CN112887034A - High-security quantum multi-party privacy summation method - Google Patents

High-security quantum multi-party privacy summation method Download PDF

Info

Publication number
CN112887034A
CN112887034A CN202110089483.7A CN202110089483A CN112887034A CN 112887034 A CN112887034 A CN 112887034A CN 202110089483 A CN202110089483 A CN 202110089483A CN 112887034 A CN112887034 A CN 112887034A
Authority
CN
China
Prior art keywords
bob
transmission sequence
quantum
particles
sum
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110089483.7A
Other languages
Chinese (zh)
Other versions
CN112887034B (en
Inventor
宋秀丽
杨帅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN202110089483.7A priority Critical patent/CN112887034B/en
Publication of CN112887034A publication Critical patent/CN112887034A/en
Application granted granted Critical
Publication of CN112887034B publication Critical patent/CN112887034B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/70Photonic quantum communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/80Optical aspects relating to the use of optical transmission for specific applications, not provided for in groups H04B10/03 - H04B10/70, e.g. optical power feeding or optical transmission through water
    • H04B10/85Protection from unauthorised access, e.g. eavesdrop protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography

Abstract

The invention relates to the technical field of quantum communication safety, in particular to a high-safety quantum multiparty privacy summation method, which comprises the following steps: the third party TP constructs a transmission sequence S 'according to the coefficient matrix and the single quantum state, and sends S' to the participant Bob through the quantum channel1;Bob1Executing unitary transformation and particle reordering operation to the received transmission sequence S' to obtain a new transmission sequence S1', will S1' send to the next participant Bob2。Bob2Receiving a transmission sequence S1' after, execute with Bob1The same operation and delivery to the next participant, the sequence of transmissions being sequentially delivered among the participants until the last participant BobnPerforming unitary transformation and particle reordering on the received transmission sequence to obtain a new transmission sequence S'nAnd sending back TP; TP to S'nAnd executing eavesdropping detection, restarting the method if the eavesdropping exists in the quantum channel, otherwise requesting the participant to calculate the sum of all random numbers, and calculating the sum value of the privacy of the participant by TP. The method has higher safety while effectively reducing resource consumption and communication consumption.

Description

High-security quantum multi-party privacy summation method
Technical Field
The invention relates to the technical field of quantum communication safety, in particular to a high-safety quantum multiparty privacy summation method.
Background
With the continuous expansion of the practical application field of quantum informatics, quantum cryptography is rapidly developed. Quantum secure multiparty computation is a research branch of quantum cryptography, and is an emerging research field generated by the mutual fusion of classical secure multiparty computation and quantum informatics. Quantum secure multiparty privacy summation is a sub-field of quantum secure multiparty computation and can be seen as an extension of classical multiparty privacy summation in the field of quantum mechanics, the main purpose of quantum secure multiparty privacy summation is to compute the sum of n participant secret values without revealing the participant secrets.
Existing quantum secure multiparty privacy summation can be divided into two categories on the types of quantum states used: the first is a multi-particle entangled state, where the secret of the participants is either distributed and summed by the nature of the entangled state or aggregated directly. The second type is a single particle state, a Third Party (TP) sends out single particles by utilizing an annular particle distribution mode, and each participant operates the particles in sequence. In comparison, the single particle state is easier to prepare, and the method using the single particle state has higher expandability. For the security of quantum communication, it is important to detect whether an eavesdropper is present in the channel. By the design of the flow, the TP can analyze whether an eavesdropper may exist in the channel, thereby terminating the insecure communication in time. The first method using the multi-particle entangled state is that the decoy particles can be prepared by TP, and the participants only need to measure the decoy particles and send the measurement result to the TP, so that the detection of the eavesdropper can be completed by cooperating with the TP. However, the practicality and scalability of quantum security multiparty privacy summation using multi-particle entangled states is not high. For the second type of method using single particles, because the particles are transmitted in a ring between the participants, each transmission requires the detection of an eavesdropper, and thus the spoofing of the particles requires the participants to prepare themselves. Although decoy particles are relatively simple quantum states, TP and each participant need to prepare decoy particles and simultaneously carry out eavesdropping detection with a sender, which increases the calculation consumption to a great extent, increases the burden of the participants and reduces the efficiency. In the second category, there are some methods to choose to prepare all decoy particles from TPs, some of which are used by each participant to perform eavesdropper detection with the server, which reduces resource consumption but increases overall communication consumption to some extent. In addition, the Third Party (TP) in the majority method is honest and therefore has certain security issues. The security of the method can be challenged if the TP becomes untrusted.
In addition, in the prior art, especially in all quantum secure multiparty summation methods using decoy particles, the decoy particles used are common quantum states, and the states of the decoy particles are all related to the states of the secret particles. Almost all existing methods are from { |0>,|1>,|+>,|->}、
Figure BDA0002911892690000021
Or
Figure BDA0002911892690000022
The decoy particles are selected, and have a characteristic that the decoy particles are all in a conventional quantum state. For a decoy particle, there is at most one eavesdropper
Figure BDA0002911892690000023
The probability of (2) can be measured to obtain a correct value, and the larger the number of the spoofing particles measured by the eavesdropper is, the higher the error probability is. Therefore, for such methods, the greater the number of decoy particles, the higher the security, but the greater the number of decoy particles increases the resource consumption.
Disclosure of Invention
In order to solve the problems of low practicability, insufficient safety and high resource consumption of the current quantum secure multiparty privacy summation, the invention provides a high-safety quantum multiparty privacy summation method.
A high-security quantum multi-party privacy summation method comprises the following steps:
s1, the third party TP constructs a transmission sequence S 'according to the coefficient matrix and the single quantum state, and sends the transmission sequence S' to the participants through the quantum channelBob1
S2、Bob1After receiving the transmission sequence S' transmitted by TP, executing unitary transformation to all particles in the transmission sequence S
Figure BDA0002911892690000024
Then Bob1Reordering the particles in the transmission sequence to obtain a new transmission sequence S1', last Bob1Recording the ordering information and transmitting the new sequence S1' sending to participant Bob2
S3、Bob2Upon receiving Bob1Transmitted transmission sequence S1' after, to S1' all particles in perform unitary transform
Figure BDA0002911892690000025
Then Bob2Reordering the particles in the transmission sequence to obtain a new transmission sequence S2′,Bob2Recording the sequencing information and sending a new transmission sequence S2' to the participants Bob3
S4, participant Bob3Receiving the transmitted Transmission sequence S'2Then to S'2Performing unitary transformation
Figure BDA0002911892690000031
The sequencing information is reordered and recorded and then transmitted to the next participant, and the transmission sequence is transmitted in turn among the participants according to the transmission method until the last participant BobnReception of Transmission sequence S'n-1Then, transmitting sequence S'n-1Then unitary transformation and particle reordering are carried out to obtain a new transmission sequence S'n,BobnRecording sequencing information and sending a transmission sequence S'nFeeding TP;
s5, executing eavesdropping detection by TP, judging whether an eavesdropper exists in the quantum channel, if the TP judges that no eavesdropper exists in the quantum channel, finishing the eavesdropping detection, and executing the step S6; if TP judges that there is eavesdropper in the quantum channel, then the step S1 is executed;
s6, TP execution completed stealingAfter listening to the test, the TP requests the participants to calculate the sum of the participants' random numbers, and the participants cooperatively calculate the sum of the random numbers
Figure BDA0002911892690000032
And sending the sum R of the random numbers to the TP, and finally calculating sum-sum' -R mod d by the TP to obtain a summation value.
Further, in step S1, the third party TP constructs the transmission sequence S' according to the coefficient matrix and the single quantum state, including:
s11, preparing a d-dimensional single quantum state by a third party TP
Figure BDA0002911892690000033
Wherein k belongs to {0,1, 2.,. d-1 };
s12, TP randomly selects a coefficient matrix, and the value of each row in the matrix satisfies the condition
Figure BDA0002911892690000034
The coefficient matrix is as follows:
Figure BDA0002911892690000035
the TP reserves a coefficient matrix, and a d-dimensional quantum state sequence S is prepared according to the coefficient matrix, and the preparation rule is as follows:
Figure BDA0002911892690000036
s13, TP converting quantum state
Figure BDA0002911892690000037
Randomly inserting the quantum state sequence S to form a new particle sequence, called as a transmission sequence S ', the expression of S' is:
Figure BDA0002911892690000038
TP recording the Quantum states
Figure BDA0002911892690000039
And sends the transmission sequence S' to the participant Bob via a quantum channel1
Further, BobkTo Sk' all particles in perform unitary transform
Figure BDA0002911892690000041
The method specifically comprises the following steps:
Figure BDA0002911892690000042
wherein the content of the first and second substances,
Figure BDA0002911892690000043
shows performing a unitary transformation on a particle phi 1, Bk=rk+bkK denotes the kth participant, and k ═ {1,2, … …, n }, n denotes the number of participants, r denotes the number of participantskAnd bkAre participants Bob respectivelykAnd a secret integer of, and rkE {0,1,2, … …, d-1}, d representing the dimension of the quantum state in the sequence S.
Further, in step S5, the determining, by the TP, whether an eavesdropper exists in the quantum channel by performing eavesdropper detection specifically includes:
s51, TP receives a transmission sequence S'nThen, requesting the participants to publish the sequencing information, and collaboratively integrating the final sequencing information by the participants and sending the sequencing information to the TP;
s52, TP transmitting sequence S 'according to the sequencing information'nReverting to the original order and subsequently restoring the original
Figure BDA0002911892690000044
The particles are removed, using the measurement base { |0>,|1>,...,|d-1>To the original
Figure BDA0002911892690000045
Measuring the particles to obtain a measurement result sum' of the particles;
s53, TP measurement junction based on particlesFruit "calculate a temporary value sum" — k mod d, the temporary value sum' representing the sum of all participant secret integers and random numbers; suppose that the remaining particles in the transmission sequence at this time are { | ψ1>′,|ψ2>′,...,|ψm>' }, the TP executes d-dimensional conversion operation on the particles, and after the d-dimensional conversion operation is completed, the TP uses the measurement base { |0>,|1>,...,|d-1>Measuring the particles, judging whether the quantum channel contains an eavesdropper or not according to the measurement result, if each measurement result is d-1, judging that no eavesdropper exists in the quantum channel by TP, and finishing eavesdropping detection; otherwise, the TP judges that an eavesdropper exists in the quantum channel.
Further, in step S53, the d-dimensional conversion operation includes:
Gdi(0-sum′),αi(1-sum′),...,αi(d-1-sum′))|ψi>′,i=1,2,...,m
wherein G isdIs a d-dimensional conversion, and can map any quantum state (qudit state) to | d-1>The specific mapping formula includes:
Figure BDA0002911892690000046
g is to bedDecomposition to Gd=Xd-1(ad-1,bd-1)...X2(a2,b2)X1(a1,b1) Wherein X isj(aj,bj) The specific matrix form of (a) is:
Figure BDA0002911892690000051
wherein the content of the first and second substances,
Figure BDA0002911892690000052
αjlocal phase, alpha, representing the qudit statej *Denotes alphajIs conjugated, | ajI represents alphajAbsolute value of (a).
Figure BDA0002911892690000053
Representing an identity matrix of order j.
The invention has the beneficial effects that:
1. the method uses completely different methods, and the eavesdropper detection is not executed when the particles are transmitted in the participants, but the TP executes the eavesdropper detection again when the particles return to the TP hands, namely, the participants do not need to prepare and measure the quantum states, so that the method reduces the requirement of the computing power of the participants and can also effectively reduce the resource consumption and the communication consumption.
2. The decoy particles used in the method are not selected from traditional quantum states, but are completely random quantum states. The quantum state cannot obtain the value thereof by conventional measurement, and the probability that an eavesdropper measures any decoy particle without being detected by TP is almost 0, so that the quantum state has higher security compared with the conventional quantum security multiparty summation method. (i.e., the eavesdropper cannot obtain the value of the decoy particles through conventional measurements and once the measurement is certainly detected by the TP, the security is enhanced.)
3. In the method, in the particle transmission process, the participator does not know which particle is the secret particle, and only can carry out the same operation on all the particles, thereby avoiding collusion attack among the participators.
4. The method adopts a single particle state, is easier to prepare and has higher expandability.
5. In the prior art, most quantum multiparty privacy summation methods have honest TP, that is, TP does not attack secret integers of participants. The TP in this method is a semi-honest third party, that is, the TP may launch an attack intended to obtain the secret integer of the participant, but it will not collude with the participant. In this approach, a semi-honest TP attack would not succeed. This makes the method more safe and practical.
Drawings
The present invention will be described in further detail with reference to the accompanying drawings and specific embodiments.
FIG. 1 is a flow chart of a high-security quantum multiparty privacy summation method;
fig. 2 is a quantum circuit diagram of secret particle calculation and summation provided in this embodiment.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Fig. 1 is a schematic flow chart of a high-security quantum multiparty privacy summation method provided in this embodiment, in which the complete process of the method proposed in this patent is recorded. Wherein, the parts of phi and phi respectively correspond to Step1-Step6 in the patent scheme. In the above figure, the solid line represents an ideal quantum channel, the dotted line represents a cooperative calculation between participants, the dotted line represents an operation process of TP, and the content in the dotted line is an explanation of a part of flags in the flowchart.
Fig. 2 is a quantum circuit diagram of secret particle calculation and summation, and straight lines represent the transmission flow of the secret particles, and each block on the straight lines is the operation of a participant or TP.
The present embodiment provides a high-security quantum multiparty privacy summation method, as shown in fig. 1, in a preferred embodiment, including but not limited to the following steps:
suppose there are n participants { Bob1,Bob2,......,BobnEach participant Bobk(k 1, 2.. times.n) has a secret value bk,、bkE.g. {0, 1., d-1 }. Calculating the sum of all participant secret values, i.e.
Figure BDA0002911892690000061
S1, the third party TP constructs a transmission sequence S' according to the coefficient matrix and the single quantum state, and transmits the transmission sequence through the quantum channelThe lose sequence S' is sent to the participant Bob1
Specifically, the specific implementation process of step S1 is as follows:
s11, preparing a d-dimensional single quantum state by a third party TP
Figure BDA0002911892690000062
Where k is an element of {0,1, 2.., d-1 }.
S12, then TP randomly selects a coefficient matrix:
Figure BDA0002911892690000071
the value of each row in the matrix satisfies the condition
Figure BDA0002911892690000072
The TP reserves a coefficient matrix, and a d-dimensional quantum state sequence S is prepared according to the coefficient matrix, and the preparation rule is as follows:
Figure BDA0002911892690000073
s13, TP converting quantum state
Figure BDA0002911892690000074
The random insertion sequence S constitutes a new sequence, called transmission sequence S', whose expression is:
Figure BDA0002911892690000075
TP recording inserted Quantum states
Figure BDA0002911892690000076
And sends the transmission sequence S' to the participant Bob via a quantum channel1. The transmission sequence S' is intended to be transmitted to the participants, each of which performs a series of operations (mainly comprising unitary transformations, reordering) on the transmission sequence received, with the aim of keeping the participants secret themselvesInteger bkEncoded into the transmission sequence and then transmitted to the next participant.
S2、Bob1After receiving the transmission sequence S' transmitted by TP, executing unitary transformation to all particles in the transmission sequence S
Figure BDA0002911892690000077
Then Bob1Reordering the particles in the transmission sequence to obtain a new transmission sequence S1', last Bob1Recording the ordering information and transmitting the new sequence S1' sending to participant Bob2
In step S2, a unitary transform is performed on all particles in the transmission sequence S
Figure BDA0002911892690000078
The method comprises the following steps:
Figure BDA0002911892690000079
wherein B is1=r1+b1,r1And b1Are participants Bob respectively1And a secret integer of, and r1∈{0,1,2,...,d-1};
Figure BDA00029118926900000710
Is a d-dimensional Pauli operator based on phase and state transformation, and is embodied in the form of
Figure BDA00029118926900000711
Here "+" denotes modulo d plus.
S3、Bob2Upon receiving Bob1Transmitted transmission sequence S'1Then to S'1All the particles in (1) perform a unitary transform
Figure BDA00029118926900000712
Then Bob2Reordering the particles in the transmission sequence to obtain a new transmission sequence S2′,Bob2Recording the sequencing information and sending a new transmission sequence S2' to the participants Bob3
In step S3, for S1' all particles in perform unitary transform
Figure BDA00029118926900000713
The method comprises the following steps:
Figure BDA0002911892690000086
wherein, B2=r2+b2,r2And b2Are participants Bob respectively2And a secret integer of, and r2∈{0,1,2,...,d-1}。
S4, participant Bob3Receiving the transmitted Transmission sequence S'2Then, to the particle sequence S'2The transmission sequence is transmitted in turn in the participants according to the transmission method until the last participant BobnReception of Transmission sequence S'n-1Then, transmitting sequence S'n-1Then unitary transformation and particle reordering are carried out to obtain a new transmission sequence S'n,BobnRecording sequencing information and sending a transmission sequence S'nTo the TP.
Further, after each participant receives the transmission sequence of the previous participant, the received transmission sequence is unitary transformed, illustratively BobkTo Sk' all particles in perform unitary transform
Figure BDA0002911892690000081
The method specifically comprises the following steps:
Figure BDA0002911892690000082
wherein the content of the first and second substances,
Figure BDA0002911892690000083
indicating for particles psi1Performing a unitary transformation, Bk=rk+bkK denotes the kth participant, and k ═ {1,2, … …, n }, n denotes the number of participants, r denotes the number of participantskAnd bkAre participants Bob respectivelykAnd a secret integer of, and rkE {0,1,2, … …, d-1}, d representing the dimension of the quantum state in the sequence S.
S5, executing eavesdropping detection by TP, judging whether an eavesdropper exists in the quantum channel, if the TP judges that no eavesdropper exists in the quantum channel, finishing the eavesdropping detection, and executing the step S6; if TP determines that there is an eavesdropper on the quantum channel, the process returns to step S1.
In a preferred embodiment, the TP performs eavesdropping detection, and the determining whether an eavesdropper exists in the quantum channel specifically includes:
s51, TP receives a transmission sequence S'nThen, requesting the participants to publish the sequencing information, and collaboratively integrating the final sequencing information by all the participants and sending the sequencing information to the TP;
s52, TP transmitting sequence S 'according to the sequencing information'nReverting to the original order and subsequently restoring the original
Figure BDA0002911892690000084
The particles are removed, using the measurement base { |0>,|1>,...,|d-1>To the original
Figure BDA0002911892690000085
Measuring the particles to obtain a measurement result sum' of the particles;
s53, the TP calculates a temporary value sum "— k mod d from the measurement result sum" of the particles, the temporary value sum' representing the sum of all the participant secret integers and the random number; suppose that the remaining particles in the transmission sequence at this time are { | ψ1>′,|ψ2>′,...,|ψm>', TP performs a d-dimensional conversion operation on the particles:
Gdi(0-sum′),αi(1-sum′),...,αi(d-1-sum′))|ψi>′,i=1,2,..., m, wherein GdIs a d-dimensional conversion, and can map any qudit state to
Figure BDA0002911892690000091
GdCan be decomposed into Gd=Xd-1(ad-1,bd-1)...X2(a2,b2)X1(a1,b1) And X isj(aj,bj) In the form of a specific matrix of
Figure BDA0002911892690000092
Wherein the content of the first and second substances,
Figure BDA0002911892690000093
αjlocal phase, alpha, representing the qudit statej *Denotes alphajIs conjugated, | ajI represents alphajAbsolute value of (a).
Figure BDA0002911892690000095
Representing an identity matrix of order j.
After d-dimension conversion operation is completed, the TP measures the particles by using the measurement bases { |0>, |1>, · and | d-1> }, judges whether the quantum channel contains an eavesdropper or not according to the measurement result, and if each measurement result is d-1, the TP judges that no eavesdropper exists in the quantum channel to complete eavesdropper detection; otherwise, the TP judges that an eavesdropper exists in the quantum channel.
S6, after TP executes eavesdropping detection, TP requests participator to calculate sum of random numbers of participator, participator calculates sum of random numbers cooperatively
Figure BDA0002911892690000094
The sum R of the random numbers is then sent to the TP, and finally the TP calculates sum-sum' -R mod d to obtain the sum.
The quantum multiparty privacy summation method of the embodiment is different from the prior art, a participant does not need to prepare and measure quantum states, and the particles do not perform eavesdropper detection when being transmitted in the participant but perform eavesdropper detection tasks by the TP when returning to the TP, so that the method not only effectively reduces the computing capacity requirement of the participant, but also effectively reduces resource consumption and communication consumption. In addition, the method of the invention has high security, because the decoy particles used by the method are completely random quantum states, the quantum states cannot obtain the values thereof by conventional measurement, and the probability that an eavesdropper measures any decoy particle without being detected by TP is almost 0. In the method, the TP is a semi-honest third party, namely the TP may launch an attack intention to acquire the secret integer of the participant, but the TP cannot collude with the participant.
When introducing various embodiments of the present application, the articles "a," "an," "the," and "said" are intended to mean that there are one or more of the elements. The terms "comprising," "including," and "having" are intended to be inclusive and mean that there may be additional elements other than the listed elements.
It should be noted that, as one of ordinary skill in the art would understand, all or part of the processes of the above method embodiments may be implemented by a computer program to instruct related hardware, where the computer program may be stored in a computer readable storage medium, and when executed, the computer program may include the processes of the above method embodiments. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.
The foregoing is directed to embodiments of the present invention and it will be appreciated by those skilled in the art that changes may be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (5)

1. A high-security quantum multi-party privacy summation method is characterized by comprising the following steps:
s1, thirdThe square TP constructs a transmission sequence S 'according to the coefficient matrix and the single quantum state, and sends the transmission sequence S' to the participant Bob through the quantum channel1
S2、Bob1After receiving the transmission sequence S' transmitted by TP, executing unitary transformation to all particles in the transmission sequence S
Figure FDA0002911892680000011
Then Bob1Reordering the particles in the transmission sequence to obtain a new transmission sequence S1', last Bob1Recording the ordering information and transmitting the new sequence S1' sending to participant Bob2
S3、Bob2Upon receiving Bob1Transmitted transmission sequence S1' after, to S1' all particles in perform unitary transform
Figure FDA0002911892680000012
Then Bob2Reordering the particles in the transmission sequence to obtain a new transmission sequence S2',Bob2Recording the sequencing information and sending a new transmission sequence S2' to the participants Bob3
S4, participant Bob3Receiving the transmitted Transmission sequence S'2Then to S'2Performing unitary transformation
Figure FDA0002911892680000013
The sequencing information is reordered and recorded and then transmitted to the next participant, and the transmission sequence is transmitted in turn among the participants according to the transmission method until the last participant BobnReception of Transmission sequence S'n-1Then, transmitting sequence S'n-1Then unitary transformation and particle reordering are carried out to obtain a new transmission sequence S'n,BobnRecording sequencing information and sending a transmission sequence S'nFeeding TP;
s5, executing eavesdropping detection by TP, judging whether an eavesdropper exists in the quantum channel, if the TP judges that no eavesdropper exists in the quantum channel, finishing the eavesdropping detection, and executing the step S6; if TP judges that there is eavesdropper in the quantum channel, then the step S1 is executed;
s6, after TP executes eavesdropping detection, TP requests participator to calculate sum of random numbers of participator, participator calculates sum of random numbers cooperatively
Figure FDA0002911892680000014
And sending the sum R of the random numbers to TP, and finally calculating sum-Rmod by the TP to obtain a sum value.
2. The high-security quantum multiparty privacy summation method according to claim 1, wherein in step S1, the third party TP constructs the transmission sequence S' according to the coefficient matrix and the single quantum state, including:
s11, preparing a d-dimensional single quantum state by a third party TP
Figure FDA0002911892680000015
Wherein k belongs to {0,1, 2.,. d-1 };
s12, TP randomly selects a coefficient matrix, and the value of each row in the matrix satisfies the condition
Figure FDA0002911892680000021
The coefficient matrix is as follows:
Figure FDA0002911892680000022
the TP reserves a coefficient matrix, and a d-dimensional quantum state sequence S is prepared according to the coefficient matrix, and the preparation rule is as follows:
Figure FDA0002911892680000023
s13, TP converting quantum state
Figure FDA0002911892680000024
Randomly inserting the quantum state sequence S to form a new particle sequence, called as a transmission sequence S ', the expression of S' is:
Figure FDA0002911892680000025
TP recording the Quantum states
Figure FDA0002911892680000026
And sends the transmission sequence S' to the participant Bob via a quantum channel1
3. The high-security quantum multiparty privacy summation method according to claim 1, wherein BobkTo Sk' all particles in perform unitary transform
Figure FDA0002911892680000027
The method specifically comprises the following steps:
Figure FDA0002911892680000028
wherein the content of the first and second substances,
Figure FDA0002911892680000029
indicating for particles psi1Performing a unitary transformation, Bk=rk+bkK denotes the kth participant, and k ═ {1,2, … …, n }, n denotes the number of participants, r denotes the number of participantskAnd bkAre participants Bob respectivelykAnd a secret integer of, and rkE {0,1,2, … …, d-1}, d representing the dimension of the quantum state in the sequence S.
4. The high-security quantum multiparty privacy summation method according to claim 1, wherein in step S5, the TP performs eavesdropping detection, and the determining whether there is an eavesdropper in the quantum channel specifically comprises:
s51, TP receives a transmission sequence S'nPost-request participants to publish ranking information, referCollaboratively integrating the final sequencing information with the person and sending the sequencing information to the TP;
s52, TP transmitting sequence S 'according to the sequencing information'nReverting to the original order and subsequently restoring the original
Figure FDA00029118926800000210
The particles are removed, using the measurement base { |0>,|1>,...,|d-1>To the original
Figure FDA00029118926800000211
Measuring the particles to obtain a measurement result sum' of the particles;
s53, the TP calculates a temporary value sum "— k mod d from the measurement result sum" of the particles, the temporary value sum' representing the sum of all the participant secret integers and the random number; suppose that the remaining particles in the transmission sequence at this time are { | ψ1>',|ψ2>',...,|ψm>' }, the TP executes d-dimensional conversion operation on the particles, and after the d-dimensional conversion operation is completed, the TP uses the measurement base { |0>,|1>,...,|d-1>Measuring the particles, judging whether the quantum channel contains an eavesdropper or not according to the measurement result, if each measurement result is d-1, judging that no eavesdropper exists in the quantum channel by TP, and finishing eavesdropping detection; otherwise, the TP judges that an eavesdropper exists in the quantum channel.
5. The high-security quantum multiparty privacy summation method according to claim 4, wherein in step S53, the d-dimensional conversion operation includes:
Gdi(0-sum′)i(1-sum′),...,αi(d-1-sum′))|ψi>',i=1,2,...,m
wherein G isdIs a d-dimensional transformation that maps an arbitrary quantum state to | d-1>The specific mapping formula includes:
Figure FDA0002911892680000031
g is to bedDecomposition to Gd=Xd-1(ad-1,bd-1)...X2(a2,b2)X1(a1,b1) Wherein X isj(aj,bj) The specific matrix form of (a) is:
Figure FDA0002911892680000032
wherein, aj=αj,
Figure FDA0002911892680000033
αjRepresenting the local phase, alpha, of a quantum statej *Denotes alphajIs conjugated, | ajI represents alphajThe absolute value of (a) is,
Figure FDA0002911892680000034
representing an identity matrix of order j.
CN202110089483.7A 2021-01-22 2021-01-22 High-security quantum multi-party privacy summation method Active CN112887034B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110089483.7A CN112887034B (en) 2021-01-22 2021-01-22 High-security quantum multi-party privacy summation method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110089483.7A CN112887034B (en) 2021-01-22 2021-01-22 High-security quantum multi-party privacy summation method

Publications (2)

Publication Number Publication Date
CN112887034A true CN112887034A (en) 2021-06-01
CN112887034B CN112887034B (en) 2022-01-04

Family

ID=76050283

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110089483.7A Active CN112887034B (en) 2021-01-22 2021-01-22 High-security quantum multi-party privacy summation method

Country Status (1)

Country Link
CN (1) CN112887034B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113572608A (en) * 2021-08-13 2021-10-29 华北电力大学 Quantum security multiparty summation method based on independence of measuring equipment
CN114640448A (en) * 2022-03-25 2022-06-17 重庆邮电大学 Quantum privacy ordering method based on quantum random walk
CN114697024A (en) * 2022-04-08 2022-07-01 北京邮电大学 Quantum privacy comparison method and system based on single photon and rotation encryption and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7697693B1 (en) * 2004-03-09 2010-04-13 Bbn Technologies Corp. Quantum cryptography with multi-party randomness
US8897449B1 (en) * 2011-09-12 2014-11-25 Quantum Valley Investment Fund LP Quantum computing on encrypted data
US20180096777A1 (en) * 2016-10-04 2018-04-05 Lonestar Inventions, L.P. Miniature inductors and related circuit components and methods of making same
CN108632261A (en) * 2018-04-24 2018-10-09 深圳职业技术学院 Multi-party quantum summation method and system
CN110276207A (en) * 2019-06-27 2019-09-24 华南农业大学 A kind of encryption method based on quantum teleportation
CN111800264A (en) * 2020-07-07 2020-10-20 浙江工商大学 Safe multiparty quantum summation method based on mutual unbiased basis of d-level quantum system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7697693B1 (en) * 2004-03-09 2010-04-13 Bbn Technologies Corp. Quantum cryptography with multi-party randomness
US8897449B1 (en) * 2011-09-12 2014-11-25 Quantum Valley Investment Fund LP Quantum computing on encrypted data
US20180096777A1 (en) * 2016-10-04 2018-04-05 Lonestar Inventions, L.P. Miniature inductors and related circuit components and methods of making same
CN108632261A (en) * 2018-04-24 2018-10-09 深圳职业技术学院 Multi-party quantum summation method and system
CN110276207A (en) * 2019-06-27 2019-09-24 华南农业大学 A kind of encryption method based on quantum teleportation
CN111800264A (en) * 2020-07-07 2020-10-20 浙江工商大学 Safe multiparty quantum summation method based on mutual unbiased basis of d-level quantum system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
JINLU LIU等人: ""117 Gbits/s Quantum Random Number Generation"", 《IEEE PHOTONICS TECHNOLOGY LETTERS》 *
周文钦等人: ""基于安全多方计算的匿名认证"", 《计算机工程与应用》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113572608A (en) * 2021-08-13 2021-10-29 华北电力大学 Quantum security multiparty summation method based on independence of measuring equipment
CN114640448A (en) * 2022-03-25 2022-06-17 重庆邮电大学 Quantum privacy ordering method based on quantum random walk
CN114697024A (en) * 2022-04-08 2022-07-01 北京邮电大学 Quantum privacy comparison method and system based on single photon and rotation encryption and storage medium
CN114697024B (en) * 2022-04-08 2022-09-16 北京邮电大学 Quantum privacy comparison method and system based on single photon and rotation encryption and storage medium

Also Published As

Publication number Publication date
CN112887034B (en) 2022-01-04

Similar Documents

Publication Publication Date Title
CN112887034B (en) High-security quantum multi-party privacy summation method
CN112910631B (en) Efficient privacy set intersection calculation method and system based on cloud server assistance
Wang et al. Online/offline provable data possession
CN109714158B (en) Bell state-based semi-quantum privacy comparison method and system
Liu et al. Efficient (n, t, n) secret sharing schemes
CN113111373B (en) Random number generation method of VBFT (visual basic FT) consensus mechanism and consensus mechanism system
CN108173654B (en) Two-party key agreement method and system based on half-quantum technology
Buhrman et al. Possibility, impossibility, and cheat sensitivity of quantum-bit string commitment
CN107294696B (en) Method for distributing full homomorphic keys for Leveled
Micali et al. A simple method for generating and sharing pseudo-random functions, with applications to clipper-like key escrow systems
CN104754570B (en) Key distribution and reconstruction method and device based on mobile internet
Bai et al. Verifiable quantum secret sharing scheme using d-dimensional GHZ state
Alwen et al. Collusion-free multiparty computation in the mediated model
Li et al. Dynamic (t, n) threshold quantum secret sharing based on d-dimensional Bell state
CN116208328A (en) Quantum secret sharing method based on square sum theorem
CN116681141A (en) Federal learning method, terminal and storage medium for privacy protection
Liu et al. An Integratable Verifiable Secret Sharing Mechanism.
CN111159727A (en) Multi-party collaborative Bayes classifier safety generation system and method
Li et al. Two-party attribute-based key agreement protocol with constant-size ciphertext and key
Zhang et al. Outsourcing hierarchical threshold secret sharing scheme based on reputation
Doosti et al. On the connection between quantum pseudorandomness and quantum hardware assumptions
Youwen et al. Efficient collusion-resisting secure sum protocol
Kissner et al. Private keyword-based push and pull with applications to anonymous communication
CN115630713A (en) Longitudinal federated learning method, device and medium under condition of different sample identifiers
Zhang et al. Proofs of retrievability from linearly homomorphic structure-preserving signatures

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant