CN107332656B - Post-processing method for careless quantum key distribution - Google Patents

Post-processing method for careless quantum key distribution Download PDF

Info

Publication number
CN107332656B
CN107332656B CN201710551579.4A CN201710551579A CN107332656B CN 107332656 B CN107332656 B CN 107332656B CN 201710551579 A CN201710551579 A CN 201710551579A CN 107332656 B CN107332656 B CN 107332656B
Authority
CN
China
Prior art keywords
key
careless
data service
service center
inquiry user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201710551579.4A
Other languages
Chinese (zh)
Other versions
CN107332656A (en
Inventor
石润华
许敏
张顺
罗振宇
胡琦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui University
Original Assignee
Anhui University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui University filed Critical Anhui University
Priority to CN201710551579.4A priority Critical patent/CN107332656B/en
Publication of CN107332656A publication Critical patent/CN107332656A/en
Application granted granted Critical
Publication of CN107332656B publication Critical patent/CN107332656B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a post-processing method for distribution of an oblivious quantum key, which is characterized in that in a database query service, a data service center distributes an oblivious key to a query user, so that the data service center knows all bits in the key, the query user only knows the bit number agreed by the two parties in the key in advance, but the data service center does not know the position of the specific known bit of the query user. The invention can make the data service center accurately control the inquiring user to know the secret key with any digit (but agreed in advance) according to the specific application requirement, thereby improving the security of the database and being better applied to some special database inquiring services.

Description

A kind of post-processing approach of careless quantum-key distribution
Technical field
The present invention relates to careless quantum-key distribution and the post-processing fields of classics, and in particular to a kind of careless quantum The post-processing approach of encryption key distribution.
Background technique
Nowadays the development of big data is getting faster, and database enquiry services become more and more extensive, therefore inquires database When privacy concern also become more and more important.This Privacy Protection in data base querying is existed by Chor et al. earliest Nineteen ninety-five proposes that referred to as privacy information retrieval (Private Information Retrieval, PIR), this strategy can It avoids database holder from obtaining the relevant information of user query sentence, to protect privacy of user, but also exposes number simultaneously The problem of according to library safety.Subsequent Gertner et al. proposes symmetrical privacy information retrieval aiming at the problem that database security (Symmetrically Private Information Retrieval, SPIR), this can be described as: a user Alice wants to obtain an element in the held database of database holder Bob, but she is not intended to Bob to know that she is specific right Which element is (privacy of user) interested, and Bob does not allow Alice to obtain the sensitive information (data of other in database in turn Library privacy).
Communication and computation complexity due to classical SPIR scheme is very high, and Giovannetti et al. was mentioned for the first time in 2008 This problem, i.e. quantum privacy inquiry (Quantum Private Query, QPQ) are solved with Quantum Method out.Quantum privacy The appearance of inquiry has well solved the deficiency of classical scheme, but there are unpractical disadvantages for this scheme.Then Jakobi Et al. proposed a kind of practical database privacy query scheme in 2011, the program between database and inquiry user into The careless quantum-key distribution of row, and by classical last handling process, the purpose of Lai Shixian privacy inquiry.This quantum privacy Query scheme is comparatively practical, because it only needs to prepare single photon, prior art device is easy to accomplish, therefore can be preferably It is generalized in practical application.In addition, the program can also be effective against quantum storage attack, send forge quantum state attack and Measurement attack is tangled, while the loss of channel can also be resisted.
However, the post-processing approach of the existing careless quantum-key distribution based on single photon all has not been reached yet accurately The effect of control inquiry user's well-known key digit, that is to say, that the well-known key digit that inquiry user finally obtains is probability Property, this may impact the safety of database, can not additionally be suitable for some special data base querying clothes Business, such as return to the database enquiry services of specified number query result.
Summary of the invention
It is an object of the invention to solve the deficiency of the post-processing approach of existing careless quantum-key distribution, one kind is provided The post-processing approach of careless quantum-key distribution, to enable data service center according to specific application demand, accurately Control inquiry user knows the key of any digit (but appointing in advance), thus can improve the safety of database, It can be preferably applied for some special database enquiry services again.
The present invention adopts the following technical scheme that in order to solve the technical problem:
A kind of the characteristics of post-processing approach of careless quantum-key distribution of the present invention, is, in database enquiry services, There are a data service center S and inquiry user a U, the data service center S to distribute one to the inquiry user U N careless key K, wherein the data service center S knows N-bit all in the careless key K, and described Inquiry user U just knows that any m bit of the careless key K, 1≤m≤N, and the data service center S does not know institute State the position of the inquiry specific m bit of user U;The post-processing approach is to carry out as follows:
Step 1: judge whether m=1 is true, if so, then follow the steps 2;Otherwise, step 4 is executed;
Step 2: the careless quantum-key distribution of n times is carried out between the data service center S and the inquiry user U, To establish the n N careless key { K of pretreatment1,K2,…,Ki,…Kn, KiIndicate any i-th of N pretreatments not Careful key, i=1,2 ..., n;
Step 2.1: secret positive integer x, 1≤x≤N is generated in advance in the inquiry user U;
Step 2.2: initialization i=1;
Step 2.3: it is N's that the data service center S, which generates i-th of length using careless quantum key distribution method, Original careless key ROKi, wherein the data service center S knows described i-th original careless key ROKiAll N-bit, and the inquiry user U just knows that described i-th original careless key ROKiKilo byte in if;And if will be described The lower label of a known bits in kilo byte is 1≤j≤N;
Step 2.4: the inquiry user U calculates the i-th wheel displacement s using formula (1)iAnd it is sent in the data service Heart S:
si=j-x (1)
Step 2.5: the data service center S is according to the i-th wheel displacement siIt is original careless close to described i-th Key ROKiShifted so that the data service center S and it is described inquiry user U between share i-th N pretreatment not Careful key Ki
Step 2.6: i+1 is assigned to i, and judges whether i > n is true, if so, 3 are thened follow the steps, step is otherwise returned Rapid 2.3;
Step 3: the data service center S calculates the N careless key K using formula (2):
The inquiry user U obtains secret key bits K (x) using formula (3):
In formula (3), K (x) is the xth position of described N careless key K, Ki(x) be i-th of N pretreatments not Careful key KiXth position;
Step 4: initializing variable t=1;
Step 5: judge whether t < m is true, if so, then willAfter being assigned to N, step 2 and step 3 are executed, is obtainedThe careless key K in positiont′;Otherwise, step 7 is executed;
Step 6: after enabling t+1 be assigned to t, return step 5;
Step 7: willAfter being assigned to N, step 2 and step 3 are executed, to obtainThe careless key K ' in positionm
Step 8, by the careless key { K of m1′,K2′,…,Kt′,…K′mSequentially be stitched together, thus one N of composition The careless key K of position;
Step 9: the inquiry user U generates a kind of permutation function π () at random, and is disclosed to the data service center S;
It is careless to described N that step 10, the inquiry user U and data service center S are utilized respectively formula (4) Key K is replaced, the careless key K in the position N after being replaced*:
K*=π (K) (4)
So that the data service center S knows the careless key K in the position N after the displacement*In all N ratio Spy, and the inquiry user U just knows that the careless key K in the position N after the displacement*In m bit, and in the data service Heart S does not know the position of the inquiry specific m bit of user U.
Compared with the prior art, the beneficial effects of the present invention are embodied in:
1, insufficient for the post-processing approach of existing careless quantum-key distribution, the present invention by be performed a plurality of times without The method of quantum-key distribution of anticipating and multi-shift exclusive or, so that realizing data service center has accurately controlled inquiry user Key digit is known, so that casual quantum-key distribution is more practical.
2, the present invention is by being performed a plurality of times careless quantum-key distribution, multi-shift exclusive or and final random permutation side Method can accurately control the number of bits in the careless key that inquiry user can know that, it is ensured that inquiry user can only retrieve number According to entry (item) number of defined in library, to reduce the risk of other data item leakages, the safety of database is protected.
3, the present invention is by being performed a plurality of times careless quantum-key distribution, multi-shift exclusive or and final random permutation side Method can accurately control inquiry user and know any 1 bit or any m bit in careless key just, to expand The application range of careless quantum-key distribution, such as the nearest privacy inquiry an of query result is returned, it returns multiple (any M) query result the inquiry of neighbour's privacy.
Detailed description of the invention
Fig. 1 is the post-processing signal that data service center S of the present invention accurately distributes 1 careless key to inquiry user U Figure;
Fig. 2 is data service center S of the present invention to the splicing inquired when user U accurately distributes the careless key in m (m > 1) position Schematic diagram;
Fig. 3 is data service center S of the present invention random when user U accurately distributes the careless key in m (m > 1) position to inquiring Replace schematic diagram.
Specific embodiment
Technical solution of the present invention is described in detail below, but protection scope of the present invention is not limited to the implementation Example.
In the present embodiment, a kind of post-processing approach of careless quantum-key distribution, is deposited in database enquiry services One N are distributed not to the inquiry user U in a data service center S and inquiry a user U, data service center S Careful key K, wherein data service center S knows N-bit all in careless key K, and inquires user U and just know that not Any m bit of careful key K, 1≤m≤N, and data service center S does not know the position of the inquiry specific m bit of user U;It should Post-processing approach is to carry out as follows:
Step 1: judge whether m=1 is true, if so, then follow the steps 2;Otherwise, step 4 is executed;
Usual N is a biggish integer, and m is a relatively small integer.In the present embodiment, for convenience, M=2, N=8 are enabled, and enters step 4.
Step 2: the careless quantum-key distribution of n times is carried out between data service center S and inquiry user U, to establish n A careless key { K of N of pretreatment1,K2,…,Ki,…Kn, KiIndicate any careless key of i-th of N pretreatments, I=1,2 ..., n;
In practical applications, N is generally a biggish integer, and n is a relatively small integer.The present embodiment In, without loss of generality, enable n=2, N=8.
Step 2.1: a secret positive integer x is generated in advance in inquiry user U, i.e. inquiry user U wonders final N Xth position key in careless key;1≤x≤N;
In the present embodiment, it is assumed that x=7, i.e. inquiry user U wonder the 7th in final 8 careless keys it is close Key.
Step 2.2: initialization i=1;
Step 2.3: it is the original of N that data service center S, which generates i-th of length using careless quantum key distribution method, Careless key ROKi, wherein data service center S knows i-th of original careless key ROKiAll N-bits, and inquire User U just knows that i-th of original careless key ROKiKilo byte in if;And if by a known bits in the kilo byte Lower label be 1≤j≤N;
Step 2.4: inquiry user U calculates the i-th wheel displacement s using formula (1)iAnd it is sent to data service center S:
si=j-x (1)
Step 2.5: data service center S is according to the i-th wheel displacement siTo i-th of original careless key ROKiIt is moved Position, so that sharing i-th of N careless key K of pretreatment between data service center S and inquiry user Ui
Wherein si< 0, moves to right;si> 0, moves left;si=0, it does not move.
Step 2.6: i+1 is assigned to i, and judges whether i > n is true, if so, 3 are thened follow the steps, step is otherwise returned Rapid 2.3;
In the present embodiment, n=2, i.e. circulation execute 2 careless quantum-key distributions, and generation 2 is original careless close Key.As shown in Figure 1, inquiry user U remembers ROK1In j=6, ROK2In j=4, calculate to obtain s1=-1, s2It=- 3 and is sent to Data service center S, shares K between data service center S and inquiry user U after shifted1And K2
Step 3: data service center S calculates N careless key K using formula (2):
Inquiry user U obtains secret key bits K (x) using formula (3):
In formula (3), K (x) is the xth position of N careless key K, Ki(x) it is i-th of N careless key of pretreatment KiXth position;
As shown in part under Fig. 1,Although inquiry user U knows K respectively1And K2In each two keys, but After exclusive or, inquiry user U only just knows that 1 key, i.e. K (7)=1;And data service center S knows all keys of K.By It is fallen between 1~N at random in the known bits subscript that user U is inquired in the distribution and dilution of each careless quantum key later, and And secret positive integer x has been generated in advance in inquiry user U, even if there are also several known bits after preliminarily diluted, but the displacement of n times is different Or final careless key K is made to occur a known bits again in addition to known to xth position as small probability event, probability isThis has just achieved the purpose that accurate control inquiry user U only knows 1 key.In practical applications, when n is large, may be used To take n for 2.
Step 4: initializing variable t=1;
Step 5: judge whether t < m is true, if so, then willAfter being assigned to N, step 2 and step 3 are executed, is obtainedThe careless key K in positiont′;Otherwise, step 7 is executed;
In the present embodiment, m=2, N=8 are calculatedIt is assigned to N, substitutes into after executing step 2 and 3 and obtains length For 4 careless key K1′。
Step 6: after enabling t+1 be assigned to t, return step 5;
Due to m=2 in this example, therefore 7 are entered step after executing a step 5.
Step 7: willAfter being assigned to N, step 2 and step 3 are executed, to obtainThe careless key K ' in positionm
It calculatesBe assigned to N, substitute into obtained after executing step 2 and 3 length be 4 it is careless Key K2′。
Step 8, by the careless key { K of m1′,K2′,…,Kt′,…K′mSequentially be stitched together, thus one N of composition The careless key K of position;
As shown in Fig. 2, by 2 careless key { K1′,K2' sequentially it is spliced to form one 8 careless key K.
Step 9: the inquiry user U generates a kind of permutation function π () at random, and is disclosed to the data service center S;
It is careless to described N that step 10, the inquiry user U and data service center S are utilized respectively formula (4) Key K is replaced, the careless key K in the position N after being replaced*:
K*=π (K) (4)
So that the data service center S knows the careless key K in the position N after the displacement*In all N ratio Spy, and the inquiry user U just knows that the careless key K in the position N after the displacement*In m bit, and in the data service Heart S does not know the position of the inquiry specific m bit of user U.
In the present embodiment, the random permutation π () of data service center S and inquiry user U are as shown in figure 3, do so Purpose is the subscript order in order to upset the known m bit of inquiry user U, further ensures that the privacy of user.

Claims (1)

1. a kind of post-processing approach of careless quantum-key distribution, characterized in that in database enquiry services, there are one Data service center S and inquiry user a U, the data service center S to the inquiry user U distribute one N without Anticipate key K, wherein the data service center S knows N-bit all in the careless key K, and the inquiry user U just knows that any m bit of the careless key K, 1≤m≤N, and the data service center S do not know that the inquiry is used The position of the specific m bit of family U;The post-processing approach is to carry out as follows:
Step 1: judge whether m=1 is true, if so, then follow the steps 2.1;Otherwise, step 4 is executed;
Step 2.1: secret positive integer x, 1≤x≤N is generated in advance in the inquiry user U;
Step 2.2: initialization i=1;
Step 2.3: it is the original of N that the data service center S, which generates i-th of length using careless quantum key distribution method, Careless key ROKi, wherein the data service center S knows described i-th original careless key ROKiAll N ratios Spy, and the inquiry user U just knows that described i-th original careless key ROKiKilo byte in if;And it will be described several The lower label of a known bits in bit is 1≤j≤N;
Step 2.4: the inquiry user U calculates the i-th wheel displacement s using formula (1)iAnd it is sent to the data service center S:
si=j-x (1)
Step 2.5: the data service center S is according to the i-th wheel displacement siTo described i-th original careless key ROKiShifted so that the data service center S and it is described inquiry user U between share i-th N pretreatment without Anticipate key Ki
Step 2.6: i+1 is assigned to i, and judges whether i > n true, if so, then indicate the data service center S and The careless quantum-key distribution of n times is completed between the inquiry user U, thus the careless key of the pretreatment for establishing n N {K1,K2,…,Ki,…Kn, i=1,2 ..., n;And step 3 is executed, otherwise return step 2.3;
Step 3: the data service center S calculates the N careless key K using formula (2):
The inquiry user U obtains secret key bits K (x) using formula (3):
In formula (3), K (x) is the xth position of described N careless key K, KiIt (x) is that i-th of N pretreatments are careless Key KiXth position;
Step 4: initializing variable t=1;
Step 5: judge whether t < m is true, if so, then willAfter being assigned to N, step 2.2 is executed to step 3, is obtainedThe careless key K ' in positiontAfterwards, step 6 is executed;Otherwise, step 7 is executed;
Step 6: after enabling t+1 be assigned to t, return step 5;
Step 7: willAfter being assigned to N, step 2.2 is executed to step 3, to obtain The careless key K ' in positionm
Step 8, by the careless key { K ' of m1,K′2,…,K′t,…K′mSequentially be stitched together, so that composition one N is not Careful key K;
Step 9: the inquiry user U generates a kind of permutation function π () at random, and is disclosed to the data service center S;
Step 10, the inquiry user U and data service center S are utilized respectively formula (4) to described N of careless key K is replaced, the careless key K in the position N after being replaced*:
K*=π (K) (4)
So that the data service center S knows the careless key K in the position N after the displacement*In all N-bit, and institute It states inquiry user U and just knows that the careless key K in the position N after the displacement*In m bit, and the data service center S does not know The position of the specific m bit of user U is inquired described in road.
CN201710551579.4A 2017-07-07 2017-07-07 Post-processing method for careless quantum key distribution Expired - Fee Related CN107332656B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710551579.4A CN107332656B (en) 2017-07-07 2017-07-07 Post-processing method for careless quantum key distribution

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710551579.4A CN107332656B (en) 2017-07-07 2017-07-07 Post-processing method for careless quantum key distribution

Publications (2)

Publication Number Publication Date
CN107332656A CN107332656A (en) 2017-11-07
CN107332656B true CN107332656B (en) 2019-08-30

Family

ID=60196331

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710551579.4A Expired - Fee Related CN107332656B (en) 2017-07-07 2017-07-07 Post-processing method for careless quantum key distribution

Country Status (1)

Country Link
CN (1) CN107332656B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107992632B (en) * 2017-12-28 2023-04-07 江苏亨通问天量子信息研究院有限公司 Quantum communication secret query method and system
CN108363927B (en) * 2018-02-11 2021-08-27 成都信息工程大学 Quantum database privacy query method based on sequence rearrangement and better user privacy

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106533680A (en) * 2017-01-22 2017-03-22 安徽大学 Quantum neighbor query method for protecting position privacy
CN106603232A (en) * 2017-01-22 2017-04-26 安徽大学 Nearest privacy query method based on careless quantum key distribution

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106533680A (en) * 2017-01-22 2017-03-22 安徽大学 Quantum neighbor query method for protecting position privacy
CN106603232A (en) * 2017-01-22 2017-04-26 安徽大学 Nearest privacy query method based on careless quantum key distribution

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
不可区分性混淆的研究与应用;王梅;《中国优秀硕士学位论文全文数据库 信息科技辑》;20170315(第03期);I136-832 *

Also Published As

Publication number Publication date
CN107332656A (en) 2017-11-07

Similar Documents

Publication Publication Date Title
Liu et al. Merkle tree: A fundamental component of blockchains
CN107332656B (en) Post-processing method for careless quantum key distribution
CN107241414B (en) One kind being based on the decoded private information retrieval method and system of zigzag
CN112131227A (en) Data query method and device based on alliance chain
CN110933093A (en) Block chain data sharing platform and method based on differential privacy protection technology
CN106909852B (en) Intelligent contract encryption method and device based on triple md5 encryption algorithms
Zhang et al. A novel quantum identity authentication based on Bell states
Sun et al. Relativistic quantum private database queries
CN111865581A (en) Quantum secret sharing method based on tensor network and quantum communication system
Samy et al. Towards a secured blockchain-based smart grid
Zheng et al. SecSkyline: Fast privacy-preserving skyline queries over encrypted cloud databases
CN114254344A (en) Private data range query method of shared database based on block chain
Bao et al. Finite-key analysis of a practical decoy-state high-dimensional quantum key distribution
Mundra et al. Optimized deep neural network for cryptanalysis of DES
Chen et al. Quantum identity authentication based on the extension of quantum rotation
Cai et al. Quantum attacks on two-round even-mansour
CN109409111B (en) Encrypted image-oriented fuzzy search method
US10362015B2 (en) Method of generating multiple identifications with multi-level security for network-connected devices
Luo et al. Parameter estimation of continuous variable quantum key distribution system via artificial neural networks
Yang et al. Quantum oblivious transfer with relaxed constraints on the receiver
Ai et al. Controlled and authenticated quantum dialogue protocol based on Grover’s algorithm
CN114172638B (en) Quantum encryption communication method and system based on multi-model data fusion
Xu et al. Nearest private query based on quantum oblivious key distribution
Xiao et al. Fault-tolerant quantum private comparison protocol
Zhang et al. LS4BUCC: A low overhead storage architecture for blockchain based unmanned collaborative cognition system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20190830