CN113225182B - Controlled bidirectional quantum secure direct communication method based on six-quantum-bit entangled state - Google Patents

Controlled bidirectional quantum secure direct communication method based on six-quantum-bit entangled state Download PDF

Info

Publication number
CN113225182B
CN113225182B CN202110503270.4A CN202110503270A CN113225182B CN 113225182 B CN113225182 B CN 113225182B CN 202110503270 A CN202110503270 A CN 202110503270A CN 113225182 B CN113225182 B CN 113225182B
Authority
CN
China
Prior art keywords
alice
bob
quantum
charlie
decoy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110503270.4A
Other languages
Chinese (zh)
Other versions
CN113225182A (en
Inventor
潘洪明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Gongshang University
Original Assignee
Zhejiang Gongshang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Gongshang University filed Critical Zhejiang Gongshang University
Priority to CN202110503270.4A priority Critical patent/CN113225182B/en
Publication of CN113225182A publication Critical patent/CN113225182A/en
Application granted granted Critical
Publication of CN113225182B publication Critical patent/CN113225182B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/70Photonic quantum communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Optics & Photonics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Optical Communication System (AREA)
  • Optical Modulation, Optical Deflection, Nonlinear Optics, Optical Demodulation, Optical Logic Elements (AREA)

Abstract

The invention provides a controlled bidirectional quantum secure direct communication method based on a six-quantum-bit entangled state. The method can successfully avoid the problem of information leakage and resist the external attack of Eve. The method only needs single particle measurement and Bell base measurement. The information theory efficiency of the method reaches 40 percent.

Description

Controlled bidirectional quantum secure direct communication method based on six-quantum-bit entangled state
Technical Field
The present invention relates to the field of quantum cryptography. The invention designs a controlled bidirectional quantum secure direct communication method based on a six-quantum-bit entangled state, which realizes mutual transmission of secret information of two users under a controlled condition.
Background
In 1984, a completely new concept of Quantum Key Distribution (QKD) was proposed by Bennett and Brassard [1], implying the birth of Quantum cryptography. In a QKD method, a random key is established in secret between two distant users through the transmission of quantum signals. In 2002, a new concept of Quantum cryptography called Quantum Secure Direct Communication (QSDC) was proposed by Long and Liu [2 ]. In a QSDC method, a secret information is directly transmitted from one user to another user through transmission of quantum signals. In practice, it is often the case that two users need to exchange their information with each other in secrecy. However, a single QSDC approach does not achieve this goal. Fortunately, the new concept of Bidirectional Quantum Secure Direct Communication (BQSDC) was then independently addressed by Zhang and Man [3-4] and Nguyen [5] to achieve this goal. Since then, many BQSDC methods [6-12] have been designed by different quantum techniques. It should be noted that the problem of information leakage should arouse the attention of researchers in the BQSDC domain [13-14 ].
In reality, the situation "two users can successfully exchange their secret information with each other only when allowed by a third party" may often occur. This situation relates to a new sub-field of BQSDC, namely Controlled Bidirectional Quantum Secure Direct Communication (CBQSDC). In the invention, a CBQSDC method is constructed by using a six-quantum-bit entangled state as a quantum resource, so that the problem of information leakage can be successfully avoided and the external attack of Eve can be resisted.
Reference to the literature
[1]Bennett C H,Brassard G.Quantum cryptography:public-key distribution and coin tossing.In:Proceedings of the IEEE International Conference on Computers,Systems and Signal Processing.Bangalore:IEEE Press,1984,175-179
[2]Long G L,Liu X S.Theoretically efficient high-capacity quantum-key-distribution scheme.Phys Rev A,2002,65:032302
[3]Zhang Z J,Man Z X.Secure direct bidirectional communication protocol using the Einstein-Podolsky-Rosen pair block.2004,http://arxiv.org/pdf/quant-ph/0403215.pdf
[4]Zhang Z J,Man Z X.Secure bidirectional quantum communication protocol without quantum channel.2004,http://arxiv.org/pdf/quant-ph/0403217.pdf
[5]Nguyen B A.Quantum dialogue.Phys Lett A,2004,328(1):6-10
[6]Shi G F.Bidirectional quantum secure communication scheme based on Bell states and auxiliary particles.Opt Commun,2010,283(24):5275-5278
[7]Shi G F,Tian X L.Quantum secure dialogue based on single photons and controlled-not operations.J Mod Opt,2010,57(20):2027-2030
[8]Ye T Y,Jiang L Z.Quantum dialogue without information leakage based on the entanglement swapping between any two Bell states and the shared secret Bell state.Phys Scr,2014,89(1):015103
[9]Ye T Y.Robust quantum dialogue based on the entanglement swapping between any two logical Bell states and the shared auxiliary logical Bell state.Quantum Inf Process,2015,14(4):1469-1486
[10]Ye T Y.Fault tolerant channel-encrypting quantum dialogue against collective noise.Sci China-Phys Mech Astron,2015,58(4):040301
[11]Li W,Zha X W,Yu Y.Secure quantum dialogue protocol based on four-qubit cluster state.Int J Theor Phys,2018,57(2):371-380
[12]Zhang M H,Cao Z W,Peng J Y,Chai G.Fault tolerant quantum dialogue protocol over a collective noise channel.European Phys J D,2019,73:57
[13]Gao F,Guo F Z,Wen Q Y,Zhu F C.Revisiting the security of quantum dialogue and bidirectional quantum secure direct communication.Sci China Ser G-Phys Mech Astron,2008,51(5):559-566
[14]Tan Y G,Cai Q Y.Classical correlation in quantum dialogue.Int J Quant Inform,2008,6(2):325-329
[15]Borras A,Plastino A R,Batle J,et al..Multiqubit systems:Highly entangled states and entanglement distribution.J Phys A:Math Theor,2007,40:13407-13421
[16]Shannon C E.Communication theory of secrecy system.Bell System Tech J,1949,28:656-715
[17]Shor P W,Preskill J.Simple proof of security of the BB84 quantum key distribution protocol.Phys Rev Lett,2000,85(2):441
[18]Cai Q Y.Eavesdropping on the two-way quantum communication protocols with invisible photons.Phys Lett A,2006,351(1-2):23-25
[19]Gisin N,Ribordy G,Tittel W,Zbinden H.Quantum cryptography.Rev Mod Phys,2002,74(1):145-195
[20]Deng F G,Zhou P,Li X H,Li C Y,Zhou H Y.Robustness of two-way quantum communication protocols against Trojan horse attack.2005,http://arxiv.org/pdf/quant-ph/0508168.pdf
[21]Li X H,Deng F G,Zhou H Y.Improving the security of secure direct communication based on the secret transmitting order of particles.Phys Rev A,2006,74:054302
[22]Cabello A.Quantum key distribution in the Holevo limit.Phys Rev Lett,2000,85:5635
Disclosure of Invention
The invention aims to design a controlled bidirectional quantum secure direct communication method based on a six-quantum-bit entangled state, so that two users can mutually transmit secret information under a controlled condition.
A controlled bidirectional quantum secure direct communication method based on a six-quantum-bit entangled state comprises the following eight processes:
s1) Charlie prepares an entangled state | theta > formed by N six quanta bits123456Constituted sequence of quantum states
Figure BDA0003057251130000021
Here, superscript 1,N represents the order of the six qubit entanglement states in S. Charlie then partitions S into six different subsequences, i.e.
Figure BDA0003057251130000022
Figure BDA0003057251130000023
And
Figure BDA0003057251130000024
charlie then generates four sets of decoy photons
Figure BDA0003057251130000025
Each particle of them is randomly in four quantum states { |0 >, |1 >, | + >, | ->One of them, wherein
Figure BDA0003057251130000026
Then, Charlie will
Figure BDA0003057251130000027
Respectively inserted at random
Figure BDA0003057251130000028
Form a
Figure BDA0003057251130000029
Finally, Charlie will
Figure BDA00030572511300000210
And
Figure BDA00030572511300000211
transmitted to Alice, will
Figure BDA00030572511300000212
And
Figure BDA00030572511300000213
transmitted to Bob and will
Figure BDA00030572511300000214
And
Figure BDA00030572511300000215
remaining in the hand.
S2) Charlie tells
Figure BDA00030572511300000216
The position and preparation base of the trap photon. Corresponding preparation-based measurements as taught by Alice using Charlie
Figure BDA00030572511300000217
Figure BDA00030572511300000218
And tells Charlie her measurements. Charlie judges that the initial state of the decoy photon is compared with the measurement result of Alice
Figure BDA0003057251130000031
Whether there is an Eve in the transmission process.
At the same time, Charlie tells
Figure BDA0003057251130000032
The position and preparation base of the trap photon. Measurement of the corresponding preparation base as taught by Bob using Charlie
Figure BDA0003057251130000033
Decoy photons and tell Charlie his measurements. Charlie judges that the initial state of the decoy photon is compared with the measurement result of Bob
Figure BDA0003057251130000034
Whether there is an Eve in the transmission process.
If it is not
Figure BDA0003057251130000035
And
Figure BDA0003057251130000036
if there is an Eve in any of the transmission procedures, the communication will be terminated; otherwise, the next step of communication will be performed.
S3) Bob discards
Figure BDA0003057251130000037
Decoy photon derivation in
Figure BDA0003057251130000038
Then, Bob utilizes the Z base (i.e., { | 0)>,|1>}) measurement
Figure BDA0003057251130000039
Particles of (2)
Figure BDA00030572511300000310
Obtaining a measurement result
Figure BDA00030572511300000311
Whereinn=1,2,...,N。
At the same time, Alice discards
Figure BDA00030572511300000312
Decoy photon derivation in
Figure BDA00030572511300000313
Alice then utilizes the Z-basis measurements
Figure BDA00030572511300000314
Particles of (2)
Figure BDA00030572511300000315
Obtaining a measurement result
Figure BDA00030572511300000316
Whereinn=1,2, N. Then, Alice prepares a new sequence
Figure BDA00030572511300000317
Figure BDA00030572511300000318
Wherein
Figure BDA00030572511300000319
Is also in a quantum state
Figure BDA00030572511300000320
The particles of (1). Then, Alice prepares two sets of decoy photons
Figure BDA00030572511300000321
Each particle of the quantum dots is randomly in four quantum states { |0>,|1>,|+>,|->And } one of them. Then, Alice will
Figure BDA00030572511300000322
Random insertion
Figure BDA00030572511300000323
To form
Figure BDA00030572511300000324
Figure BDA00030572511300000325
Finally, Alice will
Figure BDA00030572511300000326
And transmitted to Bob.
S4) Alice tells
Figure BDA00030572511300000327
The position and preparation base of the trap photon. Bob's corresponding preparation-based measurements using Alice's telling
Figure BDA00030572511300000328
And tells Alice his measurement results. Alice judges whether the state is in the initial state of the decoy photon or not by comparing the initial state with the measurement result of Bob
Figure BDA00030572511300000329
Whether there is an Eve in the transmission process. If it is not
Figure BDA00030572511300000330
If Eve exists in the transmission process, the communication is terminated; otherwise, the next step of communication will be performed.
S5) Bob lostAbandon
Figure BDA00030572511300000331
Decoy photon derivation in
Figure BDA00030572511300000332
To encode his secret bits kn(ln) Bob on particles
Figure BDA00030572511300000333
Applying unitary operation
Figure BDA00030572511300000334
Obtaining particles
Figure BDA00030572511300000335
Wherein N is 1, 2. In this way it is possible to obtain,
Figure BDA00030572511300000336
is converted into
Figure BDA00030572511300000337
Figure BDA00030572511300000338
Bob then generates two sets of decoy photons
Figure BDA00030572511300000339
Each particle of the quantum dots is randomly in four quantum states { |0>,|1>,|+>,|->And } one of them. Then, Bob will
Figure BDA00030572511300000340
Random insertion
Figure BDA00030572511300000341
Form a
Figure BDA00030572511300000342
Finally, Bob will
Figure BDA00030572511300000343
And transmitted back to Alice.
S6) Bob tell
Figure BDA00030572511300000344
The position and preparation base of the trap photon. Alice uses the corresponding preparative-based measurements taught by Bob
Figure BDA00030572511300000345
Spoof photons and tell Bob about her measurements. Bob judges whether the initial state of the decoy photon is the same as the measurement result of Alice
Figure BDA00030572511300000346
Whether there is an Eve in the transmission process. If it is not
Figure BDA00030572511300000347
If Eve exists in the transmission process, the communication is terminated; otherwise, the next step of communication will be performed.
S7) Alice discards
Figure BDA00030572511300000348
Decoy photon derivation in
Figure BDA00030572511300000349
In order to encode her secret bit in(jn) Alice to particle
Figure BDA00030572511300000350
Figure BDA00030572511300000351
Applying unitary operation
Figure BDA00030572511300000352
Obtaining particles
Figure BDA00030572511300000353
Wherein N is 1, 2. Alice then measures the particles using the Z basis
Figure BDA00030572511300000354
Obtaining a measurement result
Figure BDA00030572511300000355
And to Bob, where N ═ 1, 2. Alice can easily get from
Figure BDA00030572511300000356
Figure BDA00030572511300000357
And her privacy bit in(jn) Deducing the secret bit k of Bobn(ln)。
S8) Charlie is measured together using Bell base
Figure BDA00030572511300000358
Particles of (2)
Figure BDA00030572511300000359
And
Figure BDA00030572511300000360
particles of (2)
Figure BDA00030572511300000361
Obtaining a measurement result
Figure BDA00030572511300000362
And to Bob, where N ═ 1, 2. Thus, Bob can be selected from
Figure BDA0003057251130000041
And his secret bit kn(ln) Secret bit i of Alice is easily decryptedn(jn)。
Detailed Description
The technical solution of the present invention is further described with reference to the following examples.
1. Six qubit entangled state
The six qubit entanglement state discovered by Borras et al can be described as [15]
Figure BDA0003057251130000042
Wherein
Figure BDA0003057251130000043
And
Figure BDA0003057251130000044
are four different Bell states.
2. CBQSDC method based on six-quantum-bit entangled state
Suppose that there are two users, Alice and Bob, working to mutually communicate their mutual secret information under the control of a loyalty third party Charlie. Alice's secret information is represented as { (i)1,j1),(i2,j2),...,(iN,jN) Secret information of Bob is represented as { (k)1,l1),(k2,l2),...,(kN,lN) In which in,jn,kn,lnE {0,1}, N1, 2. Their pre-agreed coding rule is U0=|0><0|+|1><1| → 0 and U1=|0><1|+|1><0|→1。
The CBQSDC method proposed by the present invention can be described as follows.
S1) Charlie prepares an entangled state | theta by N six-quantum bits>123456Formed quantum state sequence
Figure BDA0003057251130000045
Here, superscript 1,N represents the order of the six qubit entanglement states in S. Charlie then partitions S into six different subsequences, i.e.
Figure BDA0003057251130000046
Figure BDA0003057251130000047
And
Figure BDA0003057251130000048
charlie then generates four sets of decoy photons
Figure BDA0003057251130000049
Each particle of them is randomly in four quantum states { |0 >, |1 >, | + >, | ->One of them, wherein
Figure BDA00030572511300000410
Then, Charlie will
Figure BDA00030572511300000411
Respectively inserted at random
Figure BDA00030572511300000412
Form a
Figure BDA00030572511300000413
Finally, Charlie will
Figure BDA00030572511300000414
And
Figure BDA00030572511300000415
transmitted to Alice, will
Figure BDA00030572511300000416
And
Figure BDA00030572511300000417
is transmitted to Bob and will
Figure BDA0003057251130000051
And
Figure BDA0003057251130000052
remaining in the hand.
S2) Charlie tells
Figure BDA0003057251130000053
The position and preparation base of the trap photon. Corresponding preparation-based measurements as taught by Alice using Charlie
Figure BDA0003057251130000054
Figure BDA0003057251130000055
And tells Charlie her measurements. Charlie judges that the initial state of the decoy photon is compared with the measurement result of Alice
Figure BDA0003057251130000056
Whether there is an Eve in the transmission process.
At the same time, Charlie tells
Figure BDA0003057251130000057
The position and preparation base of the trap photon. Bob measures the corresponding preparation base as taught by Charlie
Figure BDA0003057251130000058
Decoy photons and tell Charlie his measurements. Charlie judges that the initial state of the decoy photon is compared with the measurement result of Bob
Figure BDA0003057251130000059
Whether there is an Eve in the transmission process.
If it is not
Figure BDA00030572511300000510
And
Figure BDA00030572511300000511
if there is an Eve in any of the transmission procedures, the communication will be terminated; otherwise, the next step of communication will be performed.
S3) Bob discards
Figure BDA00030572511300000512
Decoy photon derivation in
Figure BDA00030572511300000513
Then, Bob utilizes the Z base (i.e., { | 0)>,|1>}) measurement
Figure BDA00030572511300000514
Particles of (2)
Figure BDA00030572511300000515
Obtaining a measurement result
Figure BDA00030572511300000516
Wherein N is 1, 2.
At the same time, Alice discards
Figure BDA00030572511300000517
Decoy photon derivation in
Figure BDA00030572511300000518
Alice then utilizes the Z-basis measurements
Figure BDA00030572511300000519
Particles of (2)
Figure BDA00030572511300000520
Obtaining a measurement result
Figure BDA00030572511300000521
Wherein N is 1, 2. Then, Alice prepares a new sequence
Figure BDA00030572511300000522
Figure BDA00030572511300000523
Wherein
Figure BDA00030572511300000524
Is also in a quantum state
Figure BDA00030572511300000525
The particles of (1). Then, Alice prepares two sets of decoy photons
Figure BDA00030572511300000526
Each particle of the quantum dots is randomly in four quantum states { |0>,|1>,|+>,|->And } one of them. Then, Alice will
Figure BDA00030572511300000527
Random insertion
Figure BDA00030572511300000528
To form
Figure BDA00030572511300000529
Figure BDA00030572511300000530
Finally, Alice will
Figure BDA00030572511300000531
And transmitted to Bob.
S4) Alice tells
Figure BDA00030572511300000532
The position and preparation base of the trap photon. Bob's corresponding preparation-based measurements using Alice's telling
Figure BDA00030572511300000533
Spoof photons and tell Alice his measurement. Alice judges whether the state is in the initial state of the decoy photon or not by comparing the initial state with the measurement result of Bob
Figure BDA00030572511300000534
Whether there is an Eve in the transmission process. If it is not
Figure BDA00030572511300000535
If Eve exists in the transmission process, the communication is terminated; otherwise, the next step of communication will be performed.
S5) Bob discards
Figure BDA00030572511300000536
Decoy photon derivation in
Figure BDA00030572511300000537
To encode his secret bits kn(ln) Bob on particles
Figure BDA00030572511300000538
Applying unitary operation
Figure BDA00030572511300000539
Obtaining particles
Figure BDA00030572511300000540
Wherein N is 1, 2. In this way it is possible to obtain,
Figure BDA00030572511300000541
is converted into
Figure BDA00030572511300000542
Figure BDA00030572511300000543
Bob then generates two sets of decoy photons
Figure BDA00030572511300000544
Each particle of the quantum dots is randomly in four quantum states { |0>,|1>,|+>,|->And } one of them. Then, Bob will
Figure BDA00030572511300000545
Random insertion
Figure BDA00030572511300000546
Form a
Figure BDA00030572511300000547
Finally, Bob will
Figure BDA00030572511300000548
And transmitted back to Alice.
S6) Bob tell
Figure BDA00030572511300000549
The position and preparation base of the trap photon. Alice uses the corresponding preparative-based measurements taught by Bob
Figure BDA00030572511300000550
Spoof photons and tell Bob about her measurements. Bob judges whether the initial state of the decoy photon is the same as the measurement result of Alice
Figure BDA00030572511300000551
Whether there is an Eve in the transmission process. If it is not
Figure BDA00030572511300000552
If Eve exists in the transmission process, the communication is terminated; otherwise, the next step of communication will be performed.
S7) Alice discards
Figure BDA00030572511300000553
Decoy photon derivation in
Figure BDA00030572511300000554
In order to encode her secret bit in(jn) Alice to particle
Figure BDA00030572511300000555
Figure BDA00030572511300000556
Applying unitary operation
Figure BDA00030572511300000557
Obtaining particles
Figure BDA00030572511300000558
Wherein N is 1, 2. Alice then measures the particles using the Z basis
Figure BDA0003057251130000061
Obtaining a measurement result
Figure BDA0003057251130000062
And to Bob, where N ═ 1, 2. Alice can easily get from
Figure BDA0003057251130000063
Figure BDA0003057251130000064
And her privacy bit in(jn) Deducing the secret bit k of Bobn(ln)。
S8) Charlie is measured together using the Bell base
Figure BDA0003057251130000065
Particles of (2)
Figure BDA0003057251130000066
And
Figure BDA0003057251130000067
particles of (2)
Figure BDA0003057251130000068
Obtaining a measurement result
Figure BDA0003057251130000069
And to Bob, where N ═ 1, 2. Thus, Bob can be selected from
Figure BDA00030572511300000610
And his secret bit kn(ln) Secret bit i of Alice is easily decryptedn(jn)。
Obviously, Alice can decrypt Bob's secret information without Charlie's consent, and Bob can decrypt Alice's secret information without Charlie's consent. Thus, this method is a CBQSDC method.
3. Analysis of
3.1 information leakage problem
When Alice tells
Figure BDA00030572511300000611
Eve may hear; when Charlie tells
Figure BDA00030572511300000612
Eve may also hear. If Eve guesses
Figure BDA00030572511300000613
Is |0>(|0>) Then (i)1,j1) And (k)1,l1) Will be one of { (0,0), (1,0) }, { (0,1), (1,1) }, { (1,0), (0,0) }, { (1,1), (0,1) }. If Eve guesses
Figure BDA00030572511300000614
Is |0>(|1>) Then (i)1,j1) And (k)1,l1) Will be one of { (0,0), (1,1) }, { (0,1), (1,0) }, { (1,0), (0,1) }, { (1,1), (0,0) }. If Eve guesses
Figure BDA00030572511300000615
Is |1>(|0>) Then (i)1,j1) And (k)1,l1) Will be one of { (0,0), (0,0) }, { (0,1), (0,1) }, { (1,0), (1,0) }, { (1,1), (1,1) }. If Eve guesses
Figure BDA00030572511300000616
Is |1>(|1>) Then (i)1,j1) And (k)1,l1) Will be one of { (0,0), (0,1) }, { (0,1), (0,0) }, { (1,0), (1,1) }, { (1,1), (1,0) }. Thus, (i)1,j1) And (k)1,l1) A total of 16 possibilities are included for Eve, which equates to
Figure BDA00030572511300000617
Bit [16 ]]. Therefore, the method of the invention has no information leakage problem.
3.2 active attack
At step S1, Charlie will
Figure BDA00030572511300000618
And
Figure BDA00030572511300000619
transmitted to Alice, will
Figure BDA00030572511300000620
And
Figure BDA00030572511300000621
transmitted to Bob; at step S3, Alice will
Figure BDA00030572511300000622
And
Figure BDA00030572511300000623
transmitted to Bob; at step S5, Bob will
Figure BDA00030572511300000624
And
Figure BDA00030572511300000625
and transmitted back to Alice. In each of these transfers, as the BB84QKD method [1]]A decoy photonic technique, a variation of the security detection method, is used to ensure security. The BB84QKD method has been described in the literature [17]The method is proved to have unconditional security, so that the method can overcome the measurement-retransmission attack, entanglement-measurement attack, interception-retransmission attack and the like of Eve.
On the other hand, now that
Figure BDA00030572511300000626
And
Figure BDA00030572511300000627
is transmitted in a ring-like manner, a trojan attack from Eve, e.g. an invisible photon eavesdropping attack [18 ]]And delaying photon Trojan attack [19-20]And should be effectively avoided. To combat eavesdropping of invisible photons, Bob could use a filter to eliminate illegal photons before his own device [20-21 ]]. To defeat the delayed photon Trojan attack, Bob may use a photon number splitter to divide each sample quantum signal into two and measure them using the correct measurement basis [20-21 ]]. If the multiphoton rate is unreasonably high, Eve will be detected.
Example (b):
1. examples of CBQSDC applications
Without loss of generality, the first six-quantum bit entangled state
Figure BDA00030572511300000628
The two-way communication process is explained for the sake of example. Suppose (i)1,j1) And (k)1,l1) Are (1,0) and (0,1), respectively. Charlie particles
Figure BDA00030572511300000629
And
Figure BDA00030572511300000630
transmitting to Alice, and collecting the particles
Figure BDA00030572511300000631
And
Figure BDA00030572511300000632
transferring to Bob and collecting the particles
Figure BDA00030572511300000633
And
Figure BDA00030572511300000634
remaining in one's own hand. Then, Bob measures the particles using the Z-base
Figure BDA0003057251130000071
To obtain a measurement result
Figure BDA0003057251130000072
And C isHarlie uses Bell base to measure particles together
Figure BDA0003057251130000073
And particles
Figure BDA0003057251130000074
Obtaining a measurement result
Figure BDA0003057251130000075
Utilization of AliceZBase measurement particle
Figure BDA0003057251130000076
Obtaining a measurement result
Figure BDA0003057251130000077
Without loss of generality, assume
Figure BDA0003057251130000078
And
Figure BDA0003057251130000079
are respectively |0>、|1>And | Φ+>. In this way it is possible to obtain,
Figure BDA00030572511300000710
is |0>(|1>). Alice prepares a new particle
Figure BDA00030572511300000711
Is also in a quantum state
Figure BDA00030572511300000712
Then, Alice will use the particles
Figure BDA00030572511300000713
And transmitted to Bob. To encode his secret bits k1(l1) Bob on particles
Figure BDA00030572511300000714
Applying unitary operation
Figure BDA00030572511300000715
Obtaining particles
Figure BDA00030572511300000716
Then, Bob will mix the particles
Figure BDA00030572511300000717
And transmitted back to Alice. In order to encode her secret bit i1(j1) Alice to particle
Figure BDA00030572511300000718
Applying unitary operation
Figure BDA00030572511300000719
Obtaining particles
Figure BDA00030572511300000720
Alice then measures the particles using the Z basis
Figure BDA00030572511300000721
Figure BDA00030572511300000722
Obtaining a measurement result
Figure BDA00030572511300000723
In this way it is possible to obtain,
Figure BDA00030572511300000724
is |1>(|0>). Therefore, Alice publishes |1 > (|0 >) to Bob. Alice can get from
Figure BDA00030572511300000725
And her secret bit i1(j1) Easily deducing the secret bit k of Bob1(l1) Is 0 (1). To help Bob decrypt Alice's secret bit i1(j1) Charlie will
Figure BDA00030572511300000726
To Bob. Thus, Bob can be selected from
Figure BDA00030572511300000727
Figure BDA00030572511300000728
And his secret bit k1(l1) Easily deducing secret bit i of Alice1(j1) Is 1 (0).
2. Discussion and summary
Cabello[22]Defining information theory efficiency as
Figure BDA00030572511300000729
Wherein b iss、qtAnd btRespectively the received secret bit, the consumed qubit and the secret bit exchanged between the two users. The method of the invention utilizes the six-qubit entangled state
Figure BDA00030572511300000730
Exchanging two secret bits (i) of Alicen,jn) And two secret bits (k) of Bobn,ln) Consuming two classical bits simultaneously for Charlie pairs
Figure BDA00030572511300000731
And two classical bits are used for Alice pair
Figure BDA00030572511300000732
And
Figure BDA00030572511300000733
the announcement of (1). Thus, the information theory efficiency of the method of the invention is
Figure BDA00030572511300000734
In conclusion, the invention provides a CBQSDC method by adopting a six-quantum-bit entangled state as a quantum resource. The method of the invention has no information leakage problem and can overcome the external attack of Eve. Moreover, the method only needs single particle measurement and Bell-based measurement, and has the information efficiency as high as 40%.

Claims (1)

1. A controlled bidirectional quantum secure direct communication method based on six-quantum-bit entangled state adopts six-quantum-bit entangled state as quantum resource; the method comprises the following eight processes:
s1) Charlie prepares an entangled state | theta of N six quantum bits>123456Constituted sequence of quantum states
Figure FDA0003599615940000011
Here, superscripts 1, 2., N represent the order of the six qubit entanglement states in S; charlie then partitions S into six different subsequences, i.e.
Figure FDA0003599615940000012
Figure FDA0003599615940000013
And
Figure FDA0003599615940000014
charlie then generates four sets of decoy photons
Figure FDA0003599615940000015
Each particle of the quantum dots is randomly in four quantum states { |0>,|1>,|+>,|->One of them, wherein
Figure FDA0003599615940000016
Figure FDA0003599615940000017
Then, Charlie will
Figure FDA0003599615940000018
Respectively inserted at random
Figure FDA0003599615940000019
Form a
Figure FDA00035996159400000110
Finally, Charlie will
Figure FDA00035996159400000111
And
Figure FDA00035996159400000112
transmitted to Alice and will
Figure FDA00035996159400000113
And
Figure FDA00035996159400000114
is transmitted to Bob and will
Figure FDA00035996159400000115
And
Figure FDA00035996159400000116
remain in the hand;
s2) Charlie tells
Figure FDA00035996159400000117
The position and preparation base of the medium decoy photon; corresponding preparation-based measurements as taught by Alice using Charlie
Figure FDA00035996159400000118
And tells Charlie her measurements; charlie judges that the initial state of the decoy photon is compared with the measurement result of Alice
Figure FDA00035996159400000119
Whether Eve exists in the transmission process;
at the same time, Charlie tells
Figure FDA00035996159400000120
The position and preparation base of the medium decoy photon; bob measures the corresponding preparation base as taught by Charlie
Figure FDA00035996159400000121
Decoy photons and tell Charlie his measurements; charlie judges that the initial state of the decoy photon is compared with the measurement result of Bob
Figure FDA00035996159400000122
Whether Eve exists in the transmission process;
if it is not
Figure FDA00035996159400000123
And
Figure FDA00035996159400000124
if there is an Eve in any transmission process, the communication is terminated, otherwise, the next step of the communication is executed;
s3) Bob discards
Figure FDA00035996159400000125
Decoy photon derivation in
Figure FDA00035996159400000126
Then, Bob measures with the Z base
Figure FDA00035996159400000127
Particles of (2)
Figure FDA00035996159400000128
Obtaining a measurement result
Figure FDA00035996159400000129
Wherein the Z group is { |0>,|1>},n=1,2,...,N;
At the same time, Alice discards
Figure FDA00035996159400000130
Decoy photon derivation in
Figure FDA00035996159400000131
Alice then utilizes the Z-basis measurements
Figure FDA00035996159400000132
Particles of (2)
Figure FDA00035996159400000133
Obtaining a measurement result
Figure FDA00035996159400000134
Wherein N is 1, 2.., N; then, Alice prepares a new sequence
Figure FDA00035996159400000135
Wherein
Figure FDA00035996159400000136
Is also in a quantum state
Figure FDA00035996159400000137
The particles of (a); then, Alice prepares two sets of decoy photons
Figure FDA00035996159400000138
Each particle of the quantum dots is randomly in four quantum states { |0>,|1>,|+>,|->One of them; then, Alice will
Figure FDA00035996159400000139
Random insertion
Figure FDA00035996159400000140
To form
Figure FDA00035996159400000141
Finally, Alice will
Figure FDA00035996159400000142
Transmitted to Bob;
s4) Alice tells
Figure FDA00035996159400000143
The position and preparation base of the medium decoy photon; bob's corresponding preparation-based measurements using Alice's telling
Figure FDA00035996159400000144
And tells Alice his measurement result; alice judges whether the state is in the initial state of the decoy photon or not by comparing the initial state with the measurement result of Bob
Figure FDA00035996159400000145
Whether Eve exists in the transmission process; if it is not
Figure FDA00035996159400000146
If Eve exists in the transmission process, the communication is terminated, otherwise, the next step of the communication is executed;
s5) Bob discards
Figure FDA0003599615940000021
Decoy photon derivation in
Figure FDA0003599615940000022
To encode his secret bits kn(ln) Bob on particles
Figure FDA0003599615940000023
Applying unitary operation
Figure FDA0003599615940000024
Obtaining particles
Figure FDA0003599615940000025
Wherein N is 1, 2.., N; in this way it is possible to obtain,
Figure FDA0003599615940000026
is converted into
Figure FDA0003599615940000027
Bob then generates two sets of decoy photons
Figure FDA0003599615940000028
Each particle of the quantum dots is randomly in four quantum states { |0>,|1>,|+>,|->One of them; then, Bob will
Figure FDA0003599615940000029
Random insertion
Figure FDA00035996159400000210
Form a
Figure FDA00035996159400000211
Finally, Bob will
Figure FDA00035996159400000212
Transmitting back to Alice;
s6) Bob tell
Figure FDA00035996159400000213
The position and preparation base of the medium decoy photon; alice uses the corresponding preparative-based measurements taught by Bob
Figure FDA00035996159400000214
And tells Bob about her measurements; bob judges whether the initial state of the decoy photon is the same as the measurement result of Alice
Figure FDA00035996159400000215
Whether Eve exists in the transmission process; if it is not
Figure FDA00035996159400000216
If Eve exists in the transmission process, the communication is terminated, otherwise, the next step of the communication is executed;
s7) Alice discards
Figure FDA00035996159400000217
Decoy photon derivation in
Figure FDA00035996159400000218
In order to encode her secret bit in(jn) Alice to particle
Figure FDA00035996159400000219
Applying unitary operation
Figure FDA00035996159400000220
Obtaining particles
Figure FDA00035996159400000221
Wherein N is 1, 2.., N; alice then measures the particles using the Z basis
Figure FDA00035996159400000222
Obtaining a measurement result
Figure FDA00035996159400000223
And to Bob, where N ═ 1,2,. N; alice can easily get from
Figure FDA00035996159400000224
And her privacy bit in(jn) Deducing the secret bit k of Bobn(ln);
S8) Charlie is measured together using the Bell base
Figure FDA00035996159400000229
Particles of (2)
Figure FDA00035996159400000225
And
Figure FDA00035996159400000230
particles of (2)
Figure FDA00035996159400000226
Obtaining a measurement result
Figure FDA00035996159400000227
And to Bob, where N ═ 1,2,. N; thus, Bob can be selected from
Figure FDA00035996159400000228
And his secret bit kn(ln) Secret bit i of Alice is easily decryptedn(jn)。
CN202110503270.4A 2021-05-10 2021-05-10 Controlled bidirectional quantum secure direct communication method based on six-quantum-bit entangled state Active CN113225182B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110503270.4A CN113225182B (en) 2021-05-10 2021-05-10 Controlled bidirectional quantum secure direct communication method based on six-quantum-bit entangled state

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110503270.4A CN113225182B (en) 2021-05-10 2021-05-10 Controlled bidirectional quantum secure direct communication method based on six-quantum-bit entangled state

Publications (2)

Publication Number Publication Date
CN113225182A CN113225182A (en) 2021-08-06
CN113225182B true CN113225182B (en) 2022-05-27

Family

ID=77094300

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110503270.4A Active CN113225182B (en) 2021-05-10 2021-05-10 Controlled bidirectional quantum secure direct communication method based on six-quantum-bit entangled state

Country Status (1)

Country Link
CN (1) CN113225182B (en)

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4647748B2 (en) * 2000-06-12 2011-03-09 キヤノン株式会社 Encryption apparatus and method, and communication method and system
CN103297226B (en) * 2013-06-03 2016-03-23 浙江工商大学 A kind of controlled bidirectional quantum safety direct communication method without information leakage

Also Published As

Publication number Publication date
CN113225182A (en) 2021-08-06

Similar Documents

Publication Publication Date Title
Boileau et al. Robust polarization-based quantum key distribution over a collective-noise channel
Yan et al. A scheme for secure direct communication using EPR pairs and teleportation
CN106789009B (en) Multi-party quantum privacy comparison method based on d-level cat state and d-level Bell state entanglement exchange
Chou et al. Semi-quantum private comparison protocol under an almost-dishonest third party
Dong et al. Controlled three-party communication using GHZ-like state and imperfect Bell-state measurement
CN105871544B (en) Two side&#39;s quantum privacy comparative approach based on five quantum bit Entangled States
CN108599942A (en) Without the half quantum privacy comparative approach of measurement-repeating transmission tangled
CN107666356A (en) Requirement classical communication person based on single photon possesses half quantum dialogue method of measurement capability
Liu et al. Deterministic secure quantum communication without unitary operation based on high-dimensional entanglement swapping
CN110830241B (en) Bell state-based semi-quantum privacy comparison method without requiring classic communicant to have measurement capability
CN108599947A (en) Ring-like multi-party quantum privacy comparative approach based on n grades of single-particles
Chamoli et al. Secure direct communication based on ping–pong protocol
CN108599943B (en) Multi-party quantum privacy comparison method suitable for strangers based on d-level single photons
Gao Quantum key distribution by swapping the entanglement of χ-type state
Tsai et al. Deterministic quantum communication using the symmetric W state
CN111654373B (en) Multipartite quantum privacy comparison method based on entanglement exchange between Bell entangled states of d-level quantum system
CN110730070B (en) Bell state-based semi-quantum privacy comparison method
CN111314073B (en) Information leakage resistant quantum conversation method based on single photon with polarization and empty mode freedom degrees
You-Bang et al. Quantum dialogue by using non-symmetric quantum channel
CN113225182B (en) Controlled bidirectional quantum secure direct communication method based on six-quantum-bit entangled state
Li et al. Improved quantum “Ping-pong” protocol based on GHZ state and classical XOR operation
CN115589287A (en) Multi-party semi-quantum secret sharing method based on d-dimensional single particle state
CN114710283A (en) Bell state-based semi-quantum privacy comparison method without requiring quantum measurement by classical user
CN114172647A (en) Single photon-based three-state semi-quantum conversation method without exciting classical party measuring capability
CN112929171B (en) Controlled quantum conversation method based on five-quantum-bit entangled state

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant