CN110247768B - Certificable semi-quantum secret sharing method and system based on GHZ state - Google Patents

Certificable semi-quantum secret sharing method and system based on GHZ state Download PDF

Info

Publication number
CN110247768B
CN110247768B CN201910588111.1A CN201910588111A CN110247768B CN 110247768 B CN110247768 B CN 110247768B CN 201910588111 A CN201910588111 A CN 201910588111A CN 110247768 B CN110247768 B CN 110247768B
Authority
CN
China
Prior art keywords
quantum
party
key
sequence
strong
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910588111.1A
Other languages
Chinese (zh)
Other versions
CN110247768A (en
Inventor
张仕斌
郑涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Jicun Technology Co ltd
Original Assignee
Chengdu University of Information Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu University of Information Technology filed Critical Chengdu University of Information Technology
Priority to CN201910588111.1A priority Critical patent/CN110247768B/en
Publication of CN110247768A publication Critical patent/CN110247768A/en
Application granted granted Critical
Publication of CN110247768B publication Critical patent/CN110247768B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • H04L9/0858Details about key distillation or coding, e.g. reconciliation, error correction, privacy amplification, polarisation coding or phase coding

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Optical Communication System (AREA)

Abstract

The invention belongs to the technical field of information security, and discloses an authenticatable half quantum secret sharing method and system based on a GHZ state.A strong quantum party secretly shares n bits of message m to a first half quantum party and a second half quantum party, and when the first half quantum party and the second half quantum party know the coding results of the other two parties, a secret message m is obtained; the strong quantum party and the first half quantum party share the key by using the quantum key distribution technology with absolute safetyab1And keyab2(ii) a The strong quantum party and the second half quantum party share a keyac1And keyac2(ii) a The second and first half-quanties share a keybc. The method completes the bidirectional authentication of the user identity in the process of sharing the secret, and the security analysis shows that the protocol can resist different attack strategies such as internal attack, external attack and the like, and the shared secret key among the users can be used for multiple times; the invention has better particle use efficiency, is beneficial to saving quantum resources and efficiently finishing the three-party secret sharing.

Description

Certificable semi-quantum secret sharing method and system based on GHZ state
Technical Field
The invention belongs to the technical field of information security, and particularly relates to an authenticatable semi-quantum secret sharing method and system based on a GHZ state.
Background
Currently, the closest prior art:
in the modern information society, a classical password system based on complex mathematical computation provides safety guarantee for various application scenes. With the rapid development of quantum technology, the advent of quantum computers will make the existing encryption system overwhelming. Quantum cryptography builds an unconditionally safe cryptographic system based on physical characteristics such as uncertainty principle of quantum mechanics, quantum measurement inaccuracy principle and the like. In 1984, Bennett and Brassard proposed the first quantum key distribution protocol, followed by application protocols such as Quantum Secret Sharing (QSS), quantum invisible state (QT), Quantum Secure Direct Communication (QSDC).
In 2003, Cao et al proposed the first quantum secret sharing protocol based on the quantum invisible state principle: alice encodes the message in a single event
Figure GDA0002587373570000011
Wherein | α |2+|β|21. Alice and Bob share a one-to-two particle entangled state
Figure GDA0002587373570000012
Wherein | α |2+|β|2+|γ|2+|λ|21. Alice will particle
Figure GDA0002587373570000013
And particles
Figure GDA0002587373570000014
Performing a joint measurement and informing Bob of the measurement result, Bob being on the particle
Figure GDA0002587373570000015
The corresponding unitary operation can be executed to recover the particles
Figure GDA0002587373570000016
The original state of (1). Thereby completing the secret sharing of the message. The three-particle GHZ state system can not only complete three-party secret sharing, but also build a stable quantum channel, and is easy to prepare in experiments, so the GHZ state particle is an ideal particle carrier of a (3,3) secret sharing protocol. However, the above protocols require all quantum manipulation capabilities, which are expensive, to be possessed by the participants, which is undoubtedly disadvantageous for the development of quantum communication networks. In 2007, Boyer et al proposed a semi-quantum idea: the common user only needs to complete projection measurement (Z-based measurement) and classical operation, and complex operations such as quantum state preparation and distribution are handed over to a quantum manufacturer serving as a service party to complete. Therefore, the semi-quantum technology has extremely strong practical application value.
In summary, the problems of the prior art are as follows:
the particle use efficiency of the protocol is low, and the practical value of the protocol is insufficient.
The protocol is weak against channel interference. It is easy to cause the quantum resource to degrade and even collapse during the protocol using process.
The existing quantum secret sharing protocol mostly needs protocol participants to have all quantum operation capability, but common users cannot bear expensive cost in a real communication network.
Most of the existing quantum secret sharing protocols use six-particle cluster states as quantum channels, and the six-particle cluster states have serious technical defects in preparation and storage.
The existing quantum secret sharing protocol has low safety coefficient and can not resist attack strategies such as interception and interception of retransmission attack and the like, so that the protocol is realized.
The existing technical scheme does not consider the problem of identity authentication.
The difficulty of solving the technical problems is as follows:
how to use the prior art architecture realizes an efficient and practical quantum secret sharing protocol. How to combat the noise interference present in the quantum channel.
More complex operations such as preparation and distribution of quantum states with more than three particles, Bell measurement and the like are indispensable. How to want to avoid the cost and expense problem caused by these processes for the ordinary users. How to accomplish a secret sharing protocol in a quantum communication network with knowledge of the relation of measurement collapse of the quantum itself and unitary operation capability.
How to solve the problems of preparation and storage of particles.
How to increase the security factor of the protocol.
How to realize identity authentication without increasing cost in the protocol process.
The significance of solving the technical problems is as follows:
the famine combines a half-quantum thought and utilizes a quantum key distribution technology to provide an authenticatable half-quantum secret sharing protocol based on a GHZ state. The method has the advantages that Alice is used as a quantum party to complete message encoding and quantum state preparation and distribution, Bob and Charlie are used as common users to complete simple operation in a cooperative mode, bidirectional identity authentication can be completed, and secret messages of Alice can be shared. The invention defines the semi-quantum thought and analyzes the physical characteristics of the GHZ state particles. Then, a detailed secret sharing step is given, and the protocol of the invention is verified to have absolute safety and higher efficiency value through protocol analysis and efficiency calculation.
Disclosure of Invention
Aiming at the problems in the prior art, the invention provides an authenticatable semi-quantum secret sharing method and system based on a GHZ state.
The invention is realized in such a way that an authenticatable semi-quantum secret sharing method based on a GHZ state comprises the following steps:
the strong quantum party shares the secret of the message m with n bits to the first half quantum party and the second half quantum party, and the secret message m is obtained after the first half quantum party and the second half quantum party know the coding results of the other two parties.
The strong quantum party and the first half quantum party share the key by using the quantum key distribution technology with absolute safetyab1And keyab2(ii) a The strong quantum party and the second half quantum party share a keyac1And keyac2(ii) a The second and first half-quanties share a keybc(ii) a Wherein the keyab1And keyac1For rearranging the order of the particle sequence, keyab2And keyac2For encrypting and decrypting the rearranged particle sequence, keybcFor encrypting messages communicated by two half-quanta parties.
Further, the certifiable semi-quantum secret sharing method based on the GHZ state specifically comprises the following steps:
step one, preparing n-bit GHZ state particles according to a message m and a strong quantum party; when m isiWhen 0, the strong quantum method produces | ψ+>ABCWhen m isiWhen 1, the strong quantum method produces | ψ->ABC(ii) a Extracting three ABC particles in the particle sequence respectively by a strong quantum method to form a particle sequence SA,SBAnd SC
2n bit eavesdropping detection particle sequence prepared by strong quantum method
Figure GDA0002587373570000031
The particle formation sequence S is likewise extracted1And S2(ii) a Strong quantum square retention sequence SAAnd S12n bits of S1The sequence is divided into two parts of the same length, denoted S1BAnd S1C(ii) a 2n bits of S2The sequence is divided into two parts of the same length, denoted S2BAnd S2CAnd the eavesdropping detection module is used for sending eavesdropping detection to the first half quantum party and the second half quantum party.
Step two, according to the keyab1The strong quantum square will be SBAnd S2BTwo particle sequences are rearranged in order; obtaining the sequence S by strong quantum square after rearrangementBRThen strong quantum party uses keyab2Encryption sequence SBRObtaining an encrypted sequence
Figure GDA0002587373570000041
And will sequence SBRESending to a first quantum party; following the same operation, the strong quantum party bases on the keyac1And keyac2For the sequence SCAnd S2CPerforming rearrangement and encryption operations, and converting the obtained sequence SCREAnd sending to the second half quantum party.
Step three, the first half quantum party receives the sequence SBREThen, use the keyab2Complete decryption and use the keyab1Recovering the particle sequence SBAnd S2BThe correct order of (a); for the sequence S2BThe first half quantum party according to the keyab2The value of (c) is selected for reflection or Z-based measurement operations.
Step four, the strong quantum party uses the keyab1Decrypting the encrypted sequence sent back by the first half quantum party according to the keyab2The strong quantum side distinguishes the first half quantum pair sequence S2BiWhether a measurement or reflection operation is performed, then the strong-quantum party performs eavesdropping detection on the first and second half-quantum parties.
Step five, two channels of the current quantum party, the first half quantum party and the second half quantum partyAfter the eavesdropping detection of the information process is passed, the strong quantum party pair sequence SACompleting Z-base measurement and publishing the obtained measurement result rASimultaneously informing the first and second half-quantum parties of the sequence SBAnd SCThe same measurement is also carried out, and the measurement result is recorded as rBAnd rC(ii) a The first and second half-quantums use a keybcEncrypting respective measurement results and transmitting the results to the other party; the first and second half quantum squares perform separately
Figure GDA0002587373570000042
Obtaining a secret message m of a strong quantum party; thereby completing three-way secret sharing.
Further, in step one, the strong quantum party prepares 2n bit eavesdropping detection particle sequence
Figure GDA0002587373570000043
The particle formation sequence S is likewise extracted1And S2(ii) a Strong quantum square retention sequence SAAnd S12n bits of S1The sequence is divided into two parts of the same length, denoted S1BAnd S1C(ii) a 2n bits of S2The sequence is divided into two parts of the same length, denoted S2BAnd S2CAnd the eavesdropping detection module is used for sending eavesdropping detection to the first half quantum party and the second half quantum party.
Further, step two is according to keyab1The strong quantum square will be SBAnd S2BIn the rearrangement sequence of the two particle sequences, the specific rules include: when keyab1iWhen equal to 0, SBiIs put at S2BiWhen key is in front ofab1iWhen 1, SBiIs put at S2BiBehind the front face of the frame;
obtaining the sequence S by strong quantum square after rearrangementBRThen strong quantum party uses keyab2Encryption sequence SBRObtaining an encrypted sequence
Figure GDA0002587373570000044
And will sequence SBRESending to a first quantum party; according to the sameOperation, strong quantum party according to keyac1And keyac2For the sequence SCAnd S2CPerforming rearrangement and encryption operations, and converting the obtained sequence SCREAnd sending to the second half quantum party.
Further, step three pairs of sequences S2BThe first half quantum party according to the keyab2The value selection reflection or Z-based measurement operation specifically includes: when keyab2iWhen 0, the first half of the quantum is the Z radical (| 0)>,|1>) For the sequence S2BPerforming the measurement;
when keyab2iWhen 1, the first quantum party will sequence S2BDirectly reflecting the light to the strong quantum party; the first half quantum party uses the keyab1Encrypting the measurement result sequence and sending back to the strong quantum party;
the first quantum party receives the sequence SCREThen, for the sequence SCREAccording to the keyac1And keyac2Performing the same operation as the first quantum party; and use the keyac1The measurement results are encrypted and also sent back to the strong quantum party.
Further, the method for completing eavesdropping detection by the four strong quantum parties comprises the following steps:
(1) if the first half quantum square pair S2BiA reflection operation is performed and a strong quantum party will sequence S1BiAnd S2BiPerforming Bell combined measurement, and if the obtained Bell state is different from the initially prepared state and the error rate is higher than a certain agreed threshold value, carrying out eavesdropping detection on the communication process of the strong quantum party and the first half quantum party, and stopping and restarting a protocol;
(2) if the first half quantum square pair S2BiPerforming Z-based measurement operation, strong quantum pair S1BiMeasuring by using the same measuring base, comparing whether the measuring result meets the measuring result relation of the initial Bell state or not, and if the error rate is higher than the agreed threshold value, stopping the protocol and restarting the protocol; in the same way, according to the keyac1And the strong quantum party completes the eavesdropping detection step of the communication process of the second half quantum party.
Another object of the present invention is to provide an information data processing terminal implementing the authenticatable half-quantum secret sharing method based on the GHZ state.
It is another object of the present invention to provide a computer-readable storage medium, comprising instructions, which when executed on a computer, cause the computer to perform the method for authenticatable semi-quantum secret sharing based on the GHZ state.
Another object of the present invention is to provide an authenticatable half-quantum secret sharing system based on a GHZ state based authenticatable half-quantum secret sharing method.
In summary, the advantages and positive effects of the invention are:
the quantum communication network can realize various safe and efficient applications, and provides a high-efficiency and practical (3,3) quantum secret sharing protocol by combining a half-quantum thought based on the absolute safety characteristic of quantum key distribution and the stable and multipurpose property of a three-particle GHZ state. The protocol completes the bidirectional authentication of the user identity in the process of sharing the secret, and the security analysis shows that the protocol can resist different attack strategies such as internal attack, external attack and the like, and the shared secret key between the users can be used for multiple times. Efficiency analysis shows that the protocol has better particle use efficiency, is beneficial to saving quantum resources and efficiently finishes three-party secret sharing.
The invention can realize quantum secret sharing protocol with better efficiency under the condition of the prior art.
By using the GHZ state entanglement system, the invention can resist the noise interference existing in the quantum channel.
Figure GDA0002587373570000061
Wherein the anti-noise index is defined as:
Figure GDA0002587373570000062
where m1 refers to the total number of qubits of the total bearer message and m2 refers to the total number of particles that the channel passes through in a unit time. The message sharing efficiency refers to the use efficiency of particles, and a formula is adopted
Figure GDA0002587373570000063
Efficiency values are calculated for particles of the protocol. q. q.scBit value representing the length of a message transmitted by the protocol, qtRepresents the total number of all particles used in the protocol for preparation.
Drawings
Fig. 1 is a flowchart of an authenticatable semi-quantum secret sharing method based on a GHZ state according to an embodiment of the present invention.
Fig. 2 is a diagram of respective functional modules of protocol participants according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail with reference to the following embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The particle use efficiency of the protocol is low, and the practical value of the protocol is insufficient.
The protocol is weak against channel interference. It is easy to cause the quantum resource to degrade and even collapse during the protocol using process. The existing quantum secret sharing protocol mostly needs protocol participants to have all quantum operation capability, but common users cannot bear expensive cost in a real communication network. Most of the existing quantum secret sharing protocols use six-particle cluster states as quantum channels, and the six-particle cluster states have serious technical defects in preparation and storage. The existing quantum secret sharing protocol has low safety coefficient and can not resist attack strategies such as interception and interception of retransmission attack and the like, so that the protocol is realized. The existing technical scheme does not consider the problem of identity authentication.
Aiming at the problems in the prior art, the invention provides an authenticatable semi-quantum secret sharing method based on a GHZ state. In the present invention, the half-quantum definition includes:
in the present invention, the strong quantum party includes: protocol participants have full quantum capabilities, such as quantum state preparation, distribution, Bell measurement, and other complex operations.
The half quantum square comprises: the protocol participant only has (1) reflection, and directly reflects all particles back without any operation; (2) measuring, namely performing projection measurement on the particles by using a Z base (|0>, |1 >); (3) classical operational capabilities such as classical encryption decryption, etc. According to the definition of Boyer et al, a protocol is referred to as a semi-quantum protocol whenever a semi-quantum square appears in the protocol.
In the present invention, the two GHZ state particles used in the GHZ state are denoted as | ψ+>ABCAnd | ψ->ABC. When a strong-quantum party Alice wants to share message 0, she prepares the state as | ψ+>ABC
Figure GDA0002587373570000071
Alice, Bob and Charlie respectively have particles A, B and C, and the particles A, B and C perform Z-based measurement on the particles in the hands of Alice, Bob and Charlie respectively, and the obtained measurement result is recorded as MRA,MRB,MRC. The measurement result is according to |0>State coding into bits 0, |1>The state is coded into a rule of bit 1, and the obtained coding result is recorded as rA,rB,rCThen there is
Figure GDA0002587373570000072
This is always true. I.e. three parties share bit 0. When Alice wants to share message 1, she prepares the state as | ψ->ABC
Figure GDA0002587373570000081
In the same way, there are
Figure GDA0002587373570000082
This is always true. I.e. three parties share bit 1.
In the present invention, the quantum logic operations include: four common quantum logic operations (pauli operators) are represented as:
σ00=I=|0><0|+|1><1|
σ01=σx=|0><1|+|1><0|
σ10=iσy=|0><1|-|1><0|
σ11=σz=|0><0|-|1><1|
in the Bell state | phi+>ABFor example, the quantum state change after the action of the Pagli operator is shown in Table 1.
TABLE 1 Puali operations and Bell-State particle measurements
Figure GDA0002587373570000083
The present invention will be described in detail below with reference to the accompanying drawings.
In the method for sharing the certifiable semi-quantum secret based on the GHZ state, provided by the embodiment of the invention, the strong-quantum party Alice wants to share the secret of the message m with n bits to the first half-quantum party Bob and Charlie, and the secret message m can be obtained only after Bob and Charlie know the coding results of the other two parties. Sharing a key with Alice and Bob using an absolutely secure quantum key distribution techniqueab1And keyab2(ii) a Alice and Charlie share keyac1And keyac2(ii) a Charlie shares key with Bobbc. Wherein the keyab1And keyac1For rearranging the order of the particle sequence, keyab2And keyac2For encrypting (decrypting) the rearranged particle sequence, keybcFor encrypting messages communicated by two half-quanta parties. It should be noted that the encryption and decryption algorithms are classical ones, otherwise Bob and Charlie will not satisfy the half-quantum definition.
As shown in fig. 1, the authenticatable semi-quantum secret sharing method based on the GHZ state provided by the embodiment of the present invention specifically includes:
step 1: according to the message m, Alice prepares n-bit GHZ-state particles. When m isiWhen 0, Alice prepares | ψ+>ABCWhen m isiWhen 1, Alice prepares | ψ->ABC. Alice divides three ABC particles in the particle sequenceExtracting to form a particle sequence SA,SBAnd SC. In order to ensure the safety of the particle sequence transmission process, Alice prepares a 2 n-bit eavesdropping detection particle sequence
Figure GDA0002587373570000091
The particle formation sequence S is likewise extracted1And S2. Alice reservation sequence SAAnd S12n bits of S1The sequence is divided into two parts of the same length, denoted S1BAnd S1C(ii) a 2n bits of S2The sequence is divided into two parts of the same length, denoted S2BAnd S2CFor eavesdropping detection sent to both Bob and Charlie processes.
Step 2: according to keyab1Alice will be SBAnd S2BThe two particle sequences are rearranged in order. The specific rule is when keyab1iWhen equal to 0, SBiIs put at S2BiWhen key is in front ofab1iWhen 1, SBiIs put at S2BiBehind the head. Alice obtains the sequence S after rearrangementBRThen she uses the keyab2Encryption sequence SBRObtaining an encrypted sequence
Figure GDA0002587373570000092
And will sequence SBREAnd then sent to Bob. Following the same operation, Alice follows the Keyac1And keyac2For the sequence SCAnd S2CPerforming rearrangement and encryption operations, and converting the obtained sequence SCREAnd sending to Charlie.
And step 3: bob receives the sequence SBREThen, use the keyab2Complete decryption and use the keyab1Recovering the particle sequence SBAnd S2BIn the correct order. For the sequence S2BBob according to the keyab2The value of (c) is selected for reflection or Z-based measurement operations. The concrete description is as follows: when keyab2iWhen 0, Bob uses the Z group (| 0)>,|1>) For the sequence S2BThe measurement is performed. When keyab2iWhen 1, Bob will sequence S2BDirectly back to Alice. Bob uses the keyab1The measurement sequence is encrypted and sent back to Alice. Similarly, Charlie receives sequence SCREThen, for the sequence SCREAccording to the keyac1And keyac2The same operation as Bob is performed. And use the keyac1The measurement is encrypted and also sent back to Alice.
And 4, step 4: alice uses the keyab1Decrypting the encrypted sequence sent back by Bob according to the keyab2Alice can distinguish the sequence S of Bob pairs2BiWhether a measurement or reflection operation is performed, then Alice completes the eavesdropping detection: (1) if Bob is on S2BiPerforms a reflection operation, Alice will sequence S1BiAnd S2BiPerforming Bell joint measurement, and if the obtained Bell state is different from the initially prepared state and the error rate is higher than a certain agreed threshold value, indicating that eavesdropping detection exists in the communication process of Alice and Bob, and stopping and restarting a protocol; (2) if Bob is on S2BiPerforming Z-based measurement operation, Alice to S1BiAnd measuring by using the same measuring base, comparing whether the measuring result meets the measuring result relation of the initial Bell state, and if the error rate is higher than the appointed threshold value, stopping the protocol and restarting the protocol. In the same way, according to the keyac1And Alice completes the step of eavesdropping detection on the Charlie communication process.
And 5: when the eavesdropping detection of Alice, Bob and Charlie in the two communication processes is passed, Alice carries out the sequence SACompleting Z-base measurement and publishing the obtained measurement result rASimultaneously informing Bob and Charlie of the sequence SBAnd SCThe same measurement is also carried out, and the measurement result is recorded as rBAnd rC. Bob and Charlie use keybcThe respective measurement results are encrypted and sent to the other party. Bob and Charlie execute separately
Figure GDA0002587373570000101
Obtaining the secret message m of Alice. Thereby completing three-way secret sharing.
In an embodiment of the present invention, fig. 2 provides a diagram of respective functional modules of protocol participants.
The invention is further described below in connection with protocol analysis.
Interception of retransmission attacks:
in the external attack strategy, interception of the retransmission attack strategy has a large threat. Taking the communication process of Alice and Bob as an example: suppose that an eavesdropper Eve intercepts the sequence S sent by Alice to BobBREEve attempts to pair the sequence SBREMeasurements are made and sequences of particles are prepared for stealing the message m. However, in the protocol, Alice and Bob share two pairs of key keys with absolute security through quantum key distribution technologyab1And keyab2Eve cannot match sequence S without knowing two pairs of keysBREDecryption is performed and the correct order of the particle sequence combinations is restored, so that no useful information can be obtained. If Eve leaves to escape eavesdropping detection, because the key is unknownab2Eve cannot know Bob pair sequence S2BAfter Eve selects the wrong operation, Alice obtains Bell-state particles different from the initial preparation state in the eavesdropping detection link, so that the existence of an eavesdropper is found, and the protocol is stopped immediately. If Eve intercepts the particle sequence sent between Bob and Charlie, it tries to obtain the secret message m, because of the keybcOnly Bob and Charlie know that Eve cannot correctly decrypt the particle sequence, random operation of Eve can make measurement results of Alice, Bob and Charlie lose relevance, and Eve cannot obtain information related to m.
In the internal attack strategy, if Bob or Charlie is not honest, a particle sequence sent by Alice to another person is selected to be intercepted, and therefore secret information of Alice is obtained independently. Assuming Bob is dishonest, since Bob does not know the key shared between Alice and Charlieac1And keyac2He can also not decrypt the sequence and recover the correct order of the particle sequence. Bob's random operation can cause the state of the particles to change and cause errors to occur. Both Alice and Charlie will discover the dishonest behavior of Bob, aborting the protocol.
2 trojan horse attack:
analyzing the protocol steps it can be seen that the protocol has a loop process of particle sending and sending back, so that an external attacker or dishonest participant can use the trojan horse attack in order to obtain the information related to the message m. According to the research results in the literature, Alice, Bob and Charlie need to be equipped with cheaper wavelength filters (wavelength filters) and Photon Number Splitters (PNS). If the participant finds that the received particle wavelength is not within the agreed range, the protocol then aborts and redistributes the shared secret.
3 analysis of the key:
in the whole protocol process, because the protocol participants Alice, Bob and Charlie do not publish any information related to the secret key and an attacker cannot acquire the quantum secret key of the protocol participants, the secret key used in the protocol can be reused. When a participant finds that a Trojan horse attack exists, the wavelength information of the particles is modified by the Trojan horse attack, the quantum channel and the classical channel both need to be authenticated again, and key information can be leaked. The participants need to redistribute the quantum keys.
4, analyzing the efficiency:
in the field of quantum information, we use formulas
Figure GDA0002587373570000111
Efficiency values are calculated for particles of the protocol. q. q.scBit value representing the length of a message transmitted by the protocol, qtRepresents the total number of all particles used in the protocol for preparation. In the following, taking two existing quantum secret sharing protocols as an example, the efficiency value of the protocol is comparatively analyzed. First assume that the message m is n bits in length. In document [12 ]]Xie C,Li L,Qiu D.A novel semi-quantum secret sharing scheme of specificbits[J]3819-3824, Alice needs to prepare n-bit three-particle GHZ state as information carrier in message transmission process, so that 3 n-bit particles are needed for message transmission; in the eavesdropping detection link, three different operations exist in Alice, Bob and Charlie, and the total number of particles used by the eavesdropping detection part is
Figure GDA0002587373570000112
Thus q istIs a bit of 5.25n bits,
Figure GDA0002587373570000113
in document [13 ]]Yin A H,Fu F B.Eavesdropping onsemi-quantum secret sharing scheme of specific bits[J]4027-4035, the message transmission process also requires 3n bits of particles, and the number of particles required for the eavesdropping detection link is
Figure GDA0002587373570000121
Thus q istIs a bit of 6.25n bits,
Figure GDA0002587373570000122
in the protocol, the particle carrier required in the message transmission process is 3n bits, and the number of particles required in the eavesdropping detection link is 2n (Bell state of n bits), so q istIs a bit of 5n, and the bit is,
Figure GDA0002587373570000123
table 2 reflects a detailed comparison of this protocol with the two protocols described above.
TABLE 2 detailed comparison of protocols
Figure GDA0002587373570000124
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents and improvements made within the spirit and principle of the present invention are intended to be included within the scope of the present invention.

Claims (6)

1. An authenticatable half-quantum secret sharing method based on a GHZ state is characterized by comprising the following steps:
the strong quantum party shares the secret message m with n bits to the first half quantum party and the second half quantum party, and when the first half quantum party and the second half quantum party both know the coding results of the other two parties, the secret message m is obtained;
using quantum key distribution techniques, strong quantum partiesSharing a key with a first quantum partyab1And keyab2(ii) a The strong quantum party and the second half quantum party share a keyac1And keyac2(ii) a The second and first half-quanties share a keybc(ii) a Wherein the keyab1And keyac1For rearranging the order of the particle sequence, keyab2And keyac2For encrypting and decrypting the rearranged particle sequence, keybcThe system is used for encrypting messages transmitted by two half quantum parties;
the certifiable semi-quantum secret sharing method based on the GHZ state specifically comprises the following steps:
step one, preparing n-bit GHZ state particles according to a message m and a strong quantum party; when m isiWhen 0, i represents the ith bit of the character string, and the strong quantum square produces | ψ+>ABCWhen m isiWhen 1, the strong quantum method produces | ψ->ABC(ii) a Extracting three ABC particles in the particle sequence respectively by a strong quantum method to form a particle sequence SA,SBAnd SC
2n bit eavesdropping detection particle sequence prepared by strong quantum method
Figure FDA0002587373560000011
The particle formation sequence S is likewise extracted1And S2(ii) a Strong quantum square retention sequence SAAnd S12n bits of S1The sequence is divided into two parts of the same length, denoted S1BAnd S1C(ii) a 2n bits of S2The sequence is divided into two parts of the same length, denoted S2BAnd S2CThe eavesdropping detection module is used for sending eavesdropping detection to a first half quantum party and a second half quantum party;
step two, according to the keyab1The strong quantum square will be SBAnd S2BTwo particle sequences are rearranged in order; obtaining the sequence S by strong quantum square after rearrangementBRThen strong quantum party uses keyab2Encryption sequence SBRObtaining an encrypted sequence
Figure FDA0002587373560000012
And will sequence SBRESending to a first quantum party; following the same operation, the strong quantum party bases on the keyac1And keyac2For the sequence SCAnd S2CPerforming rearrangement and encryption operations, and converting the obtained sequence SCRESending to the second half quantum party;
step three, the first half quantum party receives the sequence SBREThen, use the keyab2Complete decryption and use the keyab1Recovering the particle sequence SBAnd S2BThe correct order of (a); for the sequence S2BThe first half quantum party according to the keyab2Selecting a reflectance or Z-based measurement operation; the second half quantum square performs the same operation as the first half quantum square;
step four, the strong quantum party uses the keyab1Decrypting the encrypted sequence sent back by the first half quantum party according to the keyab2The strong quantum side distinguishes the first half quantum pair sequence S2BiWhether a measurement or reflection operation is performed; performing the same operation as the first half-quantum party on the strong-quantum party of the encryption sequence sent back by the second half-quantum party, and then completing eavesdropping detection on the first half-quantum party and the second half-quantum party by the strong-quantum party;
step five, when the eavesdropping detection of the strong quantum party and the first half quantum party and the second half quantum party in the two communication processes is passed, the strong quantum party performs the sequence SACompleting Z-base measurement and publishing the obtained measurement result rASimultaneously informing the first and second half-quantum parties of the sequence SBAnd SCThe same measurement is also carried out, and the measurement result is recorded as rBAnd rC(ii) a The first and second half-quantums use a keybcEncrypting respective measurement results and transmitting the results to the other party; the first and second half quantum squares perform separately
Figure FDA0002587373560000021
Obtaining a secret message m of a strong quantum party; thereby completing three-way secret sharing.
2. The GHZ-state-based authenticatable semi-quantum secret sharing method of claim 1, wherein the three-step sequence S is a sequence of three pairs2BThe first half quantum party according to the keyab2The value selection reflection or Z-based measurement operation specifically includes: when keyab2iWhen 0, the first half of the quantum is the Z radical (| 0)>,|1>) For the sequence S2BPerforming the measurement;
when keyab2iWhen 1, the first quantum party will sequence S2BDirectly reflecting the light to the strong quantum party; the first half quantum party uses the keyab1Encrypting the measurement result sequence and sending back to the strong quantum party;
second half quantum square received sequence SCREThen, for the sequence SCREAccording to the keyac1And keyac2Performing the same operation as the first quantum party; and use the keyac1The measurement results are encrypted and also sent back to the strong quantum party.
3. The method for sharing the secret of the authenticatable half quantum based on the GHZ state as claimed in claim 1, wherein the step of four strong quantums completing the eavesdropping detection comprises:
(1) if the first half quantum square pair S2BiA reflection operation is performed and a strong quantum party will sequence S1BiAnd S2BiPerforming Bell combined measurement, and if the obtained Bell state is different from the initially prepared state and the error rate is higher than a certain agreed threshold value, eavesdropping exists in the communication process of the strong quantum party and the first half quantum party, and the protocol is stopped and restarted;
(2) if the first half quantum square pair S2BiPerforming Z-based measurement operation, strong quantum pair S1BiMeasuring by using the same measuring base, comparing whether the measuring result meets the measuring result relation of the initial Bell state or not, and if the error rate is higher than the agreed threshold value, stopping the protocol and restarting the protocol; and similarly, the strong quantum party completes the eavesdropping detection step of the communication process of the second half quantum party.
4. An authenticatable half-quantum secret sharing system based on GHZ state, which implements the authenticatable half-quantum secret sharing method based on GHZ state as claimed in any one of claims 1 to 3.
5. An information data processing terminal for realizing the authentication-capable semi-quantum secret sharing method based on the GHZ state as claimed in any one of claims 1 to 3.
6. A computer-readable storage medium storing instructions that, when executed on a computer, cause the computer to perform the method for authenticatable semi-quantum secret sharing based on the GHZ state of any one of claims 1-3.
CN201910588111.1A 2019-07-02 2019-07-02 Certificable semi-quantum secret sharing method and system based on GHZ state Active CN110247768B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910588111.1A CN110247768B (en) 2019-07-02 2019-07-02 Certificable semi-quantum secret sharing method and system based on GHZ state

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910588111.1A CN110247768B (en) 2019-07-02 2019-07-02 Certificable semi-quantum secret sharing method and system based on GHZ state

Publications (2)

Publication Number Publication Date
CN110247768A CN110247768A (en) 2019-09-17
CN110247768B true CN110247768B (en) 2020-10-27

Family

ID=67890702

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910588111.1A Active CN110247768B (en) 2019-07-02 2019-07-02 Certificable semi-quantum secret sharing method and system based on GHZ state

Country Status (1)

Country Link
CN (1) CN110247768B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111130783B (en) * 2020-03-31 2020-06-23 成都信息工程大学 Bidirectional quantum key distribution method based on two different particle states
CN113852616B (en) * 2021-09-16 2023-07-14 国科量子通信网络有限公司 Mutual authentication method and system of quantum security equipment

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107517101A (en) * 2017-10-19 2017-12-26 浙江工商大学 Do not require that classical communication person possesses half quantum dialogue method of measurement capability based on single photon
CN108768641A (en) * 2018-06-12 2018-11-06 成都信息工程大学 A kind of quantum privacy comparative approach and system based on GHZ states

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107682154B (en) * 2017-11-13 2021-01-19 苏州大学 Extensible multi-user set quantum key sharing method
CN108173656B (en) * 2018-03-26 2021-01-12 湘潭大学 Quantum resource limited semi-quantum secret sharing method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107517101A (en) * 2017-10-19 2017-12-26 浙江工商大学 Do not require that classical communication person possesses half quantum dialogue method of measurement capability based on single photon
CN108768641A (en) * 2018-06-12 2018-11-06 成都信息工程大学 A kind of quantum privacy comparative approach and system based on GHZ states

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Cryptanalysis and Improvement of the Semi-quantum Secret Sharing Protocol;Xiang Gao et al.;《International Journal of Theoretical Physics》;20170502;正文第2-3页章节2、7-8页章节5 *
Two Semi-Quantum Direct Communication Protocols with Mutual Authentication Based on Bell States;Xiang Gao et al.;《International Journal of Theoretical Physics》;20190611;正文第2-3页章节2 *

Also Published As

Publication number Publication date
CN110247768A (en) 2019-09-17

Similar Documents

Publication Publication Date Title
CN108768641B (en) Quantum privacy comparison method and system based on GHZ state
US7181011B2 (en) Key bank systems and methods for QKD
Chang et al. Quantum secure direct communication and authentication protocol with single photons
US6941457B1 (en) Establishing a new shared secret key over a broadcast channel for a multicast group based on an old shared secret key
KR20110057448A (en) A method of user-authenticated quantum key distribution
CN109995528B (en) Semi-quantum secure direct communication method and storage medium
CN110071814B (en) Quantum blind signature method and system based on Bell state entanglement exchange
Min et al. Novel multi-party quantum key agreement protocol with g-like states and bell states
WO2022142307A1 (en) Secure relay-based quantum communication method and communication network
Zhou et al. Novel quantum deterministic key distribution protocols with entangled states
JP2006506859A (en) Quantum cryptographic protocol
WO2021213631A1 (en) Improved cryptographic method and system
CN111490875B (en) Cloud data semi-quantum secure sharing method and system based on proxy re-encryption
CN110247768B (en) Certificable semi-quantum secret sharing method and system based on GHZ state
Yu et al. Quantum secure direct communication with authentication using two nonorthogonal states
Huang et al. Quantum secure direct communication based on quantum homomorphic encryption
CN110912695B (en) Quantum arbitration signature method and system based on six-particle invisible transmission state
Li et al. Deterministic quantum secure direct communication protocol based on hyper-entangled state
Zhang et al. An efficient and novel semi-quantum deterministic secure quantum communication protocol
CN116471012A (en) Single-state multi-party half-quantum secret sharing method based on d-dimensional Bell state
Min-Jie et al. Quantum secure direct communication based on authentication
Gilbert et al. Secrecy, computational loads and rates in practical quantum cryptography
CN110557250B (en) Multi-party quantum key negotiation method based on four-particle x state
Sarumi A review of encryption methods for secure data communication
CN112788046A (en) Method and system for encrypting transmission information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20220511

Address after: 610095 902-905, floor 9, zone a, building 2, No. 200, Tianfu Fifth Street, high tech Zone, Chengdu, Sichuan

Patentee after: Chengdu Jicun Technology Co.,Ltd.

Address before: 610225, No. 24, Section 1, Xuefu Road, Southwest Economic Development Zone, Chengdu, Sichuan

Patentee before: CHENGDU University OF INFORMATION TECHNOLOGY

TR01 Transfer of patent right