CN116996218A - Semi-quantum secure multipartite summation method based on high-dimensional entangled state and single-particle state - Google Patents

Semi-quantum secure multipartite summation method based on high-dimensional entangled state and single-particle state Download PDF

Info

Publication number
CN116996218A
CN116996218A CN202311248525.2A CN202311248525A CN116996218A CN 116996218 A CN116996218 A CN 116996218A CN 202311248525 A CN202311248525 A CN 202311248525A CN 116996218 A CN116996218 A CN 116996218A
Authority
CN
China
Prior art keywords
quantum
classical
state
dimensional
particle
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202311248525.2A
Other languages
Chinese (zh)
Other versions
CN116996218B (en
Inventor
张庆涛
刘群
田迎军
叶崇强
李剑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong High Speed Construction Management Group Co ltd
Beijing University of Posts and Telecommunications
Original Assignee
Shandong High Speed Construction Management Group Co ltd
Beijing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong High Speed Construction Management Group Co ltd, Beijing University of Posts and Telecommunications filed Critical Shandong High Speed Construction Management Group Co ltd
Priority to CN202311248525.2A priority Critical patent/CN116996218B/en
Publication of CN116996218A publication Critical patent/CN116996218A/en
Application granted granted Critical
Publication of CN116996218B publication Critical patent/CN116996218B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem

Abstract

The invention provides a semi-quantum security multiparty summation method based on a high-dimensional entangled state and a single state, which comprises the following steps of; preparing a d-dimensional n-particle entangled state by using a quantum server and performing quantum Fourier transform on each particle in the entangled state; preparing a d-dimensional single state sequence, inserting each particle in the d-dimensional n-particle entangled state into each group of d-dimensional single state sequences, and sending the d-dimensional single state sequences to a classical user; the classical user randomly selects to perform a measurement-send operation or a direct return operation on the received particles; the quantum server executes different measurement operations on the particles after the classical user operation is completed; classical users judge whether an eavesdropper exists on a channel or not and the integrity of a quantum server according to the published measurement result, and establish a key relation; the classical user encrypts the respective secret information by using the key and sends the encrypted information to the quantum server; and the quantum server performs summation operation after receiving the encrypted information, and then publishes the calculation result.

Description

Semi-quantum secure multipartite summation method based on high-dimensional entangled state and single-particle state
Technical Field
The invention relates to the technical field of quantum security multiparty computation, in particular to a semi-quantum security multiparty summation method based on a high-dimensional entangled state and a single-particle state.
Background
Quantum multiparty secure summation is one of the basic applications in quantum cryptography, with the aim of allowing multiple users to do summation operations of private data without disclosing their data. Summation of private data has many application scenarios in the area of multiparty secure computing, such as anonymous bidding, and the like. However, under existing technical conditions not all users can afford expensive quantum devices. Therefore, realizing quantum security multiparty summation while reducing the burden of quantum devices has become a hotspot of research.
The semi-quantum secure multiparty summation can effectively solve the problems, only one party in the semi-quantum secure multiparty summation has complete quantum capability, and the quantum capability of other participants is limited, and only measurement, preparation operation and disorder and direct return operation of a calculation base can be performed. Users with limited quantum capabilities are often referred to as classical users. The semi-quantum secure multi-party summation allows some users to be free of preparation and measurement of quantum superposition states. Thus, the problem of expensive quantum devices is greatly alleviated. The current semi-quantum secure multi-party summation is limited to two-party scenes, and cannot be extended to multi-party scenes, so that the limitation of application scenes is caused. Thus, how to construct a secure multiparty half-quantum summing scheme is an important issue that is currently faced.
Disclosure of Invention
The object of the present invention is to solve at least one of the technical drawbacks.
Therefore, the invention aims to provide a semi-quantum secure multiparty summation method based on a high-dimensional entangled state and a single-particle state, and the security of the whole transmission process is ensured by utilizing the property of quantum entanglement, so that the method can resist most common attack means.
To achieve the above object, an embodiment of the present invention provides a half-quantum secure multi-party summing method based on a high-dimensional entangled state and a single-particle state, including the steps of:
step S1, setting n users with limited quantum capacity, and recording as classical usersWherein i=1, 2,..n;
s2, preparing a d-dimensional n-particle entangled state by using a quantum server and performing quantum Fourier transform on each particle in the entangled state; the quantum server prepares a d-dimensional single-state sequence, inserts each particle in the d-dimensional n-particle entangled state into each group of d-dimensional single-state sequences to form a new quantum state sequence, and sends the new quantum state sequence to n classical users respectively
Step S3, each classical userRandomly selecting to perform a measurement-transmission operation or a direct return operation on the received particles;
step S4, the quantum server is used for classical usersThe particles after the operation perform different measurement operations and publish the corresponding measurement results to classical users +.>
Step S5, the classical user judges whether an eavesdropper exists on a channel or not and the integrity of the quantum server according to the measurement result published by the quantum server, and establishes a key relation, wherein the key relation comprises the following three conditions:
case 1) case 1 is used to illustrate a process of establishing a key relationship between classical users, including: classical userThe measurement-transmission operation is carried out on the particles belonging to the d-dimensional n particle entangled state; in this case, the measurement results between classical users satisfy modulo-d summation of 0; the quantum server randomly selects a Fourier base or a calculation base for measurement; when the quantum server selects the fourier basis for measurement, then the measurement result of the quantum server is different from and +.>Because the measurement bases selected are different; in this case, the classical users can use the respective measurement results to record asTo establish a key relationship, and the equivalent weight server selects a calculation base for measurement, which is directly discarded;
case 2) case 2 is used to illustrate the eavesdropping detection process, including: when (when)The direct return operation is carried out on the particle selection belonging to the d-dimensional n particle entangled state; this condition is used to perform eavesdropping detection and check the integrity of the quantum server; the quantum server selects a Fourier base for measurement, the published results of the quantum server should be the same, and the published results of the quantum server select a calculation base for measurement, and the published results of the quantum server should meet the requirement that the sum of the modes d is 0; if the error rate is higher than the threshold value, the existence of an eavesdropper or dishonest quantum server is indicated, and the scheme is terminated;
case 3) whenWhen the selected operations are not the same, the situation is directly discarded;
step S6, the quantum server and the classical user establish a key relation between each other by using d-dimensional singleton states, and the method comprises the following steps:publishing the operations performed by the distribution on the particles in the d-dimensional singlet sequence; for the particles in the d-dimensional single-particle state sequence, which are subjected to the direct return operation, the measurement result of the quantum server should be the same as the initial state of the quantum server; for particles selecting a measurement-transmission operation, the measurement result of the quantum server should be equal to the classical user +.>The measurement results of (2) are identical, and this part of the same measurement result can be regarded as +.>And a key between quantum servers>
Step S7, the classical userEncrypting the secret information by using the secret key, and sending the encrypted information to a quantum server; and the quantum server performs summation operation after receiving the encrypted information, and then publishes the calculation result.
By any of the above schemes, preferably, in the step S2, the new quantum state sequences are sent to n classical users respectively, including:
first, the quantum server preparationThe d-dimensional n particle entangled state->And performing a quantum Fourier transform on each particle, the transformed state being denoted +.>Wherein F represents a quantum fourier transform;
then, the quantum server prepares n groups of d-dimensional single-state sequences, each group of sequences comprisingIndividual particles whose states are randomly in the set +.>One of the following; wherein (1)>Representing a variation, representing a plurality of particles;
finally, each particle in the d-dimensional n-particle entangled state is randomly inserted into each group of d-dimensional single-particle state sequences by the quantum server to form a new quantum state sequence to be recorded asRespectively sent to n classical users
It is preferred by any of the above-described schemes that, in the step S3,
the measurement-transmission operation represents the classical user performing calculation base on received particlesMeasuring and preparing particles in the same state according to a measurement result, and sending the particles to the quantum server;
the direct return operation indicates that the classical user returns the received quantum state directly to the quantum server.
In any of the above embodiments, it is preferable that in step S4, after the quantum server receives all the particles, the quantum server distinguishes the particles belonging to the d-dimensional single particle sequence in the order of transmission, and performs the calculation baseMeasuring and recording the result; for particles belonging to the d-dimensional n-particle entangled state, the quantum server randomly selects a computation basis or a Fourier basis +.>Measurements are made and the measurement results and the selected measurement basis are published to classical users.
It is preferred by any of the above schemes that a key relationship is allowed to be established between the classical users, and that a key relationship is also allowed to be established between the quantum server and the classical users.
By any of the above schemes, preferably, in the step S7, the step of encrypting the respective secret information by the classical user using a key, and performing a privacy summation calculation includes:
the classical users encrypt the respective private data by using the obtained secret key and send the encrypted information to the quantum server;
and the quantum server performs summation operation after receiving the encrypted information, and then publishes the calculation result.
The semi-quantum secure multiparty summation method based on the high-dimensional entangled state and the single state has the following beneficial effects:
according to the semi-quantum secure multipartite summation method based on the high-dimensional entangled state and the single-particle state, key establishment between classical users and between a quantum server and the classical users is respectively realized by utilizing the high-dimensional multipartite entangled state and the single-particle state, and finally secure summation operation is realized by encrypting privacy data of the classical users through the established key. The method of the invention realizes summation operation of a plurality of classical user privacy data under the condition of ensuring that the privacy data is not revealed. The method provided by the invention effectively reduces the demands of users on quantum resources, reduces the use cost, does not need to additionally distribute keys among classical users, reduces the consumption of quantum channels and quantum states, can be used for realizing privacy summation of a plurality of classical users in a multiparty scene, and effectively solves the privacy summation demands in the multiparty scene.
The method provided by the invention has the core ideas that the key relation among different users is established by utilizing different quantum states, and the final classical user encrypts the respective private data by utilizing the established key to realize summation operation, so that the respective private data is not revealed. The method provides a solution of half quantum summation in a multiparty scene, classical users do not need an additional half quantum key distribution method to ensure the security of respective private data, and complexity and cost of half quantum summation are effectively reduced. In the aspect of safety, the invention ensures the safety of the whole transmission process by utilizing the property of quantum entanglement, so that the method can resist most common attack means. The method of the invention realizes summation of a plurality of classical user privacy data with the help of a semi-honest quantum server, and meets the requirement of safe multi-party calculation in a multi-party scene. In the aspect of safety, the invention ensures the safety of the whole transmission process by utilizing the property of quantum entanglement, and can resist most common attack means.
Additional aspects and advantages of the invention will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the invention.
Drawings
The foregoing and/or additional aspects and advantages of the invention will become apparent and may be better understood from the following description of embodiments taken in conjunction with the accompanying drawings in which:
FIG. 1 is a flow chart of a semi-quantum secure multiparty summation method based on high-dimensional entangled states and single states according to an embodiment of the present invention;
FIG. 2 is a quantum circuit diagram of preparing a level 8 3 particle entangled state according to an embodiment of the present invention;
fig. 3 is a graph of a distribution of the summation of measurements on a computational basis of 8-stage 3 particle entanglement states in accordance with an embodiment of the present invention.
Detailed Description
Embodiments of the present invention are described in detail below, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to like or similar elements or elements having like or similar functions throughout. The embodiments described below by referring to the drawings are illustrative and intended to explain the present invention and should not be construed as limiting the invention.
The invention provides a half-quantum safe multi-party summation method based on a high-dimensional entangled state and a single-particle state, which is applied to safe summation operation between a quantum server and a plurality of classical users. According to the invention, key relations among different users are established by using different quantum states, and the final classical users encrypt respective private data by using the established keys to realize summation operation, so that the respective private data is not revealed. In particular, the present disclosure is directed to establishing a key relationship between classical users using entangled states of d-dimensional n-particles, where d-dimensional singleton states are used to establish a key relationship between each classical user and a quantum server. And finally, the sum operation of the secret information is realized through the established key relation.
The invention relates to a half-quantum safe multi-party summation method based on a high-dimensional entangled state and a single-particle state, which relates to a quantum server and n classical users with limited quantum capacity. Wherein the quantum server has complete quantum capability, and classical users can only perform simple quantum operations, including: (1) Measurement-transmission operations, i.e. performing the calculation basisMeasuring and preparing particles in the same state according to a measurement result, and sending the particles to a quantum server; (2) A direct return operation, i.e. the received particles are returned directly.
As shown in fig. 1, the half-quantum secure multi-party summing method based on a high-dimensional entangled state and a single-particle state according to the embodiment of the invention comprises the following steps:
step S1, setting n users with limited quantum capacity, and recording as classical usersWherein i=1, 2,..n.
In an embodiment of the invention, classical usersIs respectively written asValue range of secret informationSurrounding to be [0, d-1 ]]. The summation operation of the private data is realized with the help of the quantum server.
S2, preparing a d-dimensional n-particle entangled state by using a quantum server and performing quantum Fourier transform on each particle in the entangled state; the quantum server prepares a d-dimensional single-state sequence, inserts each particle in the d-dimensional n-particle entangled state into each group of d-dimensional single-state sequences to form a new quantum state sequence, and sends the new quantum state sequence to n classical users respectively
Specifically, first, quantum server preparationThe d-dimensional n particle entangled state->And performing a quantum fourier transform on each particle, the quantum fourier transform being in the form of
The transformed state is recorded asWherein F represents a quantum fourier transform; the meaning of k means the state in which each particle is in, which ranges from 0 to d-1; i represents complex i, and j represents the state of a qubit; l represents the state of the corresponding particle after fourier transformation.
Then, the quantum server prepares n groups of d-dimensional single-state sequences, each group of sequences comprisingIndividual particles whose states are randomly in the set +.>One of them. Wherein (1)>A variation is indicated, indicating that there are a plurality of particles. Since the invention finally only needs to establish a 1-bit key between the quantum server and classical user, but in the whole process some particles need to be consumed for eavesdropping detection or loss, the preparation of 1+ is written>And (3) particles.
Finally, the quantum server randomly inserts each particle in the d-dimensional n-particle entangled state into each group of d-dimensional single-particle state sequences to form a new quantum state sequence to be recorded asRespectively sent to n classical users +.>
Step S3, each classical userThe random selection performs a measurement-send operation or a direct return operation on the received particles.
Specifically, for the received quantum state, classical users(i=1, 2,..n) randomly selects either a measurement-send operation or a direct return operation.
(1) The measurement-send operation represents the classical user's computation basis for the received particlesAnd measuring and preparing particles in the same state according to the measurement result, and sending the particles to the quantum server.
(2) The direct return operation means that the classical user returns the received quantum state directly to the quantum server.
Step S4, the quantum server is used for classical usersThe particles after the operation perform different measurement operations and publish the corresponding measurement results to classical users +.>
After the quantum server receives all the particles, the quantum server distinguishes the particles belonging to the d-dimensional single particle sequence according to the previous transmission sequence, and calculates the basisMeasuring and recording the result; for particles belonging to the d-dimensional n-particle entangled state, the quantum server randomly selects a computation basis or a Fourier basis +.>Measurements are made and the measurement results and the selected measurement basis are published to classical users.
Step S5, classical userAnd judging whether an eavesdropper exists on the channel or not and the integrity of the quantum server according to the measurement result published by the quantum server, and establishing a key relation. According to->The results published by the quantum server include the following three cases:
case 1) classical userAll the measurement-transmission operations are carried out on the particles belonging to the d-dimensional n particle entangled state, and the measurement result of the quantum server is the same as the measurement result of the classical user, and the measurement result is used as a secret key between the classical user and the quantum server.
Specifically, case 1 is used to illustrate a process of establishing a key relationship between classical users, including: classical userAll the particles belonging to the entangled state of d-dimensional n particles are measuredA quantity-send operation; in this case, the measurement results between classical users satisfy modulo-d summation of 0; the quantum server randomly selects a Fourier base or a calculation base for measurement; when the quantum server selects the fourier basis for measurement, then the measurement result of the quantum server is different from and +.>Because the measurement bases selected are different; in this case, the classical users can use the respective measurement results to record asTo establish a key relationship and the equivalent weight server selects the computation basis for measurement, which would be discarded directly.
Wherein, the liquid crystal display device comprises a liquid crystal display device,representing the key in each classical user's hand, respectively, which is known only to classical users, which is not available to the quantum server, which meets the property that all values sum to 0.
Case 2) classical userThe selection of particles belonging to the d-dimensional n-particle entangled state is all directly returned to the operation, and the measurement result of the quantum server should be the same as its initial state, which will be the key between the classical user and the quantum server.
Specifically, case 2 is used to illustrate the eavesdropping detection process, including: when (when)The direct return operation is carried out on the particle selection belonging to the d-dimensional n particle entangled state; this condition is used to perform eavesdropping detection and check the integrity of the quantum server; the quantum server selects a Fourier base for measurement, the published results of the quantum server should be the same, and the published results of the quantum server select a calculation base for measurement, and the published results of the quantum server should meet the requirement that the sum of the modes d is 0; if the error rate is above the threshold (i.eError rate too high), then an eavesdropper is present or the quantum server is dishonest, ending the scheme.
Case 3) when classical user operation of particle selection belonging to the d-dimensional n-particle entangled state is not the same, this case will be discarded directly.
To sum up, step S5 completes the establishment of the key relationship between classical users. Classical users establish a key relationship between d-dimensional n particles using their entangled states, while quantum servers are unaware of the key.
Step S6, the quantum server and the classical user establish a key relation between each other by using d-dimensional singleton states, and the method comprises the following steps: classical userThe operations that are performed on the particles in the d-dimensional singlet sequence, respectively, are published. For particles in the d-dimensional singlet sequence on which a direct return operation is performed, the measurement result of the quantum server should be the same as its initial state. For particles selecting a measurement-transmission operation, the measurement result of the quantum server should be equal to the classical user +.>The measurement results of (i=1, 2,..n) are identical, and this part of the same measurement result can be taken as +.>Secret key between quantum server and quantum serverI.e. +.>Represented is a key between the quantum server and the classical user.
Here pair ofAnd->The explanation is made:
for the entangled state of d-dimensional n particles, when classical users all perform measurement-transmission operation, then their measurement results can establish key information between classical users, and the invention usesTo respectively represent classical usersThe corresponding key.
While for d-dimension Shan Lizi state, when classical usersIn the case of performing a measurement-send operation, the quantum server also performs a computation-based measurement, then the measurement result between them can be used as key information between classical users and the quantum server, the invention uses ∈ ->To represent.
Step S7, classical userThe secret information is encrypted by the key, and the encrypted information is sent to the quantum server. And the quantum server performs summation operation after receiving the encrypted information, and then publishes the calculation result.
In particular, classical users(i=1, 2,..n) with key +.>And->To encrypt own secret informationObtain encrypted information->. Finally, let(s)>And sending the encrypted information to a quantum server.
The quantum server receives the encrypted information and then performs summation operation, and the specific mode is quantum server calculationThe calculation result is then published.
The following analysis to ensure privacy and fairness proceeds from three aspects: external eavesdroppers Eve, dishonest classical users and dishonest quantum servers.
First aspect: if an external eavesdropper Eve wants to obtain the private data of classical users, the external eavesdropper Eve has the opportunity to obtain them only by launching an attack on the transmitted particles. However, since the external eavesdropper does not know what state a specific transmitted particle belongs to, if he would take a measurement base to measure the transmitted particle; then a mismatch of the measurement basis and the particles must be caused, eventually leading to an incorrect measurement result and the introduction of errors to be found by the quantum server. Thus, whatever attack Eve uses, his attack inevitably introduces errors and is thus detected in the eavesdropping check.
Second aspect: if multiple dishonest classical users collude to steal private data of honest users, then multiple dishonest classical users also need to launch attacks like external eavesdroppers, because in the implementation process of the whole method, classical users only perform quantum state transmission and operation with a quantum server, and each classical user is connected without any quantum channel. For honest classical users, those dishonest classical users are equivalent to external eavesdroppers. As described above, an external eavesdropper cannot effectively distinguish the state of the transmission particles, so that his attack is necessarily found. Thus, multiple dishonest classical users cannot obtain privacy data of other dishonest users without being discovered. It should be noted that since the final summation result is published to all users, if d-1 dishonest classical users collude, the private data of the remaining one user is necessarily obtained, however, this situation is not significant in a real situation.
Third aspect: for the case that a dishonest quantum server wants to steal the private data of a classical user. Although both the d-stage multi-particle entangled state and the single-particle state are prepared by the quantum server, the quantum server still cannot deduce the measurement result of each classical user on the d-stage multi-particle entangled state. Because the measured value of each particle is randomly distributed according to the nature of the entangled state. If the quantum server fails to produce entangled states on demand (e.g., produce some single states), then his forgery will be discovered by classical users. According to the properties of the d-level multi-particle entangled state, performing calculation-based measurement or Fourier-based measurement on the quantum state, and generating different results; the quantum server is not aware of the operations performed by these particles without the classical user publishing specific operations. According to the method steps, the quantum server randomly performs calculation-based measurement or Fourier-based measurement on the directly returned d-level multi-particle entangled state and publishes the result. If the measured result does not meet the property of the d-level multi-particle entangled state, the quantum server is dishonest, and the scheme is restarted. If the measurement results meet the requirements, the quantum server is stated to prepare entangled state according to the requirements, and the quantum server cannot infer the measurement results of classical users. Thus, the dishonest sub-server cannot obtain the privacy data of the classical user, as it lacks the partial key of the classical user to encrypt his privacy data.
The method of the present invention for half quantum secure multi-party summation based on high-dimensional entangled state and single-particle state is described in detail below with reference to fig. 2 and 3.
Suppose there are three classical users, denoted A, B and C, whose respective private data,/>And->The value range of (2) is [0,7 ]]And their secret information is 2,3 and 4, respectively. They want to achieve summation of private data with the help of quantum servers and do not reveal the respective private data.
According to the method of the invention, the quantum server prepares 16 8-dimensional entangled states, each quantum state being inAnd performing quantum Fourier transform on the quantum states to finally obtain transformed quantum states. In addition, the quantum server will prepare 3 groups of 8-dimensional single-state sequences, each group of particles has +.>And each. Finally, two quantum states are mixed to form a new quantum state sequence, and finally, the new quantum state sequence is sent to classical users A, B and C respectively. And A, B and C randomly perform measurement-transmission operation and direct return operation on particles transmitted from the quantum server. The quantum server then measures the particles sent by a, B and C.
By the above process, when the A, B and C pairs come from entangled stateWhen all particles of (a) are measured on a calculated basis, their measurement results satisfy the sum of modulo 8 to be 0. The above quantum states and measurements can be simulated by using the IBM Qiskit tool. Specific quantum circuit diagrams and simulation results are shown in fig. 2 and 3. In fig. 2, H represents a quantum Hadamard gate, which is a quantum operation. QFT represents the quantum Fourier transform; />Representing the input qubit and c representing the classical bit recording the measurement result. 0,1,2 in fig. 2 is that 3 inputs of information are required to perform this QFT operation. The table in FIG. 3Shown is a distribution statistic of the summation of particle measurements in a 3 particle 8-dimensional entangled state; the ordinate represents the count result, and the abscissa represents the sum result distribution.
Assuming that their keys are respectively,/>And->. Key relation can be established between quantum server and classical users a, B and C by using 8-dimensional singlestates, assuming their respective keys are +.>,/>And->. Classical users A, B and C then encrypt the respective secret information with the key, respectively, to obtain
Then A, B and C respectively send the encrypted information to the quantum server, and the quantum server uses the secret key,/>And->And +.>,/>And->To calculate and finally obtain the comparison result as. The quantum server publishes the final computation results and publishes to classical users.
The semi-quantum secure multiparty summation method based on the high-dimensional entangled state and the single state has the following beneficial effects:
according to the semi-quantum secure multipartite summation method based on the high-dimensional entangled state and the single-particle state, key establishment between classical users and between a quantum server and the classical users is respectively realized by utilizing the high-dimensional multipartite entangled state and the single-particle state, and finally secure summation operation is realized by encrypting privacy data of the classical users through the established key. The method of the invention realizes summation operation of a plurality of classical user privacy data under the condition of ensuring that the privacy data is not revealed. The method provided by the invention effectively reduces the demands of users on quantum resources, reduces the use cost, does not need to additionally distribute keys among classical users, reduces the consumption of quantum channels and quantum states, can be used for realizing privacy summation of a plurality of classical users in a multiparty scene, and effectively solves the privacy summation demands in the multiparty scene.
The method provided by the invention has the core ideas that the key relation among different users is established by utilizing different quantum states, and the final classical user encrypts the respective private data by utilizing the established key to realize summation operation, so that the respective private data is not revealed. The method provides a solution of half quantum summation in a multiparty scene, classical users do not need an additional half quantum key distribution method to ensure the security of respective private data, and complexity and cost of half quantum summation are effectively reduced. In the aspect of safety, the invention ensures the safety of the whole transmission process by utilizing the property of quantum entanglement, so that the method can resist most common attack means. The method of the invention realizes summation of a plurality of classical user privacy data with the help of one semi-honest sub-server, and meets the requirement of safe multi-party calculation in a multi-party scene. In the aspect of safety, the invention ensures the safety of the whole transmission process by utilizing the property of quantum entanglement, and can resist most common attack means.
In the description of the present specification, a description referring to terms "one embodiment," "some embodiments," "examples," "specific examples," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the present invention. In this specification, schematic representations of the above terms do not necessarily refer to the same embodiments or examples. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
Although embodiments of the present invention have been shown and described above, it will be understood that the above embodiments are illustrative and not to be construed as limiting the invention, and that variations, modifications, alternatives, and variations may be made in the above embodiments by those skilled in the art without departing from the spirit and principles of the invention. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (6)

1. The semi-quantum safe multi-party summation method based on the high-dimensional entangled state and the single-particle state is characterized by comprising the following steps of:
step S1, setting n users with limited quantum capacity, and recording as classical usersWherein i=1,2,...n;
S2, preparing a d-dimensional n-particle entangled state by using a quantum server and performing quantum Fourier transform on each particle in the entangled state; the quantum server prepares a d-dimensional single-state sequence, inserts each particle in the d-dimensional n-particle entangled state into each group of d-dimensional single-state sequences to form a new quantum state sequence, and sends the new quantum state sequence to n classical users respectively
Step S3, each classical userRandomly selecting to perform a measurement-transmission operation or a direct return operation on the received particles;
step S4, the quantum server is used for classical usersThe particles after the operation perform different measurement operations and publish the corresponding measurement results to classical users +.>
Step S5, the classical user judges whether an eavesdropper exists on a channel or not and the integrity of the quantum server according to the measurement result published by the quantum server, and establishes a key relation, wherein the key relation comprises the following three conditions:
case 1) case 1 is used to illustrate a process of establishing a key relationship between classical users, including: classical userThe measurement-transmission operation is carried out on the particles belonging to the d-dimensional n particle entangled state; in this case, the measurement results between classical users satisfy modulo-d summation of 0; the quantum server randomly selects a Fourier base or a calculation base for measurement; when the quantum server selects the Fourier basis for measurement, then the measurement result of the quantum server is different from that of the quantum serverAnd->Because the measurement bases selected are different; in this case, the classical users can use the respective measurement results to record asTo establish a key relationship, and the equivalent weight server selects a calculation base for measurement, which is directly discarded;
case 2) case 2 is used to illustrate the eavesdropping detection process, including: when (when)The direct return operation is carried out on the particle selection belonging to the d-dimensional n particle entangled state; this condition is used to perform eavesdropping detection and check the integrity of the quantum server; the quantum server selects a Fourier base for measurement, the published results of the quantum server should be the same, and the published results of the quantum server select a calculation base for measurement, and the published results of the quantum server should meet the requirement that the sum of the modes d is 0; if the error rate is higher than the threshold value, the existence of an eavesdropper or dishonest quantum server is indicated, and the scheme is terminated;
case 3) whenWhen the selected operations are not the same, the situation is directly discarded;
step S6, the quantum server and the classical user establish a key relation between each other by using d-dimensional singleton states, and the method comprises the following steps:publishing the operations performed by the distribution on the particles in the d-dimensional singlet sequence; for the particles in the d-dimensional single-particle state sequence, which are subjected to the direct return operation, the measurement result of the quantum server should be the same as the initial state of the quantum server; for particles selecting a measurement-transmission operation, the measurement result of the quantum server should be equal to the classical user +.>The measurement results of (2) are identical, and this part of the same measurement result can be regarded as +.>And a key between quantum servers>
Step S7, the classical userEncrypting the secret information by using the secret key, and sending the encrypted information to a quantum server; and the quantum server performs summation operation after receiving the encrypted information, and then publishes the calculation result.
2. The method of claim 1, wherein in step S2, the new quantum state sequences are sent to n classical users, respectively, comprising:
first, the quantum server preparationThe d-dimensional n particle entangled state->And performing a quantum Fourier transform on each particle, the transformed state being denoted +.>Wherein F represents a quantum fourier transform;
then, the quantum server prepares n groups of d-dimensional single-state sequences, each group of sequences comprisingIndividual particles, particle state followsThe machine is in the set->One of the following; wherein (1)>Representing a variation, representing a plurality of particles;
finally, each particle in the d-dimensional n-particle entangled state is randomly inserted into each group of d-dimensional single-particle state sequences by the quantum server to form a new quantum state sequence to be recorded asRespectively sent to n classical users +.>
3. The method of half quantum secure multi-party summation based on high-dimensional entangled and single-particle states according to claim 1 characterized in that, in step S3,
the measurement-transmission operation represents the classical user performing calculation base on received particlesMeasuring and preparing particles in the same state according to a measurement result, and sending the particles to the quantum server;
the direct return operation indicates that the classical user returns the received quantum state directly to the quantum server.
4. The method of claim 1, wherein in step S4, after the quantum server receives all the particles, the quantum server distinguishes the particles belonging to the d-dimensional single-particle sequence according to the transmission order, and performs the calculation baseMeasuring and recording the result; for particles belonging to the entangled state of d-dimensional n particles, the quantum server randomly selects a computation basis or a Fourier basisMeasurements are made and the measurement results and the selected measurement basis are published to classical users.
5. The high-dimensional entangled state and single state based semi-quantum secure multi-party summing method according to claim 1 characterized in that key relationship is allowed to be established between classical users and key relationship is also allowed to be established between quantum server and classical users.
6. The method of claim 1, wherein in step S7, the classical users encrypt respective secret information with a key and perform privacy summation calculation, comprising:
the classical users encrypt the respective private data by using the obtained secret key and send the encrypted information to the quantum server;
and the quantum server performs summation operation after receiving the encrypted information, and then publishes the calculation result.
CN202311248525.2A 2023-09-26 2023-09-26 Semi-quantum secure multipartite summation method based on high-dimensional entangled state and single-particle state Active CN116996218B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311248525.2A CN116996218B (en) 2023-09-26 2023-09-26 Semi-quantum secure multipartite summation method based on high-dimensional entangled state and single-particle state

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311248525.2A CN116996218B (en) 2023-09-26 2023-09-26 Semi-quantum secure multipartite summation method based on high-dimensional entangled state and single-particle state

Publications (2)

Publication Number Publication Date
CN116996218A true CN116996218A (en) 2023-11-03
CN116996218B CN116996218B (en) 2023-12-05

Family

ID=88532509

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311248525.2A Active CN116996218B (en) 2023-09-26 2023-09-26 Semi-quantum secure multipartite summation method based on high-dimensional entangled state and single-particle state

Country Status (1)

Country Link
CN (1) CN116996218B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108599947A (en) * 2018-07-19 2018-09-28 浙江工商大学 Ring-like multi-party quantum privacy comparative approach based on n grades of single-particles
CN108632261A (en) * 2018-04-24 2018-10-09 深圳职业技术学院 Multi-party quantum summation method and system
CN110474770A (en) * 2019-08-23 2019-11-19 成都信息工程大学 A kind of multi-party half quantum secret sharing method and system based on single photon
CN113572608A (en) * 2021-08-13 2021-10-29 华北电力大学 Quantum security multiparty summation method based on independence of measuring equipment
CN114553415A (en) * 2022-03-09 2022-05-27 浙江工商大学 Three-party safe half-quantum summation method without entanglement and applicable to quantum user and classical user
CN114723063A (en) * 2020-12-22 2022-07-08 北京邮电大学 Safe multiparty quantum computing method based on quantum Fourier transform
CN115426108A (en) * 2022-09-01 2022-12-02 浙江工商大学 Multiparty half-quantum privacy comparison method based on d-level single particle state
CN115589287A (en) * 2022-09-27 2023-01-10 浙江工商大学 Multi-party semi-quantum secret sharing method based on d-dimensional single particle state
CN116436598A (en) * 2023-03-09 2023-07-14 南昌大学 Multipartite half-quantum secret size comparison method based on d-dimensional multipartite entangled state
CN116599657A (en) * 2023-05-25 2023-08-15 南昌大学 Multipartite half-quantum secret size comparison method based on two-dimensional Bayer state

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108632261A (en) * 2018-04-24 2018-10-09 深圳职业技术学院 Multi-party quantum summation method and system
CN108599947A (en) * 2018-07-19 2018-09-28 浙江工商大学 Ring-like multi-party quantum privacy comparative approach based on n grades of single-particles
CN110474770A (en) * 2019-08-23 2019-11-19 成都信息工程大学 A kind of multi-party half quantum secret sharing method and system based on single photon
CN114723063A (en) * 2020-12-22 2022-07-08 北京邮电大学 Safe multiparty quantum computing method based on quantum Fourier transform
CN113572608A (en) * 2021-08-13 2021-10-29 华北电力大学 Quantum security multiparty summation method based on independence of measuring equipment
CN114553415A (en) * 2022-03-09 2022-05-27 浙江工商大学 Three-party safe half-quantum summation method without entanglement and applicable to quantum user and classical user
CN115426108A (en) * 2022-09-01 2022-12-02 浙江工商大学 Multiparty half-quantum privacy comparison method based on d-level single particle state
CN115589287A (en) * 2022-09-27 2023-01-10 浙江工商大学 Multi-party semi-quantum secret sharing method based on d-dimensional single particle state
CN116436598A (en) * 2023-03-09 2023-07-14 南昌大学 Multipartite half-quantum secret size comparison method based on d-dimensional multipartite entangled state
CN116599657A (en) * 2023-05-25 2023-08-15 南昌大学 Multipartite half-quantum secret size comparison method based on two-dimensional Bayer state

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
翁鹏飞;陈红;蔡晓霞;: "基于d维Bell纠缠态的量子安全直接通信方案", 量子电子学报, no. 05 *
黄红梅;: "基于三粒子纠缠态的量子态秘密共享协议", 激光杂志, no. 06 *

Also Published As

Publication number Publication date
CN116996218B (en) 2023-12-05

Similar Documents

Publication Publication Date Title
CN108768641B (en) Quantum privacy comparison method and system based on GHZ state
Lin et al. Quantum private comparison protocol with d-dimensional Bell states
CN108632261B (en) Multi-party quantum summation method and system
CN106789021B (en) Quantum grouping multi-user secret comparison method based on five-particle Brown state
CN109714158B (en) Bell state-based semi-quantum privacy comparison method and system
Yang et al. Three-party quantum secret sharing against collective noise
CN109474417A (en) A kind of efficient quantum privacy comparative approach and system
Liu et al. Same initial states attack in Yang et al.’s quantum private comparison protocol and the improvement
CN111865588B (en) Efficient quantum secret information interchange method, system and storage medium
Jiang et al. Multiparty quantum key agreement protocol based on locally indistinguishable orthogonal product states
Shi Quantum private computation of cardinality of set intersection and union
Xiong et al. A survey of group key agreement protocols with constant rounds
Wei et al. Efficient certificateless authenticated asymmetric group key agreement protocol
CN112887034A (en) High-security quantum multi-party privacy summation method
CN114285553A (en) Three-particle GHZ entangled state-based single-state three-party semi-quantum key negotiation method
Kou et al. Efficient quantum private comparison protocol utilizing single photons and rotational encryption
CN116996218B (en) Semi-quantum secure multipartite summation method based on high-dimensional entangled state and single-particle state
Lai et al. Efficient k-out-of-n oblivious transfer scheme with the ideal communication cost
Zhang et al. Verifiable rational secret sharing scheme in mobile networks
CN111901112A (en) Quantum secret information equal exchange method, system and application based on dense coding
CN109495262A (en) With the quantum key delivering method of dense coding characteristic in quantum communication network
CN110912695B (en) Quantum arbitration signature method and system based on six-particle invisible transmission state
KR101367101B1 (en) Method and apparatus for key agreement between devices using polynomial ring
WO2019204975A1 (en) Multiparty quantum summation method and system
CN116961883B (en) Quantum privacy comparison method based on three-particle GHZ-like state

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant