CN115834057A - Quantum safety direct communication method - Google Patents

Quantum safety direct communication method Download PDF

Info

Publication number
CN115834057A
CN115834057A CN202211578654.3A CN202211578654A CN115834057A CN 115834057 A CN115834057 A CN 115834057A CN 202211578654 A CN202211578654 A CN 202211578654A CN 115834057 A CN115834057 A CN 115834057A
Authority
CN
China
Prior art keywords
sequence
sender
particles
receiver
quantum
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202211578654.3A
Other languages
Chinese (zh)
Other versions
CN115834057B (en
Inventor
江英华
彭展
李登科
周贤幍
张学通
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xizang Minzu University
Original Assignee
Xizang Minzu University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xizang Minzu University filed Critical Xizang Minzu University
Priority to CN202211578654.3A priority Critical patent/CN115834057B/en
Publication of CN115834057A publication Critical patent/CN115834057A/en
Application granted granted Critical
Publication of CN115834057B publication Critical patent/CN115834057B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Optical Communication System (AREA)

Abstract

The invention discloses a quantum secure direct communication method, which relates to the technical field of quantum secure communication and comprises the following steps: the sender and the receiver share a string of binary keys K in advance; sender preparation single photon sequence S S And a sequence of entangled particles S 1 、S 2 (ii) a The sender performs channel verification through eavesdropping detection and performs identity authentication on the receiver according to the secret key K; the sender is according to the sequence S 1 Performing channel verification, and performing identity authentication on the sender by the receiver according to the secret key K; the sender will sequence S 1 And S S Jointly form a mixed quantum state sequence S 1‑S The sender passes the sequence S S And S 1‑S Encoding the secret information M according to an encoding rule, sequentially rearranging the secret information M, adding detection particles and sending the detection particles to a receiver; sender-receiver publishing S 1‑S Correctly arranged position and measurement basis, receiver pair 1‑S And measuring, and decoding according to the encoding rule to obtain the secret information M. The scheme of the invention can resist common external attack and internal attack without assuming the legality of both communication parties, thereby greatly reducing the implementation difficulty of the scheme.

Description

Quantum safety direct communication method
Technical Field
The invention relates to the technical field of quantum secure communication, in particular to a quantum secure direct communication method.
Background
The earliest quantum key distribution protocols (BB 84 protocols) were proposed by c.h. bennett and g.brassard, and the basic principle of the BB84 protocol is to achieve key sharing by single photon qubits. In 1991, a new quantum key distribution protocol, E91 protocol, was proposed by the british researcher a.k.elert on the basis of the BB84 protocol. The E91 protocol and the BB84 protocol are unconditionally safe in theory, and are different from the E91 protocol in that the E91 protocol mainly adopts two particle entangled states (EPR pairs for short) and Bell inequalities to realize key distribution, and are more efficient compared with the BB84 protocol. Based on the principle of these basic protocols, many experts have subsequently proposed a feasible quantum key distribution and even quantum direct communication scheme in this field, and quantum secure direct communication has been proposed in this context.
In 2002 Long and Liu proposed a safe, efficient, two-step quantum secure direct communication scheme, and Beige et al creatively applied a single photon to a QSDC scheme. In 2006, wang optimizes the application of single photons in quantum secure direct communication to a certain extent, and uses a single photon sequence rearrangement technology on the basis of utilizing single photon bidirectional transmission. In 2007, the three-party QSDC scheme based on the GHZ state, which is provided by the university of Qufuwei Man Zhongxiao in Yanbian, and the like, is analyzed, and the eavesdropper is found to obtain partial confidentiality according to the public information, so that an improved scheme is provided. By 2010, more people pay attention to the feasibility of single-photon in quantum secure direct communication, and a single-photon one-way transmission scheme is proposed by the Dongxing in the same year. In 2011, the QSDC scheme based on dense coding and having identity authentication under a noise condition is researched for the first time by Gu Bin and the like of Nanjing university. In 2012, the Beijing post and telecommunications university Huang Wei et al proposed a fault-tolerant QSDC scheme based on quantum encryption, which can resist collective noise to a certain extent; the same year Li Kai et al proposed a QSDC protocol based on EPR entangled particle pairs. In 2014, anguo et al, beijing university, studied a QSDC scheme in a noise channel based on a stable subcode, which can perform error detection and correction on single quantum phase and bit errors, and reduce the communication error rate. In 2015, long Guilu researched a QSDC scheme in a noise environment, and in 3 months and 6 days in the same year, an international authoritative physics journal, "physical review promulgation", published a multiparty quantum communication scheme of China university of science and technology, which makes an important step in the aspects of practicality and remote multiparty quantum communication. In 2016, shanxi university zodiac Lian Tuan et al verified the DL04 scheme proposed by the teaching of Deng Fuguo et al through simplified experiments of frequency coding. In 2017, the Chinese science and technology university combines with the university such as Nanjing to carry out combined experiments, and the experimental result becomes a related strategy for supporting the remote transmission of the satellite and the earth. The same-year scholars Zhang Wei, zhu Feng and the like perform related experimental studies within a range of 500 meters for the first time. In 2021, 7.1, the university of science and technology in china announced that the scientific research team in china successfully realized the satellite-to-ground quantum key distribution spanning 4600 kilometers, indicating that a rudiment of a world-to-ground integrated wide area quantum communication network has been constructed in China. In recent years, cao Zhengwen has proposed a QSDC scheme combining single photons and entangled-state particles (such as Bell-state particles and GHZ-state particles) for a group of students, and aims to develop a safe and reliable scheme and realize more efficient quantum secure direct communication.
The quantum secure direct communication scheme is a quantum communication mode for directly transmitting information. Before formal communication, the identities of both parties need to be determined, and the existing scheme is to complete identity authentication based on traditional cryptography first and then transmit quantum information, which is a combination of 'traditional' + 'quantum'. The traditional method needs the help of traditional cryptography, the system is complex, two communication parties can be impersonated by an external attacker, and the safety is low.
Disclosure of Invention
The embodiment of the invention provides a quantum secure direct communication method, which can solve the problems in the prior art.
The invention provides a quantum secure direct communication method, which comprises the following steps:
the sender and the receiver share a string of binary keys K in advance;
sender preparation single photon sequence S S And a sequence of entangled particles S 1 、S 2
The sender performs channel verification through eavesdropping detection and performs identity authentication on the receiver according to the secret key K;
when the sender successfully authenticates the identity of the receiver and the channel is safe, the sender will send the sequence S 2 Sent to the receiver according to the sequence S 1 Performing channel verification;
when the receiver successfully authenticates the identity of the sender according to the secret key and the channel is safe, the sender transmits the sequence S 1 And S S Jointly form a mixed quantum state sequence S 1-S The sender passes the sequence S S And S 1-S Encoding the secret information M according to an encoding rule, sequentially rearranging the secret information M, adding detection particles, sending the detection particles to a receiver, and performing eavesdropping detection to perform channel verification;
when the sender confirms that the channel is safe, the sender publishes S to the receiver 1-S Correctly arranged position and measurement basis, receiver pair 1-S And measuring, and decoding according to the encoding rule to obtain the secret information M.
Preferably, the sender prepares the sequence of entangled particles S 1 、S 2 The method comprises the following steps:
preparing a string of Bell-state particle pairs, namely EPR entangled particle pairs, wherein the prepared Bell states exist in four states | psi + >,|ψ - >,|φ + >,|φ - >The calculation formula is as follows:
Figure SMS_1
separating the first entangled particle of each EPR entangled particle pair to form a particle sequence S 1 The remaining sequence S of constituent particles 2
Preferably, the method for performing channel authentication by eavesdropping detection by the sender includes the following steps:
the receiver uses the secret key K according to the systemPreparation of Single photon sequences S n In the sequence S n Adding detection particles into the mixture and sending the mixture to a sender;
the sender is receiving the sequence S of the added detection particles n Then informing the receiver, and the receiver publishes the position and the state of the detection particles to the sender;
sender in sequence S according to published position n Finding the detection particles, pairing the sequences S according to the published status n Measuring the corresponding measuring base, and comparing the measuring result with the initial state of the detection particles to obtain an error rate;
and comparing the error rate with a set threshold, if the error rate is lower than the set threshold, the channel safety carries out the next identity authentication, and if the error rate is higher than the set threshold, the channel safety abandons the communication to investigate the channel, wherein the third party interception does not exist.
Preferably, the preparation rule comprises:
when K is i When =0, the ith quantum state in the prepared single photon sequence is |0>;
When K is i If =1, the ith quantum state in the single photon sequence is | +>;
From K 1 To K n Preparation of n-bit Single photon sequence S n ,,K i Is the ith value.
Preferably, the sending party performs identity authentication on the receiving party according to the secret key K, and the method includes the following steps:
the sender removes the detection particles and processes the remaining sequence S n Carrying out measurement;
the sender selects a measurement basis according to the secret key K when K is i If =0, the sequence S of Z base pairs is selected n The ith single photon is measured when K i If =1, X-base pair sequence S is selected n Measuring the ith single photon;
measuring to obtain single-photon sequence and binary character string K a Is a reaction of K a Comparison with K, K a If K, the identity authentication is successful, the communication is continued, and if K is successful, the communication is continued a Not equal to K or the appearance of divide |0 in the measurement results>And | +>Other than the aboveQuantum state, authentication fails.
Preferably, the sender will send the sequence S 2 Sent to the receiver according to the sequence S 1 Performing channel verification, comprising the steps of:
the sender will sequence S 2 Sending the measurement base pair sequence S to a receiving party which randomly selects the measurement base pair sequence S 2 Sampling and detecting the middle part of particles, and sending the positions, the used measurement bases and the measurement results to a sender through a classical channel;
sender pair sequence S 1 Measuring the particles at the corresponding position, selecting the same measuring base as the receiving party, and comparing the measuring result with the measuring result sent by the receiving party to obtain an error rate;
comparing the error rate with a maximum threshold value, if the error rate is higher than the maximum threshold value, a third party can eavesdrop, and abandoning the communication troubleshooting channel; if the maximum threshold value is lower, the channel is safe.
Preferably, the receiving party performs identity authentication on the sending party according to the secret key K, and the method includes the following steps:
the sender and receiver remove the sampling particles of the eavesdropping detection to obtain a new sequence S 1 And S 2
The sender pairs a new sequence S according to K 1 Operating according to the position rule to obtain a position sequence L, and publishing the sequence L to a receiver;
receiver pair new sequence S 2 Performing measurement, selecting a measurement base according to the secret key K, when K is i If =0, taking the Z base pair sequence S 2 Middle position L i The Bell-state particles are subjected to single photon measurement when K is i If =1, taking X base pair sequence S 2 Middle position L i Performing single photon measurement on the Bell state particles;
decoding the measurement result, a binary string K b Is a reaction of K b Compare with K. When K is b If K, the identity authentication is successful, if K b Not equal to K or the appearance of divide |0 in the measurement results>And | +>And the other quantum states except the quantum states fail to authenticate the identity.
Preferably, the position rule includes:
the sender is marked in the sequence S 1 The positions of all Bell state particles corresponding to formula (1);
when K is 1 When =0, at S 1 The first |0 is found among all the particles in the sequence that conform to formula (1)>Record its position L 1 (ii) a When K is 1 When =1, at S 1 The first | +is found among all the particles whose sequences conform to formula (1)>Record its position L 1
When K is 2 When =0, at S 1 Position L in the sequence 1 Finding the first |0 in the particles of the latter equation (1)>Record its position L 2 (ii) a When K is 2 When =1, at S 1 Position L in the sequence 1 Find the first | +in the particle conforming to formula (1) later>Record its position L 2
……
When K is n When =0, at S 1 Position L in the sequence n-1 Finding the first |0 in the particles of the latter equation (1)>Record its position L n (ii) a When K is n At time of S =1 1 Position L in the sequence n-1 Find the first | +in the particle conforming to formula (1) later>Record its position L n
From L according to the above position rule 1 L 2 Record to L one by one n And obtaining a position sequence L.
Preferably, the sender passes the sequence S S And S 1-S The secret information M is encoded according to an encoding rule, detection particles are added after the secret information M is sequentially rearranged and are sent to a receiver, eavesdropping detection is carried out, and channel verification is carried out, wherein the method comprises the following steps:
the sender will sequence S 1 And sequence S S Jointly form a mixed quantum state sequence S 1-S And record S 1 And S S At S 1-S The position of (a);
the sender passes the sequence S S And S 1-S Encoding the secret information M according to a corresponding encoding rule; using a sequence rearrangement technique on a mixed quantum state sequence S 1-S Carrying out sequence rearrangement to obtain a sequence S 1-S And is arranged atWherein the detection particles are added to obtain S 1-S
The sender will sequence S 1-S Sending to the receiving party, the receiving party utilizes the time delay of the optical fiber to S 1-S Performing delayed reception; the receiver informs the sender after receiving the complete information, and the sender publishes the sequence S to the receiver 1-S Detecting the position of the particle and the measuring base;
the receiver follows the sequence S according to the position published by the sender and the corresponding measurement basis 1-S Taking out the detection particles for measurement to obtain a sequence S 1-S Meanwhile, the measuring result is sent to a sender, and the sender compares the initial state of the added detecting particles to obtain an error rate;
if the error rate is above the maximum threshold, there may be eavesdropping, giving up communications to investigate the channel, and if the error rate is below the maximum threshold, the channel is secure.
Compared with the prior art, the invention has the beneficial effects that:
aiming at the problem that the legality of both communication parties needs to be assumed in the conventional quantum secure direct communication scheme, the invention provides a quantum secure direct communication method, which designs the communication process and the encoding rule of the scheme, wherein single photons and Bell-state particles are respectively used for verifying the legality of a sender and a receiver, and once an impersonation attack is detected, the communication can be stopped immediately without causing information leakage, so that the risk that both communication parties are possibly impersonated by an external attacker is solved. The scheme can resist common internal attack and external attack, has higher transmission efficiency and coding capacity, has simple protocol process and does not involve complicated unitary transformation. Compared with the existing method, the method is simple in system and easy to implement.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a flow chart of a quantum secure direct communication method according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, the invention provides a quantum secure direct communication method, in the communication of the invention, a sender is Alice, and a receiver Bob, comprising the following steps:
the first step is as follows: before communication, alice and Bob need to share a secret binary string for identity authentication, i.e. a binary key K (K) of length n 1 K 2 …K n ),K i =0 or 1,i e [0,n]。
The second step: before communication, the preparation work of the sender Alice is as follows:
(1) Preparing a string of single photon sequences S S The single photon sequence has four polarization states: horizontal polarization → |0>Vertical polarization → |1>45 degree polarization → | +>135 degree polarization → | ->。
(2) Preparing a string of Bell-state particle pairs, namely EPR entangled particle pairs, wherein the prepared Bell states exist in four states | psi + >,|ψ - >,|φ + >,|φ - >The calculation formula is as follows:
Figure SMS_2
separating the first entangled particle of each EPR entangled particle pair to form a particle sequence S 1 The remaining sequence S of constituent particles 2
The third step: alice determines the identity of the recipient Bob (single photon based authentication). And the sender performs channel verification through eavesdropping detection and performs identity authentication on the receiver according to the secret key K.
Bob based on the shared secret key K (K) 1 K 2 …K n ) Preparation of Single photon sequences S n Rule is K i When =0, the ith quantum state in the prepared single photon sequence is |0>;K i =1, prepare the ith quantum state in single photon sequence as | +>. According to rules from K 1 To K n Preparation of n-bit Single photon sequence S n
Bob in the sequence S n Adding detection particles into the mixture and sending the mixture to Alice, the Alice informs Bob after receiving the particle sequence, then the Bob publishes the positions and the states of the detection particles to the Alice, the Alice selects the detection particles according to the positions published by the Bob, the measurement is carried out by using a measurement base corresponding to the particle states published by the Bob, and the measurement result is compared with the initial state of the detection particles sent by the Bob. If the error rate is lower than the set threshold value, the third party wiretap does not exist, and the channel safely carries out the next identity authentication; if the error rate is higher than the set threshold value, which indicates that third party eavesdropping may exist, the communication is abandoned.
Alice removes the detection particles and the remaining sequence S n The measurement is performed based on the prior sharing of the secret key K (K) 1 K 2 …K n ) To select a measurement basis. When K is i If =0, the sequence S of Z base pairs is selected n The ith single photon is measured, when K is i If =1, X-base pair sequence S is selected n Measuring the ith single photon; measuring to obtain single-photon sequence and binary character string K a Quantum state |0>Denoted by 0, and a comparison with K, K a If K, the identity authentication is successful, the communication is continued, if K, the communication is continued a Not equal to K or the appearance of divide |0 in the measurement results>And if the quantum state is other than | + >, the authentication fails and the communication is abandoned.
The fifth step: bob determines the identity of the sender Alice (based on Bell-state identity authentication), and the channel security detects and sends part of the Bell state for subsequent Bell-based joint measurement.
Alice will sendS 2 Sent to Bob, S 1 It reserves itself. Bob randomly selects a sequence S of measurement basis pairs 2 And sampling and detecting the middle part of particles, and sending the selected particle position, the used measurement base and the measurement result to Alice through an unchangeable classical channel. Alice pair sequence S 1 And (4) sampling the particles at the corresponding positions of the particles by Bob, measuring, selecting the same measurement base as Bob, and comparing the measurement result with the measurement result sent by Bob. If the error rate is higher than the maximum threshold value which can be borne by the two parties, third party eavesdropping may exist, and the communication troubleshooting channel is abandoned; if the threshold value is lower than the threshold value, the channel is safe, and the communication is continued.
Alice and Bob remove the sampled particles for eavesdropping detection to obtain a new S 1 And S 2 . Alice based on the shared secret key K (K) 1 K 2 …K n )(K i =0 or 1,i e [1,n]) For the sequence S 1 Operating according to the position rule to obtain a section of position sequence L (L) 1 L 2 …L n ) And the sequence L (L) 1 L 2 …L n ) Published to Bob.
Bob bases its prior knowledge of the shared secret key K (K) 1 K 2 …K n ) Selecting a measuring base when K i If =0, taking the Z base pair sequence S 2 Middle position L i Performing single photon measurement on the Bell-state particles; when K is i If =1, taking X base pair sequence S 2 Middle position L i The Bell-state particles are subjected to single photon measurement. Decoding the measurement results: |0>→0,|+>→ 1. Thereby obtaining a binary string K b Comparing two character strings K b And K. When K is b If the identity authentication is successful, bob confirms the identity of Alice and continues to communicate. When K is b Not equal to K or the appearance of divide |0 in the measurement results>And | +>And the other quantum states except the quantum states fail to authenticate the identity, and the communication is abandoned.
The location rules include:
the sender is marked in the sequence S 1 All positions of the Bell state particles corresponding to the formula (1).
When K is 1 When =0, at S 1 In the sequence of all particles corresponding to formula (1), find the first0 to>Record its position L 1 (ii) a When K is 1 At time of S =1 1 The first | +is found among all the particles whose sequences conform to formula (1)>Record its position L 1
When K is 2 When =0, at S 1 Position L in the sequence 1 Finding the first |0 in the particles of the latter equation (1)>Record its position L 2 (ii) a When K is 2 When =1, at S 1 Position L in the sequence 1 The first | +is found in the particles which conform to formula (1) later>Record its position L 2
……
When K is n When =0, at S 1 Position L in the sequence n-1 Finding the first |0 in the particles of the latter equation (1)>Record its position L n (ii) a When K is n When =1, at S 1 Position L in the sequence n-1 Find the first | +in the particle conforming to formula (1) later>Record its position L n
From L according to the above position rule 1 L 2 Record to L one by one n To obtain a position sequence L (L) 1 L 2 …L n )。
And a sixth step: after the two parties carry out identity authentication, the particle sequence used for identity authentication is removed. At this point Bob has already obtained a particle sequence S 2 Alice will sequence the Bell-state particles in his hand S 1 And single photon sequence S S Jointly form a mixed quantum state sequence S 1-S And record S 1 And S S At S 1-S Of the position of (a). Coding according to the coding rule which is good in advance quotient of the two parties, and representing the binary information to be transmitted by using the quantum state according to the corresponding coding rule. The coding rules are shown in table 1.
TABLE 1 encoding rules
Table 1coding rules
Figure SMS_3
For example, alice now transmits a binary string M to Bob, first using a mixed particle sequence S 1-S Coming watchThe character string M is shown. One mode is that Alice prepares the single photon sequence and the Bell state particle sequence according to the transmitted information when preparing the single photon sequence and the Bell state particle sequence in the step 1, the prepared quantum bit represents a 3-bit binary character string according to the corresponding coding rule, and the single photon and the Bell state form a mixed particle sequence S 1-S The sequence is arranged according to the secret information. Another way is that Alice needs to perform some more quantum logic gate operations than the first way, and Alice uses unitary or Hadamard gate operations on the mixed quantum state sequence S 1-S Performing conversion into a particle sequence (e.g. initial state is | 0) capable of representing secret information M according to encoding rule>However, the information to be transmitted is 111, which can be for |0>To carry out U x Operation is converted into |1>,|1>The corresponding code is 111).
Alice uses a sequential rearrangement technique to mix quantum state sequences S 1-S Are sequentially rearranged to obtain a sequence S' 1-S And adding detection particles to obtain S ″) 1-S . Alice will sequence S ″ 1-S Sent to Bob, who uses the time delay of the optical fiber to S ″) 1-S And delaying reception to prevent information leakage caused by that part of the quantum state is not completely transmitted when Alice publishes information to Bob.
After receiving the complete information, bob informs Alice, and Alice publishes the sequence S to Bob 1-S Detecting the position and the measuring base of the particle, and Bob follows the sequence S' according to the position and the corresponding measuring base published by Alice 1-S The detection particles were taken out and measured to obtain the sequence S' 1-S And simultaneously sends the measurement result to Alice. Alice compares the initial state of adding the detection particles, and if the error rate is higher than a threshold value, eavesdropping possibly exists, and communication is abandoned. If the error rate is below the threshold, communication continues.
Alice publishes S to Bob 1-S The arrangement order and the correct measurement basis corresponding to each position are as follows: z radical (| 0)>,|1>) X radical (| +)>,|->) Bell union group. Bob provides S 'according to Alice' 1-S Reduction to S 1-S Measuring single photon by using correct measuring base provided by Alice or performing Bell base combined measurement on Bell-state particles, and decoding the measuring result according to encoding rule to obtainTo the secret information M.
Example 1
Assume that the shared key K is 1001 and the transmission information M is 010111011110011110000100.
Key 0 is defined by |0>Expressed, 1 is | +>And (4) showing. In the first authentication, alice utilizes S n After eavesdropping detection is carried out on the randomly added detection particles, all the detection particles are removed to obtain a sequence S n . Single photon sequence S prepared by Bob n Is | +>|0> | +, the authentication process is shown in table 2:
TABLE 2 Single photon based identity authentication procedure
Table 2 single photon based identity authentication process
Figure SMS_4
Sending Bell-state particle sequence S to Bob by Alice for the second identity authentication 2 And Bob randomly selects sampling particles in the original sequence to carry out eavesdropping detection, and Alice judges whether the channel is safe or not. After determining that the third party eavesdropping does not exist, removing the sampling particles by the two parties to obtain new S 1 And S 2 The identity authentication is shown in table 3:
TABLE 3 Bell State-based identity authentication procedure
Table 3 identity authentication process based on Bell state
Figure SMS_5
The particle sequences published by Alice from the above table are L (4, 5, 15, 18), and Bob selects the measurement bases X, Z, X. The measured result is single photon sequence | + | > 0 | + |, and 1001 is obtained by decoding.
From tables 2 and 3, it can be seen that the probability of the third party measuring the correct key K without knowing the key K is 50%. 50% =6.25%, the probability of the third party trying to impersonate either party for authentication is 6.25%, that is, both parties share the n-bit keyK, the probability of being impersonated is (50%) n . The larger the value of n is, the smaller the probability of being impersonated is, the value of n is 4, and n can take a larger value to ensure the identities of two communication parties in actual communication.
Information transfer process, alice removes S 1 The particles used for eavesdropping detection and identity authentication are mixed with single photons to carry out information encoding, then the particles are added into the detection particles and sent to Bob, and the eavesdropping detection process is omitted and shown in a table 4:
table 4 information transfer procedure
Table 4 information transmission process
Figure SMS_6
Figure SMS_7
Example 2
The communication security in the quantum security direct communication scheme means that no eavesdropping of a third party Eve exists in the communication process, and even if the eavesdropping exists, the third party Eve can be found by both legal communication parties certainly and the Eve cannot obtain any secret information from the intercepted quantum state. The sequence rearrangement and the delay receiving technology are used in the scheme to ensure the communication security, and the security of the method is analyzed from several typical attack modes.
The first method comprises the following steps: interception/measurement of retransmission attacks
According to the scheme, only single photons are used in the first transmission, only Bell-state particles are used in the second transmission, and mixed-state particles mixed with the Bell-state and the single photons are used in the third transmission.
The measurement retransmission attack means that a third party Eve successfully intercepts a quantum sequence sent by Alice to Bob, measures the quantum sequence and sends the quantum sequence to Bob, and the purpose is to acquire secret information under the condition that the two parties do not know the quantum sequence. In the first communication, bob can publish the positions and the measurement bases of the detection particles after being informed by Alice to receive information, so that Eve can only randomly select the measurement bases to measure after intercepting the single-photon sequence, and Eve pairsThe probability that each quantum state selects the correct measurement base for measurement is only 50%, so that the probability that the measurement result of Eve on the intercepted single-photon sequence is correct is (50%) n And n is the number of single photons intercepted by Eve, namely the more quantum states intercepted by Eve, the smaller the probability that the quantum states are not discovered. The wrong measurement basis collapses the single photon state and is found in subsequent eavesdropping tests. And the second communication, namely Alice sends the Bell-state particle sequence to Bob, and Bob sends the random measurement to Alice for eavesdropping detection. If Eve intercepts part of the Bell state sequence S 2 And randomly selecting a measurement base to carry out single photon measurement and then sending the single photon measurement to Bob, which can cause the entangled particle sequence S in Alice hands 1 Must be discovered in subsequent Alice eavesdropping detections. And transmitting the secret information by both communication parties for the third time, and adding the detection particles into the mixed particle sequence. The receiver Bob adopts time delay receiving to ensure that information leakage caused by incomplete receiving of part of photon states is avoided, and if Eve can intercept the particle sequence, only random measurement can be carried out, so that the information leakage can be discovered when Bob carries out eavesdropping detection. Even though Eve can get a good chance of making a correct measurement of the partial sequence, eve does not get any useful information because Alice rearranges the order when sending the information, and Eve does not know the correct order of arrangement.
Intercepting retransmission attack means that in the communication process, eve intercepts partial quantum sequences and sends quantum states prepared in advance to a receiver, and information stealing is completed when the two parties subsequently publish information such as measurement bases. However, the quantum state preparation by Eve can only be completed by random numbers, and can be found in eavesdropping detection of both legal parties, and communication is terminated.
And the second method comprises the following steps: assisted particle attack
The auxiliary particle attack means that Eve entangles the intercepted quantum state by means of an auxiliary particle. The attack involves Eve performing a unitary operation on a larger composite system, which causes a certain error rate. The security analysis of the attack comprises the probability that the Eve attack is detected, namely the error rate caused by the unitary operation, and the most accessible EveLarge amount of information I E . Two quantum states of single photon and Bell state particles are involved in communication, and the security analysis is also divided into the analysis of intercepting the two quantum states.
(1) Eve uses the auxiliary particle | e > to identify single photons, assuming that the single photon state is not changed.
Figure SMS_8
Figure SMS_9
Figure SMS_10
Figure SMS_11
{e 00 ,e 01 ,e 10 ,e 11 Is an operator
Figure SMS_12
The four pure states are determined to meet the normalization condition:
Figure SMS_13
unitary operation of Eve
Figure SMS_14
The matrix is represented as
Figure SMS_15
By
Figure SMS_16
To obtain
Figure SMS_17
To obtain
|a| 2 =|a′| 2 ,|b| 2 =|b′| 2 (9)
Error rate caused by unitary operation, i.e. probability of Eve eavesdropping being detected
p error =|b| 2 =1-|a| 2 =|b′| 2 =1-|a′| 2 (10)
(2) Performing unitary operation on intercepted Bell-state particles by Eve
Figure SMS_18
Quantum state |0 after attack>And |1>Become into
Figure SMS_19
Figure SMS_20
Suppose that Eve attacks Bell-state entangled particles | phi + >Variations of the rear system
Figure SMS_21
When legal communication party is to | phi + >When making measurements, there is no probability of eavesdropping if and only if | a | = | a' |
Figure SMS_22
Probability of eavesdropping being detected
p error =1-p Eve =1-|a| 2 =1-|a′| 2 (15)
Therefore, the auxiliary particles are used for attacking the intercepted quantum state, which can generate interference on the change of the particle state and can be found in the subsequent interception detection of a legal communication party.
(3) Obtaining maximum information volume I for Eve E Analysis of (2):
a reduced density matrix per photon of
Figure SMS_23
It can be seen that Eve measures photons with a probability of either |0> or |1> of 50%, and quantum state |0> is attacked by Eve
Figure SMS_24
With |0e 00 >,|1e 01 >As a base, aa * =|a| 2 ,bb * =|b| 2 Then, then
Figure SMS_25
Expressed as a matrix
Figure SMS_26
Characteristic value lambda of the decryption degree operator rho
Figure SMS_27
Characteristic equation
(|a| 2 -λ)×(|b| 2 -λ)-ab * ×a * b=0 (21)
Two eigenvalues λ of ρ 1 =0,λ 2 =1, von-Neumann entropy of Eve is
Figure SMS_28
From the above formula, eve eavesdrops the intercepted particle by using U operation, and the obtained information is still 0. According to the information theory, the maximum information quantity which can be acquired by Eve in the quantum system is limited by Holevo
Figure SMS_29
S (rho) is the Von-Neumann entropy of state rho,
Figure SMS_30
ρ i is a probability p i Prepared quantum states are transmitted with 1/8 probability 000, 001, 010, 100, 101, 110, 011 and 111 if the sender Alice. Then the entropy of the information sent is
Figure SMS_31
Then
Figure SMS_32
Therefore, the mutual information of the legal parties is 3, and the information I obtained by Eve E =0, so third party Eve cannot steal any useful information.
And the third is that: identity impersonation attack
Identity impersonation refers to the fact that any party of two communication parties is replaced by third-party Eve impersonation, and information leakage is caused.
When Eve attempts to impersonate Bob to obtain secret information from Alice. When communication starts, alice requires Bob to perform identity authentication, because Eve does not master the binary secret key K, only a single-photon sequence can be prepared by random numbers and sent to Alice, the probability that each random number is correct is 50%, and the probability that the random number selected by Eve is the same as K is (50%) n When n is greater than or equal to 7, eve has a probability of being exposed by more than 99%. Therefore, as long as the number of bits of the binary key shared by both parties is sufficient, the impersonation of Eve must be discovered by the sender Alice.
When Eve attempts to impersonate Alice to send an error message. Communication begins, and Bob firstly sends a single-photon sequence to Eve for identity authentication. Bob only transmits the prepared single-photon sequence to Eve, and does not publish any other information, eve cannot select the correct measurement basis to measure the correct quantum state because the secret key K is unknown although obtaining the single-photon sequence, as can be seen from table 4-1, the 4-bit secret key K is shared, and the probability that Eve measures the correct quantum sequence is 50% + 50% =6.25%. Therefore, as long as the number of bits of the shared key K is enough, the identity authentication information sent by the receiver Bob in the masquerading of Alice in the subsequent Eve is always discovered by the receiver Bob.
It can be seen that whichever party is impersonated, eve needs to be premised on obtaining the correct key K. When Eve does not know the key K, the probability of masquerading as successful is (50%) n As long as the number n of the K digits of the secret key is larger than or equal to 7, eve has the probability of being found by more than 99 percent, and the identity masquerading cannot be successfully completed.
Example 3
The method of the invention is analyzed for efficiency and coding capacity.
Coding capacity: the encoding capacity of the scheme can be seen from table 5, each bit of single photon or Bell-state particle pair can represent 3bits of classical information, although each Bell-state entangled particle pair contains 2 bits of entangled particles, the Bell-state entangled particle pair does not contain secret information when transmitting half of the Bell-state particle sequence for the first time, and the mixed-state particle sequence is encoded only when transmitting the mixed-state particle sequence for the second time, so that the encoding capacity of the mixed-state particle pair reaching 1 quantum bit can represent 3bits of classical information when transmitting the mixed-state particle sequence for the second time.
Transmission efficiency: the transmission efficiency can be defined as
Figure SMS_33
Xi in the formula represents the transmission efficiency of the scheme, b s Number of binary bits, q, representing secret information transmitted by both parties of communication t Representing the number of quantum bits transmitted in the scheme, b t Representing the number of classical bits transmitted in the communication.
The scheme is a quantum secure direct communication scheme, and is used for the classic channel in the communication processRarely, most of them are used to aid the communication scheme in eavesdropping detection, so that the classical bit number b of the transmission can be disregarded in the transmission efficiency analysis t . As can be seen from table 1, the purpose of transmitting 3-bit classical information can be achieved by transmitting one single photon, the purpose of transmitting 3-bit classical information can be achieved by transmitting one Bell-state entangled particle pair, but each Bell-state particle pair contains 2-bit particles. Therefore, in the calculation of transmission efficiency, 3n bits of classical information can be transmitted by n bits of single photons or 2n bits of Bell-state entangled particles. Namely, it is
Figure SMS_34
Qubit utilization: the utilization rate can be defined as
Figure SMS_35
In the formula q u Representing the number of effective bits, q, carrying information in a communication scheme t Representing the total number of sub-bits transmitted in the scheme. The quantum bit utilization rate of the scheme is eta = q u /q t =1。
Example 4
And comparing scheme parameters.
In combination with some existing QSDC classic schemes, the quantum communication transmission efficiency and the coding capacity of the schemes are compared, and the results are shown in table 5:
TABLE 5Comparison of various recipe parameters with Table 5Comparison of parameters of varied recipes
Figure SMS_36
Figure SMS_37
The advantages of the scheme can be obviously seen, one quantum state can represent 3bits of classical information, the coding capacity is high, and the problem of information leakage does not exist in the scheme.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (9)

1. A quantum secure direct communication method, comprising the steps of:
the sender and the receiver share a string of binary keys K in advance;
sender preparation single photon sequence S S And a sequence of entangled particles S 1 、S 2
The sender performs channel verification through eavesdropping detection and performs identity authentication on the receiver according to the secret key K;
when the sender successfully authenticates the identity of the receiver and the channel is safe, the sender will send the sequence S 2 Sent to the receiver according to the sequence S 1 Carrying out channel verification;
when the receiver successfully authenticates the identity of the sender according to the secret key and the channel is safe, the sender transmits the sequence S 1 And S S Jointly form a mixed quantum state sequence S 1-S The sender passes the sequence S S And S 1-S Encoding the secret information M according to an encoding rule, sequentially rearranging the secret information M, adding detection particles, sending the detection particles to a receiver, and performing eavesdropping detection to perform channel verification;
when the sender confirms that the channel is safe, the sender publishes S to the receiver 1-S Correctly arranged position and measurement basis, receiver pair 1-S Performing a measurement according toThe code rule is decoded to obtain the secret information M.
2. The quantum secure direct communication method of claim 1, wherein the sender prepares the entangled particle sequence S 1 、S 2 The method comprises the following steps:
preparing a string of Bell-state particle pairs, namely EPR entangled particle pairs, wherein four states | psi exist in the prepared Bell state + >,|ψ - >,|φ + >,|φ - >The calculation formula is as follows:
Figure FDA0003983380840000011
separating the first entangled particles of each pair of EPR entangled particle pairs into a sequence S of particles 1 The remaining sequence S of constituent particles 2
3. A quantum secure direct communication method as claimed in claim 1, wherein said sender performs channel authentication by eavesdropping detection, comprising the steps of:
the receiver prepares a single-photon sequence S according to the preparation rule by a secret key K n In the sequence S n Adding detection particles into the mixture and sending the mixture to a sender;
the sender is receiving the sequence S of the added detection particles n Then informing the receiver, and the receiver publishes the position and the state of the detection particle to the sender;
sender in sequence S according to published position n Finding the detection particles, pairing the sequences S according to the published status n Measuring the corresponding measuring base, and comparing the measuring result with the initial state of the detected particles to obtain an error rate;
and comparing the error rate with a set threshold, if the error rate is lower than the set threshold, the channel safety carries out the next identity authentication, and if the error rate is higher than the set threshold, the channel safety abandons the communication to investigate the channel, wherein the third party interception does not exist.
4. The quantum secure direct communication method of claim 3, wherein the preparation rule comprises:
when K is i =0, the ith quantum state in the prepared single photon sequence is |0>;
When K is i If =1, the ith quantum state in the single photon sequence is | +>;
From K 1 To K n Preparation of n-bit Single photon sequence S n ,K i Is the ith value.
5. The quantum secure direct communication method of claim 4, wherein the sender authenticates the receiver according to the key K, comprising the steps of:
the sender removes the detection particles and processes the remaining sequence S n Carrying out measurement;
the sender selects a measurement basis according to the secret key K when K is i If =0, the sequence S of Z base pairs is selected n The ith single photon is measured when K i If =1, X base pair sequence S is selected n Measuring the ith single photon;
measuring to obtain single-photon sequence and binary character string K a A 1 is prepared by a Comparison with K, K a If K, the identity authentication is successful, the communication is continued, if K, the communication is continued a Not equal to K or a divide |0 occurs in the measurement results>And | +>And other quantum states except the quantum state fail to be authenticated.
6. The quantum secure direct communication method of claim 5, wherein the sender transmits a sequence S 2 Sent to the receiving party according to the sequence S 1 Performing channel verification, comprising the steps of:
the sender will sequence S 2 Sending the measurement base pair sequence S to a receiving party which randomly selects the measurement base pair sequence S 2 Sampling and detecting the middle part of particles, and sending the positions, the used measurement bases and the measurement results to a sender through a classical channel;
sender pair sequence S 1 Measuring the particles at the corresponding position, selecting a measuring base the same as that of the receiving party, and comparing the measuring result with the measuring result sent by the receiving party to obtain an error rate;
comparing the error rate with a maximum threshold value, if the error rate is higher than the maximum threshold value, a third party can eavesdrop, and abandoning the communication troubleshooting channel; if the maximum threshold value is lower, the channel is safe.
7. The method according to claim 6, wherein the receiver authenticates the sender according to the key K, comprising the steps of:
the sender and receiver remove the sampling particles of the eavesdropping detection to obtain a new sequence S 1 And S 2
The sender pairs a new sequence S according to K 1 Operating according to the position rule to obtain a position sequence L, and publishing the sequence L to a receiver;
receiver pair new sequence S 2 Performing measurement, selecting a measurement base according to the secret key K, when K is i If =0, taking the Z base pair sequence S 2 Middle position L i Subjecting the Bell-state particles to single photon measurement, when K i If =1, taking X base pair sequence S 2 Middle position L i Performing single photon measurement on the Bell state particles;
decoding the measurement result, a binary string K b Is a reaction of K b Compare with K. When K is b If K, the identity authentication is successful, if K b Not equal to K or the appearance of divide |0 in the measurement results>And | +>And the other quantum states except the quantum states fail to identify.
8. The quantum secure direct communication method of claim 7, wherein the position rule comprises:
the sender is marked in the sequence S 1 The positions of all Bell state particles corresponding to formula (1);
when K is 1 When =0, at S 1 All particles of which the sequence corresponds to formula (1)In, find the first |0>Record its position L 1 (ii) a When K is 1 When =1, at S 1 Among all the particles whose sequences conform to formula (1), the first | +is found>Record its position L 1
When K is 2 When =0, at S 1 Position L in the sequence 1 Finding the first |0 in the particles of the latter equation (1)>Record its position L 2 (ii) a When K is 2 When =1, at S 1 Position L in the sequence 1 Find the first | +in the particle conforming to formula (1) later>Record its position L 2
……
When K is n When =0, at S 1 Position L in the sequence n-1 Finding the first |0 in the particles of the latter equation (1)>Record its position L n (ii) a When K is n When =1, at S 1 Position L in the sequence n-1 Find the first | +in the particle conforming to formula (1) later>Record its position L n
From L according to the above position rule 1 L 2 Record to L one by one n And obtaining a position sequence L.
9. The quantum secure direct communication method of claim 1, wherein the sender passes through a sequence S S And S 1-S The secret information M is encoded according to an encoding rule, detection particles are added after the secret information M is sequentially rearranged and are sent to a receiver, eavesdropping detection is carried out, and channel verification is carried out, wherein the method comprises the following steps:
the sender will sequence S 1 And sequence S S Jointly form a mixed quantum state sequence S 1-S And record S 1 And S S At S 1-S The position of (a);
the sender passes the sequence S S And S 1-S Encoding the secret information M according to a corresponding encoding rule; using a sequence rearrangement technique on a mixed quantum state sequence S 1-S Are sequentially rearranged to obtain a sequence S' 1-S And adding detection particles to obtain S ″) 1-S
The sender will send the sequence S ″) 1-S Sending to the receiving party, receivingThe receiver uses the time delay of the optical fiber to S ″ 1-S Performing delayed reception; the receiver informs the sender after receiving the complete information, and the sender publishes a sequence S ″ to the receiver 1-S Detecting the position of the particle and the measuring base;
the receiver follows the sequence S' according to the position and the corresponding measuring base published by the sender 1-S The detection particles were taken out and measured to obtain the sequence S' 1-S Meanwhile, the measuring result is sent to a sender, and the sender compares the initial state of the added detecting particles to obtain an error rate;
if the error rate is above the maximum threshold, there may be eavesdropping, giving up communications to investigate the channel, and if the error rate is below the maximum threshold, the channel is secure.
CN202211578654.3A 2022-12-06 2022-12-06 Quantum security direct communication method Active CN115834057B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211578654.3A CN115834057B (en) 2022-12-06 2022-12-06 Quantum security direct communication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211578654.3A CN115834057B (en) 2022-12-06 2022-12-06 Quantum security direct communication method

Publications (2)

Publication Number Publication Date
CN115834057A true CN115834057A (en) 2023-03-21
CN115834057B CN115834057B (en) 2023-09-29

Family

ID=85545657

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211578654.3A Active CN115834057B (en) 2022-12-06 2022-12-06 Quantum security direct communication method

Country Status (1)

Country Link
CN (1) CN115834057B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109995528A (en) * 2019-04-25 2019-07-09 成都信息工程大学 Bidirectional identity authentication and half quantum safety direct communication method for resisting channel noise
CN110830255A (en) * 2020-01-10 2020-02-21 成都信息工程大学 Bidirectional user authentication and secret information quantum communication transfer method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109995528A (en) * 2019-04-25 2019-07-09 成都信息工程大学 Bidirectional identity authentication and half quantum safety direct communication method for resisting channel noise
CN110830255A (en) * 2020-01-10 2020-02-21 成都信息工程大学 Bidirectional user authentication and secret information quantum communication transfer method

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
周贤韬等: "基于GHZ 态粒子和单光子混合的 量子安全直接通信协议", 量子电子学报, vol. 39, no. 5, pages 1 - 7 *
江英华等: "一种新的高效量子身份认证协议", 中国新技术新产品, no. 2021, pages 1 *
江英华等: "一种新的高效量子身份认证协议", 信息技术, pages 1 *
赵宁等: "自带身份认证的基于Bell 态粒子与单光子混合的量子 安全直接通信方案", 安全模型、算法与编程, no. 2021, pages 1 - 2 *

Also Published As

Publication number Publication date
CN115834057B (en) 2023-09-29

Similar Documents

Publication Publication Date Title
Kumar et al. An improved quantum key distribution protocol for verification
Deng et al. Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block
Cai et al. Improving the capacity of the Boström-Felbinger protocol
Yan et al. Quantum bidirectional secure direct communication via entanglement swapping
CN107666356B (en) Requirement classical communication person based on single photon has half quantum dialogue method of measurement capability
Yang et al. Quasi-secure quantum dialogue using single photons
CN110493010B (en) Mail receiving and sending method of mail system based on quantum digital signature
CN108809644B (en) Disorder high-capacity multiparty quantum key negotiation method based on high-energy level bell state
Yan et al. Controlled secure quantum dialogue using a pure entangled GHZ states
Wang et al. Quantum direct communication based on quantum search algorithm
CN109510706B (en) Heterogeneous wireless communication method and system based on photon super-entangled state
WO2021213631A1 (en) Improved cryptographic method and system
Wen-Jie et al. Efficient quantum secure direct communication with authentication
Yu-Guang et al. An efficient quantum secure direct communication scheme with authentication
Li et al. Deterministic quantum secure direct communication protocol based on hyper-entangled state
Liu et al. Analyzing and revising a two-way protocol for quantum cryptography with a nonmaximally entangled qubit pair
CN116471012A (en) Single-state multi-party half-quantum secret sharing method based on d-dimensional Bell state
Chang et al. Quantum broadcast communication and authentication protocol with a quantum one-time pad
Li et al. Improved quantum “Ping-pong” protocol based on GHZ state and classical XOR operation
Zhang et al. Controlled quantum secure direct communication by using four particle cluster states
CN115834057A (en) Quantum safety direct communication method
Gan Quantum key distribution scheme with high efficiency
CN110932849B (en) Multi-party quantum key negotiation method based on parameter unknown non-maximum entangled Bell state
Zhong-Xiao et al. Quantum secure direct communication via partially entangled states
CN109525326B (en) Quantum key distribution method based on single-photon ultra-dense coding

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant