An entanglement-free quantum blind signature method and system based on quantum walks

A quantum walk and blind signature technology, applied in transmission systems, digital transmission systems, user identity/authority verification, etc., can solve problems such as difficulty in preparation, lack of self-renewal of keys, and reduced practicability of quantum blind signature schemes.

Active Publication Date: 2020-04-28
芽米科技(广州)有限公司
View PDF6 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0006] (1) The previous quantum blind signature schemes have technical obstacles in the preparation of the particle state. Many existing protocols use the entanglement characteristics of the GHZ state or the multi-particle entangled state to realize the quantum blind signature scheme. However, the preparation of the entangled state requires It consumes more resources and is not easy to prepare under the existing technology. This technical obstacle greatly reduces the practicability of this type of quantum blind signature scheme
[0007] (2) Previous quantum blind signature schemes mostly used the entanglement characteristics of GHZ states or multi-particle entangled states to complete particle teleportation. Some such schemes cannot resist entanglement attacks in the face of entanglement attacks, resulting in Consequences of a leak
[0008] (3) Some quantum blind signature schemes in the past lack key self-renewal, and the one-time pad key update technology (OTP) mostly relies on the QKD key distribution before each protocol execution, which causes waste of resources

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • An entanglement-free quantum blind signature method and system based on quantum walks
  • An entanglement-free quantum blind signature method and system based on quantum walks
  • An entanglement-free quantum blind signature method and system based on quantum walks

Examples

Experimental program
Comparison scheme
Effect test

Embodiment

[0118] like figure 1 As shown, the entanglement-free quantum blind signature method based on the quantum walk provided by the embodiment of the present invention includes three participants, the sender Alice, the signer Charlie, and the verifier Bob. The protocol involves four phases: initialization phase, blinding phase, signing phase and verification phase. Before the protocol starts, Alice and Bob share the secret key K in advance AB , Alice and Charlie share the key K in advance AC , Bob and Charlie share the key K in advance BC . These keys are distributed by the QKD protocol. Specifically include:

[0119] The first step, the initialization phase:

[0120] In the initialization phase, Alice, Charlie and Bob prepare some particles for the quantum walk system. Alice prepares a string of particle sequences Ap for teleportation in the quantum walk system, where Ap=|0 1 0 2 0 3 ...0 n >. Charlie prepares a string of particle sequences Cp whose initial state is |0>...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention belongs to the technical field of quantum information processing, and discloses an entanglement-free quantum blind signature method and system based on quantum walking. Blind information; in the process of teleportation of encoded particles, quantum walking is used to realize teleportation of encoded particles, and entanglement occurs spontaneously in the teleportation seed particles, which is used to resist the signer's denial attack and the verifier's denial attack , also used to prevent attackers from forging signatures. The present invention includes key update, which achieves the effect of One Time One Pad (OTP), which makes it unnecessary to redistribute keys for the next execution of the scheme; security analysis shows that the scheme of the present invention satisfies the requirements of unforgeable, undeniable, and blinded It is also resistant to entanglement attacks, so it is very suitable to use this scheme in e-commerce or electronic payment systems.

Description

technical field [0001] The invention belongs to the technical field of quantum information processing, and in particular relates to an entanglement-free quantum blind signature method and system based on quantum walks. Background technique [0002] Currently, the closest prior art: [0003] Digital signatures are widely used in e-government, e-health and e-payment systems. It ensures the integrity and authenticity of the information. However, with the development of quantum computers, classical signature schemes become insecure in quantum environments. The reason is that the security of classical signature schemes mainly depends on classical mathematical problems, such as factorization of large integers and discrete logarithm problems, which may be quickly cracked in the face of quantum computing, such as Shor's algorithm and Grover's algorithm . Classical digital signatures are no longer considered safe. Therefore, scientific researchers have proposed quantum digital si...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/32H04L9/08
CPCH04L9/0858H04L9/0863H04L9/0891H04L9/3257
Inventor 昌燕李雪杨张仕斌
Owner 芽米科技(广州)有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products