CN109474417A - A kind of efficient quantum privacy comparative approach and system - Google Patents

A kind of efficient quantum privacy comparative approach and system Download PDF

Info

Publication number
CN109474417A
CN109474417A CN201811270991.XA CN201811270991A CN109474417A CN 109474417 A CN109474417 A CN 109474417A CN 201811270991 A CN201811270991 A CN 201811270991A CN 109474417 A CN109474417 A CN 109474417A
Authority
CN
China
Prior art keywords
quantum
communication party
party
server
communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811270991.XA
Other languages
Chinese (zh)
Other versions
CN109474417B (en
Inventor
闫丽丽
张仕斌
昌燕
盛志伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Harbin Maocheng Information Technology Co.,Ltd.
Original Assignee
Chengdu University of Information Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu University of Information Technology filed Critical Chengdu University of Information Technology
Priority to CN201811270991.XA priority Critical patent/CN109474417B/en
Publication of CN109474417A publication Critical patent/CN109474417A/en
Application granted granted Critical
Publication of CN109474417B publication Critical patent/CN109474417B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/70Photonic quantum communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Electromagnetism (AREA)
  • Optics & Photonics (AREA)
  • Theoretical Computer Science (AREA)
  • Power Engineering (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Optical Communication System (AREA)

Abstract

The invention belongs to technical field of communication network, disclose an efficient quantum privacy comparative approach and system, compare in agreement in quantum privacy, only half believable server needs to configure quantum memory, Bell state preparing device, Bell state combined measurement equipment, and secret information compares both sides and need to only configure measurement and reflect quantum | 0 >, | the quantum devices of 1 > state can realize the comparison of secret information;In the agreement operational process, half credible server can be provided by special quantum provider server, he only needs strictly to execute in accordance with the requirement of agreement, even if the data in its record protocol communication process, can not also obtain the secret information of user.Application scenarios of the invention are easily achieved than existing protocol, meet the actual scene of the following quantum network application, have impetus to the application development of quantum communication network.

Description

A kind of efficient quantum privacy comparative approach and system
Technical field
The invention belongs to technical field of communication network more particularly to a kind of efficient quantum privacy comparative approach and systems.
Background technique
Currently, the prior art commonly used in the trade is such that
With the development of quantum communication network, the safety problem of quantum communications has become the hot spot of current industry research, and Quantum privacy comparison problem is one of problem urgently to be resolved in quanta cryptology technique.Quantum privacy is relatively to solve not Under the premise of disclosing two side's secret informations, determine whether the secret information of mutual mistrust both sides is equal.Quantum privacy compares can be with It is applied in the scenes such as electronic voting and electronic auction, under the premise of guaranteeing privacy of user, realizes the comparison of information.
Yang in 2009 etc. is based on EPR (Einstein-Podolsky-Rosen) to proposing first quantum privacy ratio Compared with agreement, which realizes the whether equal comparison of two side's information based on hash function and tenth of the twelve Earthly Branches operation, in protocol implementation In, need to realize the bi-directional of quantum information.On the basis of Yang work, Chen etc. is based on GHZ (Greenberger- Horne-Zeilinger) state proposes a quantum privacy and compares agreement, and one and half believable the are needed when the agreement executes Tripartite facilitating communications both sides carry out secret information comparison.Subsequently, based on the work of Yang and Chen etc., researcher proposes one The quantum privacy of series compares agreement.
Based on the analysis to work on hand, it has been found that when design quantum privacy compares agreement, it is necessary to meet following standards Then.
When communicating pair Alice and Bob carry out secret information comparison, the assistance of third party server is needed, the third Side at least half is believable, i.e. server will be executed in strict accordance with the process of agreement, but in the process of implementation, he will record institute Some data, to steal the secret information of Alice and Bob, but server cannot with external attacker or Alice and Bob carries out conspiracy attack.
Server is known that the comparison result of the Bob of Alice, and its who specific difference, but cannot obtain Any secret information of Alice and Bob.
All external users are known that the comparison result of the Bob of Alice, but cannot obtain any of Alice and Bob Secret information.
In order to guarantee the safety of information, secret information can be divided into multiple data blocks, only compare secret information every time A part.
In conclusion prior art quantum privacy compare agreement the problem is that:
It is and the quantum key distribution based on quantum key distribution Protocol Design that existing some quantum privacies, which compare agreement, Premise be participate in communication both sides be believable, but quantum privacy relatively in participate in communication both sides be it is incredible, Both sides are intended to additionally obtain the secret information of other side.Therefore, the privacy based on quantum key distribution Protocol Design compares agreement, There are problems that secret information leakage.
Existing quantum privacy compares agreement when realizing, other than third party needs to configure various quantum devices, communication Both sides also need configuration quantum memory, the quantum measuring device measured to various different quantum states, tenth of the twelve Earthly Branches operation equipment, even Quantum entanglement equipment.These quantum devices are all very expensive, can not large area be equipped with, therefore these quantum privacies compare agreement without Method is applied to practical application scene, and which limits the propulsion processes of safe quantum communication application.
Solve the difficulty and meaning of above-mentioned technical problem:
Difficulty is:
In order to guarantee mutual mistrust both sides, it is capable of the mutual secret information of the comparison of equality, needs when key is established, protects The key that card is negotiated is that communicating pair is common, coequally determines that either side all can not individually control the value for generating key;? Before key generates, either side can not all know the key value of generation in advance.Therefore, how semi trusted third party assistance Under, it realizes holding consultations on an equal footing for communicating pair key, is a difficult point.
For communication user, purchase quantum devices are too expensive, and existing quantum security protocol can not all be answered extensively With.Therefore, in order to promote the application of quantum safety NET network, to consider that communication is double when designing quantum communication means and system The quantum ability of side designs quantum security protocol and is how on the basis of communicating pair only need to have basic quantum ability System, makes communication user reach the secure communication of quantum stage, is another difficult point.
For all disadvantages of the front prior art, the present invention solves bring meaning after technical problem are as follows:
The present invention is when design quantum privacy compares agreement, it is contemplated that the incredible problem of communicating pair is assisted using key Quotient's method, under the assistance of semi trusted third party, guarantee communicating pair collective effect in final shared key, either party Key can not all determine final encryption key result before generating, and either side all can not obtain shared key prior to other side. Therefore, by guaranteeing the fairness of communicating pair, to ensure that the safety of both sides' secret information.
Quantum privacy designed by patent compares in agreement, and only half believable third party needs to configure quantum storage Device, Bell state preparing device, Bell state combined measurement equipment, and secret information compares both sides and need to only configure measurement and reflect quantum | 0 >, | the quantum devices of 1 > state can realize the comparison of secret information.In the agreement operational process, complicated quantum operation can To be completed by special quantum provider server, which is half believable, he will strictly want in accordance with agreement Execution is asked, but will record the data in agreement, to obtain the secret information of user;And user need to only configure simple quantum Equipment, so that it may use quantum communication network, realize that the secret information of both sides compares under the assistance of half trusted servers, reach The secure communication of quantum stage.The application scenarios of the agreement meet the actual scene of the following quantum network application, to quantum communications net The application development of network has impetus.
Summary of the invention
In view of the problems of the existing technology, the present invention provides a kind of efficient quantum privacy comparative approach and systems.
The invention is realized in this way a kind of efficient quantum privacy comparative approach, the efficient quantum privacy compares Method includes:
Step 1: half believable third-party server prepares 2n Bell state, each Bell state is in | φ+> or | ψ+> state; Half believable third-party server forms a quantum sequence S with first particle in each Bell state1, with each Bell state In second particle form another quantum sequence S2, S1And S2Length be all 2n;Then, half believable third party's service Device is respectively by S1Issue first communication party, S2Issue second communication party;
Step 2: first communication party and second communication party to the particle random selection received using base | 0 >, | 1 > } measurement Particle simultaneously saves measurement result, or the particle received is directly reflected back to third-party server;Last first communication party and the Two communication parties record respective measurement result and respectively to operations used by each particle;
Step 3: all particles of half believable third-party server storage first communication party and second communication party's reflection Afterwards, first communication party and second communication party announce the operation done to each particle respectively;
Half believable third-party server only retains first communication party and second communication party while using the grain of reflective operation Son is right, and carries out combined measurement using Bell base;Half believable third-party server announces measurement result and all Bell states again Original state;
Step 4: the original state and corresponding Bell joint of the Bell state announced based on half believable third-party server Measurement result, first communication party and second communication party carry out detection eavesdropping, if it find that listener-in, then termination protocol, otherwise after Continuous next step;
Step 5: first communication party and second communication party retain the quantum pair that both sides measure, it is believable according to half The state for the initial Bell state that third-party server is announced and the measurement result of first communication partyFirst communication party can speculate Out in second communication party's hand particle measurement resultSimilarly, second communication party can also deduce the first communication The measurement result of Fang Shouzhong particleFirst communication party and second communication party utilize both sides' measurement result to generate shared key jointlyThe length of this key is close to n;
Step 6: first communication party and second communication party use hash function h (): { 0,1 }m→{0,1}n, calculate separatelyWithWherein m indicates the length of input data, and n indicates output cryptographic Hash Length;Then, first communication party and second communication party announce RAAnd RB
Step 7: first communication party and second communication party calculate separatelyIf RCEverybody be 0, then Secret information is identical;Otherwise, the secret information of first communication party and second communication party is not identical.
Further, the first step, half believable third-party server is respectively by S1Issue first communication party, S2It is logical to issue second In letter side, using quantum block transmission technology, transmitted.
Further, Bell state is
Further, the efficient quantum privacy comparative approach further comprises: from external attack and internaling attack pair The secret information that first communication party and second communication party obtain carries out safety analysis.
Further, the efficient quantum privacy comparative approach further comprises: from the efficiency pair for generating shared key The secret information that first communication party and second communication party obtain is analyzed;
The communication efficiency that quantum agreement executes passes through calculatingIt obtains, wherein c is the secret information finally obtained Digit, q is the quantum number that transmits in protocol implementation, and b is the classical information digit transmitted in protocol implementation.
Another object of the present invention is to provide a kind of quantum privacy and compares computer program, and the quantum privacy compares calculating Machine program realizes the efficient quantum privacy comparative approach.
Another object of the present invention is to provide a kind of terminal, and the terminal, which is at least carried, realizes the efficient quantum privacy The controller of comparative approach.
Another object of the present invention is to provide a kind of computer readable storage medium, including instruction, when its on computers When operation, so that computer executes the efficient quantum privacy comparative approach.
Another object of the present invention is to provide a kind of efficient quantum for realizing the efficient quantum privacy comparative approach Privacy compares control system.
It is logical that another object of the present invention is to provide a kind of quantum network for realizing the efficient quantum privacy comparative approach Believe platform.
In conclusion advantages of the present invention and good effect are as follows:
The present invention is when design quantum privacy compares agreement, it is contemplated that the incredible problem of communicating pair is assisted using key Quotient's method prepares Bell state sequence by server, then by all first particles and the second particle group in Bell state sequence At two quantum sequence S1And S2It is sent respectively to Alice and Bob.Selection measurement Alice and Bob random to the particle received Or server is reflected back to, measurement result is saved if selecting measurement.After server receives all reflective particles, Alice Announce the operation that they do all particles with Bob, then server select particle that Alice and Bob while doing reflects into Row Bell combined measurement, and the state of measurement result and all initial Bell states is announced, thereby aid in Alice and Bob consultation meeting Talk about key.Since session key is Alice and Bob joint consultation, either one cannot determine alone final key value, this is just protected The fairness that final privacy compares has been demonstrate,proved, so that the joint consultation of key is realized on the basis of both sides are incredible, it is final real The comparison of existing secret information.And in existing method, big multi-key cipher is generated by quantum key distribution agreement, is determined by communicating a side Fixed, when this allows for comparing the key applied to quantum privacy, there are security risks, so that its secret letter of another party's exposure Breath;Since in key distribution protocol, key is always first determined by a side of participation agreement, then first party, nothing are being passed to Method reaches the fairness for generating key.
Compare in agreement in the designed quantum privacy of invention, only half believable server needs to configure quantum storage Device, Bell state preparing device, Bell state combined measurement equipment, and secret information compares both sides and need to only configure measurement and reflect quantum | 0 >, | the quantum devices of 1 > state can realize the comparison of secret information.Therefore, in the agreement operational process, half is credible Server can be provided by special quantum provider server, he only needs strictly to execute in accordance with the requirement of agreement, even if it is remembered The data during protocol communication are recorded, the secret information of user can not be also obtained;And Alice and Bob need to only configure device measuring State is | 0 > or | 1 > quantum, the quantum that reflection server is sent can realize the operation of agreement, complete the secret of both sides Information comparison, the privacy of user for being finally reached quantum stage compare.The application scenarios of the agreement are easily achieved than existing protocol, are met The actual scene of the following quantum network application has impetus to the application development of quantum communication network.
Detailed description of the invention
Fig. 1 is efficient quantum privacy comparative approach flow chart provided in an embodiment of the present invention.
Fig. 2 is the relational graph between information I and detected probability d that Eve provided in an embodiment of the present invention is obtained.
Specific embodiment
In order to make the objectives, technical solutions, and advantages of the present invention clearer, with reference to embodiments, to the present invention It is further elaborated.It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, it is not used to Limit the present invention.
It is and the quantum key distribution based on quantum key distribution Protocol Design that existing some quantum privacies, which compare agreement, Premise be participate in communication both sides be believable, but again quantum privacy relatively in participate in communication both sides be it is incredible, Both sides are intended to additionally obtain the secret information of other side.Therefore, the privacy based on quantum key distribution Protocol Design compares agreement, There are problems that secret information leakage.
Below with reference to concrete analysis, the invention will be further described.
The present invention is the quantum privacy vlan query protocol VLAN proposed based on Bell state, and it includes three participants that agreement, which executes, Half believable third-party server server, communicating pair Alice and Bob.So-called half it is credible refer to, server is in strict accordance with association View requires to execute, but he will record all data in protocol implementation, it is expected that therefrom obtaining the secret of Alice and Bob Information.In the protocol implementation, server can prepare and measure Bell state, Alice and Bob can only measuring state be | 0 > or | 1 > quantum, the quantum that furthermore Alice and Bob can also send server is reflected back server.Four Bell states can To be expressed as
Comparing scheme below with reference to quantum privacy, the invention will be further described.
Efficient quantum privacy comparative approach provided in an embodiment of the present invention, comprising:
Step 1: half believable third-party server prepares 2n Bell state, each Bell state is in | φ+> or | ψ+> state; Half believable third-party server forms a quantum sequence S with first particle in each Bell state1, with each Bell state In second particle form another quantum sequence S2, S1And S2Length be all 2n;Then, half believable third party's service Device is respectively by S1Issue first communication party, S2Issue second communication party;
Step 2: first communication party and second communication party use base to the particle random selection received | 0 >, | 1 > measurement is simultaneously Measurement result is recorded, or reflects back to third-party server;Finally, first communication party and second communication party's record are to each particle Used operation;
Step 3: all particles of half believable third-party server storage first communication party and second communication party's reflection Afterwards, first communication party and second communication party announce the operation done to each particle;
Half believable third-party server only retains first communication party and second communication party while using the grain of reflective operation Son is right, and carries out combined measurement using Bell base;Half believable third-party server announces measurement result and all Bell states again Original state;
Step 4: the original state and corresponding Bell joint of the Bell state announced based on half believable third-party server Measurement result, first communication party and second communication party carry out detection eavesdropping, if it find that listener-in, then termination protocol, otherwise after Continuous next step;
Step 5: first communication party and second communication party retain the quantum pair that both sides measure, it is believable according to half The state for the initial Bell state that third-party server is announced and the measurement result of first communication partyFirst communication party can speculate Out in second communication party's hand particle measurement resultSimilarly, second communication party can also deduce the first communication The measurement result of Fang Shouzhong particleFirst communication party and second communication party utilize both sides' measurement result to generate shared key jointlyThe length of this key is close to n;
Step 6: first communication party and second communication party use hash function h (): { 0,1 }m→{0,1}n, calculate separatelyWithWherein m indicates the length of input data, and n indicates output cryptographic Hash Length;Then, first communication party and second communication party announce RAAnd RB
Step 7: first communication party and second communication party calculate separatelyIf RCEverybody be 0, then Secret information is identical;Otherwise, the secret information of first communication party and second communication party is not identical.
The first step, half believable third-party server is respectively by S1Issue first communication party, S2It issues in second communication party, Using quantum block transmission technology, transmitted.
The embodiment of the present invention provides a kind of efficient quantum privacy ratio for realizing the efficient quantum privacy comparative approach Compared with control system.
Below with reference to safety analysis, the invention will be further described.
The safety of scheme is analyzed from external attack and in terms of internaling attack two.
1, external attack:
Measurement-Replay Attack: what Alice and Bob was random in this scenario executes reflection and measurement behaviour to the particle received Make.Since attacker Eve does not know that the specific location of these operations will necessarily be sent out if Eve executes operation to particle It is existing.Assuming that the Bell state that server prepares is | φ+>, then first particle is sent to Alice by server, by second grain Son is sent to Bob.If Eve has intercepted and captured the particle, and particle is used | 0 >, | 1 > } base measures, | φ+> will be collapsed to Quantum state | 00 > or | 11 >, the particle after measurement is sent to Alice and Bob by Eve.According to scheme, Alice and Bob will be random Selection measurement or reflective operation, if either one selection measurement of Alice and Bob, the behavior of Eve will not be found, still If Alice and Bob simultaneous selection reflects, after server executes Bell combined measurement, measurement result is | φ+> or | φ-> it is general Rate is respectively 1/2.Therefore, the probability that the behavior of Eve is not found isThe quantum sequence for being 2n for length Column, the probability that Eve is found areWhen n long enough, probability that Eve is found is close to 1.
Man-in-the-middle attack: if attacker Eve intercepts and captures the server particle for being sent to Alice and Bob, joined using Bell After closing measurement,
Prepare an identical Bell state, respectively by first of Bell and second particle be sent to Alice with Bob.Then, Eve intercepts and captures Alice and Bob and is reflected to the particle of server, and measures.Because Eve is not aware that Alice Reflective operation used to the particle of which position with Bob, thus it is last no matter Eve send the photon of single photon or Bell state to Server, this attack will all be detected by server.
Trojan horse attack: since the program is a bidirectional communication protocol, Eve can be by executing Troy Trojan attack obtains secret information.It can be resisted by adding photon beam splitter and wavelength filter equipment for Alice and Bob Such attack.
The consistency of arranging key: the method that Alice and Bob can be compared by announcing part of key information is protected Demonstrate,prove the consistency of arranging key.
The safety of secret information: even if attacker Eve obtains informationWithThey also have no idea to obtain secret information MAAnd MB, because shared key K is secrecy.
The detection probability of attacker's steal information: assuming that there are a listener-in Eve, it is intended to obtain Alice and Bob and negotiate Shared key, in protocol implementation, he can only pass through analysis server send S1And S2Retrieval secret information. Assuming that Eve is in S1And S2On perform attack operationIt is detection particle since which particle Eve is hard to tell, it will be to institute There is particle to execute identical attack operationAll particles are all in | 0 > or | 1 > state, i.e. current particle are in | 0 > or | 1 > Probability of state is all p0=p1=0.5, Eve is right | 0 > or | 1 > particle execute attack operationAfterwards, corresponding | 0 > or | 1 > grain Son becomes:
Wherein | α |2+|β|2=1, | m |2+|n|2=1, | α |2=| n |2=F, | β |2=| m |2=D.
It is assumed that the Bell state of server preparation is | φ+>, the Bell state after Eve attack will become:
When Alice and Bob simultaneous selection reflective operation, the probability that Eve cannot be detected is
And the minimum detected probability of Eve is
Due to p0=p1=0.5, when server is sent | φ+> when, information content that Eve can be obtained be I (d)=H (D)=- Dlog2(D)-(1-D)log2(1-D), i.e.,
As the above analysis, if Eve is gone for maximum fault information (I=1), detected probability if is d= 50%.The relationship between information I and detected probability d that Eve is obtained is as shown in Figure 2.
2, it internals attack:
The fairness of shared key: in scheme implementation procedure, after Alice and Bob first announce the operation that they are done, Server just announces the original state of Bell state, and final key to the particle of same position while is held by Alice and Bob Go what measurement operation was codetermined with initial Bell state.After Bell state announcement, Alice and Bob cannot be operated to it Any modification is made, therefore shared key is that Alice and Bob is codetermined, either side cannot all manipulate the value of shared key.
Server attack: since server is half believable in this programme, server can pass through the data acquisition of collection Key information.But even if server knows initial Bell state, but after Alice and Bob measures Bell state, obtain two kinds of shapes Probability of state everybodyTherefore the probability of server acquisition Alice and Bob measurement result is alsoIf the length of final key Degree is n, and the probability that server obtains final key isWhen n long enough, then the probability that serve obtains key will be very It is small, it can be ignored.
Below with reference to efficiency analysis, the invention will be further described.
Efficiency analysis
The efficiency that shared key is generated in invention is analyzed.The communication efficiency that quantum agreement executes can pass through calculatingIt obtains, wherein c is the digit of the secret information finally obtained, and q is the quantum number transmitted in protocol implementation, b For the classical information digit (not including eavesdropping detection part) transmitted in protocol implementation.In the present solution, in order to make Alice and Bob obtains n shared keys, and server need to prepare 2n Bell state, and be sent to Alice and Bob.Then, Alice and Bob reflects n quantum to server respectively.In addition, Alice and Bob need to send n andThe classical information of position, notice Their operations that all particles are done of server.Finally, server needsThe classical information of position, announcement are used to help Alice and Bob generates the state of the initial Bell state of shared key.It can thus be concluded that q=2n+2n+n+n=6n,C=n,
Below by specific embodiment, the invention will be further described.
Such as Fig. 1, embodiment:
Quantum privacy compares the specific implementation step of scheme:
Step 1: server prepares 4 Bell states | φ+>、|ψ+>、|φ+>、|ψ+>.Server is in each Bell state First particle forms a quantum sequence S1, another quantum sequence S is formed with second particle in each Bell state2, S1 And S2Length be all 4.Then, server is respectively by S1Issue Alice, S2Issue Bob.
Step 2: Alice measures the particle received, reflects, measures and reflects;Bob carries out the particle received Measurement, measurement, reflection and reflection, and respectively record the result of measurement and to operation used by each particle.
Step 3: Alice and Bob announce them to each after all particles of server storage Alice and Bob reflection The operation that particle is done.Server only retains Alice and Bob while using the particle pair of reflective operation, and using Bell base into Row combined measurement.Finally, server announces the original state of measurement result and all Bell states | φ+>、|ψ+>、|φ+>、|ψ+>。
Step 4: original state and corresponding Bell combined measurement based on the server Bell state announced are as a result, Alice It can detecte eavesdropping with Bob, if measurement result and initialization state that server is announced all are | ψ+>, there is no eavesdroppings for agreement Person, agreement continue to execute;Otherwise termination protocol.
Step 5: the quantum pair that Alice and Bob selection both sides measure, i.e. first Bell state, according to server The state for the initial Bell state announced | φ+> the measurement result with particle in Ailce (Bob) hand Or 1 (Or 1), The measurement result of particle in Bob (Alice) hand can be deducedOr 1 ( Or 1) (1≤i≤n), Alice and Bob Shared key K=00 or K=11 are generated jointly using the measurement result of both sides.
Step 6: Alice and Bob calculates the cryptographic Hash of respective secret information using hash function h (), it is assumed that the Kazakhstan of both sides Uncommon value is all 00, i.e. secret information is identical.Then, Alice and Bob are calculated separatelyWithAnd announce RAAnd RB
Step 7: Alice and Bob are calculated separatelyDue to RCEverybody be all 0, then can determine whether secret Information is identical.
It is as shown in the table for the generating process of shared key.
Fig. 2 is the relational graph between information I and detected probability d that Eve provided in an embodiment of the present invention is obtained.
In the above-described embodiments, can come wholly or partly by software, hardware, firmware or any combination thereof real It is existing.When using entirely or partly realizing in the form of a computer program product, the computer program product include one or Multiple computer instructions.When loading on computers or executing the computer program instructions, entirely or partly generate according to Process described in the embodiment of the present invention or function.The computer can be general purpose computer, special purpose computer, computer network Network or other programmable devices.The computer instruction may be stored in a computer readable storage medium, or from one Computer readable storage medium is transmitted to another computer readable storage medium, for example, the computer instruction can be from one A web-site, computer, server or data center by it is wired (such as coaxial cable, optical fiber, Digital Subscriber Line (DSL), Wirelessly (such as infrared, wireless, microwave etc.) or quantum communication network mode to another web-site, computer, server or Data center is transmitted).The computer-readable storage medium can be any usable medium that computer can access Either comprising data storage devices such as one or more usable mediums integrated server, data centers.The usable medium It can be magnetic medium, (for example, floppy disk, hard disk, tape), optical medium (for example, DVD) or semiconductor medium (such as solid-state Hard disk Solid State Disk (SSD)) etc..
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, all in essence of the invention Made any modifications, equivalent replacements, and improvements etc., should all be included in the protection scope of the present invention within mind and principle.

Claims (10)

1. a kind of efficient quantum privacy comparative approach, which is characterized in that the efficient quantum privacy comparative approach includes:
Step 1: half believable third-party server prepares 2n Bell state, each Bell state is in | φ+> or | ψ+> state;Half can The third-party server of letter forms a quantum sequence S with first particle in each Bell state1, in each Bell state Second particle forms another quantum sequence S2, S1And S2Length be all 2n;Then, half believable third-party server point Not by S1Issue first communication party, S2Issue second communication party;
Step 2: first communication party and second communication party to the particle random selection received using base | 0 >, | 1 > } measurement particle And measurement result is saved, or the particle received is directly reflected back into third-party server;Last first communication party and second is led to Letter side records respective measurement result and respectively to operation used by each particle;
Step 3: after half believable third-party server storage first communication party and all particles of second communication party's reflection, the One communication party and second communication party announce the operation done to each particle respectively;
Half believable third-party server only retains first communication party and second communication party while using the particle pair of reflective operation, And combined measurement is carried out using Bell base;Half believable third-party server announces the initial of measurement result and all Bell states again State;
Step 4: original state and the corresponding Bell combined measurement of the Bell state based on half believable third-party server announcement As a result, first communication party and second communication party carry out detection eavesdropping, if it find that listener-in, then termination protocol, under otherwise continuing One step;
Step 5: first communication party and second communication party retain the quantum pair that both sides measure, according to half believable third The state of the initial Bell state of square server publishes and the measurement result of first communication partyFirst communication party can deduce The measurement result of particle in two communication party's handsSimilarly, second communication party can also deduce first communication party hand The measurement result of middle particleFirst communication party and second communication party utilize both sides' measurement result to generate shared key jointlyThe length of this key is close to n;
Step 6: first communication party and second communication party use hash function h (): { 0,1 }m→{0,1}n, calculate separatelyWithWherein m indicates the length of input data, and n indicates output cryptographic Hash Length;Then, first communication party and second communication party announce RAAnd RB
Step 7: first communication party and second communication party calculate separatelyIf RCEverybody be 0, then it is secret Information is identical;Otherwise, the secret information of first communication party and second communication party is not identical.
2. efficient quantum privacy comparative approach as described in claim 1, which is characterized in that the first step, half believable third Square server is respectively by S1Issue first communication party, S2It issues in second communication party, using quantum block transmission technology, is transmitted.
3. quantum privacy comparative approach as described in claim 1 efficient, which is characterized in that Bell state is
4. efficient quantum privacy comparative approach as described in claim 1, which is characterized in that the efficient quantum privacy Comparative approach further comprises: from external attack and internaling attack the secret information obtained to first communication party and second communication party Carry out safety analysis.
5. efficient quantum privacy comparative approach as described in claim 1, which is characterized in that the efficient quantum privacy Comparative approach further comprises: the secret information obtained from the efficiency for generating shared key to first communication party and second communication party It is analyzed;
The communication efficiency that quantum agreement executes passes through calculatingIt obtains, wherein c is the position of the secret information finally obtained Number, q are the quantum number transmitted in protocol implementation, and b is the classical information digit transmitted in protocol implementation.
6. a kind of quantum privacy compares computer program, which is characterized in that the quantum privacy compares computer program and realizes power Benefit requires efficient quantum privacy comparative approach described in 1~5 any one.
7. a kind of terminal, which is characterized in that the terminal, which is at least carried, to be realized described in Claims 1 to 5 any one efficiently The controller of quantum privacy comparative approach.
8. a kind of computer readable storage medium, including instruction, when run on a computer, so that computer is executed as weighed Benefit requires efficient quantum privacy comparative approach described in 1-5 any one.
9. a kind of efficient quantum privacy for realizing efficient quantum privacy comparative approach described in Claims 1 to 5 any one Compare control system.
10. a kind of quantum network communication for realizing efficient quantum privacy comparative approach described in Claims 1 to 5 any one is flat Platform.
CN201811270991.XA 2018-10-29 2018-10-29 Efficient quantum privacy comparison method and system Active CN109474417B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811270991.XA CN109474417B (en) 2018-10-29 2018-10-29 Efficient quantum privacy comparison method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811270991.XA CN109474417B (en) 2018-10-29 2018-10-29 Efficient quantum privacy comparison method and system

Publications (2)

Publication Number Publication Date
CN109474417A true CN109474417A (en) 2019-03-15
CN109474417B CN109474417B (en) 2020-05-22

Family

ID=65666400

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811270991.XA Active CN109474417B (en) 2018-10-29 2018-10-29 Efficient quantum privacy comparison method and system

Country Status (1)

Country Link
CN (1) CN109474417B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110098930A (en) * 2019-05-27 2019-08-06 成都信息工程大学 A kind of two side's quantum key agreement methods and system based on Bell state
CN110147889A (en) * 2019-06-06 2019-08-20 浙江工商大学杭州商学院 A kind of quantum wire for QPC
CN112332988A (en) * 2021-01-06 2021-02-05 成都信息工程大学 Agile quantum privacy query method based on anti-rotation noise
CN113628017A (en) * 2021-08-13 2021-11-09 华北电力大学 Quantum sealed auction method based on quantum public key password
CN113660084A (en) * 2021-08-13 2021-11-16 华北电力大学 Quantum sealing auction method without auction trader
CN113708930A (en) * 2021-10-20 2021-11-26 杭州趣链科技有限公司 Data comparison method, device, equipment and medium for private data
CN116961883A (en) * 2023-09-21 2023-10-27 山东高速建设管理集团有限公司 Quantum privacy comparison method based on three-particle GHZ-like state
CN116996221A (en) * 2023-09-27 2023-11-03 山东高速建设管理集团有限公司 Half-quantum privacy comparison method and system based on GHZ state

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070177735A1 (en) * 2006-01-20 2007-08-02 Magiq Technologies, Inc. Quantum secret splitting based on non-orthogonal multi-particle states
CN105227301A (en) * 2015-10-21 2016-01-06 西安邮电大学 Based on the quantum key agreement protocol of GHZ state
CN108173654A (en) * 2018-03-13 2018-06-15 成都信息工程大学 A kind of two side's cryptographic key negotiation methods and system based on half quantum techniques

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070177735A1 (en) * 2006-01-20 2007-08-02 Magiq Technologies, Inc. Quantum secret splitting based on non-orthogonal multi-particle states
CN105227301A (en) * 2015-10-21 2016-01-06 西安邮电大学 Based on the quantum key agreement protocol of GHZ state
CN108173654A (en) * 2018-03-13 2018-06-15 成都信息工程大学 A kind of two side's cryptographic key negotiation methods and system based on half quantum techniques

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
江英华等: "具有双向身份认证的量子密钥分发协议", 《量子电子学报》 *

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110098930A (en) * 2019-05-27 2019-08-06 成都信息工程大学 A kind of two side's quantum key agreement methods and system based on Bell state
CN110147889A (en) * 2019-06-06 2019-08-20 浙江工商大学杭州商学院 A kind of quantum wire for QPC
CN112332988A (en) * 2021-01-06 2021-02-05 成都信息工程大学 Agile quantum privacy query method based on anti-rotation noise
CN113628017A (en) * 2021-08-13 2021-11-09 华北电力大学 Quantum sealed auction method based on quantum public key password
CN113660084A (en) * 2021-08-13 2021-11-16 华北电力大学 Quantum sealing auction method without auction trader
CN113660084B (en) * 2021-08-13 2022-05-31 华北电力大学 Quantum sealing auction method without auction trader
CN113628017B (en) * 2021-08-13 2023-09-19 华北电力大学 Quantum sealed auction method based on quantum public key cryptography
CN113708930A (en) * 2021-10-20 2021-11-26 杭州趣链科技有限公司 Data comparison method, device, equipment and medium for private data
CN116961883A (en) * 2023-09-21 2023-10-27 山东高速建设管理集团有限公司 Quantum privacy comparison method based on three-particle GHZ-like state
CN116961883B (en) * 2023-09-21 2023-11-21 山东高速建设管理集团有限公司 Quantum privacy comparison method based on three-particle GHZ-like state
CN116996221A (en) * 2023-09-27 2023-11-03 山东高速建设管理集团有限公司 Half-quantum privacy comparison method and system based on GHZ state
CN116996221B (en) * 2023-09-27 2023-11-28 山东高速建设管理集团有限公司 Half-quantum privacy comparison method and system based on GHZ state

Also Published As

Publication number Publication date
CN109474417B (en) 2020-05-22

Similar Documents

Publication Publication Date Title
CN109474417A (en) A kind of efficient quantum privacy comparative approach and system
Naseri et al. A scheme for secure quantum communication network with authentication using GHZ-like states and cluster states controlled teleportation
CN108768641B (en) Quantum privacy comparison method and system based on GHZ state
Sun et al. Quantum private comparison protocol based on cluster states
Zhang et al. Quantum secure direct communication based on four-qubit cluster states
CN105721428B (en) A kind of privacy comparative approach based on five Particle Cluster states
CN109714158B (en) Bell state-based semi-quantum privacy comparison method and system
CN108881215A (en) The half Quantum Secure Direct Communication agreement based on Bell state
CN110233826B (en) Privacy protection method based on data confusion among users and terminal data aggregation system
Yan et al. Semi-quantum key agreement and private comparison protocols using Bell states
CN108173654B (en) Two-party key agreement method and system based on half-quantum technology
Zhou et al. Three-party semi-quantum key agreement protocol
CN109995528B (en) Semi-quantum secure direct communication method and storage medium
Min et al. Novel multi-party quantum key agreement protocol with g-like states and bell states
CN110071814A (en) A kind of quantum Proxy Signature method and system based on Bell state entanglement transfer
CN110474770A (en) A kind of multi-party half quantum secret sharing method and system based on single photon
CN112597542B (en) Aggregation method and device of target asset data, storage medium and electronic device
Zi et al. Quantum private comparison protocol with the random rotation
Walk et al. Sharing classical secrets with continuous-variable entanglement: composable security and network coding advantage
CN116011014A (en) Privacy computing method and privacy computing system
CN110098930A (en) A kind of two side's quantum key agreement methods and system based on Bell state
Zhou et al. Three-party semi-quantum protocol for deterministic secure quantum dialogue based on GHZ states
CN117171779B (en) Data processing device based on intersection protection
Zheng et al. Controlled quantum dialogue with authentication protocol on a basis of GHZ-like state
Yang et al. Semi-device-independent quantum key agreement protocol

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20231221

Address after: Room 302, A Zone I, Multi story Light Industry Factory, No. 4358 Zhigu Second Street, Songbei District, Harbin City, Heilongjiang Province, 150000 yuan

Patentee after: Harbin Maocheng Information Technology Co.,Ltd.

Address before: 610225, No. 24, Section 1, Xuefu Road, Southwest Economic Development Zone, Chengdu, Sichuan

Patentee before: CHENGDU University OF INFORMATION TECHNOLOGY

TR01 Transfer of patent right