CN111970111B - Quantum zero knowledge proof-based block chain consensus mechanism establishing method and system - Google Patents

Quantum zero knowledge proof-based block chain consensus mechanism establishing method and system Download PDF

Info

Publication number
CN111970111B
CN111970111B CN202011140502.6A CN202011140502A CN111970111B CN 111970111 B CN111970111 B CN 111970111B CN 202011140502 A CN202011140502 A CN 202011140502A CN 111970111 B CN111970111 B CN 111970111B
Authority
CN
China
Prior art keywords
verification
demonstration
quantum
photon
secret number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN202011140502.6A
Other languages
Chinese (zh)
Other versions
CN111970111A (en
Inventor
温晓军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Polytechnic
Original Assignee
Shenzhen Polytechnic
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Polytechnic filed Critical Shenzhen Polytechnic
Priority to CN202011140502.6A priority Critical patent/CN111970111B/en
Publication of CN111970111A publication Critical patent/CN111970111A/en
Application granted granted Critical
Publication of CN111970111B publication Critical patent/CN111970111B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Optical Communication System (AREA)
  • Optical Modulation, Optical Deflection, Nonlinear Optics, Optical Demodulation, Optical Logic Elements (AREA)

Abstract

The application provides a block chain consensus mechanism establishing method and system based on quantum zero knowledge proof, which are applied to establishing a consensus mechanism in a quantum block chain; generating a first photon pair sequence consisting of a first preset number of photon pairs in a quantum entanglement state; the first photon pair sequence comprises a first verification photon sequence consisting of verification photons and a first demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons; generating a target secret number according to the first verification photon sequence; sending a first demonstration photon sequence to a demonstration end; the demonstration terminal is used for generating a demonstration secret number according to the first demonstration photon sequence; receiving the certificate-showing secret number sent by the certificate-showing terminal, and generating a quantum zero knowledge certificate verification result according to the target secret number and the certificate-showing secret number; when the quantum zero knowledge proves that the verification result is successful, a verification success instruction is sent to the demonstration end; the demonstration end is used for receiving a verification success instruction. The method saves computing resources, and has high throughput and small time delay.

Description

Quantum zero knowledge proof-based block chain consensus mechanism establishing method and system
Technical Field
The application relates to the field of block chains, in particular to a block chain consensus mechanism establishing method and system based on quantum zero knowledge proof.
Background
In 2008, a scholars named "Zhongben Smart" published "Biguo currency: a peer-to-peer electronic cash system (CCS) thesis opens a new chapter of blockchain technology. Subsequently, a blockchain system represented by bitcoin and ether house has been greatly developed and applied. However, the security of the blockchain system is based on the security of the underlying cryptographic algorithm, such as the collision resistance of the Hash function, and the existence of the digital signature is not forgeable. At present, a blockchain mainly depends on an elliptic curve public key encryption algorithm to generate a digital signature for safe transaction, and the currently most commonly used ECDSA, RSA, DSA and the like can not bear quantum attack theoretically. Quantum algorithms pose a serious threat to the public key cryptography adopted by the current blockchain, and a security strategy for dealing with quantum computation must be provided. In addition, even with the underlying cryptographic algorithm security premise, the blockchain system cannot withstand 51% attacks. A 51% attack means that if a group of "miners" controls more than 50% of the computational power of the network mined hash value, the attacker can prevent new transactions from being validated, allowing them to stop payment between some or all of the users. They can also revoke transactions that were completed when they controlled the network, which means they can achieve double spending.
In a narrow sense, a blockchain is a Distributed database (or Distributed Ledger Technology, DLT) that combines data blocks in a time-sequential manner and is cryptographically secure against tampering and forgery. The consensus mechanism is the most core secret of the blockchain network. In short, the consensus mechanism is a mechanism that the blockchain nodes achieve the global consensus on the blockchain information, and can ensure that the latest block is accurately added to the blockchain, the blockchain information stored by the nodes is consistent and not forked, and even can resist malicious attacks. In practice, two conditions need to be met to achieve such an effect: one is to select a unique node to create a chunk, and the other is to make the distributed data record irreversible.
The current mainstream consensus mechanisms include: proof of Work (POW), Proof of entitlement (POS), a mixture of Proof of Work and Proof of entitlement (POS + POW), Proof of equity authorization (DPOS), a Practical Bypath Fault Tolerance (PBFT), a regen consensus protocol, and the like. The bit currency uses a workload certification mechanism, and the basic steps of the workload certification mechanism are as follows:
the node monitors the data record of the whole network, and the data record passing the basic validity verification is temporarily stored; the node expends self computing power to try different random numbers (nonces), performs designated hash calculation, and continuously repeats the process until a reasonable random number is found, and the process is also called mining; after finding out a reasonable random number, generating block information (block head + block body); and broadcasting a newly generated block by the node to the outside, connecting the newly generated block to a block chain after the verification of other nodes is passed, adding one to the height of the main chain, and then continuing to dig the mine in the next round after all the nodes are switched to the new block.
The bitcoin blockchain is to solve the mathematical problem with a large enough workload to achieve "consensus" on who has the right to charge ". This consensus mechanism is a serious waste of computing resources and energy. Other classical consensus mechanisms, while improving on the extent of computational resource and energy waste, are still very serious because they are still theoretically based on mathematical difficulties.
Disclosure of Invention
In view of the above, the present application is proposed to provide a method and system for establishing a blockchain consensus mechanism based on quantum zero knowledge proof, which overcome the above problems or at least partially solve the above problems, including:
a block chain consensus mechanism establishing method based on quantum zero knowledge proof is applied to establishing a consensus mechanism in a quantum block chain; the quantum block chain is established according to quantum cryptography by taking the physical property of quantum information as an establishment basis; the method involves a verification end and a demonstration end; the verification end is a user end which generates a target transaction record in the block chain; the demonstration end is a user end competing for the accounting authority of the target transaction record or a user end with the accounting authority of the target transaction record;
the method comprises the following steps:
the verification end generates a first photon pair sequence consisting of a first preset number of photon pairs in a quantum entanglement state; the first photon pair sequence comprises a first verification photon sequence consisting of verification photons and a first demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
the verification end generates a target secret number according to the first verification photon sequence;
the verification end sends the first evidence photon sequence to the evidence end; the demonstration terminal is used for generating a demonstration secret number according to the first demonstration photon sequence;
the verifying end receives the proving secret number sent by the proving end and generates a quantum zero knowledge proof verifying result according to the target secret number and the proving secret number;
when the quantum zero knowledge proves that the verification result is successful, the verification end sends a verification success instruction to the demonstration end; the demonstration end is used for receiving the verification success instruction.
Further, the step of generating, by the verifying terminal, a target secret number according to the first verification photon sequence includes:
and the verification end acquires a quantum measurement result of the first verification photon sequence according to a first quantum measurement rule and generates the target secret number according to the quantum measurement result.
Further, the step of obtaining, by the verifying terminal, a quantum measurement result of the first verification photon sequence according to a first quantum measurement rule, and generating the target secret number according to the quantum measurement result includes:
the verification terminal alternately adopts the measurement basesB zAnd a measuring baseB xCarrying out quantum measurement on the verification photons in the first verification photon sequence in sequence to obtain the quantum measurement result corresponding to the first verification photon sequence;
and the verification end generates a binary coding result of the target secret number according to a preset binary coding rule and the quantum measurement result.
Further, the step of the verifying end receiving the proving secret number sent by the proving end and generating a quantum zero knowledge proof verification result according to the target secret number and the proving secret number includes:
the verifying end receives a verifying request sent by the certificate showing end; wherein the validation request comprises a second validation photon sequence; the second verification photon sequence corresponds to a second photon pair sequence which is generated by the demonstration end and consists of a second preset number of photon pairs in a quantum entanglement state; the second photon pair sequence comprises a second verification photon sequence consisting of verification photons and a second demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
the verification terminal generates first verification information of the verification photons corresponding to the first target number in the second verification photon sequence according to a shared measurement base rule; the witness terminal is used for generating first witness information of the witness photons corresponding to the first target number in the second witness photon sequence according to the shared measurement base rule, and sending the first witness information to the verification terminal under the condition that the first witness information does not contain an error quantum state type;
the verifying end receives the first certificate information;
and when the first demonstration information is the same as the first verification information, the verification end sends a verification success instruction to the demonstration end.
Further, the step of receiving, by the verifying end, the first demonstration information includes:
the verifying end receives encrypted certificate information, wherein the encrypted certificate information is generated by the certificate end according to a shared secret key and the first certificate information;
and the verification end generates the first demonstration information according to the shared secret key and the encrypted demonstration information.
Further, still include:
the verifying end receives a second target number and a second quantum measurement rule sent by the demonstrating end, and generates second verification information of a verification photon corresponding to the second target number in the second verification photon sequence according to the second quantum measurement rule; the demonstration end is used for generating second demonstration information of the demonstration photons corresponding to the second target number in the second demonstration photon sequence according to the second quantum measurement rule;
the verification end sends the second verification information to the demonstration end; the demonstration end is used for receiving second verification information sent by the verification end; and when the second demonstration information is the same as the second verification information, the demonstration end is used for sending a verification request to the verification end.
A block chain consensus mechanism establishing method based on quantum zero knowledge proof is applied to establishing a consensus mechanism in a quantum block chain; the quantum block chain is established according to quantum cryptography by taking the physical property of quantum information as an establishment basis; the method involves a verification end and a demonstration end; the verification end is a user end which generates a target transaction record in the block chain; the demonstration end is a user end competing for the accounting authority of the target transaction record or a user end with the accounting authority of the target transaction record; the verification end is used for generating a first photon pair sequence consisting of a first preset number of photon pairs in a quantum entanglement state; the first photon pair sequence comprises a first verification photon sequence consisting of verification photons and a first demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
the method comprises the following steps:
the demonstration terminal receives the first demonstration photon sequence sent by the verification terminal and generates a demonstration secret number according to the first demonstration photon sequence; the verification terminal is used for generating a target secret number according to the first verification photon sequence;
the certificate demonstration end sends the certificate demonstration secret number to the verification end, and quantum zero knowledge proof verification is carried out on the certificate demonstration secret number and the verification end; the verification end is used for receiving the demonstration secret number and generating a quantum zero knowledge proof verification result according to the target secret number and the demonstration secret number; when the quantum zero knowledge proves that the verification result is successful, the verification end is used for sending a verification success instruction to the demonstration end;
and the demonstration end receives a verification success instruction sent by the verification end.
Further, the step of the witness end receiving the first witness photon sequence sent by the verification end and generating a witness secret number according to the first witness photon sequence includes:
the demonstration end receives the first demonstration photon sequence and determines the first preset number according to the first demonstration photon sequence;
the certificate side determines a certificate secret number generation domain corresponding to the target secret number according to the first preset number;
and the demonstration end generates the demonstration secret number according to the demonstration secret number generation domain.
Further, the step of sending the certificate secret number to the verification end by the certificate end and performing quantum zero knowledge proof verification with the verification end includes:
the demonstration end generates a second photon pair sequence consisting of a second preset number of photon pairs in a quantum entanglement state; the second photon pair sequence comprises a second verification photon sequence consisting of verification photons and a second demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
the certificate demonstration terminal sends a verification request to the verification terminal; wherein the validation request comprises a second validation photon sequence; the verification terminal is used for generating first verification information of the verification photons corresponding to the first target number in the second verification photon sequence according to a shared measurement base rule;
the demonstration end generates first demonstration information of the demonstration photons corresponding to the first target number in the second demonstration photon sequence according to the shared measurement base rule, and sends the first demonstration information to the verification end; and when the first demonstration information is the same as the first verification information, the verification end is used for sending a verification success instruction to the demonstration end.
Further, the step of generating, by the demonstration terminal, first demonstration information of the demonstration photons corresponding to the first target number in the second demonstration photon sequence according to the shared measurement base rule, and sending the first demonstration information to the verification terminal includes:
when the first certificate information does not contain the wrong quantum state type, the certificate side generates encrypted certificate information according to a shared secret key and the first certificate information, and sends the encrypted certificate information to the verification side; the verification end is used for receiving the encrypted certificate information and generating the first certificate information according to the shared key and the encrypted certificate information.
Further, the step of sending a verification request to the verification end by the demonstration end includes:
the witness terminal generates second witness information of the witness photons corresponding to a second target number in the second witness photon sequence according to a second quantum measurement rule, and sends the second target number and the second quantum measurement rule to the verification terminal; the verification terminal is used for receiving the second target number and the second quantum measurement rule and generating second verification information of the verification photons corresponding to the second target number in the second verification photon sequence according to the second quantum measurement rule;
the demonstration terminal receives second verification information sent by the verification terminal;
and when the second demonstration information is the same as the second verification information, the demonstration end sends a verification request to the verification end.
A block chain consensus mechanism establishing device based on quantum zero knowledge proof is applied to establishing a consensus mechanism in a quantum block chain; the quantum block chain is established according to quantum cryptography by taking the physical property of quantum information as an establishment basis; the device relates to a verification end and a demonstration end; the verification end is a user end which generates a target transaction record in the block chain; the demonstration end is a user end competing for the accounting authority of the target transaction record or a user end with the accounting authority of the target transaction record;
the method specifically comprises the following steps:
the system comprises a first photon pair sequence generation module, a second photon pair sequence generation module and a quantum entanglement state generation module, wherein the first photon pair sequence generation module is used for generating a first photon pair sequence consisting of a first preset number of photon pairs in a quantum entanglement state; the first photon pair sequence comprises a first verification photon sequence consisting of verification photons and a first demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
the target secret number generation module is used for generating a target secret number according to the first verification photon sequence;
the first verification photon sequence sending module is used for sending the first evidence demonstrating photon sequence to the evidence demonstrating end; the demonstration terminal is used for generating a demonstration secret number according to the first demonstration photon sequence;
the quantum zero knowledge proof verification result generation module is used for receiving the proof secret number sent by the proof end and generating a quantum zero knowledge proof verification result according to the target secret number and the proof secret number;
the verification success instruction sending module is used for sending a verification success instruction to the demonstration end when the quantum zero knowledge proves that the verification result is successful; the demonstration end is used for receiving the verification success instruction.
A block chain consensus mechanism establishing device based on quantum zero knowledge proof is applied to establishing a consensus mechanism in a quantum block chain; the quantum block chain is established according to quantum cryptography by taking the physical property of quantum information as an establishment basis; the device relates to a verification end and a demonstration end; the verification end is a user end which generates a target transaction record in the block chain; the demonstration end is a user end competing for the accounting authority of the target transaction record or a user end with the accounting authority of the target transaction record; the verification end is used for generating a first photon pair sequence consisting of a first preset number of photon pairs in a quantum entanglement state; the first photon pair sequence comprises a first verification photon sequence consisting of verification photons and a first demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
the method specifically comprises the following steps:
the evidence secret number generation module is used for receiving the first evidence photon sequence sent by the verification end and generating an evidence secret number according to the first evidence photon sequence; the verification terminal is used for generating a target secret number according to the first verification photon sequence;
the certificate-showing secret number sending module is used for sending the certificate-showing secret number to the verification end and carrying out quantum zero knowledge certificate verification with the verification end; the verification end is used for receiving the demonstration secret number and generating a quantum zero knowledge proof verification result according to the target secret number and the demonstration secret number; when the quantum zero knowledge proves that the verification result is successful, the verification end is used for sending a verification success instruction to the demonstration end;
and the verification success instruction receiving module is used for receiving the verification success instruction sent by the verification end.
A block chain consensus mechanism establishing system based on quantum zero knowledge proof is applied to establishing a consensus mechanism in a quantum block chain; the quantum block chain is established according to quantum cryptography by taking the physical property of quantum information as an establishment basis; the system involves a verification end and a demonstration end; the verification end is a user end which generates a target transaction record in the block chain; the demonstration end is a user end competing for the accounting authority of the target transaction record or a user end with the accounting authority of the target transaction record;
the system comprises:
the verification end is used for generating a first photon pair sequence consisting of a first preset number of photon pairs in a quantum entanglement state; the first photon pair sequence comprises a first verification photon sequence consisting of verification photons and a first demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
the verification terminal is also used for generating a target secret number according to the first verification photon sequence;
the verification end is further used for sending the first demonstration photon sequence to the demonstration end;
the demonstration terminal is used for generating a demonstration secret number according to the first demonstration photon sequence;
the verification end is also used for receiving the certificate-showing secret number sent by the certificate-showing end and generating a quantum zero knowledge proof verification result according to the target secret number and the certificate-showing secret number;
when the quantum zero knowledge proves that the verification result is successful, the verification end is also used for sending a verification success instruction to the demonstration end;
the demonstration end is also used for receiving the verification success instruction.
An apparatus comprising a processor, a memory, and a computer program stored on the memory and capable of running on the processor, the computer program when executed by the processor implementing the steps of the quantum zero knowledge proof-based blockchain consensus mechanism establishing method as described above.
A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method for establishing a blockchain consensus mechanism based on quantum zero knowledge proof as described above.
The application has the following advantages:
in an embodiment of the present application, a first photon pair sequence composed of a first preset number of photon pairs in a quantum entanglement state is generated by the verifying terminal; the first photon pair sequence comprises a first verification photon sequence consisting of verification photons and a first demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons; the verification end generates a target secret number according to the first verification photon sequence; the verification end sends the first evidence photon sequence to the evidence end; the demonstration terminal is used for generating a demonstration secret number according to the first demonstration photon sequence; the verifying end receives the proving secret number sent by the proving end and generates a quantum zero knowledge proof verifying result according to the target secret number and the proving secret number; when the quantum zero knowledge proves that the verification result is successful, the verification end sends a verification success instruction to the demonstration end; the demonstration end is used for receiving the verification success instruction. Quantum measurement and quantum zero knowledge are adopted to prove an equivalent quantum means, so that the defect that a classical block chain protocol cannot bear 51% of attack exceeding the full computational power is avoided; the success of ' miner's excavation ' is determined by adopting the collapse randomness of quantum measurement and quantum zero knowledge proof, so that the energy consumption is reduced, and a large amount of computational resources are prevented from being absorbed in ' excavation ' competition; meanwhile, a large amount of mathematical complexity calculation required in the competition of ore digging is avoided, calculation resources are saved, the throughput is high, and the time delay is short.
Drawings
In order to more clearly illustrate the technical solutions of the present application, the drawings needed to be used in the description of the present application will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings without inventive exercise.
Fig. 1 is a flowchart illustrating steps of a method for establishing a blockchain consensus mechanism based on quantum zero knowledge proof according to an embodiment of the present application;
fig. 2 is a block chain diagram illustrating a method for establishing a block chain consensus mechanism based on quantum zero knowledge proof according to an embodiment of the present application;
fig. 3 is a flowchart illustrating steps of a method for establishing a blockchain consensus mechanism based on quantum zero knowledge proof according to an embodiment of the present application;
fig. 4 is a block diagram illustrating a block chain consensus establishment apparatus based on quantum zero knowledge proof according to an embodiment of the present application;
fig. 5 is a block diagram illustrating a block chain consensus establishment apparatus based on quantum zero knowledge proof according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of a computer device according to an embodiment of the present invention.
Detailed Description
In order to make the aforementioned objects, features and advantages of the present application more comprehensible, the present application is described in further detail with reference to the accompanying drawings and the detailed description. It is to be understood that the embodiments described are only a few embodiments of the present application and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
In recent years, various quantum signature schemes are proposed successively, and schemes of quantum payment systems, cross-bank quantum payment systems, mobile quantum payment systems and the like based on quantum signatures are also researched successively, so that a new idea is provided for researching and designing quantum block chain systems by using quantum cryptography.
The invention considers that the fundamental strategy for solving the problem is 'attack of the son with the son', and the quantum block chain system based on the quantum cryptography is designed by utilizing the unique physical property of quantum information so as to eliminate the influence of the strong computing power of a quantum computer and a network thereof on the current block chain system.
It should be noted that in any embodiment of the present invention, the technical solution is designed based on the quantum measurement principle and the quantum zero knowledge proof protocol. The consensus mechanism scheme of the quantum block chain system obtained by the design does not need miners to solve the classical mathematical difficulty problem, and a large amount of computing resources and energy are saved. And because the scheme is designed based on quantum secret communication technology means, the security of the scheme is independent of the computing capability and the size of computing resources of an attacker, namely the scheme has 'unconditional security' in cryptography.
It should be noted that any embodiment of the present invention relates to quantum mechanical axiom 4 (axiom of values of a measurement mechanical quantity operator):
measuring the spectrum of possible values of the mechanical quantity F is an operator
Figure DEST_PATH_IMAGE001
The eigenvalue spectrum of (c); only when the system is in a certain eigenstate | unOnly by measuring the mechanical quantity F can a unique result F be obtainednI.e. eigenstate | unThe eigenvalues of (c); if the system is in a state described by a normalized state vector | ψ), one of the eigenvalues F is measurednHas a probability of | Cn|2,CnIs state | ψ > press
Figure 764614DEST_PATH_IMAGE002
Is orthogonal to a complete function system | unThe expansion coefficient of the expansion. As shown in formulas (1) and (2).
Figure DEST_PATH_IMAGE003
(1)
In the formula (I), the compound is shown in the specification,
Figure 744072DEST_PATH_IMAGE004
(2)
the concept of "quantum measurement collapse" is briefly introduced below. An ideal quantum measurement process in the complete sense comprises three stages: spectrum decomposition, wave function collapse and initial state evolution.
First, a spectral decomposition stage. I.e. the measured state (input to the measuring instrument) is expanded with the eigenfunction family (of the measured mechanical quantities). At this stage, the coherence contained in the input state and "its memory of the past" are still all present. In a sense (spectral decomposition is possible, so that measurement can be performed), if a family of eigenfunctions of a mechanical quantity is mathematically complete, the mechanical quantity is observable in physical experiments; otherwise it is not observable experimentally physically.
Second, the wave function collapses. The eigenfunction states of any of the input states collapse randomly past towards the spectral decomposition expansion with a probability of collapsing towards the term equal to the modulo square of the term's coefficients. The quantum states exhibit 4 important features in the collapse phase of the measurement, namely randomness, chop coherence, irreversibility and spatial delocalization. This is a profound unknown process that humans have not yet known.
And thirdly, initial state evolution. The state after collapse is taken as an initial state, and a new round of evolution is started under a new Hamilton amount of a new environment, so that the initial state is prepared by measurement.
Referring to fig. 1, a block chain consensus mechanism establishing method based on quantum zero knowledge proof provided by an embodiment of the present application is shown, where the method is applied to establish a consensus mechanism in a quantum block chain; the quantum block chain is established according to quantum cryptography by taking the physical property of quantum information as an establishment basis; the method involves a verification end and a demonstration end; the verification end is a user end which generates a target transaction record in the block chain; the demonstration end is a user end competing for the accounting authority of the target transaction record or a user end with the accounting authority of the target transaction record;
the method comprises the following steps:
s110, the verification end generates a first photon pair sequence consisting of a first preset number of photon pairs in a quantum entanglement state; the first photon pair sequence comprises a first verification photon sequence consisting of verification photons and a first demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
s120, the verification end generates a target secret number according to the first verification photon sequence;
s130, the verification end sends the first evidence photon sequence to the evidence end; the demonstration terminal is used for generating a demonstration secret number according to the first demonstration photon sequence;
s140, the verifying end receives the proving secret number sent by the proving end and generates a quantum zero knowledge proof verifying result according to the target secret number and the proving secret number;
s150, when the quantum zero knowledge proves that the verification result is successful, the verification end sends a verification success instruction to the demonstration end; the demonstration end is used for receiving the verification success instruction.
In an embodiment of the present application, a first photon pair sequence composed of a first preset number of photon pairs in a quantum entanglement state is generated by the verifying terminal; the first photon pair sequence comprises a first verification photon sequence consisting of verification photons and a first demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons; the verification end generates a target secret number according to the first verification photon sequence; the verification end sends the first evidence photon sequence to the evidence end; the demonstration terminal is used for generating a demonstration secret number according to the first demonstration photon sequence; the verifying end receives the proving secret number sent by the proving end and generates a quantum zero knowledge proof verifying result according to the target secret number and the proving secret number; when the quantum zero knowledge proves that the verification result is successful, the verification end sends a verification success instruction to the demonstration end; the demonstration end is used for receiving the verification success instruction. Quantum measurement and quantum zero knowledge are adopted to prove an equivalent quantum means, so that the defect that a classical block chain protocol cannot bear 51% of attack exceeding the full computational power is avoided; the success of ' miner's excavation ' is determined by adopting the collapse randomness of quantum measurement and quantum zero knowledge proof, so that the energy consumption is reduced, and a large amount of computational resources are prevented from being absorbed in ' excavation ' competition; meanwhile, a large amount of mathematical complexity calculation required in the competition of ore digging is avoided, calculation resources are saved, the throughput is high, and the time delay is short.
Next, a method for establishing a blockchain consensus mechanism based on quantum zero knowledge proof in the present exemplary embodiment will be further described.
The following consensus mechanism establishment method is explained by applying a random collapse characteristic, an irreversible characteristic and a quantum zero knowledge proof protocol of quantum measurement, and is specifically described as follows:
as described in step S110, the verifying end generates a first photon pair sequence composed of a first preset number of photon pairs in a quantum entanglement state; the first photon pair sequence comprises a first verification photon sequence formed by verification photons and a first demonstration photon sequence formed by demonstration photons which are correspondingly entangled with the verification photons.
It should be noted that, for example, a zero-spin neutral pi meson decays into an electron and a positron. The two decay products each move in opposite directions. The electrons move to a region A, and an observer 'Alice' in the region A observes the spin of the electrons along a specific axial direction; the positron travels to region B where an observer "Bob" also observes the spin of the positron along the same axis. Before measurement, the two entangled particles together form an "entangled state" of zero spin, which is a superposition of two direct product states (product states), denoted by dirac labels:
Figure DEST_PATH_IMAGE005
(3)
wherein | ×) represents the spin of the particle as upward spin; | ↓ > represents the spin of the particle as a downward spin.
The first term in the circle bracket indicates that the spin of the electron is an up spin and only the spin of the positron is a down spin; the second term indicates that the spin of the electron is a spin-down and only if the spin of the positron is a spin-up. The two conditions are superimposed, each of which may occur, and it is uncertain which condition will occur, and therefore, electrons are entangled with positrons to form an entangled state. If no measurement is made, the spin of either particle cannot be known, which is not present according to copenhagen interpretation. The two particles in the single state are mutually inversely related, the spins of the two particles are respectively measured, if the spin of the electron is upward spin, the spin of the positron is downward spin, and vice versa; if the spin of the electron spins down, the positron spin is up, and vice versa. Quantum mechanics cannot predict which set of values is at all, but quantum mechanics can predict that the probability of obtaining any one set of values is 50%.
The spins of particles along different axial directions are incompatible observables with each other, and the measurement of these incompatible observables must not lead to clear results at the same time, which is a fundamental theory of quantum mechanics. In classical mechanics, this basic theory is of no significance, and theoretically, any particle property can be measured to any degree of accuracy. Bell's theorem implies the fact that one has been examined experimentally, i.e., that the results of measuring two incompatible observables do not obey the bell inequality. Thus, quantum entanglement is a non-classical phenomenon on a fundamental basis.
The maintenance of the uncertain principle must rely on quantum entanglement mechanisms. For example, assuming the previous case of a zero-spin neutral pi-meson decay, the two decay products move in opposite directions to measure the position of the electron and the momentum of the positron, respectively, if the quantum entanglement mechanism does not exist, the respective positions and momentums of the two particles can be predicted by the conservation law, which violates the uncertainty principle. Due to the quantum entanglement mechanism, the position and momentum of the particles obey the uncertainty principle.
The physical properties of the two entangled particles are measured separately from two reference frames moving at relativistic speeds, and despite the different time sequence of measuring the two particles in each reference frame, the experimental data obtained still violates the Bell inequality and still reliably replicates the quantum associations of the two entangled particles.
Referring to fig. 2, it should be noted that the quantum block chaining system mainly includes two major roles: a verification end (the user who is conducting the transaction) and a demonstration end (the mineworker). The verification end uses the quantum coins to conduct transaction, miners compete for mining, compete for accounting rights, and a block chain is generated. The specific structure of the quantum block chain is shown in fig. 2. The ith block is composed of a block header and a block body, wherein the block header mainly comprises a block header sequence value i-1, a random number IV (target secret number) and the like of the previous block, and the block body is a set of specific transactions.
Specifically, fig. 2 shows that the current network has i blocks, and all miners are looking for the (i + 1) th legal block (the block where each miner works is different). If a miner finds the (i + 1) th legal block first, broadcasts the legal block and obtains the approval of the nodes of the whole network, the fact means that the miner obtains the accounting right of the (i + 1) th block, the other miners do not work effectively, and then all the miners are transferred to the competition for obtaining the accounting right of the (i + 2) th block. Thus, each block contains the sequence value of the previous block header, and all blocks form a block chain (also called a whole network total book).
As described in step S120 above, the verifying end generates a target secret number according to the first verification photon sequence.
In an embodiment, the specific process of "the verifying end generates the target secret number according to the first verification photon sequence" in step S120 can be further explained with reference to the following description.
And the verifying terminal acquires a quantum measurement result of the first verifying photon sequence according to a first quantum measurement rule and generates the target secret number according to the quantum measurement result.
In an advanced embodiment, a specific process of the step "the verifying end obtains the quantum measurement result of the first verification photon sequence according to the first quantum measurement rule, and generates the target secret number according to the quantum measurement result" may be further described in conjunction with the following description.
The verification end alternately adopts the measurement bases as described in the following stepsB zAnd a measuring baseB xCarrying out quantum measurement on the verification photons in the first verification photon sequence in sequence to obtain the quantum measurement result corresponding to the first verification photon sequence;
and the verifying terminal generates a binary coding result of the target secret number according to a preset binary coding rule and the quantum measurement result.
As an example, the verification end prepares at transaction timeNThe photon pairs in the quantum entanglement state form a first photon pair sequence, and the state of the first photon pair sequence is shown as the following formula:
Figure 336858DEST_PATH_IMAGE006
(4)
for example, N =70, let M =4NAnd if so, generating the target secret number by quantum measurement within the range of 1-M, wherein 1-M is the demonstration secret number generation domain. A first demonstration photon sequence consisting of N demonstration photons adopts a measurement base B alternately at randomzAnd a measuring base BxAnd sequentially measuring, and encoding the measurement result into binary number according to the following formula, namely the binary encoding result of the target secret number.
Figure DEST_PATH_IMAGE007
(5)
As described in step S130 above, the verifying end sends the first witness photon sequence to the witness end; the demonstration terminal is used for generating a demonstration secret number according to the first demonstration photon sequence.
It should be noted that the shared key used by the verifying end and the proving end to send information may be implemented by a quantum key distribution BB84 protocol.
As described in step S140 above, the verifying end receives the proving secret number sent by the proving end, and generates a quantum zero knowledge proof verification result according to the target secret number and the proving secret number.
In an embodiment, the specific process of step S140, "the verifying end receives the proving secret number sent by the proving end, and generates a quantum zero knowledge proof verification result according to the target secret number and the proving secret number" may be further described with reference to the following description.
The verifying end receives a verification request sent by the demonstration end as described in the following steps; wherein the validation request comprises a second validation photon sequence; the second verification photon sequence corresponds to a second photon pair sequence which is generated by the demonstration end and consists of a second preset number of photon pairs in a quantum entanglement state; the second photon pair sequence comprises a second verification photon sequence consisting of verification photons and a second demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
the verifying terminal generates first verification information of the verification photons corresponding to the first target number in the second verification photon sequence according to a shared measurement basis rule; the witness terminal is used for generating first witness information of the witness photons corresponding to the first target number in the second witness photon sequence according to the shared measurement base rule, and sending the first witness information to the verification terminal under the condition that the first witness information does not contain an error quantum state type;
the verifying end receives the first certificate information as described in the following steps;
when the first demonstration information is the same as the first verification information, the verification end sends a verification success instruction to the demonstration end.
In an advanced embodiment, the specific process of the step "the verifying end receives the first demonstration information" can be further explained in conjunction with the following description.
The verifying end receives encrypted certificate information, wherein the encrypted certificate information is generated by the certificate end according to a shared secret key and the first certificate information;
and as described in the following steps, the authentication end generates the first demonstration information according to the shared key and the encrypted demonstration information.
As an example, the specific process of quantum zero proof of knowledge verification may be as follows:
taking an example of a certificate side Alice and a verification side Bob as an example, let Alice and Bob legally possess a secret number S, S is a highly confidential secret number that cannot be easily leaked, and if the other party does not possess the secret number, the other party is required to be unable to obtain any information about the secret number S from the certification process.
The verification is bidirectional mutual zero-knowledge proof, for convenience of description, assuming that Alice is a proving party, proving that the verifying party Bob legally has the secret number S, and performing zero-knowledge proof according to the following steps.
Establishing a shared secret key, wherein a shared secret key K is required between Alice and BobABThe establishment of the key is realized by a quantum key distribution BB84 protocol.
And (3) preparing quantum state, namely preparing K groups of EPR quantum entangled-state photon pairs shown in the formula (6) by the proving party Alice, wherein each pair of photons comprises an evidence photon and a verification photon, the evidence photons and the verification photons form entangled states, the Alice leaves an evidence photon (a second evidence photon sequence), and the verification photons (a second verification photon sequence) are sent to the verifying party Bob.
Figure 338925DEST_PATH_IMAGE008
(6)
Since Alice and Bob both legally possess secret number S, they are specified to measure their own photons using a measurement basis (i.e., a shared measurement basis rule) determined by the following rule, which is public, specifically:
Figure DEST_PATH_IMAGE009
(7)
after receiving the second verification photon sequence, Bob selects a specified measurement tool to measure along the-x direction or the-z direction according to the shared measurement base rule, and the measurement result is valid. The measurement result is one of 2 quantum states { |1 >, | - >), and the 2 quantum states can be encoded into 1-bit classical information according to the following formula:
Figure 497505DEST_PATH_IMAGE010
(8)
bob notes the classical bit sequence obtained by measuring each of the verification photons in turn above as V = { V = { (V)iAnd obtaining the first verification information, wherein Bob keeps secret to V. And after the Bob finishes the measurement, informing Alice to show the certificate.
Alice measures the second witness photon sequence on her hand according to the measurement basis specified by the measurement basis rule formula (7) above. If the measurement result has error state |0 > or | plus >, it indicates that Bob is a fake verifier, Alice refuses to demonstrate the certificate, and the protocol is terminated. If the measurement result is one of { |1 >, | - > }, Alice continues with the following steps.
Alice encodes the measurement result (one of 2 quantum states { |1, | - >) into 1-bit classical information according to equation (8), and records the classical bit sequence obtained by sequentially measuring each proving photon as P = { Pi }, which is the first proving information.
Shared secret key K for AliceABAnd encrypting the demonstration information P, namely the encrypted demonstration information, and then sending the encrypted demonstration information to the verifier Bob.
Bob receives the encrypted certificate information from Alice, using the shared secret key KABDecrypting to obtain first evidence information P = { P = { (P) }iAnd the first verification information V = { V } on own handiCarry out comparison if P is satisfiedi=ViThen Bob's zero-knowledge proof of Alice passes.
It should be noted that Alice and Bob can exchange roles, that is, Bob demonstrates the authentication and Alice verifies, and the verification process is the same as the foregoing process, so that Alice can verify Bob by zero-knowledge proof.
Therefore, mutual verification of zero knowledge proof of both parties is realized. The zero-knowledge proof can be used for solving the problems of block chain privacy protection, transaction validity verification and the like.
In a preferred embodiment, the following description may be further included for security detection of the communication channel:
the verifying end receives a second target number and a second quantum measurement rule sent by the demonstrating end, and generates second verification information of a verification photon corresponding to the second target number in the second verification photon sequence according to the second quantum measurement rule; the demonstration end is used for generating second demonstration information of the demonstration photons corresponding to the second target number in the second demonstration photon sequence according to the second quantum measurement rule;
the verification end sends the second verification information to the demonstration end; the demonstration end is used for receiving second verification information sent by the verification end; and when the second demonstration information is the same as the second verification information, the demonstration end is used for sending a verification request to the verification end.
It should be noted that before performing the verification, that is, before the verification end sends the verification request to the demonstration end, the security of the channel also needs to be verified, and the verification process is described in the above steps.
As an example, taking an authentication end Alice and an attestation end Bob as examples, Alice arbitrarily selects Q photons from the second attestation photon sequence, and alternately adopts a base BxAnd BzAnd randomly measuring in the + x direction or the-x direction and in the + z direction or the-z direction, and informing Bob of the number of the partial photons in the sequence (the second target number) and the measurement result (second demonstration information). After receiving the notification of Alice, Bob also measures the quantum state of the verification photon corresponding to the second target number in the second verification photon sequence on the hand by using the same measurement basis in sequence.
As can be seen from equation (6), if the channel is not attacked, Alice and Bob select the same measurement basis to measure their photons respectively, and consequently obtain the same result. Both parties publicly compare the measurements, if the measurements are the same, it is indicated that the channel is secure, otherwise there may be eavesdropping or attacks. The remaining K' = K-Q sets of entangled state photons are used for both parties to zero knowledge proof.
Therefore, through channel security detection, man-in-the-middle attacks, interception/retransmission or entanglement/measurement attacks and other attacks can be effectively prevented.
As described in the step S150, when the quantum zero knowledge proves that the verification result is successful, the verification end sends a verification success instruction to the demonstration end; the demonstration end is used for receiving the verification success instruction.
The method of the application applies randomness, irreversible characteristics and quantum zero knowledge proof protocol of quantum measurement collapse, but not mathematical difficulty problem based on cryptography like classical block chain protocol, so that the security of the method of the application is irrelevant to the computing capability and computing resources of an attacker, namely the scheme has unconditional security.
For the following method examples, since the embodiments corresponding to the foregoing method examples are disclosed in the foregoing examples, the following method examples are relatively simple in description, and the related points can be referred to the partial description of the foregoing method examples.
Referring to fig. 3, a block chain consensus mechanism establishing method based on quantum zero knowledge proof is shown, where the method is applied to establish a consensus mechanism in a quantum block chain; the quantum block chain is established according to quantum cryptography by taking the physical property of quantum information as an establishment basis; the method involves a verification end and a demonstration end; the verification end is a user end which generates a target transaction record in the block chain; the demonstration end is a user end competing for the accounting authority of the target transaction record or a user end with the accounting authority of the target transaction record; the verification end is used for generating a first photon pair sequence consisting of a first preset number of photon pairs in a quantum entanglement state; the first photon pair sequence comprises a first verification photon sequence consisting of verification photons and a first demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
the method comprises the following steps:
s310, the demonstration end receives the first demonstration photon sequence sent by the verification end and generates a demonstration secret number according to the first demonstration photon sequence; the verification terminal is used for generating a target secret number according to the first verification photon sequence;
s320, the certificate demonstration end sends the certificate demonstration secret number to the verification end, and quantum zero knowledge proof verification is carried out on the certificate demonstration secret number and the verification end; the verification end is used for receiving the demonstration secret number and generating a quantum zero knowledge proof verification result according to the target secret number and the demonstration secret number; when the quantum zero knowledge proves that the verification result is successful, the verification end is used for sending a verification success instruction to the demonstration end;
s330, the demonstration end receives a verification success instruction sent by the verification end.
In an embodiment of the application, the first proving photon sequence sent by the verification end is received by the proving end, and a proving secret number is generated according to the first proving photon sequence; the verification terminal is used for generating a target secret number according to the first verification photon sequence; the certificate demonstration end sends the certificate demonstration secret number to the verification end, and quantum zero knowledge proof verification is carried out on the certificate demonstration secret number and the verification end; the verification end is used for receiving the demonstration secret number and generating a quantum zero knowledge proof verification result according to the target secret number and the demonstration secret number; when the quantum zero knowledge proves that the verification result is successful, the verification end is used for sending a verification success instruction to the demonstration end; and the demonstration end receives a verification success instruction sent by the verification end. Quantum measurement and quantum zero knowledge are adopted to prove an equivalent quantum means, so that the defect that a classical block chain protocol cannot bear 51% of attack exceeding the full computational power is avoided; the success of ' miner's excavation ' is determined by adopting the collapse randomness of quantum measurement and quantum zero knowledge proof, so that the energy consumption is reduced, and a large amount of computational resources are prevented from being absorbed in ' excavation ' competition; meanwhile, a large amount of mathematical complexity calculation required in the competition of ore digging is avoided, calculation resources are saved, the throughput is high, and the time delay is short.
Next, a method for establishing a blockchain consensus mechanism based on quantum zero knowledge proof in the present exemplary embodiment will be further described.
As described in step S310 above, the proving terminal receives the first proving photon sequence sent by the verifying terminal, and generates a proving secret number according to the first proving photon sequence; the verification terminal is used for generating a target secret number according to the first verification photon sequence.
In an embodiment, the specific process of step S310, that the demonstrating terminal receives the first demonstrating photon sequence sent by the verifying terminal and generates the demonstrating secret number according to the first demonstrating photon sequence, may be further described with reference to the following description.
The witness end receives the first witness photon sequence and determines the first preset number according to the first witness photon sequence;
the certificate side determines a certificate secret number generation domain corresponding to the target secret number according to the first preset number;
and as described in the following steps, the proving terminal generates the proving secret number according to the proving secret number generating domain.
It should be noted that the first preset number, i.e. the number N in the foregoing embodiment, is obtained by the number of the verification photons included in the first verification photon sequence, and M =4 is calculatedNAnd obtaining the range of the demonstration secret number generation domain from 1 to M, and selecting a numerical value from the demonstration secret number generation domain as the demonstration secret number, wherein the mode of selecting the demonstration secret number can be random selection through the existing random function, and also can be iterative confirmation in the sequence of 1 to M.
As described in step S320, the proving terminal sends the proving secret number to the verifying terminal, and performs quantum zero knowledge proof verification with the verifying terminal; the verification end is used for receiving the demonstration secret number and generating a quantum zero knowledge proof verification result according to the target secret number and the demonstration secret number; when the quantum zero knowledge proves that the verification result is successful, the verification end is used for sending a verification success instruction to the demonstration end;
in an embodiment, the specific process of "the proving end sends the proving secret number to the verifying end and performs quantum zero knowledge proof verification with the verifying end" in step S320 may be further described with reference to the following description.
Generating a second photon pair sequence consisting of a second preset number of photon pairs in a quantum entanglement state by the demonstration end according to the following steps; the second photon pair sequence comprises a second verification photon sequence consisting of verification photons and a second demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
the certificate showing end sends a verification request to the verification end; wherein the validation request comprises a second validation photon sequence; the verification terminal is used for generating first verification information of the verification photons corresponding to the first target number in the second verification photon sequence according to a shared measurement base rule;
generating first demonstration information of demonstration photons corresponding to the first target number in the second demonstration photon sequence by the demonstration terminal according to the shared measurement base rule, and sending the first demonstration information to the verification terminal; and when the first demonstration information is the same as the first verification information, the verification end is used for sending a verification success instruction to the demonstration end.
In a further embodiment, a specific process of the step "the demonstration terminal generates the first demonstration information of the demonstration photon corresponding to the first target number in the second demonstration photon sequence according to the shared measurement base rule, and sends the first demonstration information to the verification terminal" may be further described with reference to the following description.
When the first certificate information does not contain an error quantum state type, the certificate terminal generates encrypted certificate information according to a shared secret key and the first certificate information, and sends the encrypted certificate information to the verification terminal; the verification end is used for receiving the encrypted certificate information and generating the first certificate information according to the shared key and the encrypted certificate information.
In an advanced embodiment, the specific process of the step "the demonstration side sends a verification request to the verification side" may be further described in conjunction with the following description.
Generating second demonstration information of demonstration photons corresponding to a second target number in the second demonstration photon sequence by the demonstration terminal according to a second quantum measurement rule, and sending the second target number and the second quantum measurement rule to the verification terminal; the verification terminal is used for receiving the second target number and the second quantum measurement rule and generating second verification information of the verification photons corresponding to the second target number in the second verification photon sequence according to the second quantum measurement rule;
the certificate side receives second verification information sent by the verification side;
and as described in the following steps, when the second demonstration information is the same as the second verification information, the demonstration end sends a verification request to the verification end.
As described in step S330, the demonstration end receives the verification success command sent by the verification end.
It should be noted that, when the authentication end receives the verification success command, a legal block is generated according to the verification success command, and block information of the legal block is broadcasted.
Specifically, mining is the process of finding a target secret number. And (3) the miners who dig the mine select a random number IV 'as the certificate-showing secret number, and the random number IV' and the users in the quantum block chain perform quantum zero knowledge proof verification of the secret numbers known by the two parties in the steps, if the certificate-showing secret number = the target secret number, the verification is passed, and the miners find a legal block. Miners who find a legal block are broadcast to other miners through the P2P network and are approved by the other miners, who then have the billing right for the block.
The method of the application applies randomness, irreversible characteristics and quantum zero knowledge proof protocol of quantum measurement collapse, but not mathematical difficulty problem based on cryptography like classical block chain protocol, so that the security of the method of the application is irrelevant to the computing capability and computing resources of an attacker, namely the scheme has unconditional security.
For the device embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, refer to the partial description of the method embodiment.
Referring to fig. 4, a block chain consensus establishment apparatus based on quantum zero knowledge proof is shown, where the apparatus is applied to establish a consensus mechanism in a quantum block chain; the quantum block chain is established according to quantum cryptography by taking the physical property of quantum information as an establishment basis; the device relates to a verification end and a demonstration end; the verification end is a user end which generates a target transaction record in the block chain; the demonstration end is a user end competing for the accounting authority of the target transaction record or a user end with the accounting authority of the target transaction record;
the method specifically comprises the following steps:
a first photon pair sequence generating module 410, configured to generate a first photon pair sequence composed of a first preset number of photon pairs in a quantum entanglement state; the first photon pair sequence comprises a first verification photon sequence consisting of verification photons and a first demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
a target secret number generation module 420 for generating a target secret number according to the first verification photon sequence;
a first verification photon sequence sending module 430, configured to send the first witness photon sequence to the witness terminal; the demonstration terminal is used for generating a demonstration secret number according to the first demonstration photon sequence;
the quantum zero knowledge proof verification result generation module 440 is configured to receive the proof secret number sent by the proof terminal, and generate a quantum zero knowledge proof verification result according to the target secret number and the proof secret number;
a verification success instruction sending module 450, configured to send a verification success instruction to the demonstration terminal when the quantum zero knowledge proves that the verification result is successful; the demonstration end is used for receiving the verification success instruction.
In an embodiment of the present invention, the target secret number generating module 420 includes:
and the target secret number generation submodule is used for acquiring the quantum measurement result of the first verification photon sequence according to a first quantum measurement rule and generating the target secret number according to the quantum measurement result.
In an embodiment of the present invention, the target secret number generation sub-module includes:
quantum measurement submodule for alternately employing measurement basesB zAnd a measuring baseB xCarrying out quantum measurement on the verification photons in the first verification photon sequence in sequence to obtain the quantum measurement result corresponding to the first verification photon sequence;
and the binary coding result generation submodule is used for generating a binary coding result of the target secret number according to a preset binary coding rule and the quantum measurement result.
In an embodiment of the present invention, the quantum zero knowledge proof verification result generating module 440 includes:
the verification request receiving submodule is used for receiving the verification request sent by the demonstration terminal; wherein the validation request comprises a second validation photon sequence; the second verification photon sequence corresponds to a second photon pair sequence which is generated by the demonstration end and consists of a second preset number of photon pairs in a quantum entanglement state; the second photon pair sequence comprises a second verification photon sequence consisting of verification photons and a second demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
the first verification information generation submodule is used for generating first verification information of the verification photons corresponding to the first target number in the second verification photon sequence according to a shared measurement basis rule; the witness terminal is used for generating first witness information of the witness photons corresponding to the first target number in the second witness photon sequence according to the shared measurement base rule, and sending the first witness information to the verification terminal under the condition that the first witness information does not contain an error quantum state type;
the first evidence information receiving submodule is used for receiving the first evidence information;
and the verification success instruction sending submodule is used for sending a verification success instruction to the demonstration end when the first demonstration information is the same as the first verification information.
In an embodiment of the present invention, the first witness information receiving sub-module includes:
the encrypted certificate information receiving submodule is used for receiving encrypted certificate information, wherein the encrypted certificate information is generated by the certificate terminal according to a shared secret key and the first certificate information;
and the first certificate information generation submodule is used for generating the first certificate information according to the shared secret key and the encrypted certificate information.
In an embodiment of the present invention, the method further includes:
the second verification information generation submodule is used for receiving a second target number and a second quantum measurement rule sent by the demonstration terminal and generating second verification information of the verification photon corresponding to the second target number in the second verification photon sequence according to the second quantum measurement rule; the demonstration end is used for generating second demonstration information of the demonstration photons corresponding to the second target number in the second demonstration photon sequence according to the second quantum measurement rule;
the second verification information sub-sending module is used for sending the second verification information to the certificate demonstration terminal; the demonstration end is used for receiving second verification information sent by the verification end; and when the second demonstration information is the same as the second verification information, the demonstration end is used for sending a verification request to the verification end.
Referring to fig. 5, a block chain consensus establishment apparatus based on quantum zero knowledge proof is shown, where the apparatus is applied to establish a consensus mechanism in a quantum block chain; the quantum block chain is established according to quantum cryptography by taking the physical property of quantum information as an establishment basis; the device relates to a verification end and a demonstration end; the verification end is a user end which generates a target transaction record in the block chain; the demonstration end is a user end competing for the accounting authority of the target transaction record or a user end with the accounting authority of the target transaction record; the verification end is used for generating a first photon pair sequence consisting of a first preset number of photon pairs in a quantum entanglement state; the first photon pair sequence comprises a first verification photon sequence consisting of verification photons and a first demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
the method specifically comprises the following steps:
the demonstration secret number generation module 510 is configured to receive the first demonstration photon sequence sent by the verification end, and generate a demonstration secret number according to the first demonstration photon sequence; the verification terminal is used for generating a target secret number according to the first verification photon sequence;
the certificate secret number sending module 520 is configured to send the certificate secret number to the verification end, and perform quantum zero knowledge certificate verification with the verification end; the verification end is used for receiving the demonstration secret number and generating a quantum zero knowledge proof verification result according to the target secret number and the demonstration secret number; when the quantum zero knowledge proves that the verification result is successful, the verification end is used for sending a verification success instruction to the demonstration end;
a verification success instruction receiving module 530, configured to receive a verification success instruction sent by the verification end.
In an embodiment of the present invention, the proving secret number generating module 510 includes:
the first preset number determining submodule is used for receiving the first evidence photon sequence and determining the first preset number according to the first evidence photon sequence;
the certificate secret number generation domain sub-determination module is used for determining a certificate secret number generation domain corresponding to the target secret number according to the first preset number;
and the demonstration secret number generation submodule is used for generating the demonstration secret number according to the demonstration secret number generation domain.
In an embodiment of the present invention, the proving secret number sending module 520 includes:
the second photon pair sequence generation submodule is used for generating a second photon pair sequence consisting of a second preset number of photon pairs in a quantum entanglement state; the second photon pair sequence comprises a second verification photon sequence consisting of verification photons and a second demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons
The verification request sending submodule is used for sending a verification request to the verification terminal; wherein the validation request comprises a second validation photon sequence; the verification terminal is used for generating first verification information of the verification photons corresponding to the first target number in the second verification photon sequence according to a shared measurement base rule;
the first evidence information generation sub-module is used for generating first evidence information of the evidence photons corresponding to the first target number in the second evidence photon sequence according to the shared measurement base rule and sending the first evidence information to the verification end; and when the first demonstration information is the same as the first verification information, the verification end is used for sending a verification success instruction to the demonstration end.
In an embodiment of the present invention, the first witness information generating sub-module includes:
the encrypted certificate information generating sub-module is used for generating encrypted certificate information by the certificate terminal according to a shared secret key and the first certificate information when the first certificate information does not contain an error quantum state type, and sending the encrypted certificate information to the verification terminal; the verification end is used for receiving the encrypted certificate information and generating the first certificate information according to the shared key and the encrypted certificate information.
In an embodiment of the present invention, the verification request sending sub-module includes:
the second evidence information generation submodule is used for generating second evidence information of the evidence photons corresponding to a second target number in the second evidence photon sequence according to a second quantum measurement rule and sending the second target number and the second quantum measurement rule to the verification end; the verification terminal is used for receiving the second target number and the second quantum measurement rule and generating second verification information of the verification photons corresponding to the second target number in the second verification photon sequence according to the second quantum measurement rule;
the second verification information receiving submodule is used for receiving second verification information sent by the verification terminal;
and the request sending submodule is used for sending a verification request to the verification terminal by the demonstration terminal when the second demonstration information is the same as the second verification information.
The application also shows a block chain consensus mechanism establishing system based on quantum zero knowledge proof, which is applied to establishing a consensus mechanism in a quantum block chain; the quantum block chain is established according to quantum cryptography by taking the physical property of quantum information as an establishment basis; the system involves a verification end and a demonstration end; the verification end is a user end which generates a target transaction record in the block chain; the demonstration end is a user end competing for the accounting authority of the target transaction record or a user end with the accounting authority of the target transaction record;
the system comprises:
the verification end is used for generating a first photon pair sequence consisting of a first preset number of photon pairs in a quantum entanglement state; the first photon pair sequence comprises a first verification photon sequence consisting of verification photons and a first demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
the verification terminal is also used for generating a target secret number according to the first verification photon sequence;
the verification end is further used for sending the first demonstration photon sequence to the demonstration end;
the demonstration terminal is used for generating a demonstration secret number according to the first demonstration photon sequence;
the verification end is also used for receiving the demonstration secret number of the demonstration end and generating a quantum zero knowledge proof verification result according to the target secret number and the demonstration secret number;
when the quantum zero knowledge proves that the verification result is successful, the verification end is also used for sending a verification success instruction to the demonstration end;
the demonstration end is also used for receiving the verification success instruction.
Referring to fig. 6, a computer device for the method for establishing a blockchain consensus mechanism based on quantum zero knowledge proof according to the present invention is shown, which specifically includes the following steps:
the computer device 12 described above is embodied in the form of a general purpose computing device, and the components of the computer device 12 may include, but are not limited to: one or more processors or processing units 16, a system memory 28, and a bus 18 that couples various system components including the system memory 28 and the processing unit 16.
Bus 18 represents one or more of any of several types of bus 18 structures, including a memory bus 18 or memory controller, a peripheral bus 18, an accelerated graphics port, and a processor or local bus 18 using any of a variety of bus 18 architectures. By way of example, such architectures include, but are not limited to, Industry Standard Architecture (ISA) bus 18, micro-channel architecture (MAC) bus 18, enhanced ISA bus 18, audio Video Electronics Standards Association (VESA) local bus 18, and Peripheral Component Interconnect (PCI) bus 18.
Computer device 12 typically includes a variety of computer system readable media. Such media may be any available media that is accessible by computer device 12 and includes both volatile and nonvolatile media, removable and non-removable media.
The system memory 28 may include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM) 30 and/or cache memory 32. Computer device 12 may further include other removable/non-removable, volatile/nonvolatile computer system storage media. By way of example only, storage system 34 may be used to read from and write to non-removable, nonvolatile magnetic media (commonly referred to as "hard drives"). Although not shown in FIG. 6, a magnetic disk drive for reading from and writing to a removable, nonvolatile magnetic disk (e.g., a "floppy disk") and an optical disk drive for reading from or writing to a removable, nonvolatile optical disk (e.g., a CD-ROM, DVD-ROM, or other optical media) may be provided. In these cases, each drive may be connected to bus 18 by one or more data media interfaces. The memory may include at least one program product having a set (e.g., at least one) of program modules 42, with the program modules 42 configured to carry out the functions of embodiments of the invention.
A program/utility 40 having a set (at least one) of program modules 42 may be stored, for example, in memory, such program modules 42 including, but not limited to, an operating system, one or more application programs, other program modules 42, and program data, each of which examples or some combination thereof may comprise an implementation of a network environment. Program modules 42 generally carry out the functions and/or methodologies of the described embodiments of the invention.
Computer device 12 may also communicate with one or more external devices 14 (e.g., keyboard, pointing device, display 24, camera, etc.), with one or more devices that enable a user to interact with computer device 12, and/or with any devices (e.g., network card, modem, etc.) that enable computer device 12 to communicate with one or more other computing devices. Such communication may be through an input/output (I/O) interface 22. Also, computer device 12 may communicate with one or more networks (e.g., a Local Area Network (LAN)), a Wide Area Network (WAN), and/or a public network (e.g., the Internet) via network adapter 20. As shown, the network adapter 20 communicates with the other modules of the computer device 12 via the bus 18. It should be appreciated that although not shown in FIG. 6, other hardware and/or software modules may be used in conjunction with computer device 12, including but not limited to: microcode, device drivers, redundant processing units 16, external disk drive arrays, RAID systems, tape drives, and data backup storage systems 34, etc.
The processing unit 16 executes a program stored in the system memory 28 to execute various functional applications and data processing, for example, to implement the block chain consensus mechanism establishing method based on quantum zero knowledge proof provided by the embodiment of the present invention.
That is, the processing unit 16 implements, when executing the program,: generating a first photon pair sequence consisting of a first preset number of photon pairs in a quantum entanglement state; the first photon pair sequence comprises a first verification photon sequence consisting of verification photons and a first demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons; generating a target secret number from the first sequence of validation photons; sending the first demonstration photon sequence to the demonstration terminal; receiving the certificate-showing secret number sent by the certificate-showing terminal, and generating a quantum zero knowledge proof verification result according to the target secret number and the certificate-showing secret number; and when the quantum zero knowledge proves that the verification result is successful, sending a verification success instruction to the demonstration end.
In an embodiment of the present invention, the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the method for establishing a blockchain consensus mechanism based on quantum zero knowledge proof as provided in all embodiments of the present application:
that is, the program when executed by the processor implements: generating a first photon pair sequence consisting of a first preset number of photon pairs in a quantum entanglement state; the first photon pair sequence comprises a first verification photon sequence consisting of verification photons and a first demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons; generating a target secret number from the first sequence of validation photons; sending the first demonstration photon sequence to the demonstration terminal; receiving the certificate-showing secret number sent by the certificate-showing terminal, and generating a quantum zero knowledge proof verification result according to the target secret number and the certificate-showing secret number; and when the quantum zero knowledge proves that the verification result is successful, sending a verification success instruction to the demonstration end.
Any combination of one or more computer-readable media may be employed. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPOM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Computer program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider). The embodiments in the present specification are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other.
While preferred embodiments of the present application have been described, additional variations and modifications of these embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including the preferred embodiment and all such alterations and modifications as fall within the true scope of the embodiments of the application.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or terminal that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or terminal. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or terminal that comprises the element.
The method and the system for establishing the block chain consensus mechanism based on the quantum zero knowledge proof are introduced in detail, specific examples are applied in the text to explain the principle and the implementation mode of the application, and the description of the embodiments is only used for helping to understand the method and the core idea of the application; meanwhile, for a person skilled in the art, according to the idea of the present application, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present application.

Claims (15)

1. A block chain consensus mechanism establishing method based on quantum zero knowledge proof is characterized in that the method is applied to establishing a consensus mechanism in a quantum block chain; the quantum block chain is established according to quantum cryptography by taking the physical property of quantum information as an establishment basis; the method involves a verification end and a demonstration end; the verification end is a user end which generates a target transaction record in the block chain; the demonstration end is a user end competing for the accounting authority of the target transaction record or a user end with the accounting authority of the target transaction record;
the method comprises the following steps:
the verification end generates a first photon pair sequence consisting of a first preset number of photon pairs in a quantum entanglement state; the first photon pair sequence comprises a first verification photon sequence consisting of verification photons and a first demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
the verification end generates a target secret number according to the first verification photon sequence;
the verification end sends the first evidence photon sequence to the evidence end; the demonstration terminal is used for generating a demonstration secret number according to the first demonstration photon sequence;
the verifying end receives the proving secret number sent by the proving end and generates a quantum zero knowledge proof verifying result according to the target secret number and the proving secret number;
when the quantum zero knowledge proves that the verification result is successful, the verification end sends a verification success instruction to the demonstration end; the demonstration end is used for receiving the verification success instruction.
2. The method of claim 1, wherein the step of the verifying end generating a target secret number from the first sequence of verifying photons comprises:
and the verification end acquires a quantum measurement result of the first verification photon sequence according to a first quantum measurement rule and generates the target secret number according to the quantum measurement result.
3. The method according to claim 2, wherein the step of the verifying end obtaining the quantum measurement result of the first verification photon sequence according to a first quantum measurement rule and generating the target secret number according to the quantum measurement result comprises:
the verification terminal alternately adopts the measurement basesB zAnd a measuring baseB xCarrying out quantum measurement on the verification photons in the first verification photon sequence in sequence to obtain the quantum measurement result corresponding to the first verification photon sequence;
and the verification end generates a binary coding result of the target secret number according to a preset binary coding rule and the quantum measurement result.
4. The method according to claim 1, wherein the step of the verifying end receiving the proving secret number sent by the proving end and generating a quantum zero knowledge proof verification result according to the target secret number and the proving secret number comprises:
the verifying end receives a verifying request sent by the certificate showing end; wherein the validation request comprises a second validation photon sequence; the second verification photon sequence corresponds to a second photon pair sequence which is generated by the demonstration end and consists of a second preset number of photon pairs in a quantum entanglement state; the second photon pair sequence comprises a second verification photon sequence consisting of verification photons and a second demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
the verification terminal generates first verification information of the verification photons corresponding to the first target number in the second verification photon sequence according to a shared measurement base rule; the witness terminal is used for generating first witness information of the witness photons corresponding to the first target number in the second witness photon sequence according to the shared measurement base rule, and sending the first witness information to the verification terminal under the condition that the first witness information does not contain an error quantum state type;
the verifying end receives the first certificate information;
and when the first demonstration information is the same as the first verification information, the verification end sends a verification success instruction to the demonstration end.
5. The method of claim 4, further comprising:
the verifying end receives a second target number and a second quantum measurement rule sent by the demonstrating end, and generates second verification information of a verification photon corresponding to the second target number in the second verification photon sequence according to the second quantum measurement rule; the demonstration end is used for generating second demonstration information of the demonstration photons corresponding to the second target number in the second demonstration photon sequence according to the second quantum measurement rule;
the verification end sends the second verification information to the demonstration end; the demonstration end is used for receiving second verification information sent by the verification end; and when the second demonstration information is the same as the second verification information, the demonstration end is used for sending a verification request to the verification end.
6. A block chain consensus mechanism establishing method based on quantum zero knowledge proof is characterized in that the method is applied to establishing a consensus mechanism in a quantum block chain; the quantum block chain is established according to quantum cryptography by taking the physical property of quantum information as an establishment basis; the method involves a verification end and a demonstration end; the verification end is a user end which generates a target transaction record in the block chain; the demonstration end is a user end competing for the accounting authority of the target transaction record or a user end with the accounting authority of the target transaction record; the verification end is used for generating a first photon pair sequence consisting of a first preset number of photon pairs in a quantum entanglement state; the first photon pair sequence comprises a first verification photon sequence consisting of verification photons and a first demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
the method comprises the following steps:
the demonstration terminal receives the first demonstration photon sequence sent by the verification terminal and generates a demonstration secret number according to the first demonstration photon sequence; the verification terminal is used for generating a target secret number according to the first verification photon sequence;
the certificate demonstration end sends the certificate demonstration secret number to the verification end, and quantum zero knowledge proof verification is carried out on the certificate demonstration secret number and the verification end; the verification end is used for receiving the demonstration secret number and generating a quantum zero knowledge proof verification result according to the target secret number and the demonstration secret number; when the quantum zero knowledge proves that the verification result is successful, the verification end is used for sending a verification success instruction to the demonstration end;
and the demonstration end receives a verification success instruction sent by the verification end.
7. The method of claim 6, wherein the step of the proving terminal receiving the first proving photon sequence sent by the verifying terminal and generating a proving secret number according to the first proving photon sequence comprises:
the demonstration end receives the first demonstration photon sequence and determines the first preset number according to the first demonstration photon sequence;
the certificate side determines a certificate secret number generation domain corresponding to the target secret number according to the first preset number;
and the demonstration end generates the demonstration secret number according to the demonstration secret number generation domain.
8. The method of claim 6, wherein the step of sending the prover secret number to the verifying end by the prover end and performing quantum zero knowledge proof verification with the verifying end comprises:
the demonstration end generates a second photon pair sequence consisting of a second preset number of photon pairs in a quantum entanglement state; the second photon pair sequence comprises a second verification photon sequence consisting of verification photons and a second demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
the certificate demonstration terminal sends a verification request to the verification terminal; wherein the validation request comprises a second validation photon sequence; the verification terminal is used for generating first verification information of the verification photons corresponding to the first target number in the second verification photon sequence according to a shared measurement base rule;
the demonstration end generates first demonstration information of the demonstration photons corresponding to the first target number in the second demonstration photon sequence according to the shared measurement base rule, and sends the first demonstration information to the verification end; and when the first demonstration information is the same as the first verification information, the verification end is used for sending a verification success instruction to the demonstration end.
9. The method according to claim 8, wherein the step of the witness terminal generating first witness information of the witness photons corresponding to the first target number in the second witness photon sequence according to the shared measurement base rule and sending the first witness information to the verification terminal comprises:
when the first certificate information does not contain the wrong quantum state type, the certificate side generates encrypted certificate information according to a shared secret key and the first certificate information, and sends the encrypted certificate information to the verification side; the verification end is used for receiving the encrypted certificate information and generating the first certificate information according to the shared key and the encrypted certificate information.
10. The method according to claim 8, wherein the step of sending an authentication request to the authentication end by the demonstration end comprises:
the witness terminal generates second witness information of the witness photons corresponding to a second target number in the second witness photon sequence according to a second quantum measurement rule, and sends the second target number and the second quantum measurement rule to the verification terminal; the verification terminal is used for receiving the second target number and the second quantum measurement rule and generating second verification information of the verification photons corresponding to the second target number in the second verification photon sequence according to the second quantum measurement rule;
the demonstration terminal receives second verification information sent by the verification terminal;
and when the second demonstration information is the same as the second verification information, the demonstration end sends a verification request to the verification end.
11. A block chain consensus mechanism establishing device based on quantum zero knowledge proof is characterized in that the device is applied to establishing a consensus mechanism in a quantum block chain; the quantum block chain is established according to quantum cryptography by taking the physical property of quantum information as an establishment basis; the device relates to a verification end and a demonstration end; the verification end is a user end which generates a target transaction record in the block chain; the demonstration end is a user end competing for the accounting authority of the target transaction record or a user end with the accounting authority of the target transaction record;
the method specifically comprises the following steps:
the system comprises a first photon pair sequence generation module, a second photon pair sequence generation module and a quantum entanglement state generation module, wherein the first photon pair sequence generation module is used for generating a first photon pair sequence consisting of a first preset number of photon pairs in a quantum entanglement state; the first photon pair sequence comprises a first verification photon sequence consisting of verification photons and a first demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
the target secret number generation module is used for generating a target secret number according to the first verification photon sequence;
the first verification photon sequence sending module is used for sending the first evidence demonstrating photon sequence to the evidence demonstrating end; the demonstration terminal is used for generating a demonstration secret number according to the first demonstration photon sequence;
the quantum zero knowledge proof verification result generation module is used for receiving the proof secret number sent by the proof end and generating a quantum zero knowledge proof verification result according to the target secret number and the proof secret number;
the verification success instruction sending module is used for sending a verification success instruction to the demonstration end when the quantum zero knowledge proves that the verification result is successful; the demonstration end is used for receiving the verification success instruction.
12. A block chain consensus mechanism establishing device based on quantum zero knowledge proof is characterized in that the device is applied to establishing a consensus mechanism in a quantum block chain; the quantum block chain is established according to quantum cryptography by taking the physical property of quantum information as an establishment basis; the device relates to a verification end and a demonstration end; the verification end is a user end which generates a target transaction record in the block chain; the demonstration end is a user end competing for the accounting authority of the target transaction record or a user end with the accounting authority of the target transaction record; the verification end is used for generating a first photon pair sequence consisting of a first preset number of photon pairs in a quantum entanglement state; the first photon pair sequence comprises a first verification photon sequence consisting of verification photons and a first demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
the method specifically comprises the following steps:
the evidence secret number generation module is used for receiving the first evidence photon sequence sent by the verification end and generating an evidence secret number according to the first evidence photon sequence; the verification terminal is used for generating a target secret number according to the first verification photon sequence;
the certificate-showing secret number sending module is used for sending the certificate-showing secret number to the verification end and carrying out quantum zero knowledge certificate verification with the verification end; the verification end is used for receiving the demonstration secret number and generating a quantum zero knowledge proof verification result according to the target secret number and the demonstration secret number; when the quantum zero knowledge proves that the verification result is successful, the verification end is used for sending a verification success instruction to the demonstration end;
and the verification success instruction receiving module is used for receiving the verification success instruction sent by the verification end.
13. A block chain consensus mechanism establishing system based on quantum zero knowledge proof is characterized in that the system is applied to establishing a consensus mechanism in a quantum block chain; the quantum block chain is established according to quantum cryptography by taking the physical property of quantum information as an establishment basis; the system involves a verification end and a demonstration end; the verification end is a user end which generates a target transaction record in the block chain; the demonstration end is a user end competing for the accounting authority of the target transaction record or a user end with the accounting authority of the target transaction record;
the system comprises:
the verification end is used for generating a first photon pair sequence consisting of a first preset number of photon pairs in a quantum entanglement state; the first photon pair sequence comprises a first verification photon sequence consisting of verification photons and a first demonstration photon sequence consisting of demonstration photons entangled correspondingly with the verification photons;
the verification terminal is also used for generating a target secret number according to the first verification photon sequence;
the verification end is further used for sending the first demonstration photon sequence to the demonstration end;
the demonstration terminal is used for generating a demonstration secret number according to the first demonstration photon sequence;
the verification end is also used for receiving the certificate-showing secret number sent by the certificate-showing end and generating a quantum zero knowledge proof verification result according to the target secret number and the certificate-showing secret number;
when the quantum zero knowledge proves that the verification result is successful, the verification end is also used for sending a verification success instruction to the demonstration end;
the demonstration end is also used for receiving the verification success instruction.
14. An apparatus comprising a processor, a memory, and a computer program stored on the memory and capable of running on the processor, the computer program when executed by the processor implementing the method of any one of claims 1 to 5.
15. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1 to 5.
CN202011140502.6A 2020-10-22 2020-10-22 Quantum zero knowledge proof-based block chain consensus mechanism establishing method and system Expired - Fee Related CN111970111B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011140502.6A CN111970111B (en) 2020-10-22 2020-10-22 Quantum zero knowledge proof-based block chain consensus mechanism establishing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011140502.6A CN111970111B (en) 2020-10-22 2020-10-22 Quantum zero knowledge proof-based block chain consensus mechanism establishing method and system

Publications (2)

Publication Number Publication Date
CN111970111A CN111970111A (en) 2020-11-20
CN111970111B true CN111970111B (en) 2021-01-05

Family

ID=73387622

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011140502.6A Expired - Fee Related CN111970111B (en) 2020-10-22 2020-10-22 Quantum zero knowledge proof-based block chain consensus mechanism establishing method and system

Country Status (1)

Country Link
CN (1) CN111970111B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112713943B (en) * 2020-11-30 2024-03-12 安徽澄小光智能科技有限公司 Quantum secret communication system
CN112953955B (en) * 2021-03-03 2023-04-07 南京航空航天大学 Multi-party quantum Byzantine consensus optimization protocol
CN114629663B (en) * 2022-05-12 2022-08-05 武汉和悦数字科技有限公司 Block chain-based digital commodity transaction method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618119A (en) * 2015-03-02 2015-05-13 浙江工商大学 Quantum authentication encryption protocol suitable for quantum Email and based on double-photon entanglement state
CN107508686A (en) * 2017-10-18 2017-12-22 克洛斯比尔有限公司 Identity identifying method and system and computing device and storage medium
CN107688993A (en) * 2017-08-23 2018-02-13 丁伟明 A kind of credit information distribution account book system and record dissemination method
US10425401B1 (en) * 2018-10-31 2019-09-24 ISARA Corporation Extensions for using a digital certificate with multiple cryptosystems
CN110336659A (en) * 2019-07-04 2019-10-15 深圳职业技术学院 A kind of multi-party quantum key machinery of consultation, terminal and storage device
CN110945549A (en) * 2017-03-15 2020-03-31 努Id公司 Method and system for universal storage and access to user-owned credentials for cross-institution digital authentication

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101394269B (en) * 2008-08-07 2011-05-11 清华大学 Remote communication method directly safely communicating with quantum by using quantum state injection reinforcement
CN105337727B (en) * 2015-10-19 2017-02-22 青岛理工大学 Quantum authentication method for access control among three elements of cloud computing

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618119A (en) * 2015-03-02 2015-05-13 浙江工商大学 Quantum authentication encryption protocol suitable for quantum Email and based on double-photon entanglement state
CN110945549A (en) * 2017-03-15 2020-03-31 努Id公司 Method and system for universal storage and access to user-owned credentials for cross-institution digital authentication
CN107688993A (en) * 2017-08-23 2018-02-13 丁伟明 A kind of credit information distribution account book system and record dissemination method
CN107508686A (en) * 2017-10-18 2017-12-22 克洛斯比尔有限公司 Identity identifying method and system and computing device and storage medium
US10425401B1 (en) * 2018-10-31 2019-09-24 ISARA Corporation Extensions for using a digital certificate with multiple cryptosystems
CN110336659A (en) * 2019-07-04 2019-10-15 深圳职业技术学院 A kind of multi-party quantum key machinery of consultation, terminal and storage device

Also Published As

Publication number Publication date
CN111970111A (en) 2020-11-20

Similar Documents

Publication Publication Date Title
CN111970111B (en) Quantum zero knowledge proof-based block chain consensus mechanism establishing method and system
KR20190052631A (en) Remote re-enrollment of physical unclonable functions
CN110800250A (en) Controlled distribution of encrypted private keys
WO2013031414A1 (en) Signature verification device, signature verification method, program, and recording medium
TWI807125B (en) Computer implemented system and method for distributing shares of digitally signed data
He et al. Security analysis and improvement of a quantum multi-signature protocol
TWI807103B (en) Computer implemented system and method for sharing a common secret
CN111131336A (en) Resource access method, device, equipment and storage medium under multi-party authorization scene
CN113141247B (en) Homomorphic encryption method, homomorphic encryption device, homomorphic encryption system and readable storage medium
Zou et al. Attack and improvements of fair quantum blind signature schemes
CN111970130B (en) Quantum block chain establishment method and system
CN108833087B (en) Multi-user quantum identity authentication method based on orbital angular momentum
Skudnov Bitcoin clients
Sharma et al. Dual factor third‐party biometric‐based authentication scheme using quantum one time passwords
Shi et al. A real quantum designated verifier signature scheme
Xin et al. Efficient chain-encryption-based quantum signature scheme with semi-trusted arbitrator
Feng et al. Quantum blind signature scheme for supply chain financial
Qin et al. Batch quantum multi-proxy signature
CN114514550A (en) Partitioning requests into blockchains
CN113422681B (en) Block chain digital signature method, device and system based on quantum cryptography
JP2024057554A (en) Method for providing oracle service of block chain network by using zero-knowledge proof and aggregator terminal using the same
Biswas et al. Exploring the fusion of lattice‐based quantum key distribution for secure Internet of Things communications
Wang et al. SE-CAS: Secure and Efficient Cross-Domain Authentication Scheme Based on Blockchain for Space TT&C Networks
Chen et al. Quantum multi-signature protocol based on Bell state
Xue et al. Classical Communication Coset State (t, n) Threshold Quantum Digital Signature

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210105