CN114172647A - Single photon-based three-state semi-quantum conversation method without exciting classical party measuring capability - Google Patents

Single photon-based three-state semi-quantum conversation method without exciting classical party measuring capability Download PDF

Info

Publication number
CN114172647A
CN114172647A CN202210035981.8A CN202210035981A CN114172647A CN 114172647 A CN114172647 A CN 114172647A CN 202210035981 A CN202210035981 A CN 202210035981A CN 114172647 A CN114172647 A CN 114172647A
Authority
CN
China
Prior art keywords
alice
bob
particles
quantum
particle
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202210035981.8A
Other languages
Chinese (zh)
Inventor
陈颖
耿茂洁
徐天婕
叶天语
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Gongshang University
Original Assignee
Zhejiang Gongshang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Gongshang University filed Critical Zhejiang Gongshang University
Priority to CN202210035981.8A priority Critical patent/CN114172647A/en
Publication of CN114172647A publication Critical patent/CN114172647A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/70Photonic quantum communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Optics & Photonics (AREA)
  • Optical Communication System (AREA)

Abstract

The invention provides a single photon-based tri-state semi-quantum conversation method without exciting the measurement capability of a classical party, which can realize the mutual transmission of secret messages between the classical party and a quantum party. Detailed security analysis shows that the method of the invention can resist active attack of external eavesdroppers. The method of the invention establishes the private key sequence between the classical party and the quantum party in advance through the distribution of the half quantum key, so that the two parties share the initial state of the particles for encoding, thereby avoiding the problem of information leakage. The method of the invention has the following advantages: (1) using single particles rather than quantum entangled states as initial quantum resources; (2) only three single photons are used; (3) the classical party is not required to have measurement capabilities. The method of the present invention can be readily implemented by current quantum technology.

Description

Single photon-based three-state semi-quantum conversation method without exciting classical party measuring capability
Technical Field
The present invention relates to the field of quantum cryptography. The invention designs a single-photon-based tri-state semi-quantum conversation method without exciting the measuring capability of a classical party, which can realize the mutual transmission of secret messages between the classical party and a quantum party.
Background
Quantum cryptography, as an important branch of quantum information, combines the quantum mechanics law and the characteristics of classical cryptography to realize secret communication of information. At present, Quantum cryptography has a wide range of applications, such as Quantum Key Distribution (QKD) [1-5], Quantum Secure Direct Communication (QSDC) [6-13], Quantum Secret Sharing (QSS) [14-18], and the like. Quantum Dialogues (QDs), one of the most important applications of Quantum cryptography, were proposed by Nguyen [19] and Zhang and Man [20,21] independently in 2004 for realizing mutual exchange of secret messages between two parties of communication. In recent years, QDs have been greatly developed. In 2008, Tan and Cai [22] and Gao et al [23] independently discovered a special security hole in QDs called information leakage, respectively. In order to solve this problem, researchers have proposed a series of QD methods without information leakage, such as QD methods based on direct transmission of shared secret initial quantum states [24,25], QD methods based on quantum entanglement state entanglement exchange and shared auxiliary quantum entanglement states [26,27], QD methods based on quantum encryption [28,29], and the like. However, previous QD methods [19-21,24-29] always require both communication partners to have quantum capabilities. But in some cases one of the parties may not be able to afford expensive quantum resources and quantum operations, making this requirement too high to be practical.
To solve this problem, in 2007, Boyer et al [30] proposed the first half-quantum cryptography method (i.e., the BKM2007 method). The method allows only one party to have quantum capability, making it possible to establish a key between a quantum party and a classical party. The classical party is generally considered to be limited to the following operations [30,31 ]: (a) returning particles without interference; (b) measuring the particle using the Z basis ({ |0>, |1> }); (c) preparing new particles in Z group; (d) the particles are reordered by different delay lines. Since the concept of half-quanta was proposed, researchers applied it to multiple branches of quantum cryptography and established corresponding branches of half-quantum cryptography, such as half-quantum key distribution (SQKD) [30-37], half-quantum secure direct communication (sqsc) [38-41], half-quantum key sharing (SQSS) [42-45], half-quantum key agreement (SQKA) [46], half-quantum controlled secure direct communication (SQCSDC) [46], half-quantum dialog (SQD) [46-49], and so on. Regarding SQD, 2017, Shukla et al [46] proposed the first SQD method using Bell entanglement; in 2018, Ye and Ye [47] use single photon to provide two SQD methods, wherein one requires that the classical party has measurement capability, and the other does not have the requirement; in 2020, Pan [48] constructs an SQD method based on Bell entanglement state; in 2021, Zhou et al [49] proposed a deterministic security three-party SQD method based on the GHZ state, which contained a quantum party and two classical parties.
Based on the above analysis, the present invention is directed to design a single photon based tri-state SQD method in order to alleviate the burden of quantum resources and quantum operations for SQD. The method has the following advantages: (1) using single photons instead of quantum entangled states as initial quantum resources; (2) only three single photons are used; (3) no classical party is required for the measurement operation.
Reference to the literature
[1]Bennett,C.H.,Brassard,G.:Quantum cryptography:public-key distribution and coin tossing.In:Proceedings of the IEEE International Conference on Computers,Systems and Signal Processing,pp.175-179.IEEE Press,Bangalore(1984)
[2]Ekert,A.K.:Quantum cryptography based on Bell’s theorem.Phys.Rev.Lett.67(6),661-663(1991)
[3]Bennett,C.H.,Brassard,G.,Mermin,N.D.:Quantum cryptography without Bell theorem.Phys.Rev.Lett.68,557-559(1992)
[4]Cabello,A.:Quantum key distribution in the Holevo limit.Phys.Rev.Lett.85,5635(2000)
[5]Zhang,C.M.,Song,X.T.,Treeviriyanupab,P.,et al.:Delayed error verification in quantum key distribution.Chin.Sci.Bull.59(23),2825-2828(2014)
[6]Long,G.L.,Liu,X.S.:Theoretically efficient high-capacity quantum-key-distribution scheme.Phys.Rev.A 65,032302(2002)
[7]Bostrom,K.,Felbinger,T.:Deterministic secure direct communication using entanglement.Phys.Rev.Lett.89,187902(2002)
[8]Deng,F.G.,Long,G.L.,Liu,X.S.:Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block.Phys.Rev.A 68,042317(2003)
[9]Deng,F.G.,Long,G.L.:Secure direct communication with a quantum one-time pad.Phys.Rev.A 69:052319(2004)
[10]Chen,X.B.,Wen,Q.Y.,Guo,F.Z.,Sun,Y.,Xu,G.,Zhu,F.C.:Controlled quantum secure direct communication with W state.Int.J.Quantum Inform.6(4),899-906(2008)
[11]Gu,B.,Huang,Y.G.,Fang,X.,Zhang,C.Y.:A two-step quantum secure direct communication protocol with hyperentanglement.Chin.Phys.B 20(10),100309(2011)
[12]Liu,D.,Chen,J.L.,Jiang,W.:High-capacity quantum secure direct communication with single photons in both polarization and spatial-mode degrees of freedom.Int.J.Theor.Phys.51,2923-2929(2012)
[13]Chang,Y.,Xu,C.X.,Zhang S B,et al.:Controlled quantum secure direct communication and authentication protocol based on five-particle cluster state and quantum one-time pad.Chin.Sci.Bull.59(21),2541-2546(2014)
[14]Karlsson,A.,Koashi,M.,Imoto,N.:Quantum entanglement for secret sharing and secret splitting.Phys.Rev.A 59,162-168(1999)
[15]Deng,F.G.,Zhou,H.Y.,Long,G.L.:Circular quantum secret sharing.J.Phys.A:Gen.Phys.39(45),14089-14099(2007)
[16]Sun,Y.,Wen,Q.Y.,Gao,F.,Chen,X.B.,Zhu,F.C.:Multiparty quantum secret sharing based on Bell measurement.Opt.Commun.282(17),3647-3651(2009)
[17]Hao,L.,Li,J.L.,Long,G.L.:Eavesdropping in a quantum secret sharing protocol based on Grover algorithm and its solution.Sci.China Ser.G Phys.Mech.Astron.53(3),491-495(2010)
[18]Hao,L.,Wang,C.,Long G.L.:Quantum secret sharing protocol with four state Grover algorithm and its proof-of-principle experimental demonstration.Opt.Commun.284,3639-3642(2011)
[19]Nguyen,B.A.:Quantum dialogue.Phys.Lett.A 328(1),6-10(2004)
[20]Zhang,Z.J.,Man,Z.X.:Secure direct bidirectional communication protocol using the Einstein-Podolsky-Rosen pair block.arXiv:quant-ph/0403215(2004)
[21]Zhang,Z.J.,Man,Z.X.:Secure bidirectional quantum communication protocol without quantum channel.arXiv:quant-ph/0403217(2004)
[22]Tan,Y.G.,Cai,Q.Y.:Classical correlation in quantum dialogue.Int.J.Quantum Inform.6,325-329(2008)
[23]Gao,F.,Guo,F.Z,Wen,Q.Y.,Zhu,F.C.:Revisiting the security of quantum dialogue and bidirectional quantum secure direct communication.Sci.China Ser.G Phys.Mech.Astron.51,559-566(2008)
[24]Shi,G.F.,Xi,X.Q.,Tian,X.L.,Yue,R.H.:Bidirectional quantum secure communication based on a shared private Bell state.Opt.Commun.282(12),2460-2463(2009)
[25]Shi,G.F.,Xi,X.Q.,Hu,M.L.,Yue,R.H.:Quantum secure dialogue by using single photons.Opt.Commun.283(9),1984-1986(2010)
[26]Ye,T.Y.,Jiang,L.Z.:Quantum dialogue without information leakage based on the entanglement swapping between any two Bell states and the shared secret Bell state.Phys.Scr.89(1),015103(2014)
[27]Ye,T.Y.:Robust quantum dialogue based on the entanglement swapping between any two logical Bell states and the shared auxiliary logical Bell state.Quantum Inf.Process.14(4),1469-1486(2015)
[28]Ye,T.Y.:Quantum secure dialogue with quantum encryption.Commun.Theor.Phys.62(3),338-342(2014)
[29]Ye,T.Y.:Fault tolerant channel-encrypting quantum dialogue against collective noise.Sci.China Phys.Mech.Astron.58(4),040301(2015)
[30]Boyer,M.,Kenigsberg,D.,Mor,T.:Quantum key distribution with classical Bob.Phys.Rev.Lett.99(14),140501(2007)
[31]Boyer,M.,Gelles,R.,Kenigsberg,D.,Mor,T.:Semiquantum key distribution.Phys.Rev.A 79(3),032341(2009)
[32]Zou,X.F.,Qiu,D.W.,Li,L.Z.,Wu,L.H.,Li,L.J.:Semiquantum-key distribution using less than four quantum states.Phys Rev A,79(5),052312(2009)
[33]Sun,Z.W.,Du,R.G.,Long,D.Y.:Quantum key distribution with limited classical Bob.Int.J.Quantum Inform.11(1),1350005(2013)
[34]Zou,X.F.,Qiu,D.W.,Zhang,S.Y.,Mateus,P.:Semiquantum key distribution without invoking the classical party’s measurement capability.Quantum Inf.Process.14(8),2981-2996(2015)
[35]Krawec,W.O.:Mediated semiquantum key distribution.Phys.Rev.A 91(3):032323(2015)
[36]Krawec,W.O.:Security of a semi-quantum protocol where reflections contribute to the secret key.Quantum Inf.Process.15(5),2067-2090(2016)
[37]Zhu,K.N.,Zhou,N.R.,Wang,Y.Q.et al.:Semi-quantum key distribution protocols with GHZ states.Int J Theor Phys 57,3621-3631(2018)
[38]Zou,X.F.,Qiu,D.W.:Three-step semiquantum secure direct communication protocol.Sci.China Phys.Mech.Astron.57(9),1696-1702(2014)
[39]Xie,C.,Li,L.,Situ,H.,et al.:Semi-quantum secure direct communication scheme based on Bell states.Int.J.Theor.Phys.57,1881-1887(2018)
[40]Wang,M.M.,Liu,J.L.,Gong,L.M.:Semiquantum secure direct communication with authentication based on single-photons.Inter.J.Quantum Inform.17(6),1950024(2019)
[41]Yang,C.W.:Efficient and secure semi-quantum secure direct communication protocol against double CNOT attack.Quantum Inf.Process.19,50(2020)
[42]Li,Q.,Chan,W.H.,Long,D.Y.:Semiquantum secret sharing using entangled states.Phys.Rev.A 82(2),022303(2010)
[43]Wang,J.,Zhang,S.,Zhang,Q.,Tang,C.J.:Semiquantum secret sharing using two-particle entangled state.Int.J.Quantum Inf.10(05),1250050(2012)
[44]Xie,C.,Li,L.Z.,Qiu,D.W.:A novel semi-quantum secret sharing scheme of specific bits.Int.J.Theor.Phys.54(10),3819-3824(2015)
[45]Tsai,C.,Chang,Y.,Lai,Y.,et al.:Cryptanalysis of limited resource semi-quantum secret sharing.Quantum Inf.Process.19,224(2020)
[46]Shukla,C.,Thapliyal,K.,Pathak,A.:Semi-quantum communication:protocols for key agreement,controlled secure direct communication and dialogue.Quantum Inf.Process.16,295(2017)
[47]Ye,T.Y.,Ye,C.Q.:Semi-quantum dialogue based on single photons.Int.J.Theor.Phys.57(5),1440-1454(2018)
[48]Pan,H.M.:Semi-quantum dialogue with Bell entangled states.Int.J.Theor.Phys.59,1364-1371(2020)
[49]Zhou,R.G.,Zhang,X.X.,Li,F.X.:Three-party semi-quantum protocol for deterministic secure quantum dialogue based on GHZ states.Quantum Inf.Processs.20(4),153(2021)
[50]Deng,F.G.,Zhou,P.,Li,X.H.,et al.:Robustness of two-way quantum communication protocols against Trojan horse attack.https://arxiv.org/abs/quant-ph/0508168(2005)
[51]Li,X.H.,Deng,F.G.,Zhou,H.Y.:Improving the security of secure direct communication based on the secret transmitting order of particles.Phys.Rev.A 74,054302(2006)
[52]Shannon,C.E.:Communication theory of secrecy system.Bell Syst.Tech.J.28,656-715(1949)
[53]Cai,Q.Y.:Eavesdropping on the two-way quantum communication protocols with invisible photons.Phys.Lett.A 351(1-2):23-25(2006)
[54]Gisin,N.,Ribordy,G.,Tittel,W.,Zbinden,H.:Quantum cryptography.Rev.Mod.Phys.74(1):145-195(2002)
Disclosure of Invention
The invention aims to design a single-photon-based tri-state semi-quantum conversation method without exciting the measurement capability of a classical party, which can realize the mutual transmission of secret messages between the classical party and a quantum party.
The tri-state semi-quantum conversation method based on the single photon without exciting the classical party measuring capability comprises the following eight processes:
s1) Alice and Bob pass the three-state SQKD method [32 ] in advance]Share a random binary bit string K (K is an element of {0,1}8N) Where N is N (1+ δ) and δ is a fixed parameter greater than 0. K is essentially the initial state of the particles for Bob-shared Alice preparation.
S2) Alice prepares a particle sequence S with the length of 4N according to the following rule by K: if (k)2j-1,k2j) (0,0), she prepared the jth particle at |0>(ii) a If (k)2j-1,k2j) (0,1), she prepared the jth particle at |1>(ii) a If (k)2j-1,k2j) (1,0) or (k)2j-1,k2j) She prepares the jth particle at | +>. Here, k2j-1And k2jIs two adjacent bits of K, and j ═ 1,2, …, 4N. This initial state preparation rule and document [40 ]]The preparation rules of the initial state of the method are somewhat similar, but there is still an important difference between them, namely, the quantum side in the method of the invention only prepares three kinds of single particles, and the document [40 ]]Four kinds of single particles are prepared by the quantum method in (1). Alice then divides the sequence S into SZAnd SXTwo subsequences of which SZFrom being at |0>And |1>Of particles of (a) and SXIs in | +>The composition of the particles of (1). Then, Alice follows SZThe first n particles are selected to form a sequence SEAnd make SZAnd S and residual particles ofXThe particle composition sequence S ofT. At STIn, SZIs arranged at SXBehind the particle. Since Bob shares K with Alice, he knows the partitioning of these sequences. Finally, Alice transmits in blocks [6]Sends S to Bob.
S3) to combat trojan horse attacks, Bob places a Photon Number Splitter (PNS) and wavelength filter [50,51 ] in front of his own device]. In thatAfter receiving S from Alice, Bob prepares M (M is more than or equal to 4N-N) particles to be randomly positioned in Z base, and prepares new particles prepared by itself and S from AliceTIs randomly scrambled together to obtain a new particle sequence S'T. Then, Bob is from S'TThe first 8N-2N particles are selected to form a new particle sequence SCAnd later on for security detection. For simplicity, at SCIn (3), particles from Alice are referred to as CTRL particles, and particles prepared by Bob are referred to as SIFT particles. Then, Bob is at SEIs encoded with his secret message L ═ { L ═ on the particles of (c)1,l2,…,ln}. Since Bob knows K, he does not need to make additional measurements to know SEThe initial state of the mesoparticle. Bob's encoding rules are as follows: if l isiBob holds S0EThe ith particle of (a) is unchanged; if l isiPreparation of one with S ═ 1, BobENew particle with opposite state of ith particle, and replacing S with the new particleEWherein i is 1,2, …, n. For convenience, SEIs called S 'after coding of Bob'E. Finally, Bob will SCOf (1) and S'EAre randomly scrambled together and transmitted in blocks [ 6]]Sends them to Alice.
S4) Bob publishes belonged to SCThe position of the particle(s). Alice randomly uses Z base or X base (i.e., { | +)>,|->Therein of
Figure BDA0003466133240000051
) Measurement SCEach particle of (a).
S5) Bob publishesCThe order of the particles. Alice publishes SCWhere she uses the Z base for measurement. The Z-SIFT bits represent the bits generated by Alice using the Z basis to measure SIFT particles.
S6) Alice compares her pair SCThe measurement of the middle CTRL particles and her initial preparation of them, to detect their error rate. When Eve is not present, if Alice selects the correct measurement basis to measure the CTRL particles, her measurements of the CTRL particles should be in phase with her initial preparation stateThe same is true. If an error occurs, Alice and Bob will terminate the communication; otherwise, they will continue to perform communication.
S7) Alice publishes S through classical channelCThe value of Z-SIFT bits. If Eve is not present, Alice's Z-SIFT bits should correctly correlate with Bob's prepped state. Bob test SCError rate of Z-SIFT bits. If an error occurs, Alice and Bob will terminate the communication; otherwise, they will continue to perform communication.
S8) Alice discards SCOf (2) is used. Bob publishes S'EThe order of the particles. Then, Alice will be S'EThe particles in (a) are restored to the original order. Then, Alice is at S 'according to the following rule'EThe secret message V ═ V to itself on the particle of (c)1,v2,…,vnAnd (4) coding: if v isi0, Alice keeps S'EThe ith particle of (a) is unchanged; if v isi1, Alice to S'EThe ith particle of (a) performs a unitary operation σx=|0><1|+|1><0|, where i ═ 1,2, …, n. For convenience, S'ECalled after the encoding of Alice
Figure BDA0003466133240000052
Finally, Alice uses Z-basis measurements
Figure BDA0003466133240000053
The ith particle of (2) is measured to obtain a measurement MRiAnd publishes MR to Bob, where MR ═ { MR1,MR2,…,MRn}. Alice can easily decode Bob's secret message L based on the shared secret K, her own secret message V and her final measurement MR. At the same time, upon receiving MR from Alice, Bob can also easily infer V from K, L, and MR.
Detailed Description
The technical solution of the present invention is further described with reference to the following examples.
1 description of half-Quantum dialog methods
Suppose Alice has infinite quantum capability and possesses secret message V ═ V1,v2,…,vnIn which v isiE {0,1}, i ═ 1,2, …, n. Further, assume that Bob has limited quantum capability and possesses secret message L ═ L1,l2,…,lnIn which liE {0,1}, i ═ 1,2, …, n. Alice and Bob want to exchange their secret messages over the quantum channels. To achieve this object, the present invention proposes the following SQD method.
S1) Alice and Bob pass the three-state SQKD method [32 ] in advance]Share a random binary bit string K (K is an element of {0,1}8N) Where N ═ N (1+ δ) and δ are fixed parameters greater than 0. K is essentially the initial state of the particles for Bob-shared Alice preparation.
S2) Alice prepares a particle sequence S with the length of 4N according to the following rule by K: if (k)2j-1,k2j) (0,0), she prepared the jth particle at |0>(ii) a If (k)2j-1,k2j) (0,1), she prepared the jth particle at |1>(ii) a If (k)2j-1,k2j) (1,0) or (k)2j-1,k2j) She prepares the jth particle at | +>. Here, k2j-1And k2jIs two adjacent bits of K, and j ═ 1,2, …, 4N. This initial state preparation rule and document [40 ]]The preparation rules of the initial state of the method are somewhat similar, but there is still an important difference between them, namely, the quantum side in the method of the invention only prepares three kinds of single particles, and the document [40 ]]Four kinds of single particles are prepared by the quantum method in (1). Alice then divides the sequence S into SZAnd SXTwo subsequences of which SZFrom being at |0>And |1>Of particles of (a) and SXIs in | +>The composition of the particles of (1). Then, Alice follows SZThe first n particles are selected to form a sequence SEAnd make SZAnd S and residual particles ofXThe particle composition sequence S ofT. At STIn, SZIs arranged at SXBehind the particle. Since Bob shares K with Alice, he knows the partitioning of these sequences. Finally, Alice transmits in blocks [6]Sends S to Bob.
S3) to combat Trojan horse attacks, Bob is in his own possessionPNS and wavelength filters [50,51 ] placed in front of the device]. After receiving S from Alice, Bob prepares M (M ≧ 4N-N) particles to be at Z base randomly, and puts the new particles prepared by itself and the S from AliceTIs randomly scrambled together to obtain a new particle sequence S'T. Then, Bob is from S'TThe first 8N-2N particles are selected to form a new particle sequence SCAnd later on for security detection. For simplicity, at SCIn (3), particles from Alice are referred to as CTRL particles, and particles prepared by Bob are referred to as SIFT particles. Then, Bob is at SEEncodes his secret message L on the particles. Since Bob knows K, he does not need to make additional measurements to know SEThe initial state of the mesoparticle. Bob's encoding rules are as follows: if l isiBob holds S0EThe ith particle of (a) is unchanged; if l isiPreparation of one with S ═ 1, BobENew particle with opposite state of ith particle, and replacing S with the new particleEWherein i is 1,2, …, n. For convenience, SEIs called S 'after coding of Bob'E. Finally, Bob will SCOf (1) and S'EAre randomly scrambled together and transmitted in blocks [ 6]]Sends them to Alice.
S4) Bob publishes belonged to SCThe position of the particle(s). Alice randomly measures S with Z basis or X basisCEach particle of (a).
S5) Bob publishesCThe order of the particles. Alice publishes SCWhere she uses the Z base for measurement. The Z-SIFT bits represent the bits generated by Alice using the Z basis to measure SIFT particles.
S6) Alice compares her pair SCThe measurement of the middle CTRL particles and her initial preparation of them, to detect their error rate. When there is no Eve, if Alice selects the correct measurement basis to measure the CTRL particles, her measurements of the CTRL particles should be the same as her initial preparation state. If an error occurs, Alice and Bob will terminate the communication; otherwise, they will continue to perform communication.
S7) Alice publishes S through classical channelCThe value of Z-SIFT bits. If Eve is not present, Alice's Z-SIFT bits should correctly correlate with Bob's prepped state. Bob test SCError rate of Z-SIFT bits. If an error occurs, Alice and Bob will terminate the communication; otherwise, they will continue to perform communication.
S8) Alice discards SCOf (2) is used. Bob publishes S'EThe order of the particles. Then, Alice will be S'EThe particles in (a) are restored to the original order. Then, Alice is at S 'according to the following rule'EEncodes its own secret message V on the particles: if v isi0, Alice keeps S'EThe ith particle of (a) is unchanged; if v isi1, Alice to S'EThe ith particle of (a) performs a unitary operation σx=|0><1|+|1><0|, where i ═ 1,2, …, n. For convenience, S'ECalled after the encoding of Alice
Figure BDA0003466133240000071
Finally, Alice uses Z-basis measurements
Figure BDA0003466133240000072
The ith particle of (2) is measured to obtain a measurement MRiAnd publishes MR to Bob, where MR ═ { MR1,MR2,…,MRn}. Alice can easily decode Bob's secret message L based on the shared secret K, her own secret message V and her final measurement MR. At the same time, upon receiving MR from Alice, Bob can also easily infer V from K, L, and MR.
This concludes the description of the tri-state SQD method of the present invention. For clarity, table 1 summarizes the encoding and decoding rules.
TABLE 1 encoding and decoding tables
Figure BDA0003466133240000073
2 safety analysis
2.1 information leakage problem
It will be demonstrated herein that the SQD method of the present invention can avoid the information leakage problem.
Since Alice and Bob secretly share one random binary bit string K in step S1, Bob can know the initial state of the particles in S prepared by Alice in step S2 without making a measurement. Therefore, Alice does not have to publish the initial states of the particles in S that she prepared, which leaves Eve with no opportunity to know them. Without loss of generality, suppose that Alice publishes to Bob
Figure BDA0003466133240000074
Is |0>. From Table 1, if Eve guesses SEWherein the initial state of its corresponding particle is |0>She will consider the secret bits of Alice and Bob to be (0,0) or (1, 1); if Eve guesses SEWherein the initial state of its corresponding particle is |1>She will consider the secret bits of Alice and Bob to be (0,1) or (1, 0). According to Shannon information theory [52 ]]Pair of Alice
Figure BDA0003466133240000075
The declaration of the state of this particle contains in total four possibilities of the secret bits of Alice and Bob, which are implied for Eve
Figure BDA0003466133240000081
Bit information. It can be concluded that the SQD method of the present invention does not present information leakage problems. Clearly, Alice and Bob use K to share the initial state of the particles for encoding, thereby overcoming the information leakage problem.
2.2 active attack
Next, it will be verified: if Eve gets any useful information, her active attack will inevitably be detected.
(1) Measurement-retransmission attack
To obtain Bob' S secret message, Eve should first know SEThe initial state of the mesoparticle. However, since Eve does not know K, she cannot naturally know them. Therefore, in order to know the initial state of these particles, she has to intercept all the particles in S from Alice to Bob in step S2, using Z-basisMeasure them and send the status she found to Bob. However, she does not know S in SEThe true position of the particle. Therefore, she cannot know SESo that there is no opportunity to know Bob's secret message.
To obtain Alice ' S secret message, Eve should know S ' first 'EThe state of the medium particle. However, before Bob sends these particles to Alice, they are randomly scrambled by Bob. Thus, Eve does not know S'EThe actual position and order of the particles. If Eve wants to launch a measurement-replay attack, she has to intercept all the particles sent from Bob to Alice in step S3, measure them using the Z basis, and send the state she finds to Alice. First, assume Eve intercepted SCIs at |0>(|1>). Therefore, after measuring it, Eve sends |0>(|1>) To Alice. If the particle belongs to the CTRL particle, even if Alice selects the correct measurement basis to measure the received particle, Eve' S attack behavior will not be detected by the security check in step S6; if the particle belongs to a SIFT particle, even if Alice selects the Z-basis to measure the received particle, Eve' S attack behavior will not be discovered by the security check in step S7. Second, assume Eve intercepted SCThe particle in | +>. This particle can only belong to the CTRL particle. Therefore, after measuring it, Eve sends |0 randomly>Or |1>To Alice. If Alice selects the Z basis to measure the received particle, the particle will not be used in the security check of step S6; if Alice selects the X basis to measure the received particles, Eve' S attack behavior will be detected in the security check of step S6
Figure BDA0003466133240000082
Is detected. In summary, for SCIs that the probability of such an attack behavior of Eve being detected is
Figure BDA0003466133240000083
Wherein m is SCIn the middle state of | +>M is more than 0 and less than or equal to 2N.
(2) Interception-retransmission attack
To obtain Bob' S secret message, Eve must first know SEOf the particles in (a). However, she cannot know K since Eve does not know them. Therefore, Eve intercepts all particles in S from Alice to Bob in step S2, and sends to Bob the dummy particles that she prepared in advance in Z-basis. However, due to her false single photon and SCThe true CTRL particles in (b) are not necessarily the same, and her attack behavior will inevitably be detected by the security check in step S6. Without loss of generality, assume that the state of the pseudo-particle prepared by Eve is |0>And selected by Bob as a CTRL particle. If the corresponding real particle is |0>No error will be introduced whether Alice selects the Z-base to measure it or not. If the corresponding real particle is |1>When Alice selects the Z-base to measure it, it will certainly introduce an error; no errors will be introduced when Alice selects the X base to measure it. If the corresponding real particle is | +>No errors will be introduced when Alice selects the Z-base to measure it; when Alice selects the X base to measure it, there will be
Figure BDA0003466133240000091
The probability of (2) introduces errors. In summary, in this case, the probability that the attack behavior of Eve is detected is
Figure BDA0003466133240000092
Wherein t and m are each SCThe middle state is |0>And | +>The number of particles of (a).
To obtain Alice's secret message, Eve intercepts all particles sent from Bob to Alice and sends Alice false particles in the Z-basis that she prepared in advance. However, due to her false single photon and SCThe true single particles in (a) are not necessarily the same, and the attack of Eve is inevitably detected by the security detection process in step S6 and step S7.
(3) Trojan horse attack
SEOf (5) and SCThe CTRL particles in (b) are transmitted back and forth between Alice and Bob and should therefore takeMeasures to overcome Eve's Trojan horse attacks, e.g. invisible photon eavesdropping attacks [53]And delayed photon trojan horse attack [50,54 ]]. In step S3, Bob places a PNS and a wavelength filter in front of his device, thus preventing invisible photon eavesdropping attacks and delaying photon trojan horse attacks [50,51]。
(4) Entanglement-measurement attacks
First, considering the entanglement-measurement attack that Eve initiates only on the particles sent from Bob to Alice in step S3, it may operate with unitary UETo model. Theorem 1 will be verified in detail below.
Theorem 1, suppose Eve performs an attack U on the particle sent from Bob to Alice in step S3E. In order for this attack not to introduce errors in steps S6 and S7, the final probe state of Eve should be independent of SCSIFT particles of (1), SCCTRL particles and S 'in'EThe encoded particle of (1). Thus, Eve does not get any useful information by launching this attack.
Prove that before Eve attack, Bob has S in handCSIFT particles of (1), SCCTRL particles and S 'in'EThe encoded particle of (1). Suppose | s>SIFT、|s>CTRLAnd | s>ENCODERespectively represent SCSIFT particles of (1), SCCTRL particles and S 'in'EThe encoded particle of (1). Wherein, | s>CTRL∈{|0>,|1>,|+>},|s>SIFT,|s>ENCODE∈{|0>,|1>}. Attack U execution in EveEThen, from the particles | s>SIFTAnd her auxiliary particle | ∈>The composed composite system is evolved into
Figure BDA0003466133240000093
From | s>CTRLAnd her auxiliary particle | ∈>The composed composite system is evolved into
Figure BDA0003466133240000094
And by |/s>ENCODEAnd her auxiliary particle | ∈>The composed composite system is evolved into
Figure BDA0003466133240000095
Wherein | ε00>、|ε01>、|ε10>And ε11>Is composed of UEDetermined probe state of Eve, and |. alpha00|2+|α01|2=1,|α10|2+|α11|2=1。
In order not to be detected by the security detection of step S7, Eve should not introduce errors on the Z-SIFT bits. Thus, UECannot change the S of Alice subsequently selecting the Z basis for measurementCState of SIFT particles in (c). The following relationship can be derived from equation (1):
Figure BDA0003466133240000101
α01|0>|ε01>=α10|0>|ε10>=0。 (5)
eve is at S in order not to be detected by the security check of step S6CShould not introduce errors on the CTRL particles in (1). Thus, UECannot change the S of Alice for measuring by selecting the correct measurement baseCThe status of the CTRL particles in (1). From equation (2), equations (5-7) can be derived:
Figure BDA0003466133240000102
α0000>=α1111>. (7)
from equations (3-7), it can be concluded that the final probe state of Eve should be independent of SCSIFT particles of (1), SCCTRL particles and S 'in'EThe encoded particle of (1). Thus, if undetected, Eve launching such an attack would not yield any useful information.
Second, considering the entanglement-measurement attack initiated by Eve on the particles returned to Alice from Alice to Bob in step S2 and back to Alice in step S3, it can be modeled with two unitary operations: u shapeFAttacking a particle, U, sent from Alice to BobHAttacking the particle returned to Alice from Bob. Here, UFAnd UHSharing an initial state of | ξ>The common detection space of (1). Shared probing state allows Eve to be dependent on Slave UFThe information obtained initiates an attack on the particles sent from Bob to Alice (if Eve does not exploit this, the "shared probe state" can be considered as a composite system consisting of two independent probe states); eve makes UHDependent on execution UFAny attack of the latter measurement can be made by UFAnd UHBy controlled gates [30,31]]. It is clear that the method of the present invention is a safety detection method and document [34 ]]Are similar to each other. The difference between them is that in the former, the quantum-prepared CTRL particles are in three states (i.e., { | 0)>,|1>,|+>}) and in the latter, quantum-prepared CTRL particles are in four states (i.e., { | 0)>,|1>,|+〉,|->}). Document [34 ]]The method in (3) has proven to be completely robust to the entanglement-measurement attack of Eve modeled by two unitary operations. Thus, according to document [34 ]]The middle theorem 1 proves that the security detection method of the method is completely robust to the entanglement-measurement attack of Eve. Furthermore, Eve is unaware of S'EBecause they essentially play the role of CTRL or SIFT particles for Eve. Thus, if not detected, Eve cannot obtain any useful information by launching this attack.
Example (b):
1 examples of the application of the method of the present invention
The two-way communication process of the SQD method of the present invention after ignoring the security detection process is further illustrated by an example herein. Suppose that the four secret bits of Alice and Bob are ' 1010 ' and ' 0, respectively011'. Further, assume that the shared key K of Alice and Bob is '00010100' in step S1. In step S2, S is prepared according to K, AliceEIs { |0>,|1>,|1>,|0>}. Due to K, Bob knows the initial states of these four particles without exciting his own measurement capability. After encoding of step S3 Bob, S'EIs { |0>,|1>,|0>,|1>}. After the encoding of Alice at step S8,
Figure BDA0003466133240000103
is { |1>,|1〉,|1〉,|1>}. Alice measures the four message-carrying particles using the Z-basis and sets her measurement MR { |1>,|1〉,|1>,|1>Is published to Bob. Based on Alice's publication of MR, K, and his own secret bits, Bob can decode Alice's secret bit to be '1010'. Meanwhile, from MR, K and her own secret bit, Alice can know that Bob's secret bit is ' 0011 '. Therefore, Alice and Bob successfully complete the two-way communication of the respective four secret bits.
Discussion of 2
Next, the SQD method of the present invention is compared with the conventional SQD methods [46-49 ]. The results of the comparison are summarized in table 2. From table 2, it can be concluded that, on the one hand, the method of the invention surpasses the SQD method of document [46,48,49] in terms of initial quantum resources, since the preparation of single photons is easier than the preparation of quantum entangled states; on the other hand, the method of the present invention exceeds the SQD method of document [46,48,49] and the first method of document [47] in the measurement operation of the classical party because the method of the present invention frees the classical party from the measurement operation, but other methods still require the classical party for the measurement operation.
Since the method of the present invention and all the SQD methods in document [47] use the same initial quantum resource (i.e., single photon), they are further compared in detail. The SQD method in document [47] requires the preparation of initial quantum resources at four single photons (i.e., { |0>, |1>, | + >, | - >), whereas the method of the present invention requires only three single photons (i.e., { |0>, |1>, | + >). Therefore, the method of the present invention is more advantageous than the SQD method in document [47] in terms of the number of initial quantum resource species. Next, their qubit efficiencies were compared, defined as [4]
Figure BDA0003466133240000111
Here, b, q, and c are the number of secret bits exchanged, the number of quantum bits consumed, and the number of classical bits required for classical communication, respectively. The classical resources required for security detection are ignored here.
In the method of the present invention, Alice and Bob successfully exchange their respective n secret bits, and thus obtain b-2 n. Alice needs to prepare 4N single photons and send them to Bob. Then, Bob needs to prepare M single photons randomly in Z group and
Figure BDA0003466133240000112
a single photon used to encode his secret bit. Furthermore, the process of the present invention requires the use of the reference [32 ]]The three-state SQKD method of (3) to generate a pre-shared key K of length 8N bits consumes 48N (1+ δ) qubits. Thus, it is possible to obtain
Figure BDA0003466133240000113
At the same time, Alice needs to consume n bits to publish the MR to Bob, so c-n is available. Thus, the qubit efficiency of the inventive method is
Figure BDA0003466133240000114
In document [47]]In the first method of (2), Alice and Bob successfully exchange their respective n secret bits, and thus b ═ 2n is obtained. Alice needs to prepare 8n single photons and send them to Bob. Then Bob needs to prepare 2n single photons for secure detection and n single photons for encoding his secret bits. Therefore, q is 8n × 1+2n × 1+ n × 1 is 11 n. At the same time, Alice needs to consume n bits for publishing her measurement of the final encoding state to Bob, so c-n is available.Thus, document [47]]The first method of (2) has a qubit efficiency of
Figure BDA0003466133240000115
In document [47]]In the second method of (2), Alice and Bob successfully exchange their respective n secret bits, and thus b may be obtained as 2 n. Alice needs to prepare n single photons and send them to Bob. Then, Bob needs to prepare 2n single photons carrying messages in Z base and R +2n (R ≧ n) sample single photons in Z base. Thus, q ═ n × 1+2n × 1+ (R +2n) × 1 ═ R +5n can be obtained. At the same time, Alice needs to consume n bits for publishing her ciphertext to Bob, so c-n is available. Thus, document [47]]The qubit efficiency of the second method of (1) is
Figure BDA0003466133240000121
TABLE 2 results of comparing SQD method of the present invention with existing SQD method
Figure BDA0003466133240000122
3 summary of the invention
The invention provides a single-photon-based three-state SQD method, wherein a classical Bob and a quantum Alice can mutually transmit secret messages of the classical Bob and the quantum Alice. The security analysis shows that the method of the invention can successfully overcome the active attack of Eve. The method of the invention establishes a key sequence in advance through SQKD so that the two parties share the initial state of the particle used for encoding, thereby preventing the problem of information leakage. The method of the invention has the following advantages: (1) using a single photon which is easier to prepare than a quantum entangled state as an initial quantum resource; (2) only three single photons are used; (3) no classical Bob is required to perform the measurement operation. Thus, the method of the present invention is readily implemented with existing quantum technologies.

Claims (1)

1. A tri-state semi-quantum conversation method based on single photon without exciting classical party measuring ability can realize mutual transmission of secret information between the classical party and the quantum party; a private key sequence is pre-established between a classical party and a quantum party through half-quantum key distribution, so that the two parties share an initial state of a particle for encoding, and the problem of information leakage is avoided; using single particles rather than quantum entangled states as initial quantum resources; only three single photons are used; classical parties are not required to have measurement capabilities; the method comprises the following eight processes:
s1) Alice and Bob share a random binary bit string K (K belongs to {0,1} by a tristate half quantum key distribution method in advance8N) Where N is N (1+ δ) and δ is a fixed parameter greater than 0; k is essentially the initial state of the particles for Bob-shared Alice preparation;
s2) Alice prepares a particle sequence S with the length of 4N according to the following rule by K: if (k)2j-1,k2j) (0,0), she prepared the jth particle at |0>(ii) a If (k)2j-1,k2j) (0,1), she prepared the jth particle at |1>(ii) a If (k)2j-1,k2j) (1,0) or (k)2j-1,k2j) She prepares the jth particle at | +>(ii) a Here, k2j-1And k2jIs two adjacent bits of K, and j ═ 1,2, …, 4N; alice then divides the sequence S into SZAnd SXTwo subsequences of which SZFrom being at |0>And |1>Of particles of (a) and SXIs in | +>The particle composition of (a); then, Alice follows SZThe first n particles are selected to form a sequence SEAnd make SZAnd S and residual particles ofXThe particle composition sequence S ofT(ii) a At STIn, SZIs arranged at SXBehind the particle of (a); since Bob shares K with Alice, he knows the partitioning of these sequences; finally, Alice sends S to Bob in a block transmission mode;
s3) in order to resist the attack of the Trojan horse, Bob places a photon number divider and a wavelength filter in front of the device; after receiving S from Alice, Bob prepares M (M ≧ 4N-N) particles at the Z base (i.e., { | 0)>,|1>}) and new particles prepared in person themselves and S from AliceTIs randomly scrambled together to obtain a new particle sequence S'T(ii) a Then, Bob is from S'TThe first 8N-2N particles are selected to form a new particle sequence SCLater on for security detection; at SCParticles from Alice will be referred to as CTRL particles, particles prepared by Bob will be referred to as SIFT particles; then, Bob is at SEIs encoded with his secret message L ═ { L ═ on the particles of (c)1,l2,…,ln}; since Bob knows K, he does not need to make additional measurements to know SEThe initial state of the mesoparticle; bob's encoding rules are as follows: if l isiBob holds S0EThe ith particle of (a) is unchanged; if l isiPreparation of one with S ═ 1, BobENew particle with opposite state of ith particle, and replacing S with the new particleEWherein i is 1,2, …, n; sEIs called S 'after coding of Bob'E(ii) a Finally, Bob will SCOf (1) and S'ERandomly scrambling the particles in the sequence and sending the particles to Alice in a block transmission mode;
s4) Bob publishes belonged to SCThe position of the particle of (a); alice randomly uses Z base or X base (i.e., { | +)>,|->Therein of
Figure FDA0003466133230000011
Measurement SCEach of the particles of (a);
s5) Bob publishesCThe order of the particles; alice publishes SCWhere she made measurements using the Z base; the Z-SIFT bits represent bits generated by Alice measuring SIFT particles using a Z basis;
s6) Alice compares her pair SCThe measurement of the middle CTRL particles and her initial preparation of them to detect their error rate; when there is no Eve, if Alice selects the correct measurement basis to measure the CTRL particles, her measurements of the CTRL particles should be the same as her initial preparation state; if an error occurs, Alice and Bob will terminate the communication, otherwise they will continue to perform the communication;
s7) Alice publishes S through classical channelCThe value of Z-SIFT bit of (1); if Eve does not exist, the Z-SIFT bit of Alice should correctly correlate with the preparation state of Bob; bob test SCError rate of Z-SIFT bits; if an error occurs, Alice and Bob will terminate the communication, otherwise they will continue to perform the communication;
s8) Alice discards SCThe particles of (1); bob publishes S'EThe order of the particles; then, Alice will be S'EThe particles in (1) are restored to the original order; then, Alice is at S 'according to the following rule'EThe secret message V ═ V to itself on the particle of (c)1,v2,…,vnAnd (4) coding: if v isi0, Alice keeps S'EThe ith particle of (a) is unchanged; if v isi1, Alice to S'EThe ith particle of (a) performs a unitary operation σx=|0><1|+|1><0|, where i ═ 1,2, …, n; s'ECalled after the encoding of Alice
Figure FDA0003466133230000021
Finally, Alice uses Z-basis measurements
Figure FDA0003466133230000022
The ith particle of (2) is measured to obtain a measurement MRiAnd publishes MR to Bob, where MR ═ { MR1,MR2,…,MRn}; alice can easily decode Bob's secret message L based on the shared secret K, her own secret message V and her final measurement MR; at the same time, upon receiving MR from Alice, Bob can also easily infer V from K, L, and MR.
CN202210035981.8A 2022-01-12 2022-01-12 Single photon-based three-state semi-quantum conversation method without exciting classical party measuring capability Withdrawn CN114172647A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210035981.8A CN114172647A (en) 2022-01-12 2022-01-12 Single photon-based three-state semi-quantum conversation method without exciting classical party measuring capability

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210035981.8A CN114172647A (en) 2022-01-12 2022-01-12 Single photon-based three-state semi-quantum conversation method without exciting classical party measuring capability

Publications (1)

Publication Number Publication Date
CN114172647A true CN114172647A (en) 2022-03-11

Family

ID=80489350

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210035981.8A Withdrawn CN114172647A (en) 2022-01-12 2022-01-12 Single photon-based three-state semi-quantum conversation method without exciting classical party measuring capability

Country Status (1)

Country Link
CN (1) CN114172647A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117579274A (en) * 2024-01-15 2024-02-20 北京电子科技学院 Half quantum key distribution method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117579274A (en) * 2024-01-15 2024-02-20 北京电子科技学院 Half quantum key distribution method
CN117579274B (en) * 2024-01-15 2024-03-26 北京电子科技学院 Half quantum key distribution method

Similar Documents

Publication Publication Date Title
Zheng et al. Quantum secure direct dialogue using Einstein-Podolsky-Rosen pairs
Tavakoli et al. Secret sharing with a single d-level quantum system
CN107517101B (en) Classical communication person is not required to have half quantum dialogue method of measurement capability based on single photon
Zhu et al. Secure direct communication based on secret transmitting order of particles
Tseng et al. New quantum private comparison protocol using EPR pairs
CN107666356B (en) Requirement classical communication person based on single photon has half quantum dialogue method of measurement capability
Chou et al. Semi-quantum private comparison protocol under an almost-dishonest third party
CN108449176B (en) Single photon-based annular semi-quantum secret sharing method requiring classical communicator to have measurement capability
Cai et al. Multi-party quantum key agreement with five-qubit brown states
Ye Fault-tolerant authenticated quantum dialogue using logical Bell states
Wang et al. Quantum direct communication based on quantum search algorithm
CN110830241B (en) Bell state-based semi-quantum privacy comparison method without requiring classic communicant to have measurement capability
CN114710283A (en) Bell state-based semi-quantum privacy comparison method without requiring quantum measurement by classical user
CN114285553A (en) Three-particle GHZ entangled state-based single-state three-party semi-quantum key negotiation method
Huang et al. Quantum secure direct communication based on quantum homomorphic encryption
Lai et al. Hybrid threshold adaptable quantum secret sharing scheme with reverse Huffman-Fibonacci-tree coding
CN114172647A (en) Single photon-based three-state semi-quantum conversation method without exciting classical party measuring capability
Chou et al. Enhanced multiparty quantum secret sharing of classical messages by using entanglement swapping
Nanvakenari et al. An efficient controlled quantum secure direct communication and authentication by using four particle cluster states
CN110730070B (en) Bell state-based semi-quantum privacy comparison method
You-Bang et al. Quantum dialogue by using non-symmetric quantum channel
CN116471012A (en) Single-state multi-party half-quantum secret sharing method based on d-dimensional Bell state
Zhang et al. Controlled quantum secure direct communication by using four particle cluster states
Yin et al. Efficient quantum dialogue without information leakage
Khorrampanah et al. Improved quantum secret sharing based on entanglement swapping

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20220311

WW01 Invention patent application withdrawn after publication