WO2021000329A1 - 一种多方量子秘钥协商方法、计算机终端及存储装置 - Google Patents

一种多方量子秘钥协商方法、计算机终端及存储装置 Download PDF

Info

Publication number
WO2021000329A1
WO2021000329A1 PCT/CN2019/094734 CN2019094734W WO2021000329A1 WO 2021000329 A1 WO2021000329 A1 WO 2021000329A1 CN 2019094734 W CN2019094734 W CN 2019094734W WO 2021000329 A1 WO2021000329 A1 WO 2021000329A1
Authority
WO
WIPO (PCT)
Prior art keywords
state
negotiation
information
quantum
key agreement
Prior art date
Application number
PCT/CN2019/094734
Other languages
English (en)
French (fr)
Inventor
孙志伟
成荣
Original Assignee
深圳职业技术学院
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳职业技术学院 filed Critical 深圳职业技术学院
Priority to PCT/CN2019/094734 priority Critical patent/WO2021000329A1/zh
Publication of WO2021000329A1 publication Critical patent/WO2021000329A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Definitions

  • the invention belongs to the technical field of quantum cryptography, and particularly relates to a multi-party quantum key agreement method.
  • Key agreement is one of the most basic and core topics of modern cryptography, and it is the key to establishing a cryptographic system mechanism. Key agreement has always been a research hotspot in cryptography. Its purpose is to enable two or more parties to safely negotiate a shared session key, which will be used for confidential communication or secure calculations in a cryptographic system. Therefore, the security strength of the cryptosystem depends to a large extent on the security of key agreement.
  • the classic key agreement scheme requires a dedicated server to store the participant's password. As a result, the attacker can obtain the participant's password through the server.
  • the technical problem to be solved by the present invention is to provide a multi-party quantum key agreement method, which aims to solve the problem that the classic key agreement has great security risks.
  • a multi-quantum key agreement method to solve the above technical problem comprising the N terminal interactive negotiation, the secret information are referred to as P i, 0 ⁇ i ⁇ N-1, each end of the negotiation interaction Respectively x 0 ,x 1 ,...,x N-1 ⁇ 0,1,...,d-1 ⁇ , d is an odd prime number, P i is in the key negotiation process, the subscript is modN operation ,
  • the negotiation methods include the following:
  • Step S1 the first cycle: each P i are each encoded secret information for the preparation of a quantum state
  • Each negotiation interaction end P i will get Send to the next negotiation interaction terminal Pi +1 ;
  • Step S2 channel safety testing: The next negotiation interactive terminal P i + 1 and the upper end of a negotiation interaction channel P i safety testing, security is executed when it is determined step S3, the process returns to step Sl otherwise;
  • Step S3 the second cycle: Pi +1 will receive Remove the eavesdropping detection state, get the information encoding state
  • Step S4 Channel security detection: the next negotiation interaction terminal Pi +2 and the previous negotiation interaction terminal Pi +1 perform channel security inspection, and if they pass, perform the next cycle of the same step S3 until the Nth cycle is completed , Otherwise return to step S1;
  • Step S5 All negotiation interaction ends randomly announce their randomly selected values, and based on the nature of the unitary operation, the N secret negotiation keys are calculated by calculation.
  • a i ,b i ⁇ 0,1,...,d-1 ⁇ represents the ai- th vector of the b i-th basis in the set M
  • M represents the set of the d-group basis vectors
  • u 0,1,...,d-1, representing the encoding of the vector in each base
  • v 0,1,...,d-1 representing the encoding of each base.
  • the eavesdropping detection state is an ordered sequence including q quantum states: q>1.
  • step S2 includes:
  • Step S21 P i P i + 1 is transmitted to the eavesdropping detection of quantum states in each state
  • Step S22 P i + 1 according to the position information and the value of d g eavesdropping detection state measurement, and the half of the random measurement result to P i, P i eavesdropping detection to the disclosed P i + 1 state initially prepared status information of the other half; P P i + 1 and I by comparing the measurements with the initial preparation of eavesdropping detection state information of the state to determine whether the channel is secure.
  • the measurement result is compared with the eavesdropping detection state, and if the error rate is less than a preset threshold, it is judged as safe, otherwise it is judged as unsafe.
  • the Pi +1 randomly takes a value, and combines the secret information x i+1 to perform a unitary operation on
  • P i+1 takes a random value Perform unitary operation on
  • step S5 includes:
  • Step S51 N negotiation interaction ends announce their randomly selected values in a random order For all P i, is calculated J is the calculation result;
  • Step S52 Based on the calculation result J, P i is in the base To measure the received information encoding state, the measurement result is will Encode as classical information m, where m ⁇ 0,1,...,d-1 ⁇ ;
  • Step S53 based on unitary operation
  • the secret negotiation keys of N negotiation interaction ends are:
  • a computer terminal is used for N negotiation interaction terminals to perform multi-party quantum key negotiation.
  • the computer terminal includes a processor and a memory communicatively connected with the processor.
  • the memory stores a computer program, and the processor calls all The computer program realizes the above-mentioned multi-party quantum key agreement method.
  • a storage device is used for N negotiation interaction ends to perform multi-party quantum key agreement.
  • the storage device stores a computer program that implements the above-mentioned multi-party quantum key agreement method when the computer program is executed.
  • the present invention has the beneficial effects that the multi-party quantum key agreement method of the present invention has the following advantages: (1) This protocol can be implemented in a single quantum system, and it has huge advantages in scalability. And the use of super secret coding technology to improve the efficiency of key generation; (2) Quantum key agreement based on quantum mechanics theory can provide higher security than classical key agreement; (3) This key agreement scheme can effectively protect users The fairness to prevent malicious users from controlling the generation of keys.
  • the N participants respectively conduct key negotiation through N negotiation interaction terminals P i (0 ⁇ i ⁇ N-1). Assumed that the secret information for each end respectively negotiation interaction x 0, x 1, ..., x N-1 ⁇ ⁇ 0,1, ..., d-1 ⁇ , d is an odd prime, the participants in the dense P i
  • the subscript is modN operation, that is, the N-digit participants in the key negotiation process follow the order P i ⁇ P i+1 ⁇ ... ⁇ P N-1 ⁇ P N-2 ⁇ ... ⁇ P i- 1 ⁇ P i sequentially negotiation.
  • the multi-party quantum key agreement method of the present invention includes the following steps S1-S5:
  • Step S1 the first cycle: each P i are each encoded secret information for the preparation of a quantum state
  • Each negotiation interaction end P i will get Send to the next negotiation interaction terminal Pi +1 .
  • P i randomly prepare a quantum state Mark it as
  • E.g Represents the u-th vector of the v-th group basis.
  • ⁇ i i > Used to encode the secret information of the participants in the entire protocol process, which is called the information encoding state.
  • an additional quantum state is required, which is called the eavesdropping detection state.
  • Tapping state detecting randomly generated by the P i, q of which comprises an ordered quantum states, such as q>1, the value of q depends on the security level of the system, the larger the q, the higher the security level. Then P i randomly inserts the information-encoded state into the ordered eavesdropping detection state sequence to form a new quantum state sequence Finally, P i will Send to Pi +1 .
  • Step S2 channel safety testing: The next negotiation interactive terminal P i + 1 and the upper end of a negotiation interaction channel P i safety testing, security is executed when it is determined step S3, the otherwise returns to step S1.
  • a specific embodiment of channel security detection includes the following steps S21 and S22.
  • Step S21 P i P i + 1 is transmitted to the eavesdropping detection of quantum states in each state The position information in and the corresponding base information d g value, where g ⁇ 1,2,...,q ⁇ .
  • Step S22 P i + 1 in the position according to the information and the value of d g eavesdropping detection state measurement, and the half of random measurement result to the P i, P i eavesdropping disclosed to P i + 1 initially prepared state detecting state information of the other half; P i and P i + 1 by comparing each measurement to the initial state of preparing the eavesdropping detection state information to determine whether the channel is secure.
  • Step S3 the second cycle: Pi +1 will receive Remove the eavesdropping detection state, get the information encoding state
  • Pi +1 will receive Remove the eavesdropping detection state, and get the information encoding state
  • P i+1 takes a random value And perform unitary operations on the information encoding state
  • the formation of a new quantum state (encoded state) is Where x i+1 ⁇ ⁇ 0,1,...,d-1 ⁇ is the input secret information of Pi+1 , Then P i+1 randomly prepares the eavesdropping detection state containing q quantum states, and inserts the encoded information encoding state into the ordered eavesdropping detection state sequence to form a new quantum state sequence Finally P i+1 will Send to Pi +2 .
  • Pi +1 keeps the q randomly prepared eavesdropping detection states secret, and does not disclose to any participant.
  • Step S4 Channel security detection: the next negotiation interaction terminal Pi +2 and the previous negotiation interaction terminal Pi +1 perform channel security inspection, if passed, the next cycle of the same step 3 is executed, until the Nth cycle is completed , Otherwise return to step S1.
  • Pi +1 published the q randomly prepared detection states in The position information in and the corresponding q d g values.
  • P i+2 measures the eavesdropping detection state on the corresponding basis according to the information d g of P i+1 , and records the measurement result.
  • Pi +2 randomly tells Pi +1 half of the measurement results, and then Pi +1 discloses the other half of the initial preparation state information.
  • Pi +1 and Pi +2 perform security detection on the channel through the measurement results and the information of the eavesdropping detection state prepared initially, and calculate the error rate.
  • Step S5 All negotiation interaction ends announce their randomly selected values in a random order, and based on the nature of the unitary operation, calculate the N secret negotiation keys.
  • the present invention provides the following method for calculating N secret agreement keys, including steps S51-S53.
  • Step S51 P i randomly selects P n , n ⁇ 0,1,...,N-1 ⁇ , and all participants announce their randomly selected values That is, the N negotiation interaction ends do not need to publish according to the aforementioned cyclic calculation order, but can be published in a random order, and P i is calculated J is the calculation result.
  • Step S52 the calculation result J, P i in the group To measure the received information encoding state, the measurement result is followed by Encoded as classical information m, where m ⁇ 0,1,...,d-1 ⁇ .
  • Step S53 based on unitary operation
  • the secret negotiation keys of N negotiation interaction ends are:
  • the part of the technical solution of the present invention that contributes to the prior art or all or part of the technical solution can be embodied in the form of a software product.
  • the computer software product is stored in a storage medium and includes several instructions to make a A computer terminal (which may be a personal computer, a server, or a network device, etc.) executes all or part of the steps of the method in each embodiment of the present invention.
  • the aforementioned storage devices include: U disk, mobile hard disk, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disks or optical disks and other media that can store program codes. .
  • P i, i ⁇ ⁇ 0,1, ..., N-1 ⁇ can correctly calculate a final key negotiation.
  • P i is the state of coding information prepared P 0 ,P 1 ,...,P N-1
  • the secret information of each participant is x 0 ,x 1 ,...,x N-1 ⁇ 0,1,...,d -1 ⁇ .
  • N participants respectively encode information After the unitary operation is implemented, the information encoding state becomes
  • decoy state technique In this protocol, in order to detect external attacks, q eavesdropping detection states are used between any two user channels to detect attacks. This technique is called decoy state technique.
  • the decoy state technology is one of the main detection and eavesdropping technologies in quantum cryptography. This method was first proposed in the BB84 protocol, and the security of this method has been proved. Any eavesdropping on the quantum channel will be detected. Using this eavesdropping detection technology, the existing various attack methods, such as interception and replay attacks, measurement replay attacks, and entanglement measurement attacks, will all be invalid. For example, suppose the attack uses intercept and replay techniques to attack the protocol.
  • An internal attacker attack can be divided into two processes: the key theft phase and the key reversal phase.
  • key stealing stage internal conspirators can obtain the exclusive OR information of other legitimate users' keys. Then they can control the final shared key during the key rollover phase, so that the final shared secret key is no longer generated by all participants in a fair and common manner.
  • the reason why the colluder can obtain the exclusive OR information of the legal user's key is that the colluder generates the initial quantum state, and the colluder shares all the information of the initial quantum state. With the information in the initial state, users in two special positions can smoothly measure and obtain the key exclusive OR information of the intermediate legitimate users.
  • P t does not disclose its own random selection information y
  • N-1 users cannot select the correct measurement base to measure the information encoding state.
  • the probability of correct selection of the measurement base is 1/d, so they cannot get any information about P t Secret information.
  • P t uses y to encrypt the encoding state of the message, the key theft attack is no longer feasible, and the protocol can safely resist internal attackers.
  • each user in order to generate an LN-length key, each user generates L single quantum states (information encoding states) and L eavesdropping detection states. Since the information coding state is transmitted N times, a total of LN eavesdropping detection states are required for each round of the protocol. Because N users require N rounds of protocols, a total of N(L+LN) quantum states are required. In order to decode the final negotiated key, the user needs to publish the LN(N-1) classical bits. So the protocol bit rate can be calculated, The current highest bit rate for quantum key agreement Therefore, the bit rate of the present invention is greatly improved.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Optical Communication System (AREA)

Abstract

一种多方量子密钥协商方法、计算机终端及存储装置,包括N个协商交互端,分别记为P i,每个P i各自制备一个信息编码态 |Φi+1 i>,以及窃听检测态;然后将所述信息编码态随机插入到所述窃听检测态中,得到新的量子态序列 Gi i,每个P i各自将得到的 Gi i发送给P i+1;P i+1与P i进行信道安全检测,完成第一轮循环,若判断信道安全则进行下一轮循环直到完成N轮循环,最后,所有协商交互端随机公布各自随机选择的数值,基于酉操作的性质,计算得到N个交互端的秘密协商密钥。上述方案在单量子系统即可实现,利用超密编码技术提高了密钥生成效率,基于量子力学理论可以提供比经典秘钥协商更高的安全性,而且可以有效的保护参与方的公平性,防止恶意用户控制密钥的生成。

Description

一种多方量子秘钥协商方法、计算机终端及存储装置 技术领域
本发明属于量子密码学技术领域,尤其涉及一种多方量子密钥协商方法。
背景技术
密钥协商(key agreement,KA)是现代密码学的一个最基础、最核心的论题,它是建立密码系统机制的关键。一直以来密钥协商都是密码学的研究热点。它的目的是使得两方或多方能够安全地协商一个共享的会话密钥,该密钥将被用于密码系统的保密通信或安全计算。因此,密码系统的安全强度在很大程度上依赖于密钥协商的安全性。
经典的密钥协商方案需要一个专门的服务器来存储参与者的口令,结果攻击者就可通过服务器来获取参与者保存的口令。
因此,经典密钥协商存在很大的安全隐患。
技术问题
本发明所要解决的技术问题在于提供一种多方量子密钥协商方法,旨在解决经典密钥协商存在很大的安全隐患的问题。
技术解决方案
为解决上述技术问题,本发明是这样实现的,一种多方量子密钥协商方法,包括N个协商交互端,分别记为P i,0≤i≤N-1,每个协商交互端的秘密信息分别为x 0,x 1,...,x N-1∈{0,1,...,d-1},d为奇素数,P i在密钥协商过程中,下标为modN运算,协商方法包括如下:
一种多方量子密钥协商方法,其特征在于,包括N个协商交互端,分别记为P i,0≤i≤N-1,每个协商交互端的秘密信息分别为x 0,x 1,...,x N-1∈{0,1,...,d-1},d为奇素数,P i在密钥协商过程中,下标为modN运算,协商方法包括如下:
步骤S1、第一轮循环:每个P i各自制备一个用于编码秘密信息的量子态|φ i i>,称为信息编码态,以及用于检测信道安全的量子态序列,称为窃听检测态;将 所述信息编码态随机插入到所述窃听检测态中,得到新的量子态序列
Figure PCTCN2019094734-appb-000001
每个协商交互端P i各自将得到的
Figure PCTCN2019094734-appb-000002
发送给下一个协商交互端P i+1
步骤S2、信道安全检测:下一个协商交互端P i+1与上一个协商交互端P i进行信道安全检测,若判断为安全则执行步骤S3,否则返回步骤S1;
步骤S3、第二轮循环:P i+1将收到的
Figure PCTCN2019094734-appb-000003
去除窃听检测态,得到信息编码态|φ i i>,P i+1随机取一个数值,并结合秘密信息x i+1对|φ i i>进行酉操作,得到新的信息编码态
Figure PCTCN2019094734-appb-000004
并随机插入到窃听检测态中,得到新的量子态序列
Figure PCTCN2019094734-appb-000005
P i+1
Figure PCTCN2019094734-appb-000006
发送给下一个协商交互端P i+2
步骤S4、信道安全检测:下一个协商交互端P i+2与上一个协商交互端P i+1进行信道安全检查,若通过则执行同步骤S3的下一轮循环,直到完成第N轮循环,否则返回步骤S1;
步骤S5、所有协商交互端随机公布各自随机选择的数值,基于酉操作的性质,计算得到所述N个秘密协商密钥。
进一步地,所述步骤S1中,
Figure PCTCN2019094734-appb-000007
其中,a i,b i∈{0,1,...,d-1},表示集合M中第b i组基的第a i个向量,M表示d组基向量的集合,基的维度为d,M中的量子态分别为
Figure PCTCN2019094734-appb-000008
ω=e 2πi/d,u=0,1,...,d-1,表示每个基中向量的编码,v=0,1,...,d-1表示每组基的编码。
进一步地,所述步骤S1中,所述窃听检测态为包含q个量子态的有序序列:
Figure PCTCN2019094734-appb-000009
q>1。
进一步地,所述步骤S2包括:
步骤S21、P i向P i+1发送所述窃听检测态中各量子态在
Figure PCTCN2019094734-appb-000010
中的位置信息以及相应的基信息d g值,其中g∈{1,2,...,q};
步骤S22、P i+1根据所述位置信息以及所述d g值对窃听检测态进行测量,并随机将其中一半的测量结果发送给P i,P i向P i+1公开所述窃听检测态的另一半的 初始制备态信息;P i与P i+1通过比较测量结果与所述窃听检测态的初始制备态信息,来确定信道是否安全。
进一步地,所述测量结果与所述窃听检测态进行对比,若错误率小于预先设定的阈值,则判断为安全,否则判断为不安全。
进一步地,所述步骤S3中,所述P i+1随机取一个数值,并结合秘密信息x i+1对|φ i i>进行酉操作,包括:
P i+1随机取一个数值
Figure PCTCN2019094734-appb-000011
对|φ i i>施行酉操作
Figure PCTCN2019094734-appb-000012
得到新的量子态为
Figure PCTCN2019094734-appb-000013
其中x i+1∈{0,1,...,d-1}是P i+1输入的秘密信息,
Figure PCTCN2019094734-appb-000014
进一步地,所述步骤S5包括:
步骤S51、N个协商交互端按照随机的顺序公布其随机选择的数值
Figure PCTCN2019094734-appb-000015
对于所有的P i,计算
Figure PCTCN2019094734-appb-000016
J为计算结果;
步骤S52、基于计算结果J,P i在基
Figure PCTCN2019094734-appb-000017
下对接收到的信息编码态进行测量,测量结果为
Figure PCTCN2019094734-appb-000018
Figure PCTCN2019094734-appb-000019
编码为经典信息m,其中m∈{0,1,...,d-1};
步骤S53、基于酉操作
Figure PCTCN2019094734-appb-000020
的性质,计算得到
Figure PCTCN2019094734-appb-000021
由此得到N个协商交互端的秘密协商密钥为:
Figure PCTCN2019094734-appb-000022
一种计算机终端,用于N个协商交互端进行多方量子密钥协商,所述计算机终端包括:处理器、与处理器通信连接的存储器,所述存储器存储有计算机程序,所述处理器调用所述计算机程序时实现如上所述的多方量子密钥协商方法。
一种存储装置,用于N个协商交互端进行多方量子密钥协商,所述存储装置存储有计算机程序,所述计算机程序被执行时实现如上所述的多方量子密钥 协商方法。
有益效果
本发明与现有技术相比,有益效果在于:本发明的多方量子密钥协商方法具有以下优势:(1)本协议在单量子系统即可实现,它在可扩展性方面有巨大的优势,并且利用超密编码技术提高了密钥生成效率;(2)量子密钥协商基于量子力学理论可以提供比经典秘钥协商更高的安全性;(3)该密钥协商方案可以有效的保护用户的公平性,防止恶意用户控制密钥的生成。
本发明的实施方式
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。
本发明中多方在密钥协商过程中,假定经典信道与量子信道均已被认证,并且没有噪音和信息的丢失。N位参与方分别通过N个协商交互端P i(0≤i≤N-1),,进行密钥协商。假设每个协商交互端的秘密信息分别为x 0,x 1,...,x N-1∈{0,1,...,d-1},d为奇素数,参与者P i在密钥协商过程中,下标为modN运算,即N位参与方在密钥协商过程中是按照顺序P i→P i+1→…→P N-1→P N-2→…→P i-1→P i依次进行协商。
本发明的多方量子密钥协商方法包括如下步骤S1-S5:
步骤S1、第一轮循环:每个P i各自制备一个用于编码秘密信息的量子态|φ i i>,称为信息编码态,以及用于检测信道安全的量子态序列,称为窃听检测态;将所述信息编码态随机插入到所述窃听检测态中,得到新的量子态序列
Figure PCTCN2019094734-appb-000023
每个协商交互端P i各自将得到的
Figure PCTCN2019094734-appb-000024
发送给下一个协商交互端P i+1
具体的,对所有的i=0,1,...,N-1,P i随机的准备一个量子态
Figure PCTCN2019094734-appb-000025
标记它为|φ i i>,a i,b i∈{0,1,...,d-1},表示集合M中第b i组基的第a i个向量,协议过程中P i不泄露a i和b i的值给任何人。其中,M表示d组基向量的集合,基的 维度为d,M中的量子态分别为
Figure PCTCN2019094734-appb-000026
ω=e 2πi/d,u=0,1,...,d-1,表示每个基中向量的编码,v=0,1,...,d-1表示每组基的编码。例如
Figure PCTCN2019094734-appb-000027
表示第v组基的第u个向量。|φ i i>在整个协议过程中用于编码参与者的秘密信息,称之为信息编码态。为了检测信道的安全性,需要额外的量子态,称之为窃听检测态。窃听检测态由P i随机生成,其中包含q个有序的量子态,如
Figure PCTCN2019094734-appb-000028
q>1,q的取值依赖于系统的安全性级别,q越大,安全级别越高。然后P i将信息编码态随机的插入到有序的窃听检测态序列中,形成新的量子态序列
Figure PCTCN2019094734-appb-000029
最后P i
Figure PCTCN2019094734-appb-000030
发送给P i+1
步骤S2、信道安全检测:下一个协商交互端P i+1与上一个协商交互端P i进行信道安全检测,若判断为安全则执行步骤S3,否则返回步骤S1。
信道安全检测的一个具体实施例,包括如下步骤S21、步骤S22。
步骤S21、P i向P i+1发送所述窃听检测态中各量子态在
Figure PCTCN2019094734-appb-000031
中的位置信息以及相应的基信息d g值,其中g∈{1,2,...,q}。
步骤S22、P i+1在根据所述位置信息以及所述d g值对窃听检测态进行测量,并随机将其中一半的测量结果发送给P i,P i向P i+1公开所述窃听检测态的另一半的初始制备态信息;P i与P i+1各自通过比较测量结果与所述窃听检测态的初始制备态信息,来确定信道是否安全。
具体的,当确定所有的P i+1接收到
Figure PCTCN2019094734-appb-000032
后,P i向P i+1告知q个检测态在
Figure PCTCN2019094734-appb-000033
中的位置信息以及相应的q个d g值,其中g∈{1,2,...,q}。P i+1根据P i的信息d g,在相应的基下对窃听检测态进行测量,并记录测量结果。P i+1随机将一半的测量结果告诉P i,然后P i公开另一半的初始制备态的信息。P i与P i+1通过测量结果以及初始时制备的窃听检测态的信息,分别对信道进行安全检测,计算出错误率。可事先设定一个错误率阈值,如果错误率超过该阈值,P i与P i+1确认信道有窃听,不安全,并终止此次通信,返回步骤S1,重新开始此协议。否则,判断为安全。
步骤S3、第二轮循环:P i+1将收到的
Figure PCTCN2019094734-appb-000034
去除窃听检测态,得到信息编码态|φ i i>,P i+1随机取一个数值,并结合秘密信息x i+1对|φ i i>进行酉操作,得到新的信息编码态
Figure PCTCN2019094734-appb-000035
并随机插入到窃听检测态中,得到新的量子态序列
Figure PCTCN2019094734-appb-000036
P i+1
Figure PCTCN2019094734-appb-000037
发送给下一个协商交互端P i+2
具体的,在判断信道安全后,P i+1将收到的
Figure PCTCN2019094734-appb-000038
去除窃听检测态,得到信息编码态|φ i i>。P i+1随机的取一个数值
Figure PCTCN2019094734-appb-000039
并对信息编码态|φ i i>施行酉操作
Figure PCTCN2019094734-appb-000040
形成新的量子态(编码态)为
Figure PCTCN2019094734-appb-000041
其中x i+1∈{0,1,...,d-1}是P i+1的输入的秘密信息,
Figure PCTCN2019094734-appb-000042
然后P i+1随机的制备含q个量子态的窃听检测态,将编码后的信息编码态随机的插入到有序的窃听检测态序列中,形成新的量子态序列
Figure PCTCN2019094734-appb-000043
最后P i+1
Figure PCTCN2019094734-appb-000044
发送给P i+2。P i+1对随机制备的q个窃听检测态保密,不泄露给任何参与方。
步骤S4、信道安全检测:下一个协商交互端P i+2与上一个协商交互端P i+1进行信道安全检查,若通过则执行同步骤3的下一轮循环,直到完成第N轮循环,否则返回步骤S1。
具体是,当所有的P i+2收到
Figure PCTCN2019094734-appb-000045
后,P i+1公开随机制备的q个检测态在
Figure PCTCN2019094734-appb-000046
中的位置信息以及相应的的q个d g的值。P i+2根据P i+1的信息d g,在相应的基下对窃听检测态进行测量,并记录测量结果。P i+2随机将一半的测量结果告诉P i+1,然后P i+1公开另一半的初始制备态的信息。P i+1与P i+2通过测量结果以及初始时制备的窃听检测态的信息,对信道进行安全检测,计算出错误率。如果错误率超过预先设定的阈值,P i+1与P i+2确认信道有窃听,并终止此次通信,返回到步骤S1,重新开始此协议。否则,P i+2去除窃听检测态后,就得到了信息编码态
Figure PCTCN2019094734-appb-000047
步骤S5、所有协商交互端按照随机的顺序公布各自随机选择的数值,基于酉操作的性质,计算得到所述N个的秘密协商密钥。
本发明提供了如下的计算N个秘密协商密钥的方法,包括步骤S51-S53。
步骤S51、P i随机的选择P n,n∈{0,1,...,N-1},所有参与者公布其随机选择的数值
Figure PCTCN2019094734-appb-000048
即N个协商交互端不需要按照前述的循环计算顺序进行公布,可以采用随机的顺序进行公布,P i计算
Figure PCTCN2019094734-appb-000049
J为计算结果。
步骤S52、根据计算结果J,P i在基
Figure PCTCN2019094734-appb-000050
下对接收到的信息编码态进行测量,测量结果为
Figure PCTCN2019094734-appb-000051
然后将
Figure PCTCN2019094734-appb-000052
编码为经典信息m,其中m∈{0,1,...,d-1}。
步骤S53、基于酉操作
Figure PCTCN2019094734-appb-000053
的性质,计算得到
Figure PCTCN2019094734-appb-000054
由此得到N个协商交互端的秘密协商密钥为:
Figure PCTCN2019094734-appb-000055
本发明的技术方案对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机终端(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储装置包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的介质。
协议的正确性分析
如果所有参与者诚实执行协议,P i,i∈{0,1,...,N-1}可正确的计算出最终的协商密钥。在上面的协议中,P i准备的信息编码态为
Figure PCTCN2019094734-appb-000056
P 0,P 1,...,P N-1,每位参与者拥有的秘密信息分别为x 0,x 1,...,x N-1∈{0,1,...,d-1}。N个参与者分别对信息编码态
Figure PCTCN2019094734-appb-000057
实施酉操作之后,信息编码态变为
Figure PCTCN2019094734-appb-000058
由以上可得到:
a i+x 0+...+x N-1=m mod d  (2)
Figure PCTCN2019094734-appb-000059
也就是说,如果P i在基
Figure PCTCN2019094734-appb-000060
下测量,最终的消息编码态为
Figure PCTCN2019094734-appb-000061
将测量结果编码为a i+x 0+...+x N-1=m mod d,最终P i可以轻松的计算出最终的协商密钥为K=x 0+...+x N-1=(m-a)mod d。
协议的安全性分析
主要分析两种方式的攻击,一种是外部攻击:外部攻击者试图获取用户的最终协商密钥;一种是内部攻击:参与者试图控制最终的密钥生成。协商密钥参与者是一个特殊的内部攻击者,他拥有比外部攻击者更强的攻击能力。攻击分析过程如下:
(1)外部攻击
本协议中,为了检测外部攻击,任意两个用户信道之间,使用q个窃听检测态来检测攻击,该技术称为诱骗态技术。诱骗态技术是量子密码主要的检测窃听技术之一,该方法最早在BB84协议中被提出,并且该方法的安全性证明已经被证明。任何对量子信道的窃听行为,都将被检测到。利用该窃听检测技术,现在已有的各种攻击手段,如拦截重放攻击、测量重放攻击、纠缠测量攻击等,将全部无效。例如,假设攻击利用拦截重放技术攻击该协议。假设外部攻击者Eve试图获取参与者的秘密信息,她需要获取用于加密秘密信息的初始量子态信息和最终加密后的量子信息,从而来推断出加密过程所实施的酉操作。显然,该攻击方式注定失败。首先,Eve无法获取初始量子态的信息,该信息在整个 协议过程中一直保密。Eve可能试图拦截初始的数据态,而发送一些自己制备的量子态发送给接收方。然而这种方式在窃听检测阶段十分容易就被检测到。Eve制备的量子态与信道中传输的量子态完全一致的概率为1/d,那么检测过程中,Eve被检测到的概率为1-(1/d) q。当q足够大时,该概率趋向于1。因此,该协议可以有效的抵抗外部攻击者攻击。
(2)内部攻击:任意N-1个恶意的参与者共谋。
内部参与者比外部攻击者拥有更多的资源,可以通过在协议过程中说谎来获得经济利益。因此,所有的QKA协议必须可以抵抗内部攻击者的攻击。内部攻击者攻击可以分为两个过程:密钥窃取阶段和密钥翻转阶段。在密钥窃取阶段,内部共谋者可以获取其他合法用户的密钥异或信息。然后他们可以在密钥翻转阶段对最终的共享密钥进行控制,使得最终的共享秘钥不再由全体参与者共同公平的生成。之所以共谋者可以获得合法用户密钥的异或信息,在于共谋者生成初始量子态,并且共谋者共享该初始量子态的所有信息。有了初始态的信息,处于两个特殊位置的用户就可以顺利测量获得中间合法用户的密钥异或信息。
考虑最坏情况下,仅有一个诚实用户P t,t∈{0,...,N-1},其余N-1个用户共谋。在此情况下,如果共谋攻击成功,N-1个用户需要在协议结束之前获得P t的密钥K t,具体描述为,共谋者发送消息编码序列给用户P t,P t将自己的秘密信息和随机选取的y∈{0,1,...,d-1}编码到消息编码序列,然后将编码后的消息编码序列通过窃听检测技术发送给下一个用户,然后其他N-2个用户依次进行窃听检测操作而不进行任何信息编码操作。由于P t没有公开自己的随机选取信息y,因此N-1个用户无法选择正确的测量基对信息编码态进行测量,正确选取测量基的概率为1/d,因此也无法得到任何关于P t的秘密信息。也就说,P t利用y对消息编码态进行了加密操作,密钥窃取攻击不再可行,协议可安全抵抗内部攻击者。
以上所述仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发 明的精神和原则之内所作的任何修改、等同替换和改进等,均应包含在本发明的保护范围之内。
协议效率分析
在本发明的协议中,假设d可以表示为N比特二进制数,为了生成LN长度的密钥,每个用户生成L个单量子态(信息编码态),以及L个窃听检测态。由于信息编码态传输N次,所以每轮协议总共需要LN个窃听检测态。因为N个用户,需要N轮协议,所以总共需要N(L+LN)个量子态。为了解码最终的协商密钥,用户需要公布LN(N-1)经典比特。因此协议比特率可以计算得到,
Figure PCTCN2019094734-appb-000062
而现有的量子密钥协商最高比特率为
Figure PCTCN2019094734-appb-000063
因此,本发明的比特率得到了较大提升。

Claims (9)

  1. 一种多方量子密钥协商方法,其特征在于,包括N个协商交互端,分别记为P i,0≤i≤N-1,每个协商交互端的秘密信息分别为x 0,x 1,...,x N-1∈{0,1,...,d-1},d为奇素数,P i在密钥协商过程中,下标为modN运算,协商方法包括如下:
    步骤S1、第一轮循环:每个P i各自制备一个用于编码秘密信息的量子态
    Figure PCTCN2019094734-appb-100001
    称为信息编码态,以及用于检测信道安全的量子态序列,称为窃听检测态;将所述信息编码态随机插入到所述窃听检测态中,得到新的量子态序列
    Figure PCTCN2019094734-appb-100002
    每个协商交互端P i各自将得到的
    Figure PCTCN2019094734-appb-100003
    发送给下一个协商交互端P i+1
    步骤S2、信道安全检测:下一个协商交互端P i+1与上一个协商交互端P i进行信道安全检测,若判断为安全则执行步骤S3,否则返回步骤S1;
    步骤S3、第二轮循环:P i+1将收到的
    Figure PCTCN2019094734-appb-100004
    去除窃听检测态,得到信息编码态
    Figure PCTCN2019094734-appb-100005
    P i+1随机取一个数值,并结合秘密信息x i+1
    Figure PCTCN2019094734-appb-100006
    进行酉操作,得到新的信息编码态
    Figure PCTCN2019094734-appb-100007
    并随机插入到窃听检测态中,得到新的量子态序列
    Figure PCTCN2019094734-appb-100008
    P i+1
    Figure PCTCN2019094734-appb-100009
    发送给下一个协商交互端P i+2
    步骤S4、信道安全检测:下一个协商交互端P i+2与上一个协商交互端P i+1进行信道安全检查,若通过则执行同步骤S3的下一轮循环,直到完成第N轮循环,否则返回步骤S1;
    步骤S5、所有协商交互端随机公布各自随机选择的数值,基于酉操作的性质,计算得到所述N个秘密协商密钥。
  2. 如权利要求1所述的多方量子密钥协商方法,其特征在于,所述步骤S1中,
    Figure PCTCN2019094734-appb-100010
    其中,a i,b i∈{0,1,...,d-1},表示集合M中第b i组基的第a i个向量,M表示d组基向量的集合,基的维度为d,M中的量子态分别为
    Figure PCTCN2019094734-appb-100011
    ω=e 2πi/d,u=0,1,...,d-1,表示每个基中向量的编码,v=0,1,...,d-1表示每组基的编码。
  3. 如权利要求2所述的多方量子密钥协商方法,其特征在于,所述步骤S1中,所述窃听检测态为包含q个量子态的有序序列:
    Figure PCTCN2019094734-appb-100012
    q>1。
  4. 如权利要求3所述的多方量子密钥协商方法,其特征在于,所述步骤S2包括:
    步骤S21、P i向P i+1发送所述窃听检测态中各量子态在
    Figure PCTCN2019094734-appb-100013
    中的位置信息以及相应的基信息d g值,其中g∈{1,2,...,q};
    步骤S22、P i+1根据所述位置信息以及所述d g值对窃听检测态进行测量,并随机将其中一半的测量结果发送给P i,P i向P i+1公开所述窃听检测态的另一半的初始制备态信息;P i与P i+1通过比较测量结果与所述窃听检测态的初始制备态信息,来确定信道是否安全。
  5. 如权利要求4所述的多方量子密钥协商方法,其特征在于,将所述测量结果与所述窃听检测态进行对比,若错误率小于预先设定的阈值,则判断为安全,否则判断为不安全。
  6. 如权利要求4所述的多方量子密钥协商方法,其特征在于,所 述步骤S3中,所述P i+1随机取一个数值,并结合秘密信息x i+1
    Figure PCTCN2019094734-appb-100014
    进行酉操作,包括:
    P i+1随机取一个数值
    Figure PCTCN2019094734-appb-100015
    Figure PCTCN2019094734-appb-100016
    施行酉操作
    Figure PCTCN2019094734-appb-100017
    得到新的量子态为
    Figure PCTCN2019094734-appb-100018
    其中x i+1∈{0,1,...,d-1}是P i+1输入的秘密信息,
    Figure PCTCN2019094734-appb-100019
  7. 如权利要求6所述的多方量子密钥协商方法,其特征在于,所述步骤S5包括:
    步骤S51、N个协商交互端按照随机的顺序公布其随机选择的数值
    Figure PCTCN2019094734-appb-100020
    对于所有的P i,计算
    Figure PCTCN2019094734-appb-100021
    J为计算结果;
    步骤S52、基于计算结果J,P i在基
    Figure PCTCN2019094734-appb-100022
    下对接收到的信息编码态进行测量,测量结果为
    Figure PCTCN2019094734-appb-100023
    Figure PCTCN2019094734-appb-100024
    编码为经典信息m,其中m∈{0,1,...,d-1};
    步骤S53、基于酉操作
    Figure PCTCN2019094734-appb-100025
    的性质,计算得到
    Figure PCTCN2019094734-appb-100026
    由此得到N个协商交互端的秘密协商密钥为:
    Figure PCTCN2019094734-appb-100027
  8. 一种计算机终端,其特征在于,用于N个协商交互端进行多方量子密钥协商,所述计算机终端包括:处理器、与处理器通信连接的存储器,所述存储器存储有计算机程序,所述处理器调用所述计算机程序时实现如权利要求1-7任一项所述的多方量子密钥协商方法。
  9. 一种存储装置,其特征在于,用于N个协商交互端进行多方量子密钥协商,所述存储装置存储有计算机程序,所述计算机程序被执行时实现如权利要求1-7任一项所述的多方量子密钥协商方法。
PCT/CN2019/094734 2019-07-04 2019-07-04 一种多方量子秘钥协商方法、计算机终端及存储装置 WO2021000329A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/094734 WO2021000329A1 (zh) 2019-07-04 2019-07-04 一种多方量子秘钥协商方法、计算机终端及存储装置

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/094734 WO2021000329A1 (zh) 2019-07-04 2019-07-04 一种多方量子秘钥协商方法、计算机终端及存储装置

Publications (1)

Publication Number Publication Date
WO2021000329A1 true WO2021000329A1 (zh) 2021-01-07

Family

ID=74100142

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/094734 WO2021000329A1 (zh) 2019-07-04 2019-07-04 一种多方量子秘钥协商方法、计算机终端及存储装置

Country Status (1)

Country Link
WO (1) WO2021000329A1 (zh)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113328849A (zh) * 2021-05-24 2021-08-31 清华大学 一种密钥获取方法和装置
CN113346996A (zh) * 2021-07-13 2021-09-03 郑州轻工业大学 一种基于量子的内容中心网络隐私保护方法
CN113572608A (zh) * 2021-08-13 2021-10-29 华北电力大学 一种基于测量设备无关的量子安全多方求和方法
CN113824510A (zh) * 2021-09-22 2021-12-21 西北大学 一种基于中间基诱骗态的量子安全直接通信方法
CN114337845A (zh) * 2021-12-24 2022-04-12 南京邮电大学 基于单光子超编码的测量设备无关量子秘密共享方法
CN114362943A (zh) * 2022-01-06 2022-04-15 北京邮电大学 三方强非局域性不可扩展正交基组构造方法、信息安全传输方法和装置
CN114697024A (zh) * 2022-04-08 2022-07-01 北京邮电大学 基于单光子和旋转加密的量子私密比较方法、系统和存储介质
CN115333831A (zh) * 2022-08-12 2022-11-11 深圳美克拉网络技术有限公司 一种信息化通信数据监控方法及装置
CN116132042A (zh) * 2023-04-13 2023-05-16 南京汇荣信息技术有限公司 一种基于量子技术的网络安全数据加密方法及系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140068765A1 (en) * 2009-12-18 2014-03-06 Electronics And Telecommunications Research Institute Method and apparatus for authenticating user in multiparty quantum communications
CN106533673A (zh) * 2016-12-08 2017-03-22 浙江神州量子网络科技有限公司 一种适用于多方量子通信的隐私放大方法
CN106712936A (zh) * 2016-12-20 2017-05-24 中国电子科技集团公司第三十研究所 基于环式结构的多方量子密钥协商协议
CN108632261A (zh) * 2018-04-24 2018-10-09 深圳职业技术学院 多方量子求和方法及系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140068765A1 (en) * 2009-12-18 2014-03-06 Electronics And Telecommunications Research Institute Method and apparatus for authenticating user in multiparty quantum communications
CN106533673A (zh) * 2016-12-08 2017-03-22 浙江神州量子网络科技有限公司 一种适用于多方量子通信的隐私放大方法
CN106712936A (zh) * 2016-12-20 2017-05-24 中国电子科技集团公司第三十研究所 基于环式结构的多方量子密钥协商协议
CN108632261A (zh) * 2018-04-24 2018-10-09 深圳职业技术学院 多方量子求和方法及系统

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113328849A (zh) * 2021-05-24 2021-08-31 清华大学 一种密钥获取方法和装置
CN113328849B (zh) * 2021-05-24 2022-07-22 清华大学 一种密钥获取方法和装置
CN113346996A (zh) * 2021-07-13 2021-09-03 郑州轻工业大学 一种基于量子的内容中心网络隐私保护方法
CN113346996B (zh) * 2021-07-13 2022-07-12 郑州轻工业大学 一种基于量子的内容中心网络隐私保护方法
CN113572608A (zh) * 2021-08-13 2021-10-29 华北电力大学 一种基于测量设备无关的量子安全多方求和方法
CN113824510A (zh) * 2021-09-22 2021-12-21 西北大学 一种基于中间基诱骗态的量子安全直接通信方法
CN114337845B (zh) * 2021-12-24 2023-11-03 南京邮电大学 基于单光子超编码的测量设备无关量子秘密共享方法
CN114337845A (zh) * 2021-12-24 2022-04-12 南京邮电大学 基于单光子超编码的测量设备无关量子秘密共享方法
CN114362943A (zh) * 2022-01-06 2022-04-15 北京邮电大学 三方强非局域性不可扩展正交基组构造方法、信息安全传输方法和装置
CN114697024A (zh) * 2022-04-08 2022-07-01 北京邮电大学 基于单光子和旋转加密的量子私密比较方法、系统和存储介质
CN114697024B (zh) * 2022-04-08 2022-09-16 北京邮电大学 基于单光子和旋转加密的量子私密比较方法、系统和存储介质
CN115333831A (zh) * 2022-08-12 2022-11-11 深圳美克拉网络技术有限公司 一种信息化通信数据监控方法及装置
CN116132042A (zh) * 2023-04-13 2023-05-16 南京汇荣信息技术有限公司 一种基于量子技术的网络安全数据加密方法及系统

Similar Documents

Publication Publication Date Title
WO2021000329A1 (zh) 一种多方量子秘钥协商方法、计算机终端及存储装置
US10389525B2 (en) Method, apparatus, and system for quantum key distribution, privacy amplification, and data transmission
US20190238326A1 (en) Authentication apparatus and method for quantum cryptography communication
KR101351012B1 (ko) 다자간 양자 통신에서의 사용자 인증 방법 및 장치
CN109327308B (zh) 一种具有双向身份认证功能的量子密钥分发方法及系统
CN108632261B (zh) 多方量子求和方法及系统
CN110213060B (zh) 一种基于量子行走的无纠缠的量子盲签名方法及系统
CN109995528B (zh) 半量子安全直接通信方法和存储介质
CN108092770A (zh) 量子身份认证方法、计算机、计算机程序、可读存储介质
CN111082937B (zh) 一种基于单光子的双向身份认证方法
CN111224780B (zh) 一种基于xor加密的仲裁量子签名方法
CN114915396B (zh) 一种基于国密算法的跳变密钥数字通信加密系统和方法
CN110635907B (zh) 一种基于类ghz态具备身份认证功能的受控量子对话方法
CN113114456B (zh) 一种带认证的多用户量子隐私查询方法
CN110365477B (zh) 可抗共谋的量子密钥协商方法、计算机终端及存储装置
CN110912695B (zh) 一种基于六粒子隐形传态的量子仲裁签名方法及系统
US20230188222A1 (en) Measurement device independent quantum secure direct communication with user authentication
CN110247768B (zh) 一种基于ghz态的可认证半量子秘密共享方法及系统
CN106487502B (zh) 一种基于口令的轻量级密钥协商方法
CN111404691A (zh) 基于量子行走的具有可信认证的量子秘密共享方法及系统
Murali et al. Secured cloud authentication using quantum cryptography
CN115865313A (zh) 一种轻量级隐私保护纵向联邦学习模型参数聚合方法
Dhillon et al. QSDC: Future of quantum communication a study
CN110336659A (zh) 一种多方量子秘钥协商方法、计算机终端及存储装置
CN114448692B (zh) 一种基于Bell态身份认证的量子保密查询方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19936020

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19936020

Country of ref document: EP

Kind code of ref document: A1