CN111447056B - Configurable decoy state quantum digital signature method - Google Patents

Configurable decoy state quantum digital signature method Download PDF

Info

Publication number
CN111447056B
CN111447056B CN202010186683.XA CN202010186683A CN111447056B CN 111447056 B CN111447056 B CN 111447056B CN 202010186683 A CN202010186683 A CN 202010186683A CN 111447056 B CN111447056 B CN 111447056B
Authority
CN
China
Prior art keywords
key
receiver
sender
quantum
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010186683.XA
Other languages
Chinese (zh)
Other versions
CN111447056A (en
Inventor
张春梅
徐义威
朱艳
王琴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Posts and Telecommunications filed Critical Nanjing University of Posts and Telecommunications
Priority to CN202010186683.XA priority Critical patent/CN111447056B/en
Publication of CN111447056A publication Critical patent/CN111447056A/en
Application granted granted Critical
Publication of CN111447056B publication Critical patent/CN111447056B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/70Photonic quantum communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Optics & Photonics (AREA)
  • Theoretical Computer Science (AREA)
  • Optical Communication System (AREA)

Abstract

The invention discloses a quantum digital signature method capable of configuring a decoy state, which comprises a distribution stage and an information stage, wherein the distribution stage comprises the following steps: the sender prepares information to be signed into a quantum state and sends the quantum state to the receiver; the sender and the receiver carry out base pairing through a channel to obtain a key; the sender and the receiver process the key to obtain an estimated error rate; updating the key through the estimated error rate; the information phase comprises the following steps: the verifier verifies the signature information sent by the signer through the secret key; the verifier receives and sends the signature message to the receiver after successful verification; and the receiver verifies the signature message according to the secret key, and receives the signature message if the verification is successful. In the quantum state preparation stage of quantum digital signature, the invention achieves the purposes of improving the signature rate and simplifying the system operation by configuring different numbers of decoy states.

Description

Configurable decoy state quantum digital signature method
Technical Field
The invention relates to the technical field of quantum digital signature in quantum communication, in particular to a configurable decoy state quantum digital signature method.
Background art:
digital signatures are one of the most important cryptographic protocols that have been used in a variety of applications, such as software distribution, financial transactions, electronic contracts, and the like. Typically, classical digital signatures are implemented using public key cryptography. Due to the complexity of one-way mathematical functions, classical digital signatures are generally considered secure when computational resources are limited. However, with the major breakthrough of mathematical algorithms and the rapid development of quantum computers, this language is not standing. In contrast, quantum digital signatures can implement information-theoretic-safe digital signature techniques using the basic principles of quantum mechanics. The first quantum digital signature protocol was proposed in 2001 by Gottesman and Chuang, which required a long-term quantum storage, among other very challenging experimental means. In order to solve this problem, the subsequent quantum digital signature protocol is developed towards improving the practicability and the signature rate. In particular, the technical complexity of some recent quantum digital signature schemes has decreased to the level of quantum key distribution. For example, the state preparation and measurement techniques for quantum digital signatures are the same as those for quantum key distribution. In addition, due to the lack of an ideal single-photon source under the current technical conditions, a decoy state method is required to be adopted in quantum digital signature to resist potential photon number separation attack. However, the current decoy state quantum digital signature scheme still has a space for further improvement by comprehensively considering the difficulty of system operation and the high and low signature rate.
Disclosure of Invention
The invention aims to provide a configurable decoy state quantum digital signature method, which aims to overcome the defects of high operation difficulty and low signature rate of a quantum digital signature system in the prior art.
A configurable decoy state quantum digital signature method, the method comprising a distribution phase and an information phase,
the distribution phase comprises the following steps:
the sender prepares the information to be signed into a quantum state and sends the quantum state to the receiver;
the sender and the receiver carry out base pairing through a channel to obtain a key;
the sender and the receiver extract a plurality of keys to process to obtain the error rate;
updating the key through the error rate;
the information phase comprises the following steps:
the verifier verifies the signature information sent by the signer according to the secret key;
the verifier receives and sends the signature message to the receiver after successful verification;
and the receiver verifies the signature message according to the key, and receives the signature message if the verification is successful.
Further, the method for the sender to prepare the information to be signed into the quantum state and send the quantum state to the receiver comprises the following steps:
for each classical message m to be signed belonging to {0,1}, a sender prepares N BB84 quantum states and sends the N BB84 quantum states to a receiver in sequence;
the quantum state is prepared by randomly selecting bit information b belonging to {0,1}, base loss information zeta belonging to { X, Z }, and strength information;
the strength information is lambda belonging to { mu, ν,0} or lambda belonging to { mu, ν };
wherein X and Z represent X and Z radicals, respectively; μ represents the signal state intensity; v represents the intensity of the decoy state; 0 represents the vacuum state strength.
Further, the method for the sender and the receiver to obtain the key for the base through the channel comprises the following steps:
the receiving party randomly selects an X base or a Z base to measure the received quantum state;
the sender and the receiver carry out base pairing through a channel;
and obtaining the screened keys with n bits under the same basis, and respectively recording the screened keys under the basis of the sender and the receiver.
Further, the method for processing the extracted keys of the sender and the receiver to obtain the estimated bit error rate comprises the following steps:
the sender and the receiver respectively randomly extract a part of the screened keys to estimate the bit error rate;
and reserving the residual L-bit key extracted by the sender and the receiver.
Further, the method for updating the key through the bit error rate comprises the following steps:
the sender randomly extracts an L/2 bit key from the rest L bit keys and records corresponding position information;
and updating the key of the sender by randomly extracting the key with L/2 bits and the corresponding position information.
Further, the method for verifying the signature information sent by the signer according to the secret key by the verifier comprises the following steps:
the signer sends the message and the signature to the verifier;
the verifier compares the bits of the corresponding positions in the received signature message through the updated key and records the number of unmatched bits;
if the number of mismatches of the key is less than the threshold, the verification passes and the message is forwarded to the recipient, otherwise the message is rejected.
Further, the method for verifying the signed message by the receiver according to the key comprises the following steps:
the receiver compares the bits of the corresponding positions in the received signature message through the updated key, and records the number of unmatched bits;
if the number of mismatching of the key is less than the threshold value, the verification is passed, otherwise the message is rejected.
The invention has the advantages that: compared with the conventional trap state quantum digital signature system, the configurable trap state method is adopted by the invention to simplify the system operation and/or improve the signature rate. According to the simulation result of the actual system, when the global attenuation range of the quantum digital signature system is between 23dB and 33dB, the signature rate of the single decoy state quantum digital signature system is high, and the experimental operation is simple; in other attenuation ranges, the signature rate of the double-decoy state quantum digital signature system is high but the system operation is relatively complex, while the system operation of the single-decoy state quantum digital signature system is simple but the signature rate is relatively low.
Drawings
Fig. 1 is a schematic diagram of the system structure of the present invention.
Fig. 2 is a schematic diagram of a performance simulation of the system of the present invention.
FIG. 3 is a diagram illustrating the ratio of the signature rates of the system of the present invention.
Detailed Description
In order to make the technical means, the creation characteristics, the achievement purposes and the effects of the invention easy to understand, the invention is further described with the specific embodiments.
As shown in FIG. 1, a configurable quantum digital signature in decoy stateThe name method is realized by an actual quantum digital signature system capable of configuring a decoy state. Assuming a detection efficiency of 14.5%, the dark count rate is 1.5X 10 -6 The optical background error rate is 1.5%, the key sampling rate k/n for estimating the error code is 5%, and the signature rate of the single decoy state is recorded as R 1-decoy The signature rate of the double decoy state is marked as R 2-decoy The results are shown in FIG. 2, R 1-decoy And R 2-decoy The ratio of (a) to (b) is shown in fig. 3.
The implementation process of the configurable decoy state quantum digital signature will be described in detail below:
the method comprises a distribution stage and an information stage:
in the distribution stage, users Bob and Charlie are quantum state senders, and Alice is a quantum state receiver. The specific process is as follows:
the distribution phase comprises the following steps:
the method for preparing the information to be signed into the quantum state and sending the quantum state to the receiver by the sender comprises the following steps:
the method comprises the following steps: for each classical message m to be signed belonging to {0,1}, a sender prepares N BB84 quantum states and sends the N BB84 quantum states to a receiver in sequence;
the quantum state comprises that bit information b belongs to {0,1}, basis loss information zeta belongs to { X, Z }, and strength information are randomly selected to prepare;
the strength information comprises one or more of lambda epsilon { mu, nu, 0} or lambda epsilon { mu, nu };
wherein X and Z represent X and Z radicals, respectively; μ represents the signal state intensity; v represents the intensity of the decoy state; 0 represents the vacuum state strength;
the method comprises the following specific steps:
for each possible classic message m e {0,1} to be signed, bob (charlie) prepares N BB84 quantum states and sends them to Alice in turn. Here, each quantum state is prepared by randomly selecting bit information b e {0,1}, loss information ζ e { X, Z }, intensity information λ e { μ, ν,0}, or λ e { μ, ν }. Wherein mu represents the signal state intensity, nu represents the decoy state intensity, and 0 represents the vacuum state intensity;
step two: the method for the sender and the receiver to obtain the key for the base pair through the channel comprises the following steps:
the receiving party randomly selects an X base or a Z base to measure the received quantum state;
the sender and the receiver carry out base pairing through a channel;
obtaining n bits of screened secret keys under the same basis, and respectively recording the screened secret keys under the basis of a sender and a receiver;
the method comprises the following specific steps:
randomly selecting an X base or a Z base by Alice to measure the received quantum state;
bob (Charlie) and Alice carry out base pairing through a channel, and an n-bit screened secret key is obtained under the X base. Let the X-based secret keys of Bob (Charlie) and Alice respectively be
Figure GDA0003742224380000061
And
Figure GDA0003742224380000062
(
Figure GDA0003742224380000063
and
Figure GDA0003742224380000064
);
step three: the method for processing a plurality of keys extracted by a sender and a receiver to obtain the estimated error rate comprises the following steps:
the sender and the receiver respectively randomly extract a part of the screened keys to estimate the bit error rate;
reserving the residual L-bit key extracted by the sender and the receiver;
the method comprises the following specific steps:
bob (Charlie) and Alice randomly extract a part (such as k bits) from the X-based screened key to estimate the error rate, which is denoted as E BA (E CA ) (ii) a Meanwhile, Bob (Charlie) and Alice respectively record L-bit keys left after the error rate is estimated as
Figure GDA0003742224380000071
And
Figure GDA0003742224380000072
(
Figure GDA0003742224380000073
and
Figure GDA0003742224380000074
);
step four: the method for updating the key by estimating the bit error rate comprises the following steps:
a sender randomly extracts an L/2 bit key from the rest L bit keys and records corresponding position information;
updating the key of the sender by randomly extracting the key with L/2 bits and the corresponding position information;
the method comprises the following specific steps:
bob (Charlie) from
Figure GDA0003742224380000075
And sending the key of which the L/2 bit is randomly extracted and the corresponding position information to Charlie (Bob) through a private channel between Bob and Charlie. After the process, take Bob's key as
Figure GDA0003742224380000076
Charlie has a key of
Figure GDA0003742224380000077
Wherein the content of the first and second substances,
Figure GDA0003742224380000078
represents Bob random slaves
Figure GDA0003742224380000079
The key which is extracted from the key and has the length of L/2 bits and is sent to Charlie,
Figure GDA00037422243800000710
indicate Bob to proceedThe L/2 bit key reserved after the key extraction process,
Figure GDA00037422243800000711
indicating Charlie random slave
Figure GDA00037422243800000712
The key of length L/2 bits is extracted and sent to Bob,
Figure GDA00037422243800000713
the key of L/2 bits reserved after key extraction process of Charlie is represented;
using the Serfling inequality, Bob and Alice can estimate
Figure GDA00037422243800000714
And
Figure GDA00037422243800000715
upper bound of bit error rate therebetween
Figure GDA00037422243800000716
Namely, it is
Figure GDA00037422243800000717
Similarly, Charlie and Alice can estimate
Figure GDA00037422243800000718
And
Figure GDA00037422243800000719
upper bound of error rate therebetween
Figure GDA00037422243800000720
Namely, it is
Figure GDA00037422243800000721
Wherein epsilon PE The probability of failure of the bit error rate between Alice-Bob and Alice-Charlie is estimated by the Serfling inequality. According to
Figure GDA0003742224380000081
And
Figure GDA0003742224380000082
definition of
Figure GDA0003742224380000083
In addition, the minimum bit error rate introduced by the eavesdropper Eve in the process of transmitting the quantum state by Bob and Alice
Figure GDA0003742224380000084
Satisfy the requirement of
Figure GDA0003742224380000085
Wherein
Figure GDA0003742224380000086
And
Figure GDA0003742224380000087
respectively represent to
Figure GDA0003742224380000088
The lower bound of single photon counting and the upper bound of single photon phase error rate can be obtained by a single-decoy state method or a double-decoy state method; minimum bit error rate introduced by eavesdropper Eve in quantum state transmission process of Charlie and Alice
Figure GDA0003742224380000089
Satisfy the requirement of
Figure GDA00037422243800000810
Wherein
Figure GDA00037422243800000811
And
Figure GDA00037422243800000812
respectively represent to
Figure GDA00037422243800000813
Lower bound of single photon counting in (1)And the upper bound of the single photon phase error rate can be obtained by a single-decoy state method or a double-decoy state method. Here, h (x) ═ xlog 2 (x)-(1-x)log 2 (1-x) represents a binary shannon entropy function. According to
Figure GDA00037422243800000814
And
Figure GDA00037422243800000815
defining the minimum bit error rate P introduced by an eavesdropper Eve in the whole quantum state transmission process E Satisfy P E =min{P E BA ,P E CA };
In the information phase, the user Alice is the signer of the message, Bob is the verifier of the message, and Charlie is the receiver of the message. The method comprises the following specific steps:
the information phase comprises the following steps:
step five: the method for verifying the signature information sent by the signer according to the updated key by the verifier comprises the following steps:
the signer sends the message and the signature to the verifier;
the verifier compares the bits at the corresponding positions in the received signature message through the key and records the number of unmatched bits;
if the number of mismatching keys is less than the threshold value, the verification is passed, otherwise, the message is rejected;
the verifier receives and sends the signature message to the receiver after successful verification;
the method comprises the following specific steps:
alice sends the message and signature (m, Sig) m ) Is sent to Bob, where
Figure GDA0003742224380000091
A signature representing a message m;
to the received signature message (m, Sig) m ) Bob utilizes
Figure GDA0003742224380000092
In (1)
Figure GDA0003742224380000093
And
Figure GDA0003742224380000094
respectively with Sig m In (1)
Figure GDA0003742224380000095
And
Figure GDA0003742224380000096
the bits at the corresponding positions are compared and the number of mismatches recorded. If the number of mismatches of the key is less than s a L/2, Bob accepts the message and carries out step six, otherwise, rejects the message and terminates the protocol flow; here, the first and second liquid crystal display panels are,
Figure GDA0003742224380000097
step six: the receiver verifies the signature message according to the updated key, and the method for receiving the signature message if the verification is successful comprises the following steps:
the receiver compares the bits of the corresponding positions in the received signature message through a key, and records the number of unmatched bits;
if the number of mismatching of the two keys is less than the threshold value, the verification is passed, otherwise, the message is rejected;
the method comprises the following specific steps:
bob will (m, Sig) m ) Forwarding to Charlie;
to the received signature message (m, Sig) m ) Charlie utilization
Figure GDA0003742224380000098
In (1)
Figure GDA0003742224380000099
And
Figure GDA00037422243800000910
respectively with Sig m In (1)
Figure GDA00037422243800000911
The bits at the corresponding positions are compared and the number of mismatches recorded. If the number of mismatches of the two partial keys is less than s v L/2, Charlie accepts the signature, otherwise rejects the signature. Here, the first and second liquid crystal display panels are,
Figure GDA00037422243800000912
and satisfy
Figure GDA00037422243800000913
Three failure probabilities, i.e. honest abandon probability P, of the quantum digital signature protocol are given HA Probability of repudiation P R Probability of forgery P F Each of which satisfies P HA ≤2ε PE
Figure GDA0003742224380000101
And P F ≤a+ε Fest . Wherein a and ε F For limiting the discovery of an error rate less than s v A is a predetermined constant probability, epsilon F Is defined as:
Figure GDA0003742224380000102
where ε is the probability of failure related to the smooth minimum entropy of the eavesdropper Eve information estimate; epsilon est Representing estimated parameters
Figure GDA0003742224380000103
And
Figure GDA0003742224380000104
probability of time-failure, e in the case of single decoy est =20ε PE In the case of double decoy states, there is epsilon est =24ε PE
The signature rate for 1-bit classical information is defined as:
Figure GDA0003742224380000105
then it is corresponding toHas a total failure probability of P total =P HA +P R +P F And N is the number of BB84 quantum states prepared by the sender (step one).
The Alice end and the Bob end modulate the number and the intensity of the trap states through an intensity modulator IM, and in the global attenuation range of 23 dB-33 dB, because the single trap state quantum digital signature is superior to the double trap state quantum digital signature in the aspects of simplifying system operation and improving signature rate, the single trap state quantum digital signature is modulated into a signal state and a single trap state, namely { mu, v }; in other attenuation ranges, the double-decoy state quantum digital signature has better performance in the signature rate level, and the single-decoy state quantum digital signature has better performance in the simplified system operation level. If a higher signature rate is required, modulating the signals into a signal state and a double-trapping state, namely { mu, v, 0 }; if simple system operation is required, the modulation is in a signal state and a single decoy state, i.e., { mu, v }.
It will be appreciated by those skilled in the art that the invention may be embodied in other specific forms without departing from the spirit or essential characteristics thereof. The embodiments disclosed above are therefore to be considered in all respects as illustrative and not restrictive. All changes which come within the scope of or equivalence to the invention are intended to be embraced therein.

Claims (5)

1. A configurable decoy state quantum digital signature method is characterized in that the method comprises a distribution stage and an information stage,
the distribution phase comprises the following steps:
the sender prepares the information to be signed into a quantum state and sends the quantum state to the receiver;
the sender and the receiver carry out base pairing through a channel to obtain a key;
the sender and the receiver extract a plurality of keys to process to obtain the error rate;
updating the key through the error rate;
the information phase comprises the following steps:
the verifier verifies the signature information sent by the signer according to the secret key;
the verifier receives and sends the signature message to the receiver after successful verification;
the receiver verifies the signature message according to the secret key, and receives the signature message if the verification is successful;
the method for preparing the information to be signed into the quantum state and sending the quantum state to the receiver by the sender comprises the following steps:
for each classical message m to be signed belonging to {0,1}, a sender prepares N BB84 quantum states and sends the N BB84 quantum states to a receiver in sequence;
the quantum state is prepared by randomly selecting bit information b belonging to {0,1}, base loss information zeta belonging to { X, Z }, and strength information;
the strength information is lambda belonging to { mu, ν,0} or lambda belonging to { mu, ν };
wherein X and Z represent X and Z radicals, respectively; μ represents the signal state intensity; v represents the intensity of the decoy state; 0 represents the vacuum state strength;
the method for the sender and the receiver to obtain the key for the base pair through the channel comprises the following steps:
the receiving party randomly selects an X base or a Z base to measure the received quantum state;
the sender and the receiver carry out base pairing through a channel;
and obtaining the screened keys with n bits under the same basis, and respectively recording the screened keys under the basis of the sender and the receiver.
2. The configurable decoy state quantum digital signature method of claim 1, wherein: the method for processing a plurality of keys extracted by a sender and a receiver to obtain the bit error rate comprises the following steps:
the sender and the receiver respectively randomly extract a part of the screened keys to estimate the bit error rate;
and reserving the residual L-bit key extracted by the sender and the receiver.
3. The configurable decoy state quantum digital signature method of claim 2, wherein: the method for updating the key by estimating the bit error rate comprises the following steps:
the sender randomly extracts an L/2 bit key from the rest L bit keys and records corresponding position information;
and updating the key of the sender by randomly extracting the key with L/2 bits and the corresponding position information.
4. The configurable decoy state quantum digital signature method of claim 1, wherein: the method for verifying the signature information sent by the signer according to the secret key by the verifier comprises the following steps:
the signer sends the message and the signature to the verifier;
the verifier compares the bits at the corresponding positions in the received signature message through the updated key and records the number of unmatched bits;
if the number of mismatches of the key is less than the threshold, the verification passes and the message is forwarded to the recipient, otherwise the message is rejected.
5. The configurable decoy state quantum digital signature method of claim 1, wherein: the method for verifying the signed message by the receiver according to the key comprises the following steps:
the receiver compares the bits of the corresponding positions in the received signature message through the updated key, and records the number of unmatched bits;
if the number of mismatches of the key is less than the threshold, the verification is passed, otherwise the message is rejected.
CN202010186683.XA 2020-03-17 2020-03-17 Configurable decoy state quantum digital signature method Active CN111447056B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010186683.XA CN111447056B (en) 2020-03-17 2020-03-17 Configurable decoy state quantum digital signature method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010186683.XA CN111447056B (en) 2020-03-17 2020-03-17 Configurable decoy state quantum digital signature method

Publications (2)

Publication Number Publication Date
CN111447056A CN111447056A (en) 2020-07-24
CN111447056B true CN111447056B (en) 2022-09-16

Family

ID=71652326

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010186683.XA Active CN111447056B (en) 2020-03-17 2020-03-17 Configurable decoy state quantum digital signature method

Country Status (1)

Country Link
CN (1) CN111447056B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112468292B (en) * 2020-11-16 2022-09-23 南京大学 Quantum digital signature method and system
CN113300849B (en) * 2021-04-30 2022-11-01 西北大学 Fault-tolerant quantum digital signature method capable of resisting collective noise
CN114793157B (en) * 2022-02-25 2024-04-12 中南大学 Quantum digital signature system and method based on orbital angular momentum
CN114679266A (en) * 2022-03-23 2022-06-28 中南大学 Free space quantum digital signature system and method based on orbital angular momentum coding
CN115001704B (en) * 2022-05-25 2023-09-15 南京邮电大学 Four-intensity decoy state quantum digital signature method
CN116232597B (en) * 2022-12-12 2023-10-13 易迅通科技有限公司 Plug-and-play measurement device independent quantum digital signature method based on untrusted source
CN116155508B (en) * 2023-01-10 2024-01-30 易迅通科技有限公司 Passive decoy state double-field quantum digital signature method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107395367A (en) * 2017-08-08 2017-11-24 三峡大学 A kind of group ranking system based on quantum key
CN109039604A (en) * 2018-08-07 2018-12-18 南京邮电大学 A kind of passive type trick state Quantum Digital Signature Research method
CN110086614A (en) * 2019-05-05 2019-08-02 南京邮电大学 A kind of Quantum Digital Signature Research method using label single-photon source

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107395367A (en) * 2017-08-08 2017-11-24 三峡大学 A kind of group ranking system based on quantum key
CN109039604A (en) * 2018-08-07 2018-12-18 南京邮电大学 A kind of passive type trick state Quantum Digital Signature Research method
CN110086614A (en) * 2019-05-05 2019-08-02 南京邮电大学 A kind of Quantum Digital Signature Research method using label single-photon source

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Improved Decoy-State Measurement-Device-Independent Quantum Key Distribution With Imperfect Source Encoding;C. Zhang等;《in IEEE Photonics Journal, vol. 11, no. 3, pp. 1-7, June 2019, Art no. 7600207, doi: 10.1109/JPHOT.2019.2919291.》;20190630;全文 *
网络空间安全体系与关键技术;罗军舟等;《中国科学:信息科学》;20160820(第08期);全文 *

Also Published As

Publication number Publication date
CN111447056A (en) 2020-07-24

Similar Documents

Publication Publication Date Title
CN111447056B (en) Configurable decoy state quantum digital signature method
Croal et al. Free-space quantum signatures using heterodyne measurements
Kanukurthi et al. Key agreement from close secrets over unsecured channels
Konig et al. Unconditional security from noisy quantum storage
US7983422B2 (en) Quantum cryptography
Panduranga Rao et al. Towards communication-efficient quantum oblivious key distribution
Balcer et al. Connecting robust shuffle privacy and pan-privacy
CN110493010B (en) Mail receiving and sending method of mail system based on quantum digital signature
CN110086614B (en) Quantum digital signature method using marked single photon source
CN111865599B (en) Single-decoy-state quantum digital signature method
CN111200493B (en) Post-processing system and method for phase polarization joint modulation QKD
CN111541544A (en) Quantum digital signature method based on double-field protocol
Cederlof et al. Security aspects of the authentication used in quantum cryptography
Wang et al. Quantum-safe cryptography: crossroads of coding theory and cryptography
Zhao et al. Multibit quantum digital signature with continuous variables using basis encoding over insecure channels
Sharifian et al. A capacity-achieving one-way key agreement with improved finite blocklength analysis
Yakovlev et al. Key distribution protocols based on noisy channels in presence of an active adversary: Conventional and new versions with parameter optimization
Yadav et al. Commitment over compound binary symmetric channels
Miklin et al. Information causality without concatenation
CN115001704B (en) Four-intensity decoy state quantum digital signature method
Döttling et al. Maliciously circuit-private FHE from information-theoretic principles
CN115276988B (en) Four-strength measuring equipment independent key distribution method
Dowsley et al. Commitment and oblivious transfer in the bounded storage model with errors
CN115643024A (en) Loss tolerance reference system independent quantum digital signature method
Naor et al. Tight bounds for unconditional authentication protocols in the manual channel and shared key models

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant