计算机科学 ›› 2020, Vol. 47 ›› Issue (7): 314-321.doi: 10.11896/jsjkx.190500168

• 信息安全 • 上一篇    下一篇

一种基于量子GHZ态的防窃听网络编码

徐光宪, 崔俊杰   

  1. 辽宁工程技术大学电子与信息工程学院 辽宁 葫芦岛125105
  • 收稿日期:2019-05-29 出版日期:2020-07-15 发布日期:2020-07-16
  • 通讯作者: 徐光宪(flybirdxgx@sohu.com)
  • 基金资助:
    国家科技支撑计划(2013BAH12F02);辽宁省高等学校杰出青年学者成长计划项目 (LJQ2014029)

Anti-eavesdropping Network Coding Based on Quantum GHZ State

XU Guang-xian, CUI Jun-jie   

  1. School of Electronic and Information Engineering,Liaoning Technical University,Huludao,Liaoning 125105,China
  • Received:2019-05-29 Online:2020-07-15 Published:2020-07-16
  • About author:XU Guang-xian,born in 1977,Ph.D candidate,professor.His main research interests include network code and information processing.
  • Supported by:
    This work was supported by the National Science and Technology Support Program (2013BAH12F02) and Liaoning Province University Outstanding Young Scholar Growth Plan Project (LJQ2014029)

摘要: 经典网络编码在传输过程中的编码效率低,容易被窃听。虽然Hayashi提出的在发送端共享EPR的方式提高了信息传输过程中的编码效率,但其不能实现传输信息的完全恢复,也没有对信息进行安全处理,信息很容易被窃听。为此,文中提出了基于GHZ三粒子最大纠缠态,利用量子的不可克隆定理及隐形传态技术来防止信息被窃听的量子网络编码方案。首先,从经典的蝶形网络编码出发,在发送端对待发送粒子与GHZ态粒子进行直积操作;其次,对运算后的粒子进行Bell测量,并根据测量结果得到预编码信息,再将预编码信息传输给中间节点;然后,在接收端引入用于测量的辅助粒子,对接收到的粒子进行量子纠缠运算,并对粒子簇进行联合幺正运算;最后,依据编码信息选取相应的酉矩阵对粒子簇进行恢复。实验数据表明,基于GHZ态的量子网络编码在单次传输成功率上有了明显的提高,在编码效率上只需6个量子比特即可完成量子信息在蝶形网络中的交叉传输;在安全性方面,其提升了信息是否被窃听的可检测概率。实验数据充分表明,所提方案提高了网络编码系统的编码效率,有效地解决了信息传输的窃听问题。

关键词: 不可克隆, 量子网络编码, 窃听攻击, 网络编码, 隐形传态

Abstract: The coding efficiency of classical network coding is inefficient during transmission and easy to be bugged.Although Hayashi’s proposal of sharing EPR at the transmitter improves the coding efficiency for information transmission,it can not rea-lize the complete recovery of transmitted information,and the information is not safely disposed,so it is easy to be bugged.To this end,based on the three-particle maximally entangled GHZ state,a quantum network coding scheme is proposed to prevent information being eavesdropped by using the quantum no-cloning theorem and teleportation.Starting from the classical butterfly network coding,the direct product operation is carried out on particles to be sent and the GHZ state particles at the sending end.Then bell measurement is performed on the calculated particles,and the precoding information can be obtained according to the measurement results.The precoding information is transmitted to intermediate nodes,and auxiliary particles used for measurement are introduced at the receiving end.Then,quantum entanglement computation is performed on the received particles,and joint unitary operation is performed on particle clusters.Finally,based on the coding information,corresponding unitary matrix is selected to restore particle clusters.Experimental data shows that the single transmission success rate of GHZ-based quantum network coding has been significantly improved,in terms of encoding efficiency,the cross transmission of quantum information in the butterfly network can be completed with only 6 qubits.In terms of security,the probability of detecting whether the information is bugged has improved.It proves that the proposed scheme improves the coding efficiency of the network coding system and effectively solves the bugging problem of information transmission.

Key words: Eavesdropping attack, Network coding, No-cloning, Quantum network coding, Teleportation

中图分类号: 

  • TP391.9
[1]AHLSWEDE R,CAI N,LI S Y R,et al.Network information flow [J].IEEE Transactions on Information Theory,2000,6(4):1204-1216.
[2]MEI M D.Research on secure network coding [D].Nanjing:Nanjing University of Posts and Telecommunications,2018.
[3]NGUYEN H V,BABAR Z,ALANIS D,et al.Towards theQuantum Internet:Generalised Quantum Network Coding for Large-scale Quantum Communication Networks[J].IEEE Access,2017,PP(99):17288-17308.
[4]GULATI M,SIDDHARTHA S,VEDI Y,et al.Genet-ic-Algorithm Based Planar Antenna Design[C]//International Conference on Wireless Communications,ignal Processing and Networking (WiSPNET).2018:1-2.
[5]AKIBUE S,MURAO M.Network Coding for Distributed Quantum Computation Over Cluster and Butterfly Networks[J].IEEE Transactions on Information Theory,2016,62(11):6620-6637.
[6]JIANG M,ZHOU S,DING M X.Quantum network codingbased on remote state preparation of arbitrary two-qubit states[C]//2017 36th Chinese Control Conference (CCC).2017:9757-9760.
[7]BENNETT C H,BRASSARD G,REPEAU C,et al.Teleportaion an Un known Quantum State oia Dual Claasical and EPR [J].Physical Review Letters,1993,7(13):1895-1899.
[8]QI S,ZHENG H,QIAOYAN W,et al.Quantum blind signature based on Two-State Vector Formalism[J].Optics Communications,2010,283(21):4408-4410.
[9]NISHIMURA H.Quantum Network Coding-How can network coding he applied to quantum information?[C]//2013 International Symposium on Network Coding (NetCod).2013:1-5.
[10]DURKOVIC S,CICA Z.Load balanced Birkhoff-von Neumann switch with output congestion detection[C]//2017 13th International Conference on Advanced Technologies,Systems and Services in Telecommunications (TELSIKS).2017:283-286.
[11]HAYASHI M,IWAMA K.Quantum network coding[M]//Thomas W,Weil P,eds.STACS 2007.Berlin:Springer,2007.
[12]LIU G J.An efficient security network coding scheme for anti-eavesdropping and anti-pollution [J].Electronic Design Engineering,2008,7(26):21-26.
[13]LEUNG D,OPPENHEIM J,WINTER A.Quantum NetworkCommunication-The Butterfly and Beyond[J].IEEE Transactions on Information Theory,2010,56(7):3478-3490.
[14]MA S Y,CHEN X B,LUO M X.Probabilistic quantum network coding of M qubit states over the butterfly network[J].Optics Communications,2010,283(3):497-501.
[15]LIU G,LIU B,LIU X,et al.Low-complexity secure networkcoding against wiretapping using intra/inter-generation coding[J].China Communications,2015,12(6):116-125.
[16]PIRANDOLA S,EISERT J,WEEDBROOK C,et al.Advances in quantum teleportation[J].Nature Photonics,2015,9(10):641-652.
[17]HAYASHI,MASAHITO.Prior entanglement between senders enables perfect quantum network coding with modification[J].Physical Review A,2007,76(4):040301.
[18]INAMORI H,RALLAN L,VEDRAL V.Security of EPR-based Quantum Cryptography against Incoherent Symmetric Attacks[J].Journal of Physics A General Physics,2001,34(35):6913-6918.
[19]MICHAEL A,ISAAC L.quantum computation and quantum information [M].Beijing:Tsinghua University Press,2004:65-66.
[20]HEN H,ZHANG J,ZHANG C.Chaos Updating Rotated Gates Quantum-inspired Genetic Algorithm [C]//International Conference on Communicattions,Circuits and Systems.2004:1108-1112.
[1] 韩晓冬, 高飞, 张立炜.
适用于线性网络编码关键路径的实时性算法
Novel Real-time Algorithm for Critical Path of Linear Network Coding
计算机科学, 2020, 47(9): 232-237. https://doi.org/10.11896/jsjkx.190800023
[2] 宋莺, 钟忺, 孙宝林, 桂超.
MANET中基于滑动窗口的网络编码协作算法
Sliding Window-based Network Coding Cooperative Algorithm in MANET
计算机科学, 2020, 47(11): 322-326. https://doi.org/10.11896/jsjkx.191000181
[3] 熊玲, 李发根, 刘志才.
车联网环境下基于区块链技术的条件隐私消息认证方案
Conditional Privacy-preserving Authentication Scheme Based on Blockchain for Vehicular Ad Hoc Networks
计算机科学, 2020, 47(11): 55-59. https://doi.org/10.11896/jsjkx.200500116
[4] 张锦辉, 邓茜, 李振宇.
网络编码与多路径传输在互联网视频直播中的应用研究
Study on Application of Network Coding and Multipath Transmission in Internet Live Video Broadcasting
计算机科学, 2019, 46(8): 171-177. https://doi.org/10.11896/j.issn.1002-137X.2019.08.028
[5] 冀保峰, 王一丹, 邢冰冰, 李玉琦, 高宏峰, 韩瑽琤.
基于分层多跳物理层网络编码的超密集网络吞吐量增强方法
Enhancement Method of Throughput in Ultra-dense Network Based on Hierarchical Multi-hop Physical Layer Network Coding
计算机科学, 2019, 46(7): 56-60. https://doi.org/10.11896/j.issn.1002-137X.2019.07.008
[6] 陈杰, 谢显中, 黄倩, 黎佳.
无线车载网络中一种基于跨层优化的网络编码TCP协议
Network Coding TCP Protocol Based on Cross-layer Optimization in Wireless Vehicle Networks
计算机科学, 2019, 46(2): 88-94. https://doi.org/10.11896/j.issn.1002-137X.2019.02.014
[7] 郭斌, 余丹丹, 卢伟, 黄明和, 曾雅琳.
一种基于丢包预测的选择性网络编码策略
Selective Network Coding Strategy Based on Packet Loss Prediction
计算机科学, 2019, 46(11A): 399-404.
[8] 冶忠林, 赵海兴, 张科, 朱宇.
基于多视图集成的网络表示学习算法
Network Representation Learning Based on Multi-view Ensemble Algorithm
计算机科学, 2019, 46(1): 117-125. https://doi.org/10.11896/j.issn.1002-137X.2019.01.018
[9] 韩莉,钱焕延.
流间编码与流内编码相结合的机会路由算法
Opportunistic Routing Algorithm Combining Intra-session Coding and Inter-session Coding in Wireless Network
计算机科学, 2018, 45(5): 69-74. https://doi.org/10.11896/j.issn.1002-137X.2018.05.012
[10] 刘宴涛, 刘珩.
一种基于网络编码的云存储系统
Cloud Storage System Based on Network Coding
计算机科学, 2018, 45(12): 293-298. https://doi.org/10.11896/j.issn.1002-137X.2018.12.047
[11] 刘宴涛,王雪冰.
窃听攻击下子空间码的安全性
Security of Subspace Code against Wiretap Attacks
计算机科学, 2017, 44(Z6): 372-376. https://doi.org/10.11896/j.issn.1002-137X.2017.6A.084
[12] 陆鸣越,郭道省,牛和昊.
一种新的基于MQAM的PLNC去噪映射算法
New Physical Layer Network Coding Denoising Mapping Algorithm Based on MQAM
计算机科学, 2017, 44(Z6): 284-287. https://doi.org/10.11896/j.issn.1002-137X.2017.6A.065
[13] 柳毅,顾国生.
一种新的轻量级RFID双向认证协议
New Mutual Authentication for Lightweight RFID Protocols
计算机科学, 2017, 44(2): 206-208. https://doi.org/10.11896/j.issn.1002-137X.2017.02.033
[14] 徐静,刘宴涛,夏桂阳,Y asser MORGAN.
基于网络编码的拓扑推断研究综述
Network Coding Based Topology Inference:A Survey
计算机科学, 2016, 43(Z6): 242-248. https://doi.org/10.11896/j.issn.1002-137X.2016.6A.059
[15] 徐太忠,杨天池,程娟,邵奇峰.
基于纠错码模糊提取器的SRAM-PUF设计方法
Design Method of SRAM-PUF Based on Error Correcting Code Fuzzy Extractor
计算机科学, 2016, 43(Z11): 373-376. https://doi.org/10.11896/j.issn.1002-137X.2016.11A.086
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!