CN110932848B - Multi-party quantum key negotiation method based on non-maximum entanglement Bell state with known parameters - Google Patents

Multi-party quantum key negotiation method based on non-maximum entanglement Bell state with known parameters Download PDF

Info

Publication number
CN110932848B
CN110932848B CN201911182080.6A CN201911182080A CN110932848B CN 110932848 B CN110932848 B CN 110932848B CN 201911182080 A CN201911182080 A CN 201911182080A CN 110932848 B CN110932848 B CN 110932848B
Authority
CN
China
Prior art keywords
user
key
sequence
particle
quantum
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911182080.6A
Other languages
Chinese (zh)
Other versions
CN110932848A (en
Inventor
李太超
姜敏
李华阳
周刘蕾
陈虹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou University
Original Assignee
Suzhou University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou University filed Critical Suzhou University
Priority to CN201911182080.6A priority Critical patent/CN110932848B/en
Publication of CN110932848A publication Critical patent/CN110932848A/en
Application granted granted Critical
Publication of CN110932848B publication Critical patent/CN110932848B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/70Photonic quantum communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/80Optical aspects relating to the use of optical transmission for specific applications, not provided for in groups H04B10/03 - H04B10/70, e.g. optical power feeding or optical transmission through water
    • H04B10/85Protection from unauthorised access, e.g. eavesdrop protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • H04L9/0858Details about key distillation or coding, e.g. reconciliation, error correction, privacy amplification, polarisation coding or phase coding

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Optics & Photonics (AREA)
  • Optical Communication System (AREA)

Abstract

The invention discloses a parameter-known non-maximum entangled Bell state-based multi-party quantum key negotiation method. The invention discloses a parameter-known non-maximum entangled Bell state-based multi-party quantum key negotiation method, which comprises the following steps: the whole scheme comprises m participants, and the network center server ensures that each participant passes quantum identity security authentication. The invention has the beneficial effects that: 1. the invention uses the non-maximum entanglement Bell state with known parameters to carry out the multi-party key agreement method for the first time, thereby greatly improving the security of the key agreement and improving the utilization efficiency of the particles. 2. The invention only relates to single particle measurement, and users participating in negotiation do not need to implement complex multi-bit state measurement, thereby reducing the measurement difficulty and equipment requirements of a user side and ensuring that the method is easier to implement.

Description

Multi-party quantum key negotiation method based on non-maximum entanglement Bell state with known parameters
Technical Field
The invention relates to the field of quantum secret communication, in particular to a parameter-known non-maximum entangled Bell state-based multi-party quantum key negotiation method.
Background
Quantum cryptography is a novel interdisciplinary, mainly utilizes the basic principle of quantum mechanics to establish a novel cryptosystem, and theoretically ensures unconditional security. At present, quantum cryptography generally uses a quantum state as an information carrier for two communication parties, and utilizes the quantum mechanics principle to establish a shared key between the two communication parties through quantum channel transmission, which is called quantum key distribution. The safety is ensured by the uncertainty relation in quantum mechanics and quantum cloning theorem. At present, quantum key distribution is one of the most promising technologies in quantum information technology, and with the development of quantum technology, information transmission can be realized in an optical fiber channel or a space channel of several kilometers. Many schemes have been proposed for various cryptographic tasks, including quantum key distribution [1-2], Quantum Signatures (QS), quantum secret sharing (QSs) [3-4], Quantum Secure Direct Communication (QSDC) [5], Quantum Bit Commitment (QBC), quantum absence transfer (QOT), and the like.
Quantum Key Agreement (QKA) [6-8] is an important branch of Quantum cryptography and Quantum information technology, which is different from traditional Quantum Key distribution, where one participant distributes a predetermined Key to other participants, and QKA allows participants to share secret Key Agreement via a traditional public Quantum channel. Furthermore, each participant in the QKA also facilitates the generation of a shared key that cannot be completely determined by any one of the participants. Since the traditional undecipherable classical password is not undecipherable under the development of quantum information technology, the research of the password technology in the field of quantum information has been greatly developed, and a plurality of quantum secret sharing methods such as multi-party quantum secret sharing, quantum secret sharing based on the Chinese remainder theorem, high-efficiency multi-party quantum secret sharing and the like are presented. The method makes up the defects of the classical field and greatly improves the safety and reliability of communication.
The traditional technology has the following technical problems:
although several QKA schemes based on Bell regime have been proposed in recent years [9-10], it is still believed that these schemes can be further improved in terms of efficiency, quantum and classical resource consumption. In a practical environment, due to decoherence and the presence of noise, a channel is easy to evolve into a non-maximally entangled state. Common solutions to this problem are therefore quantum distillation [11] and local filtering [12 ]. But such operation inevitably increases the operational complexity. To date, many quantum communication schemes have been proposed that directly use non-maximally entangled states, such as probabilistic quantum stealth states [13], secure quantum dialogues [14], probabilistic remote state preparation [15-16], quantum state sharing [17], and the like.
[1]Bennett,C.H.,Brassard,G.:Quantum cryptography:public key distribution and coin tossing.In:Proceedings of IEEE International Conference on Computers,Systems,and Signal Processing,Bangalore,India,pp.175–179(1984)
[2]Curty,M.,Santos,D.J.:Quantum authentication of classical messages.Phys.Rev.A 64,062309(2001)
[3]Yin,X.R.,Ma,W.P.,Liu,W.Y.:Ablind quantum signature scheme withχ-type entangled states.Int.J.Theory.Phys.51,455–461(2012)
[4]Zhang,Z.,Man,Z.:Multiparty quantum secret sharing of classical messages based on entanglement swapping.Phys.Rev.A 72,022303(2005)
[5]Chang,Y.,Xu,C.X.,Zhang,S.B.,et al.:Quantum secure direct communication and authentication protocol with single photons.Chin.Sci.Bull.58,4571–4576(2013)
[6]Zhou,N.,Zeng,G.,Xiong,J.:Quantum key agreement protocol.Electron.Lett.40,1(2004)
[7]He,Y.F.,Ma,W.P.:Two-party quantum key agreement against collective noise.Quantum Inf.Process.15,5023–5035(2016)
[8]Cai,B.B.,Guo,G.D.,Lin,S.:Multi-party quantum key agreement without entanglement.Int.J.Theory.Phys.56,1039(2016)
[9]Huang,W.,Wen,Q.-Y.,Liu,B.,Gao,F.,Sun,Y.:Quantum key agreement with EPR pairs and single-particle measurements.Quantum Inf.Process.13,649–663(2014)
[10]Liu,W.-J.,Xu,Y.,Yang,C.-N.,Gao,P.-P.,Yu,W.-B.:An efficient and secure arbitrary N-party quantum key agreement protocol using Bell states.Int.J.Theory.Phys.57,195–207(2018)
[11]Bennett,C.H.,Brassard,G.,Popescu,S.,et al.:Purification of Noisy Entanglement and Faithful Teleportation via Noisy Channels.Phys.Rev.Lett.76(5),722-725(1996)
[12]Gisin,N.:Hidden quantum nonlocality revealed by local filters.Phys.Lett.A 210(3),151-156(1996)
[13]Agrawal,P.,Pati,A.K.:Probabilistic Quantum Teleportation.Phys.Lett.A 305(1),12-17(2002)
[14]Xia,Y.,Song,J.,Song,H.S.:Quantum dialogue using non-maximally entangled states based on entanglement swapping.Phys.Scripta 76(4),363(2007)
[15]Wei,J.H.,Dai,H.Y.,Zhang,M.:Two efficient schemes for probabilistic remote state preparation and the combination of both schemes.Quantum Inf.Process.13:2115–2125(2014)
[16]Ma,P.C.,Zhan,Y.B.:Scheme for remotely preparing a four-particle entangled cluster-type state.Opt.Communications.283(12),2640-2643(2010)
[17]Jiang,M.,Huang,X.,Zhou,L.L.,et al.:An efficient scheme for multi-party quantum state sharing via non-maximally entangled states.Chin.Sci.Bull.57(10),1089-1094(2012)
Disclosure of Invention
The invention aims to provide a parameter-known non-maximum entangled Bell state-based multi-party quantum key negotiation method.
In order to solve the technical problem, the technical scheme adopted by the invention is that m participating users P existiAnd (i ═ 1,2, …, m) participates in quantum key agreement, and each participating user passes identity security authentication of the network center server. Each participating user has a set of key sequences K of length 2l (l being an integer)i(ki,1,ki,2,…,ki,2l) Wherein 2l is an integer and
Figure BDA0002291535530000041
iprobability of success measured using pomm for each user).
Step 1: implementation preparation because all participants negotiate to generate 2l bit quantum negotiation key in the method, each legal user participating in key negotiation needs to prepare l non-maximum entangled Bell states, and the basic form is
Figure BDA0002291535530000042
Then each participating user PiThe one piece
Figure BDA0002291535530000043
Representation of state sequence as
Figure BDA0002291535530000044
(wherein the small superscripts A and B of the superscript denote each
Figure BDA0002291535530000045
2 bits of state, the small subscripts of the superscript denoting each
Figure BDA0002291535530000046
The order of the states). Then each party participant respectively has own
Figure BDA0002291535530000047
The first particle and the second particle in the state are combined into two sequences as follows:
Figure BDA0002291535530000048
since each user is required to encode the received particle sequence according to the own key sequence in the method, each user needs to know the corresponding relationship among the encoding position, the key and the encoding unitary operation of the method before the protocol, as follows
Figure BDA0002291535530000051
Figure BDA0002291535530000052
Figure BDA0002291535530000053
Figure BDA0002291535530000054
The corresponding table is as follows
TABLE 1 negotiated Key and Final after unitary operation on particle B
Figure BDA0002291535530000055
State correspondence table
Figure BDA0002291535530000056
Step 2: sequential transmission user PiSequence of oriented particles
Figure BDA0002291535530000057
Randomly inserting decoy single-photon sequence ZiForming a transmission sequence
Figure BDA0002291535530000058
These baits are single photon random from { |0>,|1>,|+>,|->Selected from the states, wherein
Figure BDA0002291535530000059
User PiTransmitting sequences over quantum channels
Figure BDA00022915355300000510
Sent to the next participating user
Figure BDA00022915355300000511
(
Figure BDA00022915355300000512
Representing modulo m plus).
And step 3: security detection while validating a user
Figure BDA00022915355300000513
Receiving a transmission sequence
Figure BDA00022915355300000514
After, user PiTo the user
Figure BDA00022915355300000515
Publishing the position of a bait single photon in the quantum sequence, and simultaneously publishing a corresponding measuring base; wherein |0>,|1>Measured by Z base, | +>,|->And selecting an X base for measurement. User' s
Figure BDA00022915355300000516
According to user PiPublished information is from { |0>,|1>,|+>,|->Selecting corresponding measurement base to measure bait single photon, and sending measurement result to user PiUser PiWhether an eavesdropper exists or not can be detected through a threshold value set in advance;
if the error rate is lower than the preset threshold value, no eavesdropper exists, and the step 4 is continuously executed;
otherwise, if the error rate exceeds the preset threshold value, discarding all previous operations and restarting the scheme;
and 4, step 4: after the code security detection is passed, the user
Figure BDA00022915355300000517
Discarding bait single photons and recovering particle sequences
Figure BDA00022915355300000518
User' s
Figure BDA00022915355300000519
According to its own secret key
Figure BDA00022915355300000520
Then by referring to the correspondence among the coding position, the key and the coding unitary given in table 1,
Figure BDA00022915355300000521
are respectively paired
Figure BDA00022915355300000522
In sequence
Figure BDA0002291535530000061
Execute
Figure BDA0002291535530000062
(j is equal to {1,2, …, l }) operation to obtain a new particle sequence
Figure BDA0002291535530000063
Then the user
Figure BDA0002291535530000064
Random particle sequence
Figure BDA0002291535530000065
Inserting bait single-photon sequences to form transmission sequences
Figure BDA0002291535530000066
Sending to next user through quantum channel
Figure BDA0002291535530000067
And 5: repeatedly executing step 3 and step 4
Figure BDA0002291535530000068
Repeating steps 3 and 4 for security detection and message encoding, if all sequences are secure, they will encode their keys on the corresponding qubits of each sequence and randomly insert decoy single-photon sequences in the sequences, and then send them to the next participant, otherwise they will terminate this key implementation and start over.
Step 6: generating transmission sequence of negotiation key received after all other user encryption operations
Figure BDA0002291535530000069
After, user PiAt the user
Figure BDA00022915355300000610
With the help of (1) to perform safety inspectionAnd (6) measuring. After the security detection is passed, the user PiDiscarding bait single photons and recovering particle sequences
Figure BDA00022915355300000611
Then according to its own key pair sequence
Figure BDA00022915355300000612
Execute
Figure BDA00022915355300000613
(j is equal to {1,2, …, l }) operation to obtain a new particle sequence
Figure BDA00022915355300000614
And finally, restoring the sequence.
Then PiTo pair
Figure BDA00022915355300000615
Particles A in the statej、BjPerforming a CNOT operation, j takes 1,2, …, l; t is 0, 1,2 and 3. After all CNOT operations are completed, PiNew l ordered states are obtained:
Figure BDA00022915355300000616
Figure BDA00022915355300000617
the following were used:
Figure BDA00022915355300000618
Figure BDA00022915355300000619
Figure BDA00022915355300000620
Figure BDA00022915355300000621
wherein
Figure BDA00022915355300000622
Then PiAre sequentially firstly aligned
Figure BDA00022915355300000623
Particles B in the state (j takes 1,2, …, l)jMaking single bit measurement, the measurement base is { |0>,|1>}, particles A thereofjCollapse into
Figure BDA00022915355300000624
Or
Figure BDA00022915355300000625
j is 1,2, …, l. Then PiThen for the particle AjPOVM measurements were made as follows:
firstly, taking a measuring base
Figure BDA00022915355300000626
Wherein
Figure BDA0002291535530000071
Wherein x is
Figure BDA0002291535530000072
Is such that p is2Becomes a positive operator.
p0,p1,p2The matrix representations of (a) are respectively as follows:
Figure BDA0002291535530000073
when P is presentiFor particle AjMeasured as p0Then, the particles A can be distinguishedjIn a state of
Figure BDA0002291535530000074
The probability of success at this time is
Figure BDA0002291535530000075
When the particle AjMeasured as p1Then, the particles A can be distinguishedjIs in a state of | phi1>When the success probability is
Figure BDA0002291535530000076
When for the particle AjMeasured as p2This is an invalid result and no inference can be made.
To sum up, the particle A is obtainedjThe probability of success of POVM measurement is 4a2b2/x。
TABLE 2 Pair of particles AjPOVM measurement result and last state mapping table
Figure BDA0002291535530000077
Finally, user PiWith ηiMeasurement success probability for particle Aj(j ═ 1,2, …, l) the POVM measurements were made and the locations where the POVM measurements succeeded were published according to a look-up table 2 (1,2, …,2 l). Then each user PiSelecting a public position in the POVM successfully measured positions published by other m-1 participating users and the position which is successfully measured by the public position as a final n-bit negotiation key
Figure BDA0002291535530000078
The invention has the beneficial effects that:
1. the invention uses the non-maximum entanglement Bell state with known parameters to carry out the multi-party key agreement method for the first time, thereby greatly improving the security of the key agreement and improving the utilization efficiency of the particles.
2. The invention only relates to single particle measurement, and users participating in negotiation do not need to implement complex multi-bit state measurement, thereby reducing the measurement difficulty and equipment requirements of a user side and ensuring that the scheme is easier to realize.
Drawings
FIG. 1 is a flow chart of a multi-party quantum key agreement method based on a non-maximal entanglement Bell state with known parameters.
Fig. 2 is a schematic diagram of a three-party quantum key agreement scheme in the parameter-known non-maximally entangled Bell-state-based multi-party quantum key agreement method of the present invention.
Detailed Description
The present invention is further described below in conjunction with the following figures and specific examples so that those skilled in the art may better understand the present invention and practice it, but the examples are not intended to limit the present invention.
Referring to fig. 1 and fig. 2, in this patent, a multiparty QKA scheme based on non-maximal entangled Bell state is proposed, and the protocol is obtained to be able to resist external attacks and participant attacks, and is a secure QKA scheme. The scheme provides a multi-party quantum key negotiation method using the non-maximum entanglement Bell state and POVM measurement with known parameters, breaks through the conventional mode of quantum key negotiation by using the maximum entanglement Bell state as a quantum channel, and can resist external and internal attacks, thereby greatly improving the communication security.
The technical terms of the invention explain:
1. z radical, X radical
{ |0>, |1> } form the Z radical, { | + >, | - >, form the X radical, where { | + >, forms the X radical
Figure BDA0002291535530000091
2. Channel selection
The non-maximum entanglement Bell state form is selected from the channels: a |00>+b|11>And the parameters a, b are known, | a tint2+|b|2=1
3. Quantum controlled not gate
A quantum controlled NOT gate (CNOT gate) having two input qubits, a control qubit and a target qubit. The function is as follows: when the control qubit is |0>, the target qubit state is unchanged; when the control qubit is |1>, then the target bit state flips. The corresponding matrix form is:
Figure BDA0002291535530000092
4. pauli array
Some unitary matrices, also known as Pauli matrices, are also used in the present invention. The specific form is as follows:
Figure BDA0002291535530000093
Figure BDA0002291535530000094
Figure BDA0002291535530000095
Figure BDA0002291535530000096
the implementation case is as follows: a multi-party quantum key agreement protocol method based on a parameter-known non-maximum entangled Bell state realizes the three-party quantum key agreement based on the parameter-known non-maximum entangled Bell state by taking a three-party participating user as an example, and comprises the following steps:
step 1: suppose that three users, Alice, Bob and Charlie, participate in the key agreement, they all pass the identity authentication of the network center server in advance, and the three participating users want to negotiate out 2-bit information. It is assumed in advance that the probability of success of the POVM measurement of each party and the user is 0.6, 0.7 and 0.8 respectively. Each party participating in the user needs to provide a length of
Figure BDA0002291535530000101
The key sequence of (1). The key sequences of three participating users, namely Alice, Bob and Charlie, are respectively as follows: kA=001011,KB=010110,KC101011. Each user then has to prepare 3 parameters known as non-maximal entangled Bell states, the basic form of which is:
Figure BDA0002291535530000102
then, Alice, Bob and Charlie will receive 3 respectively
Figure BDA0002291535530000103
The states are divided into two particle sequences, which are respectively designated as:
Figure BDA0002291535530000104
Figure BDA0002291535530000105
wherein the subscripts a, B, C indicate that the particle sequence belongs to users Alice, Bob and Charlie, respectively. Sequence of
Figure BDA0002291535530000106
(i ═ A, B, C) respectively represent
Figure BDA0002291535530000107
A first particle of a state, a second particle.
Step 2: alice-oriented particle sequence
Figure BDA0002291535530000108
In which a bait single-photon sequence Z is randomly insertediForming a transmission sequence
Figure BDA0002291535530000109
Then transmitting the sequence through quantum channel
Figure BDA00022915355300001010
Is sent to Bob. Bob receives the transmission sequence
Figure BDA00022915355300001011
Then, firstly, safety detection is carried out, the bait single photon sequence is discarded after confirming that no eavesdropper exists, and the particle sequence is recovered
Figure BDA00022915355300001012
Bob then will have a key sequence KBEvery two of the key pairs are divided into three key pairs { (01), (01), (10) }, and the corresponding particle sequences of the keys are known according to the look-up table 1
Figure BDA00022915355300001013
Perform corresponding unitary operation
Figure BDA00022915355300001014
After the unitary operation, Bob follows the particle sequence
Figure BDA00022915355300001015
Medium random inserting bait single photon sequence ZiForming a transmission sequence
Figure BDA00022915355300001016
Then transmitting the sequence through quantum channel
Figure BDA00022915355300001017
And sending the information to Charlie.
TABLE 1 negotiated Key and Final after unitary operation on particle B
Figure BDA00022915355300001018
State correspondence table
Figure BDA00022915355300001019
And step 3: charlie receives transmission sequence
Figure BDA0002291535530000111
Then, firstly, safety detection is carried out, the bait single photon sequence is discarded after confirming that no eavesdropper exists, and the particle sequence is recovered
Figure BDA0002291535530000112
Charlie will then possess the key sequence KCThe two groups are divided into two key pairs { (10), (10), (11) }, and the key pair particle sequences are known according to the view of Table 1
Figure BDA0002291535530000113
Perform corresponding unitary operation
Figure BDA0002291535530000114
After the unitary operation, Charlie is to the particle sequence
Figure BDA0002291535530000115
Medium random inserting bait single photon sequence ZiForming a transmission sequence
Figure BDA0002291535530000116
Then transmitting the sequence through quantum channel
Figure BDA0002291535530000117
And sending the data to Alice.
And 4, step 4: alice receives the transmission sequence
Figure BDA0002291535530000118
Then, firstly, safety detection is carried out, the bait single photon sequence is discarded after confirming that no eavesdropper exists, and the particle sequence is recovered
Figure BDA0002291535530000119
Then Alice receives the particle sequence according to the own secret key (00), (10), (11) }
Figure BDA00022915355300001110
To carry out
Figure BDA00022915355300001111
And (5) performing a unitary operation.
TABLE 2 Pair of particles AjPOVM measurement result and last state mapping table
Figure BDA00022915355300001112
After Alice performs unitary operation on the particles received by Alice, the particles in the hands are immediately recovered to non-maximum entangled Bell state forms with known parameters, namely the non-maximum entangled Bell state forms are respectively
Figure BDA00022915355300001113
Figure BDA00022915355300001114
And
Figure BDA00022915355300001115
then separately for AjAnd Bj(j ═ 1,2,3) particles obtained by performing a CNOT operation
Figure BDA00022915355300001116
And
Figure BDA00022915355300001117
and for the particle BjProceed to { |0>,|1>Measurement, for AjPOVM measurement is carried out, and the accurate measurement positions are published as a second group and a third group, namely, the second group and the third group respectively correspond to each other according to the table 2
Figure BDA0002291535530000121
And
Figure BDA0002291535530000122
the state, key corresponds to 01 and 10, respectively.
The same procedure as the above scheme, the sequential operations, which are initially issued from Bob and Charlie, respectively, Bob → Charlie → Alice → Bob and Charlie → Alice → Bob → Charlie, also enable Bob and Charlie to perform single-particle measurement and POVM measurement in the last step, and respectively publish that the respective measurement correct positions are the first and third groups and the corresponding measurement results are 11 and 10 and the second and third groups and the corresponding measurement results are 01 and 10, respectively. And finally, selecting a public position in the POVM measurement success positions published by three users of Alice, Bob and Charlie, wherein the public position is the final 2-bit negotiation key K-10.
The above-mentioned embodiments are merely preferred embodiments for fully illustrating the present invention, and the scope of the present invention is not limited thereto. The equivalent substitution or change made by the technical personnel in the technical field on the basis of the invention is all within the protection scope of the invention. The protection scope of the invention is subject to the claims.

Claims (1)

1. A multi-party quantum key agreement method based on non-maximum entanglement Bell state with known parameters is characterized by comprising the following steps: the whole scheme comprises m participants PiWherein i is 1,2, …, m, and the network center server is to ensure that each participant has been authenticated by quantum identity security;
the length of the negotiation key needed by the scheme is n after all participants negotiate, n is an integer, and since all the participants need to measure the unknown Bell states received by the participants and perform corresponding decoding operation by using POVM (point of presence virtual machine), each party of participants PiEach needs to generate a key K with a length of 2liWherein k isi,1,ki,2,…,ki,2lWherein l is an integer and
Figure FDA0003163742810000011
wherein eta isiMeasuring the probability of success using POVM for each user; the adjacent participants respectively execute the unitary operation corresponding to the respective keys on the transformed quantum bits in the non-maximum entanglement Bell state by checking eavesdropping and negotiation;
finally, each participant recovers the particles subjected to the unitary operation into a Bell state form, and CNOT operation is carried out on each group of Bell states; then respectively carrying out single particle measurement on the controlled particles, and carrying out POVM measurement on the control particles;
each participating user is referring to the original negotiated key
Figure FDA0003163742810000012
Publishing the successful position of POVM measurement on the basis; selecting a public position published by each user and used for POVM measurement success, and all participants can obtain a final length n negotiation key
Figure FDA0003163742810000013
The method comprises the following specific steps:
step 1: preparation for implementation: because all participants need to negotiate to generate 2l bit quantum negotiation key in the method, each legal user participating in key negotiation needs to prepare l non-maximum entangled Bell states, and the basic form is
Figure FDA0003163742810000014
Wherein the parameter aiAnd biFor user PiThe method comprises the following steps of (1) knowing;
then each participating user PiThe one piece
Figure FDA0003163742810000015
Representation of state sequence as
Figure FDA0003163742810000016
Wherein the small superscripts A and B of the superscript denote each
Figure FDA0003163742810000017
2 bits of state, the small subscripts of the superscript denoting each
Figure FDA0003163742810000018
The order of states; then each party participant respectively has own
Figure FDA0003163742810000021
The first particle and the second particle in the state are combined into two sequences as follows:
Figure FDA0003163742810000022
since each user is required to encode the received particle sequence according to the own key sequence, each user needs to know the corresponding relationship among the encoding position, the key and the encoding unitary operation of the method before implementing the scheme;
the method comprises the following specific steps:
Figure FDA0003163742810000023
Figure FDA0003163742810000024
Figure FDA0003163742810000025
Figure FDA0003163742810000026
the corresponding table is as follows
TABLE 1 negotiated Key and Final after unitary operation on particle B
Figure FDA0003163742810000027
State correspondence table
Figure FDA0003163742810000028
Step 2: and (3) sequence transmission: user PiSequence of oriented particles
Figure FDA0003163742810000029
Randomly inserting decoy single-photon sequence ZiForming a transmission sequence
Figure FDA00031637428100000210
These baits are single photon random from { |0>,|1>,|+>,|->Selected from the states, wherein
Figure FDA00031637428100000211
User PiTransmitting sequences over quantum channels
Figure FDA00031637428100000212
Sent to the next participating user
Figure FDA00031637428100000217
Wherein the content of the first and second substances,
Figure FDA00031637428100000213
represents modulo m plus;
and step 3: safety detection: when confirming the user
Figure FDA00031637428100000218
Receiving a transmission sequence
Figure FDA00031637428100000214
After, user PiTo the user
Figure FDA00031637428100000215
Publishing the position of a bait single photon in the quantum sequence, and simultaneously publishing a corresponding measuring base; wherein |0>,|1>Measured by Z base, | +>,|->Selecting an X base for measurement; user' s
Figure FDA00031637428100000216
According to user PiPublished information is from { |0>,|1>,|+>,|->Selecting the phase ofThe corresponding measurement base measures the bait single photon and sends the measurement result to the user PiUser PiWhether an eavesdropper exists or not can be detected through a threshold value set in advance;
if the error rate is lower than the preset threshold value, no eavesdropper exists, and the step 4 is continuously executed;
if the error rate exceeds the preset threshold value, abandoning all previous operations and restarting the scheme;
and 4, step 4: and (3) encoding: after the safety detection is passed, the user
Figure FDA0003163742810000031
Discarding bait single photons and recovering particle sequences
Figure FDA0003163742810000032
User' s
Figure FDA0003163742810000033
According to its own secret key
Figure FDA0003163742810000034
Then by referring to the correspondence among the coding position, the key and the coding unitary given in table 1,
Figure FDA0003163742810000035
are respectively paired
Figure FDA0003163742810000036
In sequence
Figure FDA0003163742810000037
Execute
Figure FDA0003163742810000038
Wherein j is equal to {1,2, …, l }, and the operation obtains a new particle sequence
Figure FDA0003163742810000039
Then the user
Figure FDA00031637428100000310
Random particle sequence
Figure FDA00031637428100000311
Inserting bait single-photon sequences to form transmission sequences
Figure FDA00031637428100000312
Sending to next user through quantum channel
Figure FDA00031637428100000313
And 5: and repeatedly executing the step 3 and the step 4: user' s
Figure FDA00031637428100000314
Repeating the steps 3 and 4 to perform security detection and message encoding, if all the sequences are secure, encoding the keys of the qubits corresponding to each sequence, randomly inserting bait single-photon sequences in the sequences, and sending the sequences to the next participant, otherwise, terminating the key protocol and restarting;
step 6: generating a negotiation key: receiving the transmission sequence after all other users' encryption operation
Figure FDA00031637428100000315
After, user PiAt the user
Figure FDA00031637428100000316
To perform security detection with the help of (1); after the security detection is passed, the user PiDiscarding bait single photons and recovering particle sequences
Figure FDA00031637428100000317
Then according to its own key pair sequence
Figure FDA00031637428100000318
Execute
Figure FDA00031637428100000319
Operating to obtain a new particle sequence
Figure FDA00031637428100000320
Finally, recovering the sequence, wherein j belongs to {1,2, …, l };
then PiTo pair
Figure FDA00031637428100000321
Particles A in the statej、BjPerforming a CNOT operation, j takes 1,2, …, l; t is 0, 1,2 and 3; after all CNOT operations are completed, PiNew l ordered states are obtained:
Figure FDA00031637428100000322
Figure FDA00031637428100000323
the following were used:
Figure FDA0003163742810000041
wherein the content of the first and second substances,
Figure FDA0003163742810000042
then PiAre sequentially firstly aligned
Figure FDA0003163742810000043
Particles B in the statejMaking single bit measurement, wherein j takes 1,2, …, l, and the measurement base is { |0>,|1>}, particles A thereofjCollapse into
Figure FDA0003163742810000044
Or
Figure FDA0003163742810000045
j is 1,2, … and l; then PiThen the success probability eta is measurediFor the particle A thereofjPOVM measurement is made, and the single-bit measurement result and the POVM measurement result are combined to determine that the particle owned by the POVM measurement result is positioned at the current position
Figure FDA0003163742810000046
Wherein j is 1,2, …, l; then according to
Figure FDA0003163742810000047
And
Figure FDA0003163742810000048
the key owned by the user can be determined by the user in a one-to-one correspondence relationship;
finally, user PiPublishing the positions 1,2, … and 2l of the POVM which is successfully measured; each user PiSelecting a public position in the POVM successfully measured positions published by other m-1 participating users and the position successfully measured by the public position as a final n-bit negotiation key
Figure FDA0003163742810000049
PiThen for the particle AjPOVM measurement is carried out, specifically as follows: firstly, taking a measuring base
Figure FDA00031637428100000410
Wherein
Figure FDA00031637428100000411
Wherein x is
Figure FDA00031637428100000412
Is such that p is2Becoming a positive operator;
p0,p1,p2the matrix representations of (a) are respectively as follows:
Figure FDA00031637428100000413
when P is presentiFor particle AjMeasured as p0Then, the particles A can be distinguishedjIs in a state of | phi0>When the success probability is
Figure FDA0003163742810000051
When the particle AjMeasured as p1Then, the particles A can be distinguishedjIs in a state of | phi1>When the success probability is
Figure FDA0003163742810000052
When for the particle AjMeasured as p2This is an invalid result and no inference can be made.
CN201911182080.6A 2019-11-27 2019-11-27 Multi-party quantum key negotiation method based on non-maximum entanglement Bell state with known parameters Active CN110932848B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911182080.6A CN110932848B (en) 2019-11-27 2019-11-27 Multi-party quantum key negotiation method based on non-maximum entanglement Bell state with known parameters

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911182080.6A CN110932848B (en) 2019-11-27 2019-11-27 Multi-party quantum key negotiation method based on non-maximum entanglement Bell state with known parameters

Publications (2)

Publication Number Publication Date
CN110932848A CN110932848A (en) 2020-03-27
CN110932848B true CN110932848B (en) 2021-08-24

Family

ID=69852234

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911182080.6A Active CN110932848B (en) 2019-11-27 2019-11-27 Multi-party quantum key negotiation method based on non-maximum entanglement Bell state with known parameters

Country Status (1)

Country Link
CN (1) CN110932848B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014081677A1 (en) * 2012-11-20 2014-05-30 Ut-Battelle, Llc Method for adding nodes to a quantum key distribution system
CN105227301A (en) * 2015-10-21 2016-01-06 西安邮电大学 Based on the quantum key agreement protocol of GHZ state
CN105245332A (en) * 2015-10-21 2016-01-13 西安邮电大学 Four-particle x state-based two-party quantum key agreement protocol
CN105846999A (en) * 2016-06-14 2016-08-10 泰山学院 Multi-side quantum secret key negotiation method based on unidirectional transmission loop
CN108809644A (en) * 2018-07-17 2018-11-13 苏州大学 The multi-party quantum key agreement method of unordered high power capacity based on high level bell states

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10715319B2 (en) * 2016-12-15 2020-07-14 Universite Paris Diderot Method and system for spacetime-constrained oblivious transfer

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014081677A1 (en) * 2012-11-20 2014-05-30 Ut-Battelle, Llc Method for adding nodes to a quantum key distribution system
CN105227301A (en) * 2015-10-21 2016-01-06 西安邮电大学 Based on the quantum key agreement protocol of GHZ state
CN105245332A (en) * 2015-10-21 2016-01-13 西安邮电大学 Four-particle x state-based two-party quantum key agreement protocol
CN105846999A (en) * 2016-06-14 2016-08-10 泰山学院 Multi-side quantum secret key negotiation method based on unidirectional transmission loop
CN108809644A (en) * 2018-07-17 2018-11-13 苏州大学 The multi-party quantum key agreement method of unordered high power capacity based on high level bell states

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"Deterministic and Efficient Quantum Key Distribution Using Entanglement Parity Bits and Ancillary Qubits";MUNEER ALSHOWKAN et al;《IEEE Access》;20171109;全文 *

Also Published As

Publication number Publication date
CN110932848A (en) 2020-03-27

Similar Documents

Publication Publication Date Title
Zhu et al. Secure direct communication based on secret transmitting order of particles
CN108809644B (en) Disorder high-capacity multiparty quantum key negotiation method based on high-energy level bell state
CN105846999B (en) Multi-party quantum key agreement method based on one-way transmission circuit
Min et al. Novel multi-party quantum key agreement protocol with g-like states and bell states
Cai et al. Multi-party quantum key agreement with five-qubit brown states
Ye Quantum secure dialogue with quantum encryption
CN105763326B (en) Quantum privacy comparative approach based on five quantum bit maximal entangled states
Zhou et al. Novel quantum deterministic key distribution protocols with entangled states
Yang et al. Revisiting the security of secure direct communication based on ping-pong protocol [Quantum Inf. Process. 8, 347 (2009)]
Yang et al. Improving the security of controlled quantum secure direct communication by using four particle cluster states against an attack with fake entangled particles
Yen et al. Quantum direct communication with mutual authentication
Deng et al. Quantum secure direct communication network with superdense coding and decoy photons
Li et al. Quantum key agreement via non-maximally entangled cluster states
CN110932849B (en) Multi-party quantum key negotiation method based on parameter unknown non-maximum entangled Bell state
CN110557250B (en) Multi-party quantum key negotiation method based on four-particle x state
CN116471012A (en) Single-state multi-party half-quantum secret sharing method based on d-dimensional Bell state
CN110932848B (en) Multi-party quantum key negotiation method based on non-maximum entanglement Bell state with known parameters
Li et al. Quantum secure direct communication using W state
Zhang et al. Controlled quantum secure direct communication by using four particle cluster states
Zhu et al. A one-round quantum mutual authenticated key agreement protocol with semi-honest server using three-particle entangled states
Khorrampanah et al. Improved quantum secret sharing based on entanglement swapping
Yang et al. One-round semi-quantum-honest key agreement scheme in MSTSA structure without entanglement
JP2007189517A (en) Quantum cryptography device
Sarvaghad-Moghaddam Efficient controlled bidirectional quantum secure direct communication using entanglement swapping in a network
CN114401088B (en) Quantum secret sharing method based on superentanglement assistance

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant