CN114401088B - Quantum secret sharing method based on superentanglement assistance - Google Patents

Quantum secret sharing method based on superentanglement assistance Download PDF

Info

Publication number
CN114401088B
CN114401088B CN202210110890.6A CN202210110890A CN114401088B CN 114401088 B CN114401088 B CN 114401088B CN 202210110890 A CN202210110890 A CN 202210110890A CN 114401088 B CN114401088 B CN 114401088B
Authority
CN
China
Prior art keywords
user
freedom
photon
polarization
ghz
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210110890.6A
Other languages
Chinese (zh)
Other versions
CN114401088A (en
Inventor
周澜
居星星
薛智文
盛宇波
钟伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Posts and Telecommunications filed Critical Nanjing University of Posts and Telecommunications
Priority to CN202210110890.6A priority Critical patent/CN114401088B/en
Publication of CN114401088A publication Critical patent/CN114401088A/en
Application granted granted Critical
Publication of CN114401088B publication Critical patent/CN114401088B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • H04L9/0858Details about key distillation or coding, e.g. reconciliation, error correction, privacy amplification, polarisation coding or phase coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/70Photonic quantum communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/80Optical aspects relating to the use of optical transmission for specific applications, not provided for in groups H04B10/03 - H04B10/70, e.g. optical power feeding or optical transmission through water
    • H04B10/85Protection from unauthorised access, e.g. eavesdrop protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Electromagnetism (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Optics & Photonics (AREA)
  • Optical Communication System (AREA)
  • Optical Modulation, Optical Deflection, Nonlinear Optics, Optical Demodulation, Optical Logic Elements (AREA)

Abstract

A quantum secret sharing method based on superentanglement assistance is characterized in that a user 1 prepares a superentanglement three-photon GHZ state and selects a security detection photon pair. User 1 sends two photons in all superentangled GHZ states to user 2 and user 3. After receiving the photons, user 1 publishes the location and measurement basis for security detection of the photons; and carrying out coding operation on the photon pairs detected by the unsafe condition, wherein the user 2 and the user 3 carry out complete GHZ state analysis of polarization degrees of freedom. User 1 obtains coded polarized GHZ state to obtain original secret key; and for the photon pairs for security detection, the three-party users measure photons in respective hands by using a measuring base, and the security detection is carried out, if the three-party users pass through the security detection, the three-party users carry out error correction and privacy amplification on the original secret key, so that a final security secret key is formed. In the method, the complete distinction of eight polarization GHZ states is realized without base processing, each super-entangled GHZ state can transmit a 3-bit secret key, the secret key generation efficiency is obviously improved, and the practicability is improved.

Description

Quantum secret sharing method based on superentanglement assistance
Technical Field
The application belongs to the technical field of quantum communication, and particularly relates to a quantum secret sharing method based on superentanglement assistance.
Background
Quantum communication is a method of information transfer using the basic principle of quantum mechanics. The security of quantum communication is based on quantum mechanics basic principles including unclonable theorem, entangled delocality, and the like. Any eavesdropping action by an eavesdropper will destroy the state of the transmitted particles and thus be discovered by the communicating party. Quantum communication thus has absolute security, which is the greatest advantage of quantum communication over classical communication.
Quantum cryptography is an important branch of quantum communications, mainly involving Quantum Key Distribution (QKD), quantum Secret Sharing (QSS), etc. QKD refers to the distribution of a secure key between two users using an entangled channel. The QSS refers to that a secret sender splits secret information into a plurality of sub-passwords, and distributes the sub-passwords to a plurality of agency members by taking a quantum state as a carrier; only the proxy members cooperate to recover the secret. In the same way, QSS also allows multiple proxy members to co-operate to deliver keys to a recipient. Like QKD, QSS has unconditional security in theory, has important application value in national defense, finance and other aspects. The original QSS scheme requires the distribution of the GHZ state among three communicating parties that randomly pick photons in right-angle base or diagonal base opponents to measure. The key transmission can be realized only when the measurement bases selected by the three parties are the same, and the traditional GHZ state analysis can only distinguish 2 out of 8 GHZ states, and the key generation rate of the original QSS is lower due to the two points.
Disclosure of Invention
The application aims to overcome the defects in the prior art and provides a quantum secret sharing method based on superentanglement assistance, which is used for jointly transmitting a secret key to a user 1 through cooperation of a user 2 and a user 3. The method does not need three communication parties to perform base pairing treatment, can completely distinguish eight GHZ states by utilizing linear optics, can obviously improve the safety key generation rate of QSS, and can be completely realized under the current experimental condition.
A quantum secret sharing method based on super entanglement assistance comprises the following steps:
step 1, a user 1 uses a super entanglement source to prepare a large number of same polarized P-momentum M super entangled three-photon GHZ states for quantum communication; the user 1 splits each superentangled photon pair into three photon sequences, named sequences 1,2,3, respectively; meanwhile, the user 1 randomly selects a three-photon GHZ state as a security detection photon pair;
step 2, the user 1 sends photons of the sequence 2 and the sequence 3 to the user 2 and the user 3 respectively, the user 2 and the user 3 inform the user 1 through classical communication after receiving the photons, the user 1 publishes the position of each security detection photon pair and publishes measurement bases in two degrees of freedom, and the measurement bases randomly select one from right-angle bases and diagonal bases;
step 3, for the unsafe detected photons in the sequence 2 and the sequence 3, the user 2 and the user 3 randomly use the unitary operation on 4 polarization degrees of freedom respectively, and load the key for encoding operation on the polarization degrees of freedom without any operation on the momentum degrees of freedom;
step 4, after the encoding is completed, the user 1, the user 2 and the user 3 use the entanglement of the momentum degrees of freedom as an aid to carry out complete GHZ state analysis of the polarization degrees of freedom on the encoding three-photon pair; user 2 and user 3 publish respective detector response conditions, and user 1 knows the coded GHZ state by combining the respective detector response conditions, so that a secret key jointly transmitted by user 2 and user 3 is obtained;
step 5, for the security detection photon pair, the user 1, the user 2 and the user 3 measure two degrees of freedom of polarization and momentum according to the published measurement basis of the user 1 and publish measurement results; in any degree of freedom, if the measurement base is a right-angle base, the measurement results of three parties are used for estimating the bit error rate in the photon transmission process; if the measurement basis is a diagonal basis, the three-party measurement result is used for estimating the phase error rate in the photon transmission process; the sum of the two error rates is defined as the total error rate in that degree of freedom; if the total error rate of the security detection photon in any degree of freedom exceeds a set threshold, proving that the photon transmission process is unsafe, stopping communication, and discarding the original key by three users; if the total error rate of the two degrees of freedom is lower than a set threshold value, the photon transmission process is proved to be safe, and the next step is carried out;
and 6, performing error correction and privacy amplification on the public channels by the user 1, the user 2 and the user 3 to form a final security key.
Further, the user 1 prepares a polarization-momentum superentangled GHZ state using a superentangled sourceWherein |ψ 1 + > P Belonging to one of 8 polarized GHZ states, the expressions of the 8 polarized GHZ states under the Z base and the X base are respectively:
|H>、|V>is the basis vector of the Z group and respectively represents the horizontal polarization and the vertical polarization of photons, |. + -.)> P Is a basic vector of the X base and is used for preparing the X-base,subscripts 1,2,3 represent the sequence numbers where the photons are located, respectively;
1 + > M the form of the 8 momentum GHZ states belonging to the momentum degree of freedom under the Z base and the X base is as follows:
wherein L>,|R>Is the basic vector of Z group, which respectively represents the left and right of momentum, |. + -.)> M Is a basis vector of diagonal basis, satisfiesThe subscripts 1,2,3 represent the serial numbers where the photons are located, respectively.
Further, in step 3, for the three-party shared unsafe detection of the super entangled GHZ photon pair, the photons of the user 2 and the user 3 do not perform any operation in the momentum degree of freedom, but perform the encoding operation in the polarization degree of freedom, and the four encoding operations in the polarization degree of freedom include:
after the coding is finished, the polarization GHZ state shared by the three users evolves to |psi i ± > P One of (i=1, 2,3, 4); three-party user agrees with |psi in advance 1 + > P 、|ψ 1 - > P 、|ψ 2 + > P 、|ψ 2 - > P 、|ψ 3 + > P 、|ψ 3 - > P 、|ψ 4 + > P 、|ψ 4 - > P Representing 8 codes of 000, 001, 010, 011, 100, 101, 110, 111, respectively.
In step 4, the user 1, the user 2 and the user 3 realize complete GHZ state analysis of polarization degrees of freedom through momentum entanglement assistance, namely 8 polarization GHZ states can be completely distinguished; there are 4 single photon detectors at each of three users, user 1:user 2: />User 3: />Each GHZ state corresponds to 8 different detector response conditions with equal probability; user 2 and user 3 publish single photon detector response at their locations, user 1 junctionThe coded GHZ state is estimated according to the response of the detector>From this, the original key delivered jointly by user 2 and user 3 is deduced.
Further, in step 5, the security detection includes:
user 1 publishes the location and measurement basis of the security detection photon pair, then three users randomly select security detection photons in a Z-based or X-based adversary to measure and publish the measurement results. In the polarization and momentum degrees of freedom, if the measurement basis is a right-angle basis, the measurement results of three parties are used for estimating the bit error rate Q of the photon transmission process Pb (Q Mb ),Q Pb (Q Mb ) The probability of the measurement results of the three parties being not identical is equal; if the measurement basis is a diagonal basis, the three-party measurement result is used for estimating the phase error rate Q of the photon transmission process Pp (Q Mp ),Q Pp (Q Mp ) The measurement results equal to three have an even number of I+> P(M) Probability of (2); the sum of the two error rates is defined as the total error rate Q in the degree of freedom Pt =Q Pb +Q Pp (Q Mt =Q Mb +Q Mp ) The method comprises the steps of carrying out a first treatment on the surface of the If Q Pt Or Q Mt If the value is higher than the set threshold value, the photon transmission process is unsafe, the generated original key is discarded, and the channel is rechecked; when the total error rate Q of two degrees of freedom Pt And Q Mt And when the communication safety is lower than the set threshold value, the communication safety is indicated.
Further, in the method, the initial quantum state of the super entangled photon and the response conditions of the detectors of the user 2 and the user 3 after encoding are public information, the response condition of the detector of the user 1 is not disclosed, and the polarization GHZ state shared by the three parties after encoding is completed by the user 2 and the user 3 is known by the user 1 only.
Further, the security key generation rate R of the method sec The expression is as follows:
R sec =R sift [1-(1+f)H(Q t )]
wherein Q is t Representing the total error rate of the key, R sift Representative screenSelecting a key generation rate, f is the error correction efficiency of post-processing, taking f=1.16, and h (x) is binary shannon entropy:
H(x)=-x log 2 (x)-(1-x)log 2 (1-x).
the total error rate of the key is Q t =(1-Q Pt )(1-Q Mt )。
Compared with the prior art, the application has the beneficial effects that:
(1) The method prepares GHZ state super entangled photon pairs for quantum communication in advance, and the user 1 sends two photons in each GHZ state photon pair to the user 2 and the user 3 respectively. After the photon distribution is finished, security detection is adopted, so that an eavesdropper cannot intercept the photon and cannot be found, key leakage can be eliminated theoretically, and the security of the key transmission process is ensured.
(2) The method uses the polarization-momentum super-entangled GHZ state and utilizes the momentum entanglement auxiliary to realize complete polarization GHZ state analysis, so that a three-party user can generate a secret key without performing base pairing operation. Because the polarized GHZ state analysis scheme can completely distinguish 8 polarized GHZ states, each pair of super-entangled GHZ states can transmit a 3-bit key theoretically, and the key transmission efficiency of QSS can be obviously improved.
(3) All the equipment used by the method can be realized under the existing experimental conditions based on linear optics, and the practicability of the scheme is improved.
Drawings
Fig. 1 is a flow chart of a quantum secret sharing method based on superentanglement as an aid in an embodiment of the application.
FIG. 2 is a graph of superentangled GHZ state analysis based on a quantum secret sharing method with superentanglement assistance, wherein the PBS represents a polarizing beam splitter capable of completely transmitting H-polarized photons and completely reflecting V-polarized photons, in an embodiment of the application. HWP stands for half wave plate, can realize Representing 12 single photon detectors.
FIG. 3 is a functional block diagram of a quantum secret sharing method based on superentanglement as an aid in an embodiment of the application; the encodings represent encoders of user 2 and user 3, and four encoding operations can be performed on the photons in the polarization degrees of freedom.
Fig. 4 is a diagram of a response of a detector to a polarization GHZ state based on a quantum secret sharing method with superentanglement as an aid in an embodiment of the application.
Detailed Description
The technical scheme of the application is further described in detail below with reference to the attached drawings.
As shown in fig. 1, an embodiment of the present application provides a quantum secret sharing method based on superentanglement, including:
step 1: user 1 uses a superentanglement source to produce a large number of identical polarized (P) -momentum (M) superentangled three-photon GHZ states for quantum communications. User 1 splits each superentangled photon pair into three photon sequences, named sequences 1,2,3, respectively. The super entangled three-photon GHZ state form isWherein |ψ 1 + > P Belonging to one of 8 polarized GHZ states, under the Z base and the X base, the expressions of the 8 polarized GHZ states are respectively:
|H>、|V>is the basis vector of the Z group and respectively represents the horizontal polarization and the vertical polarization of photons, |. + -.)> P Is a basic vector of the X base and is used for preparing the X-base,the subscripts 1,2,3 represent the serial numbers where the photons are located, respectively.
Similarly, |ψ 1 + > M The form of 8 momentum GHZ states belonging to the momentum degree of freedom is as follows:
wherein L>、|R>Is the basic vector of Z group, which respectively represents the left and right of momentum, |. + -.)> M Is a basis vector of diagonal basis, satisfiesThe subscripts 1,2,3 represent the serial numbers where the photons are located, respectively.
At the same time, user 1 randomly selects a sufficient number of three-photon GHZ states as security detection photon pairs. User 1 sends photons of sequence 2 and sequence 3 to user 2 and user 3, respectively, and after receiving the photons, user 2 and user 3 inform user 1 that user 1 publishes the location of the security detection photon pair and the measurement basis of two degrees of freedom (randomly selected from right-angle basis and diagonal basis).
For a three-party shared unsafe detection of a super entangled GHZ photon pair, user 2 and user 3 do nothing to the photons in the momentum degrees of freedom, but encode in the polarization degrees of freedom. The four encoding operations in the polarization degrees of freedom include:
the above operation can make GHZ state |psi in polarization degree of freedom 1 + > P The above 8 polarized GHZ states are evolved. For example, if the operation of the user 2 isThe operation of user 3 is->The GHZ state in the polarization degree of freedom will evolve asThree users are about |ψ 1 + > P ,|ψ 1 - > P ,|ψ 2 + > P ,|ψ 2 - > P ,|ψ 3 + > P ,|ψ 3 - > P ,|ψ 4 + > P ,|ψ 4 - > P Representing the 8 encodings (original keys) of 000, 001, 010, 011, 100, 101, 110, 111, respectively.
After the coding is finished, the user 1, the user 2 and the user 3 realize complete GHZ state analysis of polarization degrees of freedom by utilizing momentum entanglement assistance, and can completely distinguish 8 polarization GHZ states. There are 4 single photon detectors at each of three users, user 1:user 2: />User 3: />Each polarization GHZ state corresponds with equal probability to 8 different detector response conditions, and the specific detector response conditions corresponding to 8 polarization GHZ states are shown in fig. 4.
After the measurement is completed, user 2 and user 3 publish single photon probes at their locationsThe detector response condition, the user 1 estimates the encoded superentangled GHZ state according to the detector response condition of the three partiesThereby deriving the keys jointly delivered by user 2 and user 3. For example, if the operation of user 2 is +.>The operation of user 3 is->If the coded polarization GHZ state is |psi 4 - > P User 1 can obtain the key 111 transmitted by the combination of user 2 and user 3, if the operation of user 2 is +.>The operation of user 3 is->If the encoded polarized GHZ state is +.> User 1 may obtain a key 011 that user 2 and user 3 jointly communicate.
In order to ensure the security of the key transmission process, three users need to perform security detection. For the security detection photon pair, user 1, user 2 and user 3 measure two degrees of freedom in polarization and momentum according to published measurement basis, and publish measurement results. In any degree of freedom, if a right-angle base is selected, the measurement results of three parties can be used for estimating the bit error rate in the photon transmission process; if a diagonal basis is chosen, the three-way measurement can be used to estimate the phase error rate of the photon transmission process. The sum of the two error rates is defined as the total error rate in that degree of freedom. If the total error rate of the security detection photon in any degree of freedom exceeds a set threshold, proving that the photon transmission process is unsafe, stopping communication, and discarding the original key by three users; if the total error rate of the two degrees of freedom is lower than the set threshold, the photon transmission process is proved to be safe, and the three-purpose key is reserved.
And finally, performing error correction and privacy amplification on the public channels by the user 1, the user 2 and the user 3 to form a final security key.
It should be noted that, the eavesdropper cannot obtain information during the communication process. In the transmission process that the user 1 transmits the photons to the users 2 and 3, no encoding operation is performed at this time, so that the transmitted photons do not contain key information, i.e. an eavesdropper cannot acquire any information. After encoding, only user 2 and user 3 publish measurement results, and user 1 does not publish measurement results, so that an eavesdropper cannot obtain encoded GHZ state information, and the whole scheme can be ensured to be safe.
It will be appreciated by those skilled in the art that embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The above description is merely of preferred embodiments of the present application, and the scope of the present application is not limited to the above embodiments, but all equivalent modifications or variations according to the present disclosure will be within the scope of the claims.

Claims (7)

1. A quantum secret sharing method based on super entanglement is characterized by comprising the following steps: the method comprises the following steps:
step 1, a user 1 uses a super entanglement source to prepare a large number of same polarized P-momentum M super entangled three-photon GHZ states for quantum communication; the user 1 splits each superentangled photon pair into three photon sequences, named sequences 1,2,3, respectively; meanwhile, the user 1 randomly selects a three-photon GHZ state as a security detection photon pair;
step 2, the user 1 sends photons of the sequence 2 and the sequence 3 to the user 2 and the user 3 respectively, the user 2 and the user 3 inform the user 1 through classical communication after receiving the photons, the user 1 publishes the position of each security detection photon pair and publishes measurement bases in two degrees of freedom, and the measurement bases randomly select one from right-angle bases and diagonal bases;
step 3, for the unsafe detected photons in the sequence 2 and the sequence 3, the user 2 and the user 3 randomly use the unitary operation on 4 polarization degrees of freedom respectively, and load the key for encoding operation on the polarization degrees of freedom without any operation on the momentum degrees of freedom;
step 4, after the encoding is completed, the user 1, the user 2 and the user 3 use the entanglement of the momentum degrees of freedom as an aid to carry out complete GHZ state analysis of the polarization degrees of freedom on the encoding three-photon pair; user 2 and user 3 publish respective detector response conditions, and user 1 knows the coded GHZ state by combining the respective detector response conditions, so that a secret key jointly transmitted by user 2 and user 3 is obtained;
step 5, for the security detection photon pair, the user 1, the user 2 and the user 3 measure two degrees of freedom of polarization and momentum according to the published measurement basis of the user 1 and publish measurement results; in any degree of freedom, if the measurement base is a right-angle base, the measurement results of three parties are used for estimating the bit error rate in the photon transmission process; if the measurement basis is a diagonal basis, the three-party measurement result is used for estimating the phase error rate in the photon transmission process; the sum of the two error rates is defined as the total error rate in that degree of freedom; if the total error rate of the security detection photon in any degree of freedom exceeds a set threshold, proving that the photon transmission process is unsafe, stopping communication, and discarding the original key by three users; if the total error rate of the two degrees of freedom is lower than a set threshold value, the photon transmission process is proved to be safe, and the next step is carried out;
and 6, performing error correction and privacy amplification on the public channels by the user 1, the user 2 and the user 3 to form a final security key.
2. According to claim 1The quantum secret sharing method based on the super entanglement is characterized by comprising the following steps of: preparation of polarization-momentum superentangled GHZ state by user 1 using a superentangled sourceWherein |ψ 1 + > P Belonging to one of 8 polarized GHZ states, the expressions of the 8 polarized GHZ states under the Z base and the X base are respectively:
|H>、|V>water as the basis vector of the Z group, respectively representing photonsFlat polarization and vertical polarization, |±>P is the basic vector of the X base,subscripts 1,2,3 represent the sequence numbers where the photons are located, respectively;
1 + > M the form of the 8 momentum GHZ states belonging to the momentum degree of freedom under the Z base and the X base is as follows:
wherein L>,|R>Is the basis vector of Z base and respectively represents momentumLeft and right, |±> M Is a basis vector of diagonal basis, satisfiesThe subscripts 1,2,3 represent the serial numbers where the photons are located, respectively.
3. The quantum secret sharing method based on superentanglement as claimed in claim 1, wherein: in step 3, for the three-party shared unsafe detection of the super entangled GHZ photon pair, the photons of the user 2 and the user 3 do not perform any operation in the momentum degree of freedom, but perform the encoding operation in the polarization degree of freedom, and the four encoding operations in the polarization degree of freedom include:
after the coding is finished, the polarization GHZ state shared by the three users evolves to |psi i ± > P One of (i=1, 2,3, 4); three-party user agrees with |psi in advance 1 + > P 、|ψ 1 - > P 、|ψ 2 + > P 、|ψ 2 - > P 、|ψ 3 + > P 、|ψ 3 - > P 、|ψ 4 + > P 、|ψ 4 - > P Respectively 000, 001, 010, 011, 100, 101, 110, 111 of these 8 codes.
4. The quantum secret sharing method based on superentanglement as claimed in claim 1, wherein: in the step 4, the user 1, the user 2 and the user 3 realize complete GHZ state analysis of polarization degrees of freedom through momentum entanglement assistance, namely 8 polarization GHZ states can be completely distinguished; there are 4 single photon detectors at each of three users, user 1:user 2: />User 3: />Each GHZ state corresponds to 8 different detector response conditions with equal probability; user 2 and user 3 publish single photon detector response conditions at their positions, and user 1 estimates the coded GHZ state +.>From this, the original key delivered jointly by user 2 and user 3 is deduced.
5. The quantum secret sharing method based on superentanglement as claimed in claim 1, wherein: in step 5, the security detection includes:
user 1 publishes the position and measurement basis of the security detection photon pair, then three users randomly select the security detection photons in the Z-based or X-based opponents to measure and publish the measurement result; in the polarization and momentum degrees of freedom, if the measurement basis is a right-angle basis, the measurement results of three parties are used for estimating the bit error rate Q of the photon transmission process Pb (Q Mb ),Q Pb (Q Mb ) The probability of the measurement results of the three parties being not identical is equal; if the measurement basis is a diagonal basis, the three-party measurement result is used for estimating the phase error rate Q of the photon transmission process Pp (Q Mp ),Q Pp (Q Mp ) The measurement results equal to three have an even number of I+> P(M) Probability of (2); the sum of the two error rates is defined as the total error rate Q in the degree of freedom Pt =Q Pb +Q Pp (Q Mt =Q Mb +Q Mp ) The method comprises the steps of carrying out a first treatment on the surface of the If Q Pt Or Q Mt If the value is higher than the set threshold value, the photon transmission process is unsafe, the generated original key is discarded, and the channel is rechecked; when the total error rate Q of two degrees of freedom Pt And Q Mt And when the communication safety is lower than the set threshold value, the communication safety is indicated.
6. The quantum secret sharing method based on superentanglement as claimed in claim 1, wherein: in the method, the initial quantum state of the super entangled photon and the response conditions of the detectors of the user 2 and the user 3 after encoding are public information, the response condition of the detector of the user 1 is not disclosed, and the polarization GHZ state shared by three parties after encoding is completed by the user 2 and the user 3 is known by the user 1 only.
7. The quantum secret sharing method based on superentanglement as claimed in claim 1, wherein: secure key generation rate R of the method sec The expression is as follows:
R sec =R sift [1-(1+f)H(Q t )]
wherein Q is t Representing the total error rate of the key, R sift Representing the generation rate of the screening key, f is the error correction efficiency of the post-processing, taking f=1.16, and h (x) is the binary shannon entropy:
H(x)=-x log 2 (x)-(1-x)log 2 (1-x).
the total error rate of the key is Q t =(1-Q Pt )(1-Q Mt )。
CN202210110890.6A 2022-01-29 2022-01-29 Quantum secret sharing method based on superentanglement assistance Active CN114401088B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210110890.6A CN114401088B (en) 2022-01-29 2022-01-29 Quantum secret sharing method based on superentanglement assistance

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210110890.6A CN114401088B (en) 2022-01-29 2022-01-29 Quantum secret sharing method based on superentanglement assistance

Publications (2)

Publication Number Publication Date
CN114401088A CN114401088A (en) 2022-04-26
CN114401088B true CN114401088B (en) 2023-09-15

Family

ID=81232109

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210110890.6A Active CN114401088B (en) 2022-01-29 2022-01-29 Quantum secret sharing method based on superentanglement assistance

Country Status (1)

Country Link
CN (1) CN114401088B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20120071883A (en) * 2010-12-23 2012-07-03 한국전자통신연구원 Quantum authentication method and apparatus for quantum secret sharing protocol
CN107786280A (en) * 2017-09-30 2018-03-09 南京邮电大学 It is a kind of based on the super tripartite's quantum safety direct communication method for tangling Bel's state
CN111245608A (en) * 2020-01-16 2020-06-05 南京邮电大学 Measuring equipment-independent quantum key distribution method based on three degrees of freedom of single photon
CN112272085A (en) * 2020-10-14 2021-01-26 南京邮电大学 Measuring equipment irrelevant quantum key distribution method based on time slice assisted Bell state measurement

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20120071883A (en) * 2010-12-23 2012-07-03 한국전자통신연구원 Quantum authentication method and apparatus for quantum secret sharing protocol
CN107786280A (en) * 2017-09-30 2018-03-09 南京邮电大学 It is a kind of based on the super tripartite's quantum safety direct communication method for tangling Bel's state
CN111245608A (en) * 2020-01-16 2020-06-05 南京邮电大学 Measuring equipment-independent quantum key distribution method based on three degrees of freedom of single photon
CN112272085A (en) * 2020-10-14 2021-01-26 南京邮电大学 Measuring equipment irrelevant quantum key distribution method based on time slice assisted Bell state measurement

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Liniear-optical heralded amplification protocol for two-photon spatial-mode-polarization hyperentangled state;Gang Yang, et al.;Quantum Information Processing;全文 *
一种新的基于纠缠交换的量子秘密共享协议;权东晓;赵楠;裴昌幸;朱畅华;刘丹;;光电子.激光(第01期);全文 *

Also Published As

Publication number Publication date
CN114401088A (en) 2022-04-26

Similar Documents

Publication Publication Date Title
Kogias et al. Unconditional security of entanglement-based continuous-variable quantum secret sharing
Xia et al. Controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding
Deng et al. Quantum secure direct communication network with Einstein–Podolsky–Rosen pairs
Yan et al. Quantum secret sharing between multiparty and multiparty without entanglement
Zhang et al. Quantum key distribution via quantum encryption
CN106789021B (en) Quantum grouping multi-user secret comparison method based on five-particle Brown state
CN112272085B (en) Measuring equipment irrelevant quantum key distribution method based on time slice assisted Bell state measurement
Feng-Li et al. Quantum secret sharing protocol between multiparty and multiparty with single photons and unitary transformations
Yang et al. Threshold proxy quantum signature scheme with threshold shared verification
Yang et al. Revisiting the security of secure direct communication based on ping-pong protocol [Quantum Inf. Process. 8, 347 (2009)]
Wang et al. Three-party quantum secure direct communication with single photons in both polarization and spatial-mode degrees of freedom
Deng et al. Quantum secure direct communication network with superdense coding and decoy photons
Yang et al. Threshold quantum secret sharing between multi-party and multi-party
You-Bang et al. Quantum dialogue by using non-symmetric quantum channel
Yang et al. Threshold quantum secure direct communication without entanglement
Li et al. Quantum key agreement via non-maximally entangled cluster states
Zhang et al. Controlled quantum secure direct communication by using four particle cluster states
Zhan et al. Quantum secure direct communication by entangled qutrits and entanglement swapping
CN114401088B (en) Quantum secret sharing method based on superentanglement assistance
Yang et al. Quantum threshold group signature
CN110932848B (en) Multi-party quantum key negotiation method based on non-maximum entanglement Bell state with known parameters
He et al. Two-party quantum key agreement protocol with four-particle entangled states
CN110932849B (en) Multi-party quantum key negotiation method based on parameter unknown non-maximum entangled Bell state
CN114172646A (en) Super-entanglement-based quantum secure direct communication method irrelevant to measuring equipment
Khorrampanah et al. Improved quantum secret sharing based on entanglement swapping

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant