CN115426108A - Multiparty half-quantum privacy comparison method based on d-level single particle state - Google Patents

Multiparty half-quantum privacy comparison method based on d-level single particle state Download PDF

Info

Publication number
CN115426108A
CN115426108A CN202211061909.9A CN202211061909A CN115426108A CN 115426108 A CN115426108 A CN 115426108A CN 202211061909 A CN202211061909 A CN 202211061909A CN 115426108 A CN115426108 A CN 115426108A
Authority
CN
China
Prior art keywords
particle
quantum
case
mode
particles
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202211061909.9A
Other languages
Chinese (zh)
Inventor
叶天语
连江源
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Gongshang University
Original Assignee
Zhejiang Gongshang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Gongshang University filed Critical Zhejiang Gongshang University
Priority to CN202211061909.9A priority Critical patent/CN115426108A/en
Publication of CN115426108A publication Critical patent/CN115426108A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Optical Communication System (AREA)

Abstract

The invention provides a multiparty semi-quantum privacy comparison method based on a d-level single particle state, which can compare the magnitude relation of secret inputs of more than two classical users by executing one time. The method of the present invention requires the assistance of a quantum third party and a classical third party, both of which are allowed to misact at their own will, but are not allowed to collude with others. The method of the present invention requires neither quantum entanglement swapping nor unitary operation. Two third parties are only required to make a d-level single particle measurement. Correctness analysis shows that the method of the invention can obtain correct comparison results. The security analysis shows that the method of the invention can resist external attack and participant attack.

Description

Multiparty half-quantum privacy comparison method based on d-level single particle state
Technical Field
The present invention relates to the field of quantum cryptography. The invention designs a multiparty semi-quantum privacy comparison method based on a d-level single particle state, which can compare the magnitude relation of the secret inputs of more than two classical users by only one time.
Background
Quantum mechanics is known to be one of the greatest scientific discoveries to date. In 1984, a novel cryptography, namely quantum cryptography combining quantum mechanics with classical cryptography, was formally proposed [1]. In 1982, yao [2] presented a famous problem of millionaire, aiming to determine who is richer without revealing the wealth of two millionaire. The millionaire problem is essentially a classical privacy comparison problem, whose security is based on the computational complexity of solving the corresponding mathematical problem. Later, in 2009, yang and Wen [3] introduced Quantum mechanics in classical privacy comparisons to propose a new concept of "Quantum Private Comparison (QPC)". Thereafter, a series of QPC methods [4-20] were proposed in succession. Depending on function, QPC can be divided into two different types, namely QPC [4-10] for comparative size relationships and QPC [3,11-20] for comparative equality relationships. The QPC for comparing magnitude relationships can implement magnitude relationship (i.e. greater than, equal to, and less than) comparison of the secret inputs of different users, but the QPC for comparing equality relationships can only determine whether the secret inputs of different users are equal. To some extent, QPC with a more magnitude relationship may have wider application in practice than QPC with an equivalent relationship.
In fact, not all users have the ability to obtain various types of quantum devices. To overcome this problem, boyer et al [21] proposed an innovative concept of "half-quanta". In the half-quantum scheme, part of the users can be free from preparing and measuring the quantum superposition state and the quantum entanglement state. Later, ye et al [22,23] used a single photon with two degrees of freedom to design two novel half-quantum key distribution (SQKD) methods. In 2016, the first half-quantum privacy comparison (SQPC) method [24] was proposed by introducing the half-quantum concept to QPC. Like QPC, SQPCs can also be divided into two different types: SQPC [24-30] in an equal relationship and SQPC [31-35] in a magnitude relationship are compared. Regarding SQPC with comparative magnitude relationships, documents [32,33], documents [31,34] and documents [35] are based on d-level single particle states, d-level Bell states and d-level GHZ states, respectively. It is clear that each SQPC method in documents [31-35] is only applicable to two classical users. At present, an SQPC method which can compare the magnitude relation of secret inputs of more than two classical users only by performing one time does not appear.
Based on the analysis, the invention adopts a d-level single particle state to provide a Multi-party semi-quantum privacy comparison (MSQPC) method which can judge the magnitude relation of the secret inputs of more than two classical users only by one-time execution. A quantum Third Party (TP) assists in the comparison task with a classical TP, which is allowed to behave endlessly but cannot collude with others. The method of the present invention requires neither quantum entanglement swapping nor unitary operation. The method only needs two TPs to carry out d-level single particle measurement.
Reference to the literature
[1]Bennett,C.H.,Brassard,G.:Quantum cryptography:public key distribution and coin tossing. In:Proceedings of the IEEE International Conference on Computers,Systems and Signal Processing,Bangalore,pp.175-179(1984)
[2]Yao,A.C.:Protocols for secure computations.In Proc.of the 23rd Annual IEEE Symposium on Foundations of Computer Science,pp.160-164(1982)
[3]Yang,Y.G.,Wen,Q.Y.:An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement.J.Phys.A:Math.Theor.42(5):055305(2009)
[4]Lin,S.,Sun,Y.,Liu,X.F.,Yao,Z.Q.:Quantum private comparison protocol with d -dimensional Bell states.Quantum Inf.Process.12:559-568(2013)
[5]Guo,F.Z.,Gao,F.,Qin,S.J.,Zhang,J.,Wen,Q.Y.:Quantum private comparison protocol based on entanglement swapping of d-level Bell states.Quantum Inf. Process.12(8):2793-2802(2013)
[6]Luo,Q.B.,Yang,G.W.,She,K.,Niu,W.N.,Wang,Y.Q.:Multi-party quantum private comparison protocol based ond-dimensional entangled states.Quantum Inf.Process.13: 2343-2352(2014)
[7]Ye,C.Q.,Ye,T.Y.:Multi-party quantum private comparison of size relation withd-level single-particle states.Quantum Inf.Process.17(10):252(2018)
[8]Song,X.,Wen,A.,Gou,R.:Multiparty quantum private comparison of size relation based on single-particle states.IEEE Access 99:1-7(2019)
[9]Cao,H.,Ma,W.P.,Lü,L.D.,He,Y.F.,Liu,G.:Multi-party quantum comparison of size based ond-level GHZ states.Quantum Inf.Process.18:287(2019)
[10]Chen,F.L.,Zhang,H.,Chen,S.G.,Cheng,W.T.:Novel two-party quantum private comparison via quantum walks on circle.Quantum Inf.Process.20(5):1-19(2021)
[11]Tseng,H.Y.,Lin,J.,Hwang,T.:New quantum private comparison protocol using EPR pairs. Quantum Inf.Process.11:373-384(2012)
[12]Chang,Y.J.,Tsai,C.W.,Hwang,T.:Multi-user private comparison protocol using GHZ class states.Quantum Inf.Process.12(2):1077-1088(2013)
[13]Ji,Z.X.,Ye,T.Y.:Quantum private comparison of equal information based on highly entangled six-qubit genuine state.Commun.Theor.Phys.65(6):711-715(2016)
[14]Ye,T.Y.:Multi-party quantum private comparison protocol based on entanglement swapping of Bell entangled states.Commun.Theor.Phys.66(3):280-290(2016)
[15]Ye,T.Y.:Quantum private comparison via cavity QED.Commun.Theor.Phys.67(2):147-156 (2017)
[16]Ye,T.Y.,Ji,Z.X.:Two-party quantum private comparison with five-qubit entangled states.Int. J.Theor.Phys.56(5):1517-1529(2017)
[17]Ye,T.Y.,Ji,Z.X.:Multi-user quantum private comparison with scattered preparation and one-way convergent transmission of quantum states.Sci.China Phys.Mech.Astron. 60(9):090312(2017)
[18]Ji,Z.X.,Ye,T.Y.:Multi-party quantum private comparison based on the entanglement swapping ofd-level Cat states andd-level Bell states.Quantum Inf.Process.16(7):177(2017)
[19]Ye,C.Q.,Ye,T.Y.:Circular multi-party quantum private comparison with n-level single-particle states.Int.J.Theor.Phys.58:1282-1294(2019)
[20]Ye,T.Y.,Hu,J.L.:Multi-party quantum private comparison based on entanglement swapping of Bell entangled states withind-level quantum system.Int.J.Theor.Phys.60(4):1471-1480 (2021)
[21]Boyer,M.,Kenigsberg,D.,Mor,T.:Quantum key distribution with classical Bob.Phys.Rev. Lett.99(14):140501(2007)
[22]Ye,T.Y.,Li,H.K.,Hu,J.L.:Semi-quantum key distribution with single photons in both polarization and spatial-mode degrees of freedom.Int.J.Theor.Phys.59:2807-2815(2020)
[23]Ye,T.Y.,Geng,M.J.,Xu,T.J.,Chen,Y.:Efficient semiquantum key distribution based on single photons in both polarization and spatial-mode degrees of freedom.Quantum Inf.Process. 21:123(2022)
[24]Chou,W.H.,Hwang,T.,Gu,J.:Semi-quantum private comparison protocol under an almost-dishonest third party.https://arxiv.org/abs/1607.07961(2016)
[25]Ye,T.Y.,Ye.C.Q.:Measure-resend semi-quantum private comparison without entanglement. Int.J.Theor.Phys.57(12):3819-3834(2018)
[26]Thapliyal,K.,Sharma,R.D.,Pathak,A.:Orthogonal-state-based and semi-quantum protocols for quantum private comparison in noisy environment.Int.J.Quantum Inf.,16(5):1850047 (2018)
[27]Lang,Y.F.:Semi-quantum private comparison using single photons.Int.J.Theor.Phys.57: 3048-3055(2018)
[28]Lin,P.H.,Hwang,T.,Tsai,C.W.:Efficient semi-quantum private comparison using single photons.Quantum Inf.Process.18:207(2019)
[29]Jiang,L.Z.:Semi-quantum private comparison based on Bell states.Quantum Inf.Process., 19:180(2020)
[30]Ye,C.Q.,Li,J.,Chen,X.B.Yuan.T.:Efficient semi-quantum private comparison without using entanglement resource and pre-shared key.Quantum Inf.Process.20:262(2021)
[31]Zhou,N.R.,Xu,Q.D.,Du,N.S.,Gong,L.H.:Semi-quantum private comparison protocol of size relation withd-dimensional Bell states.Quantum Inf.Process.20:124(2021)
[32]Geng,M.J.,Xu,T.J.,Chen,Y.,Ye,T.Y.:Semiquantum private comparison of size relationship basedd-level single-particle states.Sci.Sin.Phys.Mech.Astron.52(9):290311(2022)
[33]Li,Y.C.,Chen,Z.Y.,Xu,Q.D.,Gong,L.H.:Two semi-quantum private comparison protocols of size relation based on single particles.Int.J.Theor.Phys.61:157(2022)
[34]Luo,Q.B.,Li,X.Y.,Yang,G.W.,Lin,C.:A mediated semi-quantum protocol for millionaire problem based on high-dimensional Bell states.Quantum Inf.Process.21:257(2022)
[35]Wang,B.,Liu,S.Q.,Gong,L.H.:Semi-quantum private comparison protocol of size relation withd-dimensional GHZ states.Chin.Phys.B 31:010302(2022)
[36]Krawec,W.O.:Mediated semiquantum key distribution.Phys.Rev.A 91(3):032323(2015)
[37]Yang,Y.G.,Xia,J.,Jia,X.,Zhang,H.:Comment on quantum private comparison protocols with a semi-honest third party.Quantum Inf.Process.12:877-885(2013)
[38]Qin,H.,Dai,Y.:Dynamic quantum secret sharing by usingd-dimensional GHZ state. Quantum Inf.Process.16(3):64(2017)
[39]Gao,F.,Qin,S.J.,Wen,Q.Y.,Zhu,F.C.:A simple participant attack on the Bradler-Dusek protocol.Quantum Inf.Comput.7:329(2007)
[40]Cabello,A.:Quantum key distribution in the Holevo limit.Phys.Rev.Lett.85:5635(2000)
Disclosure of Invention
The invention aims to design a multiparty semi-quantum privacy comparison method based on a d-level single particle state, which can compare the magnitude relation of the secret inputs of more than two classical users by only one time.
The multiparty semi-quantum privacy comparison method based on the d-level single particle state comprises the following eight processes:
s1) N classical users, P 1 ,P 2 ,...,P N Intended to perform a privacy comparison, where P n Having a sequence of secret integers of length L
Figure BDA0003826633240000041
Here, the
Figure BDA0003826633240000042
And i =1,2. Furthermore, N classical users previously passed through a secure SQKD with TP method [36 ]]Sharing a secret key sequence K = { K = 1 ,k 2 ,...,k L In which k is i E {0,1, ·, d-1} and i =1,2, ·, L.
S2) Quantum TP 1 Preparing N single particle state sequences, wherein the particles are all from T 1 And T 2 And (5) randomly selecting the Chinese characters. Wherein, T 1 ={|0>,|1>,...,|d-1>},T 2 ={F|0>,F|1>,...,F|d-1>F is a d-order discrete quantum fourier transform, and
Figure BDA0003826633240000043
TP 1 is permitted to launch all types of attacks at her own will, but cannot collude with anyone. The N single particle state sequences are denoted S 1 ,S 2 ,...,S N Wherein
Figure BDA0003826633240000044
Then, TP 1 Through quantum channel, S n Is sent to P n . It is noted that TP in addition to the first particle 1 Only at the slave TP 2 Sending S after receiving the previous particle n The next particle of (a).
S3)P n Generating a random binary sequence r n Wherein
Figure BDA0003826633240000045
And L =1,2. Upon reception of S n After the first particle of (1), P n According to
Figure BDA0003826633240000046
Enters either REFLRCT mode or MEASURE mode. In particular, when
Figure BDA0003826633240000047
When is, P n Selecting a reflex mode; otherwise, P n MEASURE mode is selected. Here, the REFLECT mode refers to returning the received particles to the sender without interference; while MEASURE mode refers to using T 1 The received particles are measured, the same quantum state as the found state is prepared and returned to the sender. Note that when P is n She needs to record the measurement when entering the measurement mode. P n To S n The new sequence formed after performing her operations is S n ' is shown in
Figure BDA0003826633240000048
Finally, P n Through quantum channel, S n ' sending to TP 2
S4)TP 2 Generating a random binary sequence v n In which
Figure BDA0003826633240000049
And L =1,2. TP 2 Is permitted to launch all types of attacks at her own will, but cannot collude with anyone. Upon reception of S n ' after the first particle in, TP 2 According to
Figure BDA00038266332400000410
Enters either REFLRCT mode or MEASURE mode. In particular, when
Figure BDA00038266332400000411
Time, TP 2 Selecting a reflex mode; otherwise, P n MEASURE mode is selected. It should be noted that when the MEASURE mode is selected, TP 2 Her measurements were recorded. TP 2 To S n ' the new sequence obtained after the execution of the operation is denoted as S n ", wherein
Figure BDA0003826633240000051
Finally, TP 2 Through quantum channel, S n "sent to TP 1
S5)TP 1 Preparation at T in publication step S2 2 The position of the particles of the substrate. At the same time, P n And TP 2 Each publication r n And v n Where N =1,2. Based on published information, TP 1 The corresponding operations listed in table 1 are performed.
Case 1: in this case, the starting particles are formed by TP 1 Preparation at T in step S2 1 A group; p n And TP 2 The reflex mode is selected; and, TP 1 By T 1 The basis measures the corresponding particles in her hand. TP by comparing her measurements with the corresponding initial preparation states 1 It is possible to judge whether there is an eavesdropper. If there is no eavesdropper, the communication will continue to be performed;
case 2: in this case, the starting particle is formed by TP 1 Preparation at T in step S2 2 A group; p n And TP 2 The reflex mode is selected; and, TP 1 By T 2 The basis measures the corresponding particle in her hand. TP by comparing her measurements with the corresponding initial preparation states 1 It is possible to judge whether there is an eavesdropper. If there is no eavesdropper, the communication will continue to be performed;
case 3: in this case, the starting particle is formed by TP 1 Preparation at T in step S2 1 A group; p n And TP 2 The MEASURE mode and the REFLECT mode are respectively selected; and, TP 1 By T 1 The basis measures the corresponding particle in her hand. P n Need to tell TP 1 State of the freshly prepared particles. TP 1 Compare her measurements with P n The state of the freshly prepared particles was compared with the corresponding initial state of preparation. If there is no eavesdropper, the communication will continue to be performed;
case 4: in this case, the starting particles are formed by TP 1 Preparation at T in step S2 1 A group; p is n And TP 2 Respectively selecting a REFLECT mode and a MEASURE mode; and, TP 1 By T 1 The basis measures the corresponding particle in her hand. TP 2 Need to tell TP 1 State of the freshly prepared particles. TP 1 Compare her measurements to TP 2 The state of the freshly prepared particles was compared with the corresponding initial state of preparation. If there is no eavesdropper, the communication will continue to be performed;
case 5, case 6, and case 7: in these three cases, the starting particle is formed by TP 1 Preparation at T in step S2 2 A group; p n And TP 2 At least one party selects the MEASURE mode; and, TP 1 No action is taken. It should be noted that these three situations are ignored.
Case 8: in this case, the starting particle is formed by TP 1 Preparation at T in step S2 1 A base; p n And TP 2 The MEASURE mode is selected; and, TP 1 By T 1 The basis measures the corresponding particle in her hand. If TP 1 In the case of a hand with a corresponding number of particles of less than 2L, the communication will be terminated.
S6)TP 1 Pick L particles from her hand that belong to case 8 and publish the location of the picked particles. Then, P n And TP 2 And respectively publishing the measurement results of the selected positions. Then, TP 1 By combining her measurements with P n And TP 2 The results of the measurements and the corresponding initial preparation states are compared to check the error rate of the selected particles. If the error rate is 0, the communication will be continued.
S7)P n 、TP 1 And TP 2 The remaining L particles in case 8 were used for privacy comparisons. Note that P n 、TP 1 And TP 2 The measurement results for the particles in case 8 are the same. P n 、TP 1 And TP 2 The measurement results for the remaining L particles in case 8 are recorded as
Figure BDA0003826633240000061
Wherein
Figure BDA0003826633240000062
And i =1,2. P is n Computing
Figure BDA0003826633240000063
Wherein the symbols
Figure BDA0003826633240000064
Denotes the modulo d sum, i =1,2. Finally, P n By authenticating the classical channel n Is sent to TP 1 Wherein
Figure BDA0003826633240000065
TABLE 1 TP in different cases 1 Operation of
Figure BDA0003826633240000066
S8) at reception of c n Then, for N =1,2,.., N and i =1,2, ·, L, TP 1 Computing
Figure BDA0003826633240000067
Then, TP 1 Calculating out
Figure BDA0003826633240000068
Where N '=1,2.., N and N' ≠ N. TP 1 Computing
Figure BDA0003826633240000069
Here, the first and second liquid crystal display panels are,
Figure BDA00038266332400000610
means that
Figure BDA00038266332400000611
Figure BDA00038266332400000612
Means that
Figure BDA00038266332400000613
Figure BDA00038266332400000614
Means that
Figure BDA00038266332400000615
Finally, TP 1 To P 1 ,P 2 ,...,P N The final comparison results are published.
Drawings
FIG. 1 is a flow chart of the method of the present inventionDrawing; FIG. 2 is Eve's with U E And U F Entanglement-measurement attack.
Detailed Description
The technical solution of the present invention is further described with reference to the following examples.
1 description of the method
In a d-scale quantum system, the Z and X radicals can each be described as
T 1 ={|0>,|1>,...,|d-1>} (1)
And
T 2 ={F|0>,F|1>,...,F|d-1>}, (2)
where F is a d-stage discrete quantum Fourier transform, and
Figure BDA0003826633240000071
T 1 and T 2 Two groups of conjugated groups are formed.
The MSQPC method proposed by the present invention is described below.
S1) N classical users, P 1 ,P 2 ,...,P N Intended to perform a privacy comparison, where P n Having a sequence of secret integers of length L
Figure BDA0003826633240000072
Here, the
Figure BDA0003826633240000073
And i =1,2. Furthermore, N classical users previously passed through a secure SQKD with TP method [36 ]]Sharing a secret key sequence K = { K = { (K) } 1 ,k 2 ,...,k L In which k is i E {0,1, ·, d-1} and i =1,2, ·, L.
S2) Quantum TP 1 Preparing N single particle state sequences, wherein the particles are all from T 1 And T 2 And (4) randomly selecting the Chinese traditional medicines. TP 1 Is permitted to launch all types of attacks at her own will, but cannot collude with anyone. The N single event state sequences are denoted S 1 ,S 2 ,...,S N Wherein
Figure BDA0003826633240000074
Then, TP 1 Through quantum channel, S n Is sent to P n . It is noted that TP in addition to the first particle 1 Only at the slave TP 2 Sending S after receiving the previous particle n The next particle of (a).
S3)P n Generating a random binary sequence r n In which
Figure BDA0003826633240000075
And L =1,2. Upon reception of S n After the first particle of (1), P n According to
Figure BDA0003826633240000076
Enters either REFLRCT mode or MEASURE mode. In particular, when
Figure BDA0003826633240000077
When is, P n Selecting a reflex mode; otherwise, P n MEASURE mode is selected. Here, the REFLECT mode refers to returning the received particles to the sender without interference; while MEASURE mode refers to using T 1 The received particles are measured, the same quantum state as the found state is prepared and returned to the sender. Note that when P is n She needs to record the measurement when entering the measurement mode. P n To S n The new sequence formed after performing her operations is S n ' is shown in
Figure BDA0003826633240000081
Finally, P n Through quantum channel coupling S n ' sending to TP 2
S4)TP 2 Generating a random binary sequence v n Wherein
Figure BDA0003826633240000082
And L =1,2. TP 2 Is granted to launch all types of attacks at her own willBut not with anyone. Upon reception of S n ' after the first particle in, TP 2 According to
Figure BDA0003826633240000083
Enters either REFLRCT mode or MEASURE mode. In particular, when
Figure BDA0003826633240000084
Time, TP 2 Selecting a reflex mode; otherwise, P n MEASURE mode is selected. It should be noted that when the MEASURE mode is selected, TP 2 Her measurements were recorded. TP 2 To S n ' the new sequence obtained after the execution of the operation is denoted as S n ", wherein
Figure BDA0003826633240000085
Finally, TP 2 Through quantum channel, S n "sent to TP 1
S5)TP 1 Preparation at T in publication step S2 2 The position of the particles of the substrate. At the same time, P n And TP 2 Each publication r n And v n Wherein N =1,2. Based on published information, TP 1 The corresponding operations listed in table 1 are performed.
Case 1: in this case, the starting particles are formed by TP 1 Preparation at T in step S2 1 A group; p n And TP 2 The reflex mode is selected; and, TP 1 By T 1 The basis measures the corresponding particle in her hand. TP by comparing her measurements with the corresponding initial preparation states 1 It is possible to judge whether there is an eavesdropper. If there is no eavesdropper, the communication will continue to be performed;
case 2: in this case, the starting particle is formed by TP 1 Preparation at T in step S2 2 A group; p n And TP 2 The reflex mode is selected; and, TP 1 By T 2 The basis measures the corresponding particle in her hand. TP by comparing her measurements with the corresponding initial preparation states 1 Can judge whether toThere is an eavesdropper. If there is no eavesdropper, the communication will continue to be performed;
case 3: in this case, the starting particle is formed by TP 1 Preparation at T in step S2 1 A base; p n And TP 2 The MEASURE mode and the REFLECT mode are respectively selected; and, TP 1 By T 1 The basis measures the corresponding particle in her hand. P n Need to tell TP 1 State of the freshly prepared particles. TP 1 Compare her measurements with P n The state of the freshly prepared particles was compared with the corresponding initial state of preparation. If there is no eavesdropper, the communication will continue to be performed;
case 4: in this case, the starting particle is formed by TP 1 Preparation at T in step S2 1 A group; p n And TP 2 Respectively selecting a REFLECT mode and a MEASURE mode; and, TP 1 By T 1 The basis measures the corresponding particle in her hand. TP 2 Need to tell TP 1 State of the freshly prepared particles. TP 1 Compare her measurements to TP 2 The state of the freshly prepared particles was compared with the corresponding initial state of preparation. If there is no eavesdropper, the communication will continue to be performed;
case 5, case 6, and case 7: in these three cases, the starting particles are formed by TP 1 Preparation at T in step S2 2 A group; p n And TP 2 At least one party selects the MEASURE mode; and, TP 1 No action is taken. It should be noted that these three situations are ignored.
Case 8: in this case, the starting particle is formed by TP 1 Preparation at T in step S2 1 A base; p n And TP 2 The MEASURE mode is selected; and, TP 1 By T 1 The basis measures the corresponding particle in her hand. If TP 1 In the case of a hand with a corresponding number of particles of less than 2L, the communication will be terminated.
S6)TP 1 Pick L particles from her hand that belong to case 8 and publish the location of the picked particles. Then, P n And TP 2 Are respectively publicThe measurements at the selected locations are laid out. Then, TP 1 By combining her measurements with P n And TP 2 The results of the measurements and the corresponding initial preparation states are compared to check the error rate of the selected particles. If the error rate is 0, the communication will be continued.
S7)P n 、TP 1 And TP 2 The remaining L particles in case 8 were used for privacy comparison. Note that P n 、TP 1 And TP 2 The measurement results for the particles in case 8 are the same. P n 、TP 1 And TP 2 The measurement results for the remaining L particles in case 8 are recorded as
Figure BDA0003826633240000091
Wherein
Figure BDA0003826633240000092
And i =1,2. P is n Calculating out
Figure BDA0003826633240000093
Wherein, the symbol
Figure BDA0003826633240000094
Denotes modulo d and, i =1,2. Finally, P n By authenticating classical channels n Is sent to TP 1 Wherein
Figure BDA0003826633240000095
S8) at reception of c n Then, for N =1,2,.., N and i =1,2, ·, L, TP 1 Computing
Figure BDA0003826633240000096
Then, TP 1 Computing
Figure BDA0003826633240000097
Where N '=1,2.., N and N' ≠ N. TP 1 Computing
Figure BDA0003826633240000098
Here, the number of the first and second electrodes,
Figure BDA0003826633240000099
means that
Figure BDA00038266332400000910
Figure BDA00038266332400000911
Means that
Figure BDA00038266332400000912
Figure BDA00038266332400000913
Means that
Figure BDA00038266332400000914
Finally, TP 1 To P 1 ,P 2 ,...,P N The final comparison results are published.
2 analysis of correctness
Substituting the formula (3) and the formula (4) into the formula (5) can obtain
Figure BDA0003826633240000101
Here, N, N '=1,2, · N, N' ≠ N and i =1,2, ·, L. Due to the fact that
Figure BDA0003826633240000102
And
Figure BDA0003826633240000103
according toThe following points can be obtained by the following equations (6) and (7): when in use
Figure BDA0003826633240000104
When there is
Figure BDA0003826633240000105
Means that
Figure BDA0003826633240000106
When in use
Figure BDA0003826633240000107
When there is
Figure BDA0003826633240000108
Means that
Figure BDA0003826633240000109
And when
Figure BDA00038266332400001010
When there is
Figure BDA00038266332400001011
Means that
Figure BDA00038266332400001012
It can be concluded that the comparison results of the method of the invention are correct.
3 safety analysis
3.1 external attacks
The external attacker Eve can try to acquire p as best as possible by launching some well-known attacks, such as interception-retransmission attacks, measurement-retransmission attacks, entanglement-measurement attacks, and the like n (n=1,2,...,N)。
(1) Interception-retransmission attack
According to the flow of the method of the present invention, there are three types of interception-retransmission attacks. The detailed analysis will be made one by one.
First, in step S2, eve intercepts S n And preparing her at T beforehand 1 False of radicalSending of the particles to P n (ii) a At P n After performing her actions, eve intercepts S in step S3 n ' and sending the original real particles to the TP 2 . When P is present n When the REFLECT mode is selected, regardless of the original true particle and TP 2 Whatever the mode of operation selected, the attack of Eve will not be discovered. Consider P n Case of selecting measurement mode: if the original real particles are prepared at T 2 Basically, according to Table 1, it will be ignored, and the Eve attack will not be discovered in step S5; if the original real particles are prepared at T 1 Base when TP 2 Upon selection of REFLECT mode and MEASURE mode at step S4, eve' S attack will be at step S5 respectively
Figure BDA00038266332400001013
And in step S6 with
Figure BDA00038266332400001014
The probability of (a) is found.
Next, eve intercepts S in step S2 n And preparing her beforehand at T 1 Pseudo-particle of radicals to P n (ii) a Then, in step S4, eve intercepts S n "and sends the original real particles to TP 1 . Considering that the original real particles are prepared at T 1 Case of radical: if P is n And TP 2 The REFLECT mode and MEASURE mode are selected, respectively, and Eve will be selected in step S5
Figure BDA0003826633240000111
The probability of (a) is found; if P is n And TP 2 MEASURE mode is selected and Eve will be in step S6 to
Figure BDA0003826633240000112
Is detected; if P is n And TP 2 The MEASURE mode and REFLECT mode are selected, respectively, eve will be in step S5
Figure BDA0003826633240000113
The probability of (a) is found; if P is n And TP 2 The reflex mode is selected and Eve will not be found in step S5. Consider that the original real particle is prepared at T 2 Case of radical: regardless of P n And TP 2 Selecting what operating mode, eve will not be found in step S5.
Again, eve intercepts S in step S3 n ' and prepare her in advance at T 1 Pseudo particle delivery of radicals to TP 2 (ii) a At TP 2 After the dummy particles have been operated, eve intercepts TP in step S4 2 The emitted particle and sends the original real particle to TP 1 . Consider that the original real particle is prepared at T 1 Case of radical: if P n And TP 2 Select MEASURE mode, eve will be in step S6
Figure BDA0003826633240000114
Is detected; if P is n And TP 2 The REFLECT mode and MEASURE mode are selected, respectively, and Eve will be selected in step S5
Figure BDA0003826633240000115
Is detected; if P is n And TP 2 Selecting a MEASURE mode and a REFLECT mode respectively, wherein the probability that Eve will be found in the step S5 is 0; if P is n And TP 2 The reflex mode is selected and the probability that Eve will be found in step S5 is also 0. Considering that the original real particles are prepared at T 2 Radical, irrespective of P n And TP 2 Selecting what operating mode, eve will not be found in step S5.
(2) Measurement-retransmission attack
Three measurements are analyzed next-retransmission attacks.
Eve intercept S n /S′ n /S" n Then with T 1 Measure it and send the resulting status to P n /TP 2 / TP 1 . If the primary particles are prepared at T 1 Base no matterP n And TP 2 The attack by Eve will not be discovered, whatever mode of operation is selected. Consider a starting particle prepared at T 2 Case of radical: if P is n And TP 2 At least one party selects the MEASURE mode, and the attack of Eve can not be discovered; if P is n And TP 2 The reflex mode is selected and the attack by Eve will be found in step S5 because the state of the primitive is corrupted by the measure of Eve.
(3) Entanglement-measurement attacks
Eve may be through the use of U, as shown in FIG. 2 E And U F These two unitary operations launch her entanglement-measurement attack, where U E And U F Sharing an initial state of | E>The common detection space of (1). Here, eve pairs are from TP 1 Is sent to P n Particle application U of E To the slave P n Is sent to TP 2 Particle application U of F . As in document [21]]As described, the shared probing state allows Eve to utilize the Slave U E The obtained information attacks the returned particles.
Theorem 1, suppose Eve pairs TP 1 Is sent to P n Particle application U of E And to P n Is sent to TP 2 Particle application U of F . In order not to introduce errors in steps S5 and S6, the final state of the probe state of Eve should be independent of P not only n And is also independent of P n And TP 2 The measurement result of (1). Thus, eve cannot acquire m n
Prove for simplicity, use | t respectively>And | J t >To represent a set T 1 And T 2 Of particles of (1), wherein
Figure BDA0003826633240000121
And t =0,1.
(1) Consider S n Is prepared at T 1 The case of radicals. When TP is present 1 Send out S n When Eve applies U to the particles of (1) E Thus, it is possible to obtain [38 ]]
Figure BDA0003826633240000122
Wherein | e tt' >(t, t' =0,1,. Ang., d-1) is represented by U E A probing state of Eve is determined, and
Figure BDA0003826633240000123
when P is present n When the MEASURE operation is applied, the global composite system is collapsed to gamma tt' |t'>|e tt' >. To avoid being discovered by the security checks in case 3 and case 8, U is applied at Eve F Then, the global state of the composite system should satisfy
Figure BDA0003826633240000124
This implies
Figure BDA0003826633240000125
When P is present n When the REFLECT operation is applied, U is applied in Eve according to the formula (8) and the formula (10) F Thereafter, the global composite system is converted into
Figure BDA0003826633240000126
Here, t =0,1. Eve cannot change S in order to avoid being discovered by the security checks in case 1 and case 4 n Of the primary particles. This requirement is automatically fulfilled according to equation (12).
(2) Consider S n Is prepared at T 2 The case of a base. Applying U in Eve E Thereafter, the global composite system is evolved
Figure BDA0003826633240000131
When P is present n When the REFLECT operation is selected, U is applied in Eve F Thereafter, the global composite system is converted into
Figure BDA0003826633240000132
Substitution of formula (12) into formula (15) gives
Figure BDA0003826633240000133
From the inverse quantum Fourier transform
Figure BDA0003826633240000134
Wherein δ =0,1. Substitution of formula (16) into formula (15) can give
Figure BDA0003826633240000135
In order for Eve not to be discovered by the Security detection of case 2, it should suffice
Figure BDA0003826633240000136
Here, t ≠ α and t, α =0,1. Obviously, for t ≠ α, one can obtain
Figure BDA0003826633240000137
According to the formulae (18) and (19), the compounds are obtained
γ 00 |F 00 >=γ 11 |F 11 >=...=γ (d-1)(d-1) |F (d-1)(d-1) >=γ|F>。 (20)
(3) Substitution of formula (20) into formula (10) can give
Figure BDA0003826633240000138
Substitution of formula (20) into formula (12) can give
U F [U E (|t>|E>)]=γ|t>|F>。 (22)
Substitution of formula (20) into formula (17) can give
U F [U E (|J t >|E>)]=γ|J t >|F>。 (23)
When Eve applies to TP, according to equations (21), (22) and (23) 1 Is sent to P n Particle application U of E And to P n Is sent to TP 2 Particle application U of F In order not to introduce errors in steps S5 and S6, the final state of Eve' S probe state should be independent of P not only n And is also independent of P n And TP 2 The measurement result of (1). Thus, eve cannot acquire m n Let alone p n
In addition, there are two other situations: one is that Eve is to TP 1 Is sent to P n Particle application U of E And to TP 2 Is sent to TP 1 Particle application U of F (ii) a The other is Eve to P n Is sent to TP 2 Particle application U of E And to TP 2 Is sent to TP 1 Particle application U of F . After similar proofs as above, it is readily found that in both cases Eve also cannot obtain m n Even more need not to lift p n
3.2 participant attack
In 2007, gao et al [39] presented for the first time a new attack called a "participant attack". Participant attacks are generally more serious and worth more attention. Four participant attacks will be analyzed next.
(1) Participant attack from an loyal user
In the method of the present inventionIt is readily seen that each user has equal importance. Without loss of generality, assume P 1 Is an loyal user who intends to steal the cryptic input of the remaining N-1 users. P 1 P will be obtained with the best effort possible by launching various possible attacks j (j =2,3,.., N). In the process of the invention, P 1 Independent of P j 、TP 1 And TP 2 . Therefore, when P is 1 When she is launched, she essentially plays the role of an external attacker. As set forth in section 3.1, her illegal activity will inevitably be discovered.
In addition, when P is j In step S7, c is sent j For TP 1 When is, P 1 Can hear c in a surreptitious way j . However, although P is 1 Knowing k i But due to lack of
Figure BDA0003826633240000141
She still can not get according to
Figure BDA0003826633240000142
Obtaining
Figure BDA0003826633240000143
In step S8, P 1 From TP 1 The final comparison result is received. However, she still cannot know
Figure BDA0003826633240000144
(2) Participant attacks from two or more non-loyal users
Here, the extreme case where N-1 non-loyal users collude together to obtain the secret input of the remaining one is discussed. Without loss of generality, assume P 1 ,P 2 ,...,P b-1 ,P b+1 ,...,P N Attempting to acquire P b Where b =2,3, 1. In the process of the invention, P 1 ,P 2 ,...,P b-1 ,P b+1 ,...,P N Is independent of P b 、TP 1 And TP 2 . Due to the fact thatThis is when user P 1 ,P 2 ,...,P b-1 ,P b+1 ,...,P N When collusion launches their attack, they in fact act as an external attacker. Thus, their attacks will inevitably be discovered, as demonstrated in section 3.1.
In addition, when P is b In step S7, c is sent b For TP 1 When is, P 1 ,P 2 ,...,P b-1 ,P b+1 ,...,P N Possibly hearing c b . Although P is 1 ,P 2 ,...,P b-1 ,P b+1 ,...,P N Knowing k i But due to lack of
Figure BDA0003826633240000151
They still cannot get from
Figure BDA0003826633240000152
Decipher out
Figure BDA0003826633240000153
Figure BDA0003826633240000154
P 1 ,P 2 ,...,P b-1 ,P b+1 ,...,P N From TP in step S8 1 The final comparison result is received. Unfortunately, they still have no access to
Figure BDA0003826633240000155
(3) From semi-loyal TP 1 Attack of participants
In the method of the present invention, TP 1 Is not allowed to collude with anyone. Apparently, TP 1 Automatic know
Figure BDA0003826633240000156
Where N =1,2., N and i =1,2., L. In addition, when P is n In step S7, c is n Is sent to TP 1 When she can get c n . However, TP 1 Cannot know k i This means she cannot get from
Figure BDA0003826633240000157
Deduce
Figure BDA0003826633240000158
Furthermore, although TP 1 The final comparison can be calculated in step S8, but she still does not get
Figure BDA0003826633240000159
(4) From semi-loyal TP 2 Attack of participants
In the method of the present invention, TP 2 Is not allowed to collude with anyone. TP 2 Automatic know
Figure BDA00038266332400001510
Where N =1,2., N and i =1,2., L. In addition, when P is n In step S7, c is sent n For TP 1 Time, TP 2 Possibly hearing c n . Unfortunately, due to lack of k i ,TP 2 Still cannot be obtained from
Figure BDA00038266332400001511
Decipher out
Figure BDA00038266332400001512
Furthermore, although TP 2 Possibly from TP in step S8 1 Hear the final comparison, she still cannot know
Figure BDA00038266332400001513
Example (b):
1 examples of the application of the method of the present invention
The privacy comparison principle is now further explained with an example.
To further demonstrate the validity of the method of the present invention, a specific example is given here. Assume that the dimension of the quantum system is d =19; there are a total of four classical users, P 1 ,P 2 ,P 3 ,P 4 ;P 1 ,P 2 ,P 3 ,P 4 Respectively is
Figure BDA00038266332400001514
Figure BDA00038266332400001515
And
Figure BDA00038266332400001516
P 1 ,P 2 ,P 3 ,P 4 the first secret key shared in advance is an integer k 1 =16;P 1 ,P 2 ,P 3 ,P 4 The measurement results for the first remaining particle in case 8 are respectively
Figure BDA00038266332400001517
And
Figure BDA0003826633240000161
according to formula (3), P 1 ,P 2 ,P 3 ,P 4 Can be respectively obtained
Figure BDA0003826633240000162
Figure BDA0003826633240000163
And
Figure BDA0003826633240000164
then, P 1 ,P 2 ,P 3 ,P 4 By authenticating classical channels respectively
Figure BDA0003826633240000165
Is sent to TP 1 . Is receiving
Figure BDA0003826633240000166
Then, according to formula (4), TP 1 Can obtain
Figure BDA0003826633240000167
Figure BDA0003826633240000168
And
Figure BDA0003826633240000169
then, according to formula (5), TP 1 Can obtain
Figure BDA00038266332400001610
Figure BDA00038266332400001611
And
Figure BDA00038266332400001612
according to formula (6), TP 1 Calculate out
Figure BDA00038266332400001613
And
Figure BDA00038266332400001614
respectively mean that
Figure BDA00038266332400001615
And
Figure BDA00038266332400001616
in a word, have
Figure BDA00038266332400001617
2 discussion and conclusions
Document [32] uses a quantum bottom special effect rate, which is derived from the quantum bit efficiency defined in document [40], to calculate the efficiency of a quantum communication method suitable for a d-dimensional system. According to document [32], quantum-base efficiencies can be described as
Figure BDA00038266332400001618
Where σ, μ, and θ represent the number of quantum bases used, the length of classical information consumed in classical communication, and the length of the stego input compared, respectively. Next, the quantum base efficiency of the method of the invention is calculated after ignoring the classical resources consumed by the security detection process and the resources consumed by the generation of the pre-shared key sequence K.
In the process of the invention, p n The length of (N =1,2.., N) is L, so θ = L can be obtained. TP 1 It is necessary to prepare S having a length of 16L n (ii) a From TP 1 After obtaining the quantum bottom, when P n Upon entering the MEASURE mode, she needs to generate 8L quantum bases; from P n After obtaining the quantum bottom, when TP 2 When entering the MEASURE mode, she needs to generate 8L quantum bases; therefore, σ =16L × N +8L × N =32LN can be obtained. Furthermore, P n Needs to send c n For TP 1 Therefore, μ = L × N = LN can be obtained. Therefore, the quantum-bottom specific efficiency of the method of the invention is equal to
Figure BDA00038266332400001619
In addition, the method of the present invention was compared in detail with the previous SQPC method, and the comparison results are described in Table 2. From Table 2, it can be easily understood that the method of the present invention surpasses the methods of documents [31], [34] and [35] in quantum resources, because the d-class single particle state is easier to prepare than the d-class Bell state and the d-class GHZ state; the method of the invention defeats the second method of document [33] in the use of unitary operation, since the method of the invention does not require the use of any unitary operation; the method of the invention exceeds the methods of documents [31], [34] and [35] in the quantum measurement of TP, because the method of the invention does not need d-level Bell state measurement or d-level GHZ state measurement; moreover, the method is the only MSQPC method which can judge the magnitude relation of the secret inputs of more than two classical users only by one-time execution.
In short, the invention provides a first MSQPC method capable of judging the magnitude relation of secret inputs of more than two classical users by using a d-level single particle state. The method of the present invention has two TPs, one with full quantum capability and the other with limited quantum capability. Both TPs may behave endlessly but not collude with others according to their own wishes. The method of the present invention requires neither quantum entanglement swapping nor unitary operation. The method of the invention only requires two TPs to perform d-level single particle measurement. The method of the invention can resist external attack and participant attack.
TABLE 2 comparison of the method of the present invention with the previous SQPC method
Figure BDA0003826633240000171

Claims (1)

1. A multiparty semi-quantum privacy comparison method based on a d-level single particle state can compare the magnitude relation of secret inputs of more than two classical users by executing one time; requiring the assistance of a quantum third party and a classical third party, both of which are allowed to misact at their own will, but are not allowed to collude with others; quantum entanglement exchange and unitary operation are not needed; two third parties are only required to carry out d-level single particle measurement; the method comprises the following eight processes:
s1) N classical users, P 1 ,P 2 ,...,P N Intended to perform a privacy comparison, where P n Having a sequence of secret integers of length L
Figure FDA0003826633230000011
Here, the first and second liquid crystal display panels are,
Figure FDA0003826633230000012
and i =1,2, ·, L; moreover, N classical users share a secret key sequence K = { K } in advance through a safe half quantum key distribution method with a third party 1 ,k 2 ,...,k L In which k is i E {0,1, ·, d-1} and i =1,2, ·, L;
s2) Quantum TP 1 Preparing N single particle state sequences, wherein the particles are all from T 1 And T 2 Selecting the Chinese characters randomly; wherein, T 1 ={|0>,|1>,...,|d-1>},T 2 ={F|0>,F|1>,...,F|d-1>F is a d-order discrete quantum fourier transform, and
Figure FDA0003826633230000013
TP 1 is permitted to launch all types of attacks at her own will, but cannot collude with anyone; the N single event state sequences are denoted S 1 ,S 2 ,...,S N In which
Figure FDA0003826633230000014
Then, TP 1 Through quantum channel, S n Is sent to P n (ii) a TP in addition to the first particle 1 Only at the slave TP 2 Sending S after receiving the previous particle n The next particle of (a);
S3)P n generating a random binary sequence r n Wherein
Figure FDA0003826633230000015
And L =1,2, · 16L; upon receiving S n After the first particle of (1), P n According to
Figure FDA0003826633230000016
Enter either REFLRCT mode or MEASURE mode; when the temperature is higher than the set temperature
Figure FDA0003826633230000017
When is, P n Selecting REFLECT mode, otherwise, P n Selecting a MEASURE mode; here, REFLECT mode refers to returning the received particle to the sender without interference, and MEASURE mode refers to using T 1 Based on the received particles, preparing the same quantum state as the found state and returning it to the sender; when P is present n When entering measurement mode, she needs to record the measurement result; p n To S n New sequence formed after execution of her operation is S' n Is shown in which
Figure FDA0003826633230000018
Finally, P n S 'is converted through a quantum channel' n Is sent to TP 2
S4)TP 2 Generating a random binary sequence v n Wherein
Figure FDA0003826633230000019
And L =1,2, ·,16L; TP 2 Is permitted to launch all types of attacks at her own will, but cannot collude with anyone; upon reception of S' n After the first particle in (1), TP 2 According to
Figure FDA00038266332300000110
Enter either REFLRCT mode or MEASURE mode; when in use
Figure FDA00038266332300000111
Time, TP 2 Selecting REFLECT mode, otherwise, P n Selecting a MEASURE mode; when MEASURE mode is selected, TP 2 Her measurements need to be recorded; TP 2 To S' n The new sequence obtained after the operation is executed is marked as S ″ n Wherein
Figure FDA0003826633230000021
Finally, TP 2 Through quantum channel, the S ″) n Is sent to TP 1
S5)TP 1 Preparation at T in publication step S2 2 The position of the particle of the substrate; at the same time, P n And TP 2 Each publication r n And v n Wherein N =1,2, ·, N; based on the published information, TP 1 Performing the corresponding operations listed in table 1;
case 1: in this case, the starting particles are formed by TP 1 Preparation at T in step S2 1 A group;P n and TP 2 The reflex mode is selected; and, TP 1 By T 1 Base measures the corresponding particle in her hand; TP by comparing her measurements with the corresponding initial preparation states 1 Whether an eavesdropper exists can be judged; if there is no eavesdropper, the communication will continue to be performed;
case 2: in this case, the starting particle is formed by TP 1 Preparation at T in step S2 2 A group; p is n And TP 2 The reflex mode is selected; and, TP 1 By T 2 Base measures the corresponding particle in her hand; TP by comparing her measurements with the corresponding initial preparation states 1 Whether an eavesdropper exists can be judged; if there is no eavesdropper, the communication will continue to be performed;
case 3: in this case, the starting particle is formed by TP 1 Preparation at T in step S2 1 A group; p is n And TP 2 The MEASURE mode and the REFLECT mode are respectively selected; and, TP 1 By T 1 Base measures the corresponding particle in her hand; p n Need to tell TP 1 The state of the freshly prepared particles; TP 1 Compare her measurements with P n Comparing the state of the freshly prepared particles with the corresponding initial state of preparation; if there is no eavesdropper, the communication will continue to be performed;
case 4: in this case, the starting particle is formed by TP 1 Preparation at T in step S2 1 A group; p n And TP 2 Respectively selecting a REFLECT mode and a MEASURE mode; and, TP 1 By T 1 Base measures the corresponding particle in her hand; TP 2 Need to tell TP 1 The state of the freshly prepared particles; TP 1 Compare her measurements to TP 2 Comparing the state of the freshly prepared particles with the corresponding initial state of preparation; if there is no eavesdropper, the communication will continue to be performed;
case 5, case 6, and case 7: in these three cases, the starting particle is formed by TP 1 Preparation at T in step S2 2 A group; p n And TP 2 At least one party selects the MEASURE mode; and is,TP 1 No action is taken; these three situations are ignored;
case 8: in this case, the starting particle is formed by TP 1 Preparation at T in step S2 1 A group; p n And TP 2 The MEASURE mode is selected; and, TP 1 By T 1 Base measures the corresponding particle in her hand; if TP 1 In this case in the hand, the corresponding number of particles is less than 2L, and the communication will be terminated;
TABLE 1 TP in different cases 1 Operation of
Figure FDA0003826633230000022
Figure FDA0003826633230000031
S6)TP 1 Pick L particles from her hand that belong to case 8 and publish the location of the picked particles; then, P n And TP 2 Respectively publishing the measurement results of the selected positions; then, TP 1 By combining her measurements with P n And TP 2 Comparing the measurement results with the corresponding initial preparation state to check the error rate of the selected particles; if the error rate is 0, the communication will be continued;
S7)P n 、TP 1 and TP 2 Performing privacy comparison by using the remaining L particles in the case 8; p n 、TP 1 And TP 2 The measurement results for the particles in case 8 are the same; p n 、TP 1 And TP 2 The measurement results for the remaining L particles in case 8 are noted
Figure FDA0003826633230000032
Wherein
Figure FDA0003826633230000033
And i =1,2, ·, L; p n Computing
Figure FDA0003826633230000034
Wherein the symbol
Figure FDA0003826633230000035
Denotes modulo d and, i =1,2, ·, L; finally, P n By authenticating the classical channel n Is sent to TP 1 Wherein
Figure FDA0003826633230000036
S8) at reception of c n Thereafter, for N =1,2,.. Ang, N and i =1,2,.., L, TP 1 Computing
Figure FDA0003826633230000037
Then, TP 1 Computing
Figure FDA0003826633230000038
Wherein N '=1,2.., N and N' ≠ N; TP 1 Computing
Figure FDA0003826633230000039
Here, the first and second liquid crystal display panels are,
Figure FDA00038266332300000310
means that
Figure FDA00038266332300000311
Figure FDA00038266332300000312
Means that
Figure FDA00038266332300000313
Figure FDA00038266332300000314
Means that
Figure FDA00038266332300000315
Finally, TP 1 To P 1 ,P 2 ,...,P N The final comparison results are published.
CN202211061909.9A 2022-09-01 2022-09-01 Multiparty half-quantum privacy comparison method based on d-level single particle state Withdrawn CN115426108A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211061909.9A CN115426108A (en) 2022-09-01 2022-09-01 Multiparty half-quantum privacy comparison method based on d-level single particle state

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211061909.9A CN115426108A (en) 2022-09-01 2022-09-01 Multiparty half-quantum privacy comparison method based on d-level single particle state

Publications (1)

Publication Number Publication Date
CN115426108A true CN115426108A (en) 2022-12-02

Family

ID=84200760

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211061909.9A Withdrawn CN115426108A (en) 2022-09-01 2022-09-01 Multiparty half-quantum privacy comparison method based on d-level single particle state

Country Status (1)

Country Link
CN (1) CN115426108A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116996221A (en) * 2023-09-27 2023-11-03 山东高速建设管理集团有限公司 Half-quantum privacy comparison method and system based on GHZ state
CN116996218A (en) * 2023-09-26 2023-11-03 山东高速建设管理集团有限公司 Semi-quantum secure multipartite summation method based on high-dimensional entangled state and single-particle state

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116996218A (en) * 2023-09-26 2023-11-03 山东高速建设管理集团有限公司 Semi-quantum secure multipartite summation method based on high-dimensional entangled state and single-particle state
CN116996218B (en) * 2023-09-26 2023-12-05 山东高速建设管理集团有限公司 Semi-quantum secure multipartite summation method based on high-dimensional entangled state and single-particle state
CN116996221A (en) * 2023-09-27 2023-11-03 山东高速建设管理集团有限公司 Half-quantum privacy comparison method and system based on GHZ state
CN116996221B (en) * 2023-09-27 2023-11-28 山东高速建设管理集团有限公司 Half-quantum privacy comparison method and system based on GHZ state

Similar Documents

Publication Publication Date Title
CN115426108A (en) Multiparty half-quantum privacy comparison method based on d-level single particle state
CN108599942B (en) Measurement-retransmission half-quantum privacy comparison method without entanglement
CN105871544B (en) Two side's quantum privacy comparative approach based on five quantum bit Entangled States
Xu et al. An efficient protocol for the quantum private comparison of equality with a four-qubit cluster state
CN108449176B (en) Single photon-based annular semi-quantum secret sharing method requiring classical communicator to have measurement capability
CN107508677B (en) Safe multiparty quantum summation negotiation method based on quantum Fourier transform
Ye et al. A novel multi-party semiquantum private comparison protocol of size relationship with d-dimensional single-particle states
Ji et al. Quantum private comparison protocols with a number of multi-particle entangled states
CN110830241B (en) Bell state-based semi-quantum privacy comparison method without requiring classic communicant to have measurement capability
CN108599947B (en) Ring-shaped multi-party quantum privacy comparison method based on n-level single particles
Geng et al. Semiquantum private comparison of size relationship based on d-level single-particle states
CN111800264A (en) Safe multiparty quantum summation method based on mutual unbiased basis of d-level quantum system
Chang et al. Quantum private comparison of equality based on five-particle cluster state
CN111865588A (en) Efficient quantum secret information interchange method, system and storage medium
CN108599943B (en) Multi-party quantum privacy comparison method suitable for strangers based on d-level single photons
CN114285553A (en) Three-particle GHZ entangled state-based single-state three-party semi-quantum key negotiation method
CN111654373B (en) Multipartite quantum privacy comparison method based on entanglement exchange between Bell entangled states of d-level quantum system
CN110730070B (en) Bell state-based semi-quantum privacy comparison method
CN112039667A (en) Quantum safety multi-way summation method based on d-level quantum system phase shift operation
CN116599657A (en) Multipartite half-quantum secret size comparison method based on two-dimensional Bayer state
Chang et al. Quantum broadcast communication and authentication protocol with a quantum one-time pad
CN116471012A (en) Single-state multi-party half-quantum secret sharing method based on d-dimensional Bell state
CN116436598A (en) Multipartite half-quantum secret size comparison method based on d-dimensional multipartite entangled state
CN115589287A (en) Multi-party semi-quantum secret sharing method based on d-dimensional single particle state
He et al. Two-party quantum key agreement protocol with four-particle entangled states

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20221202

WW01 Invention patent application withdrawn after publication