CN105071929B - The post-processing approach of quantum key distribution - Google Patents

The post-processing approach of quantum key distribution Download PDF

Info

Publication number
CN105071929B
CN105071929B CN201510416507.XA CN201510416507A CN105071929B CN 105071929 B CN105071929 B CN 105071929B CN 201510416507 A CN201510416507 A CN 201510416507A CN 105071929 B CN105071929 B CN 105071929B
Authority
CN
China
Prior art keywords
information
key
recipient
shared key
post
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510416507.XA
Other languages
Chinese (zh)
Other versions
CN105071929A (en
Inventor
马雄峰
袁骁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tsinghua University
Original Assignee
Tsinghua University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tsinghua University filed Critical Tsinghua University
Priority to CN201510416507.XA priority Critical patent/CN105071929B/en
Publication of CN105071929A publication Critical patent/CN105071929A/en
Application granted granted Critical
Publication of CN105071929B publication Critical patent/CN105071929B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention proposes a kind of post-processing approach of quantum key distribution, includes the following steps:S1:Sender and recipient carry out the post-processing of information exchange and part, with from obtaining the first shared key in the transmission information of sender and obtain the second shared key from the reception information of recipient;S2:Error correction is carried out to the first shared key and the second shared key;S3:It verifies the first shared key and whether the second shared key is consistent, if unanimously thening follow the steps S4, otherwise return to step S2;S4:Sender and recipient estimate the size of leakage information, and from the first shared key and the second shared key obtain safe key by privacy amplification process according to the size of leakage information;S5:Sender and recipient are by the key storage of safety in pool of keys.The method of the present invention can improve correctness and the safety of quantum key distribution.

Description

The post-processing approach of quantum key distribution
Technical field
The present invention relates to internet communication technical field, more particularly to a kind of post-processing approach of quantum key distribution.
Background technology
It is constantly promoted with the rapid development and widely available and application, the importance of communication security of internet.Very In the case of more, communication two party wishes to transmit information by common signal channel, and ensures the privacy of information simultaneously.For example, working as bank When asking for account and password to user, it is privacy, third that user, which always wants to them by the information that common signal channel transmits, What Fang Wufa was known.Pass through the encrypted method to information one-time pad, it is ensured that the personal secrets of information.But this is needed Both sides share a large amount of private cipher key.By sharing Public Key, the safety of classical communications protocol is multiple based on mathematical computations Miscellaneous degree.With the promotion of computer performance and the development of quantum information technology, the safety based on mathematical computations complexity will There may be loopholes.
Based on quantum-mechanical basic principle, quantum key distribution can share the random key of safety between two sides. The information in communication can be encrypted using shared key, to ensure communication security.Quantum key distribution technology Safety is to be based on basic physics theory, therefore is Information theoretical secure.The core technology of quantum key distribution is key Shared both sides can detect the key information of third party's intercepting and capturing.It is safe close to obtain so as to reject the information of leakage Key.
With the development of quantum information technology, quantum key distribution system is realized in an experiment.Quantum key distribution System includes mainly two aspects, is on the one hand hardware physical layer, including transmission, reception and measurement device and corresponding association View.And on the other hand it is then the post-processing of software and data.In quantum key distribution agreement, sender utilizes sending device Corresponding quantum state is prepared, and recipient is passed to by shared channel.Recipient is received using reception device and measures quantum Signal.By the process of physical layer, sender and recipient can generate corresponding key.It is generated by physical layer close Key is not also identical for sender and recipient.In addition, the interference due to potential listener-in and physics Device it is imperfect, key may wrong or even part of it information revealed.Therefore, it is generated by physical layer Key also needs to be post-processed.Last handling process is transmitted it is only necessary to classical information and the information processing of part, Ke Yitong Software is crossed to complete.
In actual application, also there is the key distribution system of some commercializations.As previously mentioned, a practical quantum Key distribution system is made of physical hardware level and software post-processing level.It just only can guarantee by the key of post-processing Safety.However, since quantum key distribution technology is still in developing stage, existing post-processing scheme is in experiment and actually answers In completed according to certain experience step.After not carried out according to stringent Security Proof method Processing procedure, current quantum key distribution post-processes scheme, and there may be potential security risks.
Invention content
The present invention is directed to solve at least to a certain extent it is above-mentioned in the related technology the technical issues of one of.
For this purpose, the purpose of the present invention is to provide a kind of post-processing approach of quantum key distribution, this method can improve The correctness of key distribution and safety.
To achieve the goals above, the embodiment of the present invention proposes a kind of post-processing approach of quantum key distribution, packet Include following steps:S1:Sender and recipient carry out the post-processing of information exchange and part, to believe from the transmission of described sender The first shared key is obtained in breath and obtains the second shared key from the reception information of the recipient;S2:To described One shared key and second shared key carry out error correction;S3:Verify first shared key and described second total It whether consistent enjoys key, if unanimously thening follow the steps S4, otherwise returns to the step S2;S4:Described sender and recipient The size of estimation leakage information, and according to the size of leakage information by privacy amplification process from first shared key and institute It states and obtains safe key in the second shared key;S5:Described sender and recipient are by the safe key storage close Key pond.
The post-processing approach of quantum key distribution according to the ... of the embodiment of the present invention is tested by testing keys, error correction, mistake After card, privacy amplification and key storage, sender and recipient can share equal and safe key.This method utilization Sub-key distribution technique can generate safe key, to ensure the absolute safety of information transmission, and then improve quantum The correctness of key distribution and safety.
In addition, the post-processing approach of quantum key distribution according to the above embodiment of the present invention can also have following add Technical characteristic:
In some instances, wherein described after described sender and recipient are transmitted by the quantum signal that N takes turns The transmission information of sender includes:The key information of N-bit, the basic vector information of N-bit and N number of trick state information, it is described to connect The reception information of debit is:The basic vector information of N number of bit and N number of key information, wherein each key information includes unsuccessfully detecting And detect corresponding bit information and other possible error detector results.
In some instances, the step S1 further comprises:Recipient's discarding is described unsuccessfully to be detected, and handles institute State other possible error detector results;The recipient unsuccessfully detects described corresponding position and is sent to described sender; Described sender abandons the failure detection information of the recipient;The trick state information is sent to described connect by described sender Debit, and using signal state information as the first shared key;The recipient is shared close using the signal state information as second Key;Described sender and recipient are utilized respectively the trick state information and estimate;Described sender and recipient carry out base Arrow compares, and retains the identical result of both sides' basic vector as mutually shared key.
In some instances, wherein utilized initially during described sender and recipient carry out basic vector comparison Shared key is authenticated.
In some instances, wherein the basic vector unpack is handled or handles the basic vector information integration.
In some instances, in the step S2, further include:The information of transmission is encrypted in error correction procedure.
In some instances, in the S3, further include:When carrying out errors validity, the classical information of transmission, and carry out Authentication.
In some instances, the mode of the privacy amplification is the privacy amplification method using Toeplitz matrixes.
In some instances, during privacy is amplified, described sender and recipient mutually transmit information, and pass through The initial shared key carries out authentication.
In some instances, the step S3 further comprises:First shared key and described second shared close Whether key is consistent, directly terminates the quantum key distribution agreement.
The additional aspect and advantage of the present invention will be set forth in part in the description, and will partly become from the following description Obviously, or practice through the invention is recognized.
Description of the drawings
The above-mentioned and/or additional aspect and advantage of the present invention will become in the description from combination following accompanying drawings to embodiment Obviously and it is readily appreciated that, wherein:
Fig. 1 is the flow chart of the post-processing approach of quantum key distribution according to an embodiment of the invention;And
Fig. 2 is the overall flow signal of the post-processing approach of quantum key distribution in accordance with another embodiment of the present invention Figure.
Specific implementation mode
The embodiment of the present invention is described below in detail, examples of the embodiments are shown in the accompanying drawings, wherein from beginning to end Same or similar label indicates same or similar element or element with the same or similar functions.Below with reference to attached The embodiment of figure description is exemplary, and is only used for explaining the present invention, and is not considered as limiting the invention.
The post-processing approach of quantum key distribution according to the ... of the embodiment of the present invention is described below in conjunction with attached drawing.
Specifically, in quantum key distribution agreement, is transmitted by the signal of physical layer, receives and measure it Afterwards, sender and recipient will generate corresponding information.Due to these information not correspondent equal, and there are leakage information and Mistake finally obtains safe shared key therefore, it is necessary to post-process to be processed these information.It is of the invention based on this Propose a kind of post-processing approach of quantum key distribution.
Fig. 1 is the flow chart of the post-processing approach of quantum key distribution according to an embodiment of the invention.Fig. 2 is basis The overall flow schematic diagram of the post-processing approach of the quantum key distribution of another embodiment of the present invention.In conjunction with Fig. 1 and Fig. 2 institutes Show, this approach includes the following steps:
Step S1:Sender and recipient carry out the post-processing of information exchange and part, with from the transmission information of sender The first shared key of middle acquisition and obtain the second shared key from the reception information of recipient.As shown in Fig. 2, the step is Carry out testing keys.It should be noted that the first shared key and the second shared key herein is identical in theory, but Since actual error still may be different.
Wherein, in one embodiment of the invention, when sender and recipient transmit it by the N quantum signals taken turns Afterwards, the transmission information of sender includes:The key information of N-bit, the basic vector information of N-bit and N number of trick state information.And root According to the difference for inveigling state scheme, inveigle the size of state information may also be different.For example, adding the side of weak coherent state for vacuum state Case, it is each to inveigle the information of state for a trit.Further, the reception information of recipient includes:The basic vector information of N number of bit With N number of key information, wherein each key information is the result of detection of each round comprising unsuccessfully detect and detect pair The bit information answered and other possible error detector results.Also, the key information that current sender and recipient obtain It is also and unequal, and existence information leakage and mistake.
Further, in some instances, step S1 further comprises:
Step a. recipient abandons and unsuccessfully detects, and handles other possible error detector results.
Step b. recipient is sent to sender by corresponding position is unsuccessfully detected.
Step c. senders abandon the failure detection information of recipient.
Step d. senders will inveigle state information to be sent to recipient, and using signal state information as the first shared key.
Step e. recipient is using signal state information as the second shared key.
Step f. senders and recipient, which are utilized respectively, inveigles state information to estimate.
Step g. senders and recipient carry out basic vector comparison, for example, basic vector information is sent to recipient by sender.Hair The side of sending only retains the identical result of both sides' basic vector with recipient as mutually shared key.
It should be noted that the sequence of above-mentioned testing keys process may be different in practice.In some instances, it is sending out The process that the side of sending and recipient carry out basic vector comparison (i.e. needs to be authenticated using initial shared key in step g).Wherein, Initial shared key is, for example, to be post-processed the shared key obtained before.
Step S2:Error correction is carried out to the first shared key and the second shared key.Specifically, endless due to device U.S.'s property and other interference, there may be certain mistakes for the key that sender and recipient share.Therefore, it is necessary to respectively total The key enjoyed carries out error correction, so that shared key is just the same.
It needs, error correction (i.e. step S2) and the mode that post-processes accordingly in actual last handling process It may be different, it is possible to which there are a variety of error correction and corresponding post processing modes.For example, in some instances, it can be by basic vector Unpack is handled, or basic vector information integration is handled.Further, in step s 2, it is needed in error correction procedure to passing The information passed is encrypted.
Step S3:It verifies the first shared key and whether the second shared key is consistent, if unanimously thening follow the steps S4, Otherwise return to step S2.In one embodiment of the invention, when the first shared key of verification and the second shared key differ It causes, can also directly terminate quantum key distribution agreement.
In other words, as shown in Fig. 2, i.e. sender and recipient have been to ensure their shared keys by errors validity It is complete consistent.If errors validity fails, it will return to and execute step S2 (i.e. error correction) or direct termination protocol.In this hair It in bright one embodiment, is also required to transmit classical information during errors validity, needs to carry out authentication.
Step S4:According to different modes, sender and recipient estimate the size for revealing information, and according to leakage information Size safe key is obtained from the first shared key and the second shared key by privacy amplification process.Specific real Apply in example, privacy amplification mode can there are many kinds of, in one embodiment of the invention, for example, by using a kind of method be profit With the privacy amplification method of Toeplitz matrixes.And sender and recipient is needed mutually to transmit letter in privacy amplification process Breath needs to carry out authentication using initial shared key.
Step S5:Sender and recipient are by the key storage of safety in pool of keys.That is, by last handling process it Afterwards, the key information for sharing identical and safe key is stored in pool of keys by sender and recipient.
To sum up, the post-processing approach of quantum key distribution according to the ... of the embodiment of the present invention passes through testing keys, error correction, mistake Accidentally after verification, privacy amplification and key storage, sender and recipient can share equal and safe key.This method profit Safe key can be generated with quantum key distribution technology, to ensure the absolute safety of information transmission, and then improved The correctness of quantum key distribution and safety.
In the description of the present invention, it is to be understood that, term "center", " longitudinal direction ", " transverse direction ", " length ", " width ", " thickness ", "upper", "lower", "front", "rear", "left", "right", "vertical", "horizontal", "top", "bottom" "inner", "outside", " up time The orientation or positional relationship of the instructions such as needle ", " counterclockwise ", " axial direction ", " radial direction ", " circumferential direction " be orientation based on ... shown in the drawings or Position relationship is merely for convenience of description of the present invention and simplification of the description, and does not indicate or imply the indicated device or element must There must be specific orientation, with specific azimuth configuration and operation, therefore be not considered as limiting the invention.
In addition, term " first ", " second " are used for description purposes only, it is not understood to indicate or imply relative importance Or implicitly indicate the quantity of indicated technical characteristic.Define " first " as a result, the feature of " second " can be expressed or Implicitly include at least one this feature.In the description of the present invention, the meaning of " plurality " is at least two, such as two, three It is a etc., unless otherwise specifically defined.
In the present invention unless specifically defined or limited otherwise, term " installation ", " connected ", " connection ", " fixation " etc. Term shall be understood in a broad sense, for example, it may be being fixedly connected, may be a detachable connection, or integral;Can be that machinery connects It connects, can also be electrical connection;It can be directly connected, can also can be indirectly connected through an intermediary in two elements The interaction relationship of the connection in portion or two elements, unless otherwise restricted clearly.For those of ordinary skill in the art For, the specific meanings of the above terms in the present invention can be understood according to specific conditions.
In the present invention unless specifically defined or limited otherwise, fisrt feature can be with "above" or "below" second feature It is that the first and second features are in direct contact or the first and second features pass through intermediary mediate contact.Moreover, fisrt feature exists Second feature " on ", " top " and " above " but fisrt feature be directly above or diagonally above the second feature, or be merely representative of Fisrt feature level height is higher than second feature.Fisrt feature second feature " under ", " lower section " and " below " can be One feature is directly under or diagonally below the second feature, or is merely representative of fisrt feature level height and is less than second feature.
In the description of this specification, reference term " one embodiment ", " some embodiments ", " example ", " specifically show The description of example " or " some examples " etc. means specific features, structure, material or spy described in conjunction with this embodiment or example Point is included at least one embodiment or example of the invention.In the present specification, schematic expression of the above terms are not It must be directed to identical embodiment or example.Moreover, particular features, structures, materials, or characteristics described can be in office It can be combined in any suitable manner in one or more embodiments or example.In addition, without conflicting with each other, the skill of this field Art personnel can tie the feature of different embodiments or examples described in this specification and different embodiments or examples It closes and combines.
Although the embodiments of the present invention has been shown and described above, it is to be understood that above-described embodiment is example Property, it is not considered as limiting the invention, those skilled in the art within the scope of the invention can be to above-mentioned Embodiment is changed, changes, replacing and modification.

Claims (8)

1. a kind of post-processing approach of quantum key distribution, which is characterized in that include the following steps:
S1:Sender and recipient carry out the post-processing of information exchange and part, to be obtained from the transmission information of described sender It takes the first shared key and obtains the second shared key from the reception information of the recipient, wherein work as described sender After being transmitted by the quantum signal that N takes turns with recipient, the transmission information of described sender includes:Key information, the N of N-bit The basic vector information of bit and N number of trick state information, the reception information of the recipient include:The basic vector information and N of N number of bit A key information, wherein each key information includes unsuccessfully detection information, the corresponding bit information that detects and it is other can The error detector of energy is as a result, the step S1 further comprises:
Recipient's discarding is described unsuccessfully to be detected, and handles other possible error detector results;
The recipient unsuccessfully detects described corresponding position and is sent to described sender;
Described sender abandons the failure detection information of the recipient;
The trick state information is sent to the recipient by described sender, and shared close using signal state information as first Key;
The recipient is using the signal state information as the second shared key;
Described sender and recipient are utilized respectively the trick state information and estimate;
Described sender and recipient carry out basic vector comparison, and it is close as what is mutually shared to retain the identical result of both sides' basic vector Key;
S2:Error correction is carried out to first shared key and second shared key;
S3:It verifies first shared key and whether second shared key is consistent, if unanimously thening follow the steps S4, Otherwise the step S2 is returned;
S4:Described sender and recipient estimate the size of leakage information, and are amplified by privacy according to the size of leakage information Process obtains safe key from first shared key and second shared key;
S5:Described sender and recipient are by the safe key storage in pool of keys.
2. the post-processing approach of quantum key distribution according to claim 1, which is characterized in that wherein,
It is authenticated using initial shared key during described sender and recipient carry out basic vector comparison.
3. the post-processing approach of quantum key distribution according to claim 1, which is characterized in that wherein, by the basic vector Unpack handles or handles the basic vector information integration.
4. the post-processing approach of quantum key distribution according to claim 1, which is characterized in that in the step S2, Further include:
The information of transmission is encrypted in error correction procedure.
5. the post-processing approach of quantum key distribution according to claim 1, which is characterized in that in the S3, also wrap It includes:
Classical information is transmitted when carrying out errors validity, and carries out authentication.
6. the post-processing approach of quantum key distribution according to claim 1, which is characterized in that the side of the privacy amplification Formula is the privacy amplification method using Toeplitz matrixes.
7. the post-processing approach of quantum key distribution according to claim 6, which is characterized in that in the process of privacy amplification In, described sender and recipient mutually transmit information, and carry out authentication by initial shared key.
8. the post-processing approach of quantum key distribution according to claim 1, which is characterized in that the step S3 is further Including:
When first shared key and second shared key are inconsistent, the quantum key distribution association is directly terminated View.
CN201510416507.XA 2015-07-15 2015-07-15 The post-processing approach of quantum key distribution Active CN105071929B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510416507.XA CN105071929B (en) 2015-07-15 2015-07-15 The post-processing approach of quantum key distribution

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510416507.XA CN105071929B (en) 2015-07-15 2015-07-15 The post-processing approach of quantum key distribution

Publications (2)

Publication Number Publication Date
CN105071929A CN105071929A (en) 2015-11-18
CN105071929B true CN105071929B (en) 2018-08-28

Family

ID=54501217

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510416507.XA Active CN105071929B (en) 2015-07-15 2015-07-15 The post-processing approach of quantum key distribution

Country Status (1)

Country Link
CN (1) CN105071929B (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105915346B (en) * 2016-04-15 2018-12-14 青岛理工大学 Based on the RFID system mutual authentication method for inveigling state quantum randomization key
CN105846999B (en) * 2016-06-14 2019-02-15 泰山学院 Multi-party quantum key agreement method based on one-way transmission circuit
CN107645376B (en) * 2016-07-22 2021-01-05 北京大学 Long code private key amplification method for continuous variable quantum key distribution
CN106452757B (en) * 2016-11-14 2019-12-17 浙江神州量子网络科技有限公司 quantum secret sharing system and sharing method and error correction method thereof
CN106452758B (en) * 2016-11-14 2019-09-06 浙江神州量子网络科技有限公司 A kind of multi-party quantum key distribution system and its error correction method
CN106533673B (en) * 2016-12-08 2019-07-26 浙江神州量子网络科技有限公司 A kind of privacy amplification method suitable for multi-party quantum communications
CN106712940B (en) * 2016-12-28 2022-11-25 清华大学 Quantum key distribution system and method irrelevant to measurement and equipment
CN109274485B (en) * 2017-07-17 2021-06-15 科大国盾量子技术股份有限公司 Data encryption method, data authentication method, related equipment and system
CN109428709B (en) * 2017-08-22 2022-03-01 中国电信股份有限公司 Quantum key distribution method and system and optical network system
CN108777614B (en) * 2018-07-05 2023-08-18 清华大学 Encryption and decryption device and encryption and decryption method based on general hash function
CN109787758B (en) * 2019-01-18 2021-08-10 如般量子科技有限公司 Anti-quantum computation MQV key agreement method and system based on private key pool and Elgamal
CN114613234B (en) * 2020-12-08 2023-10-03 科大国盾量子技术股份有限公司 Quantum communication attack and defense demonstration system based on photon number separation
CN112332987B (en) * 2021-01-06 2021-03-23 成都信息工程大学 Cloud quantum privacy query method based on user agent
CN113225174A (en) * 2021-06-07 2021-08-06 苏州大学 Quantum noise stream encryption system based on one-dimensional chaotic sequence and encoding and decoding method
CN113810175B (en) * 2021-09-17 2022-11-25 清华大学 Method and device for realizing privacy amplification in quantum key distribution

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1458749A (en) * 2002-05-15 2003-11-26 深圳市中兴通讯股份有限公司 Safe quantum communication method
CN102946313A (en) * 2012-10-08 2013-02-27 北京邮电大学 Model and method for user authentication for quantum key distribution network

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101314210B1 (en) * 2009-11-24 2013-10-02 한국전자통신연구원 A method of User-authenticated Quantum Key Distribution

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1458749A (en) * 2002-05-15 2003-11-26 深圳市中兴通讯股份有限公司 Safe quantum communication method
CN102946313A (en) * 2012-10-08 2013-02-27 北京邮电大学 Model and method for user authentication for quantum key distribution network

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
量子密钥分发实时处理技术研究;崔珂;《中国博士学位论文全文数据库-信息科技辑》;20141005;正文第1.3.4节,图1.4 *
量子密钥分配后处理概述;李默等;《密码学报》;20150430;第2卷(第2期);正文第1-4节,图1 *

Also Published As

Publication number Publication date
CN105071929A (en) 2015-11-18

Similar Documents

Publication Publication Date Title
CN105071929B (en) The post-processing approach of quantum key distribution
Sadhukhan et al. A secure and privacy preserving lightweight authentication scheme for smart-grid communication using elliptic curve cryptography
US9698985B2 (en) Authentication
Ali et al. An efficient three factor–based authentication scheme in multiserver environment using ECC
Lin et al. Security enhancement for optimal strong-password authentication protocol
EP4066434B1 (en) Password-authenticated public key establishment
US8971540B2 (en) Authentication
Azrour et al. New Efficient and Secured Authentication Protocol for Remote Healthcare Systems in Cloud‐IoT
Jarecki et al. Two-factor authentication with end-to-end password security
CN105991285A (en) Identity authentication methods, devices and system applied to quantum key distribution process
Hancke Distance-bounding for RFID: Effectiveness of ‘terrorist fraud’in the presence of bit errors
Jung et al. An improved and secure anonymous biometric-based user authentication with key agreement scheme for the integrated epr information system
Zhou et al. Semi-quantum identification
CN104954122B (en) Mix the distribution of quantum key post-processing approach and processing system of basic vector
Islam et al. An anonymous and provably secure authentication scheme for mobile user
CN108092770A (en) Quanta identity authentication method, computer, computer program, readable storage medium storing program for executing
Guo et al. A provably secure ECC-based access and handover authentication protocol for space information networks
Kang et al. Efficient and robust user authentication scheme that achieve user anonymity with a Markov chain
Niu et al. A novel user authentication scheme with anonymity for wireless communications
Wei et al. Secure control protocol for universal serial bus mass storage devices
Amintoosi et al. TAMA: three-factor authentication for multi-server architecture
Lo et al. Cryptanalysis of two three-party encrypted key exchange protocols
Seyhan et al. A new password-authenticated module learning with rounding-based key exchange protocol: Saber. PAKE
Chien et al. Provably Secure Gateway-Oriented Password-Based Authenticated Key Exchange Protocol Resistant to Password Guessing Attacks.
Bootle et al. Generalized fuzzy password-authenticated key exchange from error correcting codes

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant