CN105245331B - Two side's quantum key agreement protocols based on four particle GHZ states - Google Patents

Two side's quantum key agreement protocols based on four particle GHZ states Download PDF

Info

Publication number
CN105245331B
CN105245331B CN201510688232.5A CN201510688232A CN105245331B CN 105245331 B CN105245331 B CN 105245331B CN 201510688232 A CN201510688232 A CN 201510688232A CN 105245331 B CN105245331 B CN 105245331B
Authority
CN
China
Prior art keywords
sequence
alice
bob
particle
photon
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201510688232.5A
Other languages
Chinese (zh)
Other versions
CN105245331A (en
Inventor
何业锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian University of Posts and Telecommunications
Original Assignee
Xian University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian University of Posts and Telecommunications filed Critical Xian University of Posts and Telecommunications
Priority to CN201510688232.5A priority Critical patent/CN105245331B/en
Publication of CN105245331A publication Critical patent/CN105245331A/en
Application granted granted Critical
Publication of CN105245331B publication Critical patent/CN105245331B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Optical Modulation, Optical Deflection, Nonlinear Optics, Optical Demodulation, Optical Logic Elements (AREA)
  • Optical Communication System (AREA)

Abstract

The invention discloses a kind of two side's quantum key agreement protocols based on four particle GHZ states:Step 1:Alice and Bob generates respective classic key and consults function at random;Step 2:The GHZ and sub-sequence of n four particles of Alice selections, will inveigle three sequences of photon radom insertion to be sent to Bob;Step 3:Photon is inveigled in Bob measurements;Alice calculates error rate;Step 4:The corresponding particles of three every to sequence number identical in sequence of Alice perform CNOT operation twice;Step 5:Alice performs unitary transformation and obtains new sequence, selects and inveigles photon insetion sequence to be sent to Bob;Step 6:Photon is inveigled in Bob measurements;Alice compares measurement result and calculates error rate;Error rate is low to perform step 7;Otherwise return to step 2;Step 7:Alice generates shared key;Step 8:Bob generates shared key.The present invention can resist existing participant's attack and external attack.Meanwhile quantum bit efficiency far is higher than existing protocol.

Description

Two side's quantum key agreement protocols based on four particle GHZ states
Technical field
The invention belongs to quantum communications field, and in particular to a kind of quantum key consults (Quantum key Agreement) agreement, particularly a kind of two side's quantum key agreement protocols based on four particle GHZ states.
Background technology
Quantum cryptography is the new technology of communication and network security, and its security is ensured by fundamental principles of quantum mechanics 's.It is the difference for calculating safety mostly with conventional cipher, quantum cryptography can realize unconditional security, thus attract a large amount of passes Note.Quantum key consults the new important branch that (QKA) agreement is quantum cryptography, and it allows participant to pass through disclosed amount Subchannel consults a classical shared secret key, and the contribution of each participant is identical, any one participant Or the subset that forms of participant all can not be independent the determination shared key.Consult the foundation of (QKA) agreement using quantum key The AES of shared secret key and one-time pad, communicating pair can realize the secret communication of unconditional security.
Existing most of quantum key agreement protocols are to be based on single-particle or Bell state, the key based on multiparticle Entangled State Agreement cans be counted on one's fingers, and they or the external attacks such as special Roy's wooden horse can not be resisted, be unsafe, or quantum bit Rate is too low.
D.S.Shen, W.P.Ma and L.L.Wang are in paper " Two-party quantum key agreement with four-qubit cluster states”(Quantum Inf.Process.2014:Four are utilized in 2313-2324) The Cluster State of son proposes both sides' QKA agreement, and this agreement has the sub- bit efficiency of higher amount.Agreement comprises the concrete steps that: The Cluster State of some four particles of each self-generating of first, communicating pair A and B.Communication party A (communication party B) is by by Cluster State The sequence insertion that three (first) particles are formed issues communication party B (communication party A), and reservation and its particle sequence after inveigling photon Row.Second, after communicating pair receives corresponding particle sequence, eavesdropping monitoring is performed together.3rd, communicating pair just each receives Particle sequence perform the unitary transformation of oneself.It is inserted into after trick photon and it is mutually issued into other side.4th, communicating pair is received To after corresponding particle sequence, eavesdropping monitoring is performed together.5th, communication party A (communication party B) are to by first in Cluster State The sequence that (the 3rd) particle is formed performs respective unitary transformation.Then both sides perform the survey of cluster base to respective Cluster State Amount, both sides can obtain identical measurement result.Shared privacy key can be obtained according to the correspondence of coding and measurement result.Should It is in place of agreement Shortcomings:Because the agreement is a Ping-Pong agreement, i.e., same particle is passed in quantum channel Defeated one back and forth, therefore the agreement can not resist invisible photon eavesdropping (IPE) Trojan attack and delay photon Trojan attack.
W.Huang, Q.Su, X.Wu, Y.B.Li and Y.Sun are in paper " Quantum key agreement against collective decoherence”(Int.J.Theor.Phys.2014:Four particles are utilized in 2891-2901) DF states propose both sides' QKA agreements that joint noise is immunized in an energy.Agreement comprises the concrete steps that:First, communication party A are generated Two random bit strings, a personal contribution string as shared key, the control string of an alternatively measurement base.Second, Communication party A prepares the sequence of the DF states of four particles according to the control string of personal contribution string and selection measurement base, and inserts and lure Communication party B is issued after deceiving photon.3rd, after communication party B receives the sequence of DF states of four particles, both sides perform eavesdropping prison jointly Survey.If by detection, communication party B announces the personal contribution string of his shared key.4th, communication party A are according to oneself and communication Square B personal contribution string, the shared secret key of both sides can be calculated.5th, communication party A disclose the control of his selection measurement base System string.Using this control string, communication party B can measure all DF states, the shared close of communication party A can be obtained according to measurement result The personal contribution string of key.Therefore, communication party B can also calculate the shared secret key of both sides.It is in place of the agreement Shortcomings: The quantum bit efficiency of the agreement is too low, and its quantum bit efficiency is only 10%.
The content of the invention
For defect present in above-mentioned prior art or deficiency, it is an object of the present invention to provide one kind to be based on four Two side's quantum keys of sub- GHZ states are consulted.
In order to realize above-mentioned task, the present invention, which adopts the following technical scheme that, to be solved:
A kind of two side's quantum key agreement protocols based on four particle GHZ states, specifically comprise the following steps:
Step 1:Alice and Bob generates the classic key K of respective 2n bits at randomAAnd KB:And consult with minor function:
Step 2:Alice at random from set | G1>abcd,|G2>abcd,|G3>abcd,|G4>abcdIn selection n four particles GHZ, and the GHZ of this n four particles all particles are divided into four orderly sequence Sa,Sb,ScAnd Sd, wherein sequence Sa,Sb, ScAnd SdIt is made up of respectively the particle a, b, c and d in each GHZ states;Alice from set | 0>,|1>,|+>,|->In select at random Go out 3m trick photon, and photon radom insertion sequence S is inveigled by this 3mb,ScAnd Sd, and insert m in each sequence and lure Photon is deceived, respectively obtains new sequence S 'b,S'cAnd S'd;Alice is by sequence S 'b,S'cAnd S'dBob is sent to, oneself retains sequence Arrange Sa;N, m are the positive integer more than 1;
Step 3:When Bob receives sequence S 'b,S'cAnd S'dAfterwards, Alice is informed by classical authenticated channel;Alice passes through Classical authenticated channel, which is announced, inveigles photon in sequence S 'b,S'cAnd S'dIn position and corresponding measurement base | 0>,|1>Or |+ >,|->};Bob is gone to measure corresponding trick photon with correct measurement base, and measurement result is told by classical authenticated channel Alice;Alice compares measurement result and inveigles the original state of photon, and calculates error rate;If error rate is less than setting Gate value is limited, then performs step 4;Otherwise, return to step 2;
Step 4:Alice is to sequence Sb,ScAnd SdThe corresponding particle of middle every three of sequence number identical performs CNOT operation twice; Then, Bob is to sequence ScAnd SdMiddle sequence number identical each two particle c, d are performedBase measures;According to measurement result, Bob Learn sequence SaAnd SbIn corresponding particle a, which Bell state b be collapsed to;At the beginning of the n GHZ state that Alice selects according to oneself Primary state, it may be determined that the state that particle a and b are collapsed to, and the state that particle c and d are collapsed to;
Step 5:Alice is according to classic key KATo sequence SaIn the individual particles of i-th (i=1,2 ..., n) perform unitary and become ChangeObtain new sequenceAnd unitary transformationSubscript i1And i2It is equal to successivelyDibit Value;Then, Alice is to sequencePerform an in-place computation Πn, obtain the sequence of a randomizationThen, Alice from Set | 0>,|1>,|+>,|->In select at random m trick photon, and by this m trick photon radom insertion sequence To new sequenceBy sequenceIt is sent to Bob;
Step 6:When Bob receives this sequenceAfterwards, Alice is informed by classical authenticated channel;Alice is recognized by classics Demonstrate,prove channel and announce trick photon in sequenceIn position and corresponding measurement base | 0>,|1>Or |+>,|->};Bob is with just True measurement base goes to measure corresponding trick photon, and tells measurement result to Alice by classical authenticated channel;Alice ratios Compared with measurement result and the original state of trick photon, and calculate error rate;If error rate performs less than the limit gate value of setting Step 7;Otherwise, return to step 2;
Step 7:The sequence S that Bob will be obtained in step 4cAnd SdIn all two particle c of sequence number identical, d'sBase Measurement result changes into 2n classical bits using following formula:
|00>→00,|01>→01,|10>→10,|11>→11;
And by this 2n classical bits and key KBXOR is carried out, computing knot is then announced by classical authenticated channel Fruit;
Alice is according to the sequence S obtained in step 4cAnd SdIn corresponding two particle c, d'sBase measurement result Calculate Bob key KB;And according to key KAAnd KB, the shared key of Alice calculating both sides:K=H (KA,KB)。
Step 8:Alice announces the in-place computation Π that step 5 usesn;Bob is to sequenceCorresponding inverse permutation is performed to obtain Original seriesThen, Bob is successively to sequenceAnd SbMiddle two particles of sequence number identical perform Bell measurements;According to measurement As a result and corresponding initial Bell state, Bob calculate KA, so as to generate shared key:K=H (KA,KB)。
Further, in the step 1,
Further, in the step 2,
Further, in the step 4, to sequence Sb,ScAnd SdThe corresponding particle of middle every three of sequence number identical performs twice CNOT operation is specifically to be handled according to formula (5)-(8);
Further, in the step 4
Further, in the step 5, the unitary transformation is U00,U01,U10And U11, U00=I=| 0><0|+|1><1 |, U01=X=| 0><1|+|1><0 |, U10=Z=| 0><0|-|1><1 | and U11=iY=| 0><1|-|1><0|;{|0>,|1>} Z bases are formd, |+>,|->X bases are formd, wherein,
Further, in the step 3 and step 6, limit gate value takes 0.1~0.2.
Beneficial effects of the present invention:
Two side's quantum key agreement protocols based on four particle GHZ states of the present invention can ensure that communicating pair is liberally established Shared classic key between them, using the AES of the classical privacy key and one-time pad, communicating pair can To realize the secret communication of unconditional security.Obviously existing participant's attack and external attack can be resisted.Simultaneously as should Each particle in agreement is only transmitted once, therefore attacker can not be successfully executed Trojan horse attack.By dividing Analysis finds that the agreement is not only safe in noiseless quantum channel, and it is also safety on quantum noise channel.Separately Outside, the quantum bit efficiency far of agreement of the invention is higher than existing protocol.
Embodiment
1st, pre-knowledge
First, four unitary transformation U are introduced00,U01,U10And U11, i.e. U00=I=| 0><0|+|1><1 |, U01=X=| 0> <1|+|1><0 |, U10=Z=| 0><0|-|1><1 | and U11=iY=| 0><1|-|1><0|.Also, | 0>,|1>Form Z Base, |+>,|->X bases are formd, wherein,Four Bell state definition It is as follows:
They form one group of complete orthogonal basis in four-dimensional Hilbert spaces.When a unitary transformationPerform when on first particle of a Bell state, this Bell state is converted into another Bell state.Relation between four Bell states and four unitary transformations is as follows:
The GHZ states of four four particles as follows use in the agreement of the present invention as quantum information source, i.e.,
When we are using particle b as control quantum bit, particle c and d is as target quantum bit, respectively to aforementioned four After the GHZ states of four particles perform CNOT operation twice, system changes as follows respectively:
Obviously, understand after performing CNOT operation twice that the GHZ states of each above-mentioned four particle can collapse according to expression formula It is reduced to the quantum state of two independent two particles not tangled.
2nd, two side's quantum key agreement protocols of the invention
Two side's quantum key agreement protocols based on four particle GHZ states of the present invention, specifically comprise the following steps:
Step 1:Alice and Bob generates the classic key of respective 2n bits according to following formula at random:
Wherein
And consult with minor function:
Step 2:Alice at random from set | G1>abcd,|G2>abcd,|G3>abcd, | G4>abcdIn selection n four particles GHZ, and the GHZ of this n four particles all particles are divided into four orderly sequence Sa,Sb,ScAnd Sd, wherein sequence Sa,Sb, ScAnd SdIt is made up of respectively the particle a, b, c and d in each GHZ states;Alice from set | 0>,|1>,|+>,|->In select at random Go out 3m trick photon, and photon radom insertion sequence S is inveigled by this 3mb,ScAnd Sd, and ensure to insert in each sequence M trick photon, respectively obtains new sequence S 'b,S'cAnd S'd;Alice is by sequence S 'b,S'cAnd S'dBob is sent to, from Oneself retains sequence Sa;N, m are the positive integer more than 1;
Step 3:When Bob receives sequence S 'b,S'cAnd S'dAfterwards, Alice is informed by classical authenticated channel;Alice passes through Classical authenticated channel, which is announced, inveigles photon in sequence S 'b,S'cAnd S'dIn position and corresponding measurement base | 0>,|1>Or |+ >,|->};Bob is gone to measure corresponding trick photon with correct measurement base, and measurement result is told by classical authenticated channel Alice;Alice compares measurement result and inveigles the original state of photon, and calculates error rate;If error rate is less than setting Gate value is limited, then performs step 4;Otherwise, return to step 2;
Step 4:Alice is to sequence Sb,ScAnd SdMiddle every three particles of sequence number identical perform CNOT operation twice;Then, Bob is to sequence ScAnd SdMiddle sequence number identical each two particle c, d are performedBase measures;According to measurement result and formula (5)- (8), Bob learns sequence SaAnd SbIn corresponding particle a, which Bell state b be collapsed to;The n GHZ that Alice selects according to oneself The initial state of state, it may be determined that the state that particle a and b are collapsed to, and the state that particle c and d are collapsed to;
It is above-mentioned to sequence Sb,ScAnd SdMiddle every three particles of sequence number identical perform CNOT operation twice and specifically referred to:According to Formula (5)-(8) are handled, i.e., with SbIn particle b as control quantum bit, sequence ScAnd SdIn particle c, d conduct Target quantum bit, perform CNOT operation twice;
It is above-mentioned
Step 5:Alice is according to classic key KATo sequence SaIn the individual particles of i-th (i=1,2 ..., n) perform unitary and become ChangeObtain new sequenceAnd unitary transformationSubscript i1And i2It is equal to successivelyDibit Value;Then, Alice is to sequencePerform an in-place computation Πn(in-place computation refers to that position rearrangement reaction arranges), obtain one at random The sequence of changeThen, Alice from set | 0>,|1>,|+>,|->In select m trick photon at random, and by this m Inveigle photon radom insertion sequenceObtain new sequenceBy sequenceIt is sent to Bob;
In the present invention, four unitary transformation U00,U01,U10And U11, i.e. U00=I=| 0><0|+|1><1 |, U01=X=| 0> <1|+|1><0 |, U10=Z=| 0><0|-|1><1 | and U11=iY=| 0><1|-|1><0|.Also, | 0>,|1>Form Z Base, |+>,|->X bases are formd, wherein,
Step 6:When Bob receives this sequenceAfterwards, Alice is informed by classical authenticated channel;Alice is recognized by classics Demonstrate,prove channel and announce trick photon in sequenceIn position and corresponding measurement base | 0>,|1>Or |+>,|->};Bob is with just True measurement base goes to measure corresponding trick photon, and tells measurement result to Alice by classical authenticated channel;Alice ratios Compared with measurement result and the original state of trick photon, and calculate error rate;If error rate performs less than the limit gate value of setting Step 7;Otherwise, return to step 2;
In step 3 and step 6, limit gate value takes 0.1~0.2.
Step 7:The sequence S that Bob will be obtained in step 4cAnd SdIn all two particle c of sequence number identical, d'sBase Measurement result changes into 2n classical bits using following formula:
|00>→00,|01>→01,|10>→10,|11>→11;
And by this 2n classical bits and key KBXOR is carried out, computing knot is then announced by classical authenticated channel Fruit;
Alice is according to the sequence S obtained in step 4cAnd SdIn corresponding two particle c, d'sBase measurement result Calculate Bob key KB;And according to key KAAnd KB, the shared key of Alice calculating both sides:K=H (KA,KB)。
Step 8:Alice announces the in-place computation Π that step 5 usesn;Bob is to sequenceCorresponding inverse permutation is performed to obtain Original seriesThen, Bob is successively to sequenceAnd SbThe corresponding particle of two of middle sequence number identical performs Bell measurements; According to measurement result and corresponding initial Bell state, Bob calculates KA, so as to generate shared key:K=H (KA,KB)。
4 securities and efficiency analysis
The QKA agreements of one safety can not only resist external attack, and can resist participant's attack.
4.1 participants attack
Below, we will illustrate that a dishonest participant can not possibly obtain this shared key alone.Since Alice just obtains Bob key K after the message quantum bit after coding is issued Bob by herB, therefore, Alice can not root Her privacy key K is adjusted according to the hope of oneselfA.If Alice wants to change sequence in the 7th stepCoordinate, his repaiies The entanglement transfer of particle will be caused so that Bob measurement result is no longer controlled by Alice by changing.As a result, Alice and Bob will Generate different shared keys.That is, Alice oneself can not control this shared key alone.On the other hand, delay is surveyed Amount technology ensure that Bob can not know sequence before the result after he selects cloth XORActual order.Therefore Bob Can not be according to Alice key KATo change his key KB.So Alice and Bob all can not successful execution participant attack Hit.
4.2 external attack
Assuming that Eve is a listener-in for wanting to steal shared key, the possible way that she attacks has:Trojan Horse is attacked Hit, measurement-multi-sending attack, intercepting and capturing-multi-sending attack and tangle-measure attack.
Trojan horse attack:In this agreement, because each photon in quantum channel is only transmitted once, therefore Eve can not successfully perform invisible photon eavesdropping (IPE) Trojan attack and delay photon Trojan attack.
Measurement-multi-sending attack:Eve can be respectively to sequence S 'b,S'c, S'dAndIn particle perform measurement-repeating transmission Attack.However, Eve measurement will influence sequence S 'b,S'c, S'dAndIn trick particle state.In second step and In the eavesdropping detection of 5th step, Alice and Bob can be with 1- (3/4)m(m represents to be used for the number for the trick particle for detecting this attack Amount) probability find Eve attack.
Intercepting and capturing-multi-sending attack:If Eve performs intercepting and capturing-multi-sending attack, she intercepts and captures sequence S ' firstb,S'c, S'dOrSo Her forgery sequence is sent afterwards to Bob.After agreement terminates, she performs corresponding measurement to the particle in this four sequences again. However, the sequence that Eve is forged can neither can not pass through second of safety monitoring by first time safety monitoring.When m trick When particle be used to monitor this eavesdropping attack, the eavesdropping verification and measurement ratio of safety monitoring twice is 1- (1/2m).Therefore, Eve Intercepting and capturing-multi-sending attack also have failed.
Tangle-measure attack:Eve can also be gone to tangle this transmission particle (sequence with oneself pre-prepd auxiliary particle Arrange S 'b,S'c, S'dOrIn particle), then will transmission particle issue Bob again.After agreement terminates, she measures accordingly again Auxiliary particle, so as to extract on key KAUseful information.However, Eve is not aware that trick photon before eavesdropping detects Position, she tangle operation U certainly can also be performed to inveigle photon on.Also, state is inveigled to become following two particle Entangled State:
U(|0>|E>)=a | 0>|e00>+b|1>|e01>,
U(|1>|E>)=c | 0>|e10>+d|1>|e11>,
Wherein | e00>, | e01>, | e10>With | e11>It is the pure state uniquely determined by unitary transformation U, and | a |2+|b|2= 1, | c |2+|d|2=1.Obviously, CNOT conversion is unitary transformation U special circumstances.If Eve wants to lead in second step or the 5th step Eavesdropping detection is crossed, Eve unitary transformation U must is fulfilled for condition b=c=0 and a | e00>=d | e11>.As equation a | e00>=d | e11 >During establishment, Eve cannot distinguish between auxiliary photon a | e00>And d | e11>, so as to which Eve can not obtain key K by observing auxiliary photonA Useful information.If however, a | e00>≠d|e11>, Eve attack will disturb trick state |+>With |->.Therefore, Eve Attack will be found by Alice and Bob.Each the eavesdropping verification and measurement ratio of trick photon is:
4.3 quantum noise channels
In quantum noise channel, quantum bit error rate (QBER) τ introduced by noise span approximation exists 2%-8.9%, it depends on the situation such as distance factor of channel.If the quantum bit error rate that Eve attack introduces is small In τ, then she can just hide her attack with noise.According to above-mentioned safety analysis, each inveigled in this agreement The eavesdropping verification and measurement ratio of photon is at least 25%, and it is much larger than τ.Therefore, the suitable eavesdropping test limit gate value of selection can ensure that this Agreement is also safety on quantum noise channel.
According to above-mentioned analysis, this agreement is all safe on noiseless quantum channel and quantum noise channel.
5 efficiency analysis
For a QKA agreement, Cabello quantum bit efficiency is defined as:Wherein c represents what is consulted The quantity of classical bit, the quantity for the quantum bit used in q presentation protocols.Therefore, our the quantum bit efficiency of agreement are:The quantity of four particle GHZ states wherein in n presentation protocols, m represent to inveigle photon in each quantum sequence of transmission Quantity.Make m=n, Wo Menyou

Claims (4)

1. a kind of two side's quantum key agreement methods based on four particle GHZ states, it is characterised in that specifically comprise the following steps:
Step 1:Alice and Bob generates the classic key K of respective 2n bits at randomAAnd KB:And consult with minor function:Wherein,
Step 2:Alice at random from set | G1>abcd,|G2>abcd,|G3>abcd,|G4>abcdIn selection n four particles GHZ, And the GHZ of this n four particles all particles are divided into four orderly sequence Sa,Sb,ScAnd Sd, wherein sequence Sa,Sb,ScWith SdIt is made up of respectively the particle a, b, c and d in each GHZ states;Alice from set | 0>,|1>,|+>,|->In select at random 3m trick photon, and inveigle photon radom insertion sequence S by this 3mb,ScAnd Sd, and m trick of insertion in each sequence Photon, respectively obtain new sequence S 'b,S′cWith S 'd;Alice is by sequence S 'b,S′cWith S 'dBob is sent to, oneself retains sequence Sa;N, m are the positive integer more than 1;
Step 3:When Bob receives sequence S 'b,S′cWith S 'dAfterwards, Alice is informed by classical authenticated channel;Alice passes through classics Authenticated channel, which is announced, inveigles photon in sequence S 'b,S′cWith S 'dIn position and corresponding measurement base | 0>,|1>Or |+>,|- >};Bob is gone to measure corresponding trick photon with correct measurement base, and measurement result is told by classical authenticated channel Alice;Alice compares measurement result and inveigles the original state of photon, and calculates error rate;If error rate is less than setting Gate value is limited, then performs step 4;Otherwise, return to step 2;
Step 4:Alice is to sequence Sb,ScAnd SdThe corresponding particle of middle every three of sequence number identical performs CNOT twice and grasped Make;Then, Bob is to sequence ScAnd SdMiddle sequence number identical each two particle c, d are performedBase measures,According to measurement result, Bob learns sequence SaAnd SbIn corresponding particle a, b is collapsed to Which Bell state;The initial state for the n GHZ state that Alice selects according to oneself, it may be determined that the state that particle a and b are collapsed to, And the state that particle c and d are collapsed to;
Step 5:Alice is according to classic key KATo sequence SaIn i-th of particle perform unitary transformationObtain new sequenceAnd unitary transformationSubscript i1And i2It is equal to successivelyTwo bit value, i=1,2 ..., n;Then, Alice is to sequencePerform an in-place computation Πn, obtain the sequence of a randomizationThen, Alice from set | 0>,|1>,|+>,|- >In select at random m trick photon, and by this m trick photon radom insertion sequenceObtain new sequenceBy sequenceIt is sent to Bob;
Step 6:When Bob receives this sequenceAfterwards, Alice is informed by classical authenticated channel;Alice passes through classical authenticated channel Announce and inveigle photon in sequenceIn position and corresponding measurement base | 0>,|1>Or |+>,|->};Bob correctly surveys Amount base goes to measure corresponding trick photon, and tells measurement result to Alice by classical authenticated channel;Alice compares measurement As a result with the original state of inveigling photon, and error rate is calculated;If error rate performs step 7 less than the limit gate value of setting; Otherwise, return to step 2;
Step 7:The sequence S that Bob will be obtained in step 4cAnd SdIn all two particle c of sequence number identical, d'sBase measures As a result 2n classical bits are changed into using following formula:
|00>→00,|01>→01,|10>→10,|11>→11;
And by this 2n classical bits and key KBXOR is carried out, operation result is then announced by classical authenticated channel;
Alice is according to the sequence S obtained in step 4cAnd SdIn corresponding two particle c, d'sBase measurement result calculates Bob key KB;And according to key KAAnd KB, the shared key of Alice calculating both sides:K=H (KA,KB);
Step 8:Alice announces the in-place computation Π that step 5 usesn;Bob is to sequencePerform corresponding inverse permutation obtain it is original SequenceThen, Bob is successively to sequenceAnd SbMiddle two particles of sequence number identical perform Bell measurements;According to measurement result With corresponding initial Bell state, Bob calculates KA, so as to generate shared key:K=H (KA,KB)。
2. two side's quantum key agreement methods as claimed in claim 1 based on four particle GHZ states, it is characterised in that described In step 4, to sequence Sb,ScAnd SdIt is specifically according to public affairs that the corresponding particle of middle every three of sequence number identical, which performs CNOT operation twice, Formula (5)-(8) are handled;
3. two side's quantum key agreement methods as claimed in claim 1 based on four particle GHZ states, it is characterised in that described In step 5, the unitary transformation is U00,U01,U10And U11, U00=I=| 0><0|+|1><1 |, U01=X=| 0><1|+|1><0 |, U10=Z=| 0><0|-|1><1 | and U11=iY=| 0><1|-|1><0|;{|0>,|1>Z bases are formd, |+>,|->Shape Into X bases, wherein,
4. two side's quantum key agreement methods as claimed in claim 1 based on four particle GHZ states, it is characterised in that described In step 3 and step 6, limit gate value takes 0.1~0.2.
CN201510688232.5A 2015-10-21 2015-10-21 Two side's quantum key agreement protocols based on four particle GHZ states Expired - Fee Related CN105245331B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510688232.5A CN105245331B (en) 2015-10-21 2015-10-21 Two side's quantum key agreement protocols based on four particle GHZ states

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510688232.5A CN105245331B (en) 2015-10-21 2015-10-21 Two side's quantum key agreement protocols based on four particle GHZ states

Publications (2)

Publication Number Publication Date
CN105245331A CN105245331A (en) 2016-01-13
CN105245331B true CN105245331B (en) 2018-04-03

Family

ID=55042844

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510688232.5A Expired - Fee Related CN105245331B (en) 2015-10-21 2015-10-21 Two side's quantum key agreement protocols based on four particle GHZ states

Country Status (1)

Country Link
CN (1) CN105245331B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105846999B (en) * 2016-06-14 2019-02-15 泰山学院 Multi-party quantum key agreement method based on one-way transmission circuit
CN106712936B (en) * 2016-12-20 2019-07-16 中国电子科技集团公司第三十研究所 Multi-party quantum key agreement protocol based on ring structures
CN106685654B (en) * 2017-01-12 2020-10-27 成都信息工程大学 Quantum key distribution method with bidirectional identity authentication
CN107222307B (en) * 2017-06-06 2020-01-10 西北大学 Controlled quantum secure direct communication method based on four-particle cluster state
CN108768623B (en) * 2018-04-11 2020-07-28 西北大学 Quantum invisible communication method for transmitting 4 particle states based on 5 particle Brown state
CN108809644B (en) * 2018-07-17 2020-11-06 苏州大学 Disorder high-capacity multiparty quantum key negotiation method based on high-energy level bell state
CN109150521B (en) * 2018-10-22 2021-02-02 苏州大学 Probability remote real coefficient quantum state preparation method based on unknown parameter GHZ channel
CN110098930B (en) * 2019-05-27 2020-04-07 成都信息工程大学 Bell state-based two-party quantum key negotiation method and system
CN113242127B (en) * 2021-06-23 2023-01-17 苏州大学 Packet quantum key negotiation method based on GHZ state

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102801518A (en) * 2012-09-05 2012-11-28 浙江工商大学 Quantum steganography protocol based on gigahertz (GHZ) state dense coding and entanglement exchange
CN103338187A (en) * 2013-06-03 2013-10-02 浙江工商大学 Information leakage-free bidirectional quantum secure direct communication protocol based on any two gigahertz (GHZ) state/entanglement exchange result collection codes
CN103888476A (en) * 2014-04-14 2014-06-25 西北大学 Quantum secure direct communication protocol based on three-particle GHZ entangled state

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100150349A1 (en) * 2008-12-12 2010-06-17 Electronics And Telecommunications Research Institute Method and system for performing quantum bit commitment protocol

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102801518A (en) * 2012-09-05 2012-11-28 浙江工商大学 Quantum steganography protocol based on gigahertz (GHZ) state dense coding and entanglement exchange
CN103338187A (en) * 2013-06-03 2013-10-02 浙江工商大学 Information leakage-free bidirectional quantum secure direct communication protocol based on any two gigahertz (GHZ) state/entanglement exchange result collection codes
CN103888476A (en) * 2014-04-14 2014-06-25 西北大学 Quantum secure direct communication protocol based on three-particle GHZ entangled state

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
《Multiparty Quantum Key Agreement with GHZ State》;Kuan-Hung Chen等;《2015 IEEE International Conference on Systems, Man, and Cybernetics》;20151012;全文 *

Also Published As

Publication number Publication date
CN105245331A (en) 2016-01-13

Similar Documents

Publication Publication Date Title
CN105245331B (en) Two side&#39;s quantum key agreement protocols based on four particle GHZ states
CN105227301B (en) Quantum key agreement protocol based on GHZ states
Yang et al. Secure quantum private comparison
CN106685654B (en) Quantum key distribution method with bidirectional identity authentication
CN105245332B (en) Two side&#39;s quantum key agreement protocols based on four particle χ states
CN107493168B (en) Quanta identity authentication method and its application method during quantum key distribution
CN106789009B (en) Multi-party quantum privacy comparison method based on d-level cat state and d-level Bell state entanglement exchange
CN105871544B (en) Two side&#39;s quantum privacy comparative approach based on five quantum bit Entangled States
CN105490804A (en) Two-party quantum key negotiation protocol based on three-particle GHZ state
Min et al. Novel multi-party quantum key agreement protocol with g-like states and bell states
Liu et al. Quantum secure direct communication with optimal quantum superdense coding by using general four-qubit states
CN106712936A (en) Ring structure based multi-party quantum key agreement protocol
CN108599942A (en) Without the half quantum privacy comparative approach of measurement-repeating transmission tangled
CN105763326B (en) Quantum privacy comparative approach based on five quantum bit maximal entangled states
CN106685659B (en) Quantum secret sharing method capable of resisting interception of retransmission, man-in-the-middle and entanglement attacks
CN110635907B (en) Controlled quantum conversation method with identity authentication function based on GHZ-like state
Gao Quantum key distribution by swapping the entanglement of χ-type state
Guo et al. Secure networking quantum key distribution schemes with Greenberger–Horne–Zeilinger states
CN111404691B (en) Quantum secret sharing method with credible authentication based on quantum walking
CN111901112A (en) Quantum secret information equal exchange method, system and application based on dense coding
Gan Quantum key distribution scheme with high efficiency
Abushgra et al. Initiated decoy states in quantum key distribution protocol by 3 ways channel
CN109495262A (en) With the quantum key delivering method of dense coding characteristic in quantum communication network
Subramaniam et al. Limits on detecting eavesdropper in qkd protocols
CN206341226U (en) A kind of quantum key distribution device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20180403