CN113259102A - Efficient key negotiation method and system based on Fourier transform - Google Patents

Efficient key negotiation method and system based on Fourier transform Download PDF

Info

Publication number
CN113259102A
CN113259102A CN202110658587.5A CN202110658587A CN113259102A CN 113259102 A CN113259102 A CN 113259102A CN 202110658587 A CN202110658587 A CN 202110658587A CN 113259102 A CN113259102 A CN 113259102A
Authority
CN
China
Prior art keywords
quantum
particles
key
user
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110658587.5A
Other languages
Chinese (zh)
Other versions
CN113259102B (en
Inventor
闫丽丽
刘冬梅
张仕斌
昌燕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu University of Information Technology
Original Assignee
Chengdu University of Information Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu University of Information Technology filed Critical Chengdu University of Information Technology
Priority to CN202110658587.5A priority Critical patent/CN113259102B/en
Publication of CN113259102A publication Critical patent/CN113259102A/en
Application granted granted Critical
Publication of CN113259102B publication Critical patent/CN113259102B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/14Fourier, Walsh or analogous domain transformations, e.g. Laplace, Hilbert, Karhunen-Loeve, transforms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • Computational Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Algebra (AREA)
  • Electromagnetism (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Optical Communication System (AREA)

Abstract

The invention provides a high-efficiency key agreement method and a system based on Fourier transform, the method realizes the key agreement between two users Alice and Bob based on high-dimensional quantum, wherein Alice is a full quantum node and has complete quantum function, and Bob is a half quantum node; and Bob randomly and directly reflects the particles sent by Alice back to the sending end or returns after performing unitary operation, meanwhile, the sequence of the returned particles is disordered through delay technology displacement, Alice performs related operation after receiving the disordered particles, and finally key agreement is completed. The method has high communication efficiency, can resist most attacks, has strong safety and is easy to realize.

Description

Efficient key negotiation method and system based on Fourier transform
Technical Field
The invention belongs to the technical field of key agreement, and particularly relates to a Fourier transform-based efficient key agreement method and system.
Background
Key management is an extremely important field of research in cryptography, where key establishment mainly studies how to generate session keys securely and efficiently between transport entities. According to different generation modes of session keys, key establishment methods can be divided into two types: key distribution and key agreement. The problems to be solved by key distribution and key agreement are quite different, especially in group user communication, the objectives of the two types of schemes are different. In the key distribution scheme, a key is generated by a certain key distributor (a participant or a third party) and is sent to other participants through a secure channel secret; in the key agreement scheme, the key is generated by the mutual agreement of the participants, fairness is an important characteristic of the key agreement scheme, and emphasizes that the generated key is obtained by the mutual agreement of the parties participating in execution, and any party cannot predict or decide the value of the key before the key agreement is finished. The key agreement scheme is an important research direction in cryptosystem, is widely applied to information security fields such as military affairs, national defense, finance, engineering and social public facilities, and is the basis for realizing secret communication. SSL (Secure Sockets Layer) Protocol, Remote Desktop Protocol (RDP), and the like, which are currently widely used, operate based on a key agreement Protocol.
In recent years, research on quantum key agreement is increasing because key agreement has important application value. Existing quantum key agreement schemes fall into two categories: a full quantum key agreement scheme and a half quantum key agreement scheme. In the full quantum key agreement scheme, all participants are required to have complete quantum functions, such as a unitary operator, a multi-particle entangled state generation device and measurement device, a delay measurement and quantum storage device, and the like, to implement quantum communication. However, due to the high cost of current quantum devices, ordinary users cannot afford such expensive quantum devices. Therefore, this type of scheme is not suitable for practical application requirements.
In the scheme of the semi-quantum key agreement, in order to reduce the application cost of quantum communication, only part of nodes are required to have a strong quantum function, and other nodes only need to have basic quantum capacity, so that a quantum communication network can be used to realize the safe transmission of quantum levels. Thus, a strong quantum node in a semi-quantum scheme may be provided by a specialized serviceThe method is provided by a provider, and a common user only needs to configure basic quantum equipment to use the quantum network, so that the scheme meets the requirement of practical application, and the application of the quantum communication network is easy to realize. For example, the document with the application number of 2019104472790 also proposes a Bell-state-based two-party quantum key agreement method and system, where the method is also based on half quantum, but it requires that a half quantum user needs to configure a quantum memory to complete key agreement, and cannot realize that the user completes the agreement without a memory, and the application range is limited and the communication efficiency is low. Besides, the current scheme for negotiating the semi-quantum key is based on two-dimensional quantum state realization, that is, the quantum state is formed by
Figure DEST_PATH_IMAGE001
The key agreement can be realized only by preparing an entangled state, the scheme is realized based on a multi-particle entangled state, the communication efficiency is low, the safety is low, the information quantity which can be expressed by one particle in a transmitted particle sequence is only 2, and the probability that an attacker guesses the particle state is 1/2, namely the attacker has half the probability to obtain transmitted quantum information; some existing key agreement schemes need to prepare a multi-particle entangled state when quantum key agreement is realized, but the multi-particle entangled state is difficult to prepare and is unstable.
Disclosure of Invention
One of the objectives of the present invention is to provide an efficient key agreement method based on fourier transform, which can improve the communication efficiency of key agreement.
In order to achieve the purpose, the technical scheme of the invention is as follows: a Fourier transform-based efficient key agreement method comprises the following steps:
respectively randomly generating a first sub-secret key and a second sub-secret key by a full quantum user and a half quantum user;
the full-quantum user generates a plurality of multi-dimensional single particles in different states, randomly arranges the multi-dimensional single particles to generate a quantum sequence and then releases the quantum sequence;
after receiving the quantum sequence, the half quantum user randomly selects to execute reflection or unitary operation, and returns the disordered sequence of particles to the full quantum user;
the full quantum user receives the particles returned by the half quantum user and issues the first sub-secret key;
the half quantum user issues the correct order of the particles returned to the full quantum user and the operation executed on the particles, and the full quantum user rearranges the particles returned by the half quantum user according to the correct order issued by the half quantum user;
the full-quantum user selects a corresponding base to measure the returned particles after rearrangement according to the initial state of the plurality of single particles prepared by the full-quantum user, and then performs eavesdropping detection according to the measurement result;
and if no eavesdropper is detected, informing the half-quantum user to discard the particles for eavesdropping detection, discarding the detection particles and the second sub-key at the corresponding position by the half-quantum user to obtain a third sub-key, and calculating a negotiation key by the half-quantum user and the full-quantum user.
Further, the full quantum user generates 4n d-dimensional single particles, wherein n is a positive integer, d is a positive integer, and the d-dimensional single particles contain d information quantities; wherein the state of 2n particles is
Figure 257733DEST_PATH_IMAGE002
The state of the other 2n particles is
Figure DEST_PATH_IMAGE003
And j is an unknown number representing the state of the particle.
Further, the step of randomly selecting and executing a reflection or unitary operation, and returning the particles to the full quantum user after disordering the sequence specifically includes:
when the reflection operation is randomly selected to be executed, the half quantum user directly returns the particles to the full quantum user;
when the unitary operation is randomly selected to be executed, the half quantum user executes the unitary operation according to the second sub-secret key and then returns the particles to the full quantum user; and when returning to the full quantum user, the half quantum user sends the full quantum user by disordering the particle sequence through a delay line.
Further, when the half-quantum user receives the quantum sequence selection execution unitary operation and returns the quantum sequence selection execution unitary operation to the full-quantum user, if the received particle state is
Figure 706031DEST_PATH_IMAGE004
After unitary operation, become
Figure DEST_PATH_IMAGE005
And returning to the full quantum user as the b-th element in the semi-quantum user key, wherein n is a positive integer and is modulo d plus;
if the received particle state is
Figure 16927DEST_PATH_IMAGE006
And after unitary operation, the state of the particles is unchanged and is returned to the full quantum user.
Further, the step of performing eavesdropping detection according to the measurement result specifically includes:
if the state of the particles when the full quantum user is initially generated is different from the particle measurement state returned by the half quantum user, an eavesdropper exists, and key negotiation is finished;
otherwise, no eavesdropper exists, and key negotiation is continued.
Further, the half-quantum user and the full-quantum user obtain a negotiation key according to the first sub-key and the third sub-key by bit calculation.
Another object of the present invention is to provide an efficient key agreement system based on fourier transform, which can implement key agreement without complete quantum functions of the participating parties.
In order to achieve the purpose, the technical scheme of the invention is as follows: a Fourier transform-based efficient key agreement system comprises a full quantum user and a half quantum user; the full quantum user comprises a first sub-key generation module, an initial particle module, a rearrangement module, an eavesdropping detection module and a first negotiation key module;
the half-quantum user comprises a second sub-key generation module, an execution operation module and a second key negotiation module; wherein the content of the first and second substances,
the first sub-key generation module is used for randomly generating a first sub-key;
the second sub-key generation module is used for randomly generating a second sub-key;
the initial particle module is used for generating a plurality of d-dimensional single particles in different states, randomly arranging the single particles to generate quantum sequences and then issuing the quantum sequences;
the execution operation module is connected with the initial particle module and used for randomly selecting execution reflection or unitary operation to return to the full quantum user after the half quantum user receives the quantum sequence;
the rearrangement module is connected with the execution operation module and the first sub-key generation module, and is configured to, when the full-quantum user receives the particles returned by the half-quantum user, control the first sub-key generation module to issue the first sub-key, at the same time, the execution operation module issues the correct order of the particles returned to the full-quantum user and the operation to be performed on the particles, and the rearrangement module rearranges the particles returned by the half-quantum user according to the correct order issued by the execution operation module;
the interception detection module is connected with the initial particle module and the rearrangement module, and is used for selecting corresponding bases according to the states of the generated single particles to measure the particles returned by the half-quantum user and carrying out interception detection according to the measurement result;
the second negotiation key module is connected with the eavesdropping detection module and the second subkey generation module, and is used for informing the half-quantum user to discard particles for eavesdropping detection when eavesdropping does not exist by the eavesdropping detection module, the half-quantum user discards detection particles and the second subkey at the corresponding position to obtain a third subkey, and the half-quantum user performs bitwise calculation on the first subkey and the third subkey to obtain a negotiation key;
and the first negotiation key module is connected with the eavesdropping detection module and is used for obtaining a third subkey according to the measurement result and the initial generation state of the corresponding particles, and the full quantum user calculates the first subkey and the third subkey according to bits to obtain a negotiation key.
Further, 4n single particles are generated in the initial particle module, wherein the state of 2n particles is
Figure DEST_PATH_IMAGE007
The state of the other 2n particles is
Figure 943295DEST_PATH_IMAGE008
Further, the execution operation module further includes a delay line for disturbing the order of the particles when the half quantum user returns the particles to the full quantum user.
Further, the eavesdropping detection module judges whether an eavesdropper exists by detecting whether the state of the particles generated by the initial particle module is the same as the particle measurement state returned by the execution operation module.
Compared with the prior art, the invention has the following advantages:
(1) in the prior art, most participants need to be configured with complete quantum equipment to participate in key agreement, the quantum equipment is very expensive and limits the application of a quantum communication network.
(2) When the quantum key agreement is realized by the conventional key agreement scheme, the quantum key agreement is basically realized based on a two-dimensional quantum state, and the two-dimensional quantum state has low communication efficiency and poor safety compared with a high-dimensional quantum state; the invention is realized based on the high-dimensional quantum state, improves the quantum communication efficiency and enhances the safety of the scheme.
(3) When the conventional key agreement scheme is used for realizing quantum key agreement, a multi-particle entangled state needs to be prepared, but the multi-particle entangled state is difficult to prepare and is unstable; the invention can realize key agreement only by preparing single particles.
(4) The scheme can resist typical attacks of external and internal attackers, such as interception-retransmission attack, measurement retransmission attack, entanglement measurement attack and Trojan horse attack, and is high in safety.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below. It is obvious that the drawings in the following description are some embodiments of the invention, and that for a person skilled in the art, other drawings can be derived from them without inventive exercise.
FIG. 1 is a block diagram of an efficient key agreement system based on Fourier transform according to the present invention;
fig. 2 is a flowchart of an efficient key agreement method based on fourier transform according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention. It is to be understood that the embodiments described are only a few embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The examples are given for the purpose of better illustration of the invention, but the invention is not limited to the examples. Therefore, those skilled in the art should make insubstantial modifications and adaptations to the embodiments of the present invention in light of the above teachings and remain within the scope of the invention.
Note that, in the present embodiment, the subscript of the representative formula is used only to distinguish different users without specific meaning, unless otherwise specified.
Example 1
The embodiment discloses an efficient key agreement system based on fourier transform, the structure diagram of which refers to fig. 1, the system includes a full quantum user 1 and a half quantum user 2; the full quantum user 1 comprises a first subkey generation module 11, an initial particle module 12, a rearrangement module 13, an eavesdropping detection module 14 and a first negotiation key module 15;
the half-quantum user comprises a second sub-key generation module 21, an execution operation module 22 and a second key negotiation module 23; wherein the content of the first and second substances,
the first sub-key generation module 11 is configured to randomly generate a first sub-key;
the second sub-key generation module 21 is configured to randomly generate a second sub-key;
the initial particle module 12 is used for generating a plurality of single particles, randomly arranging the single particles to generate a quantum sequence and then issuing the quantum sequence; in the present embodiment, 4n single particles are generated in the initial particle module 12, where the state of 2n particles is
Figure DEST_PATH_IMAGE009
The state of the other 2n particles is
Figure 288825DEST_PATH_IMAGE010
The execution operation module 22 is connected with the initial particle module 12 and is used for randomly selecting to execute reflection or unitary operation to return to the full quantum user 1 after the half quantum user 2 receives the quantum sequence; the operation execution module 22 in this embodiment further includes a delay line, which is used to disorder the order of the particles when the half quantum user returns the particles to the full quantum user.
The rearrangement module 13 is connected with the execution operation module 22 and the first sub-key generation module 11, and is configured to, when the full-quantum user receives the particles returned by the half-quantum user, control the first sub-key generation module to issue the first sub-key, execute the correct sequence of the particles issued by the operation module and returned to the full-quantum user by the operation module, and perform the operation on the particles, and rearrange the particles returned by the half-quantum user according to the correct sequence issued by the operation module;
the eavesdropping detection module 14 is connected with the initial particle module 12 and the rearrangement module 13, is used for selecting corresponding bases according to the states of the generated single particles to measure particles returned by a half-quantum user, and is used for carrying out eavesdropping detection according to a measurement result, the eavesdropping detection module 14 judges whether an eavesdropper exists or not by detecting whether the states of the particles generated by the initial particle module are the same as the measurement states of the particles returned by the execution operation module, and if the different particles are not in the same time state, the eavesdropper does not exist; otherwise, it exists.
The second negotiation key module 23 is connected with the eavesdropping detection module 14 and the second sub-key 21 generation module, and is used for informing the half-quantum user that the particles for eavesdropping detection are lost when the eavesdropping detection module eavesdrops, the half-quantum user 2 loses the detection particles and the second sub-key at the corresponding position to obtain a third sub-key, and the half-quantum user 2 performs bitwise calculation to obtain a negotiation key;
and the first negotiation key module 15 is connected with the eavesdropping detection module 14 and is used for obtaining a third sub-key according to the measurement result and the initial generation state of the corresponding particle, and the full quantum user 1 performs bitwise calculation to obtain a negotiation key.
Example 2
Based on the system in embodiment 1, this embodiment provides an efficient key agreement method based on fourier transform, and a flowchart of steps of the method may refer to fig. 2, which specifically includes the steps of:
s1: respectively randomly generating a first sub-secret key and a second sub-secret key by a full quantum user and a half quantum user;
the method in the embodiment is based on realizing key agreement between two users, wherein a full quantum user (Alice) is a full quantum node and has a complete quantum function, and a half quantum user (Bob) is a half quantum node;
in this step, Alice and Bob randomly generate respective sub-keys for generating a final key: first sub-key
Figure DEST_PATH_IMAGE011
And a second subkey
Figure 642446DEST_PATH_IMAGE012
Wherein
Figure DEST_PATH_IMAGE013
Representing respectively Alice and Bob keys
Figure 175059DEST_PATH_IMAGE014
And
Figure 100002_DEST_PATH_IMAGE015
to (1)aIs first and secondbThe number of the elements is one,
Figure 905118DEST_PATH_IMAGE016
nis a positive integer and is a non-zero integer,dis a positive integer, can be selected according to the needs, and is generally suitable fordThe requirement of practical application can be met when the number is 8;
s2: generating a plurality of single particles by a full-quantum user, randomly arranging the single particles to generate a quantum sequence, and then issuing the quantum sequence;
in this step, Alice prepares 4 separatelynA single particle, wherein 2nThe state of each particle is
Figure DEST_PATH_IMAGE017
In addition 2nThe state of each particle is
Figure 105155DEST_PATH_IMAGE018
Figure DEST_PATH_IMAGE019
Figure 629677DEST_PATH_IMAGE020
Figure DEST_PATH_IMAGE021
Figure 915165DEST_PATH_IMAGE022
For the intermediate parameters in the fourier transform formula,iis an imaginary unit; alice will then randomly arrange these 4 snGenerating a quantum sequence from the single particlesS A And finally willS A Sent to Bob, and further, in this step, to resist QuantumIn the lojan horse attack, a quantum beam splitter (PNS) and a quantum wavelength filter can be arranged in front of an Alice device.
S3: the half quantum user receives the quantum sequence, and randomly selects to execute reflection or unitary operation and returns the reflection or unitary operation to the full quantum user;
in this step, after Bob receives the quantum sequence, he randomly chooses to perform a reflection or unitary operation: if the reflection operation is selected, the particles (quanta) are directly returned to Alice; if unitary operation is selected, Bob bases on its subkey
Figure DEST_PATH_IMAGE023
Performing a unitary operation on the received quanta (a)
Figure 183335DEST_PATH_IMAGE024
) Operation, which is then sent back to Alice, depending on the nature of the unitary operation
Figure DEST_PATH_IMAGE025
Figure 972300DEST_PATH_IMAGE026
Is a diedPlus, if the received quantum state is
Figure DEST_PATH_IMAGE027
Quantum state change to after unitary operation
Figure 464461DEST_PATH_IMAGE028
(ii) a If the received quantum state is
Figure DEST_PATH_IMAGE029
The quantum state is unchanged after unitary operation.
Preferably, in order to ensure the safety of the quanta in the embodiment, Bob sends the quanta through a delay line, so that the order of returning the quanta is disturbed.
S4: the full quantum user receives the particles returned by the half quantum user and issues a first sub-secret key;
in this step, after Alice stores all the received quanta,issue her subkey
Figure 971665DEST_PATH_IMAGE030
S5: the half-quantum user issues the correct order of the particles returned to the full-quantum user and the operation executed on the particles, and the full-quantum user rearranges the particles returned by the half-quantum user according to the correct order issued by the half-quantum user;
when Alice issues a sub-key
Figure 512368DEST_PATH_IMAGE030
Then, Bob issues the correct sequence of the quanta and the operation of the quanta executed by the Bob, and Alice rearranges the sequence of the received quanta to be the same as the sequence of the sent quanta;
s6: the full quantum user selects a corresponding basis according to the states of the generated single particles to measure the particles returned by the half quantum user, and then performs eavesdropping detection according to the measurement result;
in this embodiment, Alice selects the corresponding basis to measure the received quantum according to the state of the prepared quantum.
According to the measurement result and the operation published by Bob, Alice performs eavesdropping detection, and if the initial state generated by the quantum in Alice is
Figure DEST_PATH_IMAGE031
No matter Bob performs reflection or unitary operation, Alice measures the received quantum, and the measurement result is the same as the initial state of the quantum; if the initial state of the quantum is
Figure 686998DEST_PATH_IMAGE032
And Bob executes reflection operation, Alice measures the received quantum, and the measurement result is the same as the initial state of the quantum, so that the Alice measurement result in the step is different from the initial state of the quantum, which indicates that an eavesdropper exists, the execution is finished, otherwise, the next step is continuously executed.
S7: and informing the half-quantum user to discard the particles for eavesdropping detection after eavesdropping does not exist, discarding the detection particles and the second sub-key at the corresponding position by the half-quantum user to obtain a third sub-key, and calculating a negotiation key by the half-quantum user and the full-quantum user.
When Alice finishes the eavesdropping detection in step S6, Alice notifies Bob that the quanta used for the eavesdropping detection are lost, and the number of the remaining quanta should be equal tonA plurality of; bob discards the detection particles and
Figure DEST_PATH_IMAGE033
sub-keys of corresponding positions, thereby
Figure 553322DEST_PATH_IMAGE033
Reduced to a length ofnIs a key of
Figure 547823DEST_PATH_IMAGE034
Then, Bob calculates according to bit to obtain the negotiation key
Figure DEST_PATH_IMAGE035
Meanwhile, Alice remains according tonMeasurement result of individual quantum
Figure 157796DEST_PATH_IMAGE036
And initial state corresponding to the quantum, a length ofnBob's subkey
Figure DEST_PATH_IMAGE037
Wherein
Figure 921353DEST_PATH_IMAGE038
Respectively represent
Figure DEST_PATH_IMAGE039
Figure 224158DEST_PATH_IMAGE040
To (1)aAn element at the same time according to
Figure DEST_PATH_IMAGE041
xInitial states of quanta prepared for Alice, so Alice can compute a secret key
Figure 705955DEST_PATH_IMAGE042
Thus far, Alice and Bob have obtained a length ofnIs a key ofK
In one embodiment, assume that Alice prepares an initial quantum sequence
Figure DEST_PATH_IMAGE043
And then sends it to Bob. After Bob receives the operation sequence, the operation sequence is selected to be executed as a reflection operation and a unitary operation
Figure 119619DEST_PATH_IMAGE044
Reflective, unitary operation
Figure DEST_PATH_IMAGE045
Wherein
Figure 3261DEST_PATH_IMAGE046
And
Figure DEST_PATH_IMAGE047
is a subkey for Bob. After Bob performs an operation on the received particle, the particle becomes
Figure 476968DEST_PATH_IMAGE048
Then Bob rearranges
Figure DEST_PATH_IMAGE049
The order of each particle in the mixture is obtained to obtain a new quantum sequence
Figure 446061DEST_PATH_IMAGE050
And sends it back to Alice; alice storage
Figure DEST_PATH_IMAGE051
Then, publish its subkey
Figure 132257DEST_PATH_IMAGE052
. Subsequently, Bob publishes
Figure 870406DEST_PATH_IMAGE051
The original order of the medium particles is restored by Alice, and the sequence is obtained
Figure DEST_PATH_IMAGE053
(ii) a Alice base on
Figure 515014DEST_PATH_IMAGE053
Corresponding to the initial state of quantum preparing, selecting correct base to measure all particles, and obtaining the measurement result
Figure 705824DEST_PATH_IMAGE054
. And Bob publishes the operation performed by the Bob on each particle again, and Alice selects the first three particles for eavesdropping detection according to the measurement result and the operation published by Bob, namely the measurement result of Alice should be the same as the initial state of the prepared quantum. After eavesdropping detection, if no eavesdropping behavior is found, Alice informs Bob that the fourth particle is used to generate the key. Finally, Alice calculates
Figure DEST_PATH_IMAGE055
Bob calculation
Figure 461290DEST_PATH_IMAGE056
Both parties obtain a negotiation key
Figure DEST_PATH_IMAGE057
In the efficient key agreement method based on fourier transform provided in this embodiment, Alice and Bob use the key
Figure 53946DEST_PATH_IMAGE058
And
Figure 603876DEST_PATH_IMAGE059
generating a negotiation keyKDue to the fact that
Figure 281982DEST_PATH_IMAGE060
Is open, so the final keyKIs dependent on
Figure 575560DEST_PATH_IMAGE059
Security, the ultimate goal of the attacker is also by obtaining the secret key
Figure 22722DEST_PATH_IMAGE059
The obtained final key can resist typical attacks of external and internal attackers, such as interception-retransmission attack, measurement retransmission attack, entanglement measurement attack and Trojan horse attack, meets the fairness of key agreement, and has higher communication efficiency, which is specifically described as follows:
when an attacker Eve launches an intercept-retransmit attack: interception-retransmission attack means that an attacker Eve intercepts a quantum sequence sent by Alice to Bob, then uses a fake sequence to replace the original sequence and sends the sequence to Bob, and then analyzes the behavior of Bob to obtain a secret key
Figure 477974DEST_PATH_IMAGE059
. In this scheme, Alice is based on two bases
Figure DEST_PATH_IMAGE061
Prepared to have a length of 4nInitial quantum sequence ofS A Wherein 2 isnQuantum is at
Figure 908955DEST_PATH_IMAGE062
State, 2nQuantum is at
Figure 740645DEST_PATH_IMAGE063
The random arrangement of two quantum states constitutes a quantum sequenceS A When Bob receives the sequenceS A Then, the reflection and unitary operation are executed randomly, finally the particles are returned to Alice after the quantum sequence is disturbed by the delay line, but in the invention, after the Alice stores all the returned received quanta, Bob can publish the correct quantum sequence and the operation executed by him, therefore, Eve executes interception-retransmission attack and is found in eavesdropping detection, and because Eve does not know the sequenceS A The state of each of the quanta in (b),she interceptsS A Storing only quanta after, without measuring, and then forging a sequence
Figure 307893DEST_PATH_IMAGE064
Sent to Bob when Bob is right
Figure 934046DEST_PATH_IMAGE064
When the intermediate quantum executes the operation and returns to Alice, Eve intercepts the return quantum again, but because Eve does not know the correct sequence of the return quantum, the useful information can not be obtained from the return particle, and when Eve returns the particle to Alice, the attack behavior of Eve is necessarily discovered because the original quantum state is changed, so the invention can resist interception-retransmission attack.
When an attacker Eve launches a measurement-replay attack: the measurement-retransmission attack means that an attacker Eve intercepts a quantum sequence sent by Alice to Bob, measures the intercepted quantum, prepares a fake sequence to replace the original sequence and sends the fake sequence to Bob, and obtains a secret key by analyzing the behavior of Bob
Figure 586744DEST_PATH_IMAGE065
The attack is similar to the result-retransmission attack, and Alice is based on two groups
Figure 222125DEST_PATH_IMAGE062
Figure 112720DEST_PATH_IMAGE063
Prepared to have a length of 4nInitial quantum sequence ofS A Wherein 2 isnQuantum is at
Figure 175354DEST_PATH_IMAGE062
State, 2nQuantum is at
Figure 49769DEST_PATH_IMAGE063
The random arrangement of two quantum states constitutes a quantum sequenceS A If Eve interceptsS A Post selectionThe correct base performs the measurement operation, its attack behavior will not be discovered; if Eve selects the wrong basis for measurement, the probability that the attack behavior is not discovered is
Figure 488841DEST_PATH_IMAGE066
(ii) a By combining the above two cases, the total probability that such attack behavior of Eve is not discovered is
Figure 765102DEST_PATH_IMAGE067
. Assuming eavesdropping quantum sharinglThen, for the measurement-retransmission attack, the probability that the attacker's behavior is detected is
Figure 998637DEST_PATH_IMAGE068
When is coming into contact withlWhen long enough, the probability approaches 1. Furthermore, even if Eve guesses the measurement basis, Eve cannot obtain any useful information without knowing the correct order, since Bob shuffles the order in which the quantum sequences are returned.
When an attacker Eve launches an entanglement-measurement attack: the entanglement-measurement attack means that Eve intercepts quantum sequences sent by Alice to BobS A Then operated by attack
Figure DEST_PATH_IMAGE069
Quantum of itself
Figure 625927DEST_PATH_IMAGE070
AndS A and after the medium quanta are entangled, the medium quanta are sent to Bob. Finally Eve returns additional quanta in the quantum sequence of Alice by measuring Bob
Figure DEST_PATH_IMAGE071
Useful information is obtained. In the scheme, it is assumed that Eve respectively executes entanglement attacks on quantum sequences sent by Alice and returned by Alice
Figure 868690DEST_PATH_IMAGE072
And
Figure 733878DEST_PATH_IMAGE073
however, because the quantum sequence of communication between Alice and Bob contains the detection quantum and the position of the detection quantum is unknown, Eve performs entanglement attack on all the quanta. And the quantum sequence is composed of
Figure 138314DEST_PATH_IMAGE074
And
Figure 987321DEST_PATH_IMAGE075
two types of quanta are present, so the probability of quantum occurrence for each state at the same position in the sequence is 1/2. Quantum sequence when Alice sends to BobS A Eve executes it
Figure 502616DEST_PATH_IMAGE076
In the operation of the method, the operation,S A quantum state of
Figure 753469DEST_PATH_IMAGE077
And
Figure 328807DEST_PATH_IMAGE078
respectively become and
Figure 665110DEST_PATH_IMAGE079
wherein
Figure 984096DEST_PATH_IMAGE080
For the detected quantum of Eve,
Figure 89456DEST_PATH_IMAGE081
according to the nature of inverse quantum Fourier transform
Figure 835695DEST_PATH_IMAGE082
The following can be obtained:
Figure 393715DEST_PATH_IMAGE083
from this, the behavior of Eve, a quantum, is detected for eavesdropping in the sequenceProbability of not being detected is
Figure 250813DEST_PATH_IMAGE084
. When the number of detected quanta islWhen the probability that the behavior is detected is
Figure 210678DEST_PATH_IMAGE085
When is coming into contact withlFor long enough, the probability of an attacker's behavior being discovered is close to 1.
When an attacker Eve launches a Trojan horse attack: in the invention, Alice and Bob are in two-way communication, so an attacker Eve can attack secret information of an even by executing a Trojan horse, and in order to avoid the attack, a quantum beam splitter (PNS) and a quantum wavelength filter device can be arranged in front of the Alice device.
Fairness of key agreement: for Alice, before Bob publishes the correct order of the returned quantum sequences and the operations that it does, Alice needs to publish
Figure 127819DEST_PATH_IMAGE086
At this time, Alice cannot obtain any information
Figure 438714DEST_PATH_IMAGE087
So that Alice has no way of being able to base on
Figure 99503DEST_PATH_IMAGE087
To adjust its distribution
Figure 507350DEST_PATH_IMAGE086
I.e., Alice has no way to control the final key value alone.
For Bob, the quantum sequence it returns to Alice
Figure 392130DEST_PATH_IMAGE088
In which its key is included
Figure 190322DEST_PATH_IMAGE089
And Alice receives
Figure 654801DEST_PATH_IMAGE088
Then it will publish
Figure 323680DEST_PATH_IMAGE090
Therefore, Bob has no way to rely on
Figure 848202DEST_PATH_IMAGE090
To adjust its transmission
Figure 133690DEST_PATH_IMAGE089
Nor is Bob have a way to control the final key value alone, the present invention satisfies the fairness property of key agreement.
Communication efficiency: the invention adopts twodVital quantum
Figure 136281DEST_PATH_IMAGE091
Figure 925245DEST_PATH_IMAGE092
The information quantity that a quantum can represent isdWhile other schemes employ two-dimensional quantum states
Figure 620669DEST_PATH_IMAGE093
The amount of information that can be represented by one quantum is only 2.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (10)

1. A Fourier transform-based efficient key agreement method is characterized by comprising the following steps:
respectively randomly generating a first sub-secret key and a second sub-secret key by a full quantum user and a half quantum user;
the full-quantum user generates a plurality of multi-dimensional single particles in different states, randomly arranges the multi-dimensional single particles to generate a quantum sequence and then releases the quantum sequence;
after receiving the quantum sequence, the half quantum user randomly selects to execute reflection or unitary operation, and returns the disordered sequence of particles to the full quantum user;
the full quantum user receives the particles returned by the half quantum user and issues the first sub-secret key;
the half quantum user issues the correct order of the particles returned to the full quantum user and the operation executed on the particles, and the full quantum user rearranges the particles returned by the half quantum user according to the correct order issued by the half quantum user;
the full-quantum user selects a corresponding base to measure the returned particles after rearrangement according to the initial state of the plurality of single particles prepared by the full-quantum user, and then performs eavesdropping detection according to the measurement result;
and if no eavesdropper is detected, informing the half-quantum user to discard the particles for eavesdropping detection, discarding the detection particles and the second sub-key at the corresponding position by the half-quantum user to obtain a third sub-key, and calculating a negotiation key by the half-quantum user and the full-quantum user.
2. The efficient key agreement method based on Fourier transform according to claim 1, wherein the full quantum user generates 4n d-dimensional single particles, n is a positive integer, d is a positive integer, and the d-dimensional single particles contain d information contents; wherein the state of 2n particles is
Figure 145352DEST_PATH_IMAGE001
The state of the other 2n particles is
Figure 593650DEST_PATH_IMAGE002
And j represents an unknown number.
3. The efficient key agreement method based on fourier transform according to claim 1, wherein the step of randomly selecting and executing reflection or unitary operation and returning the particles to the full quantum user after disordering the order specifically comprises:
when the reflection operation is randomly selected to be executed, the half quantum user directly returns the particles to the full quantum user;
when the unitary operation is randomly selected to be executed, the half quantum user executes the unitary operation according to the second sub-secret key and then returns the particles to the full quantum user; and when returning to the full quantum user, the half quantum user sends the full quantum user by disordering the particle sequence through a delay line.
4. The Fourier transform-based efficient key agreement method according to claim 2, wherein when the half-quantum user receives the quantum sequence selection to perform the unitary operation and returns the unitary operation to the full-quantum user, if the received particle state is
Figure 638967DEST_PATH_IMAGE003
After unitary operation, become
Figure 379707DEST_PATH_IMAGE006
And returning the key data to the full quantum user as the b-th element in the key of the half quantum user, wherein n is a positive integer and is a modulusdAdding;
if the received particle state is
Figure 399298DEST_PATH_IMAGE013
And after unitary operation, the state of the particles is unchanged and is returned to the full quantum user.
5. The efficient key agreement method based on fourier transform as claimed in claim 1, wherein the step of eavesdropping detection based on the measurement result specifically comprises:
if the state of the particles when the full quantum user is initially generated is different from the particle measurement state returned by the half quantum user, an eavesdropper exists, and key negotiation is finished;
otherwise, no eavesdropper exists, and key negotiation is continued.
6. The efficient Fourier transform-based key agreement method according to any one of claims 1-5, wherein the half-quantum user and the full-quantum user obtain an agreement key by bitwise calculation according to the first sub-key and the third sub-key.
7. A high-efficiency key agreement system based on Fourier transform is characterized by comprising full quantum users and half quantum users; the full quantum user comprises a first sub-key generation module, an initial particle module, a rearrangement module, an eavesdropping detection module and a first negotiation key module;
the half-quantum user comprises a second sub-key generation module, an execution operation module and a second key negotiation module; wherein the content of the first and second substances,
the first sub-key generation module is used for randomly generating a first sub-key;
the second sub-key generation module is used for randomly generating a second sub-key;
the initial particle module is used for generating a plurality of d-dimensional single particles in different states, randomly arranging the single particles to generate quantum sequences and then issuing the quantum sequences;
the execution operation module is connected with the initial particle module and used for randomly selecting to execute reflection or unitary operation and returning particles to the full quantum user after the half quantum user receives the quantum sequence;
the rearrangement module is connected with the execution operation module and the first sub-key generation module, and is configured to, when the full-quantum user receives the particles returned by the half-quantum user, control the first sub-key generation module to issue the first sub-key, at the same time, the execution operation module issues the correct order of the particles returned to the full-quantum user and the operation to be performed on the particles, and the rearrangement module rearranges the particles returned by the half-quantum user according to the correct order issued by the execution operation module;
the interception detection module is connected with the initial particle module and the rearrangement module, and is used for selecting corresponding bases according to the states of the generated single particles to measure the particles returned by the half-quantum user and carrying out interception detection according to the measurement result;
the second negotiation key module is connected with the eavesdropping detection module and the second subkey generation module, and is used for informing the half-quantum user to discard particles for eavesdropping detection when eavesdropping does not exist by the eavesdropping detection module, the half-quantum user discards detection particles and the second subkey at the corresponding position to obtain a third subkey, and the half-quantum user performs bitwise calculation on the first subkey and the third subkey to obtain a negotiation key;
and the first negotiation key module is connected with the eavesdropping detection module and is used for obtaining a third subkey according to the measurement result and the initial generation state of the corresponding particles, and the full quantum user calculates the first subkey and the third subkey according to bits to obtain a negotiation key.
8. The Fourier transform-based efficient key agreement system of claim 7, wherein 4n d-dimensional single particles are generated in the initial particle module, wherein 2n particles have the state of
Figure 658241DEST_PATH_IMAGE014
The state of the other 2n particles is
Figure DEST_PATH_IMAGE015
9. The fourier transform-based efficient key agreement system of claim 7, wherein the execution operation module further comprises a delay line to shuffle a particle order when the half quantum user returns particles to the full quantum user.
10. The fourier transform-based efficient key agreement system according to claim 7, wherein the interception detection module determines the presence of an eavesdropper by detecting whether the state of the particles at the time of the initial particle generation module is the same as the particle measurement state returned by the execution operation module.
CN202110658587.5A 2021-06-15 2021-06-15 Efficient key negotiation method and system based on Fourier transform Active CN113259102B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110658587.5A CN113259102B (en) 2021-06-15 2021-06-15 Efficient key negotiation method and system based on Fourier transform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110658587.5A CN113259102B (en) 2021-06-15 2021-06-15 Efficient key negotiation method and system based on Fourier transform

Publications (2)

Publication Number Publication Date
CN113259102A true CN113259102A (en) 2021-08-13
CN113259102B CN113259102B (en) 2021-10-08

Family

ID=77187936

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110658587.5A Active CN113259102B (en) 2021-06-15 2021-06-15 Efficient key negotiation method and system based on Fourier transform

Country Status (1)

Country Link
CN (1) CN113259102B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117579274A (en) * 2024-01-15 2024-02-20 北京电子科技学院 Half quantum key distribution method

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2245789B1 (en) * 2008-01-25 2014-08-20 QinetiQ Limited Quantum cryptography apparatus
EP2647155B1 (en) * 2010-12-02 2015-02-25 Qinetiq Limited Quantum key distribution
CN107517101A (en) * 2017-10-19 2017-12-26 浙江工商大学 Do not require that classical communication person possesses half quantum dialogue method of measurement capability based on single photon
CN107666356A (en) * 2017-10-18 2018-02-06 浙江工商大学 Requirement classical communication person based on single photon possesses half quantum dialogue method of measurement capability
CN108173654A (en) * 2018-03-13 2018-06-15 成都信息工程大学 A kind of two side's cryptographic key negotiation methods and system based on half quantum techniques
CN108599942A (en) * 2018-05-03 2018-09-28 浙江工商大学 Without the half quantum privacy comparative approach of measurement-repeating transmission tangled
CN108809644A (en) * 2018-07-17 2018-11-13 苏州大学 The multi-party quantum key agreement method of unordered high power capacity based on high level bell states
CN108847934A (en) * 2018-06-27 2018-11-20 重庆邮电大学 A kind of multidimensional quantum homomorphic cryptography method
CN108881215A (en) * 2018-06-13 2018-11-23 成都信息工程大学 The half Quantum Secure Direct Communication agreement based on Bell state
CN110098930A (en) * 2019-05-27 2019-08-06 成都信息工程大学 A kind of two side's quantum key agreement methods and system based on Bell state

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2245789B1 (en) * 2008-01-25 2014-08-20 QinetiQ Limited Quantum cryptography apparatus
EP2647155B1 (en) * 2010-12-02 2015-02-25 Qinetiq Limited Quantum key distribution
CN107666356A (en) * 2017-10-18 2018-02-06 浙江工商大学 Requirement classical communication person based on single photon possesses half quantum dialogue method of measurement capability
CN107517101A (en) * 2017-10-19 2017-12-26 浙江工商大学 Do not require that classical communication person possesses half quantum dialogue method of measurement capability based on single photon
CN108173654A (en) * 2018-03-13 2018-06-15 成都信息工程大学 A kind of two side's cryptographic key negotiation methods and system based on half quantum techniques
CN108599942A (en) * 2018-05-03 2018-09-28 浙江工商大学 Without the half quantum privacy comparative approach of measurement-repeating transmission tangled
CN108881215A (en) * 2018-06-13 2018-11-23 成都信息工程大学 The half Quantum Secure Direct Communication agreement based on Bell state
CN108847934A (en) * 2018-06-27 2018-11-20 重庆邮电大学 A kind of multidimensional quantum homomorphic cryptography method
CN108809644A (en) * 2018-07-17 2018-11-13 苏州大学 The multi-party quantum key agreement method of unordered high power capacity based on high level bell states
CN110098930A (en) * 2019-05-27 2019-08-06 成都信息工程大学 A kind of two side's quantum key agreement methods and system based on Bell state

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
DAN SONG ET AL.: ""Quantum Key Distribution Based on Random Grouping Bell State Measurement"", 《IEEE COMMUNICATIONS LETTERS》 *
曹刚: ""多方量子密钥共享协议研究_曹刚"", 《中国优秀博硕士学位论文全文数据库(硕士)基础科学辑》 *
闫丽丽: ""异构传感器网络的用户认证和密钥协商协议研究"", 《电子科技大学学报》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117579274A (en) * 2024-01-15 2024-02-20 北京电子科技学院 Half quantum key distribution method
CN117579274B (en) * 2024-01-15 2024-03-26 北京电子科技学院 Half quantum key distribution method

Also Published As

Publication number Publication date
CN113259102B (en) 2021-10-08

Similar Documents

Publication Publication Date Title
Chen et al. An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement
Alexopoulos et al. {MCMix}: Anonymous Messaging via Secure Multiparty Computation
Gupta et al. Design of lattice‐based ElGamal encryption and signature schemes using SIS problem
He et al. Two-party quantum key agreement against collective noise
Kao et al. Controlled quantum dialogue using cluster states
Mosca et al. Quantum key distribution in the classical authenticated key exchange framework
Yan et al. Semi-quantum key agreement and private comparison protocols using Bell states
Yang et al. Theoretically extensible quantum digital signature with starlike cluster states
Yang et al. Three-party quantum secret sharing against collective noise
Kuo et al. Efficient multiparty quantum secret sharing based on a novel structure and single qubits
CN115037439A (en) Multi-party privacy set intersection method and system suitable for small set
Branco et al. A framework for universally composable oblivious transfer from one-round key-exchange
CN113259102B (en) Efficient key negotiation method and system based on Fourier transform
Iovane Computational quantum key distribution (CQKD) on decentralized ledger and blockchain
Zhu et al. A one-round quantum mutual authenticated key agreement protocol with semi-honest server using three-particle entangled states
Mosca et al. Quantum key distribution in the classical authenticated key exchange framework
Yang et al. One-round semi-quantum-honest key agreement scheme in MSTSA structure without entanglement
Joseph et al. Multiparty quantum private comparison based on quantum walks
Khorrampanah et al. An efficient quantum secret sharing using secure direct communication
Zhu et al. An Authenticated Quantum Dialog Protocol with Three-Particle Entangled States Using Subset of Intersection Method
Karrothu et al. A systematic analysis of identity based encryption (IBE)
Mohamed et al. New trends in cryptography: Quantum, blockchain, lightweight, chaotic, and dna cryptography
Rahma et al. Hybrid Model For Securing E-Commerce Transaction
Ishibashi et al. Compact Password Authenticated Key Exchange from Group Actions
Akleylek et al. A modified algorithm for peer-to-peer security

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant