CN110266489B - Quantum threshold secret sharing method and system based on Lagrange unitary operator - Google Patents

Quantum threshold secret sharing method and system based on Lagrange unitary operator Download PDF

Info

Publication number
CN110266489B
CN110266489B CN201910640097.5A CN201910640097A CN110266489B CN 110266489 B CN110266489 B CN 110266489B CN 201910640097 A CN201910640097 A CN 201910640097A CN 110266489 B CN110266489 B CN 110266489B
Authority
CN
China
Prior art keywords
particles
particle
sequence
reconstructor
participant
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910640097.5A
Other languages
Chinese (zh)
Other versions
CN110266489A (en
Inventor
宋秀丽
刘宴兵
杨帅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN201910640097.5A priority Critical patent/CN110266489B/en
Publication of CN110266489A publication Critical patent/CN110266489A/en
Application granted granted Critical
Publication of CN110266489B publication Critical patent/CN110266489B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3026Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters details relating to polynomials generation, e.g. generation of irreducible polynomials

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Electromagnetism (AREA)
  • Optical Communication System (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention belongs to the field of quantum computation and quantum communication, and particularly relates to a quantum threshold secret sharing method and a quantum threshold secret sharing system based on Lagrange unitary operators, wherein a distributor prepares a shadow key and a rotary key for participants; the distributor appoints the trusted participants in the authorization subset as reconstructors, and the reconstructor selects t participants including the reconstructor from the authorization subset as the authorization subset; a distributor generates a secret particle and performs Lagrange unitary operation on the secret particle to obtain an information particle; the distributor transmits the information particles to the reconstructor in the transmission mode of the decoy particles; the restructurer verifies whether the transmission process has theft or not; if the transmission process has no stealing behavior, each participant in the authorization subset operates the information particles in sequence and sends the information particles to the reconstructor to perform mixed operation to obtain the secret particles; the invention not only verifies the validity of the message particles, but also reconstructs the original secret particles, thereby improving the verification efficiency.

Description

Quantum threshold secret sharing method and system based on Lagrange unitary operator
Technical Field
The invention belongs to the field of quantum communication, and particularly relates to a quantum threshold secret sharing method and system based on Lagrange unitary operators.
Background
The classical secret sharing is used as a tool for protecting the secret information, the reconstruction of the shared secret information cannot be influenced under the condition that part of shares are exposed, lost or damaged, and the problems that part of participants are absent or dishonest and part of shares are attacked can be solved. The basic idea of classical threshold secret sharing: the distributor has a shared secret, divides the secret into n shares, distributes the n shares to n participants, and collects any t shares or more than t shares from which the shared secret can be reconstructed.
Quantum secret sharing is an extension of classical secret sharing in the field of quantum cryptography, and the difference between the two lies in that the security of quantum secret sharing is based on the fundamental principle of quantum physics, and the quantum secret sharing detects eavesdropping attacks existing in quantum channels by using inherent characteristics of quantum state entanglement, unclonability, wave-particle duality, measurement collapse and the like. Quantum (t, n) threshold secret sharing is a typical class of quantum secret sharing, and different levels of permissions are generally used to control access rights of participants. Each participant has a share, only an authorized subset of the participants can reconstruct the secret, and an unauthorized subset cannot obtain any information about the secret. Each authorization subset may have a different number of participants, and one participant may belong to several authorization subsets. For quantum (t, n) threshold secret sharing, the number of participants in each authorized subset is ≧ t.
In existing quantum (t, n) threshold secret sharing, where both the secret and its shares are classical information, special encoding methods are used to convert the shares into quantum states and transmit them to the receiver via a quantum channel. To improve compatibility and practicality, quantum state (t, n) threshold secret sharing arises, and its secret information and shares are quantum states. In quantum state (t, n) threshold secret sharing in real-world scenarios, some participants may also be dishonest, providing false shares to reconstructors. To prevent the occurrence of participant fraud, some researchers have proposed verifiable quantum state (t, n) threshold secret sharing methods to verify the authenticity of shares, verifying that participants take false shares to reconstruct the secret dishonest behavior.
Disclosure of Invention
The invention provides a quantum threshold secret sharing method and system based on Lagrange unitary operator, aiming at solving the problems that the current verifiable quantum state (t, n) threshold secret sharing faces higher resource consumption in the particle preparation and measurement process and lower efficiency in the verification process, wherein the method comprises the following steps:
s1, the distributor prepares a shadow key and a rotation key for each participant in the set of n participants;
s2, the distributor appoints a trusted participant in the authorization subset as a reconstructor, and the reconstructor selects t participants including the reconstructor from the authorization subset as the authorization subset;
s3, the distributor generates a secret particle and performs Lagrange unitary operation on the secret particle to obtain an information particle;
s4, the distributor transmits the information particles to the reconstructor in the transmission mode of the decoy particles;
s5, the distributor verifies whether the transmission process has theft, if yes, the distributor returns to the step S4 to restart the new protocol; otherwise, performing step S6;
and S6, if the theft does not exist in the transmission process, each participant in the authorized subset operates the information particles in sequence, and then sends the information particles to the reconstructor to perform mixed operation to obtain the secret particles.
Further, the process of preparing the shadow key comprises the following steps:
s1, constructing a polynomial f (x) with a degree t-1, expressed as f (x) a0+a1x+a2x2+…+at-1xt-1
S2, randomly selecting n different and nonzero values { xiI ∈ {1,2, …, n } }, and discloses these values;
s3, shadow Key representation of the ith participant { wki=f(xi)∈Zd|i∈{1,2,...,n}};
Wherein, a0Is a constant term of a polynomial (a)1,a2,...,at-1) Is a coefficient of a polynomial, and the value range is (a)0,a1,a2,...,at-1)∈Zd,ZdD is a prime number with the value range of n being less than or equal to d being less than or equal to 2 n; the participant has a master key mk with a value of a0
Further, the process of preparing the rotation key comprises: randomly generating n different rotation keys, the n keys being denoted as { delta }i∈[0,2π]1, 2.., n }, each rotation key δiShared by the reconstructor and the participant in the authorized subset.
Further, the step S3 includes:
s31, the distributor generates a secret particle
Figure GDA0003324078350000031
Is shown as
Figure GDA0003324078350000032
S32 distributor pair
Figure GDA0003324078350000033
Executing Lagrange unitary operation to obtain information particles
Figure GDA0003324078350000034
Expressed as:
Figure GDA0003324078350000035
wherein, M (θ)A) Is Lagrange unitary operator, expressed as
Figure GDA0003324078350000036
a0Is the distributor's master key, d is the prime number used in the shadow key generation algorithm; i is an imaginary unit; alpha is alpha0、β0Is two complex numbers and satisfies | α0|2+|β0|2=1。
Further, the distributor transmitting the information particles to the reconstructor in the transmission mode of the spoofing particles comprises:
s41, distributor selects four particles { |0>,|1>,|+>,|->Randomly selecting l particles to prepare a decoy particle sequence, wherein |0>、|1>Is a quantum bit particle, | +>、|->Particles generated for a qubit via the adama gate are represented as:
Figure GDA0003324078350000037
s42, the distributor randomly inserts the information particles into the decoy particle sequence to obtain the particle sequence;
s43, the distributor reserves the position information of the information particle insertion and transmits the particle sequence to the reconstructor through the safe quantum channel.
Further, step S43 specifically includes:
s431, divideThe sequence sent by the sender is psiAThe t participants of the authorization subset are denoted as B1,...,Br,...,BtIn which B isrRepresents the reconstructor;
s432, the reconstructor sends the sequence to the first participant B in the authorized subset1The sequence from the reconstructor is denoted as Ψr
S433, the first participant B1Receiving a sequence Ψ from a reconstructorrAnd forwards the sequence to a second participant B in the authorized subset2The first participant B1The sequence emitted is denoted as Ψ1
S434, according to the sequence { B1,...,Br-1,Br+1,...,BtThe current participant forwards the received particle sequence to the next participant;
s435 when the sequence { B1,...,Br-1,Br+1,...,BtThe last participant B oftThe sequence emitted is denoted as ΨtParticipant BtWill sequence ΨtAnd sending the data to the reconstructor to complete transmission.
Further, the distributor verifying whether the transmission process is stolen comprises:
when the distributor confirms that the reconstructor receives the particle sequence ΨAWhen, the distributor will sequence ΨAInforming the reconstructor of the positions of the q decoy particles and the measurement basis corresponding to each position;
the reconstructor finds the positions of the q decoy particles, measures the particles by using the measurement basis of the positions and sends the measurement result to the distributor;
the distributor compares the measuring result with the initial state of the decoy particles and calculates the error rate; if the error rate is higher than the set threshold value, judging that a thief exists, otherwise, sending the positions of the remaining l-q decoy particles and the measurement basis corresponding to each position to a reconstructor by the distributor;
wherein q is less than l, and l is the total number of the decoy particles.
The invention provides a quantum threshold secret sharing system based on Lagrange unitary operators, which comprises a shadow key generator, a rotary key generator, a secret particle generator, a Lagrange unitary operation module, a decoy particle generator, a sharing environment safety test module and a rotary unitary operation module, wherein:
the shadow key generator is used for generating a shadow key;
the rotation key generator is used for generating a rotation key;
the secret particle generator is used for generating secret particles;
the Lagrange unitary operation module is used for performing unitary operation on the particles;
the decoy particle generator is used for generating a sequence of decoy particles;
the sharing environment safety testing module is used for judging whether the current transmission environment is safe or not, if so, sending secret particles, and otherwise, stopping sending and restarting the protocol;
the unitary rotation operation module is used for performing unitary rotation operation;
the mixing operation module is used for carrying out mixing operation.
The invention has the beneficial effects that:
1. according to the scheme, a secret particle is prepared, and Lagrange unitary operator is executed on the secret particle, so that resource consumption in a multi-particle preparation process is avoided;
2. after t persons in the n participants complete the unitary transformation in a cooperative manner, the reconstructor executes a mixed rotation unitary operator on the received message particles, so that the legality of the message particles is verified, the original secret particles are reconstructed, and the verification efficiency is improved.
Drawings
FIG. 1 is a flow chart of a quantum threshold secret sharing method based on Lagrange unitary operator according to the present invention;
FIG. 2 is a diagram of the transmission path of the information particles according to the present invention;
fig. 3 is a diagram of a quantum circuit during the sharing and reconstruction phases of the secret particles.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention provides a quantum threshold secret sharing method based on Lagrange unitary operators, which specifically comprises the following steps:
s1, the distributor prepares a shadow key and a rotation key for each participant in the set of n participants;
s2, the distributor appoints a trusted participant in the authorization subset as a reconstructor, and the reconstructor selects t participants including the reconstructor from the authorization subset as the authorization subset;
s3, the distributor generates a secret particle and performs Lagrange unitary operation on the secret particle to obtain an information particle;
s4, the distributor transmits the information particles to the reconstructor in the transmission mode of the decoy particles;
s5, the distributor verifies whether the transmission process has theft, if yes, the distributor returns to the step S4 to restart the new protocol; otherwise, performing step S6;
and S6, if the theft does not exist in the transmission process, each participant in the authorized subset operates the information particles in sequence, and then sends the information particles to the reconstructor to perform mixed operation to obtain the secret particles.
In this embodiment, as shown in fig. 1, the method can be divided into an initial stage, a secret particle sharing stage, and a secret particle reconstruction stage, where a distributor, a reconstructor, and participants can both establish a secure quantum channel and a secure classical channel, transmit a quantum state on the secure quantum channel, and transmit feedback and share information on the secure classical channel; the method specifically comprises the following steps:
first, initial stage
In the initial phase, the distributor generates a shadow secret for each participantKeys, distributed to respective participants Bi(i ∈ {1, 2.., n }), the distributor possesses a master key mk ═ a0The other participants have a private key wki(ii) a The process of preparing the shadow key comprises the following steps:
s1, constructing a polynomial f (x) with a degree t-1, expressed as f (x) a0+a1x+a2x2+…+at-1xt-1
S2, randomly selecting n different and nonzero values { xiI ∈ {1,2, ·, n } }, and discloses these values in the set of participants;
s3, shadow Key representation of the ith participant { wki=f(xi)∈Zd|i∈{1,2,...,n}};
Wherein, a0Is a constant term of a polynomial1,a2,...,at-1Is a coefficient of a polynomial with a value range of a0,a1,a2,...,at-1∈Zd,ZdIs an integer domain with the value range in the d interval, and d is a prime number with the value range of n being less than or equal to d being less than or equal to 2 n.
The distributor generates a rotation key delta for each participantiThe rotary key is provided by participant Bi(i ∈ {1, 2.,. n }), and the preparation process of the rotation key comprises the following steps: randomly generating n different rotation keys, the n keys being denoted as { delta }i∈[0,2π]1, 2.., n }, each rotation key δiShared by the reconstructor and the participant in the authorized subset.
Second, secret particle sharing stage
In this implementation phase, the distributor first generates a secret particle
Figure GDA0003324078350000061
Then for the particles
Figure GDA0003324078350000062
Performing Lagrange unitary operation to obtain information particles
Figure GDA0003324078350000063
The method specifically comprises the following steps:
s31, the distributor generates a secret particle
Figure GDA0003324078350000064
Is shown as
Figure GDA0003324078350000065
S32 distributor pair
Figure GDA0003324078350000066
Executing Lagrange unitary operation to obtain information particles
Figure GDA0003324078350000067
Expressed as:
Figure GDA0003324078350000068
wherein, M (θ)A) Is Lagrange unitary operator, expressed as
Figure GDA0003324078350000071
a0Is the distributor's master key, d is the prime number used in the shadow key generation algorithm; i is an imaginary unit; alpha is alpha0、β0Is two complex numbers and satisfies | α0|2+|β0|2=1。
To prevent theft attacks, the distributor transmits the information particles to the reconstructor in a transmission mode of the spoofing particles, the process comprising:
s41, distributor selects four particles { |0>,|1>,|+>,|->Randomly selecting l particles to prepare a decoy particle sequence, wherein |0>、|1>Is a quantum bit particle, | +>、|->Particles generated for a qubit via the adama gate are represented as:
Figure GDA0003324078350000072
s42, the distributor randomly inserts the information particles into the decoy particle sequence to obtain the particle sequence;
s43, the distributor retains the position information of the information particle insertion, and transmits the particle sequence to the reconstructor through the secure quantum channel, where the specific transmission line is as shown in fig. 2, and includes the following transmission processes:
s431, the sequence sent by the distributor is psiAThe t participants of the authorization subset are denoted as B1,...,Br,...,BtIn which B isrRepresents the reconstructor;
s432, the reconstructor sends the sequence to the first participant B in the authorized subset1The sequence from the reconstructor is denoted as Ψr
S433, the first participant B1Receiving a sequence Ψ from a reconstructorrAnd forwards the sequence to a second participant B in the authorized subset2The first participant B1The sequence emitted is denoted as Ψ1
S434, according to the sequence { B1,...,Br-1,Br+1,...,BtThe current participant forwards the received particle sequence to the next participant;
s435 when the sequence { B1,...,Br-1,Br+1,...,BtThe last participant B oftThe sequence emitted is denoted as ΨtParticipant BtWill sequence ΨtAnd sending the data to the reconstructor to complete transmission.
After the transmission is completed, the distributor needs to confirm whether theft exists in the transmission process, that is:
when the distributor confirms that the reconstructor receives the particle sequence ΨAWhen, the distributor will sequence ΨAInforming the reconstructor of the positions of the q decoy particles and the measurement basis corresponding to each position;
the reconstructor finds the positions of the q decoy particles, measures the particles by using the measurement basis of the positions and sends the measurement result to the distributor; the reconstructor finds out the position of the decoy particle and measures with the measuring base corresponding to the position, the result of the measurement is the original state of the particle in general, and the state of the particle may change after theft occurs, for example: when the initial state of a certain decoy particle is 0, the particle needs to be measured by using a Z base, when a thief uses a wrong measuring machine (such as an X base) to measure, the state of the particle has the probability of 1, and when a reconstructor uses a correct measuring machine to measure, the result of measurement is also 1;
the distributor compares the measuring result with the initial state of the decoy particles and calculates the error rate; if the error rate is higher than the set threshold value, judging that a thief exists, otherwise, sending the positions of the remaining l-q decoy particles and the measurement basis corresponding to each position to a reconstructor by the distributor, and sending the particle sequence psi to the reconstructor by the reconstructorARemoving the decoy particles to obtain information particles; the distributor compares the received measuring result of the decoy particles with the initial state of the decoy particles, calculates the error rate, and sets a threshold value of the error rate to judge whether the transmission process is intercepted or not because the channel noise can cause the inconsistency of the measuring result and the initial state;
wherein q is less than l, and l is the total number of the decoy particles.
Thirdly, secret particle reconstruction stage
In the quantum secret sharing scheme, only the authorized subset can reconstruct the original secret particles, and the number of members of the authorized subset is greater than or equal to t and less than or equal to n, as shown in fig. 3, the reconstruction process specifically includes:
s61, if there is no theft, the restructurer removes the decoy particles to obtain the information particles, the restructurer takes out the shadow key and the rotation key belonging to the restructurer, and performs Lagrangian unitary operation and rotation unitary operation on the information particles, which are expressed as:
Figure GDA0003324078350000081
s62 particles obtained by reconstitution
Figure GDA0003324078350000082
Inserting decoy particles to obtain the particle sequence psiAAnd passes the sequence to participant B in the authorized subset1
S63, participant B1The received particle sequence ΨAFor information particles
Figure GDA0003324078350000083
Successively executing Lagrange unitary operation and rotary unitary operation to obtain
Figure GDA0003324078350000084
S64, according to the sequence { B1,...,Br-1,Br+1,...,BtThe current participant BiThe obtained particles
Figure GDA0003324078350000085
Inserting decoy particles to obtain the particle sequence psiiOf the particle sequence ΨiTo participant Bi+1
S65, participant Bi+1Receiving a sequence of particles ΨiParticipant Bi+1Removing decoy particles in the sequence to obtain information particles
Figure GDA0003324078350000091
Information particle pair using own shadow key and rotation key
Figure GDA0003324078350000092
Performing Lagrange unitary operation and rotation unitary operation to obtain
Figure GDA0003324078350000093
S66, repeating the above operations until the participant BtThe obtained particles
Figure GDA0003324078350000094
Inserting decoy particles to obtain the particle sequence psitAnd the particle sequence ΨtTransmitting to the reconstructor;
s67, receiving the particle sequence Ψ by the reconstructortThe reconstructor removes decoy particles in the particle sequence to obtain information particles
Figure GDA0003324078350000095
Reconstructor based on t rotating keys [ delta ]12,...,δr,...,δtFor information particles
Figure GDA0003324078350000096
Performing a mixing operation U (delta) to recover the original secret particles
Figure GDA0003324078350000097
The blending operation U (δ) is expressed as:
Figure GDA0003324078350000098
for information particles
Figure GDA0003324078350000099
The mixing operation U (δ) is performed as:
Figure GDA00033240783500000910
where r is the serial number of the reconstructor in the authorization subset, and i represents an imaginary number.
The embodiment also provides a quantum threshold secret sharing system based on the lagrangian unitary operator, the system comprises a shadow key generator, a rotation key generator, a secret particle generator, a lagrangian unitary operation module, a decoy particle generator, a sharing environment security test module and a rotation unitary operation module, wherein:
the shadow key generator is used for generating a shadow key;
the rotation key generator is used for generating a rotation key;
the secret particle generator is used for generating secret particles;
the Lagrange unitary operation module is used for performing unitary operation on the particles;
the sharing environment safety testing module is used for judging whether the current transmission environment is safe or not, if so, sending secret particles, and otherwise, stopping sending and restarting the protocol;
the decoy particle generator is used for generating a sequence of decoy particles;
the unitary rotation operation module is used for performing unitary rotation operation;
the mixing operation module is used for carrying out mixing operation.
Further, the sharing environment security testing module comprises a random selector, a measurement basis measuring unit, an error rate calculator and a threshold value judger, wherein:
the random selector is used for randomly selecting the positions of q decoy particles and the information of the measuring base corresponding to the positions from the decoy particles generated by the decoy particle generator;
the measuring base measuring unit is used for measuring the position of the received decoy particles with a measuring machine at the position;
the error rate calculator is used for acquiring the error rate of the measurement result in the measurement base measurement unit;
the threshold value judger is used for judging that the threshold value of the error rate calculator exceeds the threshold value of the threshold value judger afterwards, and if the threshold value does not exceed the threshold value, the current transmission environment is safe.
When the system is used, the class A user generates a shadow key for each class B user by using the shadow key generator; generating a rotary key for each class B user by using a rotary key generator, and sharing the rotary key to all class B users; the method for generating the secret particle by the class A user by using the secret particle generator specifically comprises the following steps when the class A user wants to share the secret particle to an authorized class B user:
s101, a trusted B-class user is designated as a representative by the A-class user, and the B-class user selects t B-class users including the user as an authorization subset;
s102, inputting the secret particles into a Lagrange unitary operation module by the class A user, and outputting information particles;
s103, the class A user generates a decoy particle sequence by using the decoy particle generator and inserts the information particles into the decoy sequence;
s104, the class A user sends the decoy particle sequence inserted with the information particles to a representative of the class B user through a safe quantum channel, the class A judges whether the current environment is safe or not through a sharing environment safety test module, and if the current environment is not safe, the protocol is restarted; otherwise, the following operations are carried out:
s105, obtaining information particles by the representatives of the B-class users, sequentially operating by using a Lagrangian unitary operation module and a rotation operation module, sending the operated information particles to a first user in the authorization subset, sequentially operating by using the Lagrangian unitary operation module and the rotation operation module by the first user, and sending the operated information particles to a second user in the authorization subset until the t-th user receives a sequence of the t-1 th sequence operated by the Lagrangian unitary operation module and the rotation operation module;
s106, the tth B-class user operates the received sequence through a Lagrange unitary operation module and a rotation operation module and sends the operated sequence to a representative of the B-class user;
and S107, the representative of the B-class user inputs the sequence and the rotary password of the B-class user in the authorization subset into a mixing module to obtain the secret particle.
In the invention, the class A user or distributor represents a user for preparing the secret particles, the participants or the class B users in the authorization subset are users requesting the secret particles, and the representatives or reconstructors of the class B users are the most trusted users of the class A users or the distributors.
The invention provides a verifiable quantum state threshold secret sharing method based on Lagrange unitary operators, which is combined with the technical background of the current quantum threshold and aims at solving the problems that the existing verifiable quantum state threshold secret sharing is lack of verification function in the aspect of safety, higher in particle preparation resource overhead in the aspect of efficiency and lower in verification efficiency.
In the aspect of safety, the method uses the private shadow secret key to reconstruct the secret particles, uses the rotation secret key to realize the verification function, and has stronger safety compared with quantum secret sharing based on the rotation unitary operator. In the aspect of efficiency, the method only needs to prepare one secret particle without measurement operation, reduces resource overhead required by particle preparation and measurement, executes Lagrange unitary operator and rotation unitary operator to jointly complete reconstruction and verification operation, and improves verification efficiency.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (6)

1. A quantum threshold secret sharing method based on Lagrange unitary operator is characterized by comprising the following steps:
s1, the distributor prepares a shadow key and a rotation key for each participant in the set of n participants, including:
constructing a polynomial f (x) with a degree t-1, expressed as f (x) a0+a1x+a2x2+…+at-1xt-1
Randomly picking n different and non-zero values { xiI ∈ {1,2, ·, n } }, and discloses these values in the set of participants;
shadow Key representation of the ith participant { wki=f(xi)∈Zd|i∈{1,2,...,n}};
Randomly generating n different rotation keys, the n keys being denoted as { delta }i∈[0,2π]1, 2.., n }, each rotation key δiShared by reconstructors and participants in the authorized subset;
wherein, a0Is a constant term of a polynomial1,a2,...,at-1Is a coefficient of a polynomial with a value range of a0,a1,a2,...,at-1∈Zd,ZdD is a prime number with the value range of n being less than or equal to d being less than or equal to 2 n; the participant has a master secretThe keys mk, mk have values a0
S2, the distributor appoints a trusted participant in the authorization subset as a reconstructor, and the reconstructor selects t participants including the reconstructor from the authorization subset as the authorization subset;
s3, the distributor generates a secret particle, and performs lagrangian unitary operation on the secret particle to obtain an information particle, that is, the method includes:
s31, the distributor generates a secret particle
Figure FDA0003422782690000011
Is shown as
Figure FDA0003422782690000012
S32 distributor pair
Figure FDA0003422782690000013
Executing Lagrange unitary operation to obtain information particles
Figure FDA0003422782690000014
Expressed as:
Figure FDA0003422782690000015
wherein, M (θ)A) Is Lagrange unitary operator, expressed as
Figure FDA0003422782690000016
θAIs shown as
Figure FDA0003422782690000017
a0Is the distributor's master key; d is a prime number used in the shadow key generation algorithm; i is an imaginary unit; alpha is alpha0、β0Is two complex numbers and satisfies | α0|2+|β0|2=1;
S4, the distributor transmits the information particles to the reconstructor in the transmission mode of the decoy particles;
s5, the distributor verifies whether the transmission process has theft, if yes, the distributor returns to the step S4 to restart the new protocol; otherwise, performing step S6;
s6, if there is no theft in the transmission process, each participant in the authorization subset operates the information particles in turn, and then sends the information particles to the reconstructor to perform the mixing operation to obtain the secret particles, namely:
s61, if there is no theft, the restructurer removes the decoy particles to obtain the information particles, the restructurer takes out the shadow key and the rotation key belonging to the restructurer, and performs Lagrangian unitary operation on the information particles, which is expressed as:
Figure FDA0003422782690000021
s62 particles obtained by reconstitution
Figure FDA0003422782690000022
Inserting decoy particles to obtain the particle sequence psiAAnd passes the sequence to participant B in the authorized subset1
S63, participant B1The received particle sequence ΨAFor information particles
Figure FDA0003422782690000023
Successively executing Lagrange unitary operator M (theta)1) And rotation unitary operation U (delta)1) To obtain
Figure FDA0003422782690000024
S64, according to the sequence { B1,...,Br-1,Br+1,...,BtThe current participant BiThe obtained particles
Figure FDA0003422782690000025
Inserting decoy particles to obtain the particle sequence psiiOf the particle sequence ΨiTo participantsBi+1
S65, participant Bi+1Receiving a sequence of particles ΨiParticipant Bi+1Removing decoy particles in the sequence to obtain information particles
Figure FDA0003422782690000026
Information particle pair using own shadow key and rotation key
Figure FDA0003422782690000027
Performing Lagrangian unitary operation M (theta)i+1) And rotation unitary operation U (delta)i+1) To obtain
Figure FDA0003422782690000028
S66, repeating the above operations until the participant BtThe obtained particles
Figure FDA0003422782690000029
Inserting decoy particles to obtain the particle sequence psitAnd the particle sequence ΨtTransmitting to the reconstructor;
s67, receiving the particle sequence Ψ by the reconstructortThe reconstructor removes decoy particles in the particle sequence to obtain information particles
Figure FDA00034227826900000210
Reconstructor based on t rotating keys [ delta ]12,...,δr,...,δtFor information particles
Figure FDA00034227826900000211
Performing a mixing operation U (delta) to recover the original secret particles
Figure FDA00034227826900000212
The blending operation U (δ) is expressed as:
Figure FDA00034227826900000213
wherein r is the serial number of the reconstructor in the authorization subset, and i is an imaginary number; m (theta)i) As participant BiLagrange unitary operators of (a); u (delta)i) As participant BiThe unitary rotation operator of (a); ΨiRepresents participant BiThe emitted particle sequence.
2. The quantum threshold secret sharing method based on Lagrangian unitary operator as claimed in claim 1, wherein the distributor transmits the information particles to the reconstructor in transmission mode of decoy particles comprises:
s41, distributor selects four particles { |0>,|1>,|+>,|->Randomly selecting l particles to prepare a decoy particle sequence, wherein |0>、|1>Is a quantum bit particle, | +>、|->Particles generated for a qubit via the adama gate are represented as:
Figure FDA0003422782690000031
s42, the distributor randomly inserts the information particles into the decoy particle sequence to obtain the particle sequence;
s43, the distributor reserves the position information of the information particle insertion and transmits the particle sequence to the reconstructor through the safe quantum channel.
3. The quantum threshold secret sharing method based on the lagrangian unitary operator according to claim 2, wherein the step S43 specifically includes:
s431, the sequence sent by the distributor is psiAThe t participants of the authorization subset are denoted as B1,...,Br,...,BtIn which B isrRepresents the reconstructor;
s432, the reconstructor sends the sequence to the first participant B in the authorized subset1The sequence from the reconstructor is denoted as Ψr
S433, the first participant B1ReceivingSequence Ψ emitted by reconstructorrAnd forwards the sequence to a second participant B in the authorized subset2The first participant B1The sequence emitted is denoted as Ψ1
S434, according to the sequence { B1,...,Br-1,Br+1,...,BtThe current participant forwards the received particle sequence to the next participant;
s435 when the sequence { B1,...,Br-1,Br+1,...,BtThe last participant B oftThe sequence emitted is denoted as ΨtParticipant BtWill sequence ΨtAnd sending the data to the reconstructor to complete transmission.
4. The quantum threshold secret sharing method based on Lagrangian unitary operator as claimed in claim 1, wherein the distributor verifying whether there is theft during the transmission process comprises:
when the distributor confirms that the reconstructor receives the particle sequence ΨAWhen, the distributor will sequence ΨAInforming the reconstructor of the positions of the q decoy particles and the measurement basis corresponding to each position;
the reconstructor finds the positions of the q decoy particles, measures the particles by using the measurement basis of the positions and sends the measurement result to the distributor;
the distributor compares the measuring result with the initial state of the decoy particles and calculates the error rate; if the error rate is higher than the set threshold value, judging that a thief exists, otherwise, sending the positions of the remaining l-q decoy particles and the measurement basis corresponding to each position to a reconstructor by the distributor;
wherein q is less than l, and l is the total number of the decoy particles.
5. A quantum threshold secret sharing system based on Lagrange unitary operator is characterized in that the system is used for realizing the quantum threshold secret sharing method based on Lagrange unitary operator in claim 1, the system comprises a shadow key generator, a rotation key generator, a secret particle generator, a Lagrange unitary operation module, a sharing environment safety test module, a decoy particle generator, a mixed operation module and a rotation unitary operation module, wherein:
the shadow key generator is used for generating a shadow key, namely constructing a polynomial f (x) with a degree of t-1, and expressing f (x) as a0+a1x+a2x2+…+at-1xt-1Randomly choosing n different and non-zero values { xiI ∈ {1, 2., n } }, and discloses these values, the shadow key representation of the ith participant
{wki=f(xi)∈ZdI belongs to {1,2, ·, n } }; wherein, a0Is a constant term of a polynomial1,a2,...,at-1Is a coefficient of a polynomial with a value range of a0,a1,a2,...,at-1∈Zd,ZdD is a prime number with the value range of n being less than or equal to d being less than or equal to 2 n; the participant has a master key mk with a value of a0
The rotating key generator is used for generating a rotating key, i.e. randomly generating n different rotating keys, the n keys being denoted as { δ }i∈[0,2π]1, 2.., n }, each rotation key δiShared by reconstructors and participants in the authorized subset;
the secret particle generator is used for generating secret particles represented as
Figure FDA0003422782690000041
α0、β0Is two complex numbers and satisfies | α0|2+|β0|2=1;
The Lagrange unitary operation module is used for performing unitary operation on the particles and is represented as follows:
Figure FDA0003422782690000042
M(θA) Is Lagrange unitary operator, expressed as
Figure FDA0003422782690000043
θAIs shown as
Figure FDA0003422782690000044
The decoy particle generator is used for generating a sequence of decoy particles, and four particles { |0>,|1>,|+>,|->Randomly selecting l particles to prepare a decoy particle sequence, wherein |0>、|1>Is a quantum bit particle, | +>、|->Particles generated for a qubit via the adama gate are represented as:
Figure FDA0003422782690000051
the sharing environment safety testing module is used for judging whether the current transmission environment is safe or not, if so, the distributor sends the secret particles to the reconstructor, and otherwise, the sending is stopped and the protocol is restarted;
the unitary rotation operation module is used for performing unitary rotation operation;
the mixing operation module is used for carrying out mixing operation and is represented as
Figure FDA0003422782690000052
Wherein r is the serial number of the reconstructor in the authorization subset, and i is an imaginary number; m (theta)i) As participant BiLagrange unitary operators of (a); u (delta)i) As participant BiThe unitary rotation operator of (a); ΨiRepresents participant BiThe emitted particle sequence.
6. The quantum threshold secret sharing system based on Lagrangian unitary operator as claimed in claim 5, wherein the sharing environment security testing module comprises a random selector, a measurement basis measuring unit, an error rate calculator and a threshold value judger, wherein:
the random selector is used for randomly selecting the positions of q decoy particles and the information of the measuring base corresponding to the positions from the decoy particles generated by the decoy particle generator;
the measuring base measuring unit is used for measuring the position of the received decoy particles with a measuring machine at the position;
the error rate calculator is used for acquiring the error rate of the measurement result in the measurement base measurement unit;
the threshold value judger is used for judging that the threshold value of the error rate calculator exceeds the threshold value of the threshold value judger afterwards, and if the threshold value does not exceed the threshold value, the current transmission environment is safe.
CN201910640097.5A 2019-07-16 2019-07-16 Quantum threshold secret sharing method and system based on Lagrange unitary operator Active CN110266489B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910640097.5A CN110266489B (en) 2019-07-16 2019-07-16 Quantum threshold secret sharing method and system based on Lagrange unitary operator

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910640097.5A CN110266489B (en) 2019-07-16 2019-07-16 Quantum threshold secret sharing method and system based on Lagrange unitary operator

Publications (2)

Publication Number Publication Date
CN110266489A CN110266489A (en) 2019-09-20
CN110266489B true CN110266489B (en) 2022-02-18

Family

ID=67926319

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910640097.5A Active CN110266489B (en) 2019-07-16 2019-07-16 Quantum threshold secret sharing method and system based on Lagrange unitary operator

Country Status (1)

Country Link
CN (1) CN110266489B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11362816B2 (en) * 2020-09-11 2022-06-14 Seagate Technology Llc Layered secret sharing with flexible access structures
CN114362928B (en) * 2021-03-23 2023-11-24 长春大学 Quantum key distribution and reconstruction method for multi-node encryption
CN113810184B (en) * 2021-09-14 2023-06-23 东莞理工学院 Device password hosting method and system based on dynamic threshold multi-secret sharing
CN113938280B (en) * 2021-12-17 2022-02-25 北京邮电大学 Dealer semi-offline rational quantum state sharing method and device and quantum communication control system

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101351012B1 (en) * 2009-12-18 2014-01-10 한국전자통신연구원 Method and apparatus for authentication user in multiparty quantum communications
CN102064946A (en) * 2011-01-25 2011-05-18 南京邮电大学 Secret key sharing method based on identity-based encryption
GB201700085D0 (en) * 2017-01-04 2017-02-15 Cambridge Entpr Ltd Future position commitment
CN106712945B (en) * 2017-01-22 2018-01-23 安徽大学 Quantum secret sharing method based on Bell state
WO2019020177A1 (en) * 2017-07-26 2019-01-31 Innogy Innovation Gmbh Privacy amplification for quantum key distribution secret sharing
CN107682157A (en) * 2017-10-11 2018-02-09 河南理工大学 More mechanical properties base encryption methods based on LWE on a kind of new lattice
CN109257169B (en) * 2018-09-27 2021-07-06 中国科学技术大学 Verifiable threshold quantum secret sharing method for sequential communication

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
"(t, n) Threshold Quantum State Sharing Scheme Based on Linear Equations and Unitary Operation";Cao Hao et al.;《IEEE Photonics Journal》;20170124;第9卷(第1期);全文 *
可验证的(n,n)门限量子秘密共享方案;麻敏等;《计算机工程》;20170815(第08期);全文 *
基于图态和中国剩余定理的量子秘密共享方案;梁建武等;《通信学报》;20181025(第10期);全文 *

Also Published As

Publication number Publication date
CN110266489A (en) 2019-09-20

Similar Documents

Publication Publication Date Title
CN110266489B (en) Quantum threshold secret sharing method and system based on Lagrange unitary operator
CN111342976B (en) Verifiable ideal on-grid threshold proxy re-encryption method and system
Yang et al. Arbitrated quantum signature with an untrusted arbitrator
Hsu et al. Authenticated encryption scheme with (t, n) shared verification
MacKenzie et al. Delegation of cryptographic servers for capture-resilient devices
CN111224780B (en) Arbitration quantum signature method based on XOR encryption
CN111082937B (en) Bidirectional identity authentication method based on single photon
Wang et al. Efficient and provably secure generic construction of three-party password-based authenticated key exchange protocols
CN116388995A (en) Lightweight smart grid authentication method based on PUF
CN116633530A (en) Quantum key transmission method, device and system
CN113098681B (en) Port order enhanced and updatable blinded key management method in cloud storage
CN114024672A (en) Safety protection method and system for low-voltage power line carrier communication system
Chien et al. Provably Secure Gateway-Oriented Password-Based Authenticated Key Exchange Protocol Resistant to Password Guessing Attacks.
US20230188222A1 (en) Measurement device independent quantum secure direct communication with user authentication
Kwon et al. Authenticated key exchange protocols resistant to password guessing attacks
CN110740034A (en) Method and system for generating QKD network authentication key based on alliance chain
Song et al. A Verifiable $(t, n) $ Threshold Quantum State Sharing Against Denial Attack
CN111404691A (en) Quantum secret sharing method and system with credible authentication based on quantum walking
CN116055136A (en) Secret sharing-based multi-target authentication method
Yi et al. ID-Based group password-authenticated key exchange
CN113326326A (en) Method for sending data encryption protection based on block chain
CN113872758A (en) Quantum multi-proxy blind signature method
CN112565206A (en) Charging pile information safety protection method and protection system
CN113852616B (en) Mutual authentication method and system of quantum security equipment
CN115589299B (en) Quantum double-signature protocol with high fidelity

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant