CN117560148A - Device-independent quantum secret sharing method with noise preprocessing function - Google Patents

Device-independent quantum secret sharing method with noise preprocessing function Download PDF

Info

Publication number
CN117560148A
CN117560148A CN202311777628.8A CN202311777628A CN117560148A CN 117560148 A CN117560148 A CN 117560148A CN 202311777628 A CN202311777628 A CN 202311777628A CN 117560148 A CN117560148 A CN 117560148A
Authority
CN
China
Prior art keywords
user
measurement
noise
photons
users
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311777628.8A
Other languages
Chinese (zh)
Inventor
周澜
张琦
盛宇波
钟伟
杜明明
李喜云
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Posts and Telecommunications filed Critical Nanjing University of Posts and Telecommunications
Priority to CN202311777628.8A priority Critical patent/CN117560148A/en
Publication of CN117560148A publication Critical patent/CN117560148A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Optical Communication System (AREA)

Abstract

The invention discloses a device-independent quantum secret sharing method with noise preprocessing, which is characterized in that three photons in a plurality of GHZ states are respectively sent to three users, after the users receive all the photons, the users randomly select a measuring base to measure the photons, and the measuring base and partial measuring results are published and used for estimating Svetlichny polynomials (CHSH inequality) and quantum bit error rates. The security of photon transmission is ensured by violating the sveltlichny inequality (CHSH inequality). For the case that three users select the code base combination, the user A turns over the own measurement result with probability q, and the end user B cooperates with the user C to read the key transmitted by the user A. The invention not only can resist all attacks from imperfect equipment and reduce the requirements on the credibility of communication equipment, but also improves the noise tolerance threshold value and enhances the robustness of the communication process through noise preprocessing.

Description

Device-independent quantum secret sharing method with noise preprocessing function
Technical Field
The invention relates to a device-independent quantum secret sharing method with noise preprocessing, and belongs to the technical field of quantum secret communication.
Background
Quantum communication has the function of sensing eavesdropping, which is a great advantage compared with classical communication, and quantum secret communication aims at protecting information safety by utilizing the basic principle of quantum mechanics. Quantum secret communications involve numerous branches, such as Quantum Key Distribution (QKD) and Quantum Secret Sharing (QSS). The QSS allows the key distributor to divide the complete key into a plurality of sub-keys, enables a plurality of users to share the sub-keys, and can reconstruct the original complete key only through cooperation among the users, so that theoretically, the QSS has unconditional security, but in an actual QSS system, factors such as equipment defects exist, and the like, so that a vulnerability is opened for an eavesdropper, and the actual QSS system cannot guarantee the security of a communication process.
The basic idea of Device Independent (DI) is to consider all devices in the system as black boxes, and the communicating party is not concerned about the internal operation process of the black boxes, but only about the input and output results of the black boxes. The security of the communication guarantees local relevance from the communication party, i.e. the bell inequality is violated. Thus, DI-based quantum communication protocols are able to resist all attacks against imperfect device-side.
Device independent quantum secret sharing (DI-QSS) provides the highest level of security for QSS. In 2019, roy and Mukhopadhyay proposed the first DI-QSS protocol, but they did not give key generation rate, noise tolerance and other important performance parameters of DI-QSS, which has no guiding significance for DI-QSS experiments, and a deeper study on DI-QSS technology is required.
Disclosure of Invention
The invention aims to provide a device-independent quantum secret sharing method with noise preprocessing, which increases noise preprocessing operation on the basis of the existing DI-QSS technology, optimizes the key sharing process among multiple users, reduces the requirements on the credibility of communication devices, improves the noise tolerance threshold and enhances the robustness of the communication process.
In order to achieve the above purpose, the invention is realized by adopting the following technical scheme.
The invention provides a device-independent quantum secret sharing method with noise preprocessing, which comprises the following steps:
three photons in a plurality of GHZ states are respectively obtained through three users, and a measuring base is randomly selected for each received photon in a preset measuring base range, wherein the three users are respectively marked as a user A, a user B and a user C, and the measuring bases selected by the three users for the three photons in the same GHZ state form a measuring base combination;
at each user, measuring photons by using the selected measuring base to obtain a measuring result of each photon, and publishing the selected measuring base; judging the safety of the current photon transmission process according to the three measurement base combinations selected by the user;
in the case of a safe photon transmission process, when three user-selected measurement bases are combined to { A 1 B 1 C 1 Noise preprocessing the measurement result of the user A, wherein A 1 、B 1 、C 1 Measurement bases selected for user A, user B and user C, respectively, A 1 =B 1 =C 1 =σ x ,σ x Is a Paulori matrix;
when the three user-selected measurement basis are combined to { A 1 B 1 C 1 When in use, disclosing the measurement results of all photons measured by the user C under the measurement basis combination, disclosing the measurement results of partial photons measured by the user A and the user B under the measurement basis combination, and estimating the noise quantum bit error rate according to the measurement results disclosed by the three users;
the method comprises the steps that a user B is combined with a measurement result disclosed by a user C to infer a measurement result not disclosed by the user A, so that a noise key of the user A is obtained;
and correcting the error and carrying out private amplification on the noise key on the authenticated classical channel according to the noise quantum bit error rate to obtain the security key shared by the device-independent quantum secret.
Further, the measurement base range preset by the user a includes: a is that 1 =σ x 、A 2 =σ y The method comprises the steps of carrying out a first treatment on the surface of the Measurement base range preset by user B: b (B) 1 =σ xMeasurement base range preset by user C: c (C) 1 =σ x 、C 2 =-σ y The method comprises the steps of carrying out a first treatment on the surface of the Wherein sigma p Is a Paulori matrix; the method comprises the steps of carrying out a first treatment on the surface of the
Further, 12 measurement basis combinations are obtained from the measurement basis ranges of three users, wherein { A } 1 B 1 C 1 As a code base combination, { A } 1 B 2 C 1 }、{A 2 B 2 C 1 }、{A 1 B 2 C 2 }、{A 2 B 2 C 2 }、{A 1 B 3 C 1 }、{A 2 B 3 C 1 }、{A 1 B 3 C 2 Sum { A } 2 B 3 C 2 As 8 parameter estimation combinations.
Further, determining the security of the current photon transmission process according to the three user-selected measurement basis combinations includes:
when the three user-selected measurement basis combinations belong to one of the 8 parameter estimation combinations, the Svetlichny polynomial value S is estimated from the measurement results of the photons of the three users under the parameter estimation combinations ABc And CHSH polynomial values S at user A and user B AB
When S is AB 2, the photon transmission process of the three parties is safe, and communication is continued; when S is AB And less than or equal to 2, indicating that the photon transmission process of the three parties is unsafe, and terminating communication.
Further, in the case of the photon transmission process being safe, when the three user-selected measurement bases are combined to be { A 1 B 1 C 1 And when the user A is detected, carrying out noise preprocessing on the measurement result of the user A, wherein the noise preprocessing comprises the following steps:
when three user-selected measurement basis combinationsIs { A ] 1 B 1 C 1 When } user A is on measurement basis A with probability q 1 Measurement result a of photon measured below 1 Obtaining a noise measurement result
Further, the estimating the noise qubit error rate according to the measurement results disclosed by the three users includes:
if user A, user B and user C are in the measurement basis combination { A 1 B 1 C 1 The combination of the measurement results of three photons in the same GHZ state is identical to that of { +1, +1}, { +1, -1, -1}, { -1, +1, -1} or { -1, -1, +1}, and the measurement results are considered to be correct, otherwise, the measurement results are considered to be wrong;
according to the situation that the measurement result is wrong in statistics of the measurement results disclosed by three users, the noise quantum bit error rate delta is estimated by dividing the number of wrong bit numbers by the total bit number q
Further, the estimating, by the user B in combination with the measurement result disclosed by the user C, the measurement result not disclosed by the user a, to obtain the noise key of the user a includes:
converting the measurement results of the user B and the user C on two photons in the same GHZ state into key bits;
the key bit of the user A is calculated according to the key bits of the user B and the user C and is used as the noise key of the user A, and the calculation formula is as follows:
wherein k is A 、k B And k C The key bits respectively represent user a, user B and user C.
Compared with the prior art, the invention has the beneficial effects that:
the invention provides a device independent quantum secret sharing method with noise preprocessing, which eliminates the additional assumption of QSS on the security of experimental devices on the basis of unconditional security of Quantum Secret Sharing (QSS), and can resist all attacks aiming at imperfect device ends.
Drawings
FIG. 1 is a schematic diagram illustrating steps of a device independent quantum secret sharing method with noise preprocessing of the present invention;
fig. 2 is a schematic diagram of a device independent quantum secret sharing method with noise preprocessing of the present invention.
Detailed Description
It should be noted that: the quantum secret sharing scheme allows multiple users to share a portion of a key and eventually read the original full key through collaboration. The invention requires a central light source to prepare three photons Greenberger-Horne-Zeilinger (GHZ) state and to send three photons in each GHZ state to three users respectively. When the user receives all photons, the user randomly selects the measurement base to measure the photons, and publishes the measurement base and partial measurement results for estimating Svetlichny polynomials (CHSH inequality) and quantum bit error rates. The invention ensures the safety of photon transmission by violating the Svetlichny inequality (CHSH inequality). Based on the measurement bases published by the three users, when the three users select the code base combination, the user A turns over the measurement result by the probability q, so that noise preprocessing is realized, and the end user B and the user C cooperatively read the key transmitted by the user A, so that device-independent quantum secret sharing is realized. The invention not only can resist all attacks from imperfect equipment and reduce the requirements on the credibility of communication equipment, but also improves the noise tolerance threshold value and enhances the robustness of the communication process through noise preprocessing.
The following detailed description of the present invention is made with reference to the accompanying drawings and specific embodiments, and it is to be understood that the specific features of the embodiments and the embodiments of the present invention are detailed description of the technical solutions of the present invention, and not limited to the technical solutions of the present invention, and that the embodiments and the technical features of the embodiments of the present invention may be combined with each other without conflict.
Example 1
The embodiment introduces a device-independent quantum secret sharing method with noise preprocessing, as shown in fig. 1 and 2, including the following steps:
step 1, obtaining a large number of same three-photon GHZ states, and dividing the three photons of all GHZ states into three photon sequences S 1 ,S 2 And S is 3 . The three photon sequence herein is used only to distinguish three photons in a set of GHZ states, for ease of understanding, and is not really a three photon sequence.
The invention prepares a plurality of identical three-photon GHZ states through a central light source, and each GHZ state is expressed as:wherein, |H>And |V>Representing the horizontal and vertical polarization states of the photons, respectively.
And 2, respectively acquiring photons in the three photon sequences by three users. Specifically, sequence S 1 、S 2 And S is 3 All photons in the network are sequentially transmitted to the user A, the user B and the user C through three quantum channels. User A sequentially acquires sequence S through first quantum channel 1 The user B sequentially acquires the sequence S through a second quantum channel 2 The user C sequentially acquires the sequence S through a third quantum channel 3 Is a photon of (a) a photon of (b).
When three users receive all photons in the three photon sequences, each user randomly selects a measurement base for each photon received by the user, and the corresponding photon is measured by using the selected measurement base. After all photons are measured, user A, user B and user C disclose sequence S in turn 1 ,S 2 And S is 3 A measurement basis for each photon in the spectrum.
In the embodiment of the invention, each user can randomly select the measurement base in a preset measurement base set. User A has two measurement base choices, A 1 =σ x 、A 2 =σ y User B has three measurement base choices, B 1 =σ xUser C has two measurement base choices, C 1 =σ x 、C 2 =-σ y
σ x Sum sigma y Is a Paulori matrix, and the specific form is as follows:
where i is an imaginary number.
Let the measurement results of photons measured by user A, user B and user C through different measurement bases be { a }, respectively 1 ,a 2 }、{b 1 ,b 2 ,b 3 }、{c 1 ,c 2 }. The measurement result of three users under all measurement bases is +1 or-1, namely a 1 ,a 2 ,b 1 ,b 2 ,b 3 ,c 1 ,c 2 ∈{-1,+1}。
And 3, judging the safety of the current photon transmission process according to the combination of the measurement bases selected by the three users.
In the invention, three users have 12 measurement base combination forms, namely { A }, respectively 1 B 1 C 1 }、{A 1 B 2 C 1 }、{A 2 B 2 C 1 }、{A 1 B 2 C 2 }、{A 2 B 2 C 2 }、{A 1 B 3 C 1 }、{A 2 B 3 C 1 }、{A 1 B 3 C 2 }、{A 2 B 3 C 2 }、{A 1 B 1 C 2 }、{A 2 B 1 C 1 Sum { A } 2 B 1 C2}, the present invention will { A } 1 B 1 C 1 As a code base combination, { A } 1 B 2 C 1 }、{A 2 B 2 C 1 }、{A 1 B 2 C 2 }、{A 2 B 2 C 2 }、{A 1 B 3 C 1 }、{A 2 B 3 C 1 }、{A 1 B 3 C 2 Sum { A } 2 B 3 C 2 As 8 parameter estimation combinations. When the measurement basis of three users is combined as { A 1 B 1 C 2 }、{A 2 B 1 C 1 Or { A } 2 B 1 C 2 At } three users need to discard the measurement of photons under the measurement basis combination.
When the three user-selected measurement basis are combined to { A 1 B 1 C 1 At the time of the }, cheng Maji the measurement of the photons under the combination will be used to transmit the key.
When the three user-selected measurement basis combinations belong to one of the 8 parameter estimation combinations, the three users each disclose a measurement of photons in the parameter estimation combinations, which is used to estimate the Svetlichny polynomial value S ABC And CHSH polynomial values S at user A and user B AB
In the embodiment of the invention, the value S of the Svetlichny polynomial ABC The calculation formula of (2) is as follows:
S ABc =<a 1 b 2 c 2 >+<a 1 b 3 c 1 >+<a 2 b 2 c 1 >-<a 2 b 3 c 2 >+<a 2 b 3 c 2 >+<a 2 b 3 c 1 >+<a 2 b 2 c 2 >+<a 1 b 3 c 2 >-<a 1 b 2 c 1 > (2)
wherein,<a i b j c k >indicating that user A selects measurement basis A i User B selectionMeasuring base B j User C selects measurement base C k Is used to determine the statistical expectation value of the measurement results of (a),<a i b j c k >=P(a i b j c k =1)-P(a i b j c k =-1),P(a i b j c k =1) represents measurement basis a i Measuring base B j Measuring base C k Probability of measurement result product of three photons in lower GHZ state being 1, P (a) i b j c k = -1) represents measurement basis a i Measuring base B j Measuring base C k The probability of the measurement product of three photons in the lower GHZ state being-1, i ε {1,2}, j ε {2,3}, k ε {1,2}.
Since in the parameter estimation basis combination, user C will disclose all its measurements, the Svetlichny polynomial may also use the CHSH polynomial S AB The representation is:
S ABC =S AB c 2 +S′ AB c 1 (3)
wherein c 1 And c 2 Respectively represent the selection of measurement basis C by user C 1 And C 2 S AB Values representing the CHSH polynomials at user A and user B, S' AB Is to CHSH polynomial S AB And (5) performing equivalent transformation to obtain the product.
S AB And S' AB The specific expression of (2) is:
S AB =<a 1 b 2 >+<a 2 b 2 >+<a 1 b 3 >-<a 2 b 3 > (4)
S′ AB =<a 2 b 3 >+<a 2 b 2 >+<a 1 b 3 >-<a 1 b 2 > (5)
wherein,<a i b j >indicating that user A selects measurement basis A i User B selects measurement base B j Is used to determine the statistical expectation value of the measurement results of (a),<a i b j >=P(a i b j =1)-P(a i b j =-1)。
judging according to the safety of the values of the CHSH polynomials at the user A and the user B, in particular, when S AB > 2 (equivalent to S ABc When the number is more than 4), the photon transmission process of the three parties is safe, and the communication is continued; when S is AB 2 (equivalent to S) ABc And 4) if the number of the photon transmission processes is less than or equal to 4), the photon transmission process of the three parties is unsafe, and the communication is terminated.
And 4, selectively carrying out noise pretreatment according to the measurement base combination selected by three users under the condition of safe photon transmission process of the three parties.
When user A, user B and user C select the measurement basis combination to be { A 1 B 1 C 1 When } user a inverts the measurement a of its measured photon with probability q 1 (+1 flip-1, -1 flip-1) and the noise measurement is recorded asAnd discloses a flip probability q for recovering the key in the subsequent error correction process.
Step 5, when the measurement basis of the user A, the user B and the user C are combined into { A } 1 B 1 C 1 When in } the measurement results of all photons measured by the user C under the measurement basis combination are disclosed, the measurement results of partial photons measured by the user A under the measurement basis combination are randomly disclosed, the measurement results of the corresponding photons belonging to a pair of GHZ states and published by the user A are disclosed by the user B, and the noise quantum bit error rate delta is estimated according to the measurement results disclosed by the three users q . And for the remaining unpublished measurement results, the measurement result of the user A can be deduced by combining the measurement result of the user B with the measurement result of the user C, so that the noise key transmitted by the user A is obtained.
When the measurement basis of user A, user B and user C are combined to { A 1 B 1 C 1 At } the GHZ states measured by user a, user B and user C can be rewritten as:
wherein,|+>corresponding to the measurement result "+1", | ->Corresponding to measurement result "-1".
In the embodiment of the invention, the measurement basis combination { A } is obtained 1 B 1 C 1 After the measured values, user C discloses all measurements, user A randomly discloses noise measurements for part of the photonsUser B discloses the measurement of the corresponding photon. According to the situation that the measurement result is wrong in statistics of the measurement results disclosed by three users, the noise quantum bit error rate delta is estimated by dividing the number of wrong bit numbers by the total bit number q
In the embodiment of the invention, the method for judging whether the measurement result is correct or incorrect comprises the following steps: if user A, user B and user C are in the measurement basis combination { A 1 B 1 C 1 The combination of the measurement results of three photons in the same GHZ state is identical to that of { +1, +1}, { +1, -1, 1}, { -1, +1, -1} or { -1, -1, +1} under the condition that the measurement results are correct, otherwise, the measurement results are considered to be wrong.
For the remaining undisclosed photon measurement results, the user B can infer the noise key transmitted by the user a according to its own measurement result and in combination with the measurement result disclosed by the user C, where the measurement result "+1" is marked as a key bit "O", and the measurement result "-1" is marked as a key bit "1". The code forming rule is summarized as follows:wherein k is A 、k B And k C The key bits respectively represent user a, user B and user C.
For example, the measurement result of photon by user B is "+1" (the key bit is 0), the measurement result disclosed by photon by user C is-1 (the key bit is 1), and at this time, user B can infer that the measurement result of user a is-1, that is, the noise key transmitted by user a is 1.
And 6, repeating the steps 1 to 5 until the user B obtains a sufficient number of noise keys, wherein the required number of the noise keys can be set empirically.
Step 7, based on noise quantum bit error rate delta q And correcting error and privacy amplification are carried out on the obtained noise key on the authenticated classical channel through the user A, the user B and the user C, and finally, a security key is formed.
The principle and effect of the method of the present invention are analyzed as follows.
The invention considers the influence of channel noise on key transmission in the actual environment and gives a white noise model, namely, a noisy GHZ state is shared by a user A, a user B and a user C:
wherein ρ is ABC Is a density matrix of noisy GHZ states, F is the probability of no error in photon state, < GHZ|is GHZ|GHZ>In the form of a left-hand vector of (c),i is an identity matrix.
Wherein,
in white noise modelBit flip error occurs, so that the bit error rate due to channel noise is +.>Noise quantum bit error rate delta after noise pretreatment q Consists of two cases: (1) No bit flip error occurs but is flipped with a probability of q; (2) Bit flip errors occur but are not flipped with a probability of 1-q:
δ q =q(1-δ)+(1-q)δ=q+(1-2q)δ (13)
under the white noise model, CHSH polynomials S at user A and user B AB Has a maximum value of S m
When delta is greater than 0, the method comprises,an eavesdropper can intercept the photons causing part of the key leakage.
According to the above formula, in a practical environment, the existence of channel noise and noise preprocessing operation will result in S ABC (S AB ) Is reduced and error rate delta q Is increased.
According to S m The maximum privacy rate H (a 1 |E):
In the present invention, after noise preprocessing, the maximum privacy rate H (A 1 The |e) is:
wherein h (x) is binary shannon entropy:
h(x)=-xlog 2 x-(1-x)log 2 (1-x) (17)
where x is an argument in the binary shannon entropy function.
As can be seen from equation (16), q (S m ) As a parabolic function, meaning that q is more similar toTime H (A) 1 The higher the value of E), therefore, the noise pre-processing effectively improves the maximum privacy rate H (A) 1 |E)。
When (when)When, the maximum privacy rate H (A 1 I E) =1, the eavesdropper cannot obtain any key, i.e., the key leakage rate of the scheme is 0. When->When H (A) 1 I E) < 1, i.e., an eavesdropper can steal a portion of photons, but the correspondent can estimate the key leakage rate upper bound. For both cases, three users consider the key transmission process to be secure. When S is m And less than or equal to 2, an eavesdropper can steal all photons without being discovered, and at the moment, the photon transmission process is unsafe, communication is abandoned, and the channel is re-detected.
Noise quantum bit error rate delta after noise pretreatment q =q (1- δ) + (1-q) δ=q+ (1-2 q) δ. Thus, the information error rate H (a 1 |B 1 ) The method comprises the following steps:
H(A 1 |B 1 )=h(δ q )=h[q+(1-2q)δ] (18)
from equation (18), h (δ) q ) As a parabolic function, meaning that q is more similar toTime H (A) 1 |B 1 ) The higher the value of (2).
According to the maximum privacy rate H (A 1 I E) and the information error rate H (a) of user B for user a 1 |B 1 ) The key rate r lower limit can be obtained:
in order to generate a key, r > 0 is required.
According to the embodiment of the invention, the same GHZ state is processed under the same noise, the DI-QSS noise tolerance threshold value which is not subjected to noise pretreatment (namely q=0) is calculated to be 7.148%, and the DI-QSS noise tolerance threshold value is improved to 8.072% after the noise pretreatment (namely q=0.4) is used, so that the method can effectively enhance the noise robustness of a DI-QSS communication protocol, reduce the requirement on channel noise, and facilitate the experimental realization of DI-QSS.
In summary, the embodiment of the invention eliminates the additional assumption of QSS on the security of experimental equipment on the basis of unconditional security of Quantum Secret Sharing (QSS), and can resist all attacks aiming at imperfect equipment, the invention combines the equipment-independent quantum secret sharing technology with the noise preprocessing technology, turns over the measurement result of the user A under the condition of guaranteeing the QSS security, estimates the noise quantum bit error rate according to the measurement result published by three users, and then carries out error correction and privacy amplification on the noise key according to the noise quantum bit error rate to obtain the security key, thereby effectively improving the noise tolerance threshold of the DI-QSS protocol, and experiments show that the invention can improve the noise tolerance threshold of the common DI-QSS to 8.072%.
On one hand, the invention gives important performance parameters such as key generation rate, noise tolerance and the like of the DI-QSS, and on the other hand, the invention combines a noise preprocessing technology on the basis of the DI-QSS, effectively improves the noise tolerance threshold of the DI-QSS and enhances the noise robustness of the DI-QSS communication protocol. Furthermore, the invention is based on linear optical conditions, which can be realized under the current experimental conditions.
It will be appreciated by those skilled in the art that embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The embodiments of the present invention have been described above with reference to the accompanying drawings, but the present invention is not limited to the above-described embodiments, which are merely illustrative and not restrictive, and many forms may be made by those having ordinary skill in the art without departing from the spirit of the present invention and the scope of the claims, which are all within the protection of the present invention.

Claims (7)

1. A device independent quantum secret sharing method with noise preprocessing, comprising the steps of:
three photons in a plurality of GHZ states are respectively obtained through three users, and a measuring base is randomly selected for each received photon in a preset measuring base range, wherein the three users are respectively marked as a user A, a user B and a user C, and the measuring bases selected by the three users for the three photons in the same GHZ state form a measuring base combination;
at each user, measuring photons by using the selected measuring base to obtain a measuring result of each photon, and publishing the selected measuring base;
judging the safety of the current photon transmission process according to the three measurement base combinations selected by the user;
in the case of a safe photon transmission process, when three user-selected measurement bases are combined to { A 1 B 1 C 1 Noise preprocessing the measurement result of the user A, wherein A 1 、B 1 、C 1 Measurement bases selected for user A, user B and user C, respectively, A 1 =B 1 =C 1 =σ x ,σ x Is a Paulori matrix;
when the three user-selected measurement basis are combined to { A 1 B 1 C 1 When in use, disclosing the measurement results of all photons measured by the user C under the measurement basis combination, disclosing the measurement results of partial photons measured by the user A and the user B under the measurement basis combination, and estimating the noise quantum bit error rate according to the measurement results disclosed by the three users;
the method comprises the steps that a user B is combined with a measurement result disclosed by a user C to infer a measurement result not disclosed by the user A, so that a noise key of the user A is obtained;
and correcting the error and carrying out private amplification on the noise key on the authenticated classical channel according to the noise quantum bit error rate to obtain the security key shared by the device-independent quantum secret.
2. The device-independent quantum secret sharing method of claim 1, wherein the measurement base range preset by the user a includes: a is that 1 =σ x 、A 2 =σ y The method comprises the steps of carrying out a first treatment on the surface of the Measurement base range preset by user B: b (B) 1 =σ xMeasurement base range preset by user C: c (C) 1 =σ x 、C 2 =-σ y The method comprises the steps of carrying out a first treatment on the surface of the Wherein sigma y Is a Paulori matrix;
3. the device-independent quantum secret sharing method according to claim 2, wherein 12 kinds of measurement basis combinations are obtained from measurement basis ranges of three users, wherein { a } 1 B 1 C 1 As a code base combination, { A } 1 B 2 C 1 }、{A 2 B 2 C 1 }、{A 1 B 2 C 2 }、{A 2 B 2 C 2 }、{A 1 B 3 C 1 }、{A 2 B 3 C 1 }、{A 1 B 3 C 2 Sum { A } 2 B 3 C 2 As 8 parameter estimation combinations.
4. A device-independent quantum secret sharing method according to claim 1 or 3, wherein determining the security of the current photon transmission process based on three user-selected combinations of measurement bases comprises:
when the three user-selected measurement basis combinations belong to one of the 8 parameter estimation combinations, the Svetlichny polynomial value S is estimated from the measurement results of the photons of the three users under the parameter estimation combinations ABC And CHSH polynomial values S at user A and user B AB
When S is AB 2, the photon transmission process of the three parties is safe, and communication is continued;
when S is AB And less than or equal to 2, indicating that the photon transmission process of the three parties is unsafe, and terminating communication.
5. The device independent quantum secret sharing method of claim 1, wherein in the case of a secure photon transmission process, when three user selected measurement basis combinations are { a } 1 B 1 C 1 And when the user A is detected, carrying out noise preprocessing on the measurement result of the user A, wherein the noise preprocessing comprises the following steps:
when the three user-selected measurement basis are combined to { A 1 B 1 C 1 When } user A is on measurement basis A with probability q 1 Measurement result a of photon measured below 1 Obtaining a noise measurement ā 1
6. The device independent quantum secret sharing method of claim 1, wherein the estimating the noise quantum bit error rate based on the three user-disclosed measurements comprises:
if user A, user B and user C are in the measurement basis combination { A 1 B 1 C 1 Measurement junction for three photons in the same GHZ stateIf the combination is the same as { +1, +1}, { +1, -1, -1}, { -1, +1, -1} or { -1, -1, +1}, the measurement result is considered to be correct, otherwise, the measurement result is considered to be wrong;
according to the situation that the measurement result is wrong in statistics of the measurement results disclosed by three users, the noise quantum bit error rate delta is estimated by dividing the number of wrong bit numbers by the total bit number q
7. The device-independent quantum secret sharing method according to claim 1, wherein the estimating, by the user B in combination with the measurement result disclosed by the user C, the measurement result not disclosed by the user a to obtain the noise key of the user a includes:
converting the measurement results of the user B and the user C on two photons in the same GHZ state into key bits;
the key bit of the user A is calculated according to the key bits of the user B and the user C and is used as the noise key of the user A, and the calculation formula is as follows:
wherein k is A 、k B And k C The key bits respectively represent user a, user B and user C.
CN202311777628.8A 2023-12-21 2023-12-21 Device-independent quantum secret sharing method with noise preprocessing function Pending CN117560148A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311777628.8A CN117560148A (en) 2023-12-21 2023-12-21 Device-independent quantum secret sharing method with noise preprocessing function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311777628.8A CN117560148A (en) 2023-12-21 2023-12-21 Device-independent quantum secret sharing method with noise preprocessing function

Publications (1)

Publication Number Publication Date
CN117560148A true CN117560148A (en) 2024-02-13

Family

ID=89811088

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311777628.8A Pending CN117560148A (en) 2023-12-21 2023-12-21 Device-independent quantum secret sharing method with noise preprocessing function

Country Status (1)

Country Link
CN (1) CN117560148A (en)

Similar Documents

Publication Publication Date Title
JP6592514B2 (en) Method, apparatus, and system for quantum key distribution, privacy amplification, and data transmission
RU2736109C1 (en) Devices and method of matching keys
CN106411521B (en) Identity authentication method, device and system for quantum key distribution process
CN111049650B (en) SM2 algorithm-based collaborative decryption method, device, system and medium
CN109831297A (en) A kind of full homomorphic cryptography method of more identity for supporting thresholding to decrypt
CN106027230A (en) Method for carrying out Hamming error correction for error code in quantum secret key distribution postprocessing
WO2021000329A1 (en) Multi-party quantum key agreement method, computer terminal and storage device
EP2962420B1 (en) Network device configured to derive a shared key
Cederlof et al. Security aspects of the authentication used in quantum cryptography
Peng Danger of using fully homomorphic encryption: A look at Microsoft SEAL
CN113141252A (en) Quantum key distribution method, quantum communication method, device and system
Li et al. One-time universal hashing quantum digital signatures without perfect keys
CN114465708B (en) Privacy data processing method, device, system, electronic equipment and storage medium
Prakasan et al. Authenticated-encryption in the quantum key distribution classical channel using post-quantum cryptography
CN117155615A (en) Data encryption transmission method, system, electronic equipment and storage medium
CN114902605A (en) Public/private key system with increased security
US20230188222A1 (en) Measurement device independent quantum secure direct communication with user authentication
CN117560148A (en) Device-independent quantum secret sharing method with noise preprocessing function
CN117394990A (en) Quantum key distribution method, quantum key distribution device, electronic equipment and storage medium
CN115865313A (en) Lightweight privacy protection longitudinal federal learning model parameter aggregation method
CN115865311A (en) Optimization method and system for efficient constant-round secure multi-party computing protocol
CN111865578B (en) SM 2-based multi-receiver public key encryption method
Molotkov One-time pad, complexity of verification of keys, and practical security of quantum cryptography
CN112332988A (en) Agile quantum privacy query method based on anti-rotation noise
Eshghi et al. Security Enhancement of Wireless Sensor Networks: A Hybrid Efficient Encryption Algorithm Approach

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination