Semi-quantum group signature method and system based on quantum walk

A quantum walk and group signature technology, applied in the field of quantum communication, can solve the problems of difficult preparation, lack of attack strategy analysis process, lack of protocol security analysis, etc., to achieve the effect of ensuring security

Active Publication Date: 2019-08-23
CHENGDU UNIV OF INFORMATION TECH
View PDF4 Cites 7 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0009] (3) Most quantum signature protocols at this stage lack a detailed analysis of the security of the protocol itself. Many protocols provide simple textual descriptions for the non-repudiation, non-repudiation, and non-forgery of the protocol. Lack of analysis process for some specific at

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Semi-quantum group signature method and system based on quantum walk
  • Semi-quantum group signature method and system based on quantum walk
  • Semi-quantum group signature method and system based on quantum walk

Examples

Experimental program
Comparison scheme
Effect test

Embodiment

[0120] The semi-quantum group signature method based on quantum walk provided by the embodiment of the present invention includes:

[0121] (1) Initialization phase:

[0122] (I1) The group manager TP shares a secret key Ka (n bits) with the group member Alice, and then shares another secret key Kb (n bits) with the signature verifier Bob. These keys are distributed by the QKD protocol and have been proven to be unconditionally secure.

[0123] (I2)TP randomly prepares single photons of n qubits based on {|0>, |1>} and {|+>, |->}, and then forms these single photons into a quantum sequence S.

[0124] (I3) Alice prepares her signed message M = (m(1), m(2), ..., m(i), ..., m(t)), where the length t of the signed message is equal to the key Number of classical bits '1' in Ka.

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention belongs to the technical field of quantum communication, and discloses a semi-quantum group signature method and system based on quantum walk, and the method comprises the steps: carrying out the group internal communication through employing a semi-quantum communication mode; using a quantum walking-based mode to carry out communication outside a group, entangled particles being automatically generated in a walking process, and transmitting a communication message by adopting a quantum walking-based invisible transmission state; when the distributed information is signed by group members, performing blind processing on the message by using a certain coding rule, so that the blind information is not acquired by other group members and external potential attackers; and carrying out anti-repudiation, anti-denial, anti-forgery, interception retransmission attack and entanglement attack security analysis on the blind information. According to the method, single-photon-based information transmission is adopted for communication in the group, so that quantum preparation and detection are relatively easy, and the communication cost is greatly saved in the actual applicationprocess.

Description

technical field [0001] The invention belongs to the technical field of quantum communication, and in particular relates to a quantum walk-based semi-quantum group signature method and system. Background technique [0002] Currently, the closest prior art: [0003] Digital signature was originally proposed by Diffie and Hellman in 1976, it plays a very critical role in classical cryptography and many other application scenarios such as data integrity protection, authentication and authorization. However, the security of classical digital signatures depends on some unproven computational complexity assumptions, which are unreliable in the face of quantum computing. [0004] Therefore, quantum digital signatures are proposed, which extend classical digital signatures by adding the theory of quantum mechanics to the original digital signatures. Due to the nature of quantum states, quantum signatures have attracted the interest of many researchers and many quantum signature inv...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32H04L9/08H04L29/06H04B10/70
CPCH04B10/70H04L9/0852H04L9/3255H04L9/3257H04L63/1458
Inventor 张仕斌代金鞘昌燕
Owner CHENGDU UNIV OF INFORMATION TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products