cryptographic Hash Value,I-th of cryptographic Hash in first group of Alice secret informations cryptographic Hash, i=1,2 ..., m;Unitary transformation is executed After obtain sequence
C5, Bob (Alice) prepare single-photon state and are inserted into sequence as trick stateIt is middle to form new sequence And by sequenceIt is sent to Alice (Bob);
C6, when confirm Alice (Bob) receive sequenceAfterwards, Bob (Alice) informs that other side inveigles the position of state And measurement base;Alice (Bob) is from sequenceMiddle extraction inveigles state and measurement result is sent to Bob (Alice), Bob (Alice) compares measurement result and original state, and calculates error rate;If error rate is executed less than the threshold value of setting Step c7;Otherwise, step c1 is executed;
The particle sequence that c7, Alice (Bob) will be receivedIn trick state removal, obtain sequenceAnd according to m cryptographic Hash in its first group, to sequenceIn m particle execute unitary respectively Transformation;IfTransform then is executed to corresponding particle, Z=| 1><0|+|0><1|;IfI transformation then is executed to corresponding particle, I=| 0><0|+|1><1|;It is Alice secret information Hash I-th of cryptographic Hash in first group of value,It is i-th of cryptographic Hash in first group of Bob secret informations cryptographic Hash, i=1, 2、……、m;Sequence is obtained after having executed unitary transformation
C8, Alice (Bob) are according to sequenceAnd sequenceObtain state SA′(SB′);Alice (Bob) will State SA′(SB') and state SA(SB) be compared, if SA'=SA(SB'=SB), then it is assumed that knot is compared according to the cryptographic Hash in first group Fruit is equal, executes step d;Otherwise then think unequal according to the cryptographic Hash comparison result in first group, execute step e;
D, according to method in step c, sequentially according to second group, third group ...,Cryptographic Hash in group, compares respectively The secret information of Alice and Bob;If when according to cryptographic Hash comparison result is unequal in any group, step e is directly executed;If According to when cryptographic Hash comparison result is equal in all groups, then the secret information for obtaining both Alice and Bob is equal;
E, the secret information of both Alice and Bob is unequal.
2. two side's quantum information control methods according to claim 1 based on bell bases, characterized in that in step c2 Single-photon state is | 0>、Or
CN201810336625.3A 2018-04-16 2018-04-16 Bell-base-based two-party quantum information comparison method Expired - Fee Related CN108599933B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810336625.3A CN108599933B (en) 2018-04-16 2018-04-16 Bell-base-based two-party quantum information comparison method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810336625.3A CN108599933B (en) 2018-04-16 2018-04-16 Bell-base-based two-party quantum information comparison method

Publications (2)

Publication Number Publication Date
CN108599933A true CN108599933A (en) 2018-09-28
CN108599933B CN108599933B (en) 2020-10-27

Family

ID=63622462

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810336625.3A Expired - Fee Related CN108599933B (en) 2018-04-16 2018-04-16 Bell-base-based two-party quantum information comparison method

Country Status (1)

Country Link
CN (1) CN108599933B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109462473A (en) * 2018-10-30 2019-03-12 成都华安永信信息技术有限公司 A kind of quantum secret information equality exchange method and system
CN109660329A (en) * 2018-12-27 2019-04-19 安徽继远软件有限公司 A kind of more equal agreement of two side's quantum secures for resisting external attack
CN110572259A (en) * 2019-08-06 2019-12-13 河北大学 Third-party-free quantum information equality comparison method based on permutation operation
CN110730069A (en) * 2019-09-27 2020-01-24 浙江工商大学 Bell entanglement state-based semi-quantum conversation method
CN111431712A (en) * 2020-03-26 2020-07-17 浙江工商大学 Multi-user quantum private query method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103117849A (en) * 2013-02-04 2013-05-22 南京信息工程大学 Multiparty private comparison method based on quantum mechanism
CN105915335A (en) * 2016-05-09 2016-08-31 浙江工商大学 Multi-party quantum private comparison method based on Bell state entanglement swapping
CN107786280A (en) * 2017-09-30 2018-03-09 南京邮电大学 It is a kind of based on the super tripartite's quantum safety direct communication method for tangling Bel's state

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103117849A (en) * 2013-02-04 2013-05-22 南京信息工程大学 Multiparty private comparison method based on quantum mechanism
CN105915335A (en) * 2016-05-09 2016-08-31 浙江工商大学 Multi-party quantum private comparison method based on Bell state entanglement swapping
CN107786280A (en) * 2017-09-30 2018-03-09 南京邮电大学 It is a kind of based on the super tripartite's quantum safety direct communication method for tangling Bel's state

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
HSIN-YI TSENG等: "《New quantum private comparison protocol using EPR》", 《QUANTUM INF PROCESS》 *
JASON LIN等: "《Quantum private comparison of equality protocol》", 《QUANTUM INF PROCESS》 *
纪兆旭: "《量子隐私比较的研究》", 《《中国优秀硕士学位论文全文数据库》》 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109462473A (en) * 2018-10-30 2019-03-12 成都华安永信信息技术有限公司 A kind of quantum secret information equality exchange method and system
CN109660329A (en) * 2018-12-27 2019-04-19 安徽继远软件有限公司 A kind of more equal agreement of two side's quantum secures for resisting external attack
CN110572259A (en) * 2019-08-06 2019-12-13 河北大学 Third-party-free quantum information equality comparison method based on permutation operation
CN110572259B (en) * 2019-08-06 2022-03-25 河北大学 Third-party-free quantum information equality comparison method based on permutation operation
CN110730069A (en) * 2019-09-27 2020-01-24 浙江工商大学 Bell entanglement state-based semi-quantum conversation method
CN110730069B (en) * 2019-09-27 2022-04-15 浙江工商大学 Bell entanglement state-based semi-quantum conversation method
CN111431712A (en) * 2020-03-26 2020-07-17 浙江工商大学 Multi-user quantum private query method
CN111431712B (en) * 2020-03-26 2022-04-15 浙江工商大学 Multi-user quantum private query method

Also Published As

Publication number Publication date
CN108599933B (en) 2020-10-27

Similar Documents

Publication Publication Date Title
CN108599933A (en) A kind of two side&#39;s quantum information control methods based on bell bases
CN105812126B (en) Lightweight backup and the efficient restoration methods of healthy block chain data encryption key
US11316676B2 (en) Quantum-proof multiparty key exchange system, quantum-proof multiparty terminal device, quantum-proof multiparty key exchange method, program, and recording medium
CN106899698A (en) A kind of across chain mutual operation method between block chain
CN108809644B (en) Disorder high-capacity multiparty quantum key negotiation method based on high-energy level bell state
CN103259650A (en) Fair and rational multi-secret sharing method for honest participants
CN103117849B (en) A kind of in many ways privately owned comparative approach based on quantum mechanical
CN101753304B (en) Method for binding biological specificity and key
CN102857339B (en) Secret distribution sharing and recovery recombining method based on sequences
CN106712936A (en) Ring structure based multi-party quantum key agreement protocol
CN108512661A (en) A kind of safety protecting method of block chain private key for user
CN110445609A (en) A kind of quantum secret sharing method and shared system based on quantum walking
CN107070638A (en) A kind of ocean remote sensing image privacy sharing method of dynamic weighting thresholding
CN110505047A (en) A kind of double-encryption algorithm for iris feature protection
CN106712942A (en) SM2 digital signature generation method and system based on secret sharing
CN110505060A (en) Non- maximum tangles the quantum dialogue method of two energy level bell states
CN110086606B (en) Quantum mechanism-based multi-party secret sharing method for black and white images
CN109087103B (en) Block chain workload proving method based on random magic square construction
CN109981581A (en) A kind of intelligent electric meter identity identifying method and system based on block chain
CN107040923B (en) A kind of authentication method and device of wearable device
CN110572259B (en) Third-party-free quantum information equality comparison method based on permutation operation
CN1953366A (en) Password management method and system for intelligent secret key device
CN107317676A (en) Method for distributing key based on quantum figure state
CN110266492A (en) A kind of traceable ubiquitous electric power Internet of Things identity identifying method
CN104702814B (en) (K, N) Image of Meaningful based on triple backups point is deposited and restoration methods

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20201027

Termination date: 20210416

CF01 Termination of patent right due to non-payment of annual fee