CN107332656A - Post-processing method for careless quantum key distribution - Google Patents

Post-processing method for careless quantum key distribution Download PDF

Info

Publication number
CN107332656A
CN107332656A CN201710551579.4A CN201710551579A CN107332656A CN 107332656 A CN107332656 A CN 107332656A CN 201710551579 A CN201710551579 A CN 201710551579A CN 107332656 A CN107332656 A CN 107332656A
Authority
CN
China
Prior art keywords
key
careless
data service
service center
mrow
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710551579.4A
Other languages
Chinese (zh)
Other versions
CN107332656B (en
Inventor
石润华
许敏
张顺
罗振宇
胡琦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui University
Original Assignee
Anhui University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui University filed Critical Anhui University
Priority to CN201710551579.4A priority Critical patent/CN107332656B/en
Publication of CN107332656A publication Critical patent/CN107332656A/en
Application granted granted Critical
Publication of CN107332656B publication Critical patent/CN107332656B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a post-processing method for distribution of an oblivious quantum key, which is characterized in that in a database query service, a data service center distributes an oblivious key to a query user, so that the data service center knows all bits in the key, the query user only knows the bit number agreed by the two parties in the key in advance, but the data service center does not know the position of the specific known bit of the query user. The invention can make the data service center accurately control the inquiring user to know the secret key with any digit (but agreed in advance) according to the specific application requirement, thereby improving the security of the database and being better applied to some special database inquiring services.

Description

A kind of post-processing approach of careless quantum-key distribution
Technical field
The present invention relates to careless quantum-key distribution and the post processing field of classics, and in particular to a kind of careless quantum The post-processing approach of encryption key distribution.
Background technology
Nowadays the development of big data is more and more faster, and database enquiry services become more and more extensively, therefore inquiry database When privacy concern also become more and more important.This Privacy Protection in data base querying is existed by Chor et al. earliest Nineteen ninety-five proposes, is referred to as privacy information retrieval (Private Information Retrieval, PIR), this strategy can Avoid database holder from obtaining the relevant information of user's query statement, so as to protect privacy of user, but also expose number simultaneously The problem of according to storehouse security.The problem of subsequent Gertner et al. is directed to database security proposes symmetrical privacy information retrieval (Symmetrically Private Information Retrieval, SPIR), this can be described as:One user Alice thinks that acquisition database holder Bob holds an element in database, but she is not intended to Bob and knows that she is specific right Which element is (privacy of user) interested, and Bob does not allow Alice to obtain other sensitive information (data in database in turn Storehouse privacy).
Communication and computation complexity due to classical SPIR schemes is very high, and Giovannetti et al. was carried first in 2008 Go out with Quantum Method to solve this problem, i.e. quantum privacy inquiry (Quantum Private Query, QPQ).Quantum privacy The appearance of inquiry solves the deficiency of classical scheme well, but this scheme has unpractical shortcoming.Then Jakobi Et al. proposed a kind of practical database privacy query scheme in 2011, the program is entered between database and inquiry user The careless quantum-key distribution of row, and by classical last handling process, to realize the purpose of privacy inquiry.This quantum privacy Query scheme is comparatively practical, because it only needs to prepare single photon, prior art device is easily realized, therefore can be preferably It is generalized in practical application.In addition, the program can also be effective against quantum storage attack, send forge quantum state attack and Measurement attack is tangled, while the loss of channel can also be resisted.
However, the post-processing approach of the existing careless quantum-key distribution based on single photon is all also not reaching to accurately The effect of control inquiry user's well-known key digit, that is to say, that the well-known key digit that inquiry user finally obtains is probability Property, this may be impacted to the security of database, can not additionally be applied to some special data base querying clothes Business, for example, return to the database enquiry services for specifying number Query Result.
The content of the invention
It is an object of the invention to post-processing approach not enough for solving existing careless quantum-key distribution, there is provided one kind The post-processing approach of careless quantum-key distribution, to enable data service center according to specific application demand, accurately Control inquiry user knows the key of any digit (but appointing in advance), so that can improve the security of database, Some special database enquiry services can be preferably applied for again.
The present invention is adopted the following technical scheme that by solution technical problem:
A kind of the characteristics of post-processing approach of careless quantum-key distribution of the present invention, is, in database enquiry services, In the presence of a data service center S and inquiry user a U, the data service center S one is distributed to the inquiry user U N careless key K, wherein, the data service center S knows N-bits all in the careless key K, and described Inquiry user U just knows that any m bits of the careless key K, 1≤m≤N, and the data service center S does not know institute State the position of the inquiry specific m bits of user U;The post-processing approach is to carry out as follows:
Step 1:Judge whether m=1 sets up, if so, then perform step 2;Otherwise, step 4 is performed;
Step 2:N careless quantum-key distribution is carried out between the data service center S and the inquiry user U, So as to set up the careless key { K of pretreatment of n N1,K2,…,Ki,…Kn, KiRepresent the pretreatment of any i-th of N not Careful key, i=1,2 ..., n;
Step 2.1:Secret positive integer x, 1≤x≤N is generated in advance in the inquiry user U;
Step 2.2:Initialize i=1;
Step 2.3:It is N's that the data service center S generates i-th of length using careless quantum key distribution method Original careless key ROKi, wherein, the data service center S knows described i-th original careless key ROKiAll N-bit, and the inquiry user U just knows that described i-th original careless key ROKiIf in kilo byte;And if will be described The lower mark of a known bits in kilo byte is, 1≤j≤N;
Step 2.4:The inquiry user U calculates i-th using formula (1) and takes turns displacement siAnd be sent in the data, services Heart S:
si=j-x (1)
Step 2.5:The data service center S is according to the described i-th wheel displacement siIt is original to described i-th careless close Key ROKiShifted so that between the data service center S and the inquiry user U share i-th N pretreatment not Careful key Ki
Step 2.6:I+1 is assigned to i, and judges whether i > n set up, if so, step 3 is then performed, step is otherwise returned Rapid 2.3;
Step 3:The data service center S calculates the N careless key K using formula (2):
The inquiry user U obtains secret key bits K (x) using formula (3):
In formula (3), K (x) is described N careless key K xth position, Ki(x) be the pretreatment of described i-th of N not Careful key KiXth position;
Step 4:Initializing variable t=1;
Step 5:Judge whether t < m set up, if so, then willIt is assigned to after N, performs step 2 and step 3, obtainThe careless key K in positiont′;Otherwise, step 7 is performed;
Step 6:T+1 is made to be assigned to after t, return to step 5;
Step 7:WillIt is assigned to after N, step 2 and step 3 is performed, so as to obtain The careless key K ' in positionm
Step 8, by the careless key { K of m1′,K2′,…,Kt′,…K′mSequentially be stitched together, so as to constitute a N The careless key K of position;
Step 9:The inquiry user U generates a kind of permutation function π () at random, and is disclosed to the data service center S;
Step 10, the inquiry user U and data service center S are utilized respectively formula (4) to described N careless Key K enters line replacement, the careless key K in the N positions after being replaced*
K*=π (K) (4)
So that the data service center S knows the careless key K in the N positions after the displacement*In all N ratios Spy, and the inquiry user U just knows that the careless key K in the N positions after the displacement*In m bits, and in the data, services Heart S does not know the position of the inquiry specific m bits of user U.
Compared with the prior art, beneficial effects of the present invention are embodied in:
1st, it is not enough for the post-processing approach of existing careless quantum-key distribution, the present invention by be performed a plurality of times without The method of quantum-key distribution of anticipating and multi-shift XOR, it is achieved thereby that data service center has accurately controlled inquiry user Know key digit so that casual quantum-key distribution is more practical.
2nd, the present invention is by being performed a plurality of times careless quantum-key distribution, multi-shift XOR and final random permutation side Method can accurately control the number of bits inquired about in the careless key that user can know that, it is ensured that inquiry user can only retrieve number According to entry (item) number of defined in storehouse, so as to reduce the risk of other data item leakages, the security of database is protected.
3rd, the present invention is by being performed a plurality of times careless quantum-key distribution, multi-shift XOR and final random permutation side Method, can accurately control inquiry user to know any 1 bit or any m bits in careless key just, so as to expand The application of careless quantum-key distribution, for example, return to the nearest privacy inquiry of a Query Result, returns multiple (any M) Query Result the inquiry of neighbour's privacy.
Brief description of the drawings
Fig. 1 is that data service center S of the present invention illustrates to the inquiry user U post processings for accurately distributing 1 careless key Figure;
Fig. 2 is that data service center S of the present invention accurately distributes m (m to inquiry user U>1) splicing during the careless key in position Schematic diagram;
Fig. 3 is that data service center S of the present invention accurately distributes m (m to inquiry user U>1) it is random during the careless key in position Replace schematic diagram.
Embodiment
Technical solution of the present invention is described in detail below, but protection scope of the present invention is not limited to the implementation Example.
In the present embodiment, a kind of post-processing approach of careless quantum-key distribution, is in database enquiry services, to deposit In a data service center S and inquiry a user U, data service center S one N are distributed to the inquiry user U not Careful key K, wherein, data service center S knows N-bits all in careless key K, and inquires about user U and just know that not Careful key K any m bits, 1≤m≤N, and data service center S does not know the position of the inquiry specific m bits of user U;Should Post-processing approach is to carry out as follows:
Step 1:Judge whether m=1 sets up, if so, then perform step 2;Otherwise, step 4 is performed;
Usual N is a larger integer, and m is a relatively small integer.In the present embodiment, for convenience, M=2, N=8 are made, and enters step 4.
Step 2:N careless quantum-key distribution is carried out between data service center S and inquiry user U, so as to set up n Careless key { the K of individual N pretreatment1,K2,…,Ki,…Kn, KiThe careless key of pretreatment of any i-th of N is represented, I=1,2 ..., n;
In actual applications, N is generally a larger integer, and n is a relatively small integer.The present embodiment In, without loss of generality, make n=2, N=8.
Step 2.1:Inquiry user U is generated in advance a secret positive integer x, that is, inquire about user U wonder it is final N Xth position key in careless key;1≤x≤N;
In the present embodiment, it is assumed that x=7, that is, inquire about user U wonder the 7th in the careless key of final 8 it is close Key.
Step 2.2:Initialize i=1;
Step 2.3:It is the original of N that data service center S generates i-th of length using careless quantum key distribution method Careless key ROKi, wherein, data service center S knows i-th of original careless key ROKiAll N-bits, and inquire about User U just knows that i-th of original careless key ROKiIf in kilo byte;And if by a known bits in the kilo byte Lower mark be, 1≤j≤N;
Step 2.4:Inquire about user U and calculate the i-th wheel displacement s using formula (1)iAnd it is sent to data service center S:
si=j-x (1)
Step 2.5:Data service center S is according to the i-th wheel displacement siCareless key ROK original to i-thiMoved Position so that i-th of careless key K of pretreatment of N is shared between data service center S and inquiry user Ui
Wherein si< 0, is moved to right;si> 0, is moved left;si=0, do not move.
Step 2.6:I+1 is assigned to i, and judges whether i > n set up, if so, step 3 is then performed, step is otherwise returned Rapid 2.3;
In the present embodiment, n=2, i.e. circulation perform 2 careless quantum-key distributions, and generation 2 is original careless close Key.As shown in figure 1, inquiry user U notes ROK1In j=6, ROK2In j=4, calculate s1=-1, s2=-3 and it is sent to K is shared between data service center S, shifted rear data service center S and inquiry user U1And K2
Step 3:Data service center S calculates N careless key K using formula (2):
Inquiry user U obtains secret key bits K (x) using formula (3):
In formula (3), K (x) is N careless key K xth position, Ki(x) it is i-th of careless key of pretreatment of N KiXth position;
As shown in part under Fig. 1,Although inquiry user U knows K respectively1And K2In each two keys, but After XOR, inquiry user U only just knows that 1 key, i.e. K (7)=1;And data service center S knows K all keys.By The known bits subscript that user U is inquired about after the distribution and dilution of each careless quantum key falls between 1~N at random, and And secret positive integer x has been generated in advance in inquiry user U, though there are several known bits after preliminarily diluted, but the displacement of n times is different Or causing final careless key K to occur a known bits again as small probability event in addition to xth position is known, its probability isThis has just reached that accurate control inquiry user U only knows the purpose of 1 key.In actual applications, when n is large, may be used To take n as 2.
Step 4:Initializing variable t=1;
Step 5:Judge whether t < m set up, if so, then willIt is assigned to after N, performs step 2 and step 3, obtainThe careless key K in positiont′;Otherwise, step 7 is performed;
In the present embodiment, m=2, N=8 are calculatedN is assigned to, execution step 2 and 3 is substituted into and obtains length afterwards For 4 careless key K1′。
Step 6:T+1 is made to be assigned to after t, return to step 5;
Due to m=2 in this example, therefore perform and enter step 7 after a step 5.
Step 7:WillIt is assigned to after N, step 2 and step 3 is performed, so as to obtain The careless key K ' in positionm
CalculateBe assigned to N, substitute into perform obtain after step 2 and 3 length for 4 it is careless close Key K2′。
Step 8, by the careless key { K of m1′,K2′,…,Kt′,…K′mSequentially be stitched together, so as to constitute a N The careless key K of position;
As shown in Fig. 2 by 2 careless key { K1′,K2' sequentially it is spliced to form the careless key K of one 8.
Step 9:The inquiry user U generates a kind of permutation function π () at random, and is disclosed to the data service center S;
Step 10, the inquiry user U and data service center S are utilized respectively formula (4) to described N careless Key K enters line replacement, the careless key K in the N positions after being replaced*
K*=π (K) (4)
So that the data service center S knows the careless key K in the N positions after the displacement*In all N ratios Spy, and the inquiry user U just knows that the careless key K in the N positions after the displacement*In m bits, and in the data, services Heart S does not know the position of the inquiry specific m bits of user U.
In the present embodiment, data service center S and inquiry user U random permutation π () is as shown in figure 3, do so Purpose is to upset the subscript order of inquiry user U known m bits, further ensure that the privacy of user.

Claims (1)

1. a kind of post-processing approach of careless quantum-key distribution, it is characterized in that, in database enquiry services, there is one Data service center S and inquiry user a U, the data service center S to the inquiry user U distribute one N without Anticipate key K, wherein, the data service center S knows N-bits all in the careless key K, and the inquiry user U just knows that any m bits of the careless key K, 1≤m≤N, and the data service center S do not know that the inquiry is used The position of the specific m bits of family U;The post-processing approach is to carry out as follows:
Step 1:Judge whether m=1 sets up, if so, then perform step 2;Otherwise, step 4 is performed;
Step 2:N careless quantum-key distribution is carried out between the data service center S and the inquiry user U, so that Set up the careless key { K of pretreatment of n N1,K2,…,Ki,…Kn, KiRepresent that the pretreatment of any i-th of N is careless Key, i=1,2 ..., n;
Step 2.1:Secret positive integer x, 1≤x≤N is generated in advance in the inquiry user U;
Step 2.2:Initialize i=1;
Step 2.3:It is the original of N that the data service center S generates i-th of length using careless quantum key distribution method Careless key ROKi, wherein, the data service center S knows described i-th original careless key ROKiAll N ratios Spy, and the inquiry user U just knows that described i-th original careless key ROKiIf in kilo byte;And will be described some The lower mark of a known bits in bit is, 1≤j≤N;
Step 2.4:The inquiry user U calculates i-th using formula (1) and takes turns displacement siAnd it is sent to the data service center S:
si=j-x (1)
Step 2.5:The data service center S is according to the described i-th wheel displacement siCareless key original to described i-th ROKiShifted so that between the data service center S and the inquiry user U share i-th N pretreatment without Anticipate key Ki
Step 2.6:I+1 is assigned to i, and judges whether i > n set up, if so, step 3 is then performed, otherwise return to step 2.3;
Step 3:The data service center S calculates the N careless key K using formula (2):
<mrow> <mi>K</mi> <mo>=</mo> <msub> <mi>K</mi> <mn>1</mn> </msub> <mo>&amp;CirclePlus;</mo> <msub> <mi>K</mi> <mn>2</mn> </msub> <mo>&amp;CirclePlus;</mo> <mo>...</mo> <mo>&amp;CirclePlus;</mo> <msub> <mi>K</mi> <mi>i</mi> </msub> <mo>&amp;CirclePlus;</mo> <mo>...</mo> <mo>&amp;CirclePlus;</mo> <msub> <mi>K</mi> <mi>n</mi> </msub> <mo>-</mo> <mo>-</mo> <mo>-</mo> <mrow> <mo>(</mo> <mn>2</mn> <mo>)</mo> </mrow> </mrow>
The inquiry user U obtains secret key bits K (x) using formula (3):
<mrow> <mi>K</mi> <mrow> <mo>(</mo> <mi>x</mi> <mo>)</mo> </mrow> <mo>=</mo> <msub> <mi>K</mi> <mn>1</mn> </msub> <mrow> <mo>(</mo> <mi>x</mi> <mo>)</mo> </mrow> <mo>&amp;CirclePlus;</mo> <msub> <mi>K</mi> <mn>2</mn> </msub> <mrow> <mo>(</mo> <mi>x</mi> <mo>)</mo> </mrow> <mo>&amp;CirclePlus;</mo> <mo>...</mo> <mo>&amp;CirclePlus;</mo> <msub> <mi>K</mi> <mi>i</mi> </msub> <mrow> <mo>(</mo> <mi>x</mi> <mo>)</mo> </mrow> <mo>&amp;CirclePlus;</mo> <mo>...</mo> <mo>&amp;CirclePlus;</mo> <msub> <mi>K</mi> <mi>n</mi> </msub> <mrow> <mo>(</mo> <mi>x</mi> <mo>)</mo> </mrow> <mo>-</mo> <mo>-</mo> <mo>-</mo> <mrow> <mo>(</mo> <mn>3</mn> <mo>)</mo> </mrow> </mrow>
In formula (3), K (x) is described N careless key K xth position, Ki(x) be described i-th of N pretreatment it is careless Key KiXth position;
Step 4:Initializing variable t=1;
Step 5:Judge whether t < m set up, if so, then willIt is assigned to after N, performs step 2 and step 3, obtain The careless key K ' in positiont;Otherwise, step 7 is performed;
Step 6:T+1 is made to be assigned to after t, return to step 5;
Step 7:WillIt is assigned to after N, step 2 and step 3 is performed, so as to obtainPosition Careless key K 'm
Step 8, by the careless key { K ' of m1,K′2,…,K′t,…K′mSequentially be stitched together, so as to constitute one N not Careful key K;
Step 9:The inquiry user U generates a kind of permutation function π () at random, and is disclosed to the data service center S;
Step 10, the inquiry user U and data service center S are utilized respectively formula (4) to described N careless key K enters line replacement, the careless key K in the N positions after being replaced*
K*=π (K) (4)
So that the data service center S knows the careless key K in the N positions after the displacement*In all N-bit, and institute State inquiry user U and just know that the careless key K in the N positions after the displacement*In m bits, and the data service center S do not know The position of the specific m bits of user U is inquired about described in road.
CN201710551579.4A 2017-07-07 2017-07-07 Post-processing method for careless quantum key distribution Expired - Fee Related CN107332656B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710551579.4A CN107332656B (en) 2017-07-07 2017-07-07 Post-processing method for careless quantum key distribution

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710551579.4A CN107332656B (en) 2017-07-07 2017-07-07 Post-processing method for careless quantum key distribution

Publications (2)

Publication Number Publication Date
CN107332656A true CN107332656A (en) 2017-11-07
CN107332656B CN107332656B (en) 2019-08-30

Family

ID=60196331

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710551579.4A Expired - Fee Related CN107332656B (en) 2017-07-07 2017-07-07 Post-processing method for careless quantum key distribution

Country Status (1)

Country Link
CN (1) CN107332656B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107992632A (en) * 2017-12-28 2018-05-04 江苏亨通问天量子信息研究院有限公司 Quantum communications secret querying method and system
CN108363927A (en) * 2018-02-11 2018-08-03 成都信息工程大学 Quantal data library privacy querying method based on the more preferable user privacy of order rearrangement

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106533680A (en) * 2017-01-22 2017-03-22 安徽大学 Quantum neighbor query method for protecting position privacy
CN106603232A (en) * 2017-01-22 2017-04-26 安徽大学 Nearest privacy query method based on careless quantum key distribution

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106533680A (en) * 2017-01-22 2017-03-22 安徽大学 Quantum neighbor query method for protecting position privacy
CN106603232A (en) * 2017-01-22 2017-04-26 安徽大学 Nearest privacy query method based on careless quantum key distribution

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
王梅: "不可区分性混淆的研究与应用", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107992632A (en) * 2017-12-28 2018-05-04 江苏亨通问天量子信息研究院有限公司 Quantum communications secret querying method and system
CN107992632B (en) * 2017-12-28 2023-04-07 江苏亨通问天量子信息研究院有限公司 Quantum communication secret query method and system
CN108363927A (en) * 2018-02-11 2018-08-03 成都信息工程大学 Quantal data library privacy querying method based on the more preferable user privacy of order rearrangement
CN108363927B (en) * 2018-02-11 2021-08-27 成都信息工程大学 Quantum database privacy query method based on sequence rearrangement and better user privacy

Also Published As

Publication number Publication date
CN107332656B (en) 2019-08-30

Similar Documents

Publication Publication Date Title
Liu et al. Merkle tree: A fundamental component of blockchains
Yang et al. Novel classical post-processing for quantum key distribution-based quantum private query
Yang et al. Quantum private query with perfect user privacy against a joint-measurement attack
CN108092972B (en) Multi-authorization-center attribute-based searchable encryption method
CN106909852B (en) Intelligent contract encryption method and device based on triple md5 encryption algorithms
CN107332656A (en) Post-processing method for careless quantum key distribution
CN109146677A (en) Method, computer system and the readable storage medium storing program for executing of parallel building block chain view
Sun et al. Relativistic quantum private database queries
Samy et al. Towards a secured blockchain-based smart grid
CN111865581A (en) Quantum secret sharing method based on tensor network and quantum communication system
Pei et al. Practical quantum private query of blocks based on the two-dimensional QKD system
Liu et al. EncSIM: An encrypted similarity search service for distributed high-dimensional datasets
Xu et al. Quantum private query based on single-photon interference
Yang et al. Flexible quantum oblivious transfer
Chen et al. Quantum identity authentication based on the extension of quantum rotation
CN114254344A (en) Private data range query method of shared database based on block chain
Bao et al. Finite-key analysis of a practical decoy-state high-dimensional quantum key distribution
Cai et al. Quantum attacks on two-round even-mansour
CN109409111B (en) Encrypted image-oriented fuzzy search method
Huang et al. Automatic Search for the Linear (Hull) Characteristics of ARX Ciphers: Applied to SPECK, SPARX, Chaskey, and CHAM‐64
Yang et al. Quantum oblivious transfer with relaxed constraints on the receiver
Yang et al. Quantum oblivious transfer based on a quantum symmetrically private information retrieval protocol
Gou et al. A novel quantum E-payment protocol based on blockchain
Zhang et al. A Data Sharing Scheme Based on Blockchain System and Attribute-Based Encryption
Yang et al. Quantum oblivious transfer with an untrusted third party

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20190830