CN116800409A - Semi-quantum privacy comparison method based on Bell state and single particle state - Google Patents

Semi-quantum privacy comparison method based on Bell state and single particle state Download PDF

Info

Publication number
CN116800409A
CN116800409A CN202310186738.0A CN202310186738A CN116800409A CN 116800409 A CN116800409 A CN 116800409A CN 202310186738 A CN202310186738 A CN 202310186738A CN 116800409 A CN116800409 A CN 116800409A
Authority
CN
China
Prior art keywords
quantum
user
bob
classical
alice
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310186738.0A
Other languages
Chinese (zh)
Inventor
吕新建
于旻
蔡瑞瑞
叶崇强
李剑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong High Speed Construction Management Group Co ltd
Beijing University of Posts and Telecommunications
Original Assignee
Shandong High Speed Construction Management Group Co ltd
Beijing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong High Speed Construction Management Group Co ltd, Beijing University of Posts and Telecommunications filed Critical Shandong High Speed Construction Management Group Co ltd
Priority to CN202310186738.0A priority Critical patent/CN116800409A/en
Publication of CN116800409A publication Critical patent/CN116800409A/en
Pending legal-status Critical Current

Links

Landscapes

  • Optical Communication System (AREA)

Abstract

The invention discloses a semi-quantum privacy comparison method based on Bell states and single-particle states, and belongs to the field of quantum communication safety; the system specifically comprises a quantum user TP and two classical users Alice and Bob; firstly, preparing a plurality of Bell state and two groups of single particle sequences by TP, randomly inserting single particles into the sequences formed by the Bell state particles, and distributing the single particles to Alice and Bob; alice and Bob randomly choose to measure-send operations or return directly to TP; TP distinguishes particles in each sequence according to the transmission sequence, and performs measurement operation; alice and Bob discuss whether an eavesdropper exists on the channel or not and whether TP is honest or not according to the measurement result; finally, alice and Bob encrypt the respective information by using the secret key and send the information to TP; TP compares the encrypted information of Alice and Bob with the classical user secret information. The invention does not need to share the secret key by using the half quantum secret key distribution protocol in advance, thereby effectively reducing the complexity and cost of half quantum privacy comparison.

Description

Semi-quantum privacy comparison method based on Bell state and single particle state
Technical Field
The invention relates to the field of quantum communication security, in particular to a semi-quantum privacy comparison method based on Bell states and single states, which realizes the comparison of the equality of secret information among users on the premise of not revealing the secret data of the users.
Background
Quantum cryptography has made tremendous progress over the past decades because its security is based on quantum mechanics theorem rather than computational complexity. Solving the problems in classical cryptography using quantum resources has become a research hotspot, which mainly includes quantum key distribution (Quantum key distribution, QKD) [1-3], quantum security direction communication (Quantum secure direct communication, QSDC) [4], quantum secret sharing (Quantum secret sharing, QSS) [5], quantum privacy comparison (Quantum private comparison, QPC) [6-8], and the like.
Quantum privacy comparison is one of the basic applications in quantum cryptography, with the goal of allowing multiple users to compare whether their private data are equal without disclosing their data. Comparing two or more data to determine if they are identical has many applications in information science: such as malware detection and bug searches.
However, under existing technical conditions not all users can afford expensive quantum devices. Therefore, it is a hot spot of research to realize quantum privacy comparison while reducing the burden of the quantum device.
The semi-quantum privacy comparison [9-12] can effectively solve the problems, in the semi-quantum privacy comparison, only one party has complete quantum capability, and the quantum capability of other participants is limited, and only measurement, preparation operation and disorder and direct return operation of the calculation basis { |0>, |1> }, can be performed. Clearly, unlike quantum privacy comparisons, which require all users to possess quantum capability, half-quantum privacy comparisons allow some users to not have to possess preparation and measurement of quantum superposition states. Thus, the problem of expensive quantum devices is greatly alleviated.
In the previous half-quantum privacy comparison method, users with limited quantum capability, commonly referred to as classical users, need to secure their private data by pre-sharing the key with the half-quantum key distribution protocol in advance, which undoubtedly increases the complexity and cost of the overall protocol.
Reference to the literature
[1]Aumasson,J.P.(2017).The impact of quantum computing on cryptography.Computer Fraud&Security,2017(6),8-11.
[2]Diffie,W.,&Hellman,M.(1976).New directions in cryptography.IEEE transactions on Information Theory,22(6),644-654.
[3]Cabello,A.(2000).Quantum key distribution in the Holevo limit.Physical Review Letters,85(26),5635.
[4]Bostrm,K.,&Felbinger,T.(2002).Deterministic secure direct communication using entanglement.Physical Review Letters,89(18),187902.
[5]Hillery,M.,Buzek,V.,&Berthiaume,A.(1999).Quantum secret sharing.Physical Review A,59(3),1829.
[6]Yang Y G,Wen Q Y.An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement.J Phys A:Math and Theor,2009,42(5):055305.
[7]Chen X B,Su Y,Niu X X,Yang Y X.Efficient and feasible quantum private comparison of equality against the collective amplitude damping noise.Quantum Inf Process,2014,13(1):101-112
[8]Ye T Y.Quantum private comparison via cavity QED.Commun Theor Phys,2017,67(2):147-156
[9]Chou,W.H.,Hwang,T.,Gu,J.:Semi-quantum private comparison protocol under an almost-dishonest third party.http://arxiv.org/pdf/quant-ph/160707961.pdf
[10]Ye,C.Q.,Li,J.,Chen,X.B.,et al.Efficient semi-quantum private comparison without using entanglement resource and pre-shared key.Quantum Inf.Process,2021,20(8):1-19
[11]Ye,T.Y.,Ye,C.Q.:Measure-resend semi-quantum private comparison without entanglement.Int.J.Theor.Phys,2018,57(12):3819–3834
[12]Lin,P.H.,Hwang,T.,Tsai,C.W.:Efficient semi-quantum private comparison using single photons.Quantum Inf.Process,2019,18:207
Disclosure of Invention
Aiming at the problem that the prior half quantum privacy comparison method needs to additionally utilize a half quantum key distribution method to ensure the safety of user privacy data, the invention provides a half quantum privacy comparison method based on a Bell state and a single-event state, wherein the comparison of classical user secret information is realized by utilizing the Bell state and the single-event state as information carriers while constructing keys among users by utilizing different types of quantum states. The invention does not need to share the secret key by using the half quantum secret key distribution protocol in advance, thereby effectively reducing the complexity and cost of half quantum privacy comparison.
The method comprises the following specific steps:
step one, quantum user TP prepares a plurality of Bell states, and respectively forms a first particle and a second particle of each Bell state into two sequences S A And S is B
The Bell state is in |φ of one of the following 4 states + >:
Step two, quantum user TP prepares two groups of single particle sequencesT A And T B And randomly combining the sequences T A And T B The particles of (a) are inserted into the sequence S A And S is B In (3) forming a new sequenceAnd->Sequence->Send to classical user Alice, sequence +.>To classical user Bob.
The single particles are randomly in state |0> or |1>.
Step three, for each received quantum state, classical users Alice and Bob randomly select a measurement-send operation or directly return to quantum user TP.
The measurement-transmission operation refers to performing calculation-based { |0>, |1> } measurement on the received particles, and preparing particles in the same state according to the measurement result and transmitting the particles to the quantum user TP.
The direct return operation refers to returning the received quantum state directly to the quantum user TP.
Step four, after all particles are received by quantum user TP, according to the transmission sequence, the sequence T is carried out A And T B Particles and sequences S in (a) A And S is B The particles in (a) are distinguished and then different measurement operations are performed, and the result is sent to classical users Alice and Bob.
Specifically, for sequences from sequence T A And T B The quantum user TP adopts a computing base { |0>,|1>Measurements were taken and the results recorded. While for sequences from S A And S is B The quantum user TP makes Bell state measurements and publishes the results to classical users Alice and Bob.
Step five: classical users Alice and Bob discuss whether an eavesdropper exists on the channel or not and the integrity of the quantum users TP according to the measurement results published by the quantum users TP, and according to the operation of classical users Alice and Bob and the results published by the quantum users TP, the following three conditions can be generated:
case 1: when classical users Alice and Bob are both for sequence S A And S is B The measurement result published by the quantum user TP is |phi + >Or |phi - >The method comprises the steps of carrying out a first treatment on the surface of the In this case, the measurements of classical users Alice and Bob are identical, while quantum user TP cannot obtain the measurements of classical users Alice and Bob as a key K between them AB
Case 2: when classical users Alice and Bob are both for sequence S A And S is B The particle selection in (a) is directly returned to the operation, and the result published by the quantum user TP is |phi + >. This condition is used to perform eavesdropping detection and check the integrity of the quantum user TP; if the result published by the quantum user TP is not right, the error rate exceeds a threshold value, which indicates that an eavesdropper exists or the quantum user TP is dishonest, and the protocol is terminated.
Case 3: when the classical user Alice and Bob select operations are not identical, they are discarded directly.
Step six: after eavesdropping detection, classical users Alice and Bob publish a sequence T A And T B And are discussed separately with respect to quantum user TP.
Classical user Alice pair sequence T A The particles of the direct return operation are selected and the measurement result of the quantum user TP should be the same as its initial state.
The classical user Alice selects particles for measurement-transmission operation, and the measurement result should be aligned with the quantum user TP in step four to sequence T A The measurement result is the same and is recorded as K as the key between classical user Alice and quantum user TP TA
Classical user Bob pairs sequence T B The particles of the direct return operation are selected, and the measurement result of the quantum user TP should be the same as that of the initial quantum user TPThe initial state is the same.
Classical user Bob pairs particles selecting measurement-send operation, measurement result should be compared with quantum user TP pairs sequence T in step four B The measurement result of (2) is the same as the key between classical user Bob and quantum user TP, denoted K TB
Step seven: classical user Alice uses the secret key K AB And K TA Classical user Bob uses key K AB And K TB Encrypting the respective information, and sending the encrypted information to a quantum user TP;
classical user Alice encryption information m A The following steps are obtained:
classical user Bob encryption information m B The following steps are obtained:
(symbol)representing an exclusive or operation.
Step eight: after receiving information encrypted by classical users Alice and Bob, quantum user TP carries out privacy comparison;
the specific mode is quantum user TP calculationIf the calculation result is 0, the secret information of classical users Alice and Bob is the same; otherwise, the secret information of the two is different.
The invention has the advantages that:
1) The semi-quantum privacy comparison method based on the Bell state and the single-particle state, disclosed by the invention, establishes the key relation between different users by using the Bell state and the single-particle state, effectively ensures the safety of private data of the users, and can be realized by using the existing quantum technology and equipment without increasing the equipment cost.
2) The half-quantum privacy comparison method based on the Bell state and the single-particle state does not need the help of an additional half-quantum key distribution method, and effectively reduces the complexity and cost of half-quantum privacy comparison.
Drawings
Fig. 1 is a flowchart of a half quantum privacy comparison method based on Bell states and single states.
Detailed Description
The technical scheme of the invention is further described below by combining the embodiments.
The invention provides a half-quantum privacy comparison method based on Bell states and single states, which has the core idea that key relations among different users are established by utilizing different quantum states, so that classical users do not need an additional half-quantum key distribution method to ensure the security of respective private data. The method effectively reduces the complexity and cost of half-quantum privacy comparison. In terms of safety, the invention utilizes the property of quantum entanglement to ensure the safety of the whole transmission process. Security analysis shows that the invention can resist most common attack means.
In the invention, only one quantum user TP has complete quantum capacity; the quantum capacities of the other two participants Alice and Bob are limited, and only simple quantum operations can be executed; in the half-quantum privacy comparison method, alice and Bob split their secret information into a set of binary bit strings, respectively:
to achieve a comparison of private data with the help of quantum users TP, the following steps are required:
step one, quantum user TP prepares 4n Bell states, and the first particle and the second particle of each Bell state respectively form two sequences S A And S is B
The Bell state is in the following 4 states:
all Bell are in state |φ + >Computing base { |0 for two particles in this state>,|1>The same result will be obtained for the measurement; if the result of the first particle is |0>Then the result of the second particle is also |0>;
Two sequences:
step two, quantum user TP prepares two groups of single particle sequences T A And T B And randomly combining the sequences T A And T B The particles of (a) are inserted into the sequence S A And S is B In (3) forming a new sequenceAnd->Sequence->Send to classical user Alice, sequence +.>To classical user Bob.
Two sets of single particle sequences:
wherein the single particles are randomly in state |0> or |1>.
Step three, for each received quantum state, classical users Alice and Bob randomly select a measurement-send operation or directly return to quantum user TP.
The measurement-transmission operation refers to performing calculation-based { |0>, |1> } measurement on the received particles, and preparing particles in the same state according to the measurement result and transmitting the particles to the quantum user TP.
The direct return operation refers to returning the received quantum state directly to the quantum user TP.
Step four, after all particles are received by quantum user TP, according to the transmission sequence, the sequence T is carried out A And T B Particles and sequences S in (a) A And S is B The particles in (a) are distinguished and then different measurement operations are performed, and the result is sent to classical users Alice and Bob.
Specifically, for sequences from sequence T A And T B The quantum user TP adopts a computing base { |0>,|1>Measurements were taken and the results recorded. While for sequences from S A And S is B The quantum user TP makes Bell state measurements and publishes the results to classical users Alice and Bob.
Step five: classical users Alice and Bob discuss whether an eavesdropper exists on the channel or not and the integrity of the quantum users TP according to the measurement results published by the quantum users TP, and according to the operation of classical users Alice and Bob and the results published by the quantum users TP, the following three conditions can be generated:
case 1: when classical users Alice and Bob are both for sequence S A And S is B The measurement result published by the quantum user TP is |phi + >Or |phi - >The method comprises the steps of carrying out a first treatment on the surface of the In this case, the measurement results of classical users Alice and Bob are the same, while quantum user TP cannot obtain the measurement results of classical users Alice and Bob, because quantum user TP performs Bell state measurement instead of computation-based measurement; the measurement result is used as a key with the length of n established by classical users Alice and Bob
Case 2: when classical users Alice and Bob are both for sequence S A And S is B The particle selection in (a) is directly returned to the operation, and the result published by the quantum user TP is |phi + >. This condition is used to perform eavesdropping detection and check the integrity of the quantum user TP; if the result published by the quantum user TP is not right, the error rate exceeds a threshold value, which indicates that an eavesdropper exists or the quantum user TP is dishonest, and the protocol is terminated.
Case 3: when the classical user Alice and Bob select operations are not identical, they are discarded directly.
Step six: after eavesdropping detection, classical users Alice and Bob publish a sequence T A And T B And are discussed separately with respect to quantum user TP.
In sequence T A Half of the particles for which the classical user Alice has chosen the direct return operation, the measurement of the quantum user TP should be identical to its initial state.
For the particles of classical user Alice selection measurement-transmission operation, the measurement result of classical user Alice should be compared with quantum user TP in step four to sequence T A The same measurement results are used as a key with a length n established between classical user Alice and quantum user TP
In sequence T B Half of the particles for which the classical user Bob has chosen the direct return operation, the measurement of the quantum user TP should be identical to its initial state.
For the classical user Bob to select the particles of the measurement-send operation, the measurement result of classical user Bob should be compared with the quantum user TP in step four for the sequence T B This part can be used as a key of length n established between classical user Bob and quantum user TP, which is identical in measurement results
Step seven: classical user Alice uses a secret keyAnd->To encrypt own secret information +.>Obtain encrypted information->Where j=1, 2,..n. Classical user Bob uses the key +.>And->Encrypt own information->And the encrypted information ∈ ->And send to quantum user TP;
(symbol)representing an exclusive or operation.
Step eight: after receiving information encrypted by classical users Alice and Bob, quantum user TP carries out privacy comparison;
the specific mode is quantum user TP calculationFor j=1, 2,.. j =0, if the calculation result is 0, it indicates that secret information of classical users Alice and Bob is the same; otherwise their secret information is not the same.
For the semi-quantum privacy comparison method, attacks from external eavesdroppers and attacks by internal dishonest participants are mainly considered. The safety analysis of the method of the invention is carried out from the two aspects above:
the interception-measurement-retransmission attack and entanglement-measurement attack in external attack are common attack means for eavesdroppers. A detailed security analysis is performed below for both attacks.
The specific form of the intercept-measure-retransmit attack is as follows: the external attacker Eve first intercepts the quantum bits sent by TP to Alice and Bob, and performs measurement of the computation basis { |0>, |1> }. Eve then sends the measured qubits to Alice and Bob. After Alice and Bob have performed their operations, eve again intercepts the qubits sent by Alice and Bob to TP and makes measurements to obtain the secret information of Alice and Bob.
However, eve's attack inevitably introduces errors, since her attack destroys the entangled state |φ + >. Specifically, eve's attack does not introduce errors when Alice or Bob performs a measurement-transmission operation on the received qubits. While when Alice and Bob both choose direct return operations on the received qubits, and TP is sent to them from Bell state |φ + >During the event attack, the original entangled state is destroyed, so that when TP performs Bell state measurement on particles returned by Alice and Bob, there is a 50% probability that an erroneous result is obtained. Thus, the intercept-measure-retransmit attack is ineffective for the inventive method.
The specific form of entanglement-measurement attack is as follows: the external attacker Eve first takes its own auxiliary qubit |0> E Enter into with target particleThe rows are entangled and Eve then obtains useful information by measuring her own auxiliary qubits. Entanglement-measurement attacks are generally more threatening than intercept-measurement-retransmission attacks. However, entanglement-measurement attacks are also ineffective for the inventive method. Because the method of the invention requires a bidirectional quantum channel, the entanglement-measurement attack of Eve can be modeled as two unitary operations U E And U F 。U E Is acting on the channel transmitted by TP to Alice and Bob, and U F Is acting on the channels that Alice and Bob send to the TP.
The following first analyzes the event entanglement attack on the singlet state: eve acts first on U E On single particles sent by TP to Alice and Bob, i.e., acting on |0>Or |1>As above, it is possible to obtain:
wherein T and E represent the target particle and the auxiliary particle of Eve, respectively, and the coefficients in the above equation satisfy: alpha 2 +||β|| 2 =1 and| i v i 2 +||μ|| 2 =1. Alice and Bob then randomly perform a measurement-send operation or a direct return operation on the received particles. Here, after Alice and Bob perform a measurement-transmission operation, the measurement results of Alice and Bob should be the same as the initial state of the TP transmission particles, otherwise Alice and Bob may find that there is an error introduced during eavesdropping detection. Thus, attack U E It is required to satisfy β=v=0 and α=μ=1, and then equation (3) can be expressed as
U E |0,0> TE =|0,E 0 >,U E |1,0> E =|1,E 3 >。 (4)
Eve will launch a second attack U after Alice and Bob operations F On particles sent to TP by Alice and Bob. In eavesdropping detection, alice and Bob should have the same measurement as TP, otherwise errors are introduced. If Eve does not want to introduce an error and is thus found by TP, U F The following strips need to be satisfiedPiece (2):
this means U F The state that Alice and Bob send to the TP particles cannot be changed. It follows that if Eve does not want to introduce errors, her attack needs to satisfy equations (4) and (5) simultaneously. It can thus be derived that:
next, analyze the case of Eve's attack on Bell's state: there are two particles in the Bell state, which are both attacked by Eve, as follows: eve is used firstAnd->Acting on the first and second particles, respectively, in the Bell state, the whole state will then become:
wherein subscript E A And E is B The auxiliary particles of Eve are shown separately, which are entangled with the two particles of Bell.
From equations (4) and (7), it can be derived that
Eve will perform a second attack after Alice and Bob operate on the received particlesAnd->Here, attention is paid to the case where Alice and Bob both select the direct return operation. From equation (5), it can be obtained
In this case Eve's attack does not introduce errors, then the TP measurements should all be |φ + >. It can thus be derived that:
|F 0 >=|F 3 >=|F>。 (10)
according to equations (4) (5) (6) and (10), if U is attacked E And U F Acting on single states without introducing errors can then be derived
Similarly, if U E And U F Acting on Bell states does not introduce errors, it can be derived that
Wherein the method comprises the steps ofAnd->Representing two auxiliary particles of Eve. From equations (11) and (12), it can be seen that Eve's two auxiliary particles are in the same state |F>That is, her auxiliary particles are independent of the target particles. In general, if Eve does not want to introduce errors in step five and step six, then Eve's auxiliary particles and target particles are independent of each other and are not associated with each other. That is to sayThat is, eve can only obtain the same result from her auxiliary particles, no matter what state the target particles are in. Thus, the method of the present invention may be resistant to entanglement-measurement attacks.
The threat posed by internal attacks tends to be greater than external attacks. Because there are two different types of users in the semi-quantum privacy comparison method, quantum users and classical users, both of them may be dishonest. Consider the case where dishonest TP and dishonest Alice or Bob want to obtain private data of a user.
In this method the classical users Alice and Bob are equally effective, they may be malicious and want to steal the private data of the other party. Without loss of generality, here it is assumed that Alice is malicious and she wants to obtain Bob's private data.
There is no direct qubit transfer between Alice and Bob, that is, alice and Bob are independent of each other. If Alice wants to obtain Bob's data, she needs to intercept the qubits sent by TP to Bob and the qubits sent by Bob to TP, and obtain useful information from them. Alice may initiate an intercept-measure-retransmit attack or an entanglement-measure attack. However, alice does not essentially differ from the external eavesdropper Eve in that she does not know what state the particles that TP sent to Bob are in. Thus Alice's attack must introduce errors and is thus discovered by TP and Bob.
In addition, alice can obtain the key K AB And K TA However, this information still cannot help her obtain Bob's secret information because of the lack of key K TB . The result shows that the method can resist the attack of dishonest classical users.
In this method the quantum user TP is considered malicious and she has full quantum capability. More importantly, all quantum resources and complex quantum state measurements can only be done by TP. Indeed, attacks by TP pose the greatest threat to the security of half quantum privacy comparisons, as she can exploit all possible attacks to steal useful information, including preparing a fake quantum state. According to the methodIs carried out by the step of (a) that Alice and Bob secret information is obtained by key K AB ,K TA And key K AB And K TB Obtained by encryption, where K AB The value of (2) is unknown to TP. To obtain the secrets of Alice and Bob, TP must obtain K AB . TP may use two attacks to acquire K AB
The first attack, TP, does not make Bell state measurements, but rather makes computationally based measurements on all particles from Alice and Bob, then randomly at |φ + >Or |phi - >In the form of published Bell state measurements. Thus, TP may obtain measurements of Alice and Bob. However, such an attack would destroy |φ + >Is a state of (2). When both Alice and Bob choose direct reflection operation on the received particles, then TP will have a 50% probability of publishing erroneous measurement |phi - >. Thus, such attacks introduce errors and are discovered by Alice and Bob.
Second attack, TP uses the computation base { |0>,|1>Preparation of pseudo-particles other than Bell state |phi + >She then sends these spurious particles to Alice and Bob. The TP can measure the quantum bits sent by Alice and Bob by using a calculation base to obtain measurement results of Alice and Bob. According to the steps of the method, the TP needs to issue the measurement results in the form of Bell states. Since TP prepares a false particle, she can only randomly issue a measurement of |φ + >Or |phi - >. Thus Alice and Bob will find this attack of TP in the security check of step five.
In addition, TP may obtain key K TA And K TB However, this information still cannot help her obtain secret information from Alice and Bob because of the lack of the key K AB . The result shows that the method can resist the attack of dishonest quantum users.
This embodiment uses two sets of data as examples to illustrate the implementation: let Alice and Bob's private data bit string be m A =10100101 and m B = 01100011.TP has complete quantum capability, while Alice and Bob have limited quantum capability. According to the method of the present invention, TP prepares Bell state and singlet state and transmits them separatelyFor Alice and Bob, and Alice and Bob randomly perform measurement-transmission operation and direct return operation on the particles transmitted by TP; while TP measures the particles sent by Alice and Bob.
Through the above process, alice and Bob can establish a key relationship using the Bell state, assuming their key is K AB = 00011101; TP and Alice and TP and Bob can establish a key relationship with singlets assuming their respective keys are K TA =11011101 and K TB = 10001001. Then, alice and Bob encrypt the respective secret information with the secret key, respectively, to obtainAnd->Alice and Bob send the encrypted information to TP, which uses the key K TA And K TB To calculate and finally obtain the comparison result asBecause R is not all 0, TP may conclude that Alice and Bob's secret information is not equal.
The present invention has been described in detail by way of specific embodiments, but the flow is not limited thereto, and certain modifications may be made without departing from the basic concept of the present invention, and the modifications are to be regarded as the scope of the present invention.

Claims (6)

1. A semi-quantum privacy comparison method based on Bell states and single-particle states is characterized by comprising a quantum user TP and two classical users Alice and Bob;
first, quantum user TP prepares several states |φ in one of the following 4 Bell states + >:
Then, the first particle and the second particle of each Bell state are respectively formed into two sequences S A And S is B The method comprises the steps of carrying out a first treatment on the surface of the Preparation of two groups of single-particle sequences T by quantum user TP A And T B And randomly combining the sequences T A And T B The particles of (a) are inserted into the sequence S A And S is B In (3) forming a new sequenceAnd->Sequence->Send to classical user Alice, sequence +.>Sending to classical user Bob;
for each received quantum state, classical users Alice and Bob randomly select a measurement-send operation or return directly to quantum user TP; quantum user TP transmits the sequence T according to the transmission order A And T B Particles and sequences S in (a) A And S is B The particles in the data are distinguished, different measurement operations are carried out, and measurement results are returned to classical users Alice and Bob;
then, classical users Alice and Bob discuss whether an eavesdropper exists on the channel and the integrity of the quantum user TP according to the measurement results published by the quantum user TP; after eavesdropping detection, classical user Alice uses the key K AB And K TA Classical user Bob uses key K AB And K TB Encrypting the respective information, and sending the encrypted information to a quantum user TP;
classical user Alice encryption information m A The following steps are obtained:
classical user Bob encryption information m B The following steps are obtained:
finally, quantum user TP performs privacy comparison on information encrypted by classical users Alice and Bob:
if it isThe result of (2) is 0, which indicates that the secret information of classical users Alice and Bob is the same; otherwise, the secret information of the two is different.
2. The method of claim 1, wherein the single particles are randomly in state |0> or |1>.
3. The method of claim 1, wherein the measurement-transmission operation refers to performing calculation-based { |0>, |1> } measurement on the received particles, and preparing particles in the same state according to the measurement result and transmitting the particles to the quantum user TP;
the direct return operation refers to returning the received quantum state directly to the quantum user TP.
4. The method for comparing semi-quantum privacy based on Bell states and single states as claimed in claim 1, wherein the quantum user TP pair distinguishes the sequences T A And T B Particles and sequences S in (a) A And S is B The particles in (a) are subjected to different measurement operations, specifically:
for sequences from sequence T A And T B The quantum user TP adopts a computing base { |0>,|1>Performing measurement and recording the result; while for sequences from S A And S is B The quantum user TP makes Bell state measurements and publishes the results to classical users Alice and Bob.
5. The method for comparing half-quantum privacy based on Bell state and single-state as claimed in claim 1, wherein the measuring results published by classical users Alice and Bob according to quantum users TP comprise the following three cases:
case 1: when classical users Alice and Bob are both for sequence S A And S is B The measurement result published by the quantum user TP is |phi + >Or |phi - >The method comprises the steps of carrying out a first treatment on the surface of the In this case, the measurements of classical users Alice and Bob are identical, while quantum user TP cannot obtain the measurements of classical users Alice and Bob as a key K between them AB
Case 2: when classical users Alice and Bob are both for sequence S A And S is B The particle selection in (a) is directly returned to the operation, and the result published by the quantum user TP is |phi + >This condition is used to perform eavesdropping detection and check the integrity of the quantum user TP; if the result published by the quantum user TP is not right, the error rate exceeds a threshold value, which indicates that an eavesdropper exists or the quantum user TP is dishonest, and the protocol is terminated;
case 3: when the classical user Alice and Bob select operations are not identical, they are discarded directly.
6. The method of claim 1, wherein classical users Alice and Bob post-publish the sequence T after the eavesdropping detection A And T B The operation of the intermediate particles and respectively discussed with quantum users TP:
classical user Alice pair sequence T A The particles of the direct return operation are selected, and the measurement result of the quantum user TP is the same as the initial state;
classical user Alice pair selects particles of measurement-transmission operation, and measurement result should be equal to quantum user TP pair sequence T A The measurement result is the same and is recorded as K as the key between classical user Alice and quantum user TP TA
Classical user Bob pairs sequence T B The particles of the direct return operation are selected, and the measurement result of the quantum user TP is the same as the initial state;
classical user Bob pair selects particles for measurement-transmission operation, the measurement result should be equal to the quantum user TP pair sequence T B The measurement result of (2) is the same as the key between classical user Bob and quantum user TP, denoted K TB
CN202310186738.0A 2023-02-24 2023-02-24 Semi-quantum privacy comparison method based on Bell state and single particle state Pending CN116800409A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310186738.0A CN116800409A (en) 2023-02-24 2023-02-24 Semi-quantum privacy comparison method based on Bell state and single particle state

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310186738.0A CN116800409A (en) 2023-02-24 2023-02-24 Semi-quantum privacy comparison method based on Bell state and single particle state

Publications (1)

Publication Number Publication Date
CN116800409A true CN116800409A (en) 2023-09-22

Family

ID=88046825

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310186738.0A Pending CN116800409A (en) 2023-02-24 2023-02-24 Semi-quantum privacy comparison method based on Bell state and single particle state

Country Status (1)

Country Link
CN (1) CN116800409A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116996221A (en) * 2023-09-27 2023-11-03 山东高速建设管理集团有限公司 Half-quantum privacy comparison method and system based on GHZ state
CN117014142A (en) * 2023-10-07 2023-11-07 山东高速建设管理集团有限公司 Semi-quantum secret sharing method based on ring-shaped transmission mode

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116996221A (en) * 2023-09-27 2023-11-03 山东高速建设管理集团有限公司 Half-quantum privacy comparison method and system based on GHZ state
CN116996221B (en) * 2023-09-27 2023-11-28 山东高速建设管理集团有限公司 Half-quantum privacy comparison method and system based on GHZ state
CN117014142A (en) * 2023-10-07 2023-11-07 山东高速建设管理集团有限公司 Semi-quantum secret sharing method based on ring-shaped transmission mode
CN117014142B (en) * 2023-10-07 2023-12-15 山东高速建设管理集团有限公司 Semi-quantum secret sharing method based on ring-shaped transmission mode

Similar Documents

Publication Publication Date Title
Liu et al. A protocol for the quantum private comparison of equality with χ-type state
Chen et al. An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement
Liu et al. Multiparty quantum key agreement with single particles
Shi et al. Multi-party quantum key agreement with bell states and bell measurements
Tsai et al. Semi-quantum secret sharing protocol using W-state
CN116800409A (en) Semi-quantum privacy comparison method based on Bell state and single particle state
Huang et al. Robust and efficient quantum private comparison of equality with collective detection over collective-noise channels
CN105871544B (en) Two side's quantum privacy comparative approach based on five quantum bit Entangled States
Wang et al. A blind quantum signature protocol using the GHZ states
Min et al. Novel multi-party quantum key agreement protocol with g-like states and bell states
Cai et al. Multi-party quantum key agreement with five-qubit brown states
CN110830241B (en) Bell state-based semi-quantum privacy comparison method without requiring classic communicant to have measurement capability
Nanvakenari et al. An efficient controlled quantum secure direct communication and authentication by using four particle cluster states
CN111654373B (en) Multipartite quantum privacy comparison method based on entanglement exchange between Bell entangled states of d-level quantum system
CN110730070B (en) Bell state-based semi-quantum privacy comparison method
Li et al. Quantum key agreement via non-maximally entangled cluster states
CN111901112A (en) Quantum secret information equal exchange method, system and application based on dense coding
Shi et al. Verifiable quantum key exchange with authentication
Zhang et al. An efficient and novel semi-quantum deterministic secure quantum communication protocol
Crawford et al. Quantum authentication: current and future research directions
CN110247768A (en) Certificable semi-quantum secret sharing method and system based on GHZ state
Yin et al. Quantum dialogue protocol based on Grover’s search algorithms
You et al. Dynamic quantum secret sharing between multiparty and multiparty based on single photons
Lang Quantum private magnitude comparison
Jiang et al. Two-party Quantum Key Agreement with Six-particle Entangled States Against Collective Noise

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination