CN104753935A - Verification method of multiparticle quantum private comparison protocol - Google Patents

Verification method of multiparticle quantum private comparison protocol Download PDF

Info

Publication number
CN104753935A
CN104753935A CN201510127577.3A CN201510127577A CN104753935A CN 104753935 A CN104753935 A CN 104753935A CN 201510127577 A CN201510127577 A CN 201510127577A CN 104753935 A CN104753935 A CN 104753935A
Authority
CN
China
Prior art keywords
party
participant
particle
channel
state
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510127577.3A
Other languages
Chinese (zh)
Inventor
杨帆
郝玉洁
张凤荔
王勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN201510127577.3A priority Critical patent/CN104753935A/en
Publication of CN104753935A publication Critical patent/CN104753935A/en
Pending legal-status Critical Current

Links

Landscapes

  • Detection And Prevention Of Errors In Transmission (AREA)

Abstract

The invention discloses a verification method of a multiparticle quantum private comparison protocol. The verification method comprises the following steps: a participant transforms private information to d system number, and the bit number is m; a third party prepares m maximum entangled state; according to the entangled state, a sequence with trapping particles is prepared and sent; an eavesdropper intercepts all contents and measures it, and sends the sequence formed by the measurement result to the participant; the participant measures the received sequence according to the position and type of the received trapping particles announced to insert by the third party and sends the result to the third party; the third party analyzes if a channel is safe according to the measurement result; if it is unsafe, the third party terminates the protocol. The verification method of the multiparticle quantum private comparison protocol can exactly detect the channel and safely transmit the private information.

Description

The sub-privacy of a kind of many scale of constructions compares the verification method of agreement
Technical field
The present invention relates to the verification method that the sub-privacy of a kind of many scale of constructions compares agreement.
Background technology
The development of network is increasingly sophisticated, ensure that the safety of information network has become the core content of national information strategy, under specific network environment, the threat being undertaken stealing secret information by any special measures is increasingly severe, private information is in dissemination channel process, if channel is dangerous, listener-in can steal information from channel, threatens to information security; Therefore, a kind of sub-privacy of many scale of constructions that accurately can detect channel whether safety is needed to compare the verification method of agreement.
Summary of the invention
The object of the invention is to overcome the deficiencies in the prior art, provide a kind of and accurately can detect channel and the sub-privacy of many scale of constructions of safe transmission private information compares the verification method of agreement.
The object of the invention is to be achieved through the following technical solutions: the sub-privacy of a kind of many scale of constructions compares the verification method of agreement, and it comprises the following steps:
The private information that they have by S1.l position participant is converted into d (d<l) system number, if gained digit is m, then adds 0 above supply less than m;
S2. third party prepares m maximal entangled state randomly, and according to m Entangled State preparation with the sequence L1 inveigling particle, and be sent in channel;
S3. listener-in selects to measure base, intercepts and captures the sequence L1 with inveigling particle from channel, and measures it, and record measurement result formation sequence L2, sends it to participant by channel;
S4. after participant obtains sequence L2, send confirmation to third party, third party announces that the position of trick particle of inserting and type are as measurement base;
S5. participant receives and measures trick particle according to the measurement base that third party announces, obtains measurement result, and the result measured is sent to third party, and judge whether transmitting procedure terminates;
S6. third party carries out error rate analysis according to the measurement result of participant, if error rate has exceeded the threshold values preset, then illustrates that channel is dangerous, termination protocol, step terminates, if error rate does not exceed the threshold value preset, judges whether transmission terminates;
The state of described channel, participant, third party, listener-in all changes along with the proof procedure of step S1-S6.
Protocol procedures corresponding when the state of described channel changes is:
The initial condition of A1, channel is ' 10 ', in step S2 third party send particle in sequence L1 in channel time, channel status moves to ' 11 ';
In B1, step S3, listener-in intercepts and captures and measures the particle in sequence L1, and channel status becomes ' 12 ';
The particle formation sequence L2 that in C1, step S3, measurement result obtains by listener-in, channel status becomes ' 13 ';
In D1, step S3, the particle in sequence L2 resends in letter in reply road by listener-in, and channel status becomes ' 14 ';
In E1, step S4 and S5, participant obtains the particle in sequence L2 and measures from channel, and channel status becomes ' 15 ';
In F1, step S5, measurement result is sent to third party by participant, and channel status moves back ' 10 '.
Protocol procedures corresponding when the state of described participant changes is:
In A2, step S5, participant receives the measurement base that third party announces, and participant's state becomes ' 21 ' from initial ' 20 ';
In B2, step S5, participant measures the particle in the sequence L2 obtained from channel, and participant's state becomes ' 22 ';
In C2, step S5, participant obtains measurement result, and participant's state becomes ' 23 ';
In D2, step S5, measurement result is sent to third party by participant, and participant's state becomes ' 24 ';
In E2, step S5, participant judges whether transmitting procedure terminates, and participant's state becomes ' 25 ';
If F2 terminates, participant's state becomes ' 26 ', if do not terminate, participant turns back to state ' 20 '.
Protocol procedures corresponding when described third-party state changes is:
In A3, step S2, third party prepares Entangled State at random and inveigles particle, and generates the sequence L1 with inveigling particle, and third party's state moves to ' 31 ' by initial ' 30 ';
In B3, step S2, third party is by the Particle Delivery in sequence L1 in channel, and third party's state becomes ' 32 ';
In C3, step S4, third party announces to measure base, and third party's state transition is to ' 33 ';
After in D3, step S5, third party receives the result of participant's measurement, third party's state becomes ' 34 ';
Third party's mistake in computation rate in E3, step S6, if error rate is more than or equal to threshold value, third party's state becomes ' 35 ', listener-in detected;
If error rate is less than threshold value in F3, step S6, judge whether transmission terminates, if do not terminate, third party's return state ' 30 '.
Protocol procedures corresponding when the state of described listener-in changes is:
In A4, step S3, listener-in selects to measure base, and listener-in's state becomes ' 41 ' from ' 40 ';
In B4, step S3, listener-in intercepts and captures and measures the particle in sequence L1, and listener-in's state becomes ' 42 ';
In C4, step S3 listener-in obtain measurement result and formation sequence L2 time, listener-in's state transition is to ' 43 ';
In D4, step S3, listener-in resends the particle in sequence L2 in channel, and listener-in's state becomes ' 40 ' again.
Error rate analysis in described step S6 comprises the following steps: the particle first comparing third party and participant, is designated as TP iand P i, represent particle difference with chance event σ:
σ=(TP i≠P i),i≤n,
Wherein n is the number of the particle transmitted between TP and participant; Then use L to represent the number of times that σ occurs, error rate is:
η=L/n,
The probability detecting listener-in is:
P det(n)=P r{η>T},
Wherein T is the threshold value of error rate, and can need to change T value according to fail safe, in perfect channel, the value of T is infinitely small.
The invention has the beneficial effects as follows: by third party's preparation maximal entangled state identical with private information structure in the channel analogue transmission, eavesdrop the safety of procedure inspection channel, after channel inspection safety, carry out information transmission again, provide and a kind ofly accurately can detect channel and the sub-privacy of many scale of constructions of safe transmission private information compares the verification method of agreement.
Accompanying drawing explanation
Fig. 1 is flow chart of the present invention;
Fig. 2 is the protocol procedures figure corresponding when changing of the state of channel;
Fig. 3 is the protocol procedures figure corresponding when changing of the state of participant;
Fig. 4 is the protocol procedures figure corresponding when changing of third-party state;
Fig. 5 is the protocol procedures figure corresponding when changing of the state of listener-in;
Fig. 6 detects the change curve of the probability of listener-in along with transmission population.
Embodiment
Below in conjunction with accompanying drawing, technical scheme of the present invention is described in further detail, but protection scope of the present invention is not limited to the following stated.
As shown in Figure 1, the sub-privacy of a kind of many scale of constructions compares the verification method of agreement, and it comprises the following steps:
The private information that they have by S1.l position participant is converted into d (d<l) system number, if gained digit is m, then adds 0 above supply less than m;
S2. third party prepares m maximal entangled state randomly, takes out l particle of each state according to this, forms S lsequence, in order to prevent eavesdropping, third party also will prepare enough trick particles randomly, and they are inserted into S lin, and according to m Entangled State preparation with the sequence L1 inveigling particle, and be sent in channel;
S3. listener-in selects to measure base, intercepts and captures the sequence L1 with inveigling particle from channel, and measures it, and record measurement result formation sequence L2, sends it to participant by channel;
S4. after participant obtains sequence L2, send confirmation to third party, third party announces that the position of trick particle of inserting and type are as measurement base;
S5. participant receives and measures trick particle according to the measurement base that third party announces, obtains measurement result, and the result measured is sent to third party, and judge whether transmitting procedure terminates;
S6. third party carries out error rate analysis according to the measurement result of participant, if error rate has exceeded the threshold values preset, then illustrates that channel is dangerous, termination protocol, step terminates, if error rate does not exceed the threshold value preset, judges whether transmission terminates;
S7. to m maximal entangled state of third-party random preparation, the except l particle the 1st of each state the, 2,3,4 are taken out successively until m particle composition sequence S separately 2, sequence S 3, sequence S 4until sequence S m, and these sequences are performed to the operation of step S2 ~ S6, if carry out authentication error rate by these sequence pair channels all do not exceed the threshold value preset, then channel safety is described.
The state of described channel, participant, third party, listener-in all changes along with the proof procedure of step S1-S6.
As shown in Figure 2, protocol procedures corresponding when the state of described channel changes is:
The initial condition of A1, channel is ' 10 ', in step S2 third party send particle in sequence L1 in channel time, channel status moves to ' 11 ';
In B1, step S3, listener-in intercepts and captures and measures the particle in sequence L1, and channel status becomes ' 12 ';
The particle formation sequence L2 that in C1, step S3, measurement result obtains by listener-in, channel status becomes ' 13 ';
In D1, step S3, the particle in sequence L2 resends in letter in reply road by listener-in, and channel status becomes ' 14 ';
In E1, step S4 and S5, participant obtains the particle in sequence L2 and measures from channel, and channel status becomes ' 15 ';
In F1, step S5, measurement result is sent to third party by participant, and channel status moves back ' 10 '.
As shown in Figure 3.Protocol procedures corresponding when the state of described participant changes is:
In A2, step S5, participant receives the measurement base that third party announces, and participant's state becomes ' 21 ' from initial ' 20 ';
In B2, step S5, participant measures the particle in the sequence L2 obtained from channel, and participant's state becomes ' 22 ';
In C2, step S5, participant obtains measurement result, and participant's state becomes ' 23 ';
In D2, step S5, measurement result is sent to third party by participant, and participant's state becomes ' 24 ';
In E2, step S5, participant judges whether transmitting procedure terminates, and participant's state becomes ' 25 ';
If F2 terminates, participant's state becomes ' 26 ', if do not terminate, participant turns back to state ' 20 '.
As shown in Figure 4, protocol procedures corresponding when described third-party state changes is:
In A3, step S2, third party prepares Entangled State at random and inveigles particle, and generates the sequence L1 with inveigling particle, and third party's state moves to ' 31 ' by initial ' 30 ';
In B3, step S2, third party is by the Particle Delivery in sequence L1 in channel, and third party's state becomes ' 32 ';
In C3, step S4, third party announces to measure base, and third party's state transition is to ' 33 ';
After in D3, step S5, third party receives the result of participant's measurement, third party's state becomes ' 34 ';
Third party's mistake in computation rate in E3, step S6, if error rate is more than or equal to threshold value, third party's state becomes ' 35 ', listener-in detected;
If error rate is less than threshold value in F3, step S6, judge whether transmission terminates, if do not terminate, third party's return state ' 30 '.
As shown in Figure 5, protocol procedures corresponding when the state of described listener-in changes is:
In A4, step S3, listener-in selects to measure base, and listener-in's state becomes ' 41 ' from ' 40 ';
In B4, step S3, listener-in intercepts and captures and measures the particle in sequence L1, and listener-in's state becomes ' 42 ';
In C4, step S3 listener-in obtain measurement result and formation sequence L2 time, listener-in's state transition is to ' 43 ';
In D4, step S3, listener-in resends the particle in sequence L2 in channel, and listener-in's state becomes ' 40 ' again.
Error rate analysis in described step S6 comprises the following steps: the particle first comparing third party and participant, is designated as TP iand P i, represent particle difference with chance event σ:
σ=(TP i≠P i),i≤n,
Wherein n is the number of the particle transmitted between TP and participant; Then use L to represent the number of times that σ occurs, error rate is:
η=L/n,
The probability detecting listener-in is:
P det(n)=P r{η>T},
Wherein T is the threshold value of error rate, and can need to change T value according to fail safe, in perfect channel, the value of T is infinitely small.
When 5≤n≤100, the value of Pdet (n) as shown in Figure 6, as can be known from Fig. 6, when transmission 50 photons, detects that the probability of listener-in is just close to 1, and along with increasing of transmission light subnumber, detection probability can continue increase and be substantially equal to 1.

Claims (6)

1. the sub-privacy of the scale of construction more than compares a verification method for agreement, it is characterized in that: it comprises the following steps:
The private information that they have by S1.l position participant is converted into d (d<l) system number, if gained digit is m, then adds 0 above supply less than m;
S2. third party prepares m maximal entangled state randomly, and according to m Entangled State preparation with the sequence L1 inveigling particle, and be sent in channel;
S3. listener-in selects to measure base, intercepts and captures the sequence L1 with inveigling particle from channel, and measures it, and record measurement result formation sequence L2, sends it to participant by channel;
S4. after participant obtains sequence L2, send confirmation to third party, third party announces that the position of trick particle of inserting and type are as measurement base;
S5. participant receives and measures trick particle according to the measurement base that third party announces, obtains measurement result, and the result measured is sent to third party, and judge whether transmitting procedure terminates;
S6. third party carries out error rate analysis according to the measurement result of participant, if error rate has exceeded the threshold values preset, then illustrates that channel is dangerous, termination protocol, step terminates, if error rate does not exceed the threshold value preset, judges whether transmission terminates;
The state of described channel, participant, third party, listener-in all changes along with the proof procedure of step S1-S6.
2. the sub-privacy of a kind of many scale of constructions according to claim 1 compares the verification method of agreement, it is characterized in that: protocol procedures corresponding when the state of described channel changes is:
The initial condition of A1, channel is ' 10 ', in step S2 third party send particle in sequence L1 in channel time, channel status moves to ' 11 ';
In B1, step S3, listener-in intercepts and captures and measures the particle in sequence L1, and channel status becomes ' 12 ';
The particle formation sequence L2 that in C1, step S3, measurement result obtains by listener-in, channel status becomes ' 13 ';
In D1, step S3, the particle in sequence L2 resends in letter in reply road by listener-in, and channel status becomes ' 14 ';
In E1, step S4 and S5, participant obtains the particle in sequence L2 and measures from channel, and channel status becomes ' 15 ';
In F1, step S5, measurement result is sent to third party by participant, and channel status moves back ' 10 '.
3. the sub-privacy of a kind of many scale of constructions according to claim 1 compares the verification method of agreement, it is characterized in that: protocol procedures corresponding when the state of described participant changes is:
In A2, step S5, participant receives the measurement base that third party announces, and participant's state becomes ' 21 ' from initial ' 20 ';
In B2, step S5, participant measures the particle in the sequence L2 obtained from channel, and participant's state becomes ' 22 ';
In C2, step S5, participant obtains measurement result, and participant's state becomes ' 23 ';
In D2, step S5, measurement result is sent to third party by participant, and participant's state becomes ' 24 ';
In E2, step S5, participant judges whether transmitting procedure terminates, and participant's state becomes ' 25 ';
If F2 terminates, participant's state becomes ' 26 ', if do not terminate, participant turns back to state ' 20 '.
4. the sub-privacy of a kind of many scale of constructions according to claim 1 compares the verification method of agreement, it is characterized in that: protocol procedures corresponding when described third-party state changes is:
In A3, step S2, third party prepares Entangled State at random and inveigles particle, and generates the sequence L1 with inveigling particle, and third party's state moves to ' 31 ' by initial ' 30 ';
In B3, step S2, third party is by the Particle Delivery in sequence L1 in channel, and third party's state becomes ' 32 ';
In C3, step S4, third party announces to measure base, and third party's state transition is to ' 33 ';
After in D3, step S5, third party receives the result of participant's measurement, third party's state becomes ' 34 ';
Third party's mistake in computation rate in E3, step S6, if error rate is more than or equal to threshold value, third party's state becomes ' 35 ', listener-in detected;
If error rate is less than threshold value in F3, step S6, judge whether transmission terminates, if do not terminate, third party's return state ' 30 '.
5. the sub-privacy of a kind of many scale of constructions according to claim 1 compares the verification method of agreement, it is characterized in that: protocol procedures corresponding when the state of described listener-in changes is:
In A4, step S3, listener-in selects to measure base, and listener-in's state becomes ' 41 ' from ' 40 ';
In B4, step S3, listener-in intercepts and captures and measures the particle in sequence L1, and listener-in's state becomes ' 42 ';
In C4, step S3 listener-in obtain measurement result and formation sequence L2 time, listener-in's state transition is to ' 43 ';
In D4, step S3, listener-in resends the particle in sequence L2 in channel, and listener-in's state becomes ' 40 ' again.
6. the sub-privacy of a kind of many scale of constructions according to claim 1 compares the verification method of agreement, it is characterized in that: the error rate analysis in described step S6 comprises the following steps: the particle first comparing third party and participant, is designated as TP iand P i, represent particle difference with chance event σ:
σ=(TP i≠P i),i≤n,
Wherein n is the number of the particle transmitted between TP and participant; Then use L to represent the number of times that σ occurs, error rate is:
η=L/n,
The probability detecting listener-in is:
P det(n)=P r{η>T},
Wherein T is the threshold value of error rate, and can need to change T value according to fail safe, in perfect channel, the value of T is infinitely small.
CN201510127577.3A 2015-03-23 2015-03-23 Verification method of multiparticle quantum private comparison protocol Pending CN104753935A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510127577.3A CN104753935A (en) 2015-03-23 2015-03-23 Verification method of multiparticle quantum private comparison protocol

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510127577.3A CN104753935A (en) 2015-03-23 2015-03-23 Verification method of multiparticle quantum private comparison protocol

Publications (1)

Publication Number Publication Date
CN104753935A true CN104753935A (en) 2015-07-01

Family

ID=53593039

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510127577.3A Pending CN104753935A (en) 2015-03-23 2015-03-23 Verification method of multiparticle quantum private comparison protocol

Country Status (1)

Country Link
CN (1) CN104753935A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106789009A (en) * 2016-12-12 2017-05-31 浙江工商大学 Multi-party quantum privacy comparative approach based on d grades of cat state and d grades of Bell state entanglement transfer
CN108540281A (en) * 2018-04-28 2018-09-14 清华大学 A kind of Quantum Secure Direct Communication system that measuring apparatus is unrelated
CN110098929A (en) * 2019-05-21 2019-08-06 浙江工商大学 Two side's quantum privacy comparative approach based on the pure Entangled State of two particle
CN112929338A (en) * 2021-01-21 2021-06-08 深圳大学 Method for preventing quantum 2-1 from being illegally measured by careless transmission protocol receiver
CN114710270A (en) * 2022-03-03 2022-07-05 北京邮电大学 Quantum privacy comparison method and system based on unidirectional quantum walking and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101944994A (en) * 2010-09-28 2011-01-12 北京邮电大学 Broadcasting communication technique of quantum network
WO2013037062A1 (en) * 2011-09-12 2013-03-21 Luetkenhaus Norbert System and method for quantum key distribution
CN103117849A (en) * 2013-02-04 2013-05-22 南京信息工程大学 Multiparty private comparison method based on quantum mechanism
CN103248628A (en) * 2013-05-15 2013-08-14 北京邮电大学 Quantum safety communication eavesdropping detection method based on four-particle W state
CN103281176A (en) * 2013-06-03 2013-09-04 浙江工商大学 Non-information leakage controlled quantum conversation protocol based on using entanglement exchange measurement correlation and reducing transmission efficiency

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101944994A (en) * 2010-09-28 2011-01-12 北京邮电大学 Broadcasting communication technique of quantum network
WO2013037062A1 (en) * 2011-09-12 2013-03-21 Luetkenhaus Norbert System and method for quantum key distribution
CN103117849A (en) * 2013-02-04 2013-05-22 南京信息工程大学 Multiparty private comparison method based on quantum mechanism
CN103248628A (en) * 2013-05-15 2013-08-14 北京邮电大学 Quantum safety communication eavesdropping detection method based on four-particle W state
CN103281176A (en) * 2013-06-03 2013-09-04 浙江工商大学 Non-information leakage controlled quantum conversation protocol based on using entanglement exchange measurement correlation and reducing transmission efficiency

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
尹逊汝: "量子密码协议与分析研究", 《中国博士学位论文全文数据库》 *
王景燕: "量子通信中量子密钥问题的研究", 《中国硕士学位论文全文数据库》 *
陈秀波: "量子安全通信及其线路模拟的研究", 《中国博士学位论文全文数据库》 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106789009A (en) * 2016-12-12 2017-05-31 浙江工商大学 Multi-party quantum privacy comparative approach based on d grades of cat state and d grades of Bell state entanglement transfer
CN106789009B (en) * 2016-12-12 2020-07-31 浙江工商大学 Multi-party quantum privacy comparison method based on d-level cat state and d-level Bell state entanglement exchange
CN108540281A (en) * 2018-04-28 2018-09-14 清华大学 A kind of Quantum Secure Direct Communication system that measuring apparatus is unrelated
CN110098929A (en) * 2019-05-21 2019-08-06 浙江工商大学 Two side's quantum privacy comparative approach based on the pure Entangled State of two particle
CN110098929B (en) * 2019-05-21 2021-08-03 浙江工商大学 Two-party quantum privacy comparison method based on two-particle pure entangled state
CN112929338A (en) * 2021-01-21 2021-06-08 深圳大学 Method for preventing quantum 2-1 from being illegally measured by careless transmission protocol receiver
CN112929338B (en) * 2021-01-21 2022-10-25 深圳大学 Method for preventing quantum 2-1 from being illegally measured by careless transmission protocol receiver
CN114710270A (en) * 2022-03-03 2022-07-05 北京邮电大学 Quantum privacy comparison method and system based on unidirectional quantum walking and storage medium

Similar Documents

Publication Publication Date Title
CN104753935A (en) Verification method of multiparticle quantum private comparison protocol
KR101351012B1 (en) Method and apparatus for authentication user in multiparty quantum communications
CN108092771B (en) Tamper-proof controlled quantum secure direct communication method and system
CN105553648B (en) Quantum key distribution, privacy amplification and data transmission method, apparatus and system
CN106533679B (en) A kind of quantum key delivering method based on GHZ state
CN103888476B (en) Quantum secure direct communication method based on three-particle GHZ entangled state
KR102063031B1 (en) Apparatus and method for quantum direct communication using single qubits
CN107786280A (en) It is a kind of based on the super tripartite&#39;s quantum safety direct communication method for tangling Bel&#39;s state
KR20160070032A (en) Method and system for improving security of quantum encryption key distribution protocol
CN102594563A (en) Source authentication method for secure multicast
CN101944994A (en) Broadcasting communication technique of quantum network
CN109274495A (en) Two half Quantum Secure Direct Communication schemes based on Bell state
KR20120071883A (en) Quantum authentication method and apparatus for quantum secret sharing protocol
CN101888296B (en) Method, device, equipment and system for detecting shadow user
CN105959113B (en) For preventing the quantum key distribution method of detector side channel attack
CN101980477B (en) Method and device for detecting number of shadow users, and network equipment
CN104994085B (en) Identity identifying method and system in a kind of wireless sensor network
CN106789020B (en) Decoy state quantum key distribution system and method
Sawicki et al. The proposal of IEEE 802.11 network access point authentication mechanism using a covert channel
Wu et al. Abnormal information identification and elimination in cognitive networks
CN105743882B (en) Quantum key distribution based on BB84 agreement eavesdrops method of discrimination
CN109921903B (en) System, method and device for detecting quantum key code rate authenticity
CN1458749A (en) Safe quantum communication method
CN109495262A (en) With the quantum key delivering method of dense coding characteristic in quantum communication network
CN105049197A (en) Attack model library establishment method in quantum cryptographic protocol

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20150701