CN110011797B - Quantum secret sharing method based on d-level single particles - Google Patents

Quantum secret sharing method based on d-level single particles Download PDF

Info

Publication number
CN110011797B
CN110011797B CN201910380741.XA CN201910380741A CN110011797B CN 110011797 B CN110011797 B CN 110011797B CN 201910380741 A CN201910380741 A CN 201910380741A CN 110011797 B CN110011797 B CN 110011797B
Authority
CN
China
Prior art keywords
secret
participant
particle
particles
distributor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201910380741.XA
Other languages
Chinese (zh)
Other versions
CN110011797A (en
Inventor
刘晓芬
王开军
林崧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Normal University
Original Assignee
Fujian Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Normal University filed Critical Fujian Normal University
Priority to CN201910380741.XA priority Critical patent/CN110011797B/en
Publication of CN110011797A publication Critical patent/CN110011797A/en
Application granted granted Critical
Publication of CN110011797B publication Critical patent/CN110011797B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • H04L9/0858Details about key distillation or coding, e.g. reconciliation, error correction, privacy amplification, polarisation coding or phase coding

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Optical Communication System (AREA)
  • Complex Calculations (AREA)

Abstract

The invention relates to a high-efficiency practical quantum secret sharing method based on d-level single particles. Each participant encodes the sub-secret of each participant into the signal particles through a local unitary operation without quantum storage, and therefore the practicability of the scheme is improved. Two mutually unbiased ground states on a d-level quantum system are constructed by utilizing quantum Fourier transform, and the theoretical unconditional safety of the scheme is ensured by combining quantum non-clonality. One class d particle of the present invention can share
Figure 1
The method is characterized by comprising the following steps of obtaining classical bits, reducing the number of particles required by eavesdropping detection through a combined eavesdropping detection method, and ensuring that the scheme obtains higher quantum efficiency.

Description

Quantum secret sharing method based on d-level single particles
Technical Field
The invention relates to the technical field of quantum information, in particular to a quantum secret sharing method based on d-level single particles.
Background
Secret sharing is an important branch of modern cryptography, is mainly generated for enhancing the secret strength of a secret key and reducing the risk of secret key leakage, and is widely applied to aspects of secret key management protocols, multi-party secure computing, electronic auctions and the like at present. In a simple three-way secret sharing protocol, a secret owner splits a secret message S into 2 sub-secrets and sends them to two participants separately. Each participant knows only his own sub-secret and cannot deduce any information about S from it. The secret message S can only be recovered if the two participants cooperate to use the sub-secret in their hands. However, since classical signals can be arbitrarily replicated by attackers without being discovered, the secret owner cannot ensure that each sub-secret can be securely passed to both participants. Therefore, theoretically, the complete security of the secret sharing scheme cannot be achieved if only the classical method is used.
With the development of quantum information technology, attempts have been made to solve this key cryptographic primitive problem using quantum cryptography. In 1998, Hillery et al proposed the first three-party quantum secret sharing protocol (QSS) using the three-particle GHZ state. Unfortunately, however, this protocol is not secure. Since there may be dishonest parties in the secret sharing protocol, they may take advantage of the opportunity to participate in the protocol to steal the secret. Therefore, compared with other quantum cryptography protocols, the quantum secret sharing protocol has higher security requirements and needs more skillful design. Subsequently, the QSS protocol was improved and generalized to multi-party scenarios. In consideration of the difficulty in preparing the multi-particle GHZ entangled state under the prior art, people try to realize the safety task by utilizing a two-particle Bell state, a single-particle quantum state and the like, but the protocols have the defects of low efficiency, the requirement that participants have complex quantum operation capability and the like. Therefore, the quantum secret sharing protocol which is safe, efficient and practical is designed, and has certain theoretical significance and practical value.
Disclosure of Invention
In view of this, the present invention provides a quantum secret sharing method based on d-level single particles, which can enable multiple users to share a classical secret message.
The invention is realized by adopting the following scheme: a high-efficiency practical quantum secret sharing method based on d-level single particles comprises the following steps:
step S1: let secret distributor be R0N participants are R respectively1,...Rj...RNWherein R isjIs the jth participant; the secret distributor R0Dividing the secret into N parts of equal-length sub-secrets, and randomly distributing the N sub-secrets to N participants;
step S2: the secret distributor R0Providing a string of d-level single-event strings asThe information carrier, i.e. the carrier particle, embeds a random message into the carrier particle by local unitary operation, i.e. encoding, of the particle and transmits the encoded particle string to the first participant R in a block fashionj(j ═ 1); after receiving the particle string, the first participant encodes the secret sub-message owned by the first participant into a carrier particle; then, participant RjPassing the encoded particle string to the next participant Rj+1
Step S3: last participant RNPerforms the same encoding operation as that of step S2, and then transmits the grain string back to the distributor R0
Step S4: after receiving the particle string containing all the secret messages of the participants, the secret distributor R0Randomly selecting base B or
Figure GDA0003235599360000031
Measuring each carrier particle and recording the measurement result;
step S5: secret distributor R0Performing eavesdropping detection, said secret distributor R0Randomly selecting a part of carrier particles as a sample; then, the secret distributor R0Informing all participants of the position of the sample and informing all participants of batch publishing of their secret messages in random order; based on these published messages and measurements, the secret distributor R0Calculating an error rate; if the error rate exceeds a preset threshold value, the protocol is stopped;
step S6: the particles of the carrier particles from which the sample was removed were used as the remaining particles, each participant RjN discloses whether it fourier transforms each of the remaining particles; the secret distributor R based on the published messages of each participant0Deducing whether the basis selected in said step S4 is correct; when a particle is measured by an erroneous basis, the participant discards the result; otherwise, the round is valid, and each participant combines the secret information of the participant to obtain the sub-secret K of the participantj(ii) a Reconstructing R from the sub-secrets0Secret K of0"ShiNow the secret is shared.
Further, the specific content of step S2 is: the secret distributor R0Providing a d-level single-particle string Q with the length of n ═ Q1,q2,…,qnThe initial state of each particle is | φ (0,0)>=|0>(ii) a Then, the secret distributor R0Three random number strings of length n are provided,
Figure GDA0003235599360000032
and
Figure GDA0003235599360000033
wherein
Figure GDA0003235599360000034
Figure GDA0003235599360000035
Based on three random number strings, the operator
Figure GDA0003235599360000036
Acting on particles qi(ii) a The three coding operators X, Z and F are respectively:
Figure GDA0003235599360000037
wherein the content of the first and second substances,
Figure GDA0003235599360000041
(symbol)
Figure GDA0003235599360000042
represents a modulo addition; then, secret distributor R0Sending the encoded particle string to the first participant Rj(j=1);
After each participant receives the particle string Q, the participant pairs each particle QiPerform local unitary operation
Figure GDA0003235599360000043
In this way RjTo make it private data
Figure GDA0003235599360000044
Figure GDA0003235599360000045
And
Figure GDA0003235599360000046
encoding into a particle string Q; let the initial state of the particle be quantum state | phi (l, k)>Subject it to an encoding operation XaZbFcThen, the d-level single particle will be in the state:
Figure GDA0003235599360000047
wherein, the symbol
Figure GDA0003235599360000048
Represents modulo-2 addition, a, b, k ∈ D, c, l ═ 0, 1; then, participant RjPassing the encoded particle string Q to the next participant Rj+1
Further, the specific content of step S3 is:
last participant RNEncode it into an operator
Figure GDA0003235599360000049
Acting on each particle Q in the string Qi(ii) a For quantum state | phi (l, k)>Performing an encoding operation
Figure GDA00032355993600000410
According to equation (2), it is calculated that the particle will be in the state | φ (l ', k')>Wherein, in the step (A),
Figure GDA00032355993600000411
here, the first and second liquid crystal display panels are,
Figure GDA00032355993600000412
Figure GDA00032355993600000413
is given a value of
Figure GDA00032355993600000414
It is determined that, in other words,
Figure GDA0003235599360000051
Figure GDA0003235599360000052
Figure GDA0003235599360000053
wherein the content of the first and second substances,
Figure GDA0003235599360000054
then, RNSending the encoded signal particle string Q back to R0
Further, the encoding operator F is a d-level quantum fourier transform operator, which transforms the base B { | Φ (0, k)>=|k>Any quantum state | phi (0, k) in | k ∈ D }>Transformation into a base
Figure GDA0003235599360000055
Figure GDA0003235599360000056
One ground state of (1, k)>I.e. F | φ (0, k)>=|φ(1,k)>(ii) a At the same time, the user can select the desired position,
Figure GDA0003235599360000057
f realizes that two are each other unbiased radicals B and
Figure GDA0003235599360000058
the conversion between; asA generalized Pauli operator, matrix X (Z) as in
Figure GDA0003235599360000059
The shift operator in (1), i.e.,
Figure GDA00032355993600000510
further, the specific content of step S4 is: the secret distributor R0Randomly selecting the ground state B or
Figure GDA00032355993600000511
For signal particle qiMeasuring to obtain measurement result
Figure GDA00032355993600000512
Further, the specific content of step S5 is: r0Randomly selecting some signal particles as samples to detect eavesdropping; when the particle qiChosen as the test sample, the secret distributor R0Let all participants Rj(j ═ 1,2,. N) published in random order
Figure GDA00032355993600000513
And
Figure GDA00032355993600000514
a value of (d); then, the secret distributor R0Requiring all participants to disclose in reverse order
Figure GDA00032355993600000515
A value of (d); based on these public information and measurement results
Figure GDA00032355993600000516
Calculating an error rate; if the error rate exceeds a predefined threshold, the protocol will be aborted; otherwise, the remaining steps of the protocol are continued.
Further, the step S6 is executed according to the information published by each participantSecret distributor R0Whether the measurement basis selected in step S4 is correct is inferred from the following equation (5): for the remaining particles qiEach participant RjDisclose in random order
Figure GDA0003235599360000061
The value of (c). If the following conditions are satisfied,
Figure GDA0003235599360000062
the wheel is valid; otherwise, the participant would abandon the round.
Further, each participant in step S6 derives its own secret K in combination with its own secret messagejAnd reconstruct R from these sub-secrets0Secret K of0The specific contents are as follows: in an effective round, the result is obtained according to the formula (3)
Figure GDA0003235599360000063
Participant R is based on public information and private information held by N participantsjThe respective sub-secrets are derived using equation (4),
Figure GDA0003235599360000064
j ═ 1.., N; however, for secret distributor R0
Figure GDA0003235599360000065
The following equation is therefore derived directly
Figure GDA0003235599360000066
Participant R according to equation (6)jN uses the respective sub-secret KjReconstruct R0Secret K of0And secret sharing is realized.
Compared with the prior art, the invention has the following beneficial effects:
one class d particle of the present invention can share
Figure GDA0003235599360000067
The method is characterized by comprising the following steps of obtaining classical bits, reducing the number of particles required by eavesdropping detection through a combined eavesdropping detection method, and ensuring that the scheme obtains higher quantum efficiency.
Drawings
FIG. 1 is a schematic diagram of an embodiment of the present invention.
Detailed Description
The invention is further explained below with reference to the drawings and the embodiments.
As shown in fig. 1, the present embodiment provides a quantum secret sharing method based on d-level single particles, including the following steps:
step S1: let secret distributor be R0N participants are R respectively1,...Rj...RNWherein R isjIs the jth participant; the secret distributor R0Dividing the secret into N parts of equal-length sub-secrets, and randomly distributing the N sub-secrets to N participants, wherein the N participants can collaboratively recover the secret of the distributor;
step S2: the secret distributor R0Providing a string of d-level single-particle substrings as information carriers, namely carrier particles, embedding random messages into the carrier particles through local unitary operation, namely encoding, of the particles, and transmitting the encoded particle strings to a first participant R in a block modej(j ═ 1); after receiving the particle string, the first participant encodes the secret sub-message owned by the first participant into a carrier particle; then, participant RjPassing the encoded particle string to the next participant Rj+1
Step S3: last participant RNPerforms the same encoding operation as that of step S2, and then transmits the grain string back to the distributor R0
Step S4: after receiving the particle string containing all the secret messages of the participants, the secret distributor R0Randomly selecting base B or
Figure GDA0003235599360000071
Measuring each carrier particle and recording the measurement result;
step S5: secret distributor R0Performing eavesdropping detection, said secret distributor R0Randomly selecting a part of carrier particles as a sample; then, the secret distributor R0Informing all participants of the position of the sample and informing all participants of batch publishing of their secret messages in random order; based on these published messages and measurements, the secret distributor R0Calculating an error rate; if the error rate exceeds a preset threshold value, the protocol is stopped;
step S6: the particles of the carrier particles from which the sample was removed were used as the remaining particles, each participant RjN discloses whether it fourier transforms each of the remaining particles; the secret distributor R based on the published messages of each participant0Deducing whether the basis selected in said step S4 is correct; when a particle is measured by an erroneous basis, the participant discards the result; otherwise, the round is valid, and each participant combines the secret information of the participant to obtain the sub-secret K of the participantj(ii) a Reconstructing R from the sub-secrets0Secret K of0And secret sharing is realized.
In this embodiment, the specific content of step S2 is: the secret distributor R0Providing a d-level single-particle string Q with the length of n ═ Q1,q2,…,qnThe initial state of each particle is | φ (0,0)>=|0>(ii) a Then, the secret distributor R0Three random number strings of length n are provided,
Figure GDA0003235599360000081
and
Figure GDA0003235599360000082
wherein
Figure GDA0003235599360000083
Figure GDA0003235599360000084
Based on three random number strings, the operator
Figure GDA0003235599360000085
Acting on particles qi(ii) a The three coding operators X, Z and F are respectively:
Figure GDA0003235599360000086
wherein the content of the first and second substances,
Figure GDA0003235599360000087
(symbol)
Figure GDA0003235599360000088
represents a modulo addition; then, secret distributor R0Sending the encoded particle string to the first participant Rj(j=1);
After each participant receives the particle string Q, the participant pairs each particle QiPerform local unitary operation
Figure GDA0003235599360000091
In this way RjTo make it private data
Figure GDA0003235599360000092
Figure GDA0003235599360000093
And
Figure GDA0003235599360000094
encoding into a particle string Q; let the initial state of the particle be quantum state | phi (l, k)>Subject it to an encoding operation XaZbFcThen, the d-level single particle will be in the state:
Figure GDA0003235599360000095
wherein, the symbol
Figure GDA0003235599360000096
Represents modulo-2 addition, a, b, k ∈ D, c, l ═ 0, 1; then, participant RjPassing the encoded particle string Q to the next participant Rj+1
In this embodiment, the specific content of step S3 is:
last participant RNEncode it into an operator
Figure GDA0003235599360000097
Acting on each particle Q in the string Qi(ii) a For quantum state | phi (l, k)>Performing an encoding operation
Figure GDA0003235599360000098
According to equation (2), it is calculated that the particle will be in the state | φ (l ', k')>Wherein, in the step (A),
Figure GDA0003235599360000099
here, the first and second liquid crystal display panels are,
Figure GDA00032355993600000910
Figure GDA00032355993600000911
is given a value of
Figure GDA00032355993600000912
It is determined that, in other words,
Figure GDA00032355993600000913
Figure GDA00032355993600000914
Figure GDA00032355993600000915
wherein the content of the first and second substances,
Figure GDA0003235599360000101
then, RNSending the encoded signal particle string Q back to R0
In this embodiment, the encoding operator F is a d-level quantum fourier transform operator that transforms the basis B { | Φ (0, k)>=|k>Any quantum state | phi (0, k) in 0| k ∈ D }>Transformation into a base
Figure GDA0003235599360000102
Figure GDA0003235599360000103
One ground state of (1, k)>I.e. F | φ (0, k)>=|φ(1,k)>(ii) a At the same time, the user can select the desired position,
Figure GDA0003235599360000104
f realizes that two are each other unbiased radicals B and
Figure GDA0003235599360000105
the conversion between; as a generalized Pauli operator, the matrix X (Z) is taken as
Figure GDA0003235599360000106
The shift operator in (1), i.e.,
Figure GDA0003235599360000107
in this embodiment, the specific content of step S4 is: the secret distributor R0Randomly selecting the ground state B or
Figure GDA0003235599360000108
For signal particle qiMeasuring to obtain measurement result
Figure GDA0003235599360000109
In this embodiment, the specific content of step S5 is: r0Randomly selecting some signal particles as samples to detect eavesdropping; when the particle qiChosen as the test sample, the secret distributor R0Let all participants Rj(j ═ 1,2,. N) published in random order
Figure GDA00032355993600001010
And
Figure GDA00032355993600001011
a value of (d); then, the secret distributor R0Requiring all participants to disclose in reverse order
Figure GDA00032355993600001012
A value of (d); based on these public information and measurement results
Figure GDA00032355993600001013
Calculating an error rate; if the error rate exceeds a predefined threshold, the protocol will be aborted; otherwise, the remaining steps of the protocol are continued.
In this embodiment, the secret distributor R is generated in step S6 based on the information published by each participant0Whether the measurement basis selected in step S4 is correct is inferred from the following equation (5): for the remaining particles qiEach participant RjDisclose in random order
Figure GDA00032355993600001014
The value of (c). If the following conditions are satisfied,
Figure GDA0003235599360000111
the wheel is valid; otherwise, the participant would abandon the round.
In this embodiment, each participant in step S6 derives its own secret K in combination with its own secret messagejAnd according toReconstructing R from these sub-secrets0Secret K of0The specific contents are as follows: in an effective round, the result is obtained according to the formula (3)
Figure GDA0003235599360000112
Participant R is based on public information and private information held by N participantsjThe respective sub-secrets are derived using equation (4),
Figure GDA0003235599360000113
j ═ 1.., N; however, for secret distributor R0
Figure GDA0003235599360000114
The following equation is therefore derived directly
Figure GDA0003235599360000115
Participant R according to equation (6)jN uses the respective sub-secret KjReconstruct R0Secret K of0And secret sharing is realized.
Preferably, the present embodiment uses quantum fourier transform to construct two mutually unbiased ground states in d-level Hilbert space. These ground states are used as information carriers for circular transmission between a plurality of participants (as shown in fig. 1), and the participants achieve the purpose of encoding through three quantum operations on the transmission particles, and the operations can be realized by a single quantum gate without storing the particles, thereby enhancing the practicability. Removing detection particles and sharing log with one d-class particle2d classical bits, so this embodiment is efficient. In terms of security, in the eavesdropping detection method adopted by the embodiment, each participant cannot obtain the basic information of the transmission particles when publishing his coded message, and the publishing of the coded message is staged, so that some dishonest participants are prevented from attacking other participants by using the advantages published after the coded message is published. When an honest participant finally publishes his message, the attack of the other participants is similar to that of an external eavesdropper, at which point the present inventionThe protocol may be reduced to a d-level BB84 quantum key distribution protocol. The present embodiment is therefore theoretically safe.
The above description is only a preferred embodiment of the present invention, and all equivalent changes and modifications made in accordance with the claims of the present invention should be covered by the present invention.

Claims (7)

1. A quantum secret sharing method based on d-level single particles is characterized in that: the method comprises the following steps:
step S1: let secret distributor be R0N participants are R respectively1,...Rj...RNWherein R isjIs the jth participant; the secret distributor R0Dividing the secret into N parts of equal-length sub-secrets, and randomly distributing the N sub-secrets to N participants;
step S2: the secret distributor R0Providing a string of d-level single-particle substrings as information carriers, namely carrier particles, embedding random messages into the carrier particles through local unitary operation, namely encoding, of the particles, and transmitting the encoded particle strings to a first participant R in a block modej(j ═ 1); after receiving the particle string, the first participant encodes the secret sub-message owned by the first participant into a carrier particle; then, participant RjPassing the encoded particle string to the next participant Rj+1
Step S3: last participant RNPerforms the same encoding operation as that of step S2, and then transmits the grain string back to the distributor R0
Step S4: after receiving the particle string containing all the secret messages of the participants, the secret distributor R0Randomly selecting base B or
Figure FDA0003235599350000011
Measuring each carrier particle and recording the measurement result;
step S5: secret distributor R0Performing eavesdropping detection, said secret distributor R0Randomly selecting a part of the carrier particles asA sample; then, the secret distributor R0Informing all participants of the position of the sample and informing all participants of batch publishing of their secret messages in random order; based on these published messages and measurements, the secret distributor R0Calculating an error rate; if the error rate exceeds a preset threshold value, the protocol is stopped;
step S6: the particles of the carrier particles from which the sample was removed were used as the remaining particles, each participant RjN discloses whether it fourier transforms each of the remaining particles; the secret distributor R based on the published messages of each participant0Deducing whether the basis selected in said step S4 is correct; when a particle is measured by an erroneous basis, the participant discards the result; otherwise, the round is valid, and each participant combines the secret information of the participant to obtain the sub-secret K of the participantj(ii) a Reconstructing R from the sub-secrets0Secret K of0Secret sharing is realized;
wherein, the specific content of step S2 is: the secret distributor R0Providing a d-level single-particle string Q with the length of n ═ Q1,q2,…,qnThe initial state of each particle is | φ (0,0)>=|0>(ii) a Then, the secret distributor R0Three random number strings of length n are provided,
Figure FDA0003235599350000021
and
Figure FDA0003235599350000022
wherein
Figure FDA0003235599350000023
Figure FDA0003235599350000024
Figure FDA0003235599350000025
Based on three randomMachine to machine string, will operator
Figure FDA0003235599350000026
Acting on particles qi(ii) a The three coding operators X, Z and F are respectively:
Figure FDA0003235599350000027
wherein the content of the first and second substances,
Figure FDA0003235599350000028
(symbol)
Figure FDA0003235599350000029
represents a modulo addition; then, secret distributor R0Sending the encoded particle string to the first participant Rj(j=1);
After each participant receives the particle string Q, the participant pairs each particle QiPerform local unitary operation
Figure FDA00032355993500000210
In this way RjTo make it private data
Figure FDA00032355993500000211
Figure FDA00032355993500000212
And
Figure FDA00032355993500000213
encoding into a particle string Q; let the initial state of the particle be quantum state | phi (l, k)>Subject it to an encoding operation XaZbFcThen, the d-level single particle will be in the state:
Figure FDA00032355993500000214
wherein, the symbol
Figure FDA0003235599350000031
Represents modulo-2 addition, a, b, k ∈ D, c, l ═ 0, 1; then, participant RjPassing the encoded particle string Q to the next participant Rj+1
2. The quantum secret sharing method based on the d-level single particles as claimed in claim 1, wherein: the specific content of step S3 is:
last participant RNEncode it into an operator
Figure FDA0003235599350000032
Acting on each particle Q in the string Qi(ii) a For quantum state | phi (l, k)>Performing an encoding operation
Figure FDA0003235599350000033
According to equation (2), it is calculated that the particle will be in the state | φ (l ', k')>Wherein, in the step (A),
Figure FDA0003235599350000034
here, the first and second liquid crystal display panels are,
Figure FDA0003235599350000035
Figure FDA0003235599350000036
is given a value of
Figure FDA0003235599350000037
It is determined that, in other words,
Figure FDA0003235599350000038
Figure FDA0003235599350000039
Figure FDA00032355993500000310
wherein the content of the first and second substances,
Figure FDA00032355993500000311
then, RNSending the encoded signal particle string Q back to R0
3. The quantum secret sharing method based on the d-level single particles as claimed in claim 1, wherein: the encoding operator F is a d-level quantum Fourier transform operator which transforms the base B { | φ (0, k)>=|k>Any quantum state | phi (0, k) > in | k ∈ D } is transformed into a base
Figure FDA00032355993500000312
Figure FDA00032355993500000313
Is one ground state of (1, k) >, i.e., F | φ (0, k)>=|φ(1,k)>(ii) a At the same time, the user can select the desired position,
Figure FDA0003235599350000041
f realizes that two are each other unbiased radicals B and
Figure FDA0003235599350000042
the conversion between; as a generalized Pauli operator, the matrix x (Z) is taken as
Figure FDA0003235599350000043
The shift operator in (1), i.e.,
Figure FDA0003235599350000044
4. the quantum secret sharing method based on the d-level single particles as claimed in claim 1, wherein: the specific content of step S4 is: the secret distributor R0Randomly selecting the ground state B or
Figure FDA0003235599350000045
For signal particle qiMeasuring to obtain measurement result
Figure FDA0003235599350000046
5. The quantum secret sharing method based on the d-level single particles as claimed in claim 1, wherein: the specific content of step S5 is: r0Randomly selecting some signal particles as samples to detect eavesdropping; when the particle qiChosen as the test sample, the secret distributor R0Let all participants Rj(j ═ 1,2,. N) published in random order
Figure FDA0003235599350000047
And
Figure FDA0003235599350000048
a value of (d); then, the secret distributor R0Requiring all participants to disclose in reverse order
Figure FDA0003235599350000049
A value of (d); based on these public information and measurement results
Figure FDA00032355993500000410
Calculating an error rate; if the error rate exceeds a predefined threshold, the protocol will be aborted; otherwise, the remaining steps of the protocol are continued.
6. The quantum secret sharing method based on the d-level single particles as claimed in claim 1, wherein: secret distributor R according to the information published by each participant, as described in step S60Whether the measurement basis selected in step S4 is correct is inferred from the following equation (5): for the remaining particles qiEach participant RjDisclose in random order
Figure FDA00032355993500000411
A value of (d); if the following conditions are satisfied,
Figure FDA00032355993500000412
the wheel is valid; otherwise, the participant would abandon the round.
7. The quantum secret sharing method based on the d-level single particles as claimed in claim 1, wherein: in step S6, each participant combines its own secret message to derive its own sub-secret KjAnd reconstruct R from these sub-secrets0Secret K of0The specific contents are as follows: in an effective round, the result is obtained according to the formula (3)
Figure FDA0003235599350000051
Participant R is based on public information and private information held by N participantsjThe respective sub-secrets are derived using equation (4),
Figure FDA0003235599350000052
however, for secret distributor R0
Figure FDA0003235599350000053
The following equation is therefore derived directly
Figure FDA0003235599350000054
Participant R according to equation (6)jN uses the respective sub-secret KjReconstruct R0Secret K of0And secret sharing is realized.
CN201910380741.XA 2019-05-08 2019-05-08 Quantum secret sharing method based on d-level single particles Expired - Fee Related CN110011797B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910380741.XA CN110011797B (en) 2019-05-08 2019-05-08 Quantum secret sharing method based on d-level single particles

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910380741.XA CN110011797B (en) 2019-05-08 2019-05-08 Quantum secret sharing method based on d-level single particles

Publications (2)

Publication Number Publication Date
CN110011797A CN110011797A (en) 2019-07-12
CN110011797B true CN110011797B (en) 2022-03-11

Family

ID=67176253

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910380741.XA Expired - Fee Related CN110011797B (en) 2019-05-08 2019-05-08 Quantum secret sharing method based on d-level single particles

Country Status (1)

Country Link
CN (1) CN110011797B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117014142B (en) * 2023-10-07 2023-12-15 山东高速建设管理集团有限公司 Semi-quantum secret sharing method based on ring-shaped transmission mode

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101931528A (en) * 2010-07-23 2010-12-29 北京邮电大学 Method for attacking Fourier transform quantum secret sharing systems
CN106712945A (en) * 2017-01-22 2017-05-24 安徽大学 Quantum secret sharing method based on Bell state
CN108449176A (en) * 2018-03-05 2018-08-24 浙江工商大学 Single photon-based annular semi-quantum secret sharing method requiring classical communicator to have measurement capability
CN108599947A (en) * 2018-07-19 2018-09-28 浙江工商大学 Ring-like multi-party quantum privacy comparative approach based on n grades of single-particles
WO2019020177A1 (en) * 2017-07-26 2019-01-31 Innogy Innovation Gmbh Privacy amplification for quantum key distribution secret sharing

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6169028B2 (en) * 2014-03-18 2017-07-26 株式会社東芝 COMMUNICATION DEVICE, COMMUNICATION SYSTEM, AND COMMUNICATION METHOD
US10819462B2 (en) * 2017-10-23 2020-10-27 General Electric Company System and method for protecting communication in time-sensitive networks using shared secret information

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101931528A (en) * 2010-07-23 2010-12-29 北京邮电大学 Method for attacking Fourier transform quantum secret sharing systems
CN106712945A (en) * 2017-01-22 2017-05-24 安徽大学 Quantum secret sharing method based on Bell state
WO2019020177A1 (en) * 2017-07-26 2019-01-31 Innogy Innovation Gmbh Privacy amplification for quantum key distribution secret sharing
CN108449176A (en) * 2018-03-05 2018-08-24 浙江工商大学 Single photon-based annular semi-quantum secret sharing method requiring classical communicator to have measurement capability
CN108599947A (en) * 2018-07-19 2018-09-28 浙江工商大学 Ring-like multi-party quantum privacy comparative approach based on n grades of single-particles

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
基于多能级单粒子态的多方与多方量子秘密共享和量子匿名排名;赵乾坤;《中国优秀硕士学位论文期刊全文数据库》;20180715;全文 *
多方互动量子秘密共享方案设计与分析;魏敏娜;《中国优秀硕士学位论文期刊全文数据库》;20170315;全文 *

Also Published As

Publication number Publication date
CN110011797A (en) 2019-07-12

Similar Documents

Publication Publication Date Title
Chen et al. Exploiting self-adaptive permutation–diffusion and DNA random encoding for secure and efficient image encryption
Li et al. Semiquantum secret sharing using entangled states
Bennett et al. Quantum cryptography: Public key distribution and coin tossing
Xia et al. Quantum dialogue by using the GHZ state
Yu et al. Quantum secret sharing with multilevel mutually (un) biased bases
KR101467067B1 (en) Embedded sfe: offloading server and network using hardware token
CN109714158B (en) Bell state-based semi-quantum privacy comparison method and system
Cai et al. Multi-party quantum key agreement with five-qubit brown states
Wang et al. Cryptanalysis and improvements for the quantum private comparison protocol using EPR pairs
Liu et al. Same initial states attack in Yang et al.’s quantum private comparison protocol and the improvement
Yin et al. A novel semi-quantum secret sharing scheme using entangled states
Yin et al. A novel semi-quantum secret sharing scheme based on Bell states
Cao et al. Verifiable threshold quantum state sharing scheme
Chong-Qiang et al. Multiparty semi-quantum secret sharing with d-level single-particle states
Chen et al. Cryptanalysis on the improved multiparty quantum secret sharing protocol based on the GHZ state
CN110011797B (en) Quantum secret sharing method based on d-level single particles
Du et al. Quantum secret sharing of secure direct communication using one-time pad
Xu et al. Multi-party semi-quantum secure direct communication protocol with cluster states
CN111404691B (en) Quantum secret sharing method with credible authentication based on quantum walking
Sharma et al. Security of entanglement based version of BB84 protocol for Quantum Cryptography
Li et al. Quantum key agreement via non-maximally entangled cluster states
Chou et al. Quantum secure communication network protocol with entangled photons for mobile communications
Xu et al. Cryptanalysis and improvement of the secure quantum sealed-bid auction with postconfirmation
Zhang et al. Controlled quantum secure direct communication by using four particle cluster states
Liu et al. Quantum steganography for multi-party covert communication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20220311