Unentangled quantum blind signature method and system based on quantum walking

A quantum walk and blind signature technology, applied in transmission systems, digital transmission systems, and key distribution, can solve problems such as waste of resources, information leakage, and difficulty in preparation

Active Publication Date: 2019-09-06
芽米科技(广州)有限公司
View PDF6 Cites 13 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0007] (1) The previous quantum blind signature schemes have technical obstacles in the preparation of the particle state. Many existing protocols use the entanglement characteristics of the GHZ state or the multi-particle entangled state to realize the quantum blind signature scheme. However, the preparation of the entangled state requires It consumes more resources and is not easy to prepare under the existing technology. This technical obstacle greatly reduces the practicability of this type of quantum blind signature scheme
[0008] (2) Previous quantum blind signature schemes mostly used the entanglement characteristics of GHZ states or multi-particle entangled states to complete particle teleportation. Some such schemes cannot resist entanglement attacks in the face of entanglement attacks, resulting in Consequences of a leak
[0009] (3) Some quantum blind signature schemes in the past lack key self-renewal, and the one-time pad key update technology (OTP) mostly relies on the QKD key distribution before each protocol execution, which causes waste of resources

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Unentangled quantum blind signature method and system based on quantum walking
  • Unentangled quantum blind signature method and system based on quantum walking
  • Unentangled quantum blind signature method and system based on quantum walking

Examples

Experimental program
Comparison scheme
Effect test

Embodiment

[0117] like figure 1 As shown, the quantum walk-based entanglement-free quantum blind signature method provided by the embodiment of the present invention includes three participants, the sender Alice, the signer Charlie, and the verifier Bob. The protocol involves four phases: initialization phase, blinding phase, signing phase and verification phase. Before the protocol starts, Alice and Bob share the key K in advance AB , Alice and Charlie share the key K in advance AC , Bob and Charlie share the secret key K in advance BC . These keys are distributed by the QKD protocol. Specifically include:

[0118] The first step, the initialization phase:

[0119]In the initialization phase, Alice, Charlie and Bob prepare some particles for the quantum walk system. Alice prepares a sequence of particles Ap for teleportation in the quantum walk system, where Ap=|0 1 0 2 0 3 ...0 n >. Charlie prepares a series of particle sequence Cp whose initial state is |0> state, which is...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention belongs to the technical field of quantum information processing, and discloses an unentangled quantum blind signature method and system based on quantum walking, and the method comprises the steps: carrying out the coding and blind information through employing four single event states in combination with a blind coding rule of a message in the coding stage of the message; in the invisible transmission process of the coded particles, using quantum walking to achieve invisible transmission of the coded particles, wherein entanglement is spontaneously generated on the invisible transmission seed particles, which is used for resisting negative attacks of signers and denial attacks of verifiers and further used for preventing attackers from forgery signatures. The method comprises secret key updating, the effect of one-time encryption (OTP) is achieved, and therefore a next execution scheme does not need secret key redistribution any more; security analysis shows that the scheme of the invention satisfies the characteristics of unforgeability, undeniable property and blindness, can also resist entanglement attack, and is very suitable for use in electronic commerce or electronic payment systems.

Description

technical field [0001] The invention belongs to the technical field of quantum information processing, and in particular relates to a non-entangled quantum blind signature method and system based on quantum walks. Background technique [0002] Currently, the closest prior art: [0003] Digital signatures are widely used in e-government, e-health and e-payment systems. It ensures the integrity and authenticity of information. However, with the development of quantum computers, classical signature schemes become insecure in quantum environments. The reason is that the security of classical signature schemes mainly depends on classical mathematical problems, such as factorization of large integers and discrete logarithm problems, which may be quickly cracked in the face of quantum computing, such as Shor's algorithm and Grover's algorithm . Classical digital signatures are no longer considered safe. Therefore, researchers have proposed quantum digital signatures, adding the...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32H04L9/08
CPCH04L9/0858H04L9/0863H04L9/0891H04L9/3257
Inventor 昌燕李雪杨张仕斌
Owner 芽米科技(广州)有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products