CN110635907A - Controlled quantum conversation method with identity authentication function based on GHZ-like state - Google Patents

Controlled quantum conversation method with identity authentication function based on GHZ-like state Download PDF

Info

Publication number
CN110635907A
CN110635907A CN201911082492.2A CN201911082492A CN110635907A CN 110635907 A CN110635907 A CN 110635907A CN 201911082492 A CN201911082492 A CN 201911082492A CN 110635907 A CN110635907 A CN 110635907A
Authority
CN
China
Prior art keywords
trent
ghz
bob
communication
alice
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911082492.2A
Other languages
Chinese (zh)
Other versions
CN110635907B (en
Inventor
郑晓毅
苏景军
匡畅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Polytechnic of Water Resources and Electric Engineering Guangdong Water Resources and Electric Power Technical School
Original Assignee
Guangdong Polytechnic of Water Resources and Electric Engineering Guangdong Water Resources and Electric Power Technical School
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Polytechnic of Water Resources and Electric Engineering Guangdong Water Resources and Electric Power Technical School filed Critical Guangdong Polytechnic of Water Resources and Electric Engineering Guangdong Water Resources and Electric Power Technical School
Priority to CN201911082492.2A priority Critical patent/CN110635907B/en
Publication of CN110635907A publication Critical patent/CN110635907A/en
Application granted granted Critical
Publication of CN110635907B publication Critical patent/CN110635907B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/70Photonic quantum communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • H04L9/0858Details about key distillation or coding, e.g. reconciliation, error correction, privacy amplification, polarisation coding or phase coding

Abstract

The invention discloses a controlled quantum conversation method with an identity authentication function based on a GHZ-like state, which comprises an information sender Alice, an information receiver Bob, a manager Trent and an entangled resource three-particle GHZ state in quantum communication, wherein the controlled quantum conversation method based on the GHZ-like state design comprises the following steps: an initialization phase, a communication session phase and a control session phase. The communication identity ID is shared by the communication manager Trent and the legal communication parties Alice and Bob through a QKD method and is kept secret respectively by fully utilizing the property of the three-particle GHZ-like state expressed under different basis measurements, and the protocol can effectively resist common interception behaviors such as interception-retransmission, measurement-retransmission, entanglement-measurement attack, man-in-the-middle attack and the like through security analysis, and has no information leakage problem. In particular, the protocol can also restrict the occurrence of cheating actions by the administrator Trent. Finally, the efficiency analysis shows that the scheme has the advantage of high communication efficiency.

Description

Controlled quantum conversation method with identity authentication function based on GHZ-like state
Technical Field
The invention relates to the technical field of quantum secure communication, in particular to a controlled quantum conversation method with an identity authentication function based on a GHZ-like state.
Background
In recent years, Quantum Secure Direct Communication (QSDC) has become an important research direction in quantum information technology because of its ability to detect an eavesdropper online (On-site-detection-event, ODE) [1] and its ability to eliminate pre-information leakage (On-failure-loss-before-event, OILBED), and researchers use single photons, or entangled resources such as Bell state, GHZ state, Cluster state and the like, a plurality of quantum secure direct communication methods with practical application significance are designed, most of the current quantum conversation methods only consider point-to-point two-way communication, so that the quantum conversation method has practical significance and is popularized to a quantum conversation network, the condition of introducing a communication manager is considered, therefore, a controlled quantum conversation method with an identity authentication function based on a GHZ-like state is provided for solving the problems.
Disclosure of Invention
The invention aims to provide a controlled quantum conversation method with an identity authentication function based on a GHZ-like state, so as to solve the problems in the background technology.
In order to achieve the purpose, the invention provides the following technical scheme: a controlled quantum conversation method based on a GHZ-like state and having an identity authentication function comprises an information sender Alice, an information receiver Bob and a manager Trent, and an entangled resource three-particle GHZ state in quantum communication, wherein the Alice and the Trent share the communication identity ID (K) of the information sender, the information receiver Bob and the manager Trent through a QKD methodAT) (ii) a Bob and Trent share his communication identity ID (K) by means of QKDBT) (ii) a Three parties keep secret on respective shared communication Identities (IDs), and the three-particle GHZ state is as shown in an expression (1):
Figure BDA0002264384840000021
performing a unitary operation (H operation) on three particles in the GHZ state, resulting in a GHZ-like state, as expressed by expression (2):
Figure BDA0002264384840000022
the controlled quantum conversation method designed based on the GHZ-like state represented by expression (2) is as follows:
(A) initialization phase
(I1) The manager Trent prepares the GHZ-like states of the N + D + K group, and the GHZ-like states of the N + D + K group are expressed as follows:
[P1(1),P1(2),P1(3);P2(1),P2(2),P2(3);....;PN(1),PN(2),PN(3);....;PN+D+K(1),PN+D+K(2),PN+D+K(3)]after preparing N + D + K groups of GHZ-like states, Trent takes out particles from each group of GHZ-like states to form three groups of particle sequences, and a certain number of particles randomly positioned in { |0 are prepared>,|1>,|+>,|->Two groups of single photon states | D>Two groups of particles forming a particle sequence S into which photons are randomly trapped as decoy photonsAAnd SBAnd S in the three groups of particle sequences to be preparedASequence to Alice, SBThe sequence is sent to Bob, which retains the particle sequence S itselfT
(I2) After receiving the particle sequence, Alice and Bob carry out a first part of security check;
(I3) the method comprises the following steps that Alice and Bob of a communication conversation jointly and randomly pick out a D group GHZ-like state from an N + D + K group GHZ-like state through classical channel negotiation, randomly select a z base and an x base to measure a single particle base, publish specific position information of the D group GHZ-like state and a specifically used measuring base, a controller Trent conducts corresponding base measurement on corresponding particles in a receptor according to the published information, and publishes a measuring result according to a rule R, and then Alice and Bob exchange the measuring result of the D group GHZ-like state through a classical channel and judge whether internal eavesdropping exists or not by combining the result statistics error rate published by the Trent;
B. communication session phase
(D) After the communication security check detection of the first stage, the communication party discards the particles for security detection in the respective particle sequence to form a new three groups of particle sequences S with N + K bitsA’,SB’,ST', Alice and Bob according to their respective communication identities ID, KAT,KBTAnd message M to be sent by itselfA,MBAccording to the encryption rule ERAdversary mesoparticle sequence SA’,SB’,ST' encoding, passing through encryption rule EREncoded particle sequence SA’,SBCan be written as
Figure BDA0002264384840000031
And
Figure BDA0002264384840000032
alice and Bob were each prepared at { |0>,|1>,|+>,|->The decoy photon state | D of>A,|D>BIs inserted at random into
Figure BDA0002264384840000033
Figure BDA0002264384840000034
Form a
Figure BDA0002264384840000035
And
Figure BDA0002264384840000036
and sending back to Trent;
C. controlling dialog phases
(C1) After the controller Trent receives the particle sequences sent back by Alice and Bob, Alice and Bob publish the decoy photon state | D through the classical channel>A,|D>BSpecific location and measurement basis information. Trent decoys photons | D through the information pair published by Alice and Bob>A,|D>BMeasurements were made and results were published. And then, the error rate is counted by Alice and Bob according to the measurement result published by Trent. If there are no errors or the error rate is below a certain threshold, the process is considered to be eavesdropping free and the communication can continue. Otherwise, informing the Trent to terminate the communication;
(C2) on the premise of determining that no eavesdropping behavior exists, the Trent rejects the particle sequence
Figure BDA0002264384840000041
Anddecoy photon state | D in (1)>A,|D>BThen on three N + K bit particle sequencesAnd
Figure BDA0002264384840000044
and ST' performs Z-based measurement, performs XOR operation on the measurement result bit by bit, and judges whether an illegal user exists, and when the illegal user is the object, Trent publishes ZTAlice and Bob according to the published result ZTWith messages M to be sent in the respective handsAAnd MBAnd performing XOR operation to obtain the information sent by the other party.
In a preferred embodiment, the unitary Hadamard operation H is:
Figure BDA0002264384840000045
in a preferred embodiment, in step (I1), three groups of particles SA、SBAnd STComprises the following steps: sA:[P1(1),D,P2(1),P3(1),...,D,PN+D+K(1)];SB:[P1(2),P2(2),D,P3(2),D,P4(2),...,P N+D+K (2)]And ST:[P1(3),P2 (3),...,P N+D+K (3)]In which S isAAnd the length of the sum sequence is N + D + K + XA,SBThe length of the sequence is N + D + K + XBAnd the length of the ST sequence is N + D + K, XAAnd XBRespectively a particle sequence SAAnd SBThe number of trap photons.
In a preferred embodiment, in step (I2), the security verification method includes: the method comprises the steps that Trent tells the positions of decoy states and measurement base information to Alice and Bob through a classical channel, Alice and Bob pick out the decoy states from a particle sequence according to the information of the Trent and conduct corresponding base measurement, the result is published through the classical channel, Trent calculates the error rate according to the published result, and if the error rate is lower than a certain threshold value, an external eavesdropper does not exist.
In a preferred embodiment, in step (I3), the rule R is: "0" represents the measurement result { |0>, | + >, and "1" represents the measurement result { |1>, | - >; the method for judging eavesdropping according to the error rate comprises the following steps: if the error rate is higher than a certain threshold, it indicates that there may be an internal eavesdropping cheating behavior, that is, the manager Trent may have previously made a measurement before distributing the particles, and has acquired the information of the entangled particles. There is a possibility that the dialogue information of Alice and Bob is intercepted by Trent. At this point, Alice and Bob should announce the cessation of communication. Otherwise, it is determined that there is no internal eavesdropping behavior, and the communication enters the next stage.
In a preferred embodiment, step (D), SA’,SB’,ST', is: sA′:[P1(1),P2(1),P3(1),...,PN+K(1)];SB′:[P1(2),P2(2),P3(2),P4(2),...,PN+K(2)];ST′:[P1(3),P2(3),...,PN+K(3)],KATAnd KBTComprises the following steps: kAT={m1,m2,m3,...,mK-1,mK};KBT={n1,n2,n3,...,nK-1,nKIn which m isk,nk∈{0,1};k=1,2,3....K-1,K,MAAnd MBComprises the following steps: mA={i1,i2,i3,...,iN-1,iN};MB={j1,j2,j3,...,jN-1,jNIn which in,jnE {0,1 }; n-1, N, encryption rule ERThe following were used: if m isk,nk=1,in,jn1, the corresponding particle sequences S are sequentially alignedA’,SBPn (1), Pn (2) particles in' apply a unitary operation X, where X ═ 0><1|+|1><0 |; if m isk,nk=0,in,jnIf 0, then for the corresponding particle sequence SA’,SBIn' Pn (1), Pn (2) particles do not apply any operation, i.e. apply an identity operation I ═ 0><0|+|1><1|。
In a preferred embodiment, in step (C2), the result of the XOR operation performed by Trent is two parts, which are:
Figure BDA0002264384840000051
trent utilizes the communication identity ID (K) of the owned AliceAT) And Bob's communication identity ID (K)BT) An XOR operation is performed and C is countedTIdeally, if the received particles are from legitimate communication users Alice and Bob, which should be equal, in practical application, it can be considered that when the error rate is lower than a certain specific threshold, the received particle sequence is from a legitimate user, at this time, Trent performs the next communication, otherwise, an illegitimate user is declared, the conversation is terminated, and when it is determined that no illegitimate user exists, Trent publishes ZTIs composed of
Figure BDA0002264384840000052
The result of the XOR operation performed by Alice and Bob is: and Alice:
Figure BDA0002264384840000053
Bob:
Figure BDA0002264384840000054
compared with the prior art, the invention has the beneficial effects that: the property of the three-particle GHZ-like state expressed under different basis measurements is fully utilized, and the communication identity ID is shared by the communication manager Trent and the legal communication parties Alice and Bob through a QKD method and is kept secret respectively. In the whole protocol, security detection is carried out by inserting decoy photon states and utilizing different properties of GHZ-like states under x-base and Z-base measurement, the legality of a communication user is verified by utilizing an operation result, and after the legality of the user is ensured, a second operation result Z is publishedT. By using ZT published by Trent, legal communication users Alice and Bob can decrypt the transmission of the other partyThe information of (1). The security analysis shows that the protocol can effectively resist common interception behaviors such as interception-retransmission, measurement-retransmission, entanglement-measurement attack, man-in-the-middle attack and the like, and has no information leakage problem. In particular, the protocol can also restrict the occurrence of cheating actions by the administrator Trent. Finally, the efficiency analysis shows that the scheme has the advantage of high communication efficiency.
Drawings
Fig. 1 is a communication process diagram of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, the present invention provides a technical solution: a controlled quantum conversation method based on a GHZ-like state and having an identity authentication function comprises an information sender Alice, an information receiver Bob and a manager Trent, and an entangled resource three-particle GHZ state in quantum communication, wherein the Alice and the Trent share a communication identity ID (K) of the information sender Alice, the information receiver Bob and the manager Trent through a QKD methodAT) (ii) a Bob and Trent share his communication identity ID (K) by means of QKDBT) (ii) a Three parties keep secret on respective shared communication identities ID, and the three-particle GHZ state is as the expression (1):
Figure BDA0002264384840000071
performing a unitary operation (H operation) on three particles in the GHZ state, resulting in a GHZ-like state, as expressed by expression (2):
Figure BDA0002264384840000072
and, wherein the unitary Hadamard operation H is:
Figure BDA0002264384840000073
Figure BDA0002264384840000074
the controlled quantum conversation method based on GHZ-like state design represented by expression (2) is as follows:
(A) initialization phase
(I1) The manager Trent prepares the GHZ-like states of the N + D + K group, and the GHZ-like states of the N + D + K group are expressed as follows:
[P1(1),P1(2),P1(3);P2(1),P2(2),P2(3);....;PN(1),PN(2),PN(3);....;PN+D+K(1),PN+D+K(2),PN+D+K(3)]after preparing N + D + K groups of GHZ-like states, Trent takes out particles from each group of GHZ-like states to form three groups of particle sequences, and a certain number of particles randomly positioned in { |0 are prepared>,|1>,|+>,|->Two groups of single photon states | D>Two groups of particles forming a particle sequence S into which photons are randomly trapped as decoy photonsAAnd SBAnd S in the three groups of particle sequences to be preparedASequence to Alice, SBThe sequence is sent to Bob, which retains the particle sequence S itselfTThree groups of particles SA、SBAnd STComprises the following steps:
SA:[P1(1),D,P2(1),P3(1),...,D,PN+D+K(1)];SB:[P1(2),P2(2),D,P3(2),D,P4 (2),...,P N+D+K (2)]and ST:[P1(3),P2(3),...,P N+D+K (3)]In which S isAAnd the length of the sum sequence is N + D + K + XA,SBThe length of the sequence is N + D + K + XBAnd the length of the ST sequence is N + D + K, XAAnd XBRespectively a particle sequence SAAnd SBThe number of medium decoy photons;
(I2) after receiving the particle sequence, Alice and Bob carry out first part of security verification, Trent tells the position of the decoy state and measurement base information to Alice and Bob through a classical channel, Alice and Bob pick out the decoy state from the particle sequence according to the information of Trent and carry out corresponding base measurement, and publish the result through the classical channel, and Trent calculates the error rate according to the published result, if the error rate is lower than a certain threshold, then no external eavesdropper exists;
(I3) both sides of communication conversation Alice and Bob jointly and randomly pick out a D group GHZ-like state from an N + D + K group GHZ-like state through classical channel negotiation, randomly select a z base and an x base to perform single particle base measurement, publish specific position information of the D group GHZ-like state and a specifically used measurement base, a control party Trent performs corresponding base measurement on corresponding particles in a receptor according to the published information, and publishes a measurement result according to a rule R, wherein the rule R is as follows: the '0' represents the measurement results { |0>, | + >, and the '1' represents the measurement results { |1>, | - >, and then Alice and Bob exchange the measurement results of the group D GHZ-like state through the classical channel, ideally, the measurement results of the three parties should meet the conditions shown in table 1, if the error rate is higher than a certain threshold, it indicates that there may be an internal eavesdropping cheating behavior, that is, the manager trest may have previously made a measurement before distributing the particles, and obtain the information of the entangled particles. There is a possibility that the dialogue information of Alice and Bob is intercepted by Trent. At the moment, Alice and Bob should declare to stop communication, otherwise, the communication enters the next stage if no internal eavesdropping behavior exists;
TABLE 1 Ideal measurement results according to rule R
B. Communication session phase
(D) After the communication security check detection of the first stage, the communication party discards the particles for security detection in the respective particle sequence to form a new three groups of particle sequences S with N + K bitsA’,SB’,ST’:SA′:[P1(1),P2(1),P3(1),...,PN+K(1)];SB′:[P1(2),P2(2),P3(2),P4(2),...,PN+K(2)];ST′:[P1(3),P2(3),...,PN+K(3)]Alice and Bob communicate ID, K according to their respective communication identitiesAT:KBTKAT={m1,m2,m3,...,mK-1,mK};KBT={n1,n2,n3,...,nK-1,nKIn which m isk,nkE {0,1 }; k-1, K, and the message M to be sent by itselfA,MB:MA={i1,i2,i3,...,iN-1,iN};MB={j1,j2,j3,...,jN-1,jNIn which in,jnE {0,1 }; n-1, N being in accordance with encryption rule ERAdversary mesoparticle sequence SA’,SB’,ST' encoding, encryption rule ERThe following were used: if m isk,nk=1,in,jn1, the corresponding particle sequences S are sequentially alignedA’,SBPn (1), Pn (2) particles in' apply a unitary operation X, where X ═ 0><1|+|1><0 |; if m isk,nk=0,in,jnIf 0, then for the corresponding particle sequence SA’,SBIn' Pn (1), Pn (2) particles do not apply any operation, i.e. apply an identity operation I ═ 0><0|+|1><1| passing through encryption rule EREncoded particle sequence SA’,SBCan be written as
Figure BDA0002264384840000101
Andalice and Bob were each prepared at { |0>,|1>,|+>,|->The decoy photon state | D of>A,|D>BIs inserted at random into
Figure BDA0002264384840000103
Figure BDA0002264384840000104
Form a
Figure BDA0002264384840000105
And
Figure BDA0002264384840000106
and sending back to Trent;
C. controlling dialog phases
(C1) After the controller Trent receives the particle sequences sent back by Alice and Bob, Alice and Bob publish the decoy photon state | D through the classical channel>A,|D>BSpecific location and measurement basis information. Trent decoys photons | D through the information pair published by Alice and Bob>A,|D>BMeasurements were made and results were published. And then, the error rate is counted by Alice and Bob according to the measurement result published by Trent. If there are no errors or the error rate is below a certain threshold, the process is considered to be eavesdropping free and the communication can continue. Otherwise, informing the Trent to terminate the communication;
(C2) on the premise of determining that no eavesdropping behavior exists, the Trent rejects the particle sequence
Figure BDA0002264384840000107
Anddecoy photon state | D in (1)>A,|D>BThen on three N + K bit particle sequences
Figure BDA0002264384840000109
Andand ST' is used for performing z-base measurement, and the measurement result is subjected to XOR operation bit by bit, wherein the operation result comprises two parts:
Figure BDA00022643848400001011
trent utilizes the communication identity ID (K) of the owned AliceAT) And Bob's communication identity ID (K)BT) An XOR operation is performed and C is countedTIs wrongCode rate, ideally, if the received particles are from legitimate communication users Alice and Bob, which should be equal, in practical application, it can be considered that when the bit error rate is lower than a certain specific threshold, the received particle sequence is from legitimate users, at this time, Trent performs the next communication, otherwise, an illegal user is declared, the conversation is terminated, and after it is determined that no illegal user exists, Trent publishes ZTIs composed ofWith messages M to be sent in the respective handsAAnd MBAn XOR operation is performed, so that the information sent by the opposite party, namely, Alice:Bob:
Figure BDA0002264384840000112
in step (I1).
The analysis for the method is as follows:
(X1) attack by an external eavesdropper
Common attack methods for an external eavesdropper Eve include: methods of interception-retransmission, measurement-retransmission, and entanglement-measurement attacks. An external eavesdropper Eve wanting to obtain the transmitted information must obtain the initial state of the distributed entangled particles and the state of the particles sent back to Trent by the communicating user. If the interception-retransmission and measurement-retransmission modes are adopted, because Eve cannot know the initial state and the position of the photon state of the decoy, the Eve can only randomly select the z-base or x-base measurement, the error rate is necessarily too high, and the attack of the Eve is necessarily detected in the security detection.
If Eve adopts an entanglement-measurement attack method, particles distributed by the Trent are intercepted and entangled with particles prepared in advance, namely, the two particles are subjected to unitary operation, and the common method is to perform CNOT operation on the two particles. According to the heisenberg uncertainty theorem and the unclonable theorem, it is impossible for an eavesdropper to acquire useful information without causing any error. That is, the unitary operation performed causes a certain entanglement to occur between the assist particle and the capture particle to obtain information about the capture particle, which necessarily has a certain influence on the original entanglement property of the particle. It is also certain that the error rate is too high to be found in multiple security checks.
There is also a possibility of man-in-the-middle attacks for quantum conversation protocols. The man-in-the-middle attack means that an eavesdropper Eve pretends to be a legitimate user to communicate with other communication parties in the communication process. For the attack method, the method proposes to share the communication identity ID between a legal communication manager and a communication user through a QKD method, after Trent receives an information particle sequence sent back by the user, Trent firstly carries out identity verification by counting the error rate of CT, if the error rate is too high, the received particles are probably particles from disguised users, and man-in-the-middle attack exists. At this time, communication is suspended to prevent information leakage.
(X2) attack by an internal eavesdropper
Compared with an external eavesdropper EVE, the internal eavesdropper Trent can have more advantages to obtain the information of the entangled particles to be distributed. Compared with other existing CQD protocols, the protocol actively and randomly selects part of GHZ-like states and randomly selects z-base or x-base measurement by ALICE and Bob of communication users through carrying out a second-stage security detection in the initialization stage. The specific selected GHZ-like state and the specific measurement basis Trent are not known in advance, and if Trent wants to cheat before distributing the entangled state, the particle sequence S is subjected toA、SBMaking z-basis measurements will certainly result in Alice, Bob being discovered at the time of the statistical error rate. Therefore, the method can effectively restrict the Trent from cheating.
(X3) information leakage
In the quantum conversation protocol, besides the active attack of an eavesdropper Eve, another passive attack possibility exists. That is, all or department secret information can be obtained from classical information published by legal communication parties. Information leakage is a typical passive attack.
In the method proposal, besides the classical information necessary for safety check in communication, the published operation result Z only confirms the validity of the communication user in the last stage TrentT. It can be seen that ZTMessage M sent by a legitimate conversation userAAnd MBAnd (4) carrying out bitwise XOR operation on the obtained result. On the premise that the validity of the communication user is guaranteed, only the communication legal user can decrypt the information sent by the other party. Therefore, the information leakage problem does not exist in the scheme.
(X4) efficiency analysis
In quantum communication, the measurement of communication efficiency is usually expressed by two parameters:
Figure BDA0002264384840000131
wherein m isu,qk,bkRespectively representing the number of bits of the secret information to be transmitted, the number of quantum bits to be used and the number of bits to be used for classical communication.
In this solution, other particles are used for transmitting information than the interfering particles for detecting eavesdropping and the particles of the partial GHZ-like state. Taking the example of two parties transmitting N bits of information to each other, 2N qubits are needed to carry information, and finally N bits of classical information are needed to decrypt the information. For detection, the ratio of the single photon state of the identity verification to the GHZ-like state of the D + K group is very small and can be ignored in theory, and the following are:
Figure BDA0002264384840000132
therefore, the scheme has the advantage of high communication efficiency.
In conclusion, the invention fully utilizes the properties of the three-particle GHZ-like state under different basis measurements. The communication manager Trent and the legal communication parties Alice and Bob share the communication identity ID through the QKD method and keep secret respectively. Pass-through insertion in the entire protocolThe method includes steps of decoy photon state entering and safety detection by utilizing different properties of GHZ-like state under x-base and z-base measurement. Trent prepares a GHZ-like entangled state and distributes it to Alice and Bob. Alice and Bob encode the message to be sent and the shared communication identity ID into an entangled-state particle according to a specific rule and send back to Trent. After receiving the particles, the Trent firstly carries out security detection on the received particle sequence, and after ensuring the communication security, carries out z-base measurement on the particle sequence and carries out exclusive OR operation on the measurement result according to the property of GHZ-like state under the z-base measurement. Verifying the validity of the communication user by using the operation result, and publishing the second operation result Z after ensuring the validity of the userT. By using ZT published by Trent, the legal communication users Alice and Bob can decrypt the information sent by the other party. The security analysis shows that the protocol can effectively resist common interception behaviors such as interception-retransmission, measurement-retransmission, entanglement-measurement attack, man-in-the-middle attack and the like, and has no information leakage problem. In particular, the protocol can also restrict the occurrence of cheating actions by the administrator Trent. Finally, the efficiency analysis shows that the scheme has the advantage of high communication efficiency
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (7)

1. A controlled quantum conversation method based on a GHZ-like state and having an identity authentication function comprises an information sender Alice, an information receiver Bob and a manager Trent, and an entangled resource three-particle GHZ state in quantum communication, and is characterized in that: alice and Trent share his communication identity ID (K) through the QKD methodAT) (ii) a Bob and Trent share his communication identity ID (K) by means of QKDBT) (ii) a Three parties keep secret on respective shared communication Identities (IDs), and the three-particle GHZ state is as shown in an expression (1):
Figure FDA0002264384830000011
performing a unitary operation (H operation) on three particles in the GHZ state, resulting in a GHZ-like state, as expressed by expression (2):
Figure FDA0002264384830000012
the controlled quantum conversation method designed based on the GHZ-like state represented by expression (2) is as follows:
(A) initialization phase
(I1) The manager Trent prepares the GHZ-like states of the N + D + K group, and the GHZ-like states of the N + D + K group are expressed as follows:
[P1(1),P1(2),P1(3);P2(1),P2(2),P2(3);....;PN(1),PN(2),PN(3);....;PN+D+K(1),PN+D+K(2),PN+D+K(3)]after preparing N + D + K groups of GHZ-like states, Trent takes out particles from each group of GHZ-like states to form three groups of particle sequences, and prepares a certain number of particles randomly in {0 }>,1>,+>,->Two groups of single photon states | D>Two groups of particles forming a particle sequence S into which photons are randomly trapped as decoy photonsAAnd SBAnd S in the three groups of particle sequences to be preparedASequence to Alice, SBThe sequence is sent to Bob, which retains the particle sequence S itselfT
(I2) After receiving the particle sequence, Alice and Bob carry out a first part of security check;
(I3) the method comprises the following steps that Alice and Bob of a communication conversation jointly and randomly pick out a D group GHZ-like state from an N + D + K group GHZ-like state through classical channel negotiation, randomly select a z base and an x base to measure a single particle base, publish specific position information of the D group GHZ-like state and a specifically used measuring base, a controller Trent conducts corresponding base measurement on corresponding particles in a receptor according to the published information, and publishes a measuring result according to a rule R, and then Alice and Bob exchange the measuring result of the D group GHZ-like state through a classical channel and judge whether internal eavesdropping exists or not by combining the result statistics error rate published by the Trent;
B. communication session phase
(D) After the communication security check detection of the first stage, the communication party discards the particles for security detection in the respective particle sequence to form a new three groups of particle sequences S with N + K bitsA’,SB’,ST', Alice and Bob according to their respective communication identities ID, KAT,KBTAnd message M to be sent by itselfA,MBAccording to the encryption rule ERAdversary mesoparticle sequence SA’,SB’,ST' encoding, passing through encryption rule EREncoded particle sequence SA’,SBCan be written as
Figure FDA0002264384830000021
And
Figure FDA0002264384830000022
alice and Bob are each prepared at {0 }>,1>,+>,->The decoy photon state | D of>A,|D>BIs inserted at random into
Figure FDA0002264384830000023
Figure FDA0002264384830000024
Form aAnd
Figure FDA0002264384830000026
and sending back to Trent;
C. controlling dialog phases
(C1) After the controller Trent receives the particle sequences sent back by Alice and Bob, Alice and Bob publish the decoy photon state | D through the classical channel>A,|D>BSpecific location and measurement basis information. Trent decoys photons | D through the information pair published by Alice and Bob>A,|D>BMeasurements were made and results were published. Then Alice and Bob according to TreAnd the measurement result published by the nt is used for counting the error rate. If there are no errors or the error rate is below a certain threshold, the process is considered to be eavesdropping free and the communication can continue. Otherwise, informing the Trent to terminate the communication;
(C2) on the premise of determining that no eavesdropping behavior exists, the Trent rejects the particle sequenceAnd
Figure FDA0002264384830000032
decoy photon state | D in (1)>A,|D>BThen on three N + K bit particle sequences
Figure FDA0002264384830000033
And
Figure FDA0002264384830000034
and ST' performs Z-based measurement, performs XOR operation on the measurement result bit by bit, and judges whether an illegal user exists, and when the illegal user is the object, Trent publishes ZTAlice and Bob according to the published result ZTWith messages M to be sent in the respective handsAAnd MBAnd performing XOR operation to obtain the information sent by the other party.
2. The controlled quantum conversation method based on the GHZ-like state with the identity authentication function as claimed in claim 1, wherein: the unitary Hadamard operation H is:
Figure FDA0002264384830000035
and
Figure FDA0002264384830000036
3. the controlled quantum conversation method based on the GHZ-like state with the identity authentication function as claimed in claim 1, wherein: step (ii) of(I1) Middle and three groups of particles SA、SBAnd STComprises the following steps:
SA:[P1(1),D,P2(1),P3(1),...,D,PN+D+K(1)];SB:[P1(2),P2(2),D,P3(2),D,P4(2),..., P N+D+K (2)]and ST:[P1(3),P2(3),...,P N+D+K (3)]In which S isAAnd the length of the sum sequence is N + D + K + XA,SBThe length of the sequence is N + D + K + XBAnd the length of the ST sequence is N + D + K, XAAnd XBRespectively a particle sequence SAAnd SBThe number of trap photons.
4. The controlled quantum conversation method based on the GHZ-like state with the identity authentication function as claimed in claim 1, wherein: in the step (I2), the security verification method includes: the method comprises the steps that Trent tells the positions of decoy states and measurement base information to Alice and Bob through a classical channel, Alice and Bob pick out the decoy states from a particle sequence according to the information of the Trent and conduct corresponding base measurement, the result is published through the classical channel, Trent calculates the error rate according to the published result, and if the error rate is lower than a certain threshold value, an external eavesdropper does not exist.
5. The controlled quantum conversation method based on the GHZ-like state with the identity authentication function as claimed in claim 1, wherein: in step (I3), the rule R is: "0" represents the measurement result { |0>, | + >, and "1" represents the measurement result { |1>, | - >; the method for judging eavesdropping according to the error rate comprises the following steps: if the error rate is higher than a certain threshold, it indicates that there may be an internal eavesdropping cheating behavior, that is, the manager Trent may have previously made a measurement before distributing the particles, and has acquired the information of the entangled particles. There is a possibility that the dialogue information of Alice and Bob is intercepted by Trent. At this point, Alice and Bob should announce the cessation of communication. Otherwise, it is determined that there is no internal eavesdropping behavior, and the communication enters the next stage.
6. The controlled quantum conversation method based on the GHZ-like state with the identity authentication function as claimed in claim 1, wherein: in step (D), SA’,SB’,ST', is: sA′:[P1(1),P2(1),P3(1),...,PN+K(1)];SB′:[P1(2),P2(2),P3(2),P4(2),...,PN+K(2)];ST′:[P1(3),P2(3),...,PN+K(3)],KATAnd KBTComprises the following steps: kAT={m1,m2,m3,...,mK-1,mK};KBT={n1,n2,n3,...,nK-1,nKIn which m isk,nk∈{0,1};k=1,2,3....K-1,K,MAAnd MBComprises the following steps: mA={i1,i2,i3,...,iN-1,iN};MB={j1,j2,j3,...,jN-1,jNIn which in,jnE {0,1 }; n-1, N, encryption rule ERThe following were used: if m isk,nk=1,in,jn1, the corresponding particle sequences S are sequentially alignedA’,SBPn (1), Pn (2) particles in' apply a unitary operation X, where X ═ 0><1|+|1><0 |; if m isk,nk=0,in,jnIf 0, then for the corresponding particle sequence SA’,SBIn' Pn (1), Pn (2) particles do not apply any operation, i.e. apply an identity operation I ═ 0><0|+|1><1|。
7. The controlled quantum conversation method based on the GHZ-like state with the identity authentication function as claimed in claim 1, wherein: in step (C2), the result of the XOR operation performed by Trent is two parts, which are:trent utilizes the communication identity ID (K) of the owned AliceAT) And Bob's communication identity ID (K)BT) An XOR operation is performed and C is countedTIdeally, if the received particles are from legitimate communication users Alice and Bob, which should be equal, in practical application, it can be considered that when the error rate is lower than a certain specific threshold, the received particle sequence is from a legitimate user, at this time, Trent performs the next communication, otherwise, an illegitimate user is declared, the conversation is terminated, and when it is determined that no illegitimate user exists, Trent publishes ZTIs composed of
Figure FDA0002264384830000052
The result of the XOR operation performed by Alice and Bob is: and Alice:
Figure FDA0002264384830000053
Bob:
Figure FDA0002264384830000054
CN201911082492.2A 2019-11-07 2019-11-07 Controlled quantum conversation method with identity authentication function based on GHZ-like state Active CN110635907B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911082492.2A CN110635907B (en) 2019-11-07 2019-11-07 Controlled quantum conversation method with identity authentication function based on GHZ-like state

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911082492.2A CN110635907B (en) 2019-11-07 2019-11-07 Controlled quantum conversation method with identity authentication function based on GHZ-like state

Publications (2)

Publication Number Publication Date
CN110635907A true CN110635907A (en) 2019-12-31
CN110635907B CN110635907B (en) 2022-12-27

Family

ID=68979105

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911082492.2A Active CN110635907B (en) 2019-11-07 2019-11-07 Controlled quantum conversation method with identity authentication function based on GHZ-like state

Country Status (1)

Country Link
CN (1) CN110635907B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111211899A (en) * 2020-01-13 2020-05-29 苏州大学 Controlled quantum conversation method based on Brown state
CN111224780A (en) * 2020-03-19 2020-06-02 广东水利电力职业技术学院(广东省水利电力技工学校) Arbitration quantum signature method based on XOR encryption

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103281176A (en) * 2013-06-03 2013-09-04 浙江工商大学 Non-information leakage controlled quantum conversation protocol based on using entanglement exchange measurement correlation and reducing transmission efficiency
CN107222307A (en) * 2017-06-06 2017-09-29 西北大学 A kind of controlled quantum safety direct communication method based on four Particle Cluster states
CN110098927A (en) * 2019-05-04 2019-08-06 浙江工商大学 The multi-party half quantum secret sharing method of annular based on d grades of single-particle states

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103281176A (en) * 2013-06-03 2013-09-04 浙江工商大学 Non-information leakage controlled quantum conversation protocol based on using entanglement exchange measurement correlation and reducing transmission efficiency
CN107222307A (en) * 2017-06-06 2017-09-29 西北大学 A kind of controlled quantum safety direct communication method based on four Particle Cluster states
CN110098927A (en) * 2019-05-04 2019-08-06 浙江工商大学 The multi-party half quantum secret sharing method of annular based on d grades of single-particle states

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111211899A (en) * 2020-01-13 2020-05-29 苏州大学 Controlled quantum conversation method based on Brown state
CN111211899B (en) * 2020-01-13 2022-09-13 苏州大学 Controlled quantum conversation method based on Brown state
CN111224780A (en) * 2020-03-19 2020-06-02 广东水利电力职业技术学院(广东省水利电力技工学校) Arbitration quantum signature method based on XOR encryption

Also Published As

Publication number Publication date
CN110635907B (en) 2022-12-27

Similar Documents

Publication Publication Date Title
Kumar et al. An improved quantum key distribution protocol for verification
Zhu et al. Secure direct communication based on secret transmitting order of particles
CN106685654B (en) Quantum key distribution method with bidirectional identity authentication
Huang et al. Fault tolerant quantum secure direct communication with quantum encryption against collective noise
Yan et al. Quantum bidirectional secure direct communication via entanglement swapping
CN108809644B (en) Disorder high-capacity multiparty quantum key negotiation method based on high-energy level bell state
US11489677B2 (en) QDS-based mail system and transceiving method
WO2021000329A1 (en) Multi-party quantum key agreement method, computer terminal and storage device
CN110830255A (en) Bidirectional user authentication and secret information quantum communication transfer method
Yan et al. Measure-Resend Semi-Quantum Private Comparison Scheme Using GHZ Class States.
WO2021213631A1 (en) Improved cryptographic method and system
CN111082937B (en) Bidirectional identity authentication method based on single photon
CN110635907B (en) Controlled quantum conversation method with identity authentication function based on GHZ-like state
Yan et al. Mutual semi-quantum key agreement protocol using Bell states
Thangavel et al. Performance of integrated quantum and classical cryptographic model for password authentication
CN111224780B (en) Arbitration quantum signature method based on XOR encryption
CN109495262B (en) Quantum key distribution method with dense coding characteristic in quantum communication network
Huang et al. Authenticated quantum key distribution with collective detection using single photons
Abushgra et al. Initiated decoy states in quantum key distribution protocol by 3 ways channel
Li et al. Improved quantum “Ping-pong” protocol based on GHZ state and classical XOR operation
CN110247768A (en) Certificable semi-quantum secret sharing method and system based on GHZ state
Wang et al. Authenticated quantum dialogue without information leakage
CN110912695B (en) Quantum arbitration signature method and system based on six-particle invisible transmission state
Rass et al. BB84 quantum key distribution with intrinsic authentication
Yin et al. Controlled quantum dialogue scheme based on different unspecific two-particle entangled state

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant