CN105591756A - Novel quantum electric contact signing method - Google Patents

Novel quantum electric contact signing method Download PDF

Info

Publication number
CN105591756A
CN105591756A CN201610146871.3A CN201610146871A CN105591756A CN 105591756 A CN105591756 A CN 105591756A CN 201610146871 A CN201610146871 A CN 201610146871A CN 105591756 A CN105591756 A CN 105591756A
Authority
CN
China
Prior art keywords
basis
contract
measurement result
base
quantum state
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610146871.3A
Other languages
Chinese (zh)
Other versions
CN105591756B (en
Inventor
王天银
蔡晓秋
魏春艳
刘青青
张瑞玲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Luoyang Normal University
Original Assignee
Luoyang Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Luoyang Normal University filed Critical Luoyang Normal University
Priority to CN201610146871.3A priority Critical patent/CN105591756B/en
Publication of CN105591756A publication Critical patent/CN105591756A/en
Application granted granted Critical
Publication of CN105591756B publication Critical patent/CN105591756B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography

Abstract

A novel quantum electric contact signing method improves the scheme security through an initialization phase, a commitment phase, and an arbitration phase no longer based on mathematics problems of integer factorization or discrete logarithm. The novel method no longer needs both sides to exchange digital signatures on the information such as the contact beforehand, thus the technology of the invention no longer depends on the present quantum digital signature technology, and the scheme efficiency is improved.

Description

A kind of new quantum electronic contract signature method
Technical field
The invention belongs to field of information security technology, relate generally to the security resist technology in electronic contract signature.
Background technology
Electronic contract signature be contract parties by the network exchange promise to the contract of having reached common understanding each other, electronics closesIn ecommerce, there is important application with signature because of its particularity, thus caused lot of domestic and foreign experts and scholars extensivelyPay close attention to[1]. Traditional contract signature, both sides show up simultaneously and sign same copy of the contract, and both sides produce the promise of contract simultaneously.But the contract signature in network environment must be asynchronous, therefore electronic contract signature must solve fairness problem, trueAfter guarantor's agreement finishes, participate in both sides and all obtained the promise of the other side's contract, or all do not obtain the other side's Useful Information.
At present, people have proposed many electronic contract signature technology and schemes that differ from one another, and have effectively promoted electronicsDeveloping rapidly of commercial affairs. The security of the signature technology to contract documents in these schemes is generally decomposed based on large number or is discrete rightNumber waits difficult math questions, but improving constantly and proposition, the especially quantum of various advanced algorithms along with the operational speed of a computerMay occurring of computer, make the security facing that has at present electronic contract signature technology stern challenge. Therefore, baseElectronic contract signature in quantum cryptography new technology has caused people's concern, and China Taiwan's scholars Y.H.Chou etc. propose at firstThe concept of quantum electronic contract signature[2], and password thought based on quantum Oblivious Transfer has designed first two sides amountSub-electronic contract signature scheme. 2008, it is a kind of simple that Czech scholar J.Bouda etc. utilizes the anti-tampering equipment of quantum to provideTwo side's electronic contract signature schemes[3], but scheme exists honest participant cannot determine whether also the opposing party aspect fairnessPromise to undertake the problem of contract. Recently, to utilize nonopiate quantum state to propose a kind of optimistic public for Portugal scholar N.Paunkovic etc.Flat electronic contract signature scheme, compared with former quantum electronic contract signature scheme, the security of this scheme is equally by quantumBasic physics theory ensures, and also have certain advantage in efficiency and experiment realization[4]. But, current quantum electricityThe supposition of sub-contract signature Technology Need participates in both sides, and the signature of exchange to contract text and relevant information is (now not involutory in advanceWith promising to undertake), the digital signature technology of its security and employing is closely related. Therefore, if adopt classical digital signature technology, itsSecurity is based on difficult math question, and as previously mentioned, and current Quantum Digital Signature Research technology is in security with realize and also depositing for shortcomingAt certain problem[5]
[1] Chen Xiaofeng, Wang Jilin, Wang Yumin, without the Optimal Contract signature scheme of forcing. " electronic letters, vol ", 2004,32(3):404-407
[2]Y.H.Chou,I.M.Tsai,C.M.Ko,etal.Quantumoblivioustransferandfairdigitaltransactions.2006IEEEPacificRimInternationalSymposiumonDependableComputing,2006,Riverside,CA,pp.121-128
[3]J.Bouda,P.Mateus,N.Paunkovic,etal.Onthepowerofquantumtamper-proofdevices.InternationalJournalofQuantumInformation,2008,6(2):281-302
[4]N.Paunkovic,J.Bouda,P.Mateus.Fairandoptimisticquantumcontractsigning.PhysicalReviewA,2011,84(6):062332
[5]T.Y.Wang,X.Q.Cai,Y.L.Ren,etal.Securityofquantumdigitalsignaturesforclassicalmessages.ScientificReports,2015,5(3):9231。
Summary of the invention
Object of the present invention provides a kind of safety more and is easy to the quantum electronic contract signature method realizing, and solves at presentThe problem and shortage part that quantum electronic contract signature technology exists, for electronic contract is signed further should in ecommerceWith more practical technical support is provided.
For above-mentioned purpose, the present invention takes following technical scheme: a kind of new quantum electronic contract signature method, its spyLevy and be:
Step 1, initial phase
Make A, B is expression contract signature both sides respectively, and TTP represents trusted third party;
1. TTP prepares quantum state collectionWithEach quantum stateWithAt random in | 0 >, | 1 >, |+One of > and |-> tetra-kinds, hereAnd with 00,01,10,11 represent respectively | 0 >, | 1 >, |+>, |->, andFor the classical description information of all quantum states and all quantum states is assigned unique identifier PIN;
2. TTP is by quantum state collectionIdentification code PIN and rightClassical description informationSafety sends to A, by quantum state collectionIdentification code PIN and rightClassical description informationSafety sends to B, preserves information (C simultaneouslyA,CB) and identification code PIN;
Step 2, commit phase
If commit phase agreement participant agrees to that promise contract is effective, next with agreeing to that base Accept-basis measures instituteThere is quantum state; Otherwise Reject-basis measures with refusal base; And agreement Accept-basis refers to: if hi=0, use Z=| 0 >, | 1 > } base measurement, if hi=1, use X={|+ >, |-> } base measurement; Reject-basis refers to: if hi=0, use X=|+>, |-> } base measurement, if hi=1, use Z={|0 >, | 1 > } base measurement;
Suppose that A and B reach an agreement to contract C, identification code PIN, time limit t and other appointed information m, now do not hold contract CPromise; A and B calculate respectively h (C, PIN, t, m)=h1||h2||…||hN, wherein, h (): ()*→()NThat scheme arranges to adopt in advanceThe safe Hash function of collisionless, it is that length is the Bit String of N by the message conversion of random length; Last A and B are according to HashValue h (C, PIN, t, m) selects the corresponding base of measuring to measure respectively their quantum state collectionWithAnd exchange thatThis measurement result, without loss of generality, suppose that first A starts to carry out promise agreement:
1. A selects Accept-basis to measure quantum stateEven h1=0, A measures with Z baseIf h1=1, A X baseMeasureAnd remember respectively measurement result | 0 >, | 1 >, |+>, |-> is Last A is by measurement resultSend to B;
If 2. B does not receive the measurement result that A sends within the t momentOr findFirst bit and h1Not identical, BContact immediately TTP and carry out arbitral agreement; Otherwise B further verifies whether A has selected correct base to measureIf A selectsBase and quantum stateConsistent butB also contacts immediately TTP and carries out arbitral agreement; If base and quantum state that A selectsInconsistent orB measures with Accept-basisAnd remember respectively measurement result | 0 >, | 1 >, |+>, |-> be Last B is by measurement resultSend to A;
If 3. A does not receive the measurement result that B sends within the t momentOr findFirst bit and h1Not identical, BContact immediately TTP and carry out arbitral agreement; Otherwise A further verifies whether B has selected correct base to measureIf B selectsBase and quantum stateConsistent butA also contacts immediately TTP and carries out arbitral agreement; If base and quantum state that B selectsInconsistent orA measures with Accept-basisAnd remember respectively measurement result | 0 >, | 1 >, |+>, |->For Last A is by measurement resultSend to B;
Repeat 1.-3., until A finally receives B coupleMeasurement resultAnd judge errorlessly, if without demur, A and B receiveArrived the effective promise to contract C each other, agreement leaves it at that; Otherwise a side does not receive the opposing party's within the t moment if occurRespond or the information of receiving is left a question open, or occurring dispute afterwards, carrying out immediately arbitral agreement;
Step 3, arbitration phase
TTP is according to disclosing known probability distributionDetermine numerical valueWithout loss of generality, suppose A contact TTP coupleContract promise is arbitrated, and first A determines and make contract effectively or refusal contract according to the preference of oneself, if A wants to make contractEffectively, A measures remaining quantum state with Accept-basisEven hi=0, A selects Z base to measureIf hi=1, A selects X base to measure; Otherwise if A thinks refusal contract, A measures remaining quantum state with Reject-basisEven hi=0, A selects X base to measureIf hi=1, A selects Z base to measureA and B respectively will be eachFrom measurement result, contract C, identification code PIN, time limit t and other appointed information m submit to TTP, TTP verifies first respectively himMeasurement result and their demand whether consistent, and check the information submitted to whether with its canned data (CA,CB) phaseBe contrary to, if find, either party cheats, and only considers a honest side's measurement result; Particularly: suppositionRepresent quantum state collectionIn the number consistent with Accept-basis, supposeRepresent quantum state collectionIn with Reject-basisConsistent number, similarly,Represent quantum state collectionIn the number consistent with Accept-basis,Expression amountSub-state collectionIn the number consistent with Reject-basis; If the number of A submission Accept-basis measurement result is notBe less thanThe number of the Reject-basis measurement result that B submits to is simultaneously not more thanOr B submits Accept-toThe number of basis measurement result is not less thanAnd the number of the Reject-basis measurement result that A submits to is not more thanTTP judges that contract is effective; If TTP finds a side, such as B side provides incorrect result, has submitted to A side simultaneouslyThe number of Accept-basis measurement result is not less thanThink that contract is effective; Other situation is all assert avoidance of contract.
Beneficial effect of the present invention is:
This patent has provided a kind of new quantum electronic contract signature method, compared with conventional solution, and this patent side of providingThe security of case is no longer based on the difficult math questions such as large number decomposition or discrete logarithm, the security that has improved scheme. Secondly, with document[4] scheme in is compared, and new method no longer needs both sides' exchange digital signature of involutory equal information each other in advance, thereby makesThe art of this patent is no longer dependent on current Quantum Digital Signature Research technology.
Detailed description of the invention
Embodiment 1
Suppose that TTP sends to the quantum state of A and B to be respectively at initial phase: ?Meanwhile, order is to contract C1, identification code PIN1, time limit t1With other appointed information m1Cryptographic Hash be h (C1,PIN1,t1,m1)=h1||h2=0||1。
1. A selects Accept-basis to measure quantum stateMeasure with Z base, and by measurement resultSend to B.
2. B receives within the t momentAfter, findFirst bit and h1Identical, B further verifies discoveryB measures with Accept-basisAlso measure with Z base, and by measurement resultSend toA。
3. A receives within the t momentAfter, findFirst bit and h1Identical, A further verifies discoveryA then measures with Accept-basisMeasure with X base, now due to X base and quantum stateDo not mate, A records result as 10 or 11 by the probability taking 0.5 respectively, and might as well establish and record result is 10, and will measureResultSend to B.
4. B receives within the t momentAfter, findFirst bit and h2Identical, B further verifies and finds AWith measurement base and quantum stateInconsistent, B measures with Accept-basisAlso measure with X base,And by measurement resultSend to A.
5. A receives within the t momentAfter, findFirst bit and h2Identical, A further verifies discoveryA storage contract C1, identification code PIN1, time limit t1, appointed information m1AgreementLeave it at that.
In this example, the equal loyal participation contract promise of A and B, last A has obtained B contract has effectively been promised to undertakeB has also obtained the promise of A to contract simultaneously
Embodiment 2
Suppose that TTP sends to the quantum state of A and B to be respectively at initial phase: ?Meanwhile, order is to contract C1, identification code PIN1, time limit t1With other appointed information m1Cryptographic Hash be h (C1,PIN1,t1,m1)=h1||h2=0||1。
1. A selects Accept-basis to measure quantum stateMeasure with Z base, and by measurement resultSend to B.
2. suppose that B does not receive within the t momentB contacts immediately TTP and arbitrates.
3. TTP is according to probability distributionDetermine numerical valueIf B wants to make avoidance of contract, B Reject-Basis measures all quantum statesMeasure with X base(owing to not measuring base and quantum state notJoin, the probability with 0.5 respectively obtained to 10 or 11), measure with Z baseAnd by measurement resultOr (11,00) submit to TTP. If A also wants to make avoidance of contract, A also measures all quantum states with Reject-basisMeasure with X base(do not mate with quantum state owing to measuring base, by respectively with 0.5 generallyRate obtains 10 or 11), with the measurement of Z baseAnd by measurement resultOr (11,01) are submitted toTTP, obviously, now TTP judges avoidance of contract; If A wants to make contract effective, A measures all quantum with Accept-basisStateMeasure with Z baseMeasure with X base(owing to measuring base and quantum state notCoupling, obtains 10 or 11 by the probability with 0.5 respectively), and by measurement resultOr (00,11) is submitted toTTP. NowAlthough A submits to the number 1 of Accept-basis measurement result to be not less thanButThe number 1 of the Reject-basis measurement result that B submits to is greater thanTherefore TTP judges avoidance of contract.
In this example, owing to not receiving the corresponding of the other side in agreement in the moment, started arbitral agreement, last A and B orPerson has obtained the promise of the other side's contract, or does not all obtain the other side's Useful Information.
In above-mentioned two examples, for simply, the output length that we only get cryptographic Hash is 2, peace that like this cannot assured planQuan Xing. But in the time of actual realization, the general hundreds of positions of the output length of collisionless hash function or upper kilobit, can make notThe probability of honesty side's enabled cheat with the speed of index close to 0, the fully security of assured plan.

Claims (1)

1. a new quantum electronic contract signature method, is characterized in that:
Step 1, initial phase
Make A, B is expression contract signature both sides respectively, and TTP represents trusted third party;
TTP prepares quantum state collectionWith, each quantum stateWithAt random inWithOne of four kinds, here, and with 00,01,10,11 represent respectively, and for allThe classical description information of quantum state and all quantum states is assigned unique identifier PIN;
TTP is by quantum state collection, identification code PIN and rightClassical description informationSafetySend to A, by quantum state collection, identification code PIN and rightClassical description informationSafety is sent outGive B, preserve information simultaneouslyWith identification code PIN;
Step 2, commit phase
If commit phase agreement participant agrees to that promise contract is effective, next with agreeing to that base Accept-basis measures instituteThere is quantum state; Otherwise Reject-basis measures with refusal base; And agreement Accept-basis refers to: if, useZ={,Base measurement, if, use X={,Base measurement; Reject-basis refers to: if, useX={,Base measurement, if, use Z={,Base measurement;
Suppose that A and B are to contract, identification code PIN, time limitM reaches an agreement with other appointed information, now contract C is not heldPromise; A and B calculate respectively, wherein,That scheme arranges to adopt in advanceThe safe Hash function of collisionless, it is that length is the Bit String of N by the message conversion of random length; Last A and B are according to HashValueSelect the corresponding base of measuring to measure respectively their quantum state collectionWith, and hand overChange measurement result each other, without loss of generality, suppose that first A starts to carry out promise agreement:
A selects Accept-basis to measure quantum state, even, A measures with Z base; If, A X baseMeasure, and remember respectively measurement resultFor=00,01,10,11; Last A is by measurement resultSend outGive B;
If B does not receive the measurement result that A sends within the t momentOr findFirst bit withNot identical, BContact immediately TTP and carry out arbitral agreement; Otherwise B further verifies whether A has selected correct base to measureIf A selectsBase and quantum stateConsistent but, B also contacts immediately TTP and carries out arbitral agreement; If base and quantum state that A selectsInconsistent or, B measures with Accept-basis, and remember respectively measurement resultFor=00,01,10,11; Last B is by measurement resultSend to A;
If A existsIn moment, do not receive the measurement result that B sendsOr findFirst bit withNot identical, B is verticalContact TTP and carry out arbitral agreement; Otherwise A further verifies whether B has selected correct base to measureIf, the base that B selectsWith quantum stateConsistent but, A also contacts immediately TTP and carries out arbitral agreement; If base and quantum state that B selectsInconsistent or, A measures with Accept-basis, and remember respectively measurement resultFor=00,01,10,11; Last A is by measurement resultSend to B;
Repeat-, until A finally receives B coupleMeasurement resultAnd judge errorlessly, if without demur, A and B receiveEffective promise to contract C each other, agreement leaves it at that; Otherwise a side does not receive the opposing party's sound within the t moment if occurShould or the information of receiving be left a question open, or occur dispute afterwards, carry out immediately arbitral agreement;
Step 3, arbitration phase
TTP is according to disclosing known probability distributionDetermine numerical value; Without loss of generality, suppose A contactTTP arbitrates contract promise, and first A determines and make contract effectively or refusal contract according to the preference of oneself, if A wants to makeContract is effective, and A measures remaining quantum state with Accept-basis, even, A selects Z baseMeasure; If, A selects X base to measure; Otherwise if A thinks refusal contract, A is left with Reject-basis measurementQuantum state, even, A selects X base to measure; If, A selects Z base to measure; A and B submit to TTP, TTP head by measurement result separately, contract C, identification code PIN, time limit t and other appointed information m respectivelyWhether measurement result and their demand of first verifying respectively them consistent, and check the information submitted to whether with the letter of its storageBreathRun counter to, if find, either party cheats, and only considers a honest side's measurement result; Particularly: suppositionRepresent quantum state collectionIn the number consistent with Accept-basis, supposeRepresent quantum state collectionIn the number consistent with Reject-basis, similarly,Represent quantum state collectionIn consistent with Accept-basisNumber,Represent quantum state collectionIn the number consistent with Reject-basis; If A submits Accept-toThe number of basis measurement result is not less than, the number of the Reject-basis measurement result that B submits to is simultaneously not more than, or B submits to the number of Accept-basis measurement result to be not less than, and the Reject-basis that A submits to measures knotThe number of fruit is not more than, TTP judges that contract is effective; If TTP finds a side, such as B side provides incorrect result,A side has submitted to the number of Accept-basis measurement result to be not less than simultaneously, think that contract is effective; Other situation is equalAssert avoidance of contract.
CN201610146871.3A 2016-03-15 2016-03-15 A kind of new Quantum Electronics contract signature method Expired - Fee Related CN105591756B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610146871.3A CN105591756B (en) 2016-03-15 2016-03-15 A kind of new Quantum Electronics contract signature method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610146871.3A CN105591756B (en) 2016-03-15 2016-03-15 A kind of new Quantum Electronics contract signature method

Publications (2)

Publication Number Publication Date
CN105591756A true CN105591756A (en) 2016-05-18
CN105591756B CN105591756B (en) 2019-02-26

Family

ID=55931032

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610146871.3A Expired - Fee Related CN105591756B (en) 2016-03-15 2016-03-15 A kind of new Quantum Electronics contract signature method

Country Status (1)

Country Link
CN (1) CN105591756B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106788990A (en) * 2016-12-02 2017-05-31 西安电子科技大学 Singly act on behalf of quantum bit commitment protocol
CN110163610A (en) * 2019-05-31 2019-08-23 洛阳师范学院 A kind of multiparty electronic contract signature method based on quantum physics principle
CN110912695A (en) * 2019-12-05 2020-03-24 成都信息工程大学 Quantum arbitration signature method and system based on six-particle invisible transmission state
CN111404694A (en) * 2020-03-12 2020-07-10 成都信息工程大学 Quantum electronic contract signing method and system based on single photon

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007123869A2 (en) * 2006-04-18 2007-11-01 Magiq Technologies, Inc. Key management and user authentication for quantum cryptography networks
CN102946313A (en) * 2012-10-08 2013-02-27 北京邮电大学 Model and method for user authentication for quantum key distribution network
CN105007160A (en) * 2015-07-27 2015-10-28 洛阳师范学院 Message integrity protection method in quantum digital signature

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007123869A2 (en) * 2006-04-18 2007-11-01 Magiq Technologies, Inc. Key management and user authentication for quantum cryptography networks
CN102946313A (en) * 2012-10-08 2013-02-27 北京邮电大学 Model and method for user authentication for quantum key distribution network
CN105007160A (en) * 2015-07-27 2015-10-28 洛阳师范学院 Message integrity protection method in quantum digital signature

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
XIAO-QIU CAI ET AL: "A simple quantum private comparison protocol", 《2012 IEEE INTERNATIONAL CONFERENCE ON COMPUTER SCIENCE AND AUTOMATION ENGINEERING (CSAE)》 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106788990A (en) * 2016-12-02 2017-05-31 西安电子科技大学 Singly act on behalf of quantum bit commitment protocol
CN106788990B (en) * 2016-12-02 2019-12-31 西安电子科技大学 Single-agent qubit commitment protocol
CN110163610A (en) * 2019-05-31 2019-08-23 洛阳师范学院 A kind of multiparty electronic contract signature method based on quantum physics principle
CN110912695A (en) * 2019-12-05 2020-03-24 成都信息工程大学 Quantum arbitration signature method and system based on six-particle invisible transmission state
CN110912695B (en) * 2019-12-05 2020-08-04 成都信息工程大学 Quantum arbitration signature method and system based on six-particle invisible transmission state
CN111404694A (en) * 2020-03-12 2020-07-10 成都信息工程大学 Quantum electronic contract signing method and system based on single photon
CN111404694B (en) * 2020-03-12 2021-02-09 成都信息工程大学 Quantum electronic contract signing method and system based on single photon

Also Published As

Publication number Publication date
CN105591756B (en) 2019-02-26

Similar Documents

Publication Publication Date Title
CN105591756A (en) Novel quantum electric contact signing method
Ge et al. Identity-based conditional proxy re-encryption with fine grain policy
Gueron et al. Designing a practical code-based signature scheme from zero-knowledge proofs with trusted setup
CN103220146B (en) Zero Knowledge digital signature method based on multivariate public key cryptosystem
Shi et al. Quantum solution to a class of two-party private summation problems
Feng et al. Distributed signing protocol for IEEE P1363‐compliant identity‐based signature scheme
Wu et al. Publicly verifiable multi‐secret sharing scheme from bilinear pairings
Ma et al. Secure multiparty learning from the aggregation of locally trained models
Wu et al. Privacy-preserving certificateless cloud auditing with multiple users
Barenghi et al. Advanced signature functionalities from the code equivalence problem
CN106027262A (en) Multi-variable signing method resisting key recovery attack
Fan et al. Verifiable attribute-based multi-keyword search over encrypted cloud data in multi-owner setting
Lee et al. Two-round multi-signatures from okamoto signatures
Cai et al. Fair and optimistic contract signing based on quantum cryptography
Vakarjuk et al. Dilizium: A two-party lattice-based signature scheme
Thanalakshmi et al. A hash-based quantum-resistant chameleon signature scheme
Tian et al. A non-delegatable strong designated verifier signature in ID-based setting for mobile environment
Yang et al. A strong designated verifier proxy re-signature scheme for IoT environments
Sene et al. I2pa: An efficient abc for iot
CN108667624B (en) Compact ring signature method and system under standard model
Huang et al. A novel identity-based signcryption scheme in the standard model
Li et al. Lightweight certificateless linearly homomorphic network coding signature scheme for electronic health system
CN110163610A (en) A kind of multiparty electronic contract signature method based on quantum physics principle
Qi An efficient post-quantum KEM from CSIDH
CN110336775B (en) Quantum group authentication method based on Grover algorithm

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20190226