CN109711932B - Quantum invisible transitive state-based multi-group electronic commerce signature method - Google Patents

Quantum invisible transitive state-based multi-group electronic commerce signature method Download PDF

Info

Publication number
CN109711932B
CN109711932B CN201811547503.5A CN201811547503A CN109711932B CN 109711932 B CN109711932 B CN 109711932B CN 201811547503 A CN201811547503 A CN 201811547503A CN 109711932 B CN109711932 B CN 109711932B
Authority
CN
China
Prior art keywords
group
particles
information
state
bell
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811547503.5A
Other languages
Chinese (zh)
Other versions
CN109711932A (en
Inventor
张仕斌
代金鞘
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Jicun Technology Co.,Ltd.
Original Assignee
Chengdu University of Information Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu University of Information Technology filed Critical Chengdu University of Information Technology
Priority to CN201811547503.5A priority Critical patent/CN109711932B/en
Publication of CN109711932A publication Critical patent/CN109711932A/en
Application granted granted Critical
Publication of CN109711932B publication Critical patent/CN109711932B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention belongs to the technical field of electronic commerce information processing methods, and discloses a quantum invisible transitive state-based multi-group electronic commerce signature method and a quantum invisible transitive state-based multi-group electronic commerce signature system, wherein the quantum invisible transitive state-based multi-group electronic commerce signature method comprises the following steps: the application users of the first group send purchase information to the second group; blinding the purchase information of the application user by hiding the identity information of the application user, and sending the information to a first group auditing center; the first group auditing center receives the purchase information of the application user and then audits the purchase information; and after receiving the information, the second group audit center compares whether the sent payment information is correct or not. The invention uses Bell state particles and single photons, and the particles are relatively easy to realize compared with other cluster states and multi-particle states; the invention has certain attack resistance to general interception of retransmission attack and entanglement attack, and has certain non-repudiation and non-forgery simultaneously.

Description

Quantum invisible transitive state-based multi-group electronic commerce signature method
Technical Field
The invention belongs to the technical field of electronic commerce information processing methods, and particularly relates to a quantum invisible transitive-state-based multi-group electronic commerce signature method.
Background
Currently, the current state of the art commonly used in the industry is such that:
since Diffie and Hellman proposed the first digital signature protocol, digital signatures have played a very critical role in classical cryptography and many other application scenarios such as data integrity protection, authentication and authorization. However, the security of classical digital signatures depends on some unproven computational complexity assumptions, which are unreliable in the face of quantum computation.
Quantum signatures have attracted a lot of interest due to the nature of the quantum states, and many quantum signature schemes have also been proposed in recent years. The first quantum signature scheme was proposed in 2001 by Gottesman and Chuang, which is a one-way function based quantum signature scheme. Then in 2002 Zeng and Keitel first proposed an Arbitrated Quantum Signatures (AQS) protocol using the GHZ state. The scheme proposed by Zeng and Keitel also overcomes the infeasible theorem by Barnum et al on quantum signatures. In 2008, Yang and Wen proposed a multi-proxy quantum group signature scheme, which realizes threshold sharing verification. They also proposed group signatures based on quantum invisible states in 2010, and analyzed and improved by Qi et al about the possible vulnerability of internal attackers in the eavesdropping process after transmission. In the group signature of Yang and Wen, they mention practical applications of electronic payment, e-government affairs, e-commerce and the like.
Meanwhile, Wen and Nie propose an electronic payment system based on quantum clusters and blind signatures, which employs two third-party trusted parties instead of one to enhance the robustness of the system. Since then, many researchers have used and improved this practical application scenario from internal quantum agent blind signatures to online shopping mechanisms based on quantum communication. Finally, Zhang et al proposed a third party electronic payment protocol based on quantum group blind signatures in 2017 by using a four-quantum-bit entangled state.
In summary, the problems of the prior art are as follows:
(1) from the above background, many of the existing e-commerce group signature schemes based on the quantum theory system use multi-particle states, but the preparation and storage of the multi-particle states are very difficult in the prior art, so that most of the schemes are difficult to be used in practical situations. In addition, most e-commerce group signature schemes only set up one administrator, but in actual production and business situations, different departments have different administrators, most important confidential information cannot be known by other employees in the company, the administrators have the right to modify and authorize the confidential information, and the transmission of the confidential information can only be performed between the administrators. Therefore, based on the technical defects, the invention provides a multi-group electronic commerce signature scheme based on quantum invisible transitive state.
(2) The coding mode adopted in the blind processing process of the current quantum blind signature or other special signatures is mostly to measure different measurement bases after measuring Bell-state particles, 0 represents Z-base measurement, 1 represents X-base measurement, and {0, 1, +, } are respectively coded into {00, 01, 10, 11} according to the {0, 1, +, } of the measurement result. However, the encoding form has a high probability of exposing the original information, for example, if an attacker extracts the first half of the encoded information, namely, 0 is taken from 01, the original information can be restored by performing such an operation on all the encoded information, and thus, the security of the encoding mode has a great hidden danger. Therefore, based on the technical defects, the invention improves the process of the blind processing.
(3) Most quantum signature protocols at the present stage lack detailed analysis on the safety of the protocol process, many protocols simply describe the non-repudiation, non-forgery and traceability of the protocol, and lack an analysis process for some specific attack strategies. Therefore, based on the above technical deficiencies, the present invention analyzes the most common interception/retransmission attacks and entanglement attacks in detail in security analysis.
The difficulty and significance for solving the technical problems are as follows:
because the preparation process of the multi-particle entangled state is complex, Bell-state particles or single photons can be adopted for substitution, so that a lot of preparation cost and storage cost can be saved in the actual preparation process.
The multi-group multi-manager model is established, and is more suitable for actual production and business conditions.
Many blind processes of quantum signatures use the processing method in the above problem blindly, so that there is a great safety hazard in terms of privacy protection of users, and the blind process is also in urgent need of improvement.
Also important is a security analysis against general attacks, which may specifically embody the attack resistance of the scheme.
Disclosure of Invention
Aiming at the problems in the prior art, the invention provides a multi-group electronic commerce signature method based on quantum invisible transitive state.
The invention is realized in such a way that a quantum invisible transitive state-based multi-group e-commerce signature method comprises the following steps:
the application users of the first group send purchase information to the second group; blinding the purchase information of the application user by hiding the identity information of the application user, and sending the information to a first group auditing center;
the first group auditing center receives the purchase information of the application user and then audits the purchase information; if the verification is successful, the purchase information and the payment information are sent to a second group auditing center of a second group;
after receiving the information, the second group audit center compares whether the sent payment information is correct or not; if the user information is correct, sending the purchase information to a second group of delivery users;
the delivery user receives the received information and then confirms the information; and if the confirmation is the purchase information of the application users of the first group, executing a goods sending instruction.
Further, in the message transmission of the first group and the second group, the keys used adopt a quantum key distribution protocol, including a BB84 protocol; the quantum key distribution protocol is not only transmission of single photon or Bel-state particles, but also a series of key distribution processes (such as the most classical BB84 protocol, namely a key distribution protocol) directly apply the mature key distribution protocol, so that the unconditional security of key distribution is ensured.
The blinding treatment comprises the following steps: and applying for the purchase information of the user, measuring the Bell-state particles by using different measuring bases, and then coding.
Further, the first group and second group message transmission includes:
four species of pauli:
Figure BDA0001909752720000041
applying the four Paglian interactions to an indeterminate particle state | Ψ>T=(α|0>+β|1>)TUpper, | Ψ>TThe results are as follows:
σ00|Ψ>T=(α|0>+β|1>)T01|Ψ>T=(α|1>+β|0>)T
σ10|Ψ>T=(α|0>-β|1>)T11|Ψ>T=(α|1>-β|0>)T
for uncertain particle | Ψ>TCarrying out Paoli operation, and loading the purchase application of the application user to | Ψ through the Paoli operation>TOn the particles;
the classical information represented by four different paulimen is: 00 represents
Figure BDA0001909752720000042
01 represents
Figure BDA0001909752720000043
10 represents
Figure BDA0001909752720000044
11 represents
Figure BDA0001909752720000045
Further, the quantum key distribution protocol further comprises:
four Bell-state particles, respectively:
Figure BDA0001909752720000046
Figure BDA0001909752720000047
Figure BDA0001909752720000048
Figure BDA0001909752720000049
first group of audit center pairs | Ψ>TParticle sum of | phi+>12The result of the Bell joint measurement of the particles in (1) and the state after the particles collapse (2) are as follows:
Figure BDA00019097527200000410
in passing through Bell combined measurementThereafter, 2 particles will randomly collapse to { (α | 0)>+β|1>)2、(α|0>-β|1>)2、(α|1>+β|0>)2、(α|1>-β|0>)2One of four Bell-state particle states;
then, the first group audit center sends the 2 particles to the second group audit center, and the second group audit center sends the 2 particles and | phi+>34The Bell combined measurement is carried out on the 3 particles, and the measurement results are as follows:
Figure BDA0001909752720000051
Figure BDA0001909752720000052
Figure BDA0001909752720000053
Figure BDA0001909752720000054
after Bell joint measurements on 2 and 3 particles, 4 particles will randomly collapse to { (α | 0)>+β|1>)4、(α|0>-β|1>)4、(α|1>+β|0>)4、(α|1>-β|0>)4One of four Bell-state particle states.
Another object of the present invention is to provide a computer program for implementing the quantum invisible transitive-based multi-group e-commerce signature method.
Another object of the present invention is to provide a terminal, wherein the terminal at least carries a processor for implementing the quantum invisible transitive-based multi-group e-commerce signature method.
Another object of the present invention is to provide a computer-readable storage medium, which includes instructions that, when executed on a computer, cause the computer to execute the quantum invisible statebased multi-group e-commerce signature method.
The invention also aims to provide a quantum invisible transitive-state-based multi-group electronic commerce signature network service platform for realizing the quantum invisible transitive-state-based multi-group electronic commerce signature method.
In summary, the advantages and positive effects of the invention are:
in the present invention, it is assumed that there are two groups: company 1 and company 2, each having their own finance departments T1 and T2, each employee needs to submit a purchase request to the finance department if they need to purchase material. The model is more suitable for the actual application scene in the establishment of the model.
Meanwhile, the key used in the message transmission process uses a quantum key distribution protocol, so that the unconditional security in the whole protocol message transmission process is ensured. Secondly, the purchase information containing the individual privacy is firstly processed by exclusive OR through a secret key, then the Bell-state particles are measured by using different measuring bases and then are coded, so that after the coding, the original purchase information cannot be known by other staff and external potential attackers, and the safety of the privacy information of the purchaser is ensured. In addition, the message transmission process uses Bell-state particles and single photons, which are relatively easy to implement compared with other cluster and multi-particle states. Finally, through security analysis, the scheme is proved to have certain attack resistance to general interception retransmission attacks and entanglement attacks, and have certain non-repudiation and non-forgery.
Figure BDA0001909752720000061
Drawings
Fig. 1 is a flowchart of a multi-group e-commerce signature method based on quantum invisible transitive state according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail with reference to the following embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
At present, the electronic commerce group signature schemes based on the quantum theory system mostly use multi-particle states, but the preparation and storage of the multi-particle states are very difficult in the prior art, so that the schemes are mostly difficult to use in practical situations. In addition, most e-commerce group signature schemes only set up one administrator, but in actual production and business situations, different departments have different administrators, most important confidential information cannot be known by other employees in the company, the administrators have the right to modify and authorize the confidential information, and the transmission of the confidential information can only be performed between the administrators. Therefore, based on the technical defects, the invention provides a multi-group electronic commerce signature scheme based on quantum invisible transitive state.
The application of the present invention is further described below in conjunction with specific assays.
The invention provides a group signature model based on electronic commerce based on an actual application scene. Suppose that an employee Alice of company 1 needs to procure company 2's raw materials for work production. Alice needs to submit a request material including information of raw materials to be purchased (name, price, quantity, etc. of raw materials) and purchase information to his own financial department T1. Only the financial department has authority to conduct financial transactions. However, since the purchase information includes privacy information of the individual identity of Alice, the purchase information needs to be blinded. The blinding process is intended to hide the identity of the purchaser from other employees of company 1 and extraneous unrelated people who only know what this material was purchased by someone, but who did not request for purchase. Thus, the identity of Alice is protected.
Then, the T1 checks the material information and price information after receiving the purchase request, and if the purchase is approved, transmits the messages to the financial department T2 of the company 2 together with the payment amount. T2 compares the payment amount with the price of the material if it is received, if it is, sends the purchase information to company 2 delivery person Bob, and after receiving the information, Bob finally confirms the message, and if it is confirmed that company 1 has purchased the goods, sends the goods to company 1. At this point, a complete transaction process is completed. The specific process is shown in fig. 1.
In the present invention, the theoretical knowledge to be used includes:
four species of pauli:
Figure BDA0001909752720000081
if these four Paglian gates are applied to an indeterminate particle state | Ψ>T=(α|0>+β|1>)TUpper, | Ψ>TThe results presented are as follows:
σ00|Ψ>T=(α|0>+β|1>)T01|Ψ>T=(α|1>+β|0>)T
σ10|Ψ>T=(α|0>-β|1>)T11|Ψ>T=(α|1>-β|0>)T(2)
in essence, for an uncertain particle | Ψ>TThe process of carrying out the Pally operation is to load Alice's purchase request into | Ψ through the Pally operation>TOn the particles. The classical information represented by four different paulimen is: 00 represents
Figure BDA0001909752720000082
01 represents
Figure BDA0001909752720000083
10 represents
Figure BDA0001909752720000084
11 represents
Figure BDA0001909752720000085
Also needed are four types of Bell-state particles, which are:
Figure BDA0001909752720000086
Figure BDA0001909752720000087
Figure BDA0001909752720000088
Figure BDA0001909752720000089
suppose that finance department T1 is paired with | Ψ>TParticle sum of | phi+>12The 1 particle in (1) is measured by Bell's union, and the results of the measurement and the state after the 2 particles are collapsed are as follows:
Figure BDA0001909752720000091
this measurement process indicates that the transaction operation is approved after the purchase request is approved by T1. From (7), it can be concluded that 2 particles will randomly collapse to { (α | 0) after Bell's joint measurement>+β|1>)2、(α|0>-β|1>)2、(α|1>+β|0>)2、(α|1>-β|0>)2One of these four states. Then, T1 sends 2 particles to the finance department of company 2, T2, and T2 will then sum 2 particles and | φ+>34The Bell combined measurement is carried out on the 3 particles, and the measurement results are shown as follows:
Figure BDA0001909752720000092
Figure BDA0001909752720000093
Figure BDA0001909752720000094
Figure BDA0001909752720000095
similarly, after Bell's joint measurement of 2 and 3 particles, 4 particles will randomly collapse to { (α | 0)>+β|1>)4、(α|0>-β|1>)4、(α|1>+β|0>)4、(α|1>-β|0>)4One of these 4 intermediate states. It can be deduced from the above formula that 4 particles can be converted into the state of 2 particles by the reverse Pauli operation as long as the measurement results of 2 and 3 particles are used, and the converted particles can be converted into the state of original T particles by the measurement results of T and 1 particles. Therefore, if a message contained in the T particle needs to be transmitted, the T particle does not need to be sent to T2, but the state of the 4 particle can be converted into the state of the T particle through the reverse pauli operation, so that the purpose of transmitting the message is achieved.
The application of the invention is further described below with reference to specific examples.
The multi-group electronic commerce signature method based on the quantum invisible transitive state provided by the embodiment of the invention comprises the following steps:
an initialization application stage:
(I1) the employee Alice of the company 1 uses his own secret key KAT1Shared with the finance department T1, the delivery person Bob of company 2 sends his own secret key KAT2Sharing to financial departments T2, T1 and T2 shares a string of keys KT1T2. These keys are distributed by the QKD protocol.
(I2) T1 preparation of n-Pair of Bell-state particles
Figure BDA0001909752720000101
i is 1,2,3, … …, n. T1 then compares A in each pairiThe particles are sent to Alice, which retains T itselfiParticles.
(I3) Goods information M provided by Alice1And purchase information M2=(m2(1),m2(2),···,m2(i),···,m2(n)). to blind Alice's privacy to other employees and potential external attackersAnd private information. Firstly, Alice bases on its own secret key KAT1M is2(i) Exclusive or operation is performed with the ith bit of the own key. If K isAT1Is smaller than i, then Alice will m2(i) And KAT1Is exclusive-or' ed, where j ═ i (mod (K)AT1Length of). Then, M is obtained2'=(m2’(1),m2’(2),···,m2’(i),···,m2’(n))。
It is only meaningful to advance the exclusive-or operation before the measurement, by calculation.
Next, Alice follows M2' to AiThe particles are measured if m2' (i) { |0, Alice selects { |0>,|1>Base pair AiThe particles are measured if m2' (i) ═ 1, then select { | +>,|->The measurement is carried out on the basis. In Alice to AiAfter the particles are measured, different bases are selected for measurement according to the entanglement characteristics of Bell-state particles, TiThe particles will randomly collapse into different states (the state after collapse is { | 0)>、|1>、|+>、|->The specific results are derived from (3), (4), (5) and (6). The measurement result is recorded as m2' (i), the method of encoding the measurement results is as follows:
|0>→00,|1>→01,|+>→10,|->→11(12)
thus, the purchase information M after signing is available from above2’(2n-bits)=(m2’(1),m2’(2),···,m2’(i),···,m2' (n)) is encoded into M2”(2n-bits)=(m2”(1),m2”(2),···,m2”(i),···,m2"(n)"). Then Alice then pair M1And M2"backup, and compare M1And M2"use secret key KAT1Encrypted and recorded as EKAT1{M1,M2"} and then to T1.
(I4) Reception of the encrypted message EK at T1AT1{M1,M2After "}, the key K is used firstAT1To carry outDecrypted and then according to m2"(i) preparing n;
for Bell state particle
Figure BDA0001909752720000115
m2"(i) and
Figure BDA0001909752720000116
the preparation relationship is as follows:
Figure BDA0001909752720000111
for each pair of prepared Bell-state particles, T1 would be 1iThe particles are sent to Alice, which reserves 2 itselfiParticles. Finally, T2 preparation of n pairs
Figure BDA0001909752720000117
Particles, i ═ 1,2,3, … …, n.
Signature transaction phase
(S1) Alice purchases message m according to its signature2"(i) to 1iIs subjected to the Pauli operation and is recorded as
Figure BDA0001909752720000113
Figure BDA0001909752720000114
Then 1 is puti' particles are sent to T1. m is2The relationship between "(i) and selection of the Palyre gate is shown in Table 1, in fact
Figure BDA0001909752720000118
What state the particles are initially in is at 1iAfter the Paoli operation, it all turns into
Figure BDA0001909752720000119
Particles in a state.
TABLE 1.m2Relationship between "(i) and Pagli door
Figure BDA0001909752720000112
(S2) T1 reception 1i' after particle, T1 vs. TiParticles and 1i' particles are measured jointly by Bell, and the measurement result is recorded as betaAThen T1 uses the key KT1T2For beta isA、M1And a payment amount MFThe result of the encryption is recorded as ST1T2=EKT1T2A,M1,MF}. T1 then compares ST1T2And 2iThe particles are sent to T2.
(S3) when T2 receives ST1T2And 2iAfter the particle, first, S isT1T2Using a secret key KT1T2Decrypting to obtain MFAnd M1. Then, review MFWhether or not to sum with M1If the price information in the price information is matched, the transaction is cancelled. After passing the audit, T2 will be for 2iAnd 3iThe particles are subjected to Bell combined measurement, and the measurement result is recorded as betaB. T2 then uses key KT2BWill be (beta)AB) Encryption, denoted as ST2B=EKT2BABAfter that, S is addedT2BAnd 4iThe particles are sent to Bob.
Verifying delivery phase
(V1) Bob receives ST2BAnd 4iAfter the particle, the key K is usedT2BWill ST2BDecrypting to obtain the measurement result (beta)AB). Then Bob measures betaBFirstly, to 4iThe particles were subjected to reverse Pauli's operation so that Bob could obtain 2iThe state of the particles and then based on the measurement result betaAContinue to pair 4iThe particles are subjected to reverse Pauli operation, and finally T can be reducediThe state of the particles. Reverse Pauli operation and measurement results (. beta.)AB) The relationship of (A) is shown in Table 2:
TABLE 2 reverse Pauli operations and measurements (. beta.)AB) In relation to (2)
Figure BDA0001909752720000121
(V2) in fact, T reducediThe state of the particle contains the blinded message m2"(i), so Bob can eventually infer the complete signature purchase information M2", a message M derived from this2"recording as MT". Thus, knowing M2"Bob of (A) can conclude that the first T1 was prepared
Figure BDA0001909752720000122
The state of the particles.
(V3) As mentioned earlier, no matter initially
Figure BDA0001909752720000123
How the state of the particles is, Alice 1 in (S1)iAfter the Pagli process, these particles become
Figure BDA0001909752720000124
The particle of the state, so Bob can deduce which kind of the selected Paglie gate is used by Alice to perform the Paglie operation according to the conversion result of the state, and because the Paglie gate selected by Alice represents the purchase information that Alice wants to transmit, Bob can deduce the signature purchase information M of Alice according to the result2", a message M derived from this2"recording as MA". Finally Bob compares the two derived information if MT”=MA", this signature purchase message is valid and the goods are sent to company 1. Otherwise Bob will reject the shipment.
The invention is further described with reference to specific examples.
To illustrate the detailed procedure of the protocol, a specific experimental procedure was simulated. Suppose the employees in group 1 have a name A and a number 1 (the name and number are message M)2). Apply for purchase of the router device of group 2 (the unit price and number of routers is message M)1). Due to M1The transmission and auditing process of the system is basically classic informationThe transmission and the auditing of the information can be realized by the current equipment and the current computer program.
An initialization stage:
because of the purchase information M2The system comprises the private information of the employee A, so the employee A carries out blind processing on the purchase information of the employee A according to the scheme process to generate a blind signature M2", the specific process is shown in table 3:
TABLE 3 initialization procedure
Figure BDA0001909752720000131
Signature transaction phase
According to the entanglement characteristics of Bell-state particles, TiThe collapse result of the particles can be deduced. Then T1 compares TiThe particles and the 1 particle generated by the particles are subjected to Bell combined measurement to obtain a measurement result betaA. Then 2 particles and the measurement result betaASending the measured data to T2, and carrying out Bell combined measurement on the 2 particles and the 3 particles generated by the T2 to obtain a measurement result betaBFinally 4 particles and the measurement result (. beta.) are addedAB) Together to the delivery person Bob.
The specific measurement results are shown in table 4:
TABLE 4 signature transaction Process
Figure BDA0001909752720000132
Figure BDA0001909752720000141
Verifying delivery phase
Bob receives 4 particles, and then measures the result (beta)AB) And table 2, selecting the corresponding Pauli gate, performing two reverse Pauli operations on the 4 particles to obtain the final state of the 4 particles, and then estimating MA", again according to MABy inferring that originally T1 was prepared
Figure BDA0001909752720000143
The state of the particles, and
Figure BDA0001909752720000144
after the comparison, the Paoli gate used by employee A is presumed, and finally M is presumedTThe specific procedure is shown in table 5:
TABLE 5 verification of delivery transaction Process
Figure BDA0001909752720000142
According to the specific process, M can be obtained finallyT”=MAIf the signature is legal, the article is sent to the employee A, and the transaction process is finished.
Meanwhile, the transaction flow of the scheme is subjected to simulated attack and corresponding security analysis.
Interception/retransmission attacks:
suppose when T1 sends 2 to T2iDuring the particle process, an external attacker Eve attempts to launch an interception/retransmission attack. The primary means of the Eve attack is to intercept 2 from each T1iParticles and using a preselected measurement base pair 2iThe particles are measured, and a new particle is prepared based on the measurement result and sent to T2. But since Eve does not know TiInitial state of the particle, so when TiAnd 1iAfter the particles are subjected to Bell joint measurement, Eve cannot know 2 naturallyiThe state of the particles. Therefore, Eve can only randomly select one group of measurement bases ({ | 0)>,|1>} or { | +>,|->}). According to the quantum uncertainty theory, if Eve selects the wrong measurement basis for measurement, then 2iThe particles will collapse into a different state than the original. Suppose 2iThe initial state of the particles is
Figure BDA0001909752720000145
State, and Eve selects { | +>,|->Is measured, then 2iThe particles will randomly collapse into | +>State or | ->State, No. 2iInto which the particles collapseIn this state, this abnormal state is detected by Bob in the verification phase (V3). Eve wants to measure correctly to get 2iThe probability of the state of the particle is 1/2, and the probability of finally obtaining the complete and correct signature purchase information is 1/2nIf n is large enough, Bob can easily detect eavesdropping. It is also not feasible if Eve wants to bypass the audit of T2 by modifying the price information and the data of the payment amount, because then Eve must know the shared key K between T1 and T2T1T2But this key is distributed via the QKD protocol, the protocol process of QKD key distribution has proven unconditionally secure. Eve cannot decrypt the key KT1T2Encrypted information.
Furthermore, if there is a certain employee Charlie inside the company 1 that wants to steal Alice's signed purchase information by means of an intercept/replay attack. But since Charlie does not know that initially Alice was at 1iWhat kind of Pauli operation is performed on the particles, so 1iParticles for Charlie also
Is unknown and wants to correctly acquire 1iThe information contained in the particles, Charlie's attack strategy is also the same as that of Eve. Likewise, this attack is easily detected by Bob, based on the quantum inaccuracy principle. Finally, if Charlie intends to pass through A at AliceiThe particles are subjected to the Pagli operation and then A is trappediIt is also not feasible for the particles to obtain the signature purchase information. Because A isiThe particle is not forwarded to other people after received by Alice, so Charlie fails to work for AiThe particles are trapped and naturally cannot pass through AiThe particles acquire Alice's signature purchase information.
Entanglement attack:
suppose when T1 sends 2 to T2iDuring the particle process, an external attacker Eve attempts to launch an entanglement attack. Eve first intercepts each 2 from T1iParticles, then 2iThe particle is entangled with an additional particle. Assuming that the additional particle is giThe initial state is |0>State. When Eve intercepts 2iAfter the particle he will control not gate (CNOT) 2iParticles and giThe particles are entangled, wherein 2iParticles being control bits, giThe particles are controlled bits, then the entanglement process of the additional particles is represented as follows:
Figure BDA0001909752720000151
Figure BDA0001909752720000152
as can be seen from equation (13), when the control bit is |0>The state of the controlled bit is unchanged; when the control bit is |1>The controlled bit will be from |0>State becomes |1>State. But since Eve does not know about 2iThe specific state of the particle, so Eve considers 2iThe state of the particle then comprises |0>,|1>,|+>And | ->Four states, g for EveiParticle pair is in | +>State or | ->When the particles in the state are entangled, the entanglement process is expressed as follows:
Figure BDA0001909752720000161
Figure BDA0001909752720000162
as long as 2iThe state of the particle is | +>State or | ->The state of the particles has been transformed to the Bell state according to equations (15) (16). Thus, in the following signing and verification phase, when T2 is paired with 2iParticles and 3iWhen the particles are subjected to Bell combined measurement, 2 is adoptediThe state of the particle and the transition to | phi+>Or | phi->The measurement results are expressed as follows:
Figure BDA0001909752720000163
Figure BDA0001909752720000164
as can be seen from the formulas (17) and (18), 4iThe state of the particle will randomly collapse to { | φ+>、|φ->、|ψ+>、|ψ->One of four states. Regardless of the state of collapse, Bob would then measure 4 pairs in order to speculatively sign purchase information during the verification phaseiCarrying out the Pally operation on the particles, and obtaining the information contained in the particles after the Pally operation, wherein the measurement basis { |0 is required>,|1>} or { | +>,|->The particles are measured, but because of 4iParticles and from | +>State or | ->The state is converted into | phi+>、|φ->、|ψ+>or|ψ->Therefore, the last guessed signature information will not match the original signature purchase information, so Bob can easily find the eavesdropping behavior.
Non-repudiation:
if Alice wants to repudiate without acknowledging that he signed this purchase, according to an initialization phase (I2), Alice uses the secret key K when submitting a purchase request to T1AT1The encryption is performed such that the key is difficult for others to steal. Therefore, if a dispute occurs between Alice and Bob, the financial department T1 need only decrypt the signed purchase message and compare it to the purchase message inferred by Bob to know that the message was signed by Alice. Therefore, Alice cannot be repudiated by the fact that he has signed the purchase information. Similarly, if Bob wants to repudiate the fact that he has received the signed purchase message, since in the signing phase (S3), the final T2 sends the signed message ST2BEncrypted with a key shared by T2 and Bob, and this signature can only be decrypted by Bob, the owner of the key.
Non-forgeability:
suppose that there is a signature purchase message that an external attacker Eve wants to forge Alice, but because Alice's signature message is implied in 2iIn particles, Eve must therefore formulate a forgery attack strategy that does not violate the principles of quantum mechanics. These attack strategies have been described in detail in previous security analyses and can therefore be derived, whether or notEve adopts which attack method, and his eavesdropping and forging behavior can be detected by Bob in the authentication phase.
If other employees Charlie of company 1 want to forge Alice's signed purchase information, the measurement base { |0 must be used>,|1>} or { | +>,|->Measurement 1iParticles, but not known 1 due to CharlieiThe state of the particles, he can only select the measurement base at random, once the selected measurement base does not coincide with the one used in the preparation, according to the quantum uncertainty theorem, 1iThe particles will randomly collapse into different states so that Bob can detect that the signature is counterfeit during the authentication phase.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When used in whole or in part, can be implemented in a computer program product that includes one or more computer instructions. When loaded or executed on a computer, cause the flow or functions according to embodiments of the invention to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, the computer instructions may be transmitted from one website site, computer, server, or data center to another website site, computer, server, or data center via wire (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL), or wireless (e.g., infrared, wireless, microwave, etc.)). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that includes one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents and improvements made within the spirit and principle of the present invention are intended to be included within the scope of the present invention.

Claims (5)

1. A multi-group electronic commerce signature method based on quantum invisible transitive state is characterized by comprising the following steps:
the application users of the first group send purchase information to the second group; blinding the purchase information of the application user by hiding the identity information of the application user, and sending the information to a first group auditing center;
after receiving the purchase information of the application user, the first group auditing center conducts purchase information auditing; if the verification is successful, the purchasing information and the payment information are sent to a second group auditing center of a second group;
after receiving the information, the second group audit center compares whether the sent payment information is correct or not; if the information is correct, the purchasing information is sent to the delivery users of the second group;
the delivery user confirms the information after receiving the information; if the information is confirmed to be purchase information of the application users of the first group, executing a goods sending instruction;
in the message transmission of the first group and the second group, the keys used adopt quantum key distribution protocols, including BB84 protocol;
the blinding treatment comprises the following steps: applying for purchase information of a user, measuring the Bell-state particles by using different measuring bases, and then coding;
the quantum key distribution protocol further comprises:
four Bell-state particles, respectively:
Figure FDA0002651560820000011
Figure FDA0002651560820000012
Figure FDA0002651560820000013
Figure FDA0002651560820000014
first group of audit center pairs | Ψ>TParticle sum of | phi+>12The result of the Bell joint measurement of the particles in (1) and the state after the particles collapse (2) are as follows:
Figure FDA0002651560820000021
after Bell's joint measurement, 2 particles will randomly collapse to { (α | 0)>+β|1>)2、(α|0>-β|1>)2、(α|1>+β|0>)2、(α|1>-β|0>)2One of four Bell-state particle states;
then, the first group audit center sends the 2 particles to the second group audit center, and the second group audit center sends the 2 particles and | phi+>34The Bell combined measurement is carried out on the 3 particles, and the measurement results are as follows:
Figure FDA0002651560820000022
Figure FDA0002651560820000023
Figure FDA0002651560820000024
Figure FDA0002651560820000025
after Bell joint measurement of 2 and 3 particles, 4 particles will collapse randomlyScaling to { (α | 0)>+β|1>)4、(α|0>-β|1>)4、(α|1>+β|0>)4、(α|1>-β|0>)4One of four Bell-state particle states.
2. The quantum invisible propagation-based multi-group e-commerce signature method of claim 1, wherein the first group and the second group message transmission comprises:
four species of pauli:
Figure FDA0002651560820000031
applying the four Paglian interactions to an indeterminate particle state | Ψ>T=(α|0>+β|1>)TUpper, | Ψ>TThe results are as follows:
Figure FDA0002651560820000032
Figure FDA0002651560820000033
for uncertain particle | Ψ>TCarrying out Paoli operation, and loading purchase information of the application user to | Ψ through the Paoli operation>TOn the particles;
the classical information represented by four different paulimen is: 00 represents
Figure FDA0002651560820000034
01 represents
Figure FDA0002651560820000035
10 represents
Figure FDA0002651560820000036
11 represents
Figure FDA0002651560820000037
3. A terminal, characterized in that the terminal is equipped with at least a processor for implementing the quantum invisible propagation-based multi-group e-commerce signature method according to any one of claims 1 to 2.
4. A computer-readable storage medium comprising instructions that, when executed on a computer, cause the computer to perform the quantum invisible transmutation-based multi-population e-commerce signature method of any one of claims 1-2.
5. A quantum invisible transitive-state-based multi-group electronic commerce signature network service platform for realizing the quantum invisible transitive-state-based multi-group electronic commerce signature method as claimed in any one of claims 1-2.
CN201811547503.5A 2018-12-18 2018-12-18 Quantum invisible transitive state-based multi-group electronic commerce signature method Active CN109711932B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811547503.5A CN109711932B (en) 2018-12-18 2018-12-18 Quantum invisible transitive state-based multi-group electronic commerce signature method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811547503.5A CN109711932B (en) 2018-12-18 2018-12-18 Quantum invisible transitive state-based multi-group electronic commerce signature method

Publications (2)

Publication Number Publication Date
CN109711932A CN109711932A (en) 2019-05-03
CN109711932B true CN109711932B (en) 2020-10-27

Family

ID=66255916

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811547503.5A Active CN109711932B (en) 2018-12-18 2018-12-18 Quantum invisible transitive state-based multi-group electronic commerce signature method

Country Status (1)

Country Link
CN (1) CN109711932B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110233732B (en) * 2019-05-24 2021-07-02 西北大学 Dynamic quantum proxy blind signature method based on cluster state

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103441819A (en) * 2013-08-28 2013-12-11 北京航空航天大学 Method and device for deterministic secure quantum communication based on EPR pairs and single photons
CN108512659B (en) * 2018-03-13 2020-10-27 成都信息工程大学 Quantum secret information sharing method and system suitable for company property management
CN108880790B (en) * 2018-05-28 2024-04-05 广东尤科泊得科技发展有限公司 Quantum voting system and method based on quantum invisible transmission state

Also Published As

Publication number Publication date
CN109711932A (en) 2019-05-03

Similar Documents

Publication Publication Date Title
CN105553648B (en) Quantum key distribution, privacy amplification and data transmission method, apparatus and system
Wen et al. An inter-bank E-payment protocol based on quantum proxy blind signature
Yang et al. Improved QSDC protocol over a collective-dephasing noise channel
CN108092771A (en) A kind of anti-tamper controlled quantum safety direct communication method and system
CN110071814B (en) Quantum blind signature method and system based on Bell state entanglement exchange
KR101954998B1 (en) Quantum authentication method for access control between three elements of cloud computing
Xiaojun An E-payment system based on quantum group signature
CN109978515B (en) Third-party electronic payment method based on quantum multi-proxy blind signature
CN107947941B (en) A kind of Hamilton quantum arbitrated signature and verification method based on the blind calculating of quantum
Cai et al. A blockchain smart contract based on light-weighted quantum blind signature
CN110166251B (en) Semi-quantum group signature method and system based on quantum walking
Nayak et al. An improved mutual authentication framework for cloud computing
CN108694580B (en) Payment system and method based on quantum encryption
CN110213060A (en) A kind of quantum Proxy Signature method and system that the nothing based on quantum walking is tangled
Zhang et al. A third-party e-payment protocol based on quantum group blind signature
Liu et al. A novel quantum group proxy blind signature scheme based on five-qubit entangled state
Fatahi et al. High-efficient arbitrated quantum signature scheme based on cluster states
Shi et al. A new quantum blind signature with unlinkability
Xiaojun et al. An E-payment system based on quantum blind and group signature
CN109711932B (en) Quantum invisible transitive state-based multi-group electronic commerce signature method
CN109903028B (en) Electronic transaction method, device, transaction initiating terminal and medium
Gou et al. A novel quantum E-payment protocol based on blockchain
Wang et al. Quantum multi-proxy strong blind signature based on block blind coding
Murali et al. Secured cloud authentication using quantum cryptography
CN110912695B (en) Quantum arbitration signature method and system based on six-particle invisible transmission state

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20211220

Address after: 610095 902-905, floor 9, zone a, building 2, No. 200, Tianfu Fifth Street, high tech Zone, Chengdu, Sichuan

Patentee after: Chengdu Jicun Technology Co.,Ltd.

Address before: 610225, No. 24, Section 1, Xuefu Road, Southwest Economic Development Zone, Chengdu, Sichuan

Patentee before: CHENGDU University OF INFORMATION TECHNOLOGY