CN117579274A - Half quantum key distribution method - Google Patents

Half quantum key distribution method Download PDF

Info

Publication number
CN117579274A
CN117579274A CN202410050151.1A CN202410050151A CN117579274A CN 117579274 A CN117579274 A CN 117579274A CN 202410050151 A CN202410050151 A CN 202410050151A CN 117579274 A CN117579274 A CN 117579274A
Authority
CN
China
Prior art keywords
sequence
particles
particle
key
measurement result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202410050151.1A
Other languages
Chinese (zh)
Other versions
CN117579274B (en
Inventor
孙莹
刘昂
陈颖
徐津
娄伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING ELECTRONIC SCIENCE AND TECHNOLOGY INSTITUTE
Original Assignee
BEIJING ELECTRONIC SCIENCE AND TECHNOLOGY INSTITUTE
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING ELECTRONIC SCIENCE AND TECHNOLOGY INSTITUTE filed Critical BEIJING ELECTRONIC SCIENCE AND TECHNOLOGY INSTITUTE
Priority to CN202410050151.1A priority Critical patent/CN117579274B/en
Publication of CN117579274A publication Critical patent/CN117579274A/en
Application granted granted Critical
Publication of CN117579274B publication Critical patent/CN117579274B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/70Photonic quantum communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Optics & Photonics (AREA)
  • Investigating Or Analysing Biological Materials (AREA)

Abstract

The invention relates to the technical field of passwords, and provides a half quantum key distribution method, which comprises the following steps: the sender prepares five-particle cluster states and divides the five-particle cluster states to obtain five sequences, and sends a second sequence and a fourth sequence to the receiver; the receiving side carries out Z-based measurement on the particles in the fourth sequence, carries out conversion treatment and then sends the converted particles to the sending side; the sender performs eavesdropping detection and generates a first secret key, performs unitary operation on particles in a third sequence, and then sends the particles to the receiver; the receiving party generates a first secret key, carries out Z-base measurement on particles in the first sequence, carries out transformation processing on particles in corresponding positions in a third sequence after unitary operation, and sends the particles to the sending party; the sender performs eavesdropping detection and generates a second key, and the first key and the second key are spliced to obtain a shared key; and the receiver generates a second key, and splices the first key and the second key to obtain a shared key. The invention has the beneficial effects that: the half quantum key distribution efficiency and the security are improved.

Description

Half quantum key distribution method
Technical Field
The invention relates to the technical field of passwords, in particular to a half quantum key distribution method.
Background
Quantum key distribution is used as a core support for quantum secret communication, and is a hotspot in the field of quantum cryptography research. The semi-quantum key distribution is used as a practical alternative scheme of quantum key distribution in the real world, compared with quantum key distribution, the requirement of communication participants on expensive quantum operation and measurement equipment is reduced, and the semi-quantum key distribution has important theoretical research and practical application values and is a key technology for constructing a novel network security infrastructure.
The existing half quantum key distribution technology relies on Hadamard gate and entanglement exchange operation, namely, a classical party needs to be provided with a complex quantum gate circuit, so that errors caused by using the complex quantum gate circuit are increased, and the cost of an expensive quantum entanglement state preparation device is increased, so that engineering practice is not facilitated. And the third party access is generally adopted for half quantum key distribution, but the risk of potential security holes caused by participation of an untrusted third party cannot be resisted, so that the half quantum key distribution security is reduced.
Disclosure of Invention
The invention solves the problem of how to improve the half quantum key distribution efficiency and the security.
In order to solve the above problems, the present invention provides a half quantum key distribution method, including:
The method comprises the steps that a sender prepares five-particle cluster states, divides the five-particle cluster states into five sequences, and sends a second sequence and a fourth sequence to a receiver;
the receiving party carries out Z-based measurement on particles in the fourth sequence to obtain a first measurement result, carries out transformation processing on the particles in the corresponding position in the second sequence according to the first measurement result, and sends the processed second sequence to the sending party;
the sender performs eavesdropping detection and generates a first key according to the processed particles in the second sequence, the processed particles in the first sequence, the processed particles in the third sequence and the processed particles in the fifth sequence, performs unitary operation on the particles in the third sequence, and sends the third sequence and the first sequence after unitary operation to the receiver;
the receiver generates the first secret key according to the processed second sequence, carries out Z-base measurement on particles in the first sequence to obtain a second measurement result, carries out transformation processing on particles in corresponding positions in a third sequence after unitary operation according to the second measurement result, and sends the processed third sequence to the sender;
The sender performs eavesdropping detection according to the particles in the first sequence, the particles in the processed third sequence and the particles in the fifth sequence, generates a second key, and splices the first key and the second key to obtain a shared key;
and the receiver generates the second key according to the processed third sequence, and splices the first key and the second key to obtain the shared key.
Optionally, the performing Z-base measurement on the particles in the fourth sequence to obtain a first measurement result, performing transformation processing on the particles in the corresponding position in the second sequence according to the first measurement result, and sending the processed second sequence to the sender, where the processing includes:
splitting the fourth sequence with preset probability to obtain a confused fourth sequence and a random fourth sequence, and marking particles corresponding to the positions of the particles in the confused fourth sequence in the second sequence as the confused second sequence;
transmitting the confusing second sequence and the confusing fourth sequence to the sender;
performing a Z-based measurement on particles in the random fourth sequence,
When the first measurement result isWhen the measurement result is given to particles at corresponding positions in the second sequence, the particles are marked as second C sequences, and the second C sequences are sent to the sender;
when the first measurement resultIs thatAnd when the Z-based measurement is carried out again on the particles at the corresponding position in the second sequence, preparing the particles with the same measurement result according to the re-measurement result, marking the particles as a second S sequence, and transmitting the second S sequence to the sender.
Optionally, the eavesdropping detecting and generating the first key according to the processed particles in the second sequence, the particles in the first sequence, the particles in the third sequence and the particles in the fifth sequence includes:
measuring particles in the confusing fourth sequence, particles in the confusing second sequence, particles in the second C sequence, particles in the first sequence, particles in the third sequence and particles in the fifth sequence by using a five-particle cluster state, comparing the measurement result with the five-particle cluster state, comparing the changed particle number with the total particle number in the five-particle cluster state to obtain a first error rate, and comparing the first error rate with a preset error threshold, wherein the total particle number comprises the sum of the particle numbers in the confusing fourth sequence, the confusing second sequence, the second C sequence, the first sequence, the third sequence and the fifth sequence;
Executing the step of generating the first key when the first error rate is smaller than the preset error threshold;
and when the first error rate is greater than or equal to the preset error threshold value, returning to the step of preparing the five-particle cluster state.
Optionally, before the step of generating the first key is performed, the method further includes:
preparing four-particle clusters with respect to the first, second, third, and fifth sequences;
and measuring particles in the second C sequence, particles in the confusing second sequence and particles in the corresponding positions in the first sequence, the third sequence and the fifth sequence by utilizing the four-particle cluster state to obtain a third measurement result, and performing eavesdropping detection according to the third measurement result and the preset error threshold.
Optionally, the measuring the particles in the second C sequence, the particles in the confusing second sequence, and the particles in the corresponding positions in the first sequence, the third sequence, and the fifth sequence by using the four-particle cluster state to obtain a third measurement result, and performing eavesdropping detection according to the third measurement result and the preset error threshold value, including:
Comparing the third measurement result with the four-particle cluster state, comparing the changed particle number with the total particle number in the four-particle cluster state to obtain a second error rate, and comparing the second error rate with a preset error threshold, wherein the total particle number in the four-particle cluster state comprises the sum of the particle numbers in the second C sequence, the confusing second sequence, the first sequence, the third sequence and the fifth sequence;
executing the step of generating the first key when the second error rate is less than the preset error threshold;
and when the second error rate is greater than or equal to the preset error threshold value, returning to the step of preparing the five-particle cluster state.
Optionally, before the step of generating the first key is performed, the method further includes:
randomly selecting a preset number of particle positions, and asking the receiver for measurement results of particles at corresponding positions in the second S sequence;
responding to the measurement result returned by the receiver, and marking particles at corresponding positions in the second S sequence as a second B sequence;
and respectively measuring particles in the second B sequence, particles in the corresponding position in the first sequence, particles in the corresponding position in the third sequence and particles in the corresponding position in the fifth sequence to obtain a fourth measurement result, and performing eavesdropping detection according to the fourth measurement result and the preset error threshold value.
Optionally, the measuring the particles in the second B sequence, the particles in the first sequence and the particles in the third sequence and the particles in the fifth sequence to obtain a fourth measurement result, and performing eavesdropping detection according to the fourth measurement result and the preset error threshold value, where the eavesdropping detection includes:
measuring particles in the second B sequence and particles in the corresponding position in the first sequence by using a Z base, and measuring particles in the corresponding position in the third sequence and particles in the corresponding position in the fifth sequence by using a Bell base to obtain a fourth measurement result;
comparing the fourth measurement result with the four-particle cluster state, comparing the changed particle number with the total particle number to obtain a third error rate, and comparing the third error rate with a preset error threshold, wherein the total particle number comprises the sum of the particle numbers in the second B sequence, the first sequence, the third sequence and the fifth sequence;
executing the step of generating the first key when the third error rate is less than the preset error threshold;
and when the third error rate is greater than or equal to the preset error threshold value, returning to the step of preparing the five-particle cluster state.
Optionally, the eavesdropping detecting and generating the first key according to the processed particles in the second sequence, the particles in the first sequence, the particles in the third sequence and the particles in the fifth sequence includes:
removing collapsed particles in the first sequence, the third sequence and the fifth sequence to obtain a first pure sequence, a third pure sequence and a fifth pure sequence, extracting particles at corresponding positions in the second sequence according to the first pure sequence, the third pure sequence and the fifth pure sequence, and constructing a second pure sequence;
and generating the first secret key according to the measurement result of each particle in the processed second sequence sent by the receiving party.
Optionally, the performing unitary operation on the particles in the third sequence, and sending the third sequence and the first sequence after the unitary operation to the receiver includes:
acquiring a particle state of each particle in the first pure sequence, the third pure sequence and the fifth pure sequence;
according to the particle state, unitary operation is carried out on particles in the third pure sequence, and a third U sequence is obtained;
and transmitting the first pure sequence and the third U sequence to the receiving party.
Optionally, the preparing a five-particle cluster state includes:
obtaining a standard formula of a particle cluster state, and bringing the number of five particles into the standard formula to obtain a five-particle formula;
and performing unitary operation on the five-particle formula to obtain the five-particle cluster state.
In the invention, a sender prepares a five-particle cluster state, the five-particle cluster state is divided into five sequences, the second sequence, the fourth sequence, the third sequence and the first sequence are combined in batches and sent to a receiver to carry out measurement and transformation to generate a shared key, and the obtained measurement result is returned to the sender, the shared key is generated after eavesdropping detection, key distribution is completed based on the combination of the five-particle cluster state and two quantum transmissions, the information security is ensured by utilizing quantum communication advantages, meanwhile, the key distribution efficiency is ensured by utilizing the uncertainty of two particles of the five-particle cluster state under quantum measurement, eavesdropping detection is carried out on the two-time key transmission by utilizing the generated random number, so that the semi-quantum key distribution can resist the influence and side channel attack caused by an untrusted terminal operation system under certain special conditions, the potential security risk of an untrusted third party is avoided, and the entanglement measurement attack is resisted.
Drawings
Fig. 1 is a schematic flow chart of a half quantum key distribution method according to an embodiment of the present invention;
fig. 2 is a flow chart of a half quantum key distribution method according to an embodiment of the present invention.
Detailed Description
In order that the above objects, features and advantages of the invention will be readily understood, a more particular description of the invention will be rendered by reference to specific embodiments thereof which are illustrated in the appended drawings.
In the description of embodiments of the present invention, the term "description of some embodiments" means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the present invention. In this specification, schematic representations of the above terms do not necessarily refer to the same implementations or examples. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
It should be understood that the various steps recited in the method embodiments of the present invention may be performed in a different order and/or performed in parallel. Furthermore, method embodiments may include additional steps and/or omit performing the illustrated steps. The scope of the invention is not limited in this respect.
The term "including" and variations thereof as used herein are intended to be open-ended, i.e., including, but not limited to. The term "based on" is based at least in part on. The term "one embodiment" means "at least one embodiment"; the term "another embodiment" means "at least one additional embodiment"; the term "some embodiments" means "at least some embodiments"; the term "optionally" means "alternative embodiments". Related definitions of other terms will be given in the description below. It should be noted that the terms "first," "second," and the like herein are merely used for distinguishing between different devices, modules, or units and not for limiting the order or interdependence of the functions performed by such devices, modules, or units.
It should be noted that references to "one", "a plurality" and "a plurality" in this disclosure are intended to be illustrative rather than limiting, and those skilled in the art will appreciate that "one or more" is intended to be construed as "one or more" unless the context clearly indicates otherwise.
It is to be understood that any reference to data acquisition or collection in this disclosure is intended to be made to obtain user authorization.
In this embodiment, when the sender and the receiver send sub-bits to each other, each bit except the first bit will send the next bit only after the receiving party confirms that the previous bit has been received.
As shown in fig. 1, the invention provides a half quantum key distribution method, which is simple and easy to realize, does not need to have complex quantum operation capability and expensive quantum devices, greatly reduces error probability caused by using complex quantum gates, saves communication cost, and is more beneficial to engineering practice.
The method comprises the following steps:
the method comprises the steps that a sender prepares five-particle cluster states, five sequences are obtained by dividing the five-particle cluster states, and the five sequences are respectively a first sequenceSecond sequence->Third sequence->Fourth sequence->And fifth sequence->Second sequence->And the fourth sequence->To the receiving party.
Obtaining a standard formula of a particle cluster state, and bringing the number of five particles into the standard formula to obtain a five-particle formula;
specifically, the five-particle cluster state in this embodiment is derived from a standard form of an N-particle cluster state, where the N-particle cluster state standard form is expressed as:
wherein N represents the number of particles, Z Representing the bubble Z operator.
When N equals 5, a five particle cluster state is obtained:
the quantum state is the maximum entangled state of a five-particle system.
And performing unitary operation on the five particles according to a formula to obtain the five-particle cluster state.
Specifically, the preparation of 4 (n+u+t) five-particle clusters in this example is expressed as:
wherein n, u and t all represent positive integers.
Five-particle cluster states are divided into 5 particle sequences:
by means ofRepresents the s-th particle in the q-sequence, s represents the position of the particle in the sequence,
in order to improve the difficulty of subsequent eavesdropping and the accuracy of eavesdropping detection, a sender executes a row C-Z operation (control Z gate) on the prepared five-particle cluster state, takes the 5 th particle as a control particle, takes the 1 st particle as a controlled particle, and changes the five-particle cluster state into:
the sender then transmits the second sequenceAnd the fourth sequence->The particles in (a) are sent to the receiver one by one through the quantum channel, the first sequence is reserved>Third sequence->And fifth sequence->To perform a first key generation.
The receiving party carries out Z-based measurement on the particles in the fourth sequence to obtain a first measurement result, carries out transformation processing on the particles in the corresponding position in the second sequence according to the first measurement result, and sends the processed second sequence to the sending party, and the method specifically comprises the following steps:
Splitting the fourth sequence with preset probability to obtain a confused fourth sequence and a random fourth sequence, marking particles corresponding to the positions of the particles in the confused fourth sequence in the second sequence as a confused second sequence, and transmitting the confused second sequence and the confused fourth sequence to the sender.
Specifically, the preset probability is set according to the actual situation, for example, when the preset probability is p=20%, the fourth sequence is selected20% of the particles at any position in the matrix. Dividing the divided fourth sequence into confusing fourth sequence +.>And a random fourth sequenceWherein, random fourth sequence +.>The number of the particles is (1-P) ×4 (n+u+t) as a random number in the key distribution process of the present embodiment. At the same time the second sequence is confused with the fourth sequence +.>The same position of the middle particle is divided into confusing second sequence +.>And will confuse the fourth sequence +.>And confuse the second sequence->And sent back to the sender for subsequent eavesdropping detection.
For the random fourth sequenceThe particles in (1) are subjected to Z-based measurement when the first measurement result is +.>When said first measurement result is given to said second sequence +.>The particles at the corresponding positions in the sequence C are marked as second C sequences and sent to the sender; when the measurement result is +. >In the case of the second sequence +.>Z-based on particles in corresponding positionsAnd measuring, namely preparing particles marked with the same measurement result as a second S sequence according to the measurement result, and transmitting the second S sequence to the sender.
Specifically, for random fourth sequencesUsing Z-based measurement, i.e. {>,/>A } base measurement when the measurement result isWhen said measurement result is given to said second sequence +.>The corresponding position of the particle is marked as a second C sequence, CTRL operation is executed, namely the second C sequence with the corresponding particle state is returned to the sender without interference; when the measurement result isWhen performing SIFT operation, i.e. for the second sequence +.>And performing Z-based measurement on the particles at the corresponding positions in the sequence, obtaining corresponding particle states, preparing particles in the same particle states, forming a second S sequence, and transmitting the second S sequence to the sender. It should be noted that, when the receiving side publishes the number of particles confused with the fourth sequence and before performing CTRL, it is confirmed that the sending side receives all the particles subjected to the operation in sequence, and then performs the subsequent steps.
The sender generates a first sequence according to the particles in the processed second sequenceIn (a) particle, third sequence- >Particles and fifth sequence of (A)>Eavesdropping detection is performed on the particles in the sequence I and a first secret key is generated, and the third sequence is added>The particles in (a) are subjected to unitary operation, and the third sequence and the first sequence after unitary operation are subjected to +.>And sending the message to the receiver.
The sender generates a first sequence according to the particles in the processed second sequenceIn (a) particle, third sequence->Particles and fifth sequence of (A)>The detection of eavesdropping is carried out to the particle in (a), specifically includes:
confusing the fourth sequence with five-particle cluster statesIs said to confuse the second sequence +.>In (2), in said second C sequence, in said first sequence->In (a), said third sequence->In and the fifth sequence +.>Particle feed in (B)Performing row measurement, comparing a measurement result with the five-particle cluster state, obtaining a first error rate according to the ratio of the changed particle number to the total particle number, and comparing the first error rate with a preset error threshold, wherein the total particle number comprises the confusing fourth sequence, the confusing second sequence->The second C sequence, the first sequence +.>Said third sequence->And said fifth sequence- >The sum of the number of medium particles.
Specifically, the sequence of particles returned by the receiver to the sender includes confusing the second sequenceConfused with the fourth sequenceA second C sequence and a second S sequence, each of which is different in eavesdropping detection method. If the same method is used for eavesdropping detection, the detection result may be inaccurate, so that different detection methods are used for eavesdropping detection for different kinds of sequences in the embodiment.
For confusing the second sequenceAnd confuse the fourth sequence->The sender uses the previously prepared five-particle cluster state for eavesdropping detection, i.e. first uses the five-particle cluster state to measure and confuse the second sequence +.>Confusion of the fourth sequence->First sequence->Third sequence->And fifth sequence->Particles in the corresponding position in the formula if the measurement results are +.>If the results are consistent, the situation that the particles are not intercepted or interfered by channel noise and the like in the data transmission process of the sender and the receiver is indicated, and the key distribution is safe. If the data transmission process is inconsistent, the particles are intercepted or interfered by channel noise in the data transmission process of the sender and the receiver, the degree of interference is determined at the moment, and after the key is generated, certain post-processing is carried out on the key to ensure the safety of the key, or certain environmental noise and the like exist in life, so that the safety of key distribution is not influenced, a certain preset error rate is set for the conditions, and within the preset error rate, the related problems can be solved by the post-processing of the key, or the interference does not influence the safety of the key distribution, so that the key generation can be continued at the moment. The number of particles that is inconsistent is typically used to obtain a ratio of the number of particles to the sum of the total number of particles to determine the key distribution is disturbed, i.e. the first error rate.
It should be noted that the preset error rate may be adjusted and set according to the actual situation, which is not specifically limited in this embodiment.
When the first error rate is smaller than the preset error threshold, the interference is not influenced on the safety of key distribution, and then eavesdropping detection is continuously carried out on the second C sequence and the second S sequence; when the first error rate is greater than or equal to the preset error threshold, the first error rate indicates that the interference threatens the safety of key distribution at the moment, the key cannot be continuously generated at the moment, otherwise, risks such as information leakage and the like are generated, and the step of preparing the five-particle cluster state is returned to be executed again so as to generate the key with high safety.
For the second C-sequence, the four-particle cluster state is used to measure the second C-sequence for eavesdropping detection, which specifically comprises:
preparation of the first sequenceSaid second sequence->Said third sequence->And said fifth sequence->Four-particle cluster state, expressed as:
the particles in the second C sequence are obfuscated by the four-particle cluster stateIs the first sequence +.>Said third sequence->Said fifth sequence->And measuring particles at corresponding positions in the detection system to obtain a third measurement result, and performing eavesdropping detection according to the third measurement result and the preset error threshold.
Obfuscating the second sequence using four-particle cluster measurementParticles in the second C sequence and the first sequence +.>Third sequence->And fifth sequence->If the measurement result is consistent with the result of the four-particle cluster state, the particles at the corresponding positions in the network indicate that the particles are not eavesdropped or interfered by channel noise and the like in the data transmission process of the sender and the receiver, and the key distribution is safe. If the data is inconsistent, the data transmission process of the sender and the receiver indicates that the particles are intercepted or interfered by channel noise, and the degree of the interference is determined at the moment, namely the error rate of the particle change is calculated and is compared with the preset error rate to judge the degree of the interference.
Comparing the third measurement result with the four-particle cluster state to obtain a ratio of the number of changed particles to the total number of particles in the four-particle cluster state, namely a second error rate, and comparing the second error rate with a preset error threshold, wherein the total number of particles in the four-particle cluster state comprises the second C sequence and the confusing second sequenceSaid first sequence +.>Said third sequence- >Said fifth sequence->The sum of the number of medium particles.
When the second error rate is smaller than the preset error threshold value, continuing to perform eavesdropping detection on a second S sequence; and when the second error rate is greater than or equal to the preset error threshold value, returning to the step of preparing the five-particle cluster state.
The eavesdropping detection for the second S sequence specifically includes:
randomly selecting a preset number of particle positions, and asking the receiver for measurement results of particles at corresponding positions in the second S sequence; wherein the preset number is set according to the actual situation, and is set to 2 (1-P) u positions in the present embodiment.
Recording a measurement result returned by the receiver, and marking particles at corresponding positions in the second S sequence as a second B sequence;
measuring particles in the second B sequence and the first sequence using Z-basedMeasuring the third sequence using Bell base>Particles in the corresponding position in (a) and said fifth sequence +.>The particles at the corresponding positions in the first and second measurement results are obtained;
it should be noted that, in an ideal state, i.e., without any interference, the measurement result is expressed as:
wherein,,/>
measuring the fourth measurement Comparing the result with the four-particle cluster state, comparing the number of the changed particles with the total number to obtain a third error rate, and comparing the third error rate with a preset error threshold, wherein the total number comprises the second B sequence and the first sequenceSaid third sequence->And said fifth sequence->The sum of the number of medium particles;
when the third error rate is smaller than the preset error threshold, the three sequences are not received with eavesdropping interference, the key distribution is safe, and the step of generating the first key is executed; and when the third error rate is greater than or equal to the preset error threshold value, returning to the step of preparing the five-particle cluster state.
Since the above-mentioned serial transmission affects the particles in each sequence, collapse occurs, and the subsequent key generation is affected, the first sequence is rejected at this timeSaid third sequence->And said fifth sequence->The collapsed particles of (a) to obtain a first pure sequence +.>Third pure sequence->And a fifth pure sequence->Root combiningAccording to said first pure sequence +.>Said third pure sequence->And said fifth pure sequence +.>Extracting said second sequence- >The particles in the corresponding position in the sequence +.>
The second sequence is a second sequence returned after the processing of the receiving party, and includes a second C sequence and a second S sequence.
For the second clean sequenceZ-based measurement is performed on the particles of (a) and the measurement result is given to the first pure sequence +.>Said third pure sequence->And said fifth pure sequence +.>According to the first pure sequence after giving the measurement result +.>Said third pure sequence->And said fifth pure sequence +.>The first key is generated.
Specifically, the sender pairs the second clean sequenceZ-based measurement of each particle, i.e. particle status, and assigning a first clean sequence +.>Said third pure sequence->And said fifth pure sequence +.>Obtain the status code +.>I.e {1,2, … …,2 (1-P) (n+t) }, if the sender is +.>The measurement result of the ith particle isThen->If the sender is +.>The measurement result of the ith particle is +.>ThenThe first key generated by the sender may be denoted +.>
The step of performing unitary operation on the particles in the third sequence, and sending the third sequence and the first sequence after unitary operation to the receiver includes:
Obtaining the first pure sequenceSaid third pure sequence->And said fifth pure sequence +.>A particle state of each particle of the (c).
For the third pure sequence based on the particle stateThe particles in the sequence are subjected to unitary operation to obtain a third U sequence
The first pure sequence is processedAnd said third U sequence->And the receiver in the transmission.
Specifically, when the first clean sequenceThird pure sequence->And a fifth pure sequence->The ith particle in (a) isIn the case of the third pure sequence->The I-th particle of (a) performs Pauli-I operation to obtain +.>When the first pure sequence->Third pure sequence->And a fifth pure sequence->The ith particle of +.>In the case of the third pure sequence->The ith particle of (a) performs Pauli-Z operation to obtain +.>Wherein i is {1,2, … …,2 (1-P) (n+t) }, to obtain a third U sequence ∈ ∈1,2, … …,2 (1-P) (n+t) }, after unitary manipulation>. At this time, the first pure sequence after unitary manipulation +.>Third U sequence->And a fifth pure sequence->The corresponding particle state of (a) should be->Or->. Next, the first purity sequenceColumn->And a third U sequence->To the receiver, reserving the fifth pure sequence +.>For subsequent operations.
The receiver generates the first key according to the processed second sequence, performs Z-base measurement on particles in the first sequence to obtain a second measurement result, performs transformation processing on particles in a corresponding position in the third sequence after unitary operation according to the second measurement result, and sends the processed third sequence to the sender, wherein the method specifically comprises the following steps:
And obtaining a detection result sequence of each particle in the processed second sequence to obtain the first key.
Specifically, the receiver has acquired the measurement result of each particle in the second C-sequence and the second S-sequence, i.e. the particle state, and now invokes the second pure sequenceThe state of each particle in (2) to obtain a state code +.>I.e {1,2, … …,2 (1-P) (n+t) }. In particular, if the second pure sequence +.>The particle state of the ith particle in (a) is +.>Then->If the second pure sequence->The particle state of the ith particle in (a) is +.>Then->The first key generated by the receiver can be expressed as +.>
It should be noted that, in the absence of eavesdropping interference or in the case of a particle state error rate within a preset error rate, the default sender is the same as the first key generated by the receiver, i.e
At this time, the first pure sequence is in the receiverAnd a third U sequence->Then the first pure sequence +.>Splitting to obtain the confusing first pure sequence +.>And a random first pure sequence->And the third U sequenceIs said to confuse the first pure sequence +.>The particle marker corresponding to the middle particle position is confused with the third U sequence +.>Said confusing third U sequence +. >And said confusing first pure sequence +.>And transmitting to the sender.
For the random first pure sequenceThe particles in (1) are subjected to Z-based measurement when the measurement result is +.>When said measurement result is given to said third U sequence +.>The particles in the corresponding positions in the sequence are marked as a third C sequence and sent to the sender; when the measurement result is +.>In this case, the third U sequence +.>And (3) performing Z-based measurement again on the particles at the corresponding positions in the sequence, preparing particles with the same measurement result according to the re-measurement result, marking the particles with the same measurement result as a third S sequence, and sending the third S sequence to the sender.
Specifically, for the random first pure sequenceUsing Z-based measurement, i.e. {>,/>A } base measurement when the measurement result is +.>When it is to be usedThe measurement results give the third U sequence +.>The particles at the corresponding positions in the list are marked as a third C sequence, CTRL operation is executed, namely, the third C sequence with the corresponding particle state is returned to the sender without interference; when the measurement result is +.>When performing a SIFT operation, i.e., for the third U sequence +.>And (3) performing Z-based measurement again on the particles at the corresponding positions in the sequence, obtaining the corresponding particle state, preparing particles in the same particle state, forming a third S sequence, and transmitting the third S sequence to the sender. It is noted that when the recipient publishes the confusing first pure sequence +. >Before performing CTRL, it is confirmed that the sender receives all the particles subjected to his operation in order, and then performs the subsequent steps.
The sender performs eavesdropping detection according to the particles in the first sequence, the particles in the processed third sequence and the particles in the fifth sequence, generates the second key, and splices the first key and the second key to obtain a shared key, which specifically comprises:
the eavesdropping detection by the sender according to the particles in the first sequence, the particles in the processed third sequence and the particles in the fifth sequence specifically comprises:
specifically, at this time, the sender includes confusing the first clean sequenceConfusion of the third U sequence->Third C sequence and fifth pure sequence +.>
Confusing the first pure sequence with a five-particle cluster stateIs said to confuse the third U sequence +.>In (C), in the third C sequence and in said fifth pure sequence +.>The particles in (a) are measured, and the measurement result is compared with the cluster state of the five particles, if the measurement result is +.>Or->The particles are unchanged, whereas the particles are changed. Comparing the changed particle number with the total particle number to obtain a fourth error rate, and comparing the fourth error rate with a preset error threshold, wherein the total particle number comprises +. >Is said to confuse the third U sequence +.>In (C), in the third C sequence and in said fifth pure sequence +.>The sum of the number of medium particles.
When the fourth error rate is smaller than the preset error threshold, indicating that the safety of key distribution is not affected, continuing to perform eavesdrop detection on the third C sequence and the third S sequence; when the fourth error rate is greater than or equal to the preset error threshold, the fact that the interference has threaten the security of the key distribution at the moment is indicated, the key cannot be continuously generated at the moment, otherwise risks such as information leakage and the like are generated, and the step of preparing the five-particle cluster state is returned to be executed again so as to generate the key with high security.
For the third C sequence, the third U sequence is obfuscatedAnd a third C sequence and a fifth pure sequence->Bell-based measurements were performed on the particles in (1) if the measurement result was +.>And if so, indicating that no eavesdropping attack exists, performing eavesdropping detection on the particles in the third S sequence, otherwise, performing eavesdropping attack, and returning to the step of preparing the five-particle cluster state.
The eavesdropping detection for the third S sequence specifically includes:
randomly selecting a preset number of particle positions, and asking the receiver for measurement results of particles at corresponding positions in the second S sequence; the preset number is set according to actual conditions, and is set as (1-P) t positions in the embodiment.
Responding to the measurement result returned by the receiver, and marking particles at corresponding positions in the third S sequence as a third B sequence;
measuring particles in the third B sequence and the fifth clean sequence using Z-basedAnd if the particle measurement result in the receiver at the preset position is the same as the fifth measurement result, no eavesdropping interference exists, the step of continuously generating the second key is continued, otherwise eavesdropping attack exists, and the step of preparing the five-particle cluster state is returned.
Since the particles in each sequence are affected in the series of transmissions, collapse occurs, which affects the followingKey generation, then the fifth clean sequenceThe collapsed particles of (2) to obtain a fifth cleaning sequence +.>And according to said fifth cleaning sequence +.>Extracting said third U sequence->The particles at the corresponding position in the sequence A, construct the third cleaning sequence +.>
The second sequence is a third sequence returned after the processing of the receiving party, and includes a third C sequence and a third S sequence.
For the fifth cleaning sequenceZ-based measurement is carried out on the particles in (2) and the measurement result is given to the third cleaning sequence according to the preset corresponding value +. >According to the third cleaning sequence after the corresponding value is given ∈>The second key is generated.
Specifically, the sender pair fifth cleaning sequenceZ-based measurement of each particle, i.e. particle status, and assigning a third cleaning sequence +.>Obtain the status code +.>J ε {1,2, … …,2 (1-P) (1-P) n }, if the sender is +.>The measurement result of the jth particle is +.>Then the preset corresponding value to the measurement result is +.> 3 Assign a third cleaning sequence->Status code is +.>If the sender is +.>The measurement result of the ith particle is +.>Then the preset corresponding value to the measurement result is +.> 3 Assign a third cleaning sequence->Status code is +.>The second key generated by the sender may be denoted +.>. Will->And->Splicing to obtain shared key->Wherein "|" is a splice symbol.
And the receiver generates a second key according to the processed third sequence, and splices the first key and the second key to obtain the shared key.
And obtaining a detection result sequence of each particle in the processed third sequence to obtain the second key.
Specifically, the receiving party has acquired the measurement result of each particle in the third C sequence and the third S sequence, i.e. the particle state, and now invokes the third clean sequenceThe state of each particle in (2) to obtain a state code +.>J∈ {1,2, … …,2 (1-P) (1-P) n }. Specifically, if the third cleaning sequence +.>The particle state of the j-th particle in (a) is +.>Then->If the third cleaning sequence->The particle state of the j-th particle in (a) is +.>Then->The second key generated by the receiver can be expressed as +.>. Will->And->Splicing to obtain a shared keyWherein "|" is a splice symbol.
It should be noted that, in the absence of eavesdropping or in the case of a particle state error rate within a preset error rate, the default sender is the same as the second key generated by the receiver, i.eFurther, the obtained shared key. From the P, t and n values set in the protocol, the key length can be calculated to be approximately 2 (1-P) (n+t) + (1-P) n bits. According to the actual channel condition and the actual security requirement, the user can select proper quantum error correction and secret amplification technology to further process the secret key and put the secret key into use.
Although the invention is disclosed above, the scope of the invention is not limited thereto. Various changes and modifications may be made by one skilled in the art without departing from the spirit and scope of the invention, and these changes and modifications will fall within the scope of the invention.

Claims (10)

1. A method of semi-quantum key distribution comprising:
the method comprises the steps that a sender prepares five-particle cluster states, divides the five-particle cluster states into five sequences, and sends a second sequence and a fourth sequence to a receiver;
the receiving party carries out Z-based measurement on particles in the fourth sequence to obtain a first measurement result, carries out transformation processing on the particles in the corresponding position in the second sequence according to the first measurement result, and sends the processed second sequence to the sending party;
the sender performs eavesdropping detection and generates a first key according to the processed particles in the second sequence, the processed particles in the first sequence, the processed particles in the third sequence and the processed particles in the fifth sequence, performs unitary operation on the particles in the third sequence, and sends the third sequence and the first sequence after unitary operation to the receiver;
the receiver generates the first secret key according to the processed second sequence, carries out Z-base measurement on particles in the first sequence to obtain a second measurement result, carries out transformation processing on particles in corresponding positions in a third sequence after unitary operation according to the second measurement result, and sends the processed third sequence to the sender;
The sender performs eavesdropping detection according to the particles in the first sequence, the particles in the processed third sequence and the particles in the fifth sequence, generates a second key, and splices the first key and the second key to obtain a shared key;
and the receiver generates the second key according to the processed third sequence, and splices the first key and the second key to obtain the shared key.
2. The method for distributing a semi-quantum key according to claim 1, wherein performing Z-based measurement on the particles in the fourth sequence to obtain a first measurement result, performing transformation processing on the particles in the corresponding position in the second sequence according to the first measurement result, and transmitting the processed second sequence to the sender, and the method comprises:
splitting the fourth sequence with preset probability to obtain a confused fourth sequence and a random fourth sequence, and marking particles corresponding to the positions of the particles in the confused fourth sequence in the second sequence as the confused second sequence;
transmitting the confusing second sequence and the confusing fourth sequence to the sender;
Performing a Z-based measurement on particles in the random fourth sequence,
when the first measurement result isWhen the measurement result is given to particles at corresponding positions in the second sequence, the particles are marked as second C sequences, and the second C sequences are sent to the sender;
when the first measurement result isAnd when the Z-based measurement is carried out again on the particles at the corresponding position in the second sequence, preparing the particles with the same measurement result according to the re-measurement result, marking the particles as a second S sequence, and transmitting the second S sequence to the sender.
3. The method of claim 2, wherein the eavesdropping detecting and generating the first key from the processed particles in the second sequence, the particles in the first sequence, the particles in the third sequence, and the particles in the fifth sequence comprises:
measuring particles in the confusing fourth sequence, particles in the confusing second sequence, particles in the second C sequence, particles in the first sequence, particles in the third sequence and particles in the fifth sequence by using a five-particle cluster state, comparing the measurement result with the five-particle cluster state, comparing the changed particle number with the total particle number in the five-particle cluster state to obtain a first error rate, and comparing the first error rate with a preset error threshold, wherein the total particle number comprises the sum of the particle numbers in the confusing fourth sequence, the confusing second sequence, the second C sequence, the first sequence, the third sequence and the fifth sequence;
Executing the step of generating the first key when the first error rate is smaller than the preset error threshold;
and when the first error rate is greater than or equal to the preset error threshold value, returning to the step of preparing the five-particle cluster state.
4. A method of semi-quantum key distribution as claimed in claim 3, further comprising, prior to said performing the step of generating the first key:
preparing four-particle clusters with respect to the first, second, third, and fifth sequences;
and measuring particles in the second C sequence, particles in the confusing second sequence and particles in the corresponding positions in the first sequence, the third sequence and the fifth sequence by utilizing the four-particle cluster state to obtain a third measurement result, and performing eavesdropping detection according to the third measurement result and the preset error threshold.
5. The method for distributing a semi-quantum key according to claim 4, wherein the measuring the particles in the second C-sequence, the particles in the confusing second sequence, and the particles at the corresponding positions in the first sequence, the third sequence, and the fifth sequence by using the four-particle cluster state to obtain a third measurement result, and performing eavesdropping detection according to the third measurement result and the preset error threshold value comprises:
Comparing the third measurement result with the four-particle cluster state, comparing the changed particle number with the total particle number in the four-particle cluster state to obtain a second error rate, and comparing the second error rate with a preset error threshold, wherein the total particle number in the four-particle cluster state comprises the sum of the particle numbers in the second C sequence, the confusing second sequence, the first sequence, the third sequence and the fifth sequence;
executing the step of generating the first key when the second error rate is less than the preset error threshold;
and when the second error rate is greater than or equal to the preset error threshold value, returning to the step of preparing the five-particle cluster state.
6. The method of half quantum key distribution of claim 5, further comprising, prior to the performing the step of generating the first key:
randomly selecting a preset number of particle positions, and asking the receiver for measurement results of particles at corresponding positions in the second S sequence;
responding to the measurement result returned by the receiver, and marking particles at corresponding positions in the second S sequence as a second B sequence;
And respectively measuring particles in the second B sequence, particles in the corresponding position in the first sequence, particles in the corresponding position in the third sequence and particles in the corresponding position in the fifth sequence to obtain a fourth measurement result, and performing eavesdropping detection according to the fourth measurement result and the preset error threshold value.
7. The method for distributing a half quantum key according to claim 6, wherein the measuring the particles in the second B sequence, the particles in the first sequence in the corresponding position, the particles in the third sequence in the corresponding position, and the particles in the fifth sequence in the corresponding position, respectively, to obtain a fourth measurement result, and performing eavesdropping detection according to the fourth measurement result and the preset error threshold value includes:
measuring particles in the second B sequence and particles in the corresponding position in the first sequence by using a Z base, and measuring particles in the corresponding position in the third sequence and particles in the corresponding position in the fifth sequence by using a Bell base to obtain a fourth measurement result;
comparing the fourth measurement result with the four-particle cluster state, comparing the changed particle number with the total particle number to obtain a third error rate, and comparing the third error rate with a preset error threshold, wherein the total particle number comprises the sum of the particle numbers in the second B sequence, the first sequence, the third sequence and the fifth sequence;
Executing the step of generating the first key when the third error rate is less than the preset error threshold;
and when the third error rate is greater than or equal to the preset error threshold value, returning to the step of preparing the five-particle cluster state.
8. The method of claim 1, wherein the eavesdropping detecting and generating the first key from the processed particles in the second sequence, the particles in the first sequence, the particles in the third sequence, and the particles in the fifth sequence comprises:
removing collapsed particles in the first sequence, the third sequence and the fifth sequence to obtain a first pure sequence, a third pure sequence and a fifth pure sequence, extracting particles at corresponding positions in the second sequence according to the first pure sequence, the third pure sequence and the fifth pure sequence, and constructing a second pure sequence;
and generating the first secret key according to the measurement result of each particle in the processed second sequence sent by the receiving party.
9. The method for distributing a semi-quantum key according to claim 8, wherein performing a unitary operation on the particles in the third sequence, and transmitting the third sequence and the first sequence after the unitary operation to the receiver, comprises:
Acquiring a particle state of each particle in the first pure sequence, the third pure sequence and the fifth pure sequence;
according to the particle state, unitary operation is carried out on particles in the third pure sequence, and a third U sequence is obtained;
and transmitting the first pure sequence and the third U sequence to the receiving party.
10. The method of claim 1, wherein the preparing a five-particle cluster state comprises:
obtaining a standard formula of a particle cluster state, and bringing the number of five particles into the standard formula to obtain a five-particle formula;
and performing unitary operation on the five-particle formula to obtain the five-particle cluster state.
CN202410050151.1A 2024-01-15 2024-01-15 Half quantum key distribution method Active CN117579274B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410050151.1A CN117579274B (en) 2024-01-15 2024-01-15 Half quantum key distribution method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410050151.1A CN117579274B (en) 2024-01-15 2024-01-15 Half quantum key distribution method

Publications (2)

Publication Number Publication Date
CN117579274A true CN117579274A (en) 2024-02-20
CN117579274B CN117579274B (en) 2024-03-26

Family

ID=89884768

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410050151.1A Active CN117579274B (en) 2024-01-15 2024-01-15 Half quantum key distribution method

Country Status (1)

Country Link
CN (1) CN117579274B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011002276A1 (en) * 2009-06-29 2011-01-06 Mimos Berhad Quantum key distribution in terms of the greenberger-horne-zeilinger state - multi-key generation
CN113259102A (en) * 2021-06-15 2021-08-13 成都信息工程大学 Efficient key negotiation method and system based on Fourier transform
CN114172647A (en) * 2022-01-12 2022-03-11 浙江工商大学 Single photon-based three-state semi-quantum conversation method without exciting classical party measuring capability
CN114285553A (en) * 2021-12-14 2022-04-05 浙江工商大学 Three-particle GHZ entangled state-based single-state three-party semi-quantum key negotiation method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011002276A1 (en) * 2009-06-29 2011-01-06 Mimos Berhad Quantum key distribution in terms of the greenberger-horne-zeilinger state - multi-key generation
CN113259102A (en) * 2021-06-15 2021-08-13 成都信息工程大学 Efficient key negotiation method and system based on Fourier transform
CN114285553A (en) * 2021-12-14 2022-04-05 浙江工商大学 Three-particle GHZ entangled state-based single-state three-party semi-quantum key negotiation method
CN114172647A (en) * 2022-01-12 2022-03-11 浙江工商大学 Single photon-based three-state semi-quantum conversation method without exciting classical party measuring capability

Also Published As

Publication number Publication date
CN117579274B (en) 2024-03-26

Similar Documents

Publication Publication Date Title
CN106533679B (en) A kind of quantum key delivering method based on GHZ state
CN108092771A (en) A kind of anti-tamper controlled quantum safety direct communication method and system
Yang et al. Quasi-secure quantum dialogue using single photons
CN109714158B (en) Bell state-based semi-quantum privacy comparison method and system
CN108768641A (en) A kind of quantum privacy comparative approach and system based on GHZ states
CN111030751B (en) Multi-degree-of-freedom-based quantum security direct communication method irrelevant to measuring equipment
CN106888085A (en) A kind of multi-party quantum dialogue method based on maximum entangled GHZ state
CN113141252A (en) Quantum key distribution method, quantum communication method, device and system
CN116800420B (en) Asynchronous pairing measurement device independent quantum conference key negotiation method and system
AU2022201029B2 (en) Method and system for quantum key distribution
CN106254072A (en) A kind of quantum key distribution system and method
CN112511303B (en) Quantum secret sharing method and system without monitoring channel
Barnett et al. Eavesdropping strategies and rejected-data protocols in quantum cryptography
CN110138550A (en) QKD network system model, distributed multi-user QKD network model and its distribution method
Niemiec et al. The measure of security in quantum cryptography
CN110401494A (en) The unrelated quantum safety direct communication method of measuring device on high n-dimensional subspace n
CN110932792A (en) Bell state-based two-way communication quantum database privacy query method
CN117579274B (en) Half quantum key distribution method
CN109167663B (en) Multi-user quantum key distribution method and system based on dense coding
CN105743882B (en) Quantum key distribution based on BB84 agreement eavesdrops method of discrimination
Wang et al. Multiparty controlled quantum secure direct communication with phase encryption
CN114978501A (en) Quantum random number generation method irrelevant to measuring equipment
CN109495262A (en) With the quantum key delivering method of dense coding characteristic in quantum communication network
CN206117683U (en) Quantum key distribution system
CN109450626A (en) A kind of mixing quantum communication means based on hydrogen atom

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant