WO2022142307A1 - 一种基于安全中继的量子通信方法和通信网络 - Google Patents

一种基于安全中继的量子通信方法和通信网络 Download PDF

Info

Publication number
WO2022142307A1
WO2022142307A1 PCT/CN2021/108903 CN2021108903W WO2022142307A1 WO 2022142307 A1 WO2022142307 A1 WO 2022142307A1 CN 2021108903 W CN2021108903 W CN 2021108903W WO 2022142307 A1 WO2022142307 A1 WO 2022142307A1
Authority
WO
WIPO (PCT)
Prior art keywords
relay node
ciphertext
receiver
sender
encoded
Prior art date
Application number
PCT/CN2021/108903
Other languages
English (en)
French (fr)
Inventor
龙桂鲁
潘栋
Original Assignee
清华大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 清华大学 filed Critical 清华大学
Priority to US18/259,072 priority Critical patent/US20240048371A1/en
Publication of WO2022142307A1 publication Critical patent/WO2022142307A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • H04L9/0855Quantum cryptography involving additional nodes, e.g. quantum relays, repeaters, intermediate nodes or remote nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/07Arrangements for monitoring or testing transmission systems; Arrangements for fault measurement of transmission systems
    • H04B10/075Arrangements for monitoring or testing transmission systems; Arrangements for fault measurement of transmission systems using an in-service signal
    • H04B10/079Arrangements for monitoring or testing transmission systems; Arrangements for fault measurement of transmission systems using an in-service signal using measurements of the data signal
    • H04B10/0795Performance monitoring; Measurement of transmission parameters
    • H04B10/07953Monitoring or measuring OSNR, BER or Q
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/29Repeaters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/70Photonic quantum communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • H04L9/0858Details about key distillation or coding, e.g. reconciliation, error correction, privacy amplification, polarisation coding or phase coding

Definitions

  • the present application relates to the technical field of quantum communication, and in particular, to a quantum communication method and communication network based on secure relay.
  • quantum communication As a cross product of quantum physics and cryptography, quantum communication has attracted international attention because of its ability to sense eavesdropping, which makes the communication process highly secure.
  • the research of quantum communication mainly focuses on three popular directions: (1) quantum direct communication, quantum secure direct communication (QSDC); (2) quantum key distribution, quantum key distribution (QKD); (3) quantum secret sharing, quantum secret sharing (QSS).
  • QKD and QSS can use the principle of quantum mechanics to complete key agreement and key sharing between two legitimate users, and the key will be used for subsequent classical communication to complete the transmission of private information.
  • QSDC is a communication mode that directly transmits confidential information in quantum channels.
  • the present application provides a quantum communication method and communication network based on secure relay, which is used to solve the problem that the existing quantum communication cannot be achieved between two relatively long distances due to line loss, so that quantum communication cannot be used in a large range.
  • the present application provides a quantum communication method based on secure relay, which is applied to a communication network, where the communication network includes a sender, at least one relay node and a receiver, and the method includes:
  • the sender encrypts the plaintext information to be sent to obtain encrypted ciphertext
  • the sender sends the encrypted ciphertext to a relay node through a quantum communication protocol, so as to send the encrypted ciphertext to the receiver through at least one relay node;
  • the receiver After receiving the encrypted ciphertext, the receiver decrypts the encrypted ciphertext to obtain the plaintext information;
  • the distance is less than or equal to the maximum communication distance of quantum communication.
  • a quantum communication method based on secure relay is provided.
  • the sender sends the encrypted ciphertext to a relay node through a quantum communication protocol, so as to send the encrypted ciphertext to a relay node through at least one relay node.
  • the encrypted ciphertext is sent to the receiver, including:
  • the encoding ciphertext sending operation includes:
  • the sender encrypts the encrypted ciphertext with the key in the local first key pool to obtain the first encoded ciphertext, and encodes the first encoded ciphertext onto the single photon and send it to the first relay node connected to the sender, and the first relay node decrypts the first encoded ciphertext to obtain the encrypted ciphertext;
  • the current relay node that obtains the encrypted ciphertext through decryption encrypts the encrypted ciphertext with the key in the local second key pool to obtain the second encoded ciphertext, and encrypts the encrypted ciphertext.
  • the second coded ciphertext is encoded on the single photon and sent to the next relay node or the receiver connected to the current relay node, and the next relay node or the receiver will check all the Decrypt the second encoded ciphertext to obtain the encrypted ciphertext.
  • a quantum communication method based on secure relay is provided.
  • the first encoded ciphertext is encoded into a single photon and sent to the first one connected to the sender.
  • Successor nodes including:
  • the first sending operation includes:
  • the sender obtains, by the sender, a first bit error rate of eavesdropping detection; wherein, the first bit error rate of eavesdropping detection represents the security of quantum communication between the sender and the first relay node;
  • the first eavesdropping detection bit error rate is less than the first security threshold, sending the first single photon to be sent encoded according to the first encoded ciphertext to the first relay node;
  • the first relay node obtains the first encoded ciphertext according to the received first single photon.
  • a quantum communication method based on secure relay is provided. On the basis of the above, before the sender obtains the first eavesdropping detection bit error rate, the method further includes:
  • the first relay node randomly uses the fundamental vector to prepare a single photon as the first transmission photon, and sends the first transmission photon to the sender;
  • the sender randomly selects some photons of the first transmission photons sent by the first relay node to measure, and publishes the first measurement information through classical communication;
  • the first measurement information includes the sender The position of the measured single photon, the measurement basis and the measurement result;
  • the first relay node determines the first eavesdropping detection bit error rate according to the first measurement information and the sent first transmission photon information, and announces the first eavesdropping detection bit error rate through classical communication .
  • a quantum communication method based on secure relay is provided, and on the basis of the above, the method further includes:
  • the encoding efficiency of the sender in encoding the first encoded ciphertext to the first single photon is adjusted according to the first main channel capacity and the first drop channel capacity.
  • a quantum communication method based on secure relay is provided.
  • the second encoded ciphertext is encoded into a single photon and sent to the next relay node connected to the current relay node.
  • the successor node or the receiver including:
  • the second sending operation includes:
  • the current relay node obtains the second eavesdropping detection bit error rate; wherein, the second eavesdropping detection bit error rate represents the quantum communication rate between the current relay node and the next relay node or the receiver performing quantum communication. safety;
  • the next relay node or the receiver obtains the second encoded ciphertext according to the received second single photon.
  • a quantum communication method based on secure relay is provided. On the basis of the above, before the current relay node obtains the second eavesdropping detection bit error rate, the method further includes:
  • the next relay node or the receiver randomly uses the fundamental vector to prepare a single photon as a second transmission photon, and sends the second transmission photon to the current relay node;
  • the current relay node measures the second transmission photons sent by the next relay node or the receiver, and publishes second measurement information through classical communication;
  • the second measurement information includes the current intermediate Following the position of the single photon measured by the node, measure the basis vector and the measurement result;
  • the next relay node or the receiver determines the second eavesdropping detection bit error rate according to the second measurement information and the sent information of the second transmission photons, and announces the second bit error rate through classical communication. Eavesdropping detects bit error rate.
  • a quantum communication method based on secure relay is provided, and on the basis of the above, the method further includes:
  • the reception rate of the second transmission photon by the current relay node and the second qubit bit error rate detected in the process of transmitting the second encoded ciphertext determine the relationship between the current relay node and the second transmission photon. the second primary channel capacity between the next relay node or the receiver;
  • the encoding efficiency of the current relay node for encoding the second encoded ciphertext to the second single photon is adjusted according to the second main channel capacity and the second drop channel capacity.
  • a quantum communication method based on secure relay on the above basis, after the receiver receives the encrypted ciphertext, decrypts the encrypted ciphertext to obtain the plaintext information, including:
  • the sender and the receiver generate an encryption key and a decryption key through a classical encryption algorithm
  • the receiver decrypts the encrypted ciphertext by using the decryption key to obtain the plaintext information.
  • the present application provides a communication network based on secure relay quantum communication, including a sender, at least one relay node and a receiver;
  • the sender, the relay node and the receiver communicate through the secure relay-based quantum communication method described in any one of the above.
  • 1 is one of the schematic flow charts of the quantum communication method based on secure relay provided by the present application
  • FIG. 2 is a schematic diagram of the structure of a quantum network based on a secure relay provided by the present application
  • FIG. 3 is a schematic diagram of a system provided by the present application for a user to perform quantum direct communication based on a secure relay.
  • the present application makes use of repeaters (ie, relay nodes).
  • repeaters ie, relay nodes.
  • quantum relay and quantum storage technologies are immature, and the quantum communication network based on quantum key distribution adopts the classical "trusted relay" scheme.
  • the security of this scheme has certain prerequisites, that is, all relay nodes in the network are trustworthy. This premise is difficult to meet in actual operation.
  • Once an eavesdropper invades a trusted node and steals the key the security of the communication network will be destroyed. Since the random number is randomly generated in the QKD transmission process, and after post-processing scramble and secret amplification, the classical encryption method cannot be used to encrypt the key to be negotiated before transmission. Therefore, the quantum communication network based on trusted relay cannot be used.
  • a lot of manpower and material resources need to be invested to ensure the security of trusted nodes, and there are many uncontrollable leakage factors, which is not conducive to large-scale promotion and application.
  • the present application establishes several nodes (ie relay nodes) between two communication users with a long distance, which is realized by the step-by-step transmission of secret messages between the nodes.
  • this application proposes a secure relay communication method based on the combination of quantum direct communication and classical cryptography.
  • the trusted relay network based on quantum key distribution, the key needs to be landed at each node, leaving eavesdropping conditions for eavesdroppers, and the security risk is great.
  • the secure relay network uses classical passwords to protect information at the relay nodes. , with computational security, eliminates such problems, and provides a solution for large-scale applications of quantum networks.
  • FIG. 1 is a schematic flowchart of a quantum communication method based on a secure relay provided by an embodiment.
  • the quantum communication method based on a secure relay is applied to a communication network, and the communication network includes a sender and at least one relay node. and the receiver, the method includes:
  • Step 101 the sender encrypts the plaintext information to be sent to obtain encrypted ciphertext
  • Step 102 the sender sends the encrypted ciphertext to a relay node through a quantum communication protocol, so as to send the encrypted ciphertext to the receiver through at least one relay node;
  • Step 103 After receiving the encrypted ciphertext, the receiver decrypts the encrypted ciphertext to obtain the plaintext information;
  • the distance is less than or equal to the maximum communication distance of quantum communication.
  • the encryption methods used by the sender to encrypt the plaintext information include: "one-time pad", classical cipher and post-quantum cipher, etc.
  • quantum communication protocols may include: DL04 quantum direct communication protocol, two-step quantum direct communication protocol, high-dimensional two-step quantum direct communication protocol, measurement device-independent quantum direct communication protocol, device-independent quantum direct communication protocol, single-vector quantum direct communication, etc.
  • the encrypted ciphertext may be transmitted between the sender and the receiver through one or more relay nodes, so that the transmission of the encrypted ciphertext between the sender and the receiver is not limited by the distance.
  • the encrypted ciphertext is not decrypted into a plaintext password at the relay node, which ensures the security of encrypted ciphertext transmission.
  • FIG. 2 is a schematic structural diagram of a quantum network based on a secure relay provided in this embodiment.
  • Each user node in the network for example, the sender Alice and the receiver Bob
  • a relay node that is, the secure relay in FIG. 2 . up, so that the sender and receiver can communicate without distance limitations.
  • the quantum direct communication network based on secure relay includes multiple network nodes, namely legal communication users and secure relay nodes. Two users, Alice and Bob, who are separated by L cannot establish direct communication due to the long distance.
  • the secure relay node R1 the communication distance can be divided into two sections, assuming that the distances are both L/2, and L/2 is what quantum direct communication can achieve.
  • the communication distance achieved ie the maximum communication distance).
  • the information sender Alice can first transmit the secret message to the secure relay node R1, and then R1 forwards it to the information receiver Bob, so as to realize long-distance quantum communication.
  • the secure relay node has a routing function. It is connected with other secure relay points in the network and neighboring communication users, forming a multi-user quantum direct communication network. Any two legal users in the network can communicate with each other. Enables quantum direct communication.
  • This embodiment provides a quantum communication method based on secure relay.
  • the sender encrypts plaintext information to be sent to obtain encrypted ciphertext; the sender sends the encrypted ciphertext to a relay node through a quantum communication protocol,
  • the encrypted ciphertext is sent to the receiver through at least one relay node; after receiving the encrypted ciphertext, the receiver decrypts the encrypted ciphertext to obtain the plaintext information.
  • the encrypted ciphertext is transmitted step by step through at least one relay node, which is not limited by the distance between the sender and the receiver, so that the encrypted ciphertext can be transmitted over a long distance.
  • the plaintext information is transmitted in the form of encrypted ciphertext, which is not decrypted on the ground, which reduces the risk of information being eavesdropped and improves the security.
  • the sender sends the encrypted ciphertext to a relay node through a quantum communication protocol, so as to send the encrypted ciphertext to the receiver through at least one relay node, including: :
  • the encoding ciphertext sending operation includes:
  • the sender encrypts the encrypted ciphertext with the key in the local first key pool to obtain the first encoded ciphertext, and encodes the first encoded ciphertext onto the single photon and send it to the first relay node connected to the sender, and the first relay node decrypts the first encoded ciphertext to obtain the encrypted ciphertext;
  • the current relay node that obtains the encrypted ciphertext through decryption encrypts the encrypted ciphertext with the key in the local second key pool to obtain the second encoded ciphertext, and encrypts the encrypted ciphertext.
  • the second coded ciphertext is encoded on the single photon and sent to the next relay node or the receiver connected to the current relay node, and the next relay node or the receiver will check all the Decrypt the second encoded ciphertext to obtain the encrypted ciphertext.
  • Each round of encoding ciphertext sending operation will send the encrypted ciphertext to the next node. For example, when the encoding ciphertext sending operation is performed in the first round, the encrypted ciphertext will be sent by the sender to the first relay node. Each subsequent process of transmitting the encrypted ciphertext from the current relay node to the next relay node, as well as the process of transmitting the encrypted ciphertext from the relay node to the receiver is called one round of encoding ciphertext sending operation. In each round of encoding ciphertext sending operation, the encoded ciphertext after encoding the encrypted ciphertext is sent to the next node in the form of encoding on a single photon.
  • the plaintext information is securely transmitted to the receiver in the manner of quantum communication, without being limited by the distance between the sender and the receiver.
  • the process of transmitting plaintext information includes:
  • the sender Alice selects an encryption method to encrypt the plaintext information to be sent, and then selects a quantum communication protocol to transmit the encrypted ciphertext to the secure relay node (that is, the relay node R1) through the quantum channel;
  • the secure relay node R1 After receiving the quantum state carrying the ciphertext information, the secure relay node R1 demodulates the quantum state to obtain the ciphertext information.
  • the ciphertext is encoded by the classical error correction code for transmission, and is estimated by the situation of the finger error. The size of the bit error rate, to evaluate the situation that the ciphertext is stolen during the transmission process. If the eavesdropping is within the allowable range (bit error rate is less than a certain threshold), the secure relay node transmits the obtained ciphertext to the next node using the quantum direct communication protocol, and so on until it is transmitted to the receiver Bob.
  • the transmitted information is not decrypted at each relay node. Even if an eavesdropper breaks through a certain node, what he gets is encrypted ciphertext, and cannot obtain valid plaintext information itself.
  • the transmitted information is safe at each relay node of the quantum communication network, and each relay node no longer requires trustworthiness.
  • the ciphertext is transmitted in the quantum channel. Alice and Bob extract the key for quantum direct communication without quantum storage from the ciphertext. The transmission process has the ability to perceive eavesdropping.
  • each user and relay node in the quantum direct communication network must be equipped with a receiving module and a communication module for quantum direct communication.
  • the transmitted information can be grouped according to a certain size, and the packet switching method of the classical network can be used to freely choose the transmission route.
  • this scheme is a method that uses quantum direct communication to replace the original classical communication and eliminates the leakage of information during transmission.
  • the information is protected by classical ciphers, and all other techniques of the classical network can be used.
  • This scheme can also be used to transmit the identity authentication information of both legitimate communication parties to complete identity authentication.
  • the encoding of the first encoded ciphertext on a single photon and sending it to the first relay node connected to the sender includes:
  • the first sending operation includes:
  • the sender obtains, by the sender, a first bit error rate of eavesdropping detection; wherein, the first bit error rate of eavesdropping detection represents the security of quantum communication between the sender and the first relay node;
  • the first eavesdropping detection bit error rate is less than the first security threshold, sending the first single photon to be sent encoded according to the first encoded ciphertext to the first relay node;
  • the first relay node obtains the first encoded ciphertext according to the received first single photon.
  • the communication is terminated (that is, the sender does not send the first encoded ciphertext to the first relay node).
  • encoding the first single photon to be sent according to the first encoded ciphertext includes:
  • unitary operation is selected Modulates a single photon; selects unitary operation if bit '1' is sent Modulate single photons.
  • the single photon loaded with the codeword information is sent back to R1.
  • sending the first encoded ciphertext to the first relay node in a quantum communication manner is implemented through the first sending operation.
  • the method before the sender acquires the first bit error rate of wiretapping detection, the method further includes:
  • the first relay node randomly uses the fundamental vector to prepare a single photon as the first transmission photon, and sends the first transmission photon to the sender;
  • the sender randomly selects some photons of the first transmission photons sent by the first relay node to measure, and publishes the first measurement information through classical communication;
  • the first measurement information includes the sender The position of the measured single photon, the measurement basis and the measurement result;
  • the first relay node determines the first eavesdropping detection bit error rate according to the first measurement information and the sent first transmission photon information, and announces the first eavesdropping detection bit error rate through classical communication .
  • the first relay node compares the first measurement information with the preparation information of the photons randomly selected by the sender for wiretapping detection and measurement, and calculates the first bit error rate for wiretapping detection.
  • bit error rate is reflected in the fact that the first relay node and the sender select the same base vector to measure a single photon before and after, but the measurement results obtained by the two are inconsistent.
  • This inconsistency comes from the eavesdropper.
  • the perturbation of the quantum state by the eavesdropping behavior can be sensed by monitoring the real-time bit error rate.
  • the calculation of the first eavesdropping detection bit error rate occurs before the encoding of the ciphertext information. If the first eavesdropping detection bit error rate is higher than the security threshold, the sender can stop the information encoding process. The sender determines whether an eavesdropper is listening on the quantum channel before transmitting the secret message. And the ciphertext is directly transmitted in the quantum channel, even if the ciphertext is obtained, it cannot be decrypted. This prevents and stops eavesdropping.
  • This embodiment implements the calculation of the bit error rate of the first wiretapping detection, so as to transmit the first encoded ciphertext when the bit error rate of the first wiretapping detection is lower than the first security threshold to ensure communication security.
  • the encoding efficiency of the sender in encoding the first encoded ciphertext to the first single photon is adjusted according to the first main channel capacity and the first drop channel capacity.
  • the reception rate of the first transmission photon refers to that after the first transmission photon is transmitted from the first relay node to the sender, when the sender transmits the first transmission photon to the first relay node, the first relay The reception rate of the first transmitted photons received by the node relative to the first transmitted photons it sent to the sender. That is, the first relay node determines its own reception rate according to the information of the first transmitted photons and the photons received by the sender at last.
  • the determination of the first qubit bit error rate includes: the sender publishes the codeword of part of the first encoded ciphertext sent, so that the first relay node receives the codeword of the first encoded ciphertext according to the published codeword of the first encoded ciphertext.
  • the codeword of this part of the first encoded ciphertext is obtained by comparing and calculating.
  • the reception rate of the eavesdropper is usually determined according to all the link losses from the relay node R1 to Eve.
  • e 1 represents the bit error rate of eavesdropping detection.
  • e 1 represents the first eavesdropping detection bit error rate between the sender and the first relay node.
  • the risk of being eavesdropped is reduced by adjusting the coding efficiency, and the security of information transmission is further improved.
  • encoding the second encoded ciphertext into a single photon and sending it to the next relay node or the receiver connected to the current relay node including:
  • the second sending operation includes:
  • the next relay node or the receiver obtains the second encoded ciphertext according to the received second single photon.
  • the communication is terminated (that is, the current relay node does not send the second encoded password to the next relay node or the receiver). arts).
  • encoding the second single photon to be sent according to the second encoded ciphertext includes:
  • unitary operation is selected Modulates a single photon; selects unitary operation if bit '1' is sent Modulate single photons.
  • the single photon loaded with the codeword information is sent back to the next relay node or the receiver.
  • the second sending operation realizes sending the second encoded ciphertext to the next relay node or the receiver in the manner of quantum communication.
  • the current relay node measures the second transmission photons sent by the next relay node or the receiver, and publishes second measurement information through classical communication;
  • the second measurement information includes the current intermediate Following the position of the single photon measured by the node, measure the basis vector and the measurement result;
  • the next relay node or the receiver determines the second eavesdropping detection bit error rate according to the second measurement information and the sent information of the second transmission photons, and announces the second bit error rate through classical communication. Eavesdropping detects bit error rate.
  • next relay node or the receiver compares the second measurement information with the preparation information of these photons randomly selected by the current relay node for eavesdropping detection and measurement, and calculates the second eavesdropping detection bit error rate .
  • This embodiment implements the calculation of the second eavesdropping detection bit error rate, so as to send the second encoded ciphertext when the second eavesdropping detection bit error rate is lower than the second security threshold to ensure communication security.
  • the reception rate of the second transmission photon by the current relay node and the second qubit bit error rate detected in the process of transmitting the second encoded ciphertext determine the relationship between the current relay node and the second transmission photon. the second primary channel capacity between the next relay node or the receiver;
  • the reception rate of the second transmission photon refers to that after the second transmission photon is transmitted from the next relay node or receiver to the current relay node, the current relay node transmits the second transmission photon to the next relay node or receiver, the reception rate of the second transmission photons received by the next relay node or receiver relative to the second transmission photons sent to the current relay node. That is, the next relay node or the receiver determines its own reception rate according to the information of the second transmitted photons and the photons last received by the next relay node or the receiver.
  • the determination of the second qubit error rate includes: the current relay node publishes the codewords of part of the second coded ciphertext sent, so that the next relay node or the receiver can use the published codewords of the second coded ciphertext
  • the codeword is calculated by comparing it with the codeword of the received part of the second encoded ciphertext.
  • e 1 represents the current relay node and the next relay node or the receiver.
  • the second eavesdropping detects the bit error rate.
  • the risk of being eavesdropped is reduced by adjusting the coding efficiency, and the security of information transmission is further improved.
  • the receiver decrypts the encrypted ciphertext to obtain the plaintext information, including:
  • the sender and the receiver generate an encryption key and a decryption key through a classical encryption algorithm
  • the receiver decrypts the encrypted ciphertext by using the decryption key to obtain the plaintext information.
  • the encrypted ciphertext is not decrypted into plaintext information, which ensures the security of information.
  • Fig. 3 is a schematic diagram of a system of quantum direct communication based on secure relay by users provided in this embodiment.
  • the DL04 protocol is selected to realize point-to-point quantum direct communication.
  • the secure relay-based quantum direct communication system includes an eavesdropping detection module, a system control module, a key purification module, a key pool, an encryption module, a decryption module, an encoding module, a decoding module, a modulation module, a demodulation module, and a light source.
  • the process specifically includes the following steps:
  • Step 1 Alice encrypts the plaintext information M that she wants to send to Bob into encrypted ciphertext C.
  • the encryption method uses the post-quantum cryptographic algorithm.
  • Alice then encrypts C with the key K 1 to obtain C 1 ',
  • the key K1 comes from the key pool, and the length of the key K1 is the same as the ciphertext C.
  • This step is to implement quantum direct communication without quantum storage. If there is not a long enough key sequence in the key pool, Alice first transmits the random number sequence;
  • Step 2 The secure relay node R1 randomly uses one of the two basis vectors or Prepare single photons and send them to Alice, these single photons are in one of the following four quantum states ⁇
  • Step 3 After Alice receives the single photon sent by R1, she randomly chooses to perform eavesdropping detection or encoding.
  • Alice's demodulation method is to randomly select one of the two basis vectors or The single photon is measured, and then the position of the single photon that she performs eavesdropping detection, the measurement basis vector and its measurement result are published through the certified classical channel.
  • R1 compares its own prepared basis vector information with the information published by Alice, calculates the detected bit error rate e 1 , and estimates the capacity of the wired channel is the reception rate for eavesdroppers.
  • R1 informs Alice of e 1 and C w1 through the classical channel. If e 1 is less than the safety threshold, proceed to the next step; otherwise, terminate the communication;
  • Step 4 If encoding is performed, Alice selects an encoding technique to encode the ciphertext C 1 ' obtained in step 1 into a code word X 1 , and then modulates a single photon according to a frame of code word to be transmitted. If bit '0' is sent, unitary operation is selected Modulates a single photon; selects unitary operation if bit '1' is sent Modulate single photons. The single photon loaded with the codeword information is sent back to R1;
  • R1 uses the decoding technology corresponding to the encoding technology in step 3 to decode the codeword into the ciphertext C 1 ′, and further obtains the ciphertext C, The capacity of the connecting channel and the capacity of the main channel determine the coding efficiency of the coding technology in the next round of step 4; Alice and R1 extract the common key from the codeword X 1 for the next quantum direct communication transmission without quantum storage.
  • the key length is determined by the secure channel capacity C s1 .
  • Step 6 Repeat steps 2 to 5 for several rounds until all ciphertexts are sent to R1;
  • Step 7 R1 encrypts C with the key K2 to get C2 ',
  • Step 8 Bob randomly uses one of the two basis vectors or Prepare single photons and send them to R1, these single photons are in one of the following four quantum states ⁇
  • Step 9 After R1 receives the single photon sent by Bob, she randomly chooses to perform eavesdropping detection or encoding.
  • the demodulation method of R1 is to randomly select one of the two fundamental vectors or Measure the single photon, and then publish the position of the single photon, the measurement basis vector and the measurement result of the single photon he performs eavesdropping detection through the certified classical channel.
  • Bob compares his own prepared basis vector information with the information published by R1, statistically detects the bit error rate e 2 , and estimates the capacity of the connected channel is the reception rate for eavesdroppers.
  • Bob informs R1 of e 2 , C w2 through the classical channel. If e 2 is less than the safety threshold, proceed to the next step; otherwise, terminate the communication;
  • the capacity of the connecting channel and the capacity of the main channel determine the coding efficiency of the coding technique in the next round of step 10 ;
  • R1 and Bob extract the common key from the codeword X1 for the next quantum direct communication transmission without quantum storage, which can be extracted
  • the key length is determined by the secure channel capacity C s2 .
  • Step 12 Repeat steps 7 to 11 for several rounds until all ciphertexts are sent to Bob;
  • Step 13 Bob decrypts the ciphertext using the post-quantum cryptographic algorithm, and obtains the plaintext sent by Alice to himself.
  • the relay node of the secure relay communication network does not need to be trusted, because the eavesdropper can only obtain the ciphertext transmitted in the network communication at a certain node, eliminating the need for the trusted relay network.
  • the security hidden danger of key landing, the security of quantum communication network can be improved, so it is called "secure repeater".
  • the secure relay improves the communication distance of quantum direct communication, making quantum direct communication capable of global networking.
  • the secure relay quantum communication network encodes the ciphertext in the quantum state, so that the transmission of secret information has the ability to sense and prevent eavesdropping, and can quantitatively estimate the security capacity of the channel.
  • the encryption method of the ciphertext can be selected from post-quantum cryptography or any other classical cryptography.
  • Post-quantum cryptography can resist the threat of being deciphered by quantum computers.
  • the use of quantum direct communication and classical cryptography enables information to be protected both quantum and classical.
  • a quantum direct communication network is an all-quantum network compatible with quantum computer networks and the existing Internet. The present application has a high degree of practicability and can be widely applied and promoted.
  • the present application provides a communication network based on secure relay quantum communication, including a sender, at least one relay node and a receiver;
  • the sender, the relay node, and the receiver communicate through the secure relay-based quantum communication method described in any of the above embodiments.
  • This embodiment provides a communication network, in which the sender encrypts plaintext information to be sent to obtain encrypted ciphertext; the sender sends the encrypted ciphertext to a relay node through a quantum communication protocol, The encrypted ciphertext is sent to the receiver through at least one relay node; after receiving the encrypted ciphertext, the receiver decrypts the encrypted ciphertext to obtain the plaintext information.
  • the encrypted ciphertext is transmitted step by step through at least one relay node, which is not limited by the distance between the sender and the receiver, so that the encrypted ciphertext can be transmitted over a long distance.
  • the plaintext information is transmitted in the form of encrypted ciphertext, which is not decrypted on the ground, which reduces the risk of information being eavesdropped and improves the security.

Abstract

本申请提供一种基于安全中继的量子通信方法和通信网络,发送方对待发送的明文信息进行加密,得到加密密文;所述发送方通过量子通信协议将所述加密密文发送到中继节点,以通过至少一个中继节点将所述加密密文发送到接收方;所述接收方接收到所述加密密文后,对所述加密密文进行解密得到所述明文信息。通过至少一个中继节点逐级传递加密密文,不受限于发送方与接收方之间的距离,使得加密密文能够在远距离进行传输。同时,在到达接收方之前,明文信息以加密密文的形式传输,不落地解密,降低了信息被窃听的风险,提高了安全性。

Description

一种基于安全中继的量子通信方法和通信网络
相关申请的交叉引用
本申请要求于2020年12月31日提交的申请号为202011629573.2,发明名称为“一种基于安全中继的量子通信方法和通信网络”的中国专利申请的优先权,其通过引用方式全部并入本文。
技术领域
本申请涉及量子通信技术领域,尤其涉及一种基于安全中继的量子通信方法和通信网络。
背景技术
量子通信作为量子物理与密码学的交叉产物,因其可感知窃听的能力使得通信过程具备高度的安全性,从而受到国际广泛关注。目前量子通信的研究主要集中在三大热门方向:(1)量子直接通信,quantum secure direct communication(QSDC);(2)量子密钥分发,quantum key distribution(QKD);(3)量子秘密共享,quantum secret sharing(QSS)。QKD和QSS能利用量子力学的原理在两合法用户间完成密钥协商、密钥共享,该密钥将被用于后续的经典通信以完成私密信息的传递。QSDC是一种在量子信道中直接传输机密信息的通信模式。
以量子密钥分发为基础的保密通信理论提出较早、发展成熟,随着技术的发展人们已经实现了地面400公里、星地间1000公里量级的点对点量子密钥分发。即使如此,受限于线路损耗,仍然无法在两个较远的距离间实现量子通信,使得量子通信无法在大范围进行推广。
发明内容
本申请提供一种基于安全中继的量子通信方法和通信网络,用以解决现有的受限于线路损耗,仍然无法在两个较远的距离间实现量子通信,使得量子通信无法在大范围进行推广的缺陷,实现远距离的量子通信,使得量子通信在大范围进行推广。
本申请提供一种基于安全中继的量子通信方法,应用于通信网络,所述通信网络包括发送方、至少一个中继节点和接收方,所述方法包括:
发送方对待发送的明文信息进行加密,得到加密密文;
所述发送方通过量子通信协议将所述加密密文发送到中继节点,以通过至少一个中继节点将所述加密密文发送到接收方;
所述接收方接收到所述加密密文后,对所述加密密文进行解密得到所述明文信息;
其中,传输所述加密密文的发送方和中继节点之间,传输所述加密密文的任意两个中继节点之间,以及传输所述加密密文的中继节点与接收方之间的距离小于或等于量子通信的最大通信距离。
根据本申请提供一种基于安全中继的量子通信方法,在上述基础上,所述发送方通过量子通信协议将所述加密密文发送到中继节点,以通过至少一个中继节点将所述加密密文发送到接收方,包括:
执行多轮编码密文发送操作,直到将所述加密密文发送到所述接收方;
其中,所述编码密文发送操作包括:
首轮执行时,所述发送方通过本地的第一密钥池中的密钥对所述加密密文进行加密,得到第一编码密文,将所述第一编码密文编码到单光子上并将之发送到与所述发送方连接的首个中继节点,由所述首个中继节点对所述第一编码密文进行解密得到所述加密密文;
非首轮执行时,通过解密得到所述加密密文的当前中继节点通过本地的第二密钥池中的密钥对所述加密密文进行加密,得到第二编码密文,将所述第二编码密文编码到单光子上并将之发送到与所述当前中继节点连接的下一中继节点或所述接收方,由所述下一中继节点或所述接收方对所述第二编码密文进行解密得到所述加密密文。
根据本申请提供一种基于安全中继的量子通信方法,在上述基础上,所述将所述第一编码密文编码到单光子上并将之发送到与所述发送方连接的首个中继节点,包括:
循环执行第一发送操作,直到所述第一编码密文全部发送到所述首个中继节点;
其中,所述第一发送操作包括:
所述发送方获取第一窃听检测误码率;其中,所述第一窃听检测误码率表示所述发送方与所述首个中继节点进行量子通信的安全性;
若所述第一窃听检测误码率小于第一安全阈值,则将根据所述第一编码密文编码的待发送的第一单光子发送到所述首个中继节点;
所述首个中继节点根据接收到的第一单光子得到所述第一编码密文。
根据本申请提供一种基于安全中继的量子通信方法,在上述基础上,在所述发送方获取第一窃听检测误码率之前,还包括:
所述首个中继节点随机使用基矢制备单光子,作为第一传输光子,向所述发送方发送所述第一传输光子;
所述发送方对由所述首个中继节点发送的第一传输光子随机地选择其中的部分光子进行测量,并通过经典通信公布第一测量信息;所述第一测量信息包括所述发送方测量的单光子的位置,测量基矢和测量结果;
所述首个中继节点根据所述第一测量信息和所发送的第一传输光子的信息,确定所述第一窃听检测误码率,并通过经典通信公布所述第一窃听检测误码率。
根据本申请提供一种基于安全中继的量子通信方法,在上述基础上,还包括:
根据所述第一窃听检测误码率确定所述发送方与所述首个中继节点之间的第一搭线信道容量;
根据所述首个中继节点对所述第一传输光子的接收率,以及传输所述第一编码密文的过程中检测到的第一量子比特误码率,确定所述发送方与所述首个中继节点之间的第一主信道容量;
根据所述第一主信道容量和所述第一搭线信道容量调整所述发送方将所述第一编码密文编码到第一单光子的编码效率。
根据本申请提供一种基于安全中继的量子通信方法,在上述基础上,将所述第二编码密文编码到单光子上并将之发送到与所述当前中继节点连接的下一中继节点或所述接收方,包括:
循环执行第二发送操作,直到所述第二编码密文全部发送到所述下一中继节点或所述接收方;
其中,所述第二发送操作包括:
所述当前中继节点获取第二窃听检测误码率;其中,所述第二窃听检测误码率表示所述当前中继节点与所述下一中继节点或所述接收方进行量子通信的安全性;
若所述第二窃听检测误码率小于第二安全阈值,则将根据所述第二编码密文编码的待发送的第二单光子发送到所述下一中继节点或所述接收方;
所述下一中继节点或所述接收方根据接收到的第二单光子得到所述第二编码密文。
根据本申请提供一种基于安全中继的量子通信方法,在上述基础上,在所述当前中继节点获取第二窃听检测误码率之前,还包括:
所述下一中继节点或所述接收方随机使用基矢制备单光子,作为第二传输光子,向所述当前中继节点发送所述第二传输光子;
所述当前中继节点对由所述下一中继节点或所述接收方发送的第二传输光子进行测量,并通过经典通信公布第二测量信息;所述第二测量信息包括所述当前中继节点测量的单光子的位置,测量基矢和测量结果;
所述下一中继节点或所述接收方根据所述第二测量信息和所发送的第二传输光子的信息,确定所述第二窃听检测误码率,并通过经典通信公布所述第二窃听检测误码率。
根据本申请提供一种基于安全中继的量子通信方法,在上述基础上,还包括:
根据所述第二窃听检测误码率确定所述当前中继节点与所述下一中继节点或所述接收方之间的第二搭线信道容量;
根据所述当前中继节点对所述第二传输光子的接收率,以及传输所述第二编码密文的过程中检测到的第二量子比特误码率,确定所述当前中继节点与所述下一中继节点或所述接收方之间的第二主信道容量;
根据所述第二主信道容量和所述第二搭线信道容量调整所述当前中继节点将所述第二编码密文编码到第二单光子的编码效率。
根据本申请提供一种基于安全中继的量子通信方法,在上述基础上,所述接收方接收到所述加密密文后,对所述加密密文进行解密得到所述明 文信息,包括:
所述发送方和所述接收方通过经典加密算法产生加密密钥和解密密钥;
所述接收方利用所述解密密钥对所述加密密文进行解密得到所述明文信息。
本申请提供一种基于安全中继的量子通信的通信网络,包括发送方、至少一个中继节点和接收方;
所述发送方、所述中继节点和所述接收方通过以上任一项所述的基于安全中继的量子通信方法进行通信。
本申请提供的一种基于安全中继的量子通信方法和通信网络,发送方对待发送的明文信息进行加密,得到加密密文;所述发送方通过量子通信协议将所述加密密文发送到中继节点,以通过至少一个中继节点将所述加密密文发送到接收方;所述接收方接收到所述加密密文后,对所述加密密文进行解密得到所述明文信息。通过至少一个中继节点逐级传递加密密文,不受限于发送方与接收方之间的距离,使得加密密文能够在远距离进行传输。同时,在到达接收方之前,明文信息以加密密文的形式传输,不落地解密,降低了信息被窃听的风险,提高了安全性。
附图说明
为了更清楚地说明本申请或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作一简单地介绍,显而易见地,下面描述中的附图是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本申请提供的基于安全中继的量子通信方法的流程示意图之一;
图2是本申请提供的基于安全中继的量子网络结构示意图;
图3是本申请提供的用户基于安全中继进行量子直接通信的系统示意图。
具体实施方式
为使本申请的目的、技术方案和优点更加清楚,下面将结合本申请中的附图,对本申请中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
为了实现远距离量子通信(例如,全球量子通信),本申请借助中继器(即中继节点)。如今,量子中继与量子存储技术并不成熟,以量子密钥分发为基础而建立的量子通信网络采用了经典“可信中继(trusted relay)”的方案。但是这种方案的安全性是有一定前提的,即网络中的所有中继节点都是可信任的。这种前提在实际运行中难以满足,一旦窃听者入侵了某一可信节点并窃取密钥,通信网络的安全性将被破坏。由于QKD传输过程中是随机产生随机数,并且经过后处理的打乱和秘密放大处理,不能采用经典加密的方法把要协商的密钥先加密再传输,因此基于可信中继的量子通信网络需要投入大量的人力和物力保障可信节点的安全性,不可控泄密因素较多,不利于大规模推广与应用。
针对点对点量子通信受限于链路损耗而产生通信距离瓶颈的问题,本申请在两个距离很远的通信用户间设立若干节点(即中继节点),通过节点间秘密消息的逐级传递实现远距离量子通信和多用户网络通信。针对现有量子网络通信的安全性要求中继节点可信的问题,本申请提出了一种基于量子直接通信和经典密码结合的安全中继通信方法。在基于量子密钥分发的可信中继网络中,密钥在各节点处需要落地,给窃听者留下窃听的条件,安全隐患大,安全中继网络采用了经典密码在中继节点保护信息,具有计算安全性,消除了此类问题,为量子网络的大规模应用提供了解决方案。
图1为实施例提供的基于安全中继的量子通信方法的流程示意图,参见图1,该基于安全中继的量子通信方法应用于通信网络,所述通信网络包括发送方、至少一个中继节点和接收方,所述方法包括:
步骤101:发送方对待发送的明文信息进行加密,得到加密密文;
步骤102:所述发送方通过量子通信协议将所述加密密文发送到中继节点,以通过至少一个中继节点将所述加密密文发送到接收方;
步骤103:所述接收方接收到所述加密密文后,对所述加密密文进行解密得到所述明文信息;
其中,传输所述加密密文的发送方和中继节点之间,传输所述加密密文的任意两个中继节点之间,以及传输所述加密密文的中继节点与接收方之间的距离小于或等于量子通信的最大通信距离。
其中,发送方对明文信息进行加密的加密方式包括:“一次一密”、经典密码和后量子密码等等。
其中,量子通信协议可以包括:DL04量子直接通信协议、两步量子直接通信协议、高维两步量子直接通信协议、与测量设备无关的量子直接通信协议、设备无关量子直接通信协议、单向量子直接通信等等。
在本实施例中,发送方和接收方之间可以通过一个或者多个中继节点传输加密密文,使得发送方和接收方之间加密密文的传输不受距离的限制。另外,加密密文不在中继节点被解密为明文密码,保证了加密密文传输的安全性。
图2为本实施例提供的基于安全中继的量子网络结构示意图,网络中的各用户节点(例如,发送方Alice和接收方Bob)通过中继节点(即图2中的安全中继)连接起来,使得发送方和接收方可以不受距离限制进行通信。如图2所示,基于安全中继的量子直接通信网络,包含多个网络节点,即合法通信用户、安全中继节点。相距L的两个用户Alice和Bob因距离较远无法建立直接通信,借助安全中继节点R1可将通信距离分成两段,假设距离皆为L/2,并且L/2为量子直接通信所能达到的通信距离(即最大通信距离)。信息发送方Alice可先将秘密消息传递给安全中继节点R1,再由R1转发给信息接收方Bob,以此实现远距离量子通信。同时,安全中继节点具备路由功能,它与网络中的其他安全中继点和近邻通信用户相连接,构成了多用户的量子直接通信网络,处在网络中任意的两个合法用户间都可以实现量子直接通信。
本实施例提供一种基于安全中继的量子通信方法,发送方对待发送的明文信息进行加密,得到加密密文;所述发送方通过量子通信协议将所述加密密文发送到中继节点,以通过至少一个中继节点将所述加密密文发送到接收方;所述接收方接收到所述加密密文后,对所述加密密文进行解密 得到所述明文信息。通过至少一个中继节点逐级传递加密密文,不受限于发送方与接收方之间的距离,使得加密密文能够在远距离进行传输。同时,在到达接收方之前,明文信息以加密密文的形式传输,不落地解密,降低了信息被窃听的风险,提高了安全性。
进一步地,在上述实施例的基础上,所述发送方通过量子通信协议将所述加密密文发送到中继节点,以通过至少一个中继节点将所述加密密文发送到接收方,包括:
执行多轮编码密文发送操作,直到将所述加密密文发送到所述接收方;
其中,所述编码密文发送操作包括:
首轮执行时,所述发送方通过本地的第一密钥池中的密钥对所述加密密文进行加密,得到第一编码密文,将所述第一编码密文编码到单光子上并将之发送到与所述发送方连接的首个中继节点,由所述首个中继节点对所述第一编码密文进行解密得到所述加密密文;
非首轮执行时,通过解密得到所述加密密文的当前中继节点通过本地的第二密钥池中的密钥对所述加密密文进行加密,得到第二编码密文,将所述第二编码密文编码到单光子上并将之发送到与所述当前中继节点连接的下一中继节点或所述接收方,由所述下一中继节点或所述接收方对所述第二编码密文进行解密得到所述加密密文。
每轮编码密文发送操作均会将加密密文发送到下一节点,例如,首轮执行编码密文发送操作时,将加密密文由发送方发送到首个中继节点。后续每次将加密密文从当前中继节点传输到下一中继节点的过程,以及从中继节点传输到接收方的过程均被称作一轮编码密文发送操作。在每轮编码密文发送操作中,对加密密文进行编码后的编码密文均通过编码到单光子上的形式向下一节点发送。
本实施例中,通过多轮编码密文发送操作实现了明文信息以量子通信的方式安全传输到接收方,而不受限于发送方和接收方之间的距离。
以发送方和接收方之间仅存在一个中继节点R1为例,明文信息传输的过程包括:
发送方Alice选择一种加密方式对其要发送的明文信息进行加密,再 选择一种量子通信协议将加密的密文通过量子信道传送给安全中继节点(即中继节点R1);
安全中继节点R1在接收到载有密文信息的量子态后,将量子态进行解调得到密文信息,密文采用了经典纠错码编码进行传输,通过对指错子的情况来估计误码率的大小,评估密文在传输过程中被窃取情况。如果窃听在允许范围之内(误码率小于一定的阈值),安全中继节点则把得到的密文再利用量子直接通信协议传送给下一节点,如此继续下去直至传输到接收方Bob。
Bob获取密文信息后,使用与Alice相对应的解密方法对密文进行解密得到明文。
可见,在此类安全中继方案中,传递的信息在各中继节点处并不落地解密。即使窃听者攻破了某一节点,他得到的也是经过加密的密文,无法获取有效的明文信息本身。传递的信息在量子通信网络的各个中继节点处是安全的,各中继节点不再要求可信。密文在量子信道中传送,通信双方Alice和Bob从密文中提取用于无量子存储量子直接通信的密钥,传送过程具备感知窃听的能力。
需要说明的是,处在量子直接通信网络中的每个用户和中继节点必须配备量子直接通信的接收模块和通信模块。本方法中可以将传输的信息按照一定大小进行分组,采用经典网络的packet switching方法,自由选择传输路线。从某种意义上来说,本方案就是一个采用了量子直接通信来替换原来的经典通信,消除信息在传输中的泄密。而在中继节点,信息有经典密码的保护,而且可以使用经典网络的所有其他技术。该方案也可用于传递合法通信双方的身份认证信息以完成身份认证。
进一步地,在上述各实施例的基础上,所述将所述第一编码密文编码到单光子上并将之发送到与所述发送方连接的首个中继节点,包括:
循环执行第一发送操作,直到所述第一编码密文全部发送到所述首个中继节点;
其中,所述第一发送操作包括:
所述发送方获取第一窃听检测误码率;其中,所述第一窃听检测误码率表示所述发送方与所述首个中继节点进行量子通信的安全性;
若所述第一窃听检测误码率小于第一安全阈值,则将根据所述第一编码密文编码的待发送的第一单光子发送到所述首个中继节点;
所述首个中继节点根据接收到的第一单光子得到所述第一编码密文。
其中,若所述第一窃听检测误码率大于所述第一安全阈值,则终止通信(即发送方不向所述首个中继节点发送所述第一编码密文)。
第一窃听检测误码率越大,由发送方发送到所述首个中继节点的信息被窃听的风险也越大,因此,只有在第一窃听检测误码率小于第一安全阈值时,才向首个中继节点传输第一编码密文,降低了第一编码密文传输过程中被窃听的风险。
其中,根据所述第一编码密文编码待发送的第一单光子,包括:
如果发送比特“0”,则选用幺正操作
Figure PCTCN2021108903-appb-000001
调制单光子;如果发送比特“1”,则选择幺正操作
Figure PCTCN2021108903-appb-000002
调制单光子。加载完码字信息的单光子被回传给R1。
本实施例中,通过第一发送操作实现了以量子通信的方式将第一编码密文发送到首个中继节点。
进一步地,在上述各实施例的基础上,在所述发送方获取第一窃听检测误码率之前,还包括:
所述首个中继节点随机使用基矢制备单光子,作为第一传输光子,向所述发送方发送所述第一传输光子;
所述发送方对由所述首个中继节点发送的第一传输光子随机地选择其中的部分光子进行测量,并通过经典通信公布第一测量信息;所述第一测量信息包括所述发送方测量的单光子的位置,测量基矢和测量结果;
所述首个中继节点根据所述第一测量信息和所发送的第一传输光子的信息,确定所述第一窃听检测误码率,并通过经典通信公布所述第一窃听检测误码率。
其中,所述首个中继节点将第一测量信息和所述发送方随机选择进行窃听检测测量的这些光子的制备信息进行对比,计算出第一窃听检测误码率。
需要说明的是,误码率体现在首个中继节点和所述发送方前后选择相同的基矢测量了单光子而两者获得的测量结果不一致,这种不一致(误码) 来源于窃听者的窃听行为对量子态的扰动,通过对实时误码率的监控可以感知窃听。第一窃听检测误码率的计算发生在密文信息编码以前,若第一窃听检测误码率高于安全阈值,则发送方可以中止信息编码过程。发送方在传输秘密信息以前就确定窃听者是否监听了量子信道。并且在量子信道直接传输密文,即便密文被获取,也无法解密。这样可以防止、阻止窃听。
本实施例实现了对第一窃听检测误码率的计算,以在第一窃听检测误码率低于第一安全阈值时发送第一编码密文,保证通信安全性。
进一步地,在上述各实施例的基础上,还包括:
根据所述第一窃听检测误码率确定所述发送方与所述首个中继节点之间的第一搭线信道容量;
根据所述首个中继节点对所述第一传输光子的接收率,以及传输所述第一编码密文的过程中检测到的第一量子比特误码率,确定所述发送方与所述首个中继节点之间的第一主信道容量;
根据所述第一主信道容量和所述第一搭线信道容量调整所述发送方将所述第一编码密文编码到第一单光子的编码效率。
其中,第一传输光子的接收率指的是第一传输光子从首个中继节点传输到发送方之后,由发送方再将第一传输光子传输到首个中继节点时,首个中继节点接收到的第一传输光子相对于其向发送方发送的第一传输光子的接收率。即所述首个中继节点根据所述第一传输光子的信息和最后所述发送方接收到的光子确定自身的接收率。
第一量子比特误码率的确定包括:发送方将发送的部分第一编码密文的码字进行公布,以使得首个中继节点根据所公布的第一编码密文的码字与其接收到的该部分第一编码密文的码字进行对比计算得到。
具体地,根据公式
Figure PCTCN2021108903-appb-000003
Figure PCTCN2021108903-appb-000004
确定搭线信道容量C w1,其中,
Figure PCTCN2021108903-appb-000005
窃听者的接收率,通常根据中继节点R1到Eve的所有链路损耗来确定。e 1表示窃听检测误码率。h(x)=-xlog 2(x)-(1-x)log 2(1-x)是二元香农熵。当计算第一搭线信道容量时,公式中的
Figure PCTCN2021108903-appb-000006
表示所述发送方与所述首个中继节点之间的窃听者的接收率,e 1表示所述发送方与所述首个中继节点之间的第一窃听检测误码率。
根据公式
Figure PCTCN2021108903-appb-000007
确定主信道容量C m1,其中,
Figure PCTCN2021108903-appb-000008
为R1的 接收率,E 1为密文信息传输的量子比特误码率。当计算第一主信道容量时,
Figure PCTCN2021108903-appb-000009
为所述首个中继节点的接收率,E 1为所述发送方向所述首个中继节点传输第一编码密文时,信息传输的量子比特误码率。
通常来说,第一搭线信道容量越高,第一主信道容量越低,则将所述第一编码密文编码到第一单光子的编码效率越低。
本实施例中通过编码效率的调整降低了被窃听的风险,进一步提高了信息传输的安全性。
进一步地,在上述各实施例的基础上,将所述第二编码密文编码到单光子并将其发送到与所述当前中继节点连接的下一中继节点或所述接收方,包括:
循环执行第二发送操作,直到所述第二编码密文全部发送到所述下一中继节点或所述接收方;
其中,所述第二发送操作包括:
所述当前中继节点获取第二窃听检测误码率;其中,所述第二窃听检测误码率表示所述当前中继节点与所述下一中继节点或所述接收方进行量子通信窃听检测的误码率;
若所述第二窃听检测误码率小于第二安全阈值,则将根据所述第二编码密文编码的待发送的第二单光子发送到所述下一中继节点或所述接收方;
所述下一中继节点或所述接收方根据接收到的第二单光子得到所述第二编码密文。
其中,若所述第二窃听检测误码率大于所述第二安全阈值,则终止通信(即当前中继节点不向所述下一中继节点或所述接收方发送所述第二编码密文)。
第二窃听检测误码率越大,由当前中继节点发送到所述下一中继节点或接收方的信息被窃听的风险也越大,因此,只有在第二窃听检测误码率小于第二安全阈值时,才向首个中继节点传输第二编码密文,降低了第二编码密文传输过程中被窃听的风险。
其中,根据所述第二编码密文编码待发送的第二单光子,包括:
如果发送比特“0”,则选用幺正操作
Figure PCTCN2021108903-appb-000010
调制单光子;如果发 送比特“1”,则选择幺正操作
Figure PCTCN2021108903-appb-000011
调制单光子。加载完码字信息的单光子被回传给下一中继节点或所述接收方。
本实施例中,通过第二发送操作实现了以量子通信的方式将第二编码密文发送到下一中继节点或接收方。
进一步地,在上述各实施例的基础上,在所述当前中继节点获取第二窃听检测误码率之前,还包括:
所述下一中继节点或所述接收方随机使用基矢制备单光子,作为第二传输光子,向所述当前中继节点发送所述第二传输光子;
所述当前中继节点对由所述下一中继节点或所述接收方发送的第二传输光子进行测量,并通过经典通信公布第二测量信息;所述第二测量信息包括所述当前中继节点测量的单光子的位置,测量基矢和测量结果;
所述下一中继节点或所述接收方根据所述第二测量信息和所发送的第二传输光子的信息,确定所述第二窃听检测误码率,并通过经典通信公布所述第二窃听检测误码率。
其中,所述下一中继节点或所述接收方将第二测量信息和所述当前中继节点随机选择进行窃听检测测量的这些光子的制备信息进行对比,计算出第二窃听检测误码率。
第二窃听检测误码率的计算发生在密文信息编码以前,若第二窃听检测误码率高于安全阈值,则发送方可以中止信息编码过程。发送方在传输秘密信息以前就确定窃听者是否监听了量子信道。并且在量子信道直接传输密文,即便密文被获取,也无法解密。这样可以防止、阻止窃听。
本实施例实现了对第二窃听检测误码率的计算,以在第二窃听检测误码率低于第二安全阈值时发送第二编码密文,保证通信安全性。
进一步地,在上述各实施例的基础上,还包括:
根据所述第二窃听检测误码率确定所述当前中继节点与所述下一中继节点或所述接收方之间的第二搭线信道容量;
根据所述当前中继节点对所述第二传输光子的接收率,以及传输所述第二编码密文的过程中检测到的第二量子比特误码率,确定所述当前中继节点与所述下一中继节点或所述接收方之间的第二主信道容量;
根据所述第二主信道容量和所述第二搭线信道容量调整所述当前中 继节点将所述第二编码密文编码到第二单光子的编码效率。
其中,第二传输光子的接收率指的是第二传输光子从下一中继节点或接收方传输到当前中继节点之后,由当前中继节点再将第二传输光子传输到下一中继节点或接收方时,下一中继节点或接收方接收到的第二传输光子相对于其向当前中继节点发送的第二传输光子的接收率。即所述下一中继节点或所述接收方根据所述第二传输光子的信息和所述下一中继节点或所述接收方最后接收到的光子确定自身的接收率。
第二量子比特误码率的确定包括:当前中继节点将发送的部分第二编码密文的码字进行公布,以使得下一中继节点或接收方根据所公布的第二编码密文的码字与其接收到的该部分第二编码密文的码字进行对比计算得到。
具体地,对上述公式
Figure PCTCN2021108903-appb-000012
Figure PCTCN2021108903-appb-000013
当计算第二搭线信道容量时,公式中的
Figure PCTCN2021108903-appb-000014
表示所述当前中继节点与所述下一中继节点或接收方之间的窃听者的接收率,e 1表示所述当前中继节点与所述下一中继节点或接收方之间的第二窃听检测误码率。
对于公式
Figure PCTCN2021108903-appb-000015
当计算第二主信道容量时,
Figure PCTCN2021108903-appb-000016
为所述下一中继节点或接收方的接收率,E 1为所述当前中继节点向所述下一中继节点或接收方传输第二编码密文时,信息传输的量子比特误码率。
通常来说,第二搭线信道容量越高,第二主信道容量越低,则将所述第二编码密文编码为第二单光子的编码效率越小。
本实施例中通过编码效率的调整降低了被窃听的风险,进一步提高了信息传输的安全性。
进一步地,在上述各实施例的基础上,所述接收方接收到所述加密密文后,对所述加密密文进行解密得到所述明文信息,包括:
所述发送方和所述接收方通过经典加密算法产生加密密钥和解密密钥;
所述接收方利用所述解密密钥对所述加密密文进行解密得到所述明文信息。
在量子通信的过程中,不将加密密文解密为明文信息,保证了信息的安全性。
图3为本实施例提供的用户基于安全中继进行量子直接通信的系统示意图,以图2中用户Alice和Bob经安全中继节点R1的通信为例,选用DL04协议实现点对点量子直接通信,选用后量子密码算法加密。所述基于安全中继的量子直接通信系统包括窃听检测模块、系统控制模块、密钥提纯模块、密钥池、加密模块、解密模块、编码模块、解码模块、调制模块、解调模块,光源。参见图3,该过程具体包括如下步骤:
1)Alice到R1的量子直接通信
步骤1:Alice将其要发送给Bob的明文信息M加密成加密密文C,加密方法使用后量子密码算法。Alice再使用密钥K 1加密C,得到C 1’,
Figure PCTCN2021108903-appb-000017
密钥K 1来自密钥池,密钥K 1的长度与密文C相同,此步骤是为了实施无量子存储量子直接通信。若是密钥池中没有足够长的密钥序列,那么Alice先传送随机数序列;
步骤2:安全中继节点R1随机地使用两个基矢之一
Figure PCTCN2021108903-appb-000018
Figure PCTCN2021108903-appb-000019
制备单光子,并将其发送给Alice,这些单光子分别处于以下四种量子态之一{|0>,|1>,|+>,|->};
步骤3:Alice在接收到R1发送来的单光子以后,她随机地选择进行窃听检测或者编码。若是进行窃听检测,Alice的解调方法为随机地选择两个基矢之一
Figure PCTCN2021108903-appb-000020
Figure PCTCN2021108903-appb-000021
测量单光子,随后通过认证的经典信道公布她进行窃听检测的单光子的位置、测量基矢及其测量结果。R1将自己的制备基矢信息与Alice公布的信息对比,统计出检测误码率e 1,并估计搭线信道容量
Figure PCTCN2021108903-appb-000022
Figure PCTCN2021108903-appb-000023
为窃听者的接收率。R1通过经典信道将e 1、C w1告知Alice。如果e 1小于安全阈值,则进行下一步;否则终止通信;
步骤4:若是进行编码,Alice选用一种编码技术,将在步骤1中得到的密文C 1’编码为码字X 1,然后根据待传送的一帧码字调制单光子。如果发送比特“0”,则选用幺正操作
Figure PCTCN2021108903-appb-000024
调制单光子;如果发送比特“1”,则选择幺正操作
Figure PCTCN2021108903-appb-000025
调制单光子。加载完码字信息的单光子被回传给R1;
步骤5:R1解调Alice回传的单光子得到传送的码字,R1和Alice统计量子比特误码率E 1,进而计算主信道容量
Figure PCTCN2021108903-appb-000026
和安全信道容量C s1=max{C m1-C w1,0},
Figure PCTCN2021108903-appb-000027
为R1的接收率。R1利用与步骤3 中编码技术相对应的解码技术将码字解码为密文C 1’,进一步得到密文C,
Figure PCTCN2021108903-appb-000028
搭线信道容量和主信道容量决定下一轮步骤4中编码技术的编码效率;Alice和R1从码字X 1中提取共同的密钥用于下一次无量子存储量子直接通信传输,能提取的密钥长度由安全信道容量C s1决定。
步骤6:重复步骤2~5若干轮直至所有的密文传送到R1;
2)R1到Bob的量子直接通信
步骤7:R1使用密钥K 2加密C,得到C 2’,
Figure PCTCN2021108903-appb-000029
步骤8:Bob随机地使用两个基矢之一
Figure PCTCN2021108903-appb-000030
Figure PCTCN2021108903-appb-000031
制备单光子,并将其发送给R1,这些单光子分别处于以下四种量子态之一{|0>,|1>,|+>,|->};
步骤9:R1在接收到Bob发送来的单光子以后,她随机地选择进行窃听检测或者编码。若是进行窃听检测,R1的解调方法为随机地选择两个基矢之一
Figure PCTCN2021108903-appb-000032
Figure PCTCN2021108903-appb-000033
测量单光子,随后通过认证的经典信道公布他进行窃听检测的单光子的位置、测量基矢及其测量结果。Bob将自己的制备基矢信息与R1公布的信息对比,统计检测误码率e 2,并估计搭线信道容量
Figure PCTCN2021108903-appb-000034
Figure PCTCN2021108903-appb-000035
为窃听者的接收率。Bob通过经典信道将e 2、C w2告知R1。如果e 2小于安全阈值,则进行下一步;否则终止通信;
步骤10:若是进行编码,R1选用一种编码技术,将在步骤7中得到的密文C 2’编码为码字X 2,然后根据待传送的一帧码字调制单光子。如果发送比特“0”,则选用幺正操作
Figure PCTCN2021108903-appb-000036
调制单光子;如果发送比特“1”,则选择幺正操作
Figure PCTCN2021108903-appb-000037
调制单光子。加载完码字信息的单光子被回传给Bob;
步骤11:Bob解调R1回传的单光子得到传送的码字,Bob和R1统计出量子比特误码率E 2,进而计算主信道容量
Figure PCTCN2021108903-appb-000038
和安全信道容量C s2=max{C m2-C w2,0}。利用与步骤10中编码技术相对应的解码技术将码字解码为密文C 2’,进一步得到密文C,
Figure PCTCN2021108903-appb-000039
Figure PCTCN2021108903-appb-000040
搭线信道容量和主信道容量决定下一轮步骤10中编码技术的编码效率;R1和Bob从码字X 1中提取共同的密钥用于下一次无量子存储量子直接通信传输,能提取的密钥长度由安全信道容量C s2决定。
步骤12:重复步骤7~11若干轮直至所有的密文传送到Bob;
步骤13:Bob利用后量子密码算法解密密文,得到Alice发送给自身的明文。
其中,Alice和Bob利用通用哈希函数族来从码字(被编码的密文)中提取密钥,储存到密钥池中供他们下一次无量子存储量子直接通信使用。密钥从被传送的码字(被编码的密文)中提取,而码字(被编码的密文)利用量子直接通信传送具备窃听感知的能力,因此在没有窃听的情况下密钥池中的密钥可以重复使用,缓解了“一次一密”对密钥资源的压力。Alice和Bob所能提取的密钥长度k,由安全中继通信过程中的安全信道容量决定
Figure PCTCN2021108903-appb-000041
x为传输码字X的长度,
Figure PCTCN2021108903-appb-000042
为所有通信过程中得到的安全信道容量的最小值。
在本实施例提供的方案中,安全中继通信网络的中继节点无需要求可信,因为窃听者只能在某一节点处获取网络通信中传递的密文,消除了可信中继网络中密钥落地的安全隐患,量子通信网络的安全性得以提高,因此称为“安全中继(secure repeater)”。安全中继提高了量子直接通信的通信距离,使得量子直接通信具备全球组网的能力。与经典网络通信相比,安全中继量子通信网络将密文编码在量子态上,使得秘密信息的传递具备窃听感知、防止窃听的能力,并且能定量地估计信道的安全容量。密文的加密方式可选择后量子密码或者其他任何经典密码,采用后量子密码可抵御被量子计算机破译的威胁。量子直接通信和经典密码的使用使得信息获得量子和经典的双重保护。量子直接通信网络是一种全量子网络,与量子计算机网络和现有的互联网兼容。本申请具备高度的实用性,可广泛应用与推广。
另外,本申请提供了一种基于安全中继的量子通信的通信网络,包括发送方、至少一个中继节点和接收方;
所述发送方、所述中继节点和所述接收方通过以上任一实施例所述的基于安全中继的量子通信方法进行通信。
本实施例提供了一种通信网络,在该通信网络中发送方对待发送的明文信息进行加密,得到加密密文;所述发送方通过量子通信协议将所述加密密文发送到中继节点,以通过至少一个中继节点将所述加密密文发送到 接收方;所述接收方接收到所述加密密文后,对所述加密密文进行解密得到所述明文信息。通过至少一个中继节点逐级传递加密密文,不受限于发送方与接收方之间的距离,使得加密密文能够在远距离进行传输。同时,在到达接收方之前,明文信息以加密密文的形式传输,不落地解密,降低了信息被窃听的风险,提高了安全性。
最后应说明的是:以上实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围。

Claims (10)

  1. 一种基于安全中继的量子通信方法,其特征在于,应用于通信网络,所述通信网络包括发送方、至少一个中继节点和接收方,所述方法包括:
    发送方对待发送的明文信息进行加密,得到加密密文;
    所述发送方通过量子通信协议将所述加密密文发送到中继节点,以通过至少一个中继节点将所述加密密文发送到接收方;
    所述接收方接收到所述加密密文后,对所述加密密文进行解密得到所述明文信息;
    其中,传输所述加密密文的发送方和中继节点之间,传输所述加密密文的任意两个中继节点之间,以及传输所述加密密文的中继节点与接收方之间的距离小于或等于量子通信的最大通信距离。
  2. 根据权利要求1所述的基于安全中继的量子通信方法,其特征在于,所述发送方通过量子通信协议将所述加密密文发送到中继节点,以通过至少一个中继节点将所述加密密文发送到接收方,包括:
    执行多轮编码密文发送操作,直到将所述加密密文发送到所述接收方;
    其中,所述编码密文发送操作包括:
    首轮执行时,所述发送方通过本地的第一密钥池中的密钥对所述加密密文进行加密,得到第一编码密文,将所述第一编码密文编码到单光子上并将之发送到与所述发送方连接的首个中继节点,由所述首个中继节点对所述第一编码密文进行解密得到所述加密密文;
    非首轮执行时,通过解密得到所述加密密文的当前中继节点通过本地的第二密钥池中的密钥对所述加密密文进行加密,得到第二编码密文,将所述第二编码密文编码到单光子上并将之发送到与所述当前中继节点连接的下一中继节点或所述接收方,由所述下一中继节点或所述接收方对所述第二编码密文进行解密得到所述加密密文。
  3. 根据权利要求2所述的基于安全中继的量子通信方法,其特征在于,所述将所述第一编码密文编码到单光子上并将之发送到与所述发送方连接的首个中继节点,包括:
    循环执行第一发送操作,直到所述第一编码密文全部发送到所述首个中继节点;
    其中,所述第一发送操作包括:
    所述发送方获取第一窃听检测误码率;其中,所述第一窃听检测误码率表示所述发送方与所述首个中继节点进行量子通信的安全性;
    若所述第一窃听检测误码率小于第一安全阈值,则将根据所述第一编码密文编码的待发送的第一单光子发送到所述首个中继节点;
    所述首个中继节点根据接收到的第一单光子得到所述第一编码密文。
  4. 根据权利要求3所述的基于安全中继的量子通信方法,其特征在于,在所述发送方获取第一窃听检测误码率之前,还包括:
    所述首个中继节点随机使用基矢制备单光子,作为第一传输光子,向所述发送方发送所述第一传输光子;
    所述发送方对由所述首个中继节点发送的第一传输光子随机地选择其中的部分光子进行测量,并通过经典通信公布第一测量信息;所述第一测量信息包括所述发送方测量的单光子的位置,测量基矢和测量结果;
    所述首个中继节点根据所述第一测量信息和所发送的第一传输光子的信息,确定所述第一窃听检测误码率,并通过经典通信公布所述第一窃听检测误码率。
  5. 根据权利要求4所述的基于安全中继的量子通信方法,其特征在于,还包括:
    根据所述第一窃听检测误码率确定所述发送方与所述首个中继节点之间的第一搭线信道容量;
    根据所述首个中继节点对所述第一传输光子的接收率,以及传输所述第一编码密文的过程中检测到的第一量子比特误码率,确定所述发送方与所述首个中继节点之间的第一主信道容量;
    根据所述第一主信道容量和所述第一搭线信道容量调整所述发送方将所述第一编码密文编码到第一单光子的编码效率。
  6. 根据权利要求2所述的基于安全中继的量子通信方法,其特征在于,将所述第二编码密文编码到单光子上并将之发送到与所述当前中继节点连接的下一中继节点或所述接收方,包括:
    循环执行第二发送操作,直到所述第二编码密文全部发送到所述下一中继节点或所述接收方;
    其中,所述第二发送操作包括:
    所述当前中继节点获取第二窃听检测误码率;其中,所述第二窃听检测误码率表示所述当前中继节点与所述下一中继节点或所述接收方进行量子通信的安全性;
    若所述第二窃听检测误码率小于第二安全阈值,则将根据所述第二编码密文编码的待发送的第二单光子发送到所述下一中继节点或所述接收方;
    所述下一中继节点或所述接收方根据接收到的第二单光子得到所述第二编码密文。
  7. 根据权利要求6所述的基于安全中继的量子通信方法,其特征在于,在所述当前中继节点获取第二窃听检测误码率之前,还包括:
    所述下一中继节点或所述接收方随机使用基矢制备单光子,作为第二传输光子,向所述当前中继节点发送所述第二传输光子;
    所述当前中继节点对由所述下一中继节点或所述接收方发送的第二传输光子进行测量,并通过经典通信公布第二测量信息;所述第二测量信息包括所述当前中继节点测量的单光子的位置,测量基矢和测量结果;
    所述下一中继节点或所述接收方根据所述第二测量信息和所发送的第二传输光子的信息,确定所述第二窃听检测误码率,并通过经典通信公布所述第二窃听检测误码率。
  8. 根据权利要求7所述的基于安全中继的量子通信方法,其特征在于,还包括:
    根据所述第二窃听检测误码率确定所述当前中继节点与所述下一中继节点或所述接收方之间的第二搭线信道容量;
    根据所述当前中继节点对所述第二传输光子的接收率,以及传输所述第二编码密文的过程中检测到的第二量子比特误码率,确定所述当前中继节点与所述下一中继节点或所述接收方之间的第二主信道容量;
    根据所述第二主信道容量和所述第二搭线信道容量调整所述当前中继节点将所述第二编码密文编码到第二单光子的编码效率。
  9. 根据权利要求1所述的基于安全中继的量子通信方法,其特征在于,所述接收方接收到所述加密密文后,对所述加密密文进行解密得到所述明文信息,包括:
    所述发送方和所述接收方通过经典加密算法产生加密密钥和解密密钥;
    所述接收方利用所述解密密钥对所述加密密文进行解密得到所述明文信息。
  10. 一种基于安全中继的量子通信的通信网络,其特征在于,包括发送方、至少一个中继节点和接收方;
    所述发送方、所述中继节点和所述接收方通过权利要求1-9中任一项所述的基于安全中继的量子通信方法进行通信。
PCT/CN2021/108903 2020-12-31 2021-07-28 一种基于安全中继的量子通信方法和通信网络 WO2022142307A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US18/259,072 US20240048371A1 (en) 2020-12-31 2021-07-28 Secure relay-based quantum communication method and communication network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011629573.2 2020-12-31
CN202011629573.2A CN112787807B (zh) 2020-12-31 2020-12-31 一种基于安全中继的量子通信方法和通信网络

Publications (1)

Publication Number Publication Date
WO2022142307A1 true WO2022142307A1 (zh) 2022-07-07

Family

ID=75754625

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/108903 WO2022142307A1 (zh) 2020-12-31 2021-07-28 一种基于安全中继的量子通信方法和通信网络

Country Status (3)

Country Link
US (1) US20240048371A1 (zh)
CN (1) CN112787807B (zh)
WO (1) WO2022142307A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115987514A (zh) * 2023-03-17 2023-04-18 易迅通科技有限公司 一种量子与经典密码融合加密传输设备

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112787807B (zh) * 2020-12-31 2022-03-18 清华大学 一种基于安全中继的量子通信方法和通信网络
CN113472531B (zh) * 2021-06-29 2024-01-30 军事科学院系统工程研究院网络信息研究所 基于可自毁可信中继的机动拉远量子通信方法和系统
WO2023154074A1 (en) * 2022-02-08 2023-08-17 Qusecure, Inc Dual relay system and methods for securely translating among communication protocols
CN115242389B (zh) * 2022-09-23 2022-12-23 安徽华云安科技有限公司 基于多级节点网络的数据混淆传输方法和系统

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101394269A (zh) * 2008-08-07 2009-03-25 清华大学 用量子态注入增强与量子直接安全通信的远距离通信方法
US20100226659A1 (en) * 2006-08-04 2010-09-09 Mitsubishi Electric Corporation Quantum communication apparatus, quantum communication system and quantum communication method
CN102238005A (zh) * 2011-08-17 2011-11-09 上海朗研光电科技有限公司 一种远程量子保密通信的中继方法
CN106130725A (zh) * 2016-08-26 2016-11-16 西安电子科技大学 量子密钥分发网络端到端瓶颈密钥速率的测量方法
CN109617687A (zh) * 2019-01-15 2019-04-12 三峡大学 一种可见光通信的量子加密系统
CN112787807A (zh) * 2020-12-31 2021-05-11 清华大学 一种基于安全中继的量子通信方法和通信网络

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106972922B (zh) * 2013-06-08 2019-06-14 科大国盾量子技术股份有限公司 一种基于量子密钥分配网络的移动保密通信方法
CN107872311A (zh) * 2018-01-09 2018-04-03 广东电网有限责任公司惠州供电局 一种输配电物联网无线通信方法
CN108847932B (zh) * 2018-06-26 2020-07-03 清华大学 一种融合信息论与量子物理的量子直接通信方法
CN111478911A (zh) * 2020-04-10 2020-07-31 苏州极光无限信息技术有限公司 一种采用轻量化密钥交换算法的即时通信加密方法

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100226659A1 (en) * 2006-08-04 2010-09-09 Mitsubishi Electric Corporation Quantum communication apparatus, quantum communication system and quantum communication method
CN101394269A (zh) * 2008-08-07 2009-03-25 清华大学 用量子态注入增强与量子直接安全通信的远距离通信方法
CN102238005A (zh) * 2011-08-17 2011-11-09 上海朗研光电科技有限公司 一种远程量子保密通信的中继方法
CN106130725A (zh) * 2016-08-26 2016-11-16 西安电子科技大学 量子密钥分发网络端到端瓶颈密钥速率的测量方法
CN109617687A (zh) * 2019-01-15 2019-04-12 三峡大学 一种可见光通信的量子加密系统
CN112787807A (zh) * 2020-12-31 2021-05-11 清华大学 一种基于安全中继的量子通信方法和通信网络

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
LONG GUILU: "Quantum Secure Direct Communication: Principles and Progress", INFORMATION AND COMMUNICATIONS TECHNOLOGY AND POLICY, no. 7, 15 July 2020 (2020-07-15), pages 10 - 19, XP055948932 *
QU CHENGYI , WANG HUA: "Design and Implementation of Data Encryption in Computer Networks", COMPUTER ENGINEERING AND DESIGN, no. 3, 29 June 1988 (1988-06-29), pages 3 - 12, XP055948931, ISSN: 1000-7024, DOI: 10.16208/j.issn1000-7024.1988.03.001 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115987514A (zh) * 2023-03-17 2023-04-18 易迅通科技有限公司 一种量子与经典密码融合加密传输设备
CN115987514B (zh) * 2023-03-17 2023-05-23 易迅通科技有限公司 一种量子与经典密码融合加密传输设备

Also Published As

Publication number Publication date
CN112787807B (zh) 2022-03-18
US20240048371A1 (en) 2024-02-08
CN112787807A (zh) 2021-05-11

Similar Documents

Publication Publication Date Title
WO2022142307A1 (zh) 一种基于安全中继的量子通信方法和通信网络
CN113038468B (zh) 一种物联网无线终端量子密钥分发与协商方法
JP5384781B2 (ja) 秘匿通信システムおよび共有秘密情報の生成方法
CN101207628B (zh) 管理共享信息的方法和系统
JP5631743B2 (ja) 量子暗号装置
CN101142779A (zh) 结合qkd与ipsec的方法
US9130744B1 (en) Sending an encrypted key pair and a secret shared by two devices to a trusted intermediary
JP2015092745A (ja) 暗号化/復号化キーを生成する方法
Bhatia et al. Framework for wireless network security using quantum cryptography
JP2006506859A (ja) 量子暗号プロトコル
WO2021213631A1 (en) Improved cryptographic method and system
Armanuzzaman et al. A secure and efficient data transmission technique using quantum key distribution
Wen-Jie et al. Efficient quantum secure direct communication with authentication
TWI487308B (zh) 量子通訊方法
CN110247768B (zh) 一种基于ghz态的可认证半量子秘密共享方法及系统
Huang et al. Implementation of quantum key distribution in Wi-Fi (IEEE 802.11) wireless networks
Saiki et al. A novel physical layer authenticated encryption protocol exploiting shared randomness
Wijesekera et al. Quantum cryptography based key distribution in Wi-Fi networks-Protocol modifications in IEEE 802.11
Aldhaheri et al. A novel secure quantum key distribution algorithm
Ahmed et al. Quantum cryptography implementation in wireless networks
Malathy et al. Quantum Cryptographic Techniques
CN114338000B (zh) 基于分层结构的量子密钥分发方法及网络
Qawaqneh et al. A new hardware quantum-based encryption algorithm
Goswami et al. A secured quantum key exchange algorithm using fermat numbers and DNA encoding
Gan Review on Cryptography Techniques in Network Security

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21913056

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 18259072

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21913056

Country of ref document: EP

Kind code of ref document: A1