CN115834057B - Quantum security direct communication method - Google Patents

Quantum security direct communication method Download PDF

Info

Publication number
CN115834057B
CN115834057B CN202211578654.3A CN202211578654A CN115834057B CN 115834057 B CN115834057 B CN 115834057B CN 202211578654 A CN202211578654 A CN 202211578654A CN 115834057 B CN115834057 B CN 115834057B
Authority
CN
China
Prior art keywords
sequence
sender
particles
receiver
quantum
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202211578654.3A
Other languages
Chinese (zh)
Other versions
CN115834057A (en
Inventor
江英华
彭展
李登科
周贤幍
张学通
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xizang Minzu University
Original Assignee
Xizang Minzu University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xizang Minzu University filed Critical Xizang Minzu University
Priority to CN202211578654.3A priority Critical patent/CN115834057B/en
Publication of CN115834057A publication Critical patent/CN115834057A/en
Application granted granted Critical
Publication of CN115834057B publication Critical patent/CN115834057B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Optical Communication System (AREA)

Abstract

The invention discloses a quantum security direct communication method, which relates to the technical field of quantum security communication and comprises the following steps: the sender and the receiver share a string of binary secret keys K in advance; sender preparation of Single photon sequence S S And entangled particle sequence S 1 、S 2 The method comprises the steps of carrying out a first treatment on the surface of the The sender performs channel verification through eavesdropping detection and performs identity authentication on the receiver according to the secret key K; the sender according to the sequence S 1 Carrying out channel verification, and carrying out identity authentication on a sender by a receiver according to a secret key K; the sender will sequence S 1 And S is equal to S Together form a mixed quantum state sequence S 1‑S The sender passes through the sequence S S And S is 1‑S Coding the secret information M according to a coding rule, sequentially rearranging the secret information M, adding detection particles, and sending the detection particles to a receiver; sender-receiver publication S 1‑S Correctly arrange the position and measurement basis, the receiver pair gets S 1‑S And measuring, and decoding according to the coding rule to obtain the secret information M. The scheme of the invention can resist common external attack and internal attack, does not need to assume the legitimacy of two communication parties, and greatly reduces the implementation difficulty of the scheme.

Description

Quantum security direct communication method
Technical Field
The invention relates to the technical field of quantum safety communication, in particular to a quantum safety direct communication method.
Background
The earliest quantum key distribution protocol (BB 84 protocol) was proposed by c.h. bennett and g.brassard, and the basic principle of the BB84 protocol is to realize key sharing by single photon qubits. In 1991, uk researchers a.k.alert proposed a brand-new quantum key distribution protocol, E91 protocol, based on the BB84 protocol. The E91 protocol and the BB84 protocol are unconditionally secure in theory, with the difference that the E91 protocol mainly uses two particle entangled states (EPR pairs for short) and Bell inequality to achieve distribution of keys, which is more efficient than BB 84. Based on the principles of these underlying protocols, many experts then propose in this field a viable quantum key distribution and even quantum direct communication schemes, quantum secure direct communication being proposed in this context.
In 2002 Long and Liu proposed a secure and efficient two-step quantum secure direct communication scheme, and Beige et al creatively applied single photons to a QSDC scheme. In 2006 Wang has optimized the application of single photon in quantum secure direct communication to a certain extent, and single photon sequential rearrangement technology is used on the basis of utilizing single photon bidirectional transmission. In 2007, the university of QuFu Man Zhongxiao et al analyze the safety of a three-party QSDC scheme based on GHZ state, which is proposed by the university of Yanbian Jin Xingri et al, and find that an eavesdropper can obtain partial confidentiality according to the public information, thereby giving an improvement scheme. More people in 2010 notice the feasibility of single photons in quantum secure direct communication, and the single photon unidirectional transmission scheme is proposed by the same year right dawn and the like. In 2011, university of south Beijing Gu et al first studied a QSDC scheme with identity authentication and based on dense coding under noise conditions. In 2012, huang Wei et al at Beijing university of post and telecommunications proposed a quantum encryption-based fault-tolerant QSDC scheme that is resistant to collective noise to some extent; the same year Li Kai et al propose a QSDC protocol based on EPR entangled particle pairs. In 2014, beijing university An Hui Yao et al studied a steady subcode-based QSDC scheme in a noise channel that can detect and correct single quantum phase and bit errors, reducing the communication error rate. In 2015, long Guilu studied a QSDC scheme in a noise environment, 3 months and 6 days in the same year, and published China university of science and technology multiparty quantum communication scheme of International journal of authoritative physics, namely, physical comment and rapid report, and the scheme takes an important step in the aspect of practical and long-distance multiparty quantum communication. In 2016, university of shanxi, shore Lian Tuan et al validated the DL04 scheme proposed by professor Deng Fuguo et al through a simplified demonstration of frequency coding. The combined experiments are carried out in universities such as Nanjing and the like, which are combined with the universities of Nanjing and the science and technology universities in 2017, and the experimental results become related strategies for supporting the remote transmission of satellites and the earth. The same-year scholars Zhang Wei, zhu Feng, etc. conducted related experimental studies for the first time in the range of 500 meters or less. 2021, 1 and 7 days, the university of science and technology announces that the scientific research team of China successfully realizes satellite-ground quantum key distribution crossing 4600 km, and marks that China has constructed a day-to-ground integrated wide area quantum communication network embryonic form. In recent years, a group of students represented by Cao Zhengwen propose a QSDC scheme for combining single photons with entangled particles (e.g., bell-state particles and GHZ-state particles), so as to develop a safe and reliable scheme to realize more efficient quantum secure direct communication.
The quantum security direct communication scheme is a quantum communication mode for directly transmitting information. Before formal communication, the identities of the two parties need to be determined, and the existing scheme is to complete the identity authentication based on traditional cryptography, and then to transmit quantum information, which is the combination of traditional and quantum. The existing method needs to use traditional cryptography, the system is complex, and the communication parties can be impersonated by external attackers, so that the security is low.
Disclosure of Invention
The embodiment of the invention provides a quantum security direct communication method, which can solve the problems existing in the prior art.
The invention provides a quantum secure direct communication method, which comprises the following steps:
the sender and the receiver share a string of binary secret keys K in advance;
sender preparation of Single photon sequence S S And entangled particle sequence S 1 、S 2
The sender performs channel verification through eavesdropping detection and performs identity authentication on the receiver according to the secret key K;
when the sender successfully authenticates the identity of the receiver and the channel is safe, the sender sends a sequence S 2 Is sent to the receiver according to the sequence S 1 Performing channel verification;
when the identity of the receiver pair K sender is successfully authenticated according to the secret key and the channel is safe, the sender pair S 1 And S is equal to S Together form a mixed quantum state sequence S 1-S The sender passes through the sequence S S And S is 1-S The secret information M is encoded according to the encoding rule, and after being rearranged in sequence, detection particles are added to be sent to a receiver for eavesdropping detection to carry out channel verification;
when the sender confirms the channel security, the sender publishes S to the receiver 1-S Correctly arrange the position and measurement basis, the receiver pair gets S 1-S And measuring, and decoding according to the coding rule to obtain the secret information M.
Preferably, the sender prepares entangled particle sequences S 1 、S 2 Comprising the following steps:
preparing a series of Bell state particle pairs, namely EPR entangled particle pairs, wherein four kinds of Bell states exist in the Bell state + >,|ψ - >,|φ + >,|φ - >The calculation formula is as follows:
separating the first entangled particles of each EPR entangled particle pair to form a particle sequence S 1 The remaining sequence of constituent particles S 2
Preferably, the sender performs channel verification through eavesdropping detection, and the method comprises the following steps:
the receiver prepares a single photon sequence S according to a preparation rule through a secret key K n In sequence S n Adding detection particles to send to a sender;
the sender receives the sequence S of the added detection particles n Then informing a receiver, and publishing the position and state of the detection particles to a sender by the receiver;
the sender is in sequence S according to the published position n Finding detection particles, aligning the sequence S according to the published state n The corresponding measuring base in the step (a) is used for measuring, and the measuring result is compared with the initial state of the detection particles to obtain an error rate;
and comparing the error rate with a set threshold value, if the error rate is lower than the set threshold value, indicating that no third party eavesdropping exists, carrying out the next step of identity authentication on the channel safely, and if the error rate is higher than the set threshold value, indicating that the third party eavesdropping exists, and discarding the communication investigation channel.
Preferably, the preparation rule includes:
when K is i When=0, the ith quantum state in the single photon sequence is prepared to be |0>;
When K is i When=1, the ith quantum state in the single photon sequence is prepared as |+>;
From K 1 To K n Preparation of n-bit single photon sequence S n ,,K i Is the i-th value.
Preferably, the sender performs identity authentication on the receiver according to the secret key K, and the method comprises the following steps:
the sender removes the detection particles for the remaining sequence S n Measuring;
the sender selects the measurement base according to the secret key K, when K i When=0, the Z base pair sequence S is selected n The ith single photon of (b) is measured, when K i When=1, the X base pair sequence S is selected n The ith single photon of the spectrum is measured;
measuring to obtain single photon sequence and binary character string K a Will K a In contrast to K a If K is the success of identity authentication, communication continues, if K a Not equal to K or the division of |0 in the measurement result>And%>Other quantum states, authentication fails.
Preferably, the sender will sequence S 2 Is sent to the receiver according to the sequence S 1 Channel verification is performed, comprising the following steps:
the sender will sequence S 2 Transmitting to the receiver, the receiver randomly selects the measurement base pair sequence S 2 The middle part of particles are sampled and detected, and the positions, the used measuring base and the measuring result are sent to a sender through a classical channel;
sender pair sequence S 1 The particles at the corresponding positions in the network are measured, the same measuring base as the receiving party is selected, and the measuring result and the receiving party sendComparing the measurement results of the number of the measurement results to obtain an error rate;
comparing the error rate with a maximum threshold value, if the error rate is higher than the maximum threshold value, a third party eavesdropping possibly exists, and discarding the communication investigation channel; if the channel is below the maximum threshold, the channel is safe.
Preferably, the receiving side performs identity authentication on the sending side according to the secret key K, and the method comprises the following steps:
the sender and receiver remove the sample particles of eavesdropping detection to obtain a new sequence S 1 And S is equal to 2
The sender pairs new sequences S according to K 1 Operating according to a position rule to obtain a position sequence L, and publishing the sequence L to a receiver;
receiver pair new sequence S 2 Measuring, selecting a measuring base according to the secret key K, when K i When=0, Z base pair sequence S is taken 2 Middle position L i Bell state particles at the position are subjected to single photon measurement, and when K is i When=1, the X base pair sequence S is taken 2 Middle position L i The Bell state particles are subjected to single photon measurement;
decoding the measurement result, binary character string K b Will K b Comparison with K. When K is b Authentication is successful when K is =k, when K is b Not equal to K or in the measurement result divided by |0>And%>Other quantum states fail identity authentication.
Preferably, the location rule includes:
sender marked in sequence S 1 The positions of all Bell state particles conforming to formula (1);
when K is 1 When=0, at S 1 The first |0 is found among all particles of the sequence satisfying the formula (1)>Record its position L 1 The method comprises the steps of carrying out a first treatment on the surface of the When K is 1 When=1, at S 1 The first I+is found among all particles of the sequence according to formula (1)>Record its position L 1
When K is 2 When=0, at S 1 Position L in the sequence 1 Finding the first |0 in the particles conforming to formula (1)>Record its position L 2 The method comprises the steps of carrying out a first treatment on the surface of the When K is 2 When=1, at S 1 Position L in the sequence 1 Find the first I+in the particles that then conform to equation (1)>Record its position L 2
……
When K is n When=0, at S 1 Position L in the sequence n-1 Finding the first |0 in the particles conforming to formula (1)>Record its position L n The method comprises the steps of carrying out a first treatment on the surface of the When K is n When=1, at S 1 Position L in the sequence n-1 Find the first I+in the particles that then conform to equation (1)>Record its position L n
According to the above position rule from L 1 L 2 Record to L one by one n A position sequence L is derived.
Preferably, the sender passes through the sequence S S And S is 1-S The secret information M is encoded according to an encoding rule, detection particles are added after the secret information M is rearranged in sequence and sent to a receiver, eavesdropping detection is carried out, and channel verification is carried out, and the method comprises the following steps:
the sender will sequence S 1 And sequence S S Together form a mixed quantum state sequence S 1-S And record S 1 And S is equal to S At S 1-S Is a position of (2);
sender through sequence S S And S is 1-S Coding the secret information M according to a corresponding coding rule; using sequential rearrangement techniques to sequence S of mixed quantum states 1-S Sequentially rearranging to obtain a sequence S 1-S And adding detection particles to obtain S 1-S
The sender will sequence S 1-S Is sent to a receiver, and the receiver utilizes the delay property of the optical fiber to perform S 1-S Performing delay reception; after receiving the complete information, the receiver informs the sender that the sender publishes the sequence S to the receiver 1-S The position of the particles and the measuring base;
the receiver uses the sequence S according to the position published by the sender and the corresponding measurement base 1-S Taking out the detection particles for measurement to obtain a sequence S 1-S At the same time send the measurement resultThe sender is given, and the sender compares the initial states of the added detection particles to obtain an error rate;
if the error rate is above the maximum threshold, there may be eavesdropping, discarding the communication screening channel, and if the error rate is below the maximum threshold, the channel is safe.
Compared with the prior art, the invention has the beneficial effects that:
aiming at the problem that the traditional quantum security direct communication scheme needs to assume the legitimacy of both communication parties, the invention provides a quantum security direct communication method, and designs the communication process and the coding rule of the scheme, wherein the legitimacy of a sender and a receiver is verified by utilizing single photon and Bell state particles respectively, and once the impersonation attack is detected, the communication can be stopped immediately, and the information leakage can not be caused, so that the risk that both communication parties can be impersonated by external attackers is solved. The scheme can resist common internal attack and external attack, and has higher transmission efficiency and coding capacity, simple protocol process and no complex unitary transformation. Compared with the existing method, the system is simple and is easier to realize.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a flow chart of a quantum secure direct communication method of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Referring to fig. 1, the invention provides a quantum security direct communication method, in the communication of the invention, a sender is Alice, and a receiver Bob comprises the following steps:
the first step: before communication, alice and Bob need to share a secret string of binary characters to perform identity authentication, namely a binary key K (K 1 K 2 …K n ),K i =0 or 1, i e [0, n]。
And a second step of: before communication, the sender Alice prepares the following:
(1) Preparation of a series of Single photon sequences S S The single photon sequence has four polarization states: horizontal polarization →|0>Perpendicular polarization →|1>45 degree polarization →| +>135 degree polarization → +|>。
(2) Preparing a series of Bell state particle pairs, namely EPR entangled particle pairs, wherein four kinds of Bell states exist in the Bell state + >,|ψ - >,|φ + >,|φ - >The calculation formula is as follows:
separating the first entangled particles of each EPR entangled particle pair to form a particle sequence S 1 The remaining sequence of constituent particles S 2
And a third step of: alice determines the identity of the recipient Bob (single photon based authentication). The sender performs channel verification through eavesdropping detection and performs identity authentication on the receiver according to the secret key K.
Bob is based on the shared secret key K (K 1 K 2 …K n ) Preparation of a Single photon sequence S n Rule K i When=0, the ith quantum state in the single photon sequence is prepared to be |0>;K i When=1, the ith quantum state in the single photon sequence is prepared as |+>. From K by rule 1 To K n Preparation of n-bit single photon sequence S n
Bob in sequence S n To add detection particles to sendAnd (3) informing Bob of Alice after receiving the particle sequence, then publishing the position and the state of the detected particles to Alice by Bob, selecting the detected particles by Alice according to the positions published by Bob, measuring by using a measuring base corresponding to the state of the particles published by Bob, and comparing the measuring result with the initial state of the detected particles sent by Bob. If the error rate is lower than the set threshold value, indicating that no third party eavesdropping exists, and carrying out next identity authentication by the channel safety; if the error rate is above the set threshold, it is indicated that there may be a third party eavesdropping and communication is aborted.
Alice removes the detection particles for the remaining sequence S n The measurement is performed based on a shared key K (K 1 K 2 …K n ) To select the measurement basis. When K is i When=0, the Z base pair sequence S is selected n The ith single photon of (b) is measured, when K i When=1, the X base pair sequence S is selected n The ith single photon of the spectrum is measured; measuring to obtain single photon sequence and binary character string K a Quantum state |0>Denoted by 0, K is calculated a In contrast to K a If K is the success of identity authentication, communication continues, if K a Not equal to K or the division of |0 in the measurement result>And quantum states other than the | +, authentication fails and communication is abandoned.
Fifth step: bob determines the identity of the sender Alice (based on the identity authentication of the Bell state), and the channel security detection and transmits part of the Bell state for subsequent Bell-based joint measurements.
Alice will S 2 Sent to Bob, S 1 And (3) reserving the device. Bob randomly selects the measurement base pair sequence S 2 And (3) sampling and detecting part of particles, and sending the selected particle positions, the used measurement basis and the measurement results to Alice through a classical channel which cannot be changed. Alice pair sequence S 1 And (3) measuring the particles at the corresponding positions of the sampled particles by Bob, selecting a measurement base same as Bob, and comparing the measurement result with the measurement result sent by Bob. If the error rate is higher than the maximum threshold value acceptable to both sides, the third party interception possibly exists, and the communication investigation channel is abandoned; if the channel is below the threshold, the channel is secure and communication continues.
Alice and Bob removal for eavesdroppingThe detected sampling particles get new S 1 And S is equal to 2 . Alice is based on the shared secret key K (K) 1 K 2 …K n )(K i =0 or 1, i e [1, n]) For sequence S 1 Operates according to the position rule to obtain a position sequence L (L 1 L 2 …L n ) And sequence L (L 1 L 2 …L n ) Published to Bob.
Bob uses the previously known shared key K (K 1 K 2 …K n ) Selecting a measuring base, when K i When=0, Z base pair sequence S is taken 2 Middle position L i The Bell state particles are subjected to single photon measurement; when K is i When=1, the X base pair sequence S is taken 2 Middle position L i The Bell state particles at the sites were subjected to single photon measurements. Decoding the measurement result: i0>→0,|+>1. Thereby obtaining a binary character string K b Comparing two character strings K b And K. When K is b If the authentication is successful in K, bob confirms the identity of Alice and continues communication. When K is b Not equal to K or in the measurement result divided by |0>And%>Identity authentication fails in other quantum states, and communication is abandoned.
The location rule includes:
sender marked in sequence S 1 The positions of all Bell-state particles according to formula (1).
When K is 1 When=0, at S 1 The first |0 is found among all particles of the sequence satisfying the formula (1)>Record its position L 1 The method comprises the steps of carrying out a first treatment on the surface of the When K is 1 When=1, at S 1 The first I+is found among all particles of the sequence according to formula (1)>Record its position L 1
When K is 2 When=0, at S 1 Position L in the sequence 1 Finding the first |0 in the particles conforming to formula (1)>Record its position L 2 The method comprises the steps of carrying out a first treatment on the surface of the When K is 2 When=1, at S 1 Position L in the sequence 1 Find the first I+in the particles that then conform to equation (1)>Record its position L 2
……
When K is n When=0, at S 1 Sequence(s)Middle position L n-1 Finding the first |0 in the particles conforming to formula (1)>Record its position L n The method comprises the steps of carrying out a first treatment on the surface of the When K is n When=1, at S 1 Position L in the sequence n-1 Find the first I+in the particles that then conform to equation (1)>Record its position L n
According to the above position rule from L 1 L 2 Record to L one by one n To obtain a position sequence L (L 1 L 2 …L n )。
Sixth step: after the identity authentication is carried out on the two parties, the particle sequence for the identity authentication is removed. At this point Bob has obtained the particle sequence S 2 Alice uses the Bell state particle sequence S in his hand 1 And single photon sequence S S Together form a mixed quantum state sequence S 1-S And record S 1 And S is equal to S At S 1-S Is a position of (c). Coding according to coding rules which are agreed in advance by both parties, and representing binary information to be transmitted by quantum states according to the corresponding coding rules. The coding rules are shown in Table 1.
TABLE 1 coding rules
Table 1coding rules
For example, alice now transmits a binary string M to Bob, first using a mixed particle sequence S 1-S To represent the string M. The preparation method comprises the steps that Alice prepares a single photon sequence and a Bell state particle sequence according to transmitted information in the step 1, the prepared qubit represents a 3-bit binary character string according to a corresponding coding rule, and a mixed particle sequence S is formed by the single photon and the Bell state 1-S And are arranged in order according to the secret information. Another one requires some more quantum logic gate operations than the first one, alice uses either unitary or Hadamard gate operations on the mixed quantum state sequence S 1-S Converting into particle sequence capable of representing secret information M according to coding rule (such as initial state is |0>But the information to be transmitted is 111, and can be equal to |0>U is performed x Conversion of operation to |1>,|1>The corresponding code is 111).
Alice uses sequential rearrangement techniques on a mixed quantum state sequence S 1-S Sequentially rearranging to obtain a sequence S' 1-S And adding detection particles into the mixture to obtain S 1-S . Alice will sequence S 1-S Is sent to Bob, bob uses the delay of the optical fiber to perform S 1-S And delay receiving is carried out, so that information leakage caused by the fact that part of quantum states are not transmitted completely when Alice publishes information to Bob is prevented.
Bob receives the complete information and notifies Alice, which publishes the sequence S to Bob 1-S In (2) detecting the position and the measuring group of the particles, bob is based on the position published by Alice and the corresponding measuring group, from the sequence S' " 1-S Taking out the detection particles for measurement to obtain a sequence S' 1-S And simultaneously transmits the measurement result to Alice. Alice compares the initial state of the added detection particles, and if the error rate is higher than the threshold value, eavesdropping can exist, and communication is abandoned. If the error rate is below the threshold, communication continues.
Alice publishes S to Bob 1-S The arrangement sequence of the (c) and the correct measurement basis corresponding to each position: z radical (|0)>,|1>) X-base (|+>,|->) Bell conjunctions. Bob provides an order of S 'based on Alice' 1-S Reduction to S 1-S And measuring single photons by using a correct measurement base provided by Alice or performing Bell-base joint measurement on Bell-state particles, and decoding a measurement result according to a coding rule to obtain secret information M.
Example 1
Let the shared key K be 1001 and the transmission M be 010111011110011110000100.
Key 0 is defined by |0>Expressed, 1 is represented by | +>And (3) representing. In the first identity authentication, alice uses S n After eavesdropping detection is carried out on the randomly added detection particles, all the detection particles are removed, and a sequence S is obtained n . Single photon sequence S prepared by Bob n Is | +>The authentication procedure of 0> is shown in table 2:
table 2 based on a single photon identity authentication procedure
Table 2 single photon based identity authentication process
Second authentication, alice sends Bell state particle sequence S to Bob 2 Bob randomly selects sampling particles in the original sequence to perform eavesdrop detection, and Alice judges whether the channel is safe or not. After determining that no third party eavesdropping exists, both parties remove sampling particles to obtain new S 1 And S is 2 The identity authentication is shown in table 3:
TABLE 3 Bell state based authentication procedure
Table 3 identity authentication process based on Bell state
The particle sequences published by Alice are L (4, 5, 15, 18) and the measurement groups selected by Bob are X group, Z group and X group. The result is single photon sequence |positive|0|0|positive, and 1001 is decoded.
From tables 2 and 3, it can be seen that the probability that the third party detects the correct key K without knowing the key K is 50% ×50% =6.25%, and the probability that the third party wants to impersonate any one party to perform identity authentication is 6.25%, that is, the two parties share the n-bit key K, and the probability that the third party is impersonated is (50%) n . The larger the value of n, the smaller the impersonation probability, the value of n is 4, and in actual communication, the larger the value of n can be used for ensuring the identities of both communication parties.
Information transmission process, alice removes S 1 The particles for eavesdropping detection and identity authentication are mixed with single photons to perform information coding, then detection particles are added to be sent to Bob, and the eavesdropping detection process is omitted as shown in table 4:
table 4 information transfer procedure
Table 4 information transmission process
Example 2
The communication security in the quantum security direct communication scheme means that no interception of the third party Eve exists in the communication process, even if interception exists, the third party Eve can be found by legal communication parties, and the Eve cannot obtain any secret information from the intercepted quantum state. Both the sequential rearrangement and the delayed reception techniques used in the scheme are used to ensure the security of the communication, and the security of the method of the present invention is analyzed from several typical attack modes.
First kind: intercept/measure retransmission attacks
In the scheme, only single photons are used in the first transmission, only Bell-state particles are used in the second transmission, and mixed-state particles obtained by mixing Bell-state and single photons are used in the third transmission.
The measurement retransmission attack means that a third party Eve successfully intercepts a quantum sequence sent by Alice to Bob, and sends the quantum sequence to Bob after measurement, so that secret information is acquired under the condition that both parties are not informed. For the first communication, bob can publish the position and measurement base of the detection particles after receiving the information notification from Alice, so Eve can only randomly select the measurement base for measurement after intercepting a single photon sequence, the probability of Eve for measuring each quantum state by selecting the correct measurement base is only 50%, and the probability of Eve for measuring the intercepted single photon sequence is (50%) n N is the number of single photons intercepted by Eve, namely the probability that Eve intercepts more quantum states and is not found is smaller. The false measurement basis causes a single photon state to collapse and be found in subsequent eavesdropping detection. And the second communication Alice sends the Bell state particle sequence to Bob, and the random measurement of Bob is sent to Alice for eavesdropping detection. If Eve intercepts part Bell state sequence S 2 And randomly selecting a measuring base to carry out single photon measurement and then sending the single photon measurement to Bob, so that entangled particle sequence S in Alice hand can be caused 1 Is in the form of collapse ofSubsequent eavesdropping detection by Alice must be found. And the third time of communication, both sides transmit secret information and add detection particles in the mixed particle sequence. The receiver Bob adopts delayed receiving to ensure that information leakage cannot be caused because part of photon states are not received completely, if Eve can intercept a particle sequence, random measurement can only be carried out, and therefore, the information can be found when Bob carries out eavesdropping detection. Even though Eve can get a good idea of the partial sequence, eve does not get any useful information because Alice reorders the order when sending the information, and Eve is not informed of the correct order.
The interception retransmission attack is that Eve intercepts part of the quantum sequence and sends the quantum state prepared in advance to the receiver in the communication process, and information stealing is completed when the two parties subsequently publish information such as measurement base and the like. However, eve can only prepare quantum state by random number, and can be found in eavesdropping detection of legal parties to terminate communication, eve cannot perform correct measurement, and no useful information can be obtained.
Second kind: assisted particle attack
Auxiliary particle attack refers to the entanglement of the intercepted quantum states by Eve with the aid of auxiliary particles. The attack involves Eve's unitary operation on a larger composite system, which causes a certain error rate. Security analysis of the attack includes the probability that an Eve attack is detected, i.e., the error rate caused by a unitary operation, and the maximum amount of information I that an Eve can access E . The communication involves two quantum states of single photon and Bell state particles, and the security analysis is also divided into analysis of intercepting the two quantum states.
(1) Eve recognizes a single photon with the help of the auxiliary particle |e > assuming that the single photon state is not changed.
{e 00 ,e 01 ,e 10 ,e 11 Is an operator }The determined four pure states meet the normalization condition:
unitary operation of EveThe matrix is expressed as
From the following componentsObtaining the product
Deriving
|a| 2 =|a′| 2 ,|b| 2 =|b′| 2 (9)
Error rate due to unitary operation, i.e. probability of Eve eavesdropping being detected
p error =|b| 2 =1-|a| 2 =|b′| 2 =1-|a′| 2 (10)
(2) Eve performs unitary operation on intercepted Bell state particlesPost-attack quantum state |0>And |1>Becomes as follows
Suppose Eve attacks Bell state entangled particles |phi + >Post system change
When legal communication party is relative to phi + >When the measurement is made, there is no probability of eavesdropping if and only if |a|= |a' |
Probability of eavesdropping being detected
p error =1-p Eve =1-|a| 2 =1-|a′| 2 (15)
Therefore, the auxiliary particles are used for attacking the intercepted quantum state, the change of the state of the particles is always interfered, and the particles are always found in the subsequent eavesdropping detection of a legal communication party.
(3) Obtaining the maximum information quantity I for Eve E Is determined by the analysis of:
a reduced density matrix of each photon
/>
It can be seen that Eve measures photons with a probability of 50% for either |0> or |1>, and quantum state |0> is attacked by Eve
At |0e 00 >,|1e 01 >Is based on aa * =|a| 2 ,bb * =|b| 2 Then
Represented by a matrix as
Eigenvalue λ of decryption degree operator ρ
Characteristic equation
(|a| 2 -λ)×(|b| 2 -λ)-ab * ×a * b=0 (21)
Two eigenvalues λ of ρ 1 =0,λ 2 =1, then Von-Neumann entropy of Eve is
From the above equation, eve uses U operation to intercept the particle to eavesdrop, and the obtained information is still 0. According to the information theory, eve can obtain the maximum information quantity in the quantum system and is limited by Holevo
S (ρ) is the Von-Neumann entropy of state ρ,ρ i is based on probability p i The quantum state prepared if sender Alice sends 000, 001, 010, 100, 101, 110, 011, 111 with a probability of 1/8. ThenThe entropy of the transmitted information is
Then
From this, it can be seen that the mutual information of both legal parties is 3, and the information I obtained by Eve E =0, so the third party Eve cannot steal any useful information.
Third kind: identity impersonation attack
The identity impersonation means that any one of the two communication parties is impersonated and replaced by the third party Eve, so that information leakage is caused.
When Eve attempts to impersonate Bob to obtain secret information from Alice. At the beginning of communication, alice requires Bob to perform identity authentication, because Eve does not master the binary secret key K, only can prepare a single photon sequence through random numbers and send the single photon sequence to Alice, the probability of selecting the correct random number of each bit is 50%, and the probability of selecting the random number of Eve which is the same as K is (50%) n When n is greater than or equal to 7, eve has a probability of more than 99% being exposed. Thus Eve's impersonation must be discovered by sender Alice as long as the binary key digits are shared by both parties.
When Eve attempts to impersonate Alice to send an error message. And starting communication, and firstly, transmitting a single photon sequence to Eve by Bob to perform identity authentication. Bob only transmitted the prepared single photon sequence to Eve, and did not publish any other information, eve obtained the single photon sequence but did not know the key K, so the correct quantum state could not be measured by selecting the correct measurement basis, as can be seen from table 4-1, sharing the 4-bit key K, and Eve measured the correct quantum sequence with a probability of 50% by 50% by=6.25%. So as long as the number of shared key K bits is sufficient, the subsequent Eve will be found by the recipient Bob when impersonating Alice to send the identity authentication information to Bob.
It can be seen that Eve, whichever party impersonates, needs to be premised on the correct key K. In case Eve does not know the key K, it impersonatesThe probability of success was (50%) n As long as the number n of K bits of the secret key is more than or equal to 7, more than 99% of probability of Eve is found, and identity impersonation cannot be successfully completed.
Example 3
The method of the invention is subjected to efficiency and coding capacity analysis.
Coding capacity: the encoding capacity of this scheme can be seen from table 5, where each single photon or Bell state particle pair can represent 3bits of classical information, and although each Bell state entangled particle pair contains 2 bits of entangled particles, it does not contain secret information when half Bell state particle sequence is transmitted for the first time, and only mixed state particle sequence is transmitted for the second time, so it can be considered that when the encoding capacity reaches 1 qubit at the second time, it can represent 3bits of classical information.
Transmission efficiency: the transmission efficiency can be defined as
Wherein xi represents the transmission efficiency of the scheme, b s Binary bit number, q, representing secret information transmitted by two parties of communication t Representing the number of qubits transmitted in a scheme, b t Representing the number of classical bits transmitted in the communication.
The scheme is a quantum security direct communication scheme, has little dependence on classical channels in the communication process, and is mostly used for assisting the communication scheme to carry out eavesdropping detection, so that the classical bit number b of transmission can be not considered in the transmission efficiency analysis t . It can be derived from table 1 that the purpose of transmitting 3bits of classical information can be achieved per single photon transmission, and the purpose of transmitting 3bits of classical information can also be achieved per Bell-state entangled particle pair, but each Bell-state particle pair contains 2 bits of particles. Thus in the calculation of the transmission efficiency, 3n bits of classical information can be transmitted by n bits of single photons, or 2n bits of Bell state entangled particles. I.e.
Qubit utilization: utilization can be defined as
Q in u Representing the number of significant bits, q, of information carried in a communication scheme t Representing the total number of sub-bits transmitted in the scheme. The quantum bit utilization rate of the scheme is eta=q u /q t =1。
Example 4
And (5) comparing scheme parameters.
In combination with some existing QSDC classical schemes, the quantum communication transmission efficiency and the coding capacity of the scheme are compared, and the results are shown in Table 5:
table 5comparison of parameters of various schemes Table 5Comparison of parameters of various schemes
The advantages of the scheme can be obviously seen, one quantum state can represent 3bits of classical information, the coding capacity is high, and the problem of information leakage does not exist in the scheme.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. It is therefore intended that the following claims be interpreted as including the preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various modifications and variations can be made to the present invention without departing from the spirit or scope of the invention. Thus, it is intended that the present invention also include such modifications and alterations insofar as they come within the scope of the appended claims or the equivalents thereof.

Claims (8)

1. A quantum secure direct communication method, comprising the steps of:
the sender and the receiver share a string of binary secret keys K in advance;
sender preparation of Single photon sequence S S And entangled particle sequence S 1 、S 2
The sender performs channel verification through eavesdropping detection and performs identity authentication on the receiver according to the secret key K;
when the sender successfully authenticates the identity of the receiver and the channel is safe, the sender sends a sequence S 2 Is sent to the receiver according to the sequence S 1 Performing channel verification;
when the receiving party successfully authenticates the identity of the sending party according to the secret key K and the channel is safe, the sending party carries out the sequence S 1 And S is equal to S Together form a mixed quantum state sequence S 1-S The sender passes through the sequence S S And S is 1-S The secret information M is encoded according to the encoding rule, and after being rearranged in sequence, detection particles are added to be sent to a receiver for eavesdropping detection to carry out channel verification;
when the sender confirms the channel security, the sender publishes S to the receiver 1-S Correctly arrange the position and measurement basis, the receiver pair gets S 1-S Measuring, and decoding according to the coding rule to obtain secret information M;
the sender performs channel verification through eavesdropping detection, and the method comprises the following steps:
the receiver prepares a single photon sequence S according to the preparation rule through a secret key K n In sequence S n Adding detection particles to send to a sender;
the sender receives the sequence S of the added detection particles n Then informing a receiver, and publishing the position and state of the detection particles to a sender by the receiver;
the sender is in sequence S according to the published position n Finding detection particles according to published state alignmentColumn S n The corresponding measuring base in the step (a) is used for measuring, and the measuring result is compared with the initial state of the detection particles to obtain an error rate;
and comparing the error rate with a set threshold value, if the error rate is lower than the set threshold value, indicating that no third party eavesdropping exists, carrying out the next step of identity authentication on the channel safely, and if the error rate is higher than the set threshold value, indicating that the third party eavesdropping exists, and discarding the communication investigation channel.
2. A quantum secure direct communication method as claimed in claim 1, wherein the sender prepares entangled particle sequences S 1 、S 2 Comprising the following steps:
preparing a series of Bell state particle pairs, namely EPR entangled particle pairs, wherein four kinds of Bell states exist in the Bell state + >,|ψ - >,|φ + >,|φ - >The calculation formula is as follows:
separating the first entangled particles of each EPR entangled particle pair to form a particle sequence S 1 The remaining sequence of constituent particles S 2
3. The quantum secure direct communication method of claim 1, wherein the preparation rule comprises:
when K is i When=0, the ith quantum state in the single photon sequence is prepared to be |0>;
When K is i When=1, the ith quantum state in the single photon sequence is prepared as |+>;
From K 1 To K n Preparation of n-bit single photon sequence S n ,K i Is the i-th value.
4. A quantum secure direct communication method as claimed in claim 3, wherein the sender performs identity authentication of the receiver according to the key K, comprising the steps of:
the sender removes the detection particles for the remaining sequence S n Measuring;
the sender selects the measurement base according to the secret key K, when K i When=0, the Z base pair sequence S is selected n The ith single photon of (b) is measured, when K i When=1, the X base pair sequence S is selected n The ith single photon of the spectrum is measured;
measuring to obtain single photon sequence and binary character string K a Will K a In contrast to K a If K is the success of identity authentication, communication continues, if K a Not equal to K or the division of |0 in the measurement result>And%>Other quantum states, authentication fails.
5. The quantum secure direct communication method of claim 4 wherein the sender transmits the sequence S 2 Is sent to the receiver according to the sequence S 1 Channel verification is performed, comprising the following steps:
the sender will sequence S 2 Transmitting to the receiver, the receiver randomly selects the measurement base pair sequence S 2 The middle part of particles are sampled and detected, and the positions, the used measuring base and the measuring result are sent to a sender through a classical channel;
sender pair sequence S 1 The particles at the corresponding positions in the set of the error rate detection method are measured, the same measuring base as the receiving party is selected, and the measuring result is compared with the measuring result sent by the receiving party to obtain the error rate;
comparing the error rate with a maximum threshold value, if the error rate is higher than the maximum threshold value, a third party eavesdropping possibly exists, and discarding the communication investigation channel; if the channel is below the maximum threshold, the channel is safe.
6. The quantum secure direct communication method of claim 5, wherein the receiving party performs identity authentication on the transmitting party according to the secret key K, comprising the steps of:
the sender and the receiver remove the sampling particles detected by eavesdropping to obtain a new sequenceColumn S 1 And S is equal to 2
The sender pairs new sequences S according to K 1 Operating according to a position rule to obtain a position sequence L, and publishing the sequence L to a receiver;
receiver pair new sequence S 2 Measuring, selecting a measuring base according to the secret key K, when K i When=0, Z base pair sequence S is taken 2 Middle position L i Bell state particles at the position are subjected to single photon measurement, and when K is i When=1, the X base pair sequence S is taken 2 Middle position L i The Bell state particles are subjected to single photon measurement;
decoding the measurement result, binary character string K b Will K b In contrast to K, when K b Authentication is successful when K is =k, when K is b Not equal to K or in the measurement result divided by |0>And%>Other quantum states fail identity authentication.
7. The quantum secure direct communication method of claim 6, wherein the location rule comprises:
sender marked in sequence S 1 The positions of all Bell state particles conforming to formula (1);
when K is 1 When=0, at S 1 The first |0 is found among all particles of the sequence satisfying the formula (1)>Record its position L 1 The method comprises the steps of carrying out a first treatment on the surface of the When K is 1 When=1, at S 1 The first I+is found among all particles of the sequence according to formula (1)>Record its position L 1
When K is 2 When=0, at S 1 Position L in the sequence 1 Finding the first |0 in the particles conforming to formula (1)>Record its position L 2 The method comprises the steps of carrying out a first treatment on the surface of the When K is 2 When=1, at S 1 Position L in the sequence 1 Find the first I+in the particles that then conform to equation (1)>Record its position L 2
……
When K is n When=0, at S 1 Position L in the sequence n-1 Finding the first |0 in the particles conforming to formula (1)>Record its position L n The method comprises the steps of carrying out a first treatment on the surface of the When K is n When=1In S 1 Position L in the sequence n-1 Find the first I+in the particles that then conform to equation (1)>Record its position L n
According to the above position rule from L 1 L 2 Record to L one by one n A position sequence L is derived.
8. A quantum secure direct communication method as claimed in claim 1, wherein the sender passes the sequence S S And S is 1-S The secret information M is encoded according to an encoding rule, detection particles are added after the secret information M is rearranged in sequence and sent to a receiver, eavesdropping detection is carried out, and channel verification is carried out, and the method comprises the following steps:
the sender will sequence S 1 And sequence S S Together form a mixed quantum state sequence S 1-S And record S 1 And S is equal to S At S 1-S Is a position of (2);
sender through sequence S S And S is 1-S Coding the secret information M according to a corresponding coding rule; using sequential rearrangement techniques to sequence S of mixed quantum states 1-S Sequentially rearranging to obtain a sequence S' 1-S And adding detection particles into the mixture to obtain S 1-S
The sender will sequence S 1-S Is sent to a receiver, and the receiver utilizes the delay property of the optical fiber to carry out S 1-S Performing delay reception; after receiving the complete information, the receiver informs the sender that the sender publishes the sequence S', to the receiver 1-S The position of the particles and the measuring base;
the receiver uses the sequence S' according to the position published by the sender and the corresponding measurement base 1-S Taking out the detection particles for measurement to obtain a sequence S' 1-S Simultaneously, the measurement result is sent to a sender, and the sender compares the initial states of the added detection particles to obtain an error rate;
if the error rate is above the maximum threshold, there may be eavesdropping, discarding the communication screening channel, and if the error rate is below the maximum threshold, the channel is safe.
CN202211578654.3A 2022-12-06 2022-12-06 Quantum security direct communication method Active CN115834057B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211578654.3A CN115834057B (en) 2022-12-06 2022-12-06 Quantum security direct communication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211578654.3A CN115834057B (en) 2022-12-06 2022-12-06 Quantum security direct communication method

Publications (2)

Publication Number Publication Date
CN115834057A CN115834057A (en) 2023-03-21
CN115834057B true CN115834057B (en) 2023-09-29

Family

ID=85545657

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211578654.3A Active CN115834057B (en) 2022-12-06 2022-12-06 Quantum security direct communication method

Country Status (1)

Country Link
CN (1) CN115834057B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109995528A (en) * 2019-04-25 2019-07-09 成都信息工程大学 Bidirectional identity authentication and half quantum safety direct communication method for resisting channel noise
CN110830255A (en) * 2020-01-10 2020-02-21 成都信息工程大学 Bidirectional user authentication and secret information quantum communication transfer method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109995528A (en) * 2019-04-25 2019-07-09 成都信息工程大学 Bidirectional identity authentication and half quantum safety direct communication method for resisting channel noise
CN110830255A (en) * 2020-01-10 2020-02-21 成都信息工程大学 Bidirectional user authentication and secret information quantum communication transfer method

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
一种新的高效量子身份认证协议;江英华等;信息技术;第1页 *
基于GHZ 态粒子和单光子混合的 量子安全直接通信协议;周贤韬等;量子电子学报;第39卷卷(第5期期);第1-7页 *
自带身份认证的基于Bell 态粒子与单光子混合的量子 安全直接通信方案;赵宁等;安全模型、算法与编程(2021年第8期);第1-2页 *

Also Published As

Publication number Publication date
CN115834057A (en) 2023-03-21

Similar Documents

Publication Publication Date Title
Cai et al. Improving the capacity of the Boström-Felbinger protocol
Zhu et al. Secure direct communication based on secret transmitting order of particles
Long et al. Quantum secure direct communication and deterministic secure quantum communication
Wang et al. Quantum secure direct communication with high-dimension quantum superdense coding
Yang et al. Quasi-secure quantum dialogue using single photons
CN108809644B (en) Disorder high-capacity multiparty quantum key negotiation method based on high-energy level bell state
CN109327308B (en) Quantum key distribution method and system with bidirectional identity authentication function
CN106685654B (en) Quantum key distribution method with bidirectional identity authentication
CN110493010B (en) Mail receiving and sending method of mail system based on quantum digital signature
US20050036624A1 (en) Quantum cryptography
CN107493168B (en) Quanta identity authentication method and its application method during quantum key distribution
CN109995528B (en) Semi-quantum secure direct communication method and storage medium
CN109510706B (en) Heterogeneous wireless communication method and system based on photon super-entangled state
WO2021213631A1 (en) Improved cryptographic method and system
Li et al. Improved eavesdropping detection strategy based on four-particle cluster state in quantum direct communication protocol
Wen-Jie et al. Efficient quantum secure direct communication with authentication
JP2007116216A (en) Quantum authentication method and system
CN110247768B (en) Certificable semi-quantum secret sharing method and system based on GHZ state
CN115834057B (en) Quantum security direct communication method
Li et al. Deterministic quantum secure direct communication protocol based on hyper-entangled state
Li et al. Improved quantum “Ping-pong” protocol based on GHZ state and classical XOR operation
CN108683500B (en) WBAN privacy protection method based on channel characteristics
Zhang et al. Controlled quantum secure direct communication by using four particle cluster states
Yin et al. Efficient quantum dialogue without information leakage
CN109525326B (en) Quantum key distribution method based on single-photon ultra-dense coding

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant