CN110572259A - Third-party-free quantum information equality comparison method based on permutation operation - Google Patents

Third-party-free quantum information equality comparison method based on permutation operation Download PDF

Info

Publication number
CN110572259A
CN110572259A CN201910722053.7A CN201910722053A CN110572259A CN 110572259 A CN110572259 A CN 110572259A CN 201910722053 A CN201910722053 A CN 201910722053A CN 110572259 A CN110572259 A CN 110572259A
Authority
CN
China
Prior art keywords
alice
bob
sequence
particle
secret information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910722053.7A
Other languages
Chinese (zh)
Other versions
CN110572259B (en
Inventor
吴万青
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hebei University
Original Assignee
Hebei University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hebei University filed Critical Hebei University
Priority to CN201910722053.7A priority Critical patent/CN110572259B/en
Publication of CN110572259A publication Critical patent/CN110572259A/en
Application granted granted Critical
Publication of CN110572259B publication Critical patent/CN110572259B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Optical Communication System (AREA)
  • Optical Modulation, Optical Deflection, Nonlinear Optics, Optical Demodulation, Optical Logic Elements (AREA)

Abstract

The invention provides a third-party-free quantum information equality comparison method based on permutation operation. The invention converts the secret information into the Bell states through coding, and the first particle of each Bell state forms a new sequence and is sent to the opposite side. When the opposite side receives the sequence, the sequence is rearranged by using the permutation operation, and then the result is sent back. Then, the second particle of each Bell state is formed into a new sequence and sent to the other party. After both sides receive the sequence, the sequences received twice are rearranged according to the permutation operation. And then the two parties execute 0-1 base measurement on the sequences received twice, and a comparison result is obtained through calculation. The insertion of the spoof state in the two transmissions ensures that the presence of an external attacker can be detected. The analysis of security shows that both external attackers and internally dishonest cheaters can be effectively overcome. The method provided by the invention can be widely applied to the field of related information security systems such as network security, electronic commerce and the like.

Description

Third-party-free quantum information equality comparison method based on permutation operation
Technical Field
the invention relates to the technical field of information security, in particular to a third-party-free quantum information equality comparison method based on permutation operation.
Background
Secure multi-party computing is the theoretical basis of distributed cryptography and is a fundamental problem in distributed computing research. Since the concept of secure multi-party computing was proposed by the YaoZhi academy of Yao in the last 80 th century, this field has become one of the important research contents of modern cryptography. The safe multi-party calculation has wide application prospect in the fields of finance, military, politics, medical treatment and the like.
The quantum information technology is a cross discipline generated by the mutual fusion of information science and physical science. The combination of quantum information technology and secure multi-party computing technology has created a new research hotspot, secure multi-party quantum computing. Many secure two-party quantum computing protocols have emerged with special utility.
The safe two-party quantum information comparison protocol is a scheme with special application functions. A scheme is designed by using the theory of quantum mechanics, so that two participating parties can compare under the premise of not publicly distributing secret information, and the comparison result is selected to be public or secret. Most of the common schemes belong to a semi-honest model, that is, a semi-honest Third Party (TP) exists to assist the protocol completion. Semi-honesty means that the TP faithfully executes the protocol and records all intermediate calculations, but he may try to steal information from the recording. However, existing semi-honest third party based protocols suffer from some drawbacks, first in that in practical situations the TP may attempt to eavesdrop on the participants' secrets through various attacks. Second, the presence of TPs adds difficulty to the implementation of the protocol and reduces efficiency.
At present, quantum secret comparison protocol results without participation of a third party are few, the realization is complex, and the realization efficiency needs to be further improved.
Disclosure of Invention
The invention aims to provide a third-party-free quantum information equality comparison method based on permutation operation, which can realize comparison of quantum secret information of two parties under the condition that no TP exists, and is safe, reliable and high in efficiency.
The purpose of the invention is realized as follows: a third-party-free quantum information equality comparison method based on permutation operation comprises the following steps:
a. alice has secret information a, Bob has secret information b, and the length of a is consistent with that of b;
b. alice divides the secret information a into m groups to obtain:
……
Bob divides the secret information b into m groups, resulting in:
……
Wherein m is a positive integer, r is a positive integer of not less than 2, ai∈{0,1},bi∈{0,1},i=1,...,mr2(ii) a If data block Xmand YmThe number of elements contained in the alloy is less than r2Then, the interior is alternately filled with 1 and 0 until the number of elements contained therein is r2
c. Alice selects two permutation operations piAAnd τABob selects two permutation operations piBAnd τB(ii) a Wherein, tauAIs piAInduction operation of τBIs piBThe induction operation of (1);
d. Comparing secret information X of Alice and Bob1And Y1
The method comprises the following specific steps:
d-1, Alice calculates tauA(X1) Bob calculates τB(Y1);τA(X1) And τB(Y1) The formula of (1) is as follows:
d-2, according to the coding rule, Alice and Bob prepare r respectively2each Bell radical is marked as SAand SBThe following are:
Wherein:
the encoding rule agreed by Alice and Bob is as follows: classical information 0 corresponds to a quantum stateClassical information 1 corresponds to a quantum state
d-3, Alice will be the bit sequence SADivided into two subsequencesAnd Is formed by SAThe first quantum particle of each Bell base,Is formed by SAthe sequence consisting of the second quantum particle of each Bell base, namely:
similarly, Bob will be the bit sequence SBDivided into two subsequencesAnd Is formed by SBThe first quantum particle of each Bell base,Is formed by SBthe sequence consisting of the second quantum particle of each Bell base, namely:
d-4, Alice prepares single photon state as decoy state to be inserted into randomlyto obtain a new particle sequenceAnd will new the sequencesending the data to Bob; bob prepares single photon states for random insertion as decoy statesTo obtain a new particle sequenceAnd will new the sequenceSending the data to Alice; single photon state of |0>、|1〉、Or
d-5, after Alice and Bob respectively indicate that the particle sequences sent by the opposite party have been received, respectively publishing the position of the decoy state and the measurement base; respectively detecting whether an attacker exists by Alice and Bob; if there is no attacker, executing step d-6, otherwise returning to step d-1; in this step, Alice gives up the decoy state to obtain the sequenceObtaining the sequence after Bob abandons the decoy state
d-6, Alice pair sequencePerforming quantum swap operationsThe new sequence was obtained as follows:
Bob pairs of sequencesPerforming quantum swap operationsThe new sequence was obtained as follows:
d-7, Bob selects a set of binary random number sequencesAlice selects a set of binary random number sequences
d-8, Bob pairs of particle sequencesPerforming unitary conversion U to obtain new particle sequenceAlice to particle sequenceperforming unitary conversion U to obtain new particle sequenceThe corresponding rule of the unitary transformation U is as follows: for Bob, ifThen U is equal to I, ifThen U ═ X; for Alice, ifthen U is equal to I, ifThen U ═ X; x is a quantum exclusive-OR gate;
d-9, Bob prepares a single photon state to be inserted as a decoy stateAndTo obtain a new particle sequenceAndand send them to Alice; alice also prepares single photon states for insertion as decoy states intoAndto obtain a new particle sequenceAndAnd send them to Bob;
d-10, Alice and Bob perform the activity of detecting the attacker like step d-5; if there is no attacker, executing step d-11; otherwise, returning to the step d-1 to restart; in the step, the sequence is obtained after the Alice extracts the decoy stateAndBob extracts the decoy state to obtain the sequenceAnd
d-11, Bob pairs of sequencesPerforming quantum swap operationsThe new sequence was obtained as follows:
alice pair sequencePerforming quantum swap operationsThe new sequence was obtained as follows:
d-12, Alice to particle sequenceAndPerforming a 0-1 bit measurement yields the following results:
Bob pairs of particle sequencesAndPerforming a 0-1 bit measurement yields the following results:
d-13, Alice calculationGet the classical information setBob's calculationGet the classical information set
d-14, Alice and Bob publish the set tAAnd tB(ii) a If t isA=tBSecret information X owned by Alice and Bob1=Y1Then comparing the secret information X of Alice and Bob2And Y2I.e. the following step e is performed; if t isA≠tBsecret information X owned by Alice and Bob1≠Y1When Alice and Bob declare that their secret information is different, directly executing step f;
e. According to the step d, secret information X of Alice and Bob is compared2And Y2(ii) a If X2=Y2Then, the secret information X of Alice and Bob are compared3And Y3(ii) a And so on; if secret information X of Alice and Bob is comparedjAnd Yj(j-2, … …, m), any X is presentj≠YjIf yes, directly executing step f; if all Xjand YjIf the secret information of Alice and Bob is equal to each other, the result that the secret information of Alice and Bob is equal is obtained;
f. Alice and Bob announce that the secret information of both are not the same.
The invention utilizes quantum entanglement and displacement operation, and inserts the decoy state into the transmitted particle sequence to ensure that two legal users can safely compare secret information so as to overcome the problem of information leakage. In the method, secret information is converted into Bell states through encoding, the first particle of each Bell state is formed into a new particle sequence, and then the new particle sequence is sent to the opposite side. After the opposite side receives the particle sequence, the quantum particle sequence is rearranged according to the convention of the permutation operation, and then the result is sent back. Then, the second particle of each Bell state is formed into a new particle sequence and then sent to the other party. After receiving the particle sequences, the two parties rearrange the quantum particle sequences received twice according to the convention of the permutation operation. And then the two parties execute 0-1 base measurement on the particle sequences received twice, and a comparison result is obtained through calculation. Inserting a spoof state in the course of two transmissions ensures that the presence of an external attacker can be detected. The analysis of security shows that both external attackers and internally dishonest cheaters can be effectively overcome. The method provided by the invention can be widely applied to the field of related information security systems such as network security, electronic commerce and the like.
Detailed Description
the invention provides a third-party-free quantum information equality comparison method based on permutation operation, which comprises the following specific implementation methods:
Let | S | ═ rNAnd set S is as follows:
S={a(1,…,1,1),…,a(1,…,1,r),a(1,…,2,1),…,a(1,…,2,r),…,a(r,…,r,1),…,a(r,…,r,r)therein of
A special permutation operation is defined on the set S below
Wherein k isi≤r,i=1,……,N,the permutation operation pi induces a new permutation operation tau,
the set S is essentially a set consisting of a multi-index array. In quantum systems, permutation transformations of quantum particle positions may be achieved through specific quantum switching gates. The present application presents the following specific scenarios.
suppose that Alice owns a secret information a, Bob owns a secret information b, and the length of a is consistent with the length of b. The two parties of Alice and Bob compare the secret information according to the following steps:
The first step is as follows: alice sequentially divides the secret information a into m groups, resulting in:
……
Bob sequentially divides the secret information b into m groups, resulting in:
……
Wherein m is a positive integer, r is a positive integer of not less than 2, ai∈{0,1},bi∈{0,1},i=1,…,mr2. If data block Xmand YmThe number of elements contained in the alloy is less than r2Then, contract at data Block XmAnd YmThe inner is filled with 1 and 0 alternately until becoming a complete data block, namely: make data block XmAnd Ymthe number of inner elements is r2
Alice and Bob agree on a coding rule, and classical information 0 corresponds to a quantum stateclassical information 1 corresponds to a quantum state
The second step is that: alice randomly selects permutation operation piAAnd τA(in the form of equations (1) and (2)), Bob randomly selects the permutation operation πBAnd τB(in the form of formulas (1) and (2)); wherein, tauAIs piAInduction operation of τBIs piBthe induction operation of (1).
The third step: comparing secret information X of Alice and Bob1And Y1
The method comprises the following specific steps:
Calculating tau by AliceA(X1) Bob calculates τB(Y1);τA(X1) And τB(Y1) The formula of (1) is as follows:
Secondly, according to the coding rule, Alice and Bob respectively prepare r2Each Bell radical is marked as SAand SBThe following are:
Wherein:
③ Alice will be bit sequence SADivided into two subsequencesAnd Is formed by SAthe first quantum particle of each Bell base,Is formed by SAThe sequence consisting of the second quantum particle of each Bell base, namely:
similarly, Bob gets the following subsequences:
Fourthly, Alice prepares a single photon state to be randomly inserted into a decoy stateTo obtain a new particle sequenceAnd will new the sequenceSending the data to Bob; bob prepares single photon states for random insertion as decoy statesTo obtain a new particle sequenceAnd will new the sequenceAnd sending the data to Alice. The single photon state is from |0>、|1>、AndIs randomly selected.
Fifthly, when Bob informs Alice that it has received the particle sequenceThen, Alice informs Bob of the position and the measurement basis of the spoofed state inserted in step (iv) through a classical channel. Bob Slave sequencesextracting decoy photon to obtain sequenceBob measures the corresponding decoy photons with the correct measurement basis and sends the measurement result to Alice over the classical channel. Alice compares the measurement result with the initial state of the decoy photon, and calculates the error rate; if the error rate is lower than the set threshold value, indicating that no attacker exists, and executing a step (sixth); otherwise, the existence of the attacker is indicated, the comparison of the secret information is terminated, and the step (r) is returned to start again.
When Alice informs Bob that it has received a sequence of particlesThen, Bob informs Alice of the position of the spoofed state inserted in step (c) and the measurement basis through a classical channel. Alice slave sequenceExtracting decoy state to obtain sequenceAlice measures the corresponding decoy photons with the correct measurement basis and sends the measurement result to Bob through the classical channel. Bob compares the measurement result with the initial state of the decoy photon, and calculates the error rate; if the error rate is lower than the set threshold value, indicating that no attacker exists, and executing a step (sixth); otherwise, the existence of the attacker is indicated, the comparison of the secret information is terminated, and the step (r) is returned to start again.
Sixth, Alice pair sequenceperforming quantum swap operationsThe new sequence was obtained as follows:
Bob pairs of sequencesPerforming quantum swap operationsThe new sequence was obtained as follows:
seventhly, Bob selects a group of binary random number sequencesAlice selects a set of binary random number sequences
(iii) Bob pairs of particle sequencesPerforming unitary conversion U to obtain new particle sequenceAlice to particle sequencePerforming unitary conversion U to obtain new particle sequenceThe corresponding rule of the unitary transformation U is as follows: for Bob, ifthen U is equal to I, ifThen U ═ X; for Alice, ifThen U is equal to I, ifthen U ═ X; and X is a quantum exclusive-OR gate.
Ninthly, Bob prepares single photon state as decoy state to insert intoAndTo obtain a new particle sequenceandAnd sends them to Alice. Alice also prepares single photon states for insertion as decoy states intoAndto obtain a new particle sequenceAndand send them to Bob.
r, Alice and Bob perform the activity of detecting an attacker like step (v). If there is no attacker, the steps are executedotherwise, the process is restarted. In the step, the sequence is obtained after the Alice extracts the decoy stateAndbob extracts the decoy state to obtain the sequenceAnd
Bob pairs of sequencesPerforming quantum swap operationsthe new sequence was obtained as follows:
Alice pair sequencePerforming quantum swap operationsthe new sequence was obtained as follows:
Alice to particle sequenceAndPerforming a 0-1 bit measurement yields the following results:
Bob pairs of particle sequencesAndPerforming a 0-1 bit measurement yields the following results:
Alice calculationget the classical information setbob's calculationGet the classical information setalice and Bob publish the set tAAnd tB. If t isA=tBSecret information X owned by Alice and Bob1=Y1then comparing the secret information X of Alice and Bob2And Y2Namely, the following fourth step is executed; if t isA≠tBSecret information X owned by Alice and Bob1≠Y1At this point Alice and Bob announce that their secret information is different, i.e. the fifth step is performed directly.
the fourth step: according to the thirdStep-by-step method, secret information X of Alice and Bob is compared2And Y2. If X2=Y2then, the secret information X of Alice and Bob are compared3and Y3(ii) a And so on. If secret information X of Alice and Bob is comparedjAnd Yj(j-2, … …, m), any X is presentj≠Yjif yes, directly executing the fifth step; if all XjAnd YjAnd if the secret information of Alice and Bob is equal, the result that the secret information of Alice and Bob is equal is obtained.
The fifth step: alice and Bob announce that the secret information of both are not the same.
the method of the present invention will be described in detail below with reference to a specific example.
suppose that Alice has a secret 1011 and Bob has a secret 1000. The two parties of Alice and Bob compare the secret information according to the following steps:
The first step is as follows: both Alice and Bob divide their secret information into a group, resulting in: x11011 and Y1=1000。
the second step is that: alice selects two permutation operationsBob selects two permutation operationsAnd
The third step: comparing secret information X of Alice and Bob1And Y1The method comprises the following steps:
Calculating tau by Alice and Bob respectivelyA(X1)=0111,τB(Y1)=0001。
secondly, according to the coding rule, 4 Bell bases are respectively prepared by Alice and Bob and respectively marked as SAAnd SBThe following are:
③ Alice will be bit sequence SAdivided into two subsequencesAnd Is formed by SAThe first quantum particle of each Bell base,Is formed by SAThe sequence consisting of the second quantum particle of each Bell base, namely:
Similarly, Bob will be the bit sequence SBDivided into two subsequencesAnd Is formed by SBThe first quantum particle of each Bell base,Is formed bySBThe sequence consisting of the second quantum particle of each Bell base, namely:
fourthly, Alice prepares a single photon state to be randomly inserted into a decoy stateto obtain a new particle sequenceAnd will new the sequenceSending the data to Bob; bob prepares single photon states for random insertion as decoy statesTo obtain a new particle sequenceAnd will new the sequenceand sending the data to Alice. The single photon state is from |0>、|1>、AndIs randomly selected.
Fifthly, when Bob informs Alice that it has received the particle sequenceAlice then informs Bob of the procedure through a classical channelPosition and measurement basis of the inserted decoy state. Bob Slave sequencesExtracting decoy state to obtain sequenceBob measures the corresponding decoy photons with the correct measurement basis and sends the measurement result to Alice over the classical channel. Alice compares the measurement result with the initial state of the decoy photon, and calculates the error rate; if the error rate is lower than the set threshold value, indicating that no attacker exists, and executing a step (sixth); otherwise, the existence of the attacker is indicated, the comparison of the secret information is terminated, and the step (r) is returned to start again.
when Alice informs Bob that it has received a sequence of particlesthen, Bob informs Alice of the position of the spoofed state inserted in step (c) and the measurement basis through a classical channel. Alice slave sequenceextracting decoy state to obtain sequenceAlice measures the corresponding decoy photons with the correct measurement basis and sends the measurement result to Bob through the classical channel. Bob compares the measurement result with the initial state of the decoy photon, and calculates the error rate; if the error rate is lower than the set threshold value, indicating that no attacker exists, and executing a step (sixth); otherwise, the existence of the attacker is indicated, the comparison of the secret information is terminated, and the step (r) is returned to start again.
Sixth, Alice pair sequenceperforming quantum swap operationsThe new sequence was obtained as follows:
In the same way, Bob pairs of sequencesPerforming quantum swap operationsthe new sequence was obtained as follows:
seventhly, Bob selects a group of binary random number sequences eB=(0,1,1,0)∈{0,1}4Alice selects a set of binary random number sequences eA=(1,1,0,1)∈{0,1}4
(iii) Bob pairs of particle sequencesPerforming unitary conversion U to obtain new particle sequenceAlice to particle sequencePerforming unitary conversion U to obtain new particle sequencethe corresponding rule of the unitary transformation U is as follows: for Bob, ifThen U is equal to I, ifthen U ═ X; for Alfor ice, ifThen U is equal to I, ifThen U ═ X; and X is a quantum exclusive-OR gate.
ninthly, Bob prepares single photon state as decoy state to insert intoAndTo obtain a new particle sequenceAndAnd sends them to Alice. Alice also prepares single photon states for insertion as decoy states intoAndTo obtain a new particle sequenceAndand send them to Bob.
R, Alice and Bob perform the activity of detecting an attacker like step (v). If there is no attacker, the steps are executedotherwise, returning to the step (r) to restart. In the step, the sequence is obtained after the Alice extracts the decoy stateandBob extracts the decoy state to obtain the sequenceAnd
Bob pairs of sequencesPerforming quantum swap operationsThe new sequence was obtained as follows:
in the same way, Alice pairs of sequencesperforming quantum swap operationsthe new sequence was obtained as follows:
Alice to particle sequenceAndExecute 0-1The bit measurements result in {1,1,0,1,0,1,1,1}, Bob pairs the particle sequenceAndPerforming a 0-1 bit measurement yields a {1,0,0,0,0,1,0,1 }.
alice calculationGet the classical information set tA0111; bob's calculationGet the classical information set tB1011. At which time Alice and Bob announce that their secret information is different.
What is not described in detail in this specification is prior art to the knowledge of those skilled in the art.
The above-mentioned embodiments are merely preferred embodiments for fully illustrating the present invention, and the scope of the present invention is not limited thereto. The equivalent substitution or change made by the technical personnel in the technical field on the basis of the invention is all within the protection scope of the invention. The protection scope of the invention is subject to the claims.

Claims (3)

1. A third-party-free quantum information equality comparison method based on permutation operation is characterized by comprising the following steps:
a. Alice has secret information a, Bob has secret information b, and the length of a is consistent with that of b;
b. Alice divides the secret information a into m groups to obtain:
……
Bob divides the secret information b into m groups, resulting in:
……
wherein m is a positive integer, r is a positive integer of not less than 2, ai∈{0,1},bi∈{0,1},i=1,…,mr2(ii) a If data block XmAnd Ymthe number of elements contained in the alloy is less than r2Then, the interior is alternately filled with 1 and 0 until the number of elements contained therein is r2
c. Alice selects two permutation operations piAAnd τABob selects two permutation operations piBand τB(ii) a Wherein, tauAIs piAinduction operation of τBIs piBthe induction operation of (1);
d. Comparing secret information X of Alice and Bob1and Y1
The method comprises the following specific steps:
d-1, Alice calculates tauA(X1) Bob meterCalculation of tauB(Y1);τA(X1) And τB(Y1) The formula of (1) is as follows:
d-2, according to the coding rule, Alice and Bob prepare r respectively2Each Bell radical is marked as SAAnd SBThe following are:
Wherein:
d-3, Alice will be the bit sequence SAdivided into two subsequencesAnd is formed by SAThe first quantum particle of each Bell base,Is formed by SAThe sequence consisting of the second quantum particle of each Bell base, namely:
similarly, Bob will be the bit sequence SBDivided into two subsequencesAnd Is formed by SBThe first quantum particle of each Bell base,Is formed by SBThe sequence consisting of the second quantum particle of each Bell base, namely:
d-4, Alice prepares single photon state as decoy state to be inserted into randomlyTo obtain a new particle sequenceAnd will new the sequenceSending the data to Bob; bob prepares single photon states for random insertion as decoy statesTo obtain a new particle sequenceAnd will new the sequencesending the data to Alice;
d-5, after Alice and Bob respectively indicate that the particle sequences sent by the opposite party have been received, respectively publishing the position of the decoy state and the measurement base; respectively detecting whether an attacker exists by Alice and Bob; if there is no attacker, executing step d-6, otherwise returning to step d-1; in this step, Alice gives up the decoy state to obtain the sequenceobtaining the sequence after Bob abandons the decoy state
d-6, Alice pair sequencePerforming quantum swap operationsThe new sequence was obtained as follows:
Bob pairs of sequencesPerforming quantum swap operationsThe new sequence was obtained as follows:
d-7, Bob selects a set of binary random number sequencesAlice selects a set of binary random number sequences
d-8, Bob pairs of particle sequencesPerforming unitary conversion U to obtain new particle sequenceAlice to particle sequenceperforming unitary conversion U to obtain new particle sequencethe corresponding rule of the unitary transformation U is as follows: for Bob, ifthen U is equal to I, ifThen U ═ X; for Alice, ifThen U is equal to I, ifthen U ═ X; x is a quantum exclusive-OR gate;
d-9, Bob prepares a single photon state to be inserted as a decoy stateAndto obtain a new particle sequenceandAnd send them to Alice; alice also prepares single photon states for insertion as decoy states intoAndTo obtain a new particle sequenceAndAnd send them to Bob;
d-10, Alice and Bob perform the activity of detecting the attacker like step d-5; if there is no attacker, executing step d-11; otherwise, returning to the step d-1 to restart; in the step, the sequence is obtained after the Alice extracts the decoy stateAndBob extracts the decoy state to obtain the sequenceAnd
d-11, Bob pairs of sequencesperforming quantum swap operationsThe new sequence was obtained as follows:
Alice pair sequencePerforming quantum swap operationsThe new sequence was obtained as follows:
d-12, Alice to particle sequenceAndperforming a 0-1 bit measurement yields the following results:
Bob pairs of particle sequencesAndPerforming a 0-1 bit measurement yields the following results:
d-13, Alice calculationGet the classical information setBob's calculationget the classical information set
d-14, Alice and Bob publish the set tAAnd tB(ii) a If t isA=tBSecret information X owned by Alice and Bob1=Y1Then comparing the secret information X of Alice and Bob2And Y2I.e. the following step e is performed; if t isA≠tBSecret information X owned by Alice and Bob1≠Y1when Alice and Bob declare that their secret information is different, directly executing step f;
e. According to the step d, secret information X of Alice and Bob is compared2And Y2(ii) a If X2=Y2Then, the secret information X of Alice and Bob are compared3And Y3(ii) a And so on; if secret information X of Alice and Bob is comparedjand Yj(j-2, … …, m), any X is presentj≠Yjif yes, directly executing step f; if all XjAnd YjIf the secret information of Alice and Bob is equal to each other, the result that the secret information of Alice and Bob is equal is obtained;
f. alice and Bob announce that the secret information of both are not the same.
2. The permutation operation-based third-party-free quantum information equality comparison method as claimed in claim 1, wherein the single photon state in the step d-4 is |0>、|1>、or
3. The permutation operation-based third-party-free quantum information equality comparison method as claimed in claim 1, wherein the coding rule in the step d-2 is as follows: classical information 0 corresponds to a quantum stateClassical information 1 corresponds to a quantum state
CN201910722053.7A 2019-08-06 2019-08-06 Third-party-free quantum information equality comparison method based on permutation operation Active CN110572259B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910722053.7A CN110572259B (en) 2019-08-06 2019-08-06 Third-party-free quantum information equality comparison method based on permutation operation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910722053.7A CN110572259B (en) 2019-08-06 2019-08-06 Third-party-free quantum information equality comparison method based on permutation operation

Publications (2)

Publication Number Publication Date
CN110572259A true CN110572259A (en) 2019-12-13
CN110572259B CN110572259B (en) 2022-03-25

Family

ID=68774653

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910722053.7A Active CN110572259B (en) 2019-08-06 2019-08-06 Third-party-free quantum information equality comparison method based on permutation operation

Country Status (1)

Country Link
CN (1) CN110572259B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111431712A (en) * 2020-03-26 2020-07-17 浙江工商大学 Multi-user quantum private query method
CN113515776A (en) * 2021-06-23 2021-10-19 支付宝(杭州)信息技术有限公司 Multi-party security computing method and device based on quantum computing

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108599933A (en) * 2018-04-16 2018-09-28 河北大学 A kind of two side's quantum information control methods based on bell bases
CN108768641A (en) * 2018-06-12 2018-11-06 成都信息工程大学 A kind of quantum privacy comparative approach and system based on GHZ states
CN109462473A (en) * 2018-10-30 2019-03-12 成都华安永信信息技术有限公司 A kind of quantum secret information equality exchange method and system
CN109660329A (en) * 2018-12-27 2019-04-19 安徽继远软件有限公司 A kind of more equal agreement of two side's quantum secures for resisting external attack

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108599933A (en) * 2018-04-16 2018-09-28 河北大学 A kind of two side's quantum information control methods based on bell bases
CN108768641A (en) * 2018-06-12 2018-11-06 成都信息工程大学 A kind of quantum privacy comparative approach and system based on GHZ states
CN109462473A (en) * 2018-10-30 2019-03-12 成都华安永信信息技术有限公司 A kind of quantum secret information equality exchange method and system
CN109660329A (en) * 2018-12-27 2019-04-19 安徽继远软件有限公司 A kind of more equal agreement of two side's quantum secures for resisting external attack

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
GUANG PING HE: "《Device-independent quantum private comparison protocol without a third party》", 《PHYSICA SCRIPTA》 *
JASON LIN ET AL.: "《Quantum private comparison of equality protocol without a third party》", 《QUANTUM INFORMATION PROCESSING》 *
WANQING WU ET AL.: "《Quantum private Comparison Protocal without a Third Party》", 《INTERNATIONAL JOURNAL OF THEORETICAL PHYSICS》 *
纪兆旭: "《量子隐私比较的研究》", 《中国优秀博硕士学位论文全文数据库(硕士)》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111431712A (en) * 2020-03-26 2020-07-17 浙江工商大学 Multi-user quantum private query method
CN111431712B (en) * 2020-03-26 2022-04-15 浙江工商大学 Multi-user quantum private query method
CN113515776A (en) * 2021-06-23 2021-10-19 支付宝(杭州)信息技术有限公司 Multi-party security computing method and device based on quantum computing
CN113515776B (en) * 2021-06-23 2021-12-14 支付宝(杭州)信息技术有限公司 Multi-party security computing method and device based on quantum computing

Also Published As

Publication number Publication date
CN110572259B (en) 2022-03-25

Similar Documents

Publication Publication Date Title
Chen et al. An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement
CN106888085B (en) Multi-party quantum conversation method based on maximum entangled GHZ state
Wang et al. Multi-party quantum private comparison protocol with n-level entangled states
CN110213060B (en) Non-entanglement quantum blind signature method and system based on quantum walking
Beimel et al. The all-or-nothing nature of two-party secure computation
CN108599933B (en) Bell-base-based two-party quantum information comparison method
CN110572259B (en) Third-party-free quantum information equality comparison method based on permutation operation
CN111865581B (en) Quantum secret sharing method based on tensor network and quantum communication system
Cai et al. Multi-party quantum key agreement with five-qubit brown states
Li et al. New semi-quantum key agreement protocol based on high-dimensional single-particle states
CN106789021A (en) Quantum packet multi-user's secret comparative approach based on five particle Brown states
CN112887034B (en) High-security quantum multi-party privacy summation method
CN114640448B (en) Quantum privacy ordering method based on quantum random walk
Xu et al. Quantum private comparison protocol based on four-particle GHZ states
Qin et al. Privacy-preserving wildcards pattern matching protocol for IoT applications
CN109684603B (en) A kind of Efficient Solution large scale matrix determinant can verify that outsourcing calculation method, client and cloud computing system
CN108471382A (en) A kind of complex network clustering algorithm attack method based on node angle value
Zhao et al. VFLR: An efficient and privacy-preserving vertical federated framework for logistic regression
Yu et al. Quantum private comparison with d-level single-particle states
Crépeau et al. Computational collapse of quantum state with application to oblivious transfer
CN108880782A (en) The secrecy calculation method of minimum value under a kind of cloud computing platform
CN111049644B (en) Rational and fair secret information sharing method based on confusion incentive mechanism
CN115473633B (en) Method and device for generating SM2 digital signature by multiparty cooperation
Li et al. Privacy threats analysis to secure federated learning
Li et al. A new (w, t, n)-weighted threshold quantum secret sharing scheme based on two-qubit system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant