CN109495241A - Post-confirmation method for quantum seal bidding auction - Google Patents

Post-confirmation method for quantum seal bidding auction Download PDF

Info

Publication number
CN109495241A
CN109495241A CN201710814021.0A CN201710814021A CN109495241A CN 109495241 A CN109495241 A CN 109495241A CN 201710814021 A CN201710814021 A CN 201710814021A CN 109495241 A CN109495241 A CN 109495241A
Authority
CN
China
Prior art keywords
bidder
bid price
photon
victor
quantum
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710814021.0A
Other languages
Chinese (zh)
Other versions
CN109495241B (en
Inventor
石润华
张瑞
秦加奇
彭振皖
王攀红
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui University
Original Assignee
Anhui University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui University filed Critical Anhui University
Priority to CN201710814021.0A priority Critical patent/CN109495241B/en
Publication of CN109495241A publication Critical patent/CN109495241A/en
Application granted granted Critical
Publication of CN109495241B publication Critical patent/CN109495241B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/08Auctions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • Power Engineering (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Electromagnetism (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a post-confirmation method of quantum sealed bidding auction, which is characterized in that in the quantum sealed bidding auction, each bidder sends own tender price to an auctioneer, then processes own tender price information and sends the processed tender price information to other bidders, and when the auctioneer publishes a winner and the tender price thereof, other bidders can verify the authenticity of the winner according to the processed tender price information received before. The invention aims to solve the problems that the existing post-confirmation method of the quantum sealing bidding auction protocol is high in operation and measurement complexity, requires quantum entanglement resources and quantum memory and is difficult to realize, and the like, so that any bidder can verify the authenticity of a final winner, and the auction fairness is ensured.

Description

A kind of rear confirmation method of quantum sealed bid auction
Technical field
It is specifically a kind of to be suitable for quantum the present invention relates to quantum sealed bid auction and the post-processing field of classics Guarantee a kind of rear confirmation method of auction fairness in sealed bid auction process.
Background technique
With the rapid development and extensive use of Internet technology, all kinds of e-commerce continuously emerge in a network, and electric Son auction is one of most important E-business applications, and the most optimal sorting of resource may be implemented in well-designed electronic auction system Match, disclosure, fair and just economic transaction environment are provided, this there is important reality to anticipate the sound development of e-commerce Justice, and help to establish social credit mechanism, meanwhile, electronic auction is related to multiple network and information security technology, these Technology can be not only used for electronic auction, can be used for other e-commerce and e-governments, and the safety of electronic auction Research also has important meaning to the research of security of network and information.
Auction Protocol is broadly divided into two major classes: sealed auction and public auction.Since the bid of sealed auction is hidden Secret property ensure that the privacy of bidder, so sealed auction receives the concern of numerous researchers.In classical sealed auction, it is The confidentiality of information is needed to carry out cryptographic operation to information, i.e., is added using the cryptographic communications systems in classical cryptoraphy It is close.The finiteness of computational complexity and computing capability that confidential corespondence system is to rely on its classic algorithm used guarantees its peace Complete, i.e., assumed based on the computational complexity for solving the NP problems such as big number decomposition, discrete logarithm.However, with quantum calculation skill The development of art, the above NP class problem become to solve, and the safety of classical cryptographic communications systems is on the hazard.
2009, Naseri was put forward for the first time the quantum sealed bid auction protocol based on GHZ state, later, Yang and Qin Et al. the agreement is improved, however, Zheng et al. is pointed out, existing quantum sealed bid auction protocol is not accounted for The triumph of auction can be illegally obtained, to destroy if auctioneer and any malice bidder conspire to the honesty of auctioneer The fairness of auction.Based on this, 2010, Zhao et al. was proposed on the basis of quantum sealed bid auction protocol, was added Affirmation mechanism after one guarantees the fairness of auction with this, and in the rear affirmation mechanism, any bidder is compiled using single photon Code sends bid price information to other bidder.However the agreement, there are information leakage problem, multiple bidder can conspire Obtain the bid price information of other bidder.2014, Wang et al. was proposed, using EPR to affirmation mechanism after realization, Ke Yibao Card bid price information is not leaked.However EPR is to being not easy to keep for a long time, and needs quantum memory, therefore practicability is not high.
In conclusion existing quantum sealed auction agreement especially rear confirmation stage there is problems:
(1) need to prepare stable quantum entanglement resource.
(2) correspondingly need to carry out multiparticle complicated quantized transformation and quantum measurement.
(3) quantum memory is needed to save these quantum entanglement resources for a long time.
Therefore it is based on existing quantum information processing technique, existing scheme or agreement are difficult to realize.
Summary of the invention
It is an object of the invention to solve the operation of the rear confirmation method of existing quantum sealed bid auction protocol and measurement Complexity is high, the problems such as needing quantum entanglement resource and quantum memory and be difficult to realize, provides a kind of quantum sealed bid bat The rear confirmation method sold, to make any one bidder be able to verify that the authenticity of final victor, to guarantee auction protocol Fairness.
The present invention in order to solve the technical problem, adopts the following technical scheme that:
A kind of the characteristics of rear confirmation method of quantum sealed bid auction of the present invention is to carry out as follows:
Step 1: in an auctioneer Alice and N-1 bidder { B1,B2..., Bj,...,BN-1The auction that is constituted In the process, any j-th of bidder BjWith i-th of bidder BiShare a key Kij, j, i=1,2 ..., N-1 and i ≠ j;
Step 2: any one bidder sends itself bid price after processing to other all bidder;
Step 2.1: j-th of bidder BjAccording to itself bid price MjWith shared key KijCalculate corresponding Hash Value H (Mj,Kij), and by the cryptographic Hash H (Mj,Kij) binary sequence state coding is carried out under the freedom degree that polarizes, obtain original Polarization of beginning monochromatic light subsequence Pji
Step 2.2: j-th of bidder BjIt is random to generate bait photon, and according to the shared key KijPreparation Photon is authenticated, then the certification photon and bait photon are inserted into the original polarization monochromatic light subsequence PjiIn, to obtain new Polarization monochromatic light subsequence P 'jiAnd i-th of bidder B is issued by quantum channeli
Step 2.3: j-th of bidder BjConfirm i-th of bidder BiReceive the new polarization single photon sequence Arrange P 'jiAfterwards, i-th of bidder B is assistediIt is whether safe using quantum channel described in the bait photon detection, if safety, Then follow the steps 2.4;Otherwise, the auction process terminates;
Step 2.4: i-th of bidder BiJ-th of bidder B is verified using the certification photonjIdentity, If authenticating successfully, 2.5 are thened follow the steps;Otherwise, the auction process terminates;
Step 2.5: i-th of bidder BiBy the new polarization monochromatic light subsequence P 'jiIn certification photon and lure Bait photon removes, and obtains the original polarization monochromatic light subsequence Pji, then from measurement base { XP,ZPOne measurement base of middle random selection For measuring the original polarization monochromatic light subsequence PjiEach of polarization single photon, and by selected measurement base and its survey Result secret is measured to save;
Step 3: the auctioneer Alice announces victor BkAnd its bid price Mk, k ∈ { 1,2 ..., N-1 }, other bids Person verifies the victor B using single photon initial code state detection method relevant to measurement resultkBid price MkIt is true Property;If verification result be it is true, then follow the steps 4;Otherwise, victor B is indicatedkBid price MkIt is untrue, and terminate and auctioned Journey;
Step 4: other bidder verify victor BkBid price MkWhether itself bid price is greater than;If other are submitted a tender There are the victor B for discovery in personkBid price MkThe case where less than itself bid price, then corresponding bidder is as complainer A complaint information and itself bid price are broadcasted, and executes step 5;Otherwise, victor B is indicatedkAnd its bid price MkReally have Effect;
Step 5: other bidder are using described in the detection method verifying relevant to measurement result of single photon initial code state The authenticity of itself bid price of complainer, if true, then it represents that victor BkBid price MkIt is untrue, and terminate bat Process is sold, otherwise, indicates victor BkAnd its bid price MkIt is authentic and valid.
The characteristics of confirmation method, lies also in after of the present invention, by the victor BkOr complainer is as being verified Person, using remaining bidder as verifier;Single photon initial code state detection method relevant to measurement result is by such as Lower step carries out:
Step A: the authenticatee discloses the coding base that state encodes in the step 2.1;
Step B: itself bid price that the verifier announces according to authenticatee and the key shared with verifier, meter Calculate corresponding cryptographic Hash;
Step C: cryptographic Hash and disclosed coding base of the verifier according to calculating, verifying is in selection correctly measurement The correctness of photon survey result under base, if error rate is more than threshold value caused by quantum channel attenuation, then it represents that described to be tested The bid price of card person is untrue, and terminates auction process;If error rate is no more than threshold value, then it represents that the bid of the authenticatee Valence is authentic and valid, i.e., auction process is fair.
Compared with the prior art, the beneficial effects of the present invention are embodied in:
1, the present invention uses polarization single photon to realize a kind of rear confirmation that quantum sealed bid is auctioned as quantum resource Method, this method do not need to prepare stable quantum entanglement resource, to reduce the degree of difficulty of quantum resource preparation.
2, the present invention uses polarization single photon to realize a kind of rear confirmation that quantum sealed bid is auctioned as quantum resource Method, this method need to only implement simple single photon measurement, any quantum operation not needed, to reduce operation and measurement Complexity.
3, the present invention uses state coding method, and bidder in monochromatic light subsequence, receives the bid price information coding of promise After person receives monochromatic light subsequence, random measurement (use real-time random measurement) is carried out to the sequence immediately, directly obtain through The bit sequence of allusion quotation reduces realization difficulty because of the quantum memory without long-term amount of storage child resource.
4, all bidder in the present invention share a key two-by-two, which can be used to authenticate the identity of other side, i.e., It supports authentication, ensure that in auction process, the honesty of each participant.
5, invention introduces hash functions, and the cryptographic Hash after being connect by calculating bid price with shared key is hidden And the bid price information of bidder is had compressed, thereby reduce communication overhead.
6, the present invention ensure that the safety of bid price using the randomness of state coding and the one-way of hash function.
Specific embodiment
Technical solution of the present invention is described in detail below, but protection scope of the present invention is not limited to the embodiment.
In the present embodiment, a kind of rear confirmation method of quantum sealed bid auction is to carry out as follows:
Step 1: in an auctioneer Alice and N-1 bidder { B1,B2..., Bj,...,BN- 1 } bat constituted During selling, any j-th of bidder BjWith i-th of bidder BiShare a key Kij, j, i=1,2 ..., N-1 and i ≠ j;
Before auction starts, any j-th of bidder BjWith i-th of bidder BiPass through quantum-key distribution (QKD) method The key of a shared 2n long, is denoted as Kij, the key not only can be used to verify j-th of bidder BjWith i-th of bidder Bi Identity, can also be connected to after bid price, achieve the purpose that protect bid price information;
Step 2: any one bidder sends itself bid price after processing to other all bidder;
Step 2.1: j-th of bidder BjAccording to itself bid price MjWith shared key KijCalculate corresponding cryptographic Hash H (Mj,Kij), and by cryptographic Hash H (Mj,Kij) binary sequence state coding is carried out under the freedom degree that polarizes, obtain original polarization list Photon sequence Pji
MjIt can be denoted as:That is j-th of bidder BjBid price binary system it is long Degree is 2m, and the hash function H:{ 0,1 of a safety is announced before auction starts }*×{0,1}*→{0,1}d, i.e., j-th throwing Mark person BjCalculate cryptographic Hash H (Mj,Kij) sequence { h is obtained laterji,1,hji,2,…,hji,d, j-th of bidder BjTo the sequence State coding is carried out under the freedom degree that polarizes, and obtains original polarization monochromatic light subsequence Pji, it is expressed as { aji,1,aji,2,…,aji,d, Coding rule is as follows: if hji,r=0, then aji,r=| H > or aji,r=| S >P, r=1,2 ..., d;If hji,r=1, then aji,r=| V > or aji,r=| A >P
Step 2.2: j-th of bidder BjIt is random to generate bait photon, and according to shared key KijPreparation certification photon, It again will certification photon and bait photon insertion original polarization monochromatic light subsequence PjiIn, to obtain new polarization monochromatic light subsequence P′jiAnd i-th of bidder B is issued by quantum channeli
(1) j-th of bidder BjAccording to shared key KijPrepare n certification photon, coding rule is as follows:
(2) j-th of bidder BjPrepare p bait photon, the state of this p bait photon is expressed as Wherein, | φ >P∈{|H>,|V>,|S>P,|A>P},|φ>S∈{|b1>,|b2>,|s>S,|a>S};
(3) j-th of bidder BjBy ready (n+p) a detection photon radom insertion to original polarization monochromatic light subsequence PjiIn obtain new sequence P 'ji, insertion position is recorded, finally, j-th of bidder BjBy new sequence P 'jiIt is sent to i-th of bid Person Bi
Step 2.3: j-th of bidder BjConfirm i-th of bidder BiReceive new polarization monochromatic light subsequence P 'jiAfterwards, it assists Help i-th of bidder BiIt is whether safe using bait photon detection quantum channel, if safety, thens follow the steps 2.4;Otherwise, it claps The process of selling terminates;
I-th of bidder BiAcknowledge receipt of sequence P 'jiAfterwards, j-th of bidder BjIs told by the position of p bait photon I bidder Bi, i-th of bidder BiFromIt is middle to randomly choose one to measure All bait photons, then i-th of bidder BiMeasurement base and its corresponding measurement result are issued into j-th of bidder Bj, the J bidder BjThe measurement result is compared with p bait photon, and calculates error rate, if error rate is higher than threshold value, Auction process terminates;Otherwise, step 2.4 is executed;
Step 2.4: i-th of bidder BiJ-th of bidder B is verified using certification photonjIdentity, if authenticating successfully, Execute step 2.5;Otherwise, auction process terminates;
J-th of bidder BjBy n authenticate photon position and first primordium tell i-th of bidder Bi, i-th of bidder BiIt measures all certification photons and obtains a classical Bit String K 'ijIf K 'ij=Kij, then i-th of bidder BiIt is believed that jth A bidder BjIt is legal, and quantum channel is safe;
Step 2.5: i-th of bidder BiBy new polarization monochromatic light subsequence P 'jiIn certification photon and bait photon move It removes, obtains original polarization monochromatic light subsequence Pji, then from measurement base { XP,ZPIn one measurement base of random selection it is original for measuring Polarize monochromatic light subsequence PjiEach of polarization single photon, and by selected measurement base and its measurement result secret preservation;
Due to i-th of bidder BiKnow new photon sequence P 'jiIn certification photon and bait photon position, therefore the I bidder BiN certification photon and p bait photon are removed, original photon sequence P is obtainedji, i-th of bidder Bi Again from measurement base { XP,ZPIn one measuring machine of random selection measure primary photon sequence PjiEach of photon, gained Measurement result include under correct measurement base and mistake measurement base as a result, all measurement bases and its measurement result secret are protected It deposits;
Bait photon and its detection method in above step 2 ensure that the safety of quantum channel;Furthermore photon is authenticated And its shared key ensure that the legal identity of sender and recipient.
Step 3: auctioneer Alice announces victor BkAnd its bid price Mk, k ∈ { 1,2 ..., N-1 }, other bidder benefit Victor B is verified with single photon initial code state detection method relevant to measurement resultkBid price MkAuthenticity;If testing Card result be it is true, then follow the steps 4;Otherwise, victor B is indicatedkBid price MkIt is untrue, and terminate auction process;
Auctioneer Alice selects a victor according to all bid prices received, and announces the victor BkAnd its Bid price Mk, after announcement, other any bidder may be by the inspection relevant to measurement result of single photon initial code state Survey method validation victor BkBid price MkAuthenticity, if victor BkBid price MkIt is untrue, then it represents that auctioneer Alice and victor BkDishonest, i.e., the auction process is inequitable, terminates auction process at this time;
Step 4: other bidder verify victor BkBid price MkWhether itself bid price is greater than;If other are submitted a tender There are victor B for discovery in personkBid price MkThe case where less than itself bid price, then corresponding bidder broadcasts as complainer One complaint information and itself bid price, and execute step 5;Otherwise, victor B is indicatedkAnd its bid price MkIt is authentic and valid;
Other bidder verify victor BkBid price MkAfter being true, compare its bid price MkWhether it is greater than certainly The bid price of body, if more than then with no treatment, i.e., it is believed that the victor BkBid price MkAuthenticity, if being less than, A complaint information is broadcasted, and announces the bid price of itself, and execute step 5;
Step 5: other bidder are complained using the detection method verifying relevant to measurement result of single photon initial code state The authenticity of itself bid price of person, if true, then it represents that victor BkBid price MkIt is untrue, and terminate and auctioned Otherwise journey indicates victor BkAnd its bid price MkIt is authentic and valid.
In the present embodiment, a kind of rear confirmation method, is by victor BkOr complainer submits a tender remaining as authenticatee Person is as verifier;Single photon initial code state detection method relevant to measurement result is to carry out as follows:
Step A: authenticatee discloses the coding base that state encodes in step 2.1;
Other bidder can verify the authenticity of the bid price of victor or complainer, such as first of bidder Bl Want to verify victor BkBid price MkAuthenticity, then victor BkNeed the coding that state coding is used in open step 21. Base;
Step B: itself bid price that verifier announces according to authenticatee and the key shared with verifier calculate phase The cryptographic Hash answered;
First of bidder BlAccording to victor BkThe bid price M of announcementkAnd with victor BkShared key Kkl, calculate Cryptographic Hash H (Mk,Kkl);
Step C: cryptographic Hash and disclosed coding base of the verifier according to calculating, verifying is under selection correctly measurement base The correctness of photon survey result, if error rate is more than threshold value caused by quantum channel attenuation, then it represents that the throwing of authenticatee It marks the price untrue, and terminates auction process;If error rate is no more than threshold value, then it represents that the bid price of authenticatee is authentic and valid, I.e. auction process is fair.
In step 2.5, due to first of bidder BlIt can choose XPOr ZPTwo measurement bases measure photon sequence, So first of bidder BlIt selects and the probability of the same measurement base of initial code base phase is 1/2, in victor BkOpen coding base it Afterwards, first of bidder BlThe bit that mistake measurement base is measured is abandoned, and in the bit of correct measurement base measurement, if mistake Bit is more than threshold value, then it represents that the victor BkIt is untrue, and terminate auction process;If error bit is no more than threshold value, table Show the victor BkIt is really, i.e., auction process is fair.
On the one hand, tester is real-time measurement bidder BkThe bid price information promised to undertake, and BkIt can not guess in advance again Measurement base that tester will use (because tester be completely random select measurement base), BkIn later open photon It can not play tricks when the initial state of sequence;On the other hand, because introducing one-way Hash function, even if BkWant change even Bid price MkIn a digital bit, but its cryptographic Hash will have very big difference, it is different have many bit digitals, therefore rear Many mistakes certainly will be will appear in the comparison process come, so that the person of being easily detected has found.

Claims (2)

1. a kind of rear confirmation method of quantum sealed bid auction, it is characterized in that carrying out as follows:
Step 1: in an auctioneer Alice and N-1 bidder { B1,B2..., Bj,...,BN-1The auction process that is constituted In, any j-th of bidder BjWith i-th of bidder BiShare a key Kij, j, i=1,2 ..., N-1 and i ≠ j;
Step 2: any one bidder sends itself bid price after processing to other all bidder;
Step 2.1: j-th of bidder BjAccording to itself bid price MjWith shared key KijCalculate corresponding cryptographic Hash H (Mj,Kij), and by the cryptographic Hash H (Mj,Kij) binary sequence state coding is carried out under the freedom degree that polarizes, obtain origin pole Change monochromatic light subsequence Pji
Step 2.2: j-th of bidder BjIt is random to generate bait photon, and according to the shared key KijPreparation certification Photon, then the certification photon and bait photon are inserted into the original polarization monochromatic light subsequence PjiIn, to obtain new pole Change monochromatic light subsequence P 'jiAnd i-th of bidder B is issued by quantum channeli
Step 2.3: j-th of bidder BjConfirm i-th of bidder BiReceive the new polarization monochromatic light subsequence P′jiAfterwards, i-th of bidder B is assistediIt is whether safe using quantum channel described in the bait photon detection, if safety, Execute step 2.4;Otherwise, the auction process terminates;
Step 2.4: i-th of bidder BiJ-th of bidder B is verified using the certification photonjIdentity, if recognizing It demonstrate,proves successfully, thens follow the steps 2.5;Otherwise, the auction process terminates;
Step 2.5: i-th of bidder BiBy the new polarization monochromatic light subsequence P 'jiIn certification photon and bait light Son removes, and obtains the original polarization monochromatic light subsequence Pji, then from measurement base { XP,ZPIn random selection one measurement base be used for Measure the original polarization monochromatic light subsequence PjiEach of polarization single photon, and by selected measurement base and its measurement knot Fruit secret saves;
Step 3: the auctioneer Alice announces victor BkAnd its bid price Mk, k ∈ { 1,2 ..., N-1 }, other bidder benefit The victor B is verified with single photon initial code state detection method relevant to measurement resultkBid price MkAuthenticity; If verification result be it is true, then follow the steps 4;Otherwise, victor B is indicatedkBid price MkIt is untrue, and terminate auction process;
Step 4: other bidder verify victor BkBid price MkWhether itself bid price is greater than;If in other bidder It was found that there are the victor BkBid price MkThe case where less than itself bid price, then corresponding bidder broadcasts as complainer One complaint information and itself bid price, and execute step 5;Otherwise, victor B is indicatedkAnd its bid price MkIt is authentic and valid;
Step 5: other bidder verify the complaint using single photon initial code state detection method relevant to measurement result The authenticity of itself bid price of person, if true, then it represents that victor BkBid price MkIt is untrue, and terminate and auctioned Otherwise journey indicates victor BkAnd its bid price MkIt is authentic and valid.
2. confirmation method after according to claim 1, characterized in that by the victor BkOr complainer is as being verified Person, using remaining bidder as verifier;Single photon initial code state detection method relevant to measurement result is by such as Lower step carries out:
Step A: the authenticatee discloses the coding base that state encodes in the step 2.1;
Step B: itself bid price that the verifier announces according to authenticatee and the key shared with verifier calculate phase The cryptographic Hash answered;
Step C: cryptographic Hash and disclosed coding base of the verifier according to calculating, verifying is under selection correctly measurement base The correctness of photon survey result, if error rate is more than threshold value caused by quantum channel attenuation, then it represents that the authenticatee Bid price it is untrue, and terminate auction process;If error rate is no more than threshold value, then it represents that the bid price of the authenticatee is true Real effective, i.e., auction process is fair.
CN201710814021.0A 2017-09-11 2017-09-11 Post-confirmation method for quantum seal bidding auction Active CN109495241B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710814021.0A CN109495241B (en) 2017-09-11 2017-09-11 Post-confirmation method for quantum seal bidding auction

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710814021.0A CN109495241B (en) 2017-09-11 2017-09-11 Post-confirmation method for quantum seal bidding auction

Publications (2)

Publication Number Publication Date
CN109495241A true CN109495241A (en) 2019-03-19
CN109495241B CN109495241B (en) 2021-07-30

Family

ID=65687607

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710814021.0A Active CN109495241B (en) 2017-09-11 2017-09-11 Post-confirmation method for quantum seal bidding auction

Country Status (1)

Country Link
CN (1) CN109495241B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111082937A (en) * 2020-01-10 2020-04-28 华北电力大学 Bidirectional identity authentication method based on single photon
CN113538120A (en) * 2021-08-13 2021-10-22 华北电力大学 Anonymous quantum sealing auction method
CN113628017A (en) * 2021-08-13 2021-11-09 华北电力大学 Quantum sealed auction method based on quantum public key password
CN113660084A (en) * 2021-08-13 2021-11-16 华北电力大学 Quantum sealing auction method without auction trader

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103248478A (en) * 2013-05-08 2013-08-14 天津大学 Multi-party security agreement based sealed electric auction scheme and verification method
US20140195366A1 (en) * 2013-01-10 2014-07-10 Microsoft Corporation Incremental valuation based network capacity allocation
CN105763326A (en) * 2016-05-09 2016-07-13 浙江工商大学 Quantum private comparison method based on five-quantum bit maximally-entangled state

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140195366A1 (en) * 2013-01-10 2014-07-10 Microsoft Corporation Incremental valuation based network capacity allocation
CN103248478A (en) * 2013-05-08 2013-08-14 天津大学 Multi-party security agreement based sealed electric auction scheme and verification method
CN105763326A (en) * 2016-05-09 2016-07-13 浙江工商大学 Quantum private comparison method based on five-quantum bit maximally-entangled state

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
FLORIN LEON: "A quantum-inspired evolutionary algorithm for multi-attribute combinatorial auctions", 《2012 16TH INTERNATIONAL CONFERENCE ON SYSTEM THEORY, CONTROL AND COMPUTING (ICSTCC)》 *
何立宝: "安全多方量子计算理论与应用研究", 《中国博士学位论文全文数据库》 *
王芳: "量子私有比较与量子拍卖研究", 《中国优秀硕士学位论文全文数据库》 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111082937A (en) * 2020-01-10 2020-04-28 华北电力大学 Bidirectional identity authentication method based on single photon
CN111082937B (en) * 2020-01-10 2020-10-30 华北电力大学 Bidirectional identity authentication method based on single photon
CN113538120A (en) * 2021-08-13 2021-10-22 华北电力大学 Anonymous quantum sealing auction method
CN113628017A (en) * 2021-08-13 2021-11-09 华北电力大学 Quantum sealed auction method based on quantum public key password
CN113660084A (en) * 2021-08-13 2021-11-16 华北电力大学 Quantum sealing auction method without auction trader
CN113660084B (en) * 2021-08-13 2022-05-31 华北电力大学 Quantum sealing auction method without auction trader
CN113628017B (en) * 2021-08-13 2023-09-19 华北电力大学 Quantum sealed auction method based on quantum public key cryptography
CN113538120B (en) * 2021-08-13 2023-11-03 华北电力大学 Anonymous quantum seal auction method

Also Published As

Publication number Publication date
CN109495241B (en) 2021-07-30

Similar Documents

Publication Publication Date Title
CN109495241A (en) Post-confirmation method for quantum seal bidding auction
US20190050554A1 (en) Logo image and advertising authentication
US11444757B2 (en) Quantum tokens
CN116561789B (en) Processing method and device of privacy data, electronic equipment and readable storage medium
US20200014703A1 (en) High throughput secure multi-party computation with identifiable abort
CN105323062A (en) Mobile terminal digital certificate electronic signature method
JP2017533672A (en) Method, apparatus, and system for quantum key distribution, privacy amplification, and data transmission
CA2774155A1 (en) Auction verification
CN107493168B (en) Quanta identity authentication method and its application method during quantum key distribution
CN103714458A (en) Two-dimension code-based mobile terminal transaction encryption method
CN104754570B (en) Key distribution and reconstruction method and device based on mobile internet
Sun et al. Privacy-preserving verifiable incentive mechanism for online crowdsourcing markets
Wang Quantum secure direct communication and quantum sealed-bid auction with EPR pairs
Zhang et al. An economic and feasible Quantum Sealed-bid Auction protocol
Shi Quantum sealed-bid auction without a trusted third party
US11784822B2 (en) System and method for transmitting a notification to a network
CN107615797A (en) A kind of device, method and system of hiding subscriber identity data
WO2010108335A1 (en) Identity authentication method based on n-dimensional sphere
CN107547199B (en) Method for realizing forward safety repudiation key exchange protocol for improving network competitive bidding system
Wu et al. A secure quantum sealed-bid auction protocol based on quantum public key encryption
Wang et al. A quantum sealed auction protocol based on secret sharing
CN106330877B (en) It is a kind of to authorize the method and system converted to the SOT state of termination
CN112702159B (en) Online expert scoring method and system based on block chain
Rao Paras-A Private NFT Protocol
CN113438562A (en) Intelligent electric meter data transmission method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant