CN113300843A - Privacy enhancement method and system for use in quantum key distribution - Google Patents

Privacy enhancement method and system for use in quantum key distribution Download PDF

Info

Publication number
CN113300843A
CN113300843A CN202110694012.9A CN202110694012A CN113300843A CN 113300843 A CN113300843 A CN 113300843A CN 202110694012 A CN202110694012 A CN 202110694012A CN 113300843 A CN113300843 A CN 113300843A
Authority
CN
China
Prior art keywords
key
value
length
accumulator
matrix
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110694012.9A
Other languages
Chinese (zh)
Inventor
黄鹏
周颖明
曾贵华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Xuntai Information Technology Co ltd
Original Assignee
Shanghai Xuntai Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Xuntai Information Technology Co ltd filed Critical Shanghai Xuntai Information Technology Co ltd
Priority to CN202110694012.9A priority Critical patent/CN113300843A/en
Publication of CN113300843A publication Critical patent/CN113300843A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)

Abstract

The invention provides a security enhancement method and a system for quantum key distribution, which comprises the following steps: step 1: dividing the negotiated secret key into two parts according to the size of a preset final shared secret key, constructing a Toeplitz matrix through a Linear Feedback Shift Register (LFSR), and partitioning the latter part of the negotiated secret key; step 2: according to the value of each element of the negotiation key block, the multiplication operation of the negotiation key block and the Topriz matrix is converted into addition operation by an accumulator, and an intermediate key is recorded; and step 3: and combining all the intermediate keys, and performing exclusive OR on the bit sequence with the tail part having the same length as the previous part of the negotiation key to obtain the finally required shared key. The method can effectively reduce the requirement of a quantum key distribution post-processing system on hardware resources, improve the data processing capacity of a privacy enhancement algorithm and generate a security key with any length.

Description

Privacy enhancement method and system for use in quantum key distribution
Technical Field
The invention relates to the technical field of quantum key distribution, in particular to a privacy enhancement method and system for quantum key distribution.
Background
With the development of science and technology, communication security receives more and more attention from people. At present, the One Time Pad (OTP) algorithm is the most secure cryptographic algorithm, but in practical applications, the difficulty of key distribution is very large. The Quantum Key Distribution (QKD) technology has enabled OTP algorithms to be greatly improved in practical applications, and the problem of difficult Key Distribution by using Quantum mechanics principle is successfully solved. However, due to the noise of the channel and the existence of an eavesdropper, the key bit information obtained by the legal two parties cannot be guaranteed to be the same, and a classical post-processing system is required to ensure that the information of the legal two parties is consistent. Information negotiation and Privacy enhancement (PA) are the most important two stages of a QKD post-processing system, and are mainly used for correcting errors in keys and removing leaked information. The invention focuses mainly on the security enhancement step in QKD post-processing.
The performance of privacy enhancements has a significant impact on the key generation rate and the utility of the keys of the QKD system. In QKD post-processing systems, the essence of the security enhancement is the multiplication of the negotiation key and the universal hash function. The main method of the invention is to generate a universal hash function Toeplitz matrix by using a Linear Feedback Shift Register (LFSR), and then convert multiplication into addition by using an accumulator. In order to generate the final secure shared key efficiently and with low consumption, it is necessary to increase the processing capability for negotiating the key.
Patent document CN111490869A (application number: cn201910980918.x) discloses a high-speed privacy enhancement method for supporting a large-scale input block in a quantum key distribution system, which uses a simplified Toeplitz matrix as a universal hash function family, splits the Toeplitz matrix therein into a plurality of subblocks with the same size, and accelerates the product of corresponding Toeplitz matrix blocks by using fast fourier transform respectively.
Disclosure of Invention
In view of the deficiencies of the prior art, it is an object of the present invention to provide a privacy enhancing method and system for use in quantum key distribution.
The invention provides a privacy enhancement method for quantum key distribution, which comprises the following steps:
step 1: dividing the negotiated secret key into two parts according to the size of a preset final shared secret key, constructing a Toeplitz matrix through a Linear Feedback Shift Register (LFSR), and partitioning the latter part of the negotiated secret key;
step 2: according to the value of each element of the negotiation key block, the multiplication operation of the negotiation key block and the Topriz matrix is converted into addition operation by an accumulator, and an intermediate key is recorded;
and step 3: and combining all the intermediate keys, and performing exclusive OR on the bit sequence with the tail part having the same length as the previous part of the negotiation key to obtain the finally required shared key.
Preferably, the negotiation key of length n is divided into two parts WrAnd WTAThe lengths are r and N-r respectively, wherein r is the length of the final shared secret key, the part with the length of N-r is divided into N blocks, the length of each block is k, if the length of the last block is insufficient, 0 is complemented, and meanwhile, the initial state of the accumulator is set to be 0.
Preferably, modulo-2 operation is performed on the sequence of the fractional square root part of prime number 2, and the first m bits of the binary sequence are stored in a register and noted as H0Wherein m is less than or equal to r;
H0is the initial state of the LFSR, which is also the first column of the toeplitz matrix, the initial state of the LFSR is shifted one bit to the right, i.e. the toeplitz matrix is shifted one bit down, resulting in each element of the second column except the first, H is shifted one0And performing exclusive or on each bit element of the array and the corresponding position of the primitive polynomial with the order of m, finally accumulating all exclusive or results to obtain a first element of a second row, and repeatedly constructing the m multiplied by k Toeplitz matrix.
Preferably, the first negotiation key is blocked WTA1And H0Inputting the constructed Topritz matrix into a compression module when WTA1[a]When the value is 1, a is 0,1, …, k-1, the value of the a-th column of the Topritz matrix is accumulated with the corresponding value in the accumulator; when W isTA1[a]When 0,1, …, k-1, no treatment is performed;
After k times of circulation, the value in the accumulator is subjected to XOR with the value in the register of the previous round, and the value in the accumulator is the intermediate key H1And the length is m bits.
Preferably, H is1Updating the value into the register as the initial state of LFSR of the next block, merging all intermediate keys after the last block is processed, and recording as H0,H1,…,HNTaking r bits of the tail and WrAnd carrying out exclusive OR to obtain the final shared secret key.
The invention provides a privacy enhancement system for quantum key distribution, which comprises:
module M1: dividing the negotiated secret key into two parts according to the size of a preset final shared secret key, constructing a Toeplitz matrix through a Linear Feedback Shift Register (LFSR), and partitioning the latter part of the negotiated secret key;
module M2: according to the value of each element of the negotiation key block, the multiplication operation of the negotiation key block and the Topriz matrix is converted into addition operation by an accumulator, and an intermediate key is recorded;
module M3: and combining all the intermediate keys, and performing exclusive OR on the bit sequence with the tail part having the same length as the previous part of the negotiation key to obtain the finally required shared key.
Preferably, the negotiation key of length n is divided into two parts WrAnd WTAThe lengths are r and N-r respectively, wherein r is the length of the final shared secret key, the part with the length of N-r is divided into N blocks, the length of each block is k, if the length of the last block is insufficient, 0 is complemented, and meanwhile, the initial state of the accumulator is set to be 0.
Preferably, modulo-2 operation is performed on the sequence of the fractional square root part of prime number 2, and the first m bits of the binary sequence are stored in a register and noted as H0Wherein m is less than or equal to r;
H0the value of (A) is the initial state of the LFSR, which is also the first column of the Topritz matrix, and the initial state of the LFSR is shifted one bit to the right, i.e. the Topritz matrix is shifted one bit to the down, to obtainTo each element of the second column except the first element, H0And performing exclusive or on each bit element of the array and the corresponding position of the primitive polynomial with the order of m, finally accumulating all exclusive or results to obtain a first element of a second row, and repeatedly constructing the m multiplied by k Toeplitz matrix.
Preferably, the first negotiation key is blocked WTA1And H0Inputting the constructed Topritz matrix into a compression module when WTA1[a]When the value is 1, a is 0,1, …, k-1, the value of the a-th column of the Topritz matrix is accumulated with the corresponding value in the accumulator; when W isTA1[a]When the value is 0, a is 0,1, … and k-1, no treatment is carried out;
after k times of circulation, the value in the accumulator is subjected to XOR with the value in the register of the previous round, and the value in the accumulator is the intermediate key H1And the length is m bits.
Preferably, H is1Updating the value into the register as the initial state of LFSR of the next block, merging all intermediate keys after the last block is processed, and recording as H0,H1,…,HNTaking r bits of the tail and WrAnd carrying out exclusive OR to obtain the final shared secret key.
Compared with the prior art, the invention has the following beneficial effects:
(1) according to the invention, hardware storage requirements are reduced by reconstructing the Toeplitz matrix through the LFSR, a processing mode of negotiating a key and the Toeplitz matrix is provided, data processing time is effectively reduced, the generation rate of the key is improved, the lightweight of the universal hash function is realized by adopting a blocking technology based on the Toeplitz matrix construction method of the LFSR, and the required storage cost is smaller;
(2) the invention adopts the processing method of the negotiation key of the accumulator to decide whether to accumulate the corresponding column elements of the Toeplitz matrix or not through the bit value of the negotiation key, thereby greatly reducing the processing time of the negotiation key.
(3) The invention adopts the universal hash function construction framework with the block iteration structure, can provide better anti-collision capability for the universal hash function, generates the safety key with any length, and simultaneously has better randomness of the safety key.
Drawings
Other features, objects and advantages of the invention will become more apparent upon reading of the detailed description of non-limiting embodiments with reference to the following drawings:
FIG. 1 is a general flow diagram of the present invention;
FIG. 2 is a general block diagram of a PA algorithm design;
fig. 3 is a diagram illustrating the operation of the compression module F.
Detailed Description
The present invention will be described in detail with reference to specific examples. The following examples will assist those skilled in the art in further understanding the invention, but are not intended to limit the invention in any way. It should be noted that it would be obvious to those skilled in the art that various changes and modifications can be made without departing from the spirit of the invention. All falling within the scope of the present invention.
Example (b):
referring to fig. 1, the security enhancement method for quantum key distribution provided by the invention comprises the following steps:
step 1: when security enhancement is performed in the quantum key distribution post-processing, firstly, a negotiation key W is divided into WrAnd WTATwo parts, the first part WrIs the length of the final key, initializes the LFSR state H of the linear feedback shift register0Generating a Toeplitz matrix, and negotiating the latter part W of the key according to the size of the Toeplitz matrixTAAnd dividing the block into blocks with equal size, adding 0 when the length of the last block does not meet the requirement, and initializing an accumulator to be 0.
Step 2: processing the first key block and the Toeplitz matrix in a compression module F in such a way that when a bit value in the negotiated key block is equal to 1, the corresponding column of the Toeplitz matrix is input to an accumulator for accumulation, if the bit value is 0, no processing is performed, the next bit is processed until all bits in the negotiated key block are processed, and then the value and the position of the accumulator are processedProcessing the value of the accumulator before the block to perform XOR to obtain an intermediate key H1
And step 3: result of the treatment H1The initial state of the LFSR stored in the register and used as the next block is repeated until all blocks have been processed. Combining all intermediate keys, and taking the bit sequence and W with the tail length same as the final safe shared keyrAnd carrying out exclusive OR to obtain a final generated key.
More specifically, as shown in fig. 2 and fig. 3, the invention provides a security enhancement method for quantum key distribution, comprising the following steps:
an initialization step: dividing a negotiation key W with the length of n obtained in the information negotiation module into WrAnd WTATwo parts, of length r and n-r, respectively, where r is the length of the final shared key. W is to beTAAnd dividing the block into N blocks, wherein the block length is k, and the block length does not reach 0. The initial state of the accumulator is set to 0 and is marked as hz=[hz[0],hz[1],…,hz[m-1]],(z=0,1,…,N)。
Constructing a Toeplitz matrix: modulo-2 operation is performed on the sequence (41421356 … …) of the fractional square root portion of prime number 2, and then the first m (m ≦ r) bits of the binary sequence are taken and stored in a register, denoted as H0At this time H0The initial state of the LFSR is shifted one bit to the right, i.e., the Toeplitz matrix is shifted one bit down, resulting in every element of the second column except the first element. H is to be0And performing exclusive or on each bit element and the corresponding position of the primitive polynomial with the order of m, finally accumulating all exclusive or results to obtain a first element in a second row, and repeating the operation to construct the toe litz matrix of m multiplied by k.
A compression step: blocking the first negotiated Key WTA1=[WTA1[0],WTA1[1],…,WTA1[k-1]]And H0Inputting the constructed Toeplitz matrix into a compression module F when W isTA1[a]When the sum is 1, (a is 0,1, …, k-1), the value of the a-th column of the Toeplitz matrix is added to the accumulatorAccumulating the corresponding values; when W isTA1[a]When the value is 0, (a) is 0,1, …, k-1), no processing is performed, and if this is set as one cycle, k cycles are performed. The value in the accumulator is then compared with the value in the register of the previous round (here the initial value H)0) Performing XOR, the value in the accumulator is the intermediate key H1And the length is m bits.
And a key generation step: h is to be1The value is updated into the register as the initial state of the LFSR for the next block. Continuing to execute the method, merging all intermediate keys after the last block processing is finished, and marking as H0,H1,…,HNTaking r bits of the tail and WrAnd carrying out exclusive OR to obtain the final secure shared key.
The invention provides a privacy enhancement system for quantum key distribution, which comprises: module M1: dividing the negotiated secret key into two parts according to the size of a preset final shared secret key, constructing a Toeplitz matrix through a Linear Feedback Shift Register (LFSR), and partitioning the latter part of the negotiated secret key; module M2: according to the value of each element of the negotiation key block, the multiplication operation of the negotiation key block and the Topriz matrix is converted into addition operation by an accumulator, and an intermediate key is recorded; module M3: and combining all the intermediate keys, and performing exclusive OR on the bit sequence with the tail part having the same length as the previous part of the negotiation key to obtain the finally required shared key.
Dividing a length n negotiation key into two parts WrAnd WTAThe lengths are r and N-r respectively, wherein r is the length of the final shared secret key, the part with the length of N-r is divided into N blocks, the length of each block is k, if the length of the last block is insufficient, 0 is complemented, and meanwhile, the initial state of the accumulator is set to be 0. Performing modulo-2 operation on the sequence of the decimal part of the square root of prime number 2, and storing the first m bits of the binary sequence into a register and recording as H0Wherein m is less than or equal to r; h0The value of (A) is the initial state of the LFSR, which is also the first column of the Toeplitz matrix, and the initial state of the LFSR is shifted one bit to the right, i.e., the Toeplitz matrix is shifted one bit down, resulting in each of the second columns except the first elementAn element of H0And performing exclusive or on each bit element of the array and the corresponding position of the primitive polynomial with the order of m, finally accumulating all exclusive or results to obtain a first element of a second row, and repeatedly constructing the m multiplied by k Toeplitz matrix. Blocking the first negotiated Key WTA1And H0Inputting the constructed Topritz matrix into a compression module when WTA1[a]When the value is 1, a is 0,1, …, k-1, the value of the a-th column of the Topritz matrix is accumulated with the corresponding value in the accumulator; when W isTA1[a]When a is 0,1, …, k-1, no processing is performed; after k times of circulation, the value in the accumulator is subjected to XOR with the value in the register of the previous round, and the value in the accumulator is the intermediate key H1And the length is m bits. H is to be1Updating the value into the register as the initial state of LFSR of the next block, merging all intermediate keys after the last block is processed, and recording as H0,H1,…,HNTaking r bits of the tail and WrAnd carrying out exclusive OR to obtain the final shared secret key.
Those skilled in the art will appreciate that, in addition to implementing the systems, apparatus, and various modules thereof provided by the present invention in purely computer readable program code, the same procedures can be implemented entirely by logically programming method steps such that the systems, apparatus, and various modules thereof are provided in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Therefore, the system, the device and the modules thereof provided by the present invention can be considered as a hardware component, and the modules included in the system, the device and the modules thereof for implementing various programs can also be considered as structures in the hardware component; modules for performing various functions may also be considered to be both software programs for performing the methods and structures within hardware components.
The foregoing description of specific embodiments of the present invention has been presented. It is to be understood that the present invention is not limited to the specific embodiments described above, and that various changes or modifications may be made by one skilled in the art within the scope of the appended claims without departing from the spirit of the invention. The embodiments and features of the embodiments of the present application may be combined with each other arbitrarily without conflict.

Claims (10)

1. A privacy enhancement method for use in quantum key distribution, comprising:
step 1: dividing the negotiated secret key into two parts according to the size of a preset final shared secret key, constructing a Toeplitz matrix through a Linear Feedback Shift Register (LFSR), and partitioning the latter part of the negotiated secret key;
step 2: according to the value of each element of the negotiation key block, the multiplication operation of the negotiation key block and the Topriz matrix is converted into addition operation by an accumulator, and an intermediate key is recorded;
and step 3: and combining all the intermediate keys, and performing exclusive OR on the bit sequence with the tail part having the same length as the previous part of the negotiation key to obtain the finally required shared key.
2. The privacy-enhancing method for use in quantum key distribution as claimed in claim 1, wherein the length-n negotiation key is divided into two parts WrAnd WTAThe lengths are r and N-r respectively, wherein r is the length of the final shared secret key, the part with the length of N-r is divided into N blocks, the length of each block is k, if the length of the last block is insufficient, 0 is complemented, and meanwhile, the initial state of the accumulator is set to be 0.
3. The security enhancement method of claim 2, wherein the modulo-2 operation is performed on the sequence of the decimal part of square root of prime number 2, and the first m bits of the binary sequence are stored in a register and recorded as H0Wherein m is less than or equal to r;
H0is the initial state of the LFSR, which is also the first column of the toeplitz matrix, the initial state of the LFSR is shifted one bit to the right, i.e. the toeplitz matrix is shifted one bit down, resulting in each element of the second column except the first, H is shifted one0Is exclusive-ored with the corresponding position of the primitive polynomial of order m,and finally, accumulating all the XOR results to obtain a first element of a second row, and repeatedly constructing the m multiplied by k Topritz matrix.
4. The privacy-enhancing method for use in quantum key distribution as claimed in claim 3, wherein the first negotiation key is partitioned into blocks WTA1And H0Inputting the constructed Topritz matrix into a compression module when WTA1[a]When the value is 1, a is 0,1, …, k-1, the value of the a-th column of the Topritz matrix is accumulated with the corresponding value in the accumulator; when W isTA1[a]When the value is 0, a is 0,1, … and k-1, no treatment is carried out;
after k times of circulation, the value in the accumulator is subjected to XOR with the value in the register of the previous round, and the value in the accumulator is the intermediate key H1And the length is m bits.
5. The privacy enhancement method for use in quantum key distribution as claimed in claim 4, wherein H is1Updating the value into the register as the initial state of LFSR of the next block, merging all intermediate keys after the last block is processed, and recording as H0,H1,…,HNTaking r bits of the tail and WrAnd carrying out exclusive OR to obtain the final shared secret key.
6. A privacy enhancement system for use in quantum key distribution, comprising:
module M1: dividing the negotiated secret key into two parts according to the size of a preset final shared secret key, constructing a Toeplitz matrix through a Linear Feedback Shift Register (LFSR), and partitioning the latter part of the negotiated secret key;
module M2: according to the value of each element of the negotiation key block, the multiplication operation of the negotiation key block and the Topriz matrix is converted into addition operation by an accumulator, and an intermediate key is recorded;
module M3: and combining all the intermediate keys, and performing exclusive OR on the bit sequence with the tail part having the same length as the previous part of the negotiation key to obtain the finally required shared key.
7. The privacy enhancement system for use in quantum key distribution of claim 6, wherein a length n negotiation key is divided into two parts WrAnd WTAThe lengths are r and N-r respectively, wherein r is the length of the final shared secret key, the part with the length of N-r is divided into N blocks, the length of each block is k, if the length of the last block is insufficient, 0 is complemented, and meanwhile, the initial state of the accumulator is set to be 0.
8. The privacy-enhancing system for use in quantum key distribution as claimed in claim 7 wherein the sequence of the fractional square root part of prime number 2 is modulo-2 operated, the first m bits of the binary sequence are stored in a register and noted as H0Wherein m is less than or equal to r;
H0is the initial state of the LFSR, which is also the first column of the toeplitz matrix, the initial state of the LFSR is shifted one bit to the right, i.e. the toeplitz matrix is shifted one bit down, resulting in each element of the second column except the first, H is shifted one0And performing exclusive or on each bit element of the array and the corresponding position of the primitive polynomial with the order of m, finally accumulating all exclusive or results to obtain a first element of a second row, and repeatedly constructing the m multiplied by k Toeplitz matrix.
9. The privacy enhancement system for use in quantum key distribution as claimed in claim 8, wherein the first negotiation key is partitioned into blocks WTA1And H0Inputting the constructed Topritz matrix into a compression module when WTA1[a]When the value is 1, a is 0,1, …, k-1, the value of the a-th column of the Topritz matrix is accumulated with the corresponding value in the accumulator; when W isTA1[a]When the value is 0, a is 0,1, … and k-1, no treatment is carried out;
after k times of circulation, the value in the accumulator is subjected to XOR with the value in the register of the previous round, and the value in the accumulator is the intermediate key H1And the length is m bits.
10. The privacy enhancement system for use in quantum key distribution of claim 9, wherein H is1Updating the value into the register as the initial state of LFSR of the next block, merging all intermediate keys after the last block is processed, and recording as H0,H1,…,HNTaking r bits of the tail and WrAnd carrying out exclusive OR to obtain the final shared secret key.
CN202110694012.9A 2021-06-22 2021-06-22 Privacy enhancement method and system for use in quantum key distribution Pending CN113300843A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110694012.9A CN113300843A (en) 2021-06-22 2021-06-22 Privacy enhancement method and system for use in quantum key distribution

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110694012.9A CN113300843A (en) 2021-06-22 2021-06-22 Privacy enhancement method and system for use in quantum key distribution

Publications (1)

Publication Number Publication Date
CN113300843A true CN113300843A (en) 2021-08-24

Family

ID=77329120

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110694012.9A Pending CN113300843A (en) 2021-06-22 2021-06-22 Privacy enhancement method and system for use in quantum key distribution

Country Status (1)

Country Link
CN (1) CN113300843A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107645376A (en) * 2016-07-22 2018-01-30 北京大学 A kind of long code private key amplification method being used in continuous variable quantum key distribution
CN109088718A (en) * 2018-07-11 2018-12-25 上海循态信息科技有限公司 Secrecy Enhancement Method and system based on linear feedback shift register
CN109274485A (en) * 2017-07-17 2019-01-25 科大国盾量子技术股份有限公司 A kind of data ciphering method, data authentication method and relevant device and system
CN111490869A (en) * 2019-10-15 2020-08-04 广东天镝科技有限公司 High-speed secrecy enhancement method for supporting large-scale input block in quantum key distribution system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107645376A (en) * 2016-07-22 2018-01-30 北京大学 A kind of long code private key amplification method being used in continuous variable quantum key distribution
CN109274485A (en) * 2017-07-17 2019-01-25 科大国盾量子技术股份有限公司 A kind of data ciphering method, data authentication method and relevant device and system
CN109088718A (en) * 2018-07-11 2018-12-25 上海循态信息科技有限公司 Secrecy Enhancement Method and system based on linear feedback shift register
CN111490869A (en) * 2019-10-15 2020-08-04 广东天镝科技有限公司 High-speed secrecy enhancement method for supporting large-scale input block in quantum key distribution system

Similar Documents

Publication Publication Date Title
Horlemann-Trautmann et al. Extension of Overbeck’s attack for Gabidulin-based cryptosystems
Wang et al. An integer programming-based bound for locally repairable codes
US8861719B2 (en) Method of generating a random permutation, random permutation generating device, and encryption/decryption device having the same
US10656996B2 (en) Integrated security and data redundancy
US20140016778A1 (en) Random bit stream generator with guaranteed minimum period
JP7031682B2 (en) Secret calculator, system, method, program
US20230291541A1 (en) Methods of operating on data in a fully homomorphic encryption system using in-situ processing-in-memory and related circuits
Massolino et al. Optimized and scalable co-processor for McEliece with binary Goppa codes
Barenghi et al. Evaluating the trade-offs in the hardware design of the ledacrypt encryption functions
US9571281B2 (en) CRT-RSA encryption method and apparatus
Forgáč et al. Contribution to symmetric cryptography by convolutional neural networks
CN112769545A (en) Image encryption method based on adjacent pixel Joseph transformation and Mealy state machine
JP2012154990A (en) Confidential sort system, confidential sort apparatus, confidential sort method and confidential sort program
JP6337133B2 (en) Non-decreasing sequence determination device, non-decreasing sequence determination method, and program
CN113300843A (en) Privacy enhancement method and system for use in quantum key distribution
CN103873239A (en) Method for rapid generation of even number prime pair based on application of even number public key system
WO2022201791A1 (en) Encryption processing device, encryption processing method, and encryption processing program
KR101974465B1 (en) Noise coupled physical unclonable functions system
CN116305211A (en) Image encryption processing method and device
Ueno et al. Rejection sampling schemes for extracting uniform distribution from biased pufs
KR20230078510A (en) Apparatus and method of homomorphic encryption opeation
Li et al. Accelerating the performance of stochastic encoding-based computations by sharing bits in consecutive bit streams
Babenko et al. Euclidean division method for the homomorphic scheme ckks
Perriello et al. A quantum circuit to speed-up the cryptanalysis of code-based cryptosystems
CN114826560A (en) Method and system for realizing lightweight block cipher CREF

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 200241 room 1139, building C, No. 555, Dongchuan Road, Minhang District, Shanghai

Applicant after: Shanghai circulation Quantum Technology Co.,Ltd.

Address before: 200241 room 1139, building C, No. 555, Dongchuan Road, Minhang District, Shanghai

Applicant before: SHANGHAI XUNTAI INFORMATION TECHNOLOGY CO.,LTD.

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210824