CN111049593A - Method, system and computer equipment for determining multi-party quantum communication irrelevant to measuring equipment - Google Patents

Method, system and computer equipment for determining multi-party quantum communication irrelevant to measuring equipment Download PDF

Info

Publication number
CN111049593A
CN111049593A CN202010052273.6A CN202010052273A CN111049593A CN 111049593 A CN111049593 A CN 111049593A CN 202010052273 A CN202010052273 A CN 202010052273A CN 111049593 A CN111049593 A CN 111049593A
Authority
CN
China
Prior art keywords
receiver
sender
information
party
base
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010052273.6A
Other languages
Chinese (zh)
Other versions
CN111049593B (en
Inventor
李涛
高子凯
李振华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Science and Technology
Original Assignee
Nanjing University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Science and Technology filed Critical Nanjing University of Science and Technology
Priority to CN202010052273.6A priority Critical patent/CN111049593B/en
Publication of CN111049593A publication Critical patent/CN111049593A/en
Application granted granted Critical
Publication of CN111049593B publication Critical patent/CN111049593B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/70Photonic quantum communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • H04L9/0858Details about key distillation or coding, e.g. reconciliation, error correction, privacy amplification, polarisation coding or phase coding

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Optics & Photonics (AREA)
  • Optical Communication System (AREA)

Abstract

The invention discloses a determined multiparty quantum communication method, a system and computer equipment which are irrelevant to measuring equipment, wherein the method comprises the following steps: the method comprises the steps that a sender prepares a plurality of EPR pairs, one photon in each pair of EPR is sent to a fourth party, a plurality of receivers respectively prepare a series of single photons and send the single photons to the fourth party, the fourth party carries out GHZ state measurement on each group of received photons and publishes a result, after safety detection, the sender carries out information encoding on the EPR reserved by the own party in a photon sequence, then a proper measurement base is selected to measure the encoded photon sequence and publish the result, and the receivers cooperate to decode and complete communication. The system is used for realizing the above method processes, and the computer device and the storage medium can realize the above method processes by executing the computer program. The invention can improve the success probability of establishing quantum channels between communication parties, realize deterministic multi-party quantum communication, and exponentially increase the communication success probability if a nonlinear optical element is used for GHZ state measurement.

Description

Method, system and computer equipment for determining multi-party quantum communication irrelevant to measuring equipment
Technical Field
The invention belongs to the technical field of quantum communication, and particularly relates to a determined multiparty quantum communication method and system irrelevant to measuring equipment and computer equipment.
Background
Due to the unconditional security of quantum communication, it has received much attention since its introduction. To date, researchers have proposed many quantum communication protocols such as quantum key distribution, quantum secure direct communication, quantum secret sharing, and the like. The safety of quantum communication is guaranteed based on quantum unclonable principle, quantum inaccuracy principle, association and non-localization of entangled particles and the like.
The general quantum key distribution protocol and the quantum secure direct communication protocol are both used for communication between two communication parties, and the difference between the two protocols is that quantum key distribution firstly determines a group of keys through a quantum channel between the communication parties, and then a ciphertext encrypted by the keys is transmitted through a classical channel; the quantum secure direct communication does not need to generate a secret key between communication parties in advance, and secret information can be directly transmitted between the communication parties through a quantum channel.
Unlike general quantum key distribution and quantum secure direct communication, quantum secret sharing belongs to multiparty quantum communication, and has special properties different from two-party communication due to participation of multiple parties, so that the quantum secret sharing is internationally concerned by numerous scholars. In 1999, the first quantum secret sharing scheme (Physical Review a,1999,59(3):1829) once proposed attracted international attention, and then emerged many improvements, but these schemes were limited by the distribution distance problem of GHZ entanglement.
In order to solve the problem of distribution Distance of GHZ entangled state, Fu Y, Yin H L, Chen T Y et al put forward an ultra-Long Distance post-selection GHZ state distribution scheme in the article "Long-Distance Measurement-Device-Independent Multi-quantity Communication" (Physical Review Letters,2015,114(9): 090501). In the scheme, three communication parties respectively and randomly carry out single-photon preparation on an X base or a Z base and send the single-photon preparation to a fourth party David for GHZ state measurement, and a decoy state and measuring equipment independent technology is further used in the scheme to increase the communication safety. However, this solution has a problem: the success rate of the GHZ state measurement is too low, and even if the measurement is successful, half of the cases cannot be used for generating the key and can only be used for security detection, so that the communication efficiency of the scheme is low.
Disclosure of Invention
The invention aims to provide a determined multiparty quantum communication method, a system and computer equipment which are irrelevant to measuring equipment, and aims to solve the problems that the success rate of GHZ state measurement is low, the communication efficiency is influenced and the like in the existing scheme.
The technical solution for realizing the purpose of the invention is as follows: a method of deterministic multi-party quantum communication independent of a measuring device, the method comprising the steps of:
step 1, a sender A prepares N photons and constructs an information sequence PKAnd a first transmission sequence PAThe first receiving party B and the second receiving party C respectively prepare N photons and respectively construct a second transmission sequence PBAnd a third transmission sequence PC
Step 2, the sender A, the first receiver B and the second receiver C respectively transmit the first transmission sequence PAA second transmission sequence PBAnd a third transmission sequence PCSent to the fourth party D, the sender A reserves the information sequence PK
Step 3, the fourth party D carries out GHZ state measurement on each group of photons received from the third party in sequence and publishes a measurement result;
step 4, the sender A, the first receiver B and the second receiver C carry out safety detection, if the safety detection passes, the step 5 is executed, otherwise, the communication is terminated, and the step 1 is returned to start again;
step 5, the sender A pairs the information sequence PKCarrying out information coding;
step 6, the first receiver B and the second receiver C respectively publish preparation bases of each single photon, the sender A selects a measuring base according to the preparation bases published by the first receiver B and the second receiver C, and then the measuring base is used for coding an information sequence P of the informationKMeasuring and publishing the measurement result;
step 7, according to the measuring result published by the sender A, the first receiver B and the second receiver C decode cooperatively to obtain the information sequence PKAnd the communication is completed by the loaded information.
Further, the information sequence P in step 1KAnd a first transmission sequence PAThe photons at the same position in the EPR are two photons of the same EPR entangled pair respectively.
Further, the first receiver B and the second receiver C randomly perform single photon preparation on the Y group or the X group in the step 1.
Further, in step 4, the sender a, the first receiver B, and the second receiver C perform security detection by three parties, and the specific process includes:
step 4-1, sender A is in information sequence PKRandomly selecting m photons to measure at a Y base or an X base, and publishing the positions of the m photons;
step 4-2, the first receiver B and the second receiver C respectively publish preparation bases and quantum states of the m photons at corresponding positions;
4-3, calculating the error rate of the measurement result when the sender A selects the correct measurement base, judging whether the error rate is higher than a set threshold value, if so, indicating that interception exists, and giving up communication; otherwise, the security detection is passed.
Further, the sender a performs the step 5 on the information sequence PKCarrying out information coding, specifically: sender A pair of information sequences PKAnd the remaining N-m photons are subjected to information encoding, wherein the information encoding process specifically comprises the following steps: the sender A uses different unitary operations in the information sequence PKDifferent information is loaded on the N-m photons.
Further, in step 6, the selecting, by the sender a, a measurement basis according to the preparation basis published by the first receiver B and the second receiver C specifically includes:
if the preparation bases of the first receiver B and the second receiver C are both X base or Y base, the sender A selects X base;
if the preparation bases of the first receiver B and the second receiver C are different, namely one is an X base and the other is a Y base, the sender A selects the Y base.
A deterministic, measuring device-independent multi-party quantum communication system, the system comprising:
a construction module for realizing the preparation of N photons by the sender A and the construction of the information sequence PKAnd a first transmission sequence PAThe first receiving party B and the second receiving party C respectively prepare N photons and respectively construct a second transmission sequence PBAnd a third transmission sequencePC
A sending module, configured to implement that the sender a, the first receiver B, and the second receiver C respectively transmit the first transmission sequence PAA second transmission sequence PBAnd a third transmission sequence PCSent to the fourth party D, the sender A reserves the information sequence PK
The first measurement module is used for realizing that the fourth party D carries out GHZ state measurement on each group of photons received from the third party in sequence and publishes a measurement result;
the safety detection module is used for realizing safety detection of the sender A, the first receiver B and the second receiver C, if the safety detection is passed, executing the step 5, otherwise, terminating the communication, and returning to the step 1 to restart;
a coding module for realizing the information sequence P of the sender AKCarrying out information coding;
the second measurement module is used for respectively publishing the preparation base of each single photon by the first receiver B and the second receiver C, the sender A selects the measurement base according to the preparation bases published by the first receiver B and the second receiver C, and then the measurement base is used for coding the information sequence P after the information is codedKMeasuring and publishing the measurement result;
a decoding module for realizing that the first receiver B and the second receiver C decode and obtain the information sequence P in cooperation according to the measurement result published by the sender AKAnd the communication is completed by the loaded information.
A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the following steps when executing the computer program:
step 1, a sender A prepares N photons and constructs an information sequence PKAnd a first transmission sequence PAThe first receiving party B and the second receiving party C respectively prepare N photons and respectively construct a second transmission sequence PBAnd a third transmission sequence PC
Step 2, the sender A, the first receiver B and the second receiver C respectively transmit the first transmission sequence PAThe second passInput sequence PBAnd a third transmission sequence PCSent to the fourth party D, the sender A reserves the information sequence PK
Step 3, the fourth party D carries out GHZ state measurement on each group of photons received from the third party in sequence and publishes a measurement result;
step 4, the sender A, the first receiver B and the second receiver C carry out safety detection, if the safety detection passes, the step 5 is executed, otherwise, the communication is terminated, and the step 1 is returned to start again;
step 5, the sender A pairs the information sequence PKCarrying out information coding;
step 6, the first receiver B and the second receiver C respectively publish preparation bases of each single photon, the sender A selects a measuring base according to the preparation bases published by the first receiver B and the second receiver C, and then the measuring base is used for coding an information sequence P of the informationKMeasuring and publishing the measurement result;
step 7, according to the measuring result published by the sender A, the first receiver B and the second receiver C decode cooperatively to obtain the information sequence PKAnd the communication is completed by the loaded information.
Compared with the prior art, the invention has the following remarkable advantages: in the multiparty communication process, one EPR pair is introduced, and one photon is used for GHZ state measurement, so that the measurement success rate of the GHZ state can be improved, and the communication efficiency is improved. On the basis, the preparation basis and the measurement basis of the single photon are changed, so that the protocol becomes a deterministic communication protocol, and the communication efficiency is further improved. If a linear optical element is used for GHZ state measurement, the single photon preparation bases selected by the other two parties are the same or not, and an error measurement result is not introduced, namely theoretically, the measurement success rate is 1/4, and is improved by 8 times; if a nonlinear optical element is used for GHZ state measurement, the measurement success rate can reach 1, and the corresponding efficiency is improved by 32 times.
The present invention is described in further detail below with reference to the attached drawing figures.
Drawings
FIG. 1 is a communication structure diagram of a multi-party quantum communication method independent of a measurement device, as determined in one embodiment.
FIG. 2 is a flow diagram of a method for multi-party quantum communication independent of a measurement device as determined in one embodiment.
FIG. 3 is a diagram illustrating an internal structure of a computer device according to an embodiment.
Detailed Description
The determined multi-party quantum communication method unrelated to the measuring equipment can be applied to the communication structure shown in fig. 1 and comprises a sender A, a first receiver B, a second receiver C and a fourth party D.
In one embodiment, in conjunction with fig. 2, the present invention provides a method for deterministic multi-party quantum communication independent of a measurement device, the method comprising the steps of:
step 1, a sender A prepares N photons and constructs an information sequence PKAnd a first transmission sequence PAThe first receiving party B and the second receiving party C respectively prepare N photons and respectively construct a second transmission sequence PBAnd a third transmission sequence PC
Step 2, the sender A, the first receiver B and the second receiver C respectively transmit the first transmission sequence PAA second transmission sequence PBAnd a third transmission sequence PCSent to the fourth party D, the sender A reserves the information sequence PK
Step 3, the fourth party D carries out GHZ state measurement on each group of photons received from the third party in sequence and publishes a measurement result;
here, the GHZ state measurement may be performed by using a linear optical device or a nonlinear device.
If linear optics are used, only two (| Ψ) states of the eight GHZ states can be distinguished0>And | Ψ1>) If a nonlinear optical device is adopted, all eight GHZ states can be distinguished. Here, the specific forms of the eight GHZ states are as follows:
Figure BDA0002371602590000051
Figure BDA0002371602590000052
Figure BDA0002371602590000053
Figure BDA0002371602590000054
here, the information sequence P is determined according to the selection of the preparation bases of the first receiver B and the second receiver C and the difference of the results of the GHZ state measured by the fourth party DKPhoton quantum state and second transmission sequence PBAnd a third transmission sequence PCThere is a corresponding correlation between the quantum states in (a).
As a specific example, taking the case that the first receiver B and the second receiver C both prepare single photons under the Y group, after the GHZ state measurement, the system quantum state is:
Figure BDA0002371602590000055
Figure BDA0002371602590000056
Figure BDA0002371602590000057
Figure BDA0002371602590000058
for different GHZ state measurement results, the information sequence PKPhoton quantum state and second transmission sequence PBAnd a third transmission sequence PCThe correlation between the photon quantum states in (a) can be summarized as shown in tables 1 and 2. Table 1 and Table 2 show the GHZ state measurement result as | Ψ0>And | Ψ1>Time, information sequence PKPhotons of (1)Quantum state and second transmission sequence PBAnd a third transmission sequence PCEven in cases where linear optics can be used to distinguish between the photon quantum states in (1), similar correlations exist for the rest of the GHZ state measurements.
TABLE 1 GHZ measurement, | Ψ0>Time, information sequence PKQuantum state of mesophoton and second transmission sequence PB(B) And a third transmission sequence PC(C) Connection between photon quantum states
Figure BDA0002371602590000061
TABLE 2 GHZ measurement, | Ψ1>Time, information sequence PKQuantum state of mesophoton and second transmission sequence PB(B) And a third transmission sequence PC(C) Connection between photon quantum states
Figure BDA0002371602590000062
Labeling: | ↓ > is Y radical), | + > | - > is X radical
Step 4, the sender A, the first receiver B and the second receiver C carry out safety detection, if the safety detection passes, the step 5 is executed, otherwise, the communication is terminated, and the step 1 is returned to start again;
step 5, the sender A pairs the information sequence PKCarrying out information coding;
step 6, the first receiver B and the second receiver C respectively publish preparation bases of each single photon, the sender A selects a measuring base according to the preparation bases published by the first receiver B and the second receiver C, and then the measuring base is used for coding an information sequence P of the informationKMeasuring and publishing the measurement result;
here, the information sequence P described above is combinedKPhoton quantum state and second transmission sequence PBAnd a third transmission sequence PCWhen the first receiver B and the second receiver C respectively publish each quantum stateAfter the preparation of the single photon, the information sequence P can be obtainedKThe initial photon quantum state of (a);
step 7, according to the measuring result published by the sender A, the first receiver B and the second receiver C decode cooperatively to obtain the information sequence PKAnd the communication is completed by the loaded information.
Here, the first receiver B and the second receiver C decode the analysis information sequence P in cooperationKThe initial photon quantum state and the measurement result published by the sender A can obtain the information sequence PKAnd the communication is completed by the loaded information.
Further, in one embodiment, the information sequence P in step 1KAnd a first transmission sequence PAThe photons at the same position in the EPR are two photons of the same EPR entangled pair respectively.
Here, the EPR pair sequences prepared by the sender A are all in an entangled singlet state
Figure BDA0002371602590000071
The first receiving party B and the second receiving party C are randomly at Y radical (| ≠>,|↓>) Or X radical (| +>,|->) Single photon preparation was performed. The basis vectors under these two groups are:
Figure BDA0002371602590000072
Figure BDA0002371602590000073
further, in one embodiment, the first receiver B and the second receiver C perform single-photon preparation at the Y group or the X group randomly in the step 1.
Further, in one embodiment, in step 4, the sender a, the first receiver B, and the second receiver C perform security detection by three parties, and the specific process includes:
step 4-1, sender A is in information sequence PKRandomly selecting m photons to measure at a Y base or an X base, and publishing the positions of the m photons;
step 4-2, the first receiver B and the second receiver C respectively publish preparation bases and quantum states of the m photons at corresponding positions;
4-3, calculating the error rate of the measurement result when the sender A selects the correct measurement base, judging whether the error rate is higher than a set threshold value, if so, indicating that interception exists, and giving up communication; otherwise, the security detection is passed.
Further, in one embodiment, the sender a pairs the information sequence P in step 5KCarrying out information coding, specifically: sender A pair of information sequences PKAnd the remaining N-m photons are subjected to information encoding, wherein the information encoding process specifically comprises the following steps: the sender A uses different unitary operations in the information sequence PKDifferent information is loaded on the N-m photons.
Further, in one embodiment, the unitary operation includes a first unitary operation U0=I=|0><0|+|1><1| represents information 0, the second unitary operation U1=σZ=|0><0|-|1><1| represents information 1; wherein |0>Representing the quantum state of the horizontally polarized polarization,<0| represents |0>Corresponding conjugate state vector, |1>Representing the quantum state of the vertically polarized polarization,<1| represents |1>The corresponding conjugate state vector.
In one embodiment, the present invention provides a deterministic, measuring device-independent multi-party quantum communication system, comprising:
a construction module for realizing the preparation of N photons by the sender A and the construction of the information sequence PKAnd a first transmission sequence PAThe first receiving party B and the second receiving party C respectively prepare N photons and respectively construct a second transmission sequence PBAnd a third transmission sequence PC
A sending module, configured to implement that the sender a, the first receiver B, and the second receiver C respectively transmit the first transmission sequence PAA second transmission sequence PBAnd a third transmission sequence PCSent to the fourth party D, the sender A reserves the information sequence PK
The first measurement module is used for realizing that the fourth party D carries out GHZ state measurement on each group of photons received from the third party in sequence and publishes a measurement result;
the safety detection module is used for realizing safety detection of the sender A, the first receiver B and the second receiver C, if the safety detection is passed, executing the step 5, otherwise, terminating the communication, and returning to the step 1 to restart;
a coding module for realizing the information sequence P of the sender AKCarrying out information coding;
the second measurement module is used for respectively publishing the preparation base of each single photon by the first receiver B and the second receiver C, the sender A selects the measurement base according to the preparation bases published by the first receiver B and the second receiver C, and then the measurement base is used for coding the information sequence P after the information is codedKMeasuring and publishing the measurement result;
a decoding module for realizing that the first receiver B and the second receiver C decode and obtain the information sequence P in cooperation according to the measurement result published by the sender AKAnd the communication is completed by the loaded information.
Further, in one embodiment, the information sequence P is constructed by the construction moduleKAnd a first transmission sequence PAThe photons at the same position in the EPR are two photons of the same EPR entangled pair respectively.
Further, in one embodiment, the building module performs single-photon preparation on a Y basis or an X basis randomly by a first receiver B and a second receiver C to respectively build a second transmission sequence PBAnd a third transmission sequence PC
Further, in one embodiment, the security detection module includes:
a measurement unit for realizing the information sequence P of the sender AKRandomly selecting m photons to measure at a Y base or an X base, and publishing the positions of the m photons;
the publishing unit is used for realizing that the first receiving party B and the second receiving party C respectively publish the preparation basis and the quantum state of the m photons at the corresponding positions;
the safety detection unit is used for calculating the error rate of the measurement result when the sender A selects the correct measurement base, judging whether the error rate is higher than a set threshold value or not, and if so, indicating that interception exists and giving up communication; otherwise, the security detection is passed.
Further, in one embodiment, the encoding module implements the sender a to transmit the information sequence PKCoding information, in particular in the information sequence P, using different unitary operationsKDifferent information is loaded on the N-m photons.
As a specific example, the unitary operation includes a first unitary operation U0=I=|0><0|+|1><1| represents information 0, the second unitary operation U1=σZ=|0><0|-|1><1| represents information 1; wherein |0>Representing the quantum state of the horizontally polarized polarization,<0| represents |0>Corresponding conjugate state vector, |1>Representing the quantum state of the vertically polarized polarization,<1| represents |1>The corresponding conjugate state vector.
Further, in one embodiment, the selecting, by the second measurement module, a measurement base by the sender a according to the preparation bases published by the first receiver B and the second receiver C specifically includes:
if the preparation bases of the first receiver B and the second receiver C are both X base or Y base, the sender A selects X base;
if the preparation bases of the first receiver B and the second receiver C are different, namely one is an X base and the other is a Y base, the sender A selects the Y base.
In one embodiment, a computer device is provided, which may be a server, the internal structure of which may be as shown in fig. 3. The computer device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the computer equipment is used for storing data required in the process of fusing the data of the multiple systems. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a method of multi-system data fusion.
Those skilled in the art will appreciate that the architecture shown in fig. 3 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, the invention provides a computer device comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing the following steps when executing the computer program:
step 1, a sender A prepares N photons and constructs an information sequence PKAnd a first transmission sequence PAThe first receiving party B and the second receiving party C respectively prepare N photons and respectively construct a second transmission sequence PBAnd a third transmission sequence PC(ii) a Wherein the information sequence PKAnd a first transmission sequence PAThe photons at the same position in the EPR are two photons of the same EPR entanglement pair respectively; the first receiver B and the second receiver C carry out single photon preparation on the Y base or the X base randomly;
step 2, the sender A, the first receiver B and the second receiver C respectively transmit the first transmission sequence PAA second transmission sequence PBAnd a third transmission sequence PCSent to the fourth party D, the sender A reserves the information sequence PK
Step 3, the fourth party D carries out GHZ state measurement on each group of photons received from the third party in sequence and publishes a measurement result;
step 4, the sender A, the first receiver B and the second receiver C carry out safety detection, if the safety detection passes, the step 5 is executed, otherwise, the communication is terminated, and the step 1 is returned to start again; the specific process of safety detection comprises the following steps:
step 4-1, sender A is in information sequence PKRandomly selecting m photons to measure at a Y base or an X base, and publishing the positions of the m photons;
step 4-2, the first receiver B and the second receiver C respectively publish preparation bases and quantum states of the m photons at corresponding positions;
4-3, calculating the error rate of the measurement result when the sender A selects the correct measurement base, judging whether the error rate is higher than a set threshold value, if so, indicating that interception exists, and giving up communication; otherwise, the security detection is passed.
Step 5, the sender A pairs the information sequence PKCarrying out information coding, specifically: sender A pair of information sequences PKAnd the remaining N-m photons are subjected to information encoding, wherein the information encoding process specifically comprises the following steps: the sender A uses different unitary operations in the information sequence PKDifferent information is loaded on the N-m photons; wherein the unitary operation comprises a first unitary operation U0=I=|0><0|+|1><1| represents information 0, the second unitary operation U1=σZ=|0><0|-|1><1| represents information 1; wherein |0>Representing the quantum state of the horizontally polarized polarization,<0| represents |0>Corresponding conjugate state vector, |1>Representing the quantum state of the vertically polarized polarization,<1| represents |1>The corresponding conjugate state vector;
step 6, the first receiver B and the second receiver C respectively publish preparation bases of each single photon, the sender A selects a measuring base according to the preparation bases published by the first receiver B and the second receiver C, and then the measuring base is used for coding an information sequence P of the informationKMeasuring and publishing the measurement result; the method for selecting the measurement base by the sender A according to the preparation bases published by the first receiver B and the second receiver C specifically comprises the following steps:
if the preparation bases of the first receiver B and the second receiver C are both X base or Y base, the sender A selects X base;
if the preparation bases of the first receiver B and the second receiver C are different, namely one is an X base and the other is a Y base, the sender A selects the Y base.
Step 7, according to the senderA, the first receiver B and the second receiver C decode cooperatively to obtain the information sequence PKAnd the communication is completed by the loaded information.
In summary, the invention uses the idea of safe and direct quantum communication of two parties for reference, an EPR entanglement pair is introduced at an information sender, and an information receiver performs single photon preparation under an X base or a Y base, so that the efficiency of multiparty communication can be greatly improved.

Claims (10)

1. A method of deterministic multi-party quantum communication independent of a measuring device, the method comprising the steps of:
step 1, a sender A prepares N photons and constructs an information sequence PKAnd a first transmission sequence PAThe first receiving party B and the second receiving party C respectively prepare N photons and respectively construct a second transmission sequence PBAnd a third transmission sequence PC
Step 2, the sender A, the first receiver B and the second receiver C respectively transmit the first transmission sequence PAA second transmission sequence PBAnd a third transmission sequence PCSent to the fourth party D, the sender A reserves the information sequence PK
Step 3, the fourth party D carries out GHZ state measurement on each group of photons received from the third party in sequence and publishes a measurement result;
step 4, the sender A, the first receiver B and the second receiver C carry out safety detection, if the safety detection passes, the step 5 is executed, otherwise, the communication is terminated, and the step 1 is returned to start again;
step 5, the sender A pairs the information sequence PKCarrying out information coding;
step 6, the first receiver B and the second receiver C respectively publish the preparation base of each single photon, and the sender A according to the first receiver B and the second receiver CThe preparation base published by the receiver C selects the measurement base, and then the information sequence P after the information is coded by the measurement baseKMeasuring and publishing the measurement result;
step 7, according to the measuring result published by the sender A, the first receiver B and the second receiver C decode cooperatively to obtain the information sequence PKAnd the communication is completed by the loaded information.
2. The method of claim 1, wherein the information sequence P in step 1 is a multiparty quantum communication method independent of measurement devicesKAnd a first transmission sequence PAThe photons at the same position in the EPR are two photons of the same EPR entangled pair respectively.
3. The method for deterministic multi-party quantum communication independent of measurement devices according to claim 1 or 2, characterized in that the first receiver B and the second receiver C in step 1 perform single photon preparation at Y-base or X-base randomly.
4. The method for multi-party quantum communication independent of measurement device as claimed in claim 3, wherein step 4, the sender A, the first receiver B and the second receiver C perform security detection by three parties, and the specific process includes:
step 4-1, sender A is in information sequence PKRandomly selecting m photons to measure at a Y base or an X base, and publishing the positions of the m photons;
step 4-2, the first receiver B and the second receiver C respectively publish preparation bases and quantum states of the m photons at corresponding positions;
4-3, calculating the error rate of the measurement result when the sender A selects the correct measurement base, judging whether the error rate is higher than a set threshold value, if so, indicating that interception exists, and giving up communication; otherwise, the security detection is passed.
5. The method of claim 4, wherein step 5 is performed by said method of deterministic measurement-device-independent multiparty quantum communicationSender A pair of information sequences PKCarrying out information coding, specifically: sender A pair of information sequences PKAnd the remaining N-m photons are subjected to information encoding, wherein the information encoding process specifically comprises the following steps: the sender A uses different unitary operations in the information sequence PKDifferent information is loaded on the N-m photons.
6. The method of claim 5, wherein the unitary operation comprises a first unitary operation U0=I=|0><0|+|1><1| represents information 0, the second unitary operation U1=σZ=|0><0|-|1><1| represents information 1; wherein |0>Representing the quantum state of the horizontally polarized polarization,<0| represents |0>Corresponding conjugate state vector, |1>Representing the quantum state of the vertically polarized polarization,<1| represents |1>The corresponding conjugate state vector.
7. The method for multi-party quantum communication independent of measurement devices as claimed in claim 6, wherein the step 6, the sender a selects the measurement bases according to the preparation bases published by the first receiver B and the second receiver C, specifically comprising:
if the preparation bases of the first receiver B and the second receiver C are both X base or Y base, the sender A selects X base;
if the preparation bases of the first receiver B and the second receiver C are different, namely one is an X base and the other is a Y base, the sender A selects the Y base.
8. A deterministic, measuring device-independent multi-party quantum communication system, the system comprising:
a construction module for realizing the preparation of N photons by the sender A and the construction of the information sequence PKAnd a first transmission sequence PAThe first receiving party B and the second receiving party C respectively prepare N photons and respectively construct a second transmission sequence PBAnd a third transmission sequence PC
A sending module for realizing a sender A, a first receiver B and a second receiverThe two receivers C respectively transmit the first transmission sequence PAA second transmission sequence PBAnd a third transmission sequence PCSent to the fourth party D, the sender A reserves the information sequence PK
The first measurement module is used for realizing that the fourth party D carries out GHZ state measurement on each group of photons received from the third party in sequence and publishes a measurement result;
the safety detection module is used for realizing safety detection of the sender A, the first receiver B and the second receiver C, if the safety detection is passed, executing the step 5, otherwise, terminating the communication, and returning to the step 1 to restart;
a coding module for realizing the information sequence P of the sender AKCarrying out information coding;
the second measurement module is used for respectively publishing the preparation base of each single photon by the first receiver B and the second receiver C, the sender A selects the measurement base according to the preparation bases published by the first receiver B and the second receiver C, and then the measurement base is used for coding the information sequence P after the information is codedKMeasuring and publishing the measurement result;
a decoding module for realizing that the first receiver B and the second receiver C decode and obtain the information sequence P in cooperation according to the measurement result published by the sender AKAnd the communication is completed by the loaded information.
9. The determined measuring device independent multi-party quantum communication system of claim 8, wherein the security detection module comprises:
a measurement unit for realizing the information sequence P of the sender AKRandomly selecting m photons to measure at a Y base or an X base, and publishing the positions of the m photons;
the publishing unit is used for realizing that the first receiving party B and the second receiving party C respectively publish the preparation basis and the quantum state of the m photons at the corresponding positions;
the safety detection unit is used for calculating the error rate of the measurement result when the sender A selects the correct measurement base, judging whether the error rate is higher than a set threshold value or not, and if so, indicating that interception exists and giving up communication; otherwise, the security detection is passed.
10. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the steps of the method of any of claims 1 to 7 are implemented when the computer program is executed by the processor.
CN202010052273.6A 2020-01-17 2020-01-17 Method, system and computer equipment for determining multi-party quantum communication irrelevant to measuring equipment Active CN111049593B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010052273.6A CN111049593B (en) 2020-01-17 2020-01-17 Method, system and computer equipment for determining multi-party quantum communication irrelevant to measuring equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010052273.6A CN111049593B (en) 2020-01-17 2020-01-17 Method, system and computer equipment for determining multi-party quantum communication irrelevant to measuring equipment

Publications (2)

Publication Number Publication Date
CN111049593A true CN111049593A (en) 2020-04-21
CN111049593B CN111049593B (en) 2022-10-14

Family

ID=70230674

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010052273.6A Active CN111049593B (en) 2020-01-17 2020-01-17 Method, system and computer equipment for determining multi-party quantum communication irrelevant to measuring equipment

Country Status (1)

Country Link
CN (1) CN111049593B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112600666A (en) * 2020-11-18 2021-04-02 中山大学 Quantum secure communication method and device, computer equipment and storage medium
CN114221713A (en) * 2021-11-25 2022-03-22 南京邮电大学 Entanglement-based measuring equipment irrelevant three-party quantum secure direct communication method
CN114337845A (en) * 2021-12-24 2022-04-12 南京邮电大学 Measuring equipment irrelevant quantum secret sharing method based on single photon super coding

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103441819A (en) * 2013-08-28 2013-12-11 北京航空航天大学 Method and device for deterministic secure quantum communication based on EPR pairs and single photons
CN107222307A (en) * 2017-06-06 2017-09-29 西北大学 A kind of controlled quantum safety direct communication method based on four Particle Cluster states
CN107359985A (en) * 2017-05-27 2017-11-17 西北大学 A kind of controlled quantum safety direct communication method based on huffman compression coding
CN107786280A (en) * 2017-09-30 2018-03-09 南京邮电大学 It is a kind of based on the super tripartite's quantum safety direct communication method for tangling Bel's state
CN110401494A (en) * 2019-08-30 2019-11-01 北京邮电大学 The unrelated quantum safety direct communication method of measuring device on high n-dimensional subspace n

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103441819A (en) * 2013-08-28 2013-12-11 北京航空航天大学 Method and device for deterministic secure quantum communication based on EPR pairs and single photons
CN107359985A (en) * 2017-05-27 2017-11-17 西北大学 A kind of controlled quantum safety direct communication method based on huffman compression coding
CN107222307A (en) * 2017-06-06 2017-09-29 西北大学 A kind of controlled quantum safety direct communication method based on four Particle Cluster states
CN107786280A (en) * 2017-09-30 2018-03-09 南京邮电大学 It is a kind of based on the super tripartite's quantum safety direct communication method for tangling Bel's state
CN110401494A (en) * 2019-08-30 2019-11-01 北京邮电大学 The unrelated quantum safety direct communication method of measuring device on high n-dimensional subspace n

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112600666A (en) * 2020-11-18 2021-04-02 中山大学 Quantum secure communication method and device, computer equipment and storage medium
CN112600666B (en) * 2020-11-18 2022-04-26 中山大学 Quantum secure communication method and device, computer equipment and storage medium
CN114221713A (en) * 2021-11-25 2022-03-22 南京邮电大学 Entanglement-based measuring equipment irrelevant three-party quantum secure direct communication method
CN114221713B (en) * 2021-11-25 2023-07-28 南京邮电大学 Entanglement-based measurement equipment independent three-party quantum secure direct communication method
CN114337845A (en) * 2021-12-24 2022-04-12 南京邮电大学 Measuring equipment irrelevant quantum secret sharing method based on single photon super coding
CN114337845B (en) * 2021-12-24 2023-11-03 南京邮电大学 Measurement equipment independent quantum secret sharing method based on single photon super coding

Also Published As

Publication number Publication date
CN111049593B (en) 2022-10-14

Similar Documents

Publication Publication Date Title
CN111049593B (en) Method, system and computer equipment for determining multi-party quantum communication irrelevant to measuring equipment
Tseng et al. New quantum private comparison protocol using EPR pairs
Bennett et al. Generalized privacy amplification
Chang et al. Multi-user private comparison protocol using GHZ class states
Schaffner Simple protocols for oblivious transfer and secure identification in the noisy-quantum-storage model
Lin et al. Quantum private comparison protocol with d-dimensional Bell states
CN113141252B (en) Quantum key distribution method, quantum communication method, device and system
CN108881215A (en) The half Quantum Secure Direct Communication agreement based on Bell state
Gao Secure multiparty quantum secret sharing with the collective eavesdropping-check character
Kao et al. Controlled quantum dialogue using cluster states
Ye Large payload bidirectional quantum secure direct communication without information leakage
Gao et al. Two-party quantum key agreement protocols under collective noise channel
Bai et al. Fair quantum secret sharing based on symmetric bivariate polynomial
WO2014069984A1 (en) Multi-user steganography based on greenberger-horne-zeilinger states
Kuo et al. Efficient multiparty quantum secret sharing based on a novel structure and single qubits
Maurer The role of information theory in cryptography
Kravtsov et al. Practical quantum key distribution with geometrically uniform states
Sharma et al. Security of entanglement based version of BB84 protocol for Quantum Cryptography
CN109921903B (en) System, method and device for detecting quantum key code rate authenticity
Wang et al. Multiparty controlled quantum secure direct communication with phase encryption
CN114665978B (en) Reference system independent quantum secure direct communication method and system
CN116488919A (en) Data processing method, communication node and storage medium
CN110493000B (en) Multi-party quantum secret comparison method and system based on single particles
Gilbert et al. Secrecy, computational loads and rates in practical quantum cryptography
El-Orany et al. Quantum key distribution in terms of the Greenberger-Horne-Zeilinger state: Multi-key generation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant