CN114553419B - Quantum identity authentication method and system based on continuous variable quantum key distribution - Google Patents

Quantum identity authentication method and system based on continuous variable quantum key distribution Download PDF

Info

Publication number
CN114553419B
CN114553419B CN202210295410.8A CN202210295410A CN114553419B CN 114553419 B CN114553419 B CN 114553419B CN 202210295410 A CN202210295410 A CN 202210295410A CN 114553419 B CN114553419 B CN 114553419B
Authority
CN
China
Prior art keywords
authentication
binary bit
length
bit string
binary
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210295410.8A
Other languages
Chinese (zh)
Other versions
CN114553419A (en
Inventor
黄鹏
杨启明
周颖明
曾贵华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Circulation Quantum Technology Co ltd
Original Assignee
Shanghai Circulation Quantum Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Circulation Quantum Technology Co ltd filed Critical Shanghai Circulation Quantum Technology Co ltd
Priority to CN202210295410.8A priority Critical patent/CN114553419B/en
Publication of CN114553419A publication Critical patent/CN114553419A/en
Application granted granted Critical
Publication of CN114553419B publication Critical patent/CN114553419B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Optical Communication System (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention provides a quantum identity authentication method and a system based on continuous variable quantum key distribution, comprising the following steps: the user and the authentication center share an authentication key K s through a continuous variable quantum key distribution system; acquiring a bit string K a of the first N binary bits in the authentication key K s; the user side calculates a binary bit string K ID by using an authentication base K b formed by the binary bit string K a and a binary bit string with the length of N, and then sends K ID to an authentication center through a channel; the authentication center obtains a binary bit string K ' a with the length of N based on an authentication key K ' s after channel sharing, and the authentication center calculates and obtains a binary bit string K ' ID by using an authentication base K ' b formed by the binary bit string K ' a and the shared binary bit string with the length of N; the correlation of K ID、K′ID calculated by the user terminal and the authentication center is calculated, and whether the user terminal is a legal user or not is judged; after successful authentication, the unused binary bit string with the length of N from N+1 in the authentication key K s is used as a binary identity authentication base in the next stage.

Description

Quantum identity authentication method and system based on continuous variable quantum key distribution
Technical Field
The invention relates to a communication identity authentication method, in particular to a quantum identity authentication method and system based on continuous variable quantum key distribution.
Background
The continuous development of communication technology makes the communication of human society break through the limitation of time region, greatly accelerates the information transfer efficiency, and is convenient for our life. However, people enjoy the convenience brought by the communication system and worry about the safety of communication, and in the age that the information is a resource, the confidentiality of the information is particularly important. Most of the current encryption information modes are basically based on the complexity of computation, but with the rapid improvement of the computing capacity of people, particularly the occurrence of quantum computing theory, the security of the traditional encryption mode is seriously threatened. In order to solve the threat, quantum communication encrypted by quantum cryptography is increasingly paid attention to as a method for guaranteeing information security by relying on the physical principle of quantum mechanics.
The current implementation mode of quantum cryptography communication mainly comprises two modes of discrete variable technology and continuous variable technology. In recent years, continuous variable technology is widely focused at home and abroad because of good advantages in terms of channel capacity, good fusion with the existing optical communication, background light interference resistance and the like. However, most of the existing identity authentication schemes are proposed based on discrete variable technology, and the current research is concentrated on quantum key distribution, and the continuous variable quantum identity authentication is still studied.
The invention discloses an identity authentication system and method based on a quantum key, wherein the system comprises a user side, an authentication server side, a quantum network, a classical network, a user side and an authentication server side.
The brand new continuous variable quantum identity authentication protocol provided by the invention can be based on the existing Gaussian modulation coherent state Continuous Variable Quantum Key Distribution (CVQKD) with unconditional security, can realize the identity authentication of a user and the key distribution and updating at the same time, has unconditional security which is not possessed by other CVQIA protocols, and simultaneously reduces the application cost of the protocol based on the existing mature CVQKD protocol. The invention has important significance to the basic theory and the practical application of the quantum cryptography.
Disclosure of Invention
Aiming at the defects in the prior art, the invention aims to provide a quantum identity authentication method and system based on continuous variable quantum key distribution.
The quantum identity authentication method based on continuous variable quantum key distribution provided by the invention comprises the following steps:
Step S1: the user and the authentication center share an authentication key K s,Ks through a continuous variable quantum key distribution system to be a binary bit string with the length more than or equal to 2N;
Step S2: acquiring the first N binary bits in the authentication key K s to obtain a binary bit string K a with the length of N; the user side calculates a group of binary bit strings K ID with the length of N by using the binary bit strings K a and an authentication base K b which is formed by the binary bit strings with the length of N and is shared before authentication starts, and then sends K ID to an authentication center through a channel;
Step S3: the authentication center obtains a binary bit string K ' a with the length of N based on an authentication key K ' s after channel sharing, and the authentication center calculates a group of binary bit strings K ' ID with the length of N by using an authentication base K ' b formed by the binary bit strings K ' a and the shared binary bit string with the length of N;
Step S4: calculating the correlation of the binary bit strings K ID、K′ID obtained by the calculation of the user side and the authentication center respectively, and judging whether the user side is a legal user or not based on the correlation;
step S5: after successful authentication, the user side and the authentication center use the unused binary bit string with the length of N from N+1 in the authentication key K s as a binary identity authentication base of the next stage.
Preferably, the step S1 employs: in the user side and the authentication center, the authentication key sharing is performed by using a Gaussian modulation coherent state continuous variable quantum key distribution protocol.
Preferably, the step S2 employs: the bits in the same position in the binary bit string K a and the authentication base K b are subjected to exclusive OR operation to obtain N binary bits, and the N binary bits form a new binary bit string K ID with the length of N.
Preferably, the step S3 employs: exclusive or operation is carried out on the bits at the same position in the authentication base K ' b formed by the binary bit string K ' a and the shared binary bit string with the length of N to obtain binary bits with the length of N, and each binary bit of N forms a new binary bit string K ' ID with the length of N.
Preferably, the step S4 employs:
step S4.1: setting a correlation function and a threshold T according to the operating equipment and the communication channel condition;
Step S4.2: comparing an authentication private key K' ID of the authentication center with a receiving private key K ID, calculating a correlation R, comparing the correlation R with a threshold T, and judging that the authentication is successful and the identity is legal when R is more than T; otherwise, judging that the authentication fails.
The invention provides a quantum identity authentication system based on continuous variable quantum key distribution, which comprises the following components:
Module M1: the user and the authentication center share an authentication key K s,Ks through a continuous variable quantum key distribution system to be a binary bit string with the length more than or equal to 2N;
Module M2: acquiring the first N binary bits in the authentication key K s to obtain a binary bit string K a with the length of N; the user side calculates a group of binary bit strings K ID with the length of N by using the binary bit strings K a and an authentication base K b which is formed by the binary bit strings with the length of N and is shared before authentication starts, and then sends K ID to an authentication center through a channel;
Module M3: the authentication center obtains a binary bit string K ' a with the length of N based on an authentication key K ' s after channel sharing, and the authentication center calculates a group of binary bit strings K ' ID with the length of N by using an authentication base K ' b formed by the binary bit strings K ' a and the shared binary bit string with the length of N;
Module M4: calculating the correlation of the binary bit strings K ID、K′ID obtained by the calculation of the user side and the authentication center respectively, and judging whether the user side is a legal user or not based on the correlation;
Module M5: after successful authentication, the user side and the authentication center use the unused binary bit string with the length of N from N+1 in the authentication key K s as a binary identity authentication base of the next stage.
Preferably, the module M1 employs: in the user side and the authentication center, the authentication key sharing is performed by using a Gaussian modulation coherent state continuous variable quantum key distribution protocol.
Preferably, the module M2 employs: the bits in the same position in the binary bit string K a and the authentication base K b are subjected to exclusive OR operation to obtain N binary bits, and the N binary bits form a new binary bit string K ID with the length of N.
Preferably, the module M3 employs: exclusive or operation is carried out on the bits at the same position in the authentication base K ' b formed by the binary bit string K ' a and the shared binary bit string with the length of N to obtain binary bits with the length of N, and each binary bit of N forms a new binary bit string K ' ID with the length of N.
Preferably, the module M4 employs:
module M4.1: setting a correlation function and a threshold T according to the operating equipment and the communication channel condition;
Module M4.2: comparing an authentication private key K' ID of the authentication center with a receiving private key K ID, calculating a correlation R, comparing the correlation R with a threshold T, and judging that the authentication is successful and the identity is legal when R is more than T; otherwise, judging that the authentication fails.
Compared with the prior art, the invention has the following beneficial effects:
1. The invention is based on the existing continuous variable quantum key distribution scheme, realizes the identity authentication of the user and the key distribution and updating, and has unconditional security which is not possessed by other CVQIA protocols;
2. The invention is based on the existing mature CVQKD protocol, and can be constructed by only adjusting related software without independently constructing a new hardware system, so that the application cost of the CVQKD protocol is reduced;
3. The invention can also use other CVQKD protocols with security to perform similar operation according to specific application scenes, and the identity authentication scheme has good application flexibility.
Drawings
Other features, objects and advantages of the present invention will become more apparent upon reading of the detailed description of non-limiting embodiments, given with reference to the accompanying drawings in which:
fig. 1 is a schematic diagram of communication between a client and an authentication center according to the present invention.
Detailed Description
The present invention will be described in detail with reference to specific examples. The following examples will assist those skilled in the art in further understanding the present invention, but are not intended to limit the invention in any way. It should be noted that variations and modifications could be made by those skilled in the art without departing from the inventive concept. These are all within the scope of the present invention.
Example 1
The quantum identity authentication method based on continuous variable quantum key distribution provided by the invention comprises the following steps:
step S1: the user and the authentication center share an authentication key K s,Ks through a continuous variable quantum key distribution system to be a binary bit string with the length more than or equal to 2N; the first N lengths are used for calculation, the length of N+1 to 2N is selected to update the authentication base K b, and the rest lengths are negligible;
Specifically, the step S1 employs: and in the user side and the authentication center, any Gaussian modulation coherent state continuous variable quantum key distribution protocol with unconditional security is used for identity authentication.
Step S2: acquiring the first N binary bits in the authentication key K s to obtain a binary bit string K a with the length of N; the user side calculates a group of binary bit strings K ID with the length of N by using the binary bit strings K a and an authentication base K b which is formed by the binary bit strings with the length of N and is shared before authentication starts, and then sends K ID to an authentication center through a channel;
Specifically, the step S2 employs: the bits in the same position in the binary bit string K a and the authentication base K b are subjected to exclusive OR operation to obtain N binary bits, and the N binary bits form a new binary bit string K ID with the length of N.
Step S3: after receiving the K ID sent by the user terminal, the authentication center obtains a binary bit string K ' a with the length of N based on an authentication key K ' s after channel sharing, and the authentication center calculates a group of binary bit strings K ' ID with the length of N by using an authentication base K ' b formed by the binary bit strings K ' a and the shared binary bit string with the length of N; specifically, the information is lost in the process of sharing through the channel, and if the information is changed due to eavesdropping, the phenomenon that the information before sharing and the information after sharing are different may exist, and the calculated results of the two are not necessarily identical.
Specifically, the step S3 employs: exclusive or operation is carried out on the bits at the same position in the authentication base K ' b formed by the binary bit string K ' a and the shared binary bit string with the length of N to obtain binary bits with the length of N, and each binary bit of N forms a new binary bit string K ' ID with the length of N.
Step S4: calculating the correlation of the binary bit strings K ID、K′ID obtained by the calculation of the user side and the authentication center respectively, and judging whether the user side is a legal user or not based on the correlation;
Specifically, the step S4 employs:
step S4.1: setting a correlation function and a threshold T according to the operating equipment and the communication channel condition;
Step S4.2: comparing an authentication private key K' ID of the authentication center with a receiving private key K ID, calculating a correlation R, comparing the correlation R with a threshold T, and judging that the authentication is successful and the identity is legal when R is more than T; otherwise, judging that the authentication fails.
Step S5: after successful authentication, the user side and the authentication center use the unused binary bit string with the length of N from N+1 in the authentication key K s as a binary identity authentication base of the next stage.
According to the invention, as shown in fig. 1, a quantum identity authentication system based on continuous variable quantum key distribution comprises:
Module M1: the user and the authentication center share an authentication key K s,Ks through a continuous variable quantum key distribution system to be a binary bit string with the length more than or equal to 2N; the first N lengths are used for calculation, the length of N+1 to 2N is selected to update the authentication base K b, and the rest lengths are negligible;
Specifically, the module M1 employs: and in the user side and the authentication center, any Gaussian modulation coherent state continuous variable quantum key distribution protocol with unconditional security is used for identity authentication.
Module M2: acquiring the first N binary bits in the authentication key K s to obtain a binary bit string K a with the length of N; the user side calculates a group of binary bit strings K ID with the length of N by using the binary bit strings K a and an authentication base K b which is formed by the binary bit strings with the length of N and is shared before authentication starts, and then sends K ID to an authentication center through a channel;
Specifically, the module M2 employs: the bits in the same position in the binary bit string K a and the authentication base K b are subjected to exclusive OR operation to obtain N binary bits, and the N binary bits form a new binary bit string K ID with the length of N.
Module M3: after receiving the K ID sent by the user terminal, the authentication center obtains a binary bit string K ' a with the length of N based on an authentication key K ' s after channel sharing, and the authentication center calculates a group of binary bit strings K ' ID with the length of N by using an authentication base K ' b formed by the binary bit strings K ' a and the shared binary bit string with the length of N; specifically, the information is lost in the process of sharing through the channel, and if the information is changed due to eavesdropping, the phenomenon that the information before sharing and the information after sharing are different may exist, and the calculated results of the two are not necessarily identical.
Specifically, the module M3 employs: exclusive or operation is carried out on the bits at the same position in the authentication base K ' b formed by the binary bit string K ' a and the shared binary bit string with the length of N to obtain binary bits with the length of N, and each binary bit of N forms a new binary bit string K ' ID with the length of N.
Module M4: calculating the correlation of the binary bit strings K ID、K′ID obtained by the calculation of the user side and the authentication center respectively, and judging whether the user side is a legal user or not based on the correlation;
Specifically, the module M4 employs:
module M4.1: setting a correlation function and a threshold T according to the operating equipment and the communication channel condition;
Module M4.2: comparing an authentication private key K' ID of the authentication center with a receiving private key K ID, calculating a correlation R, comparing the correlation R with a threshold T, and judging that the authentication is successful and the identity is legal when R is more than T; otherwise, judging that the authentication fails.
Module M5: after successful authentication, the user side and the authentication center use the unused binary bit string with the length of N from N+1 in the authentication key K s as a binary identity authentication base of the next stage.
According to the present invention there is provided a computer readable storage medium storing a computer program which when executed by a processor implements the steps of the method described above.
According to the invention, the identity authentication device based on continuous variable quantum key distribution comprises: a controller;
The controller comprises the computer readable storage medium storing the computer program, or the controller comprises the identity authentication system based on continuous variable quantum key distribution.
Those skilled in the art will appreciate that the systems, apparatus, and their respective modules provided herein may be implemented entirely by logic programming of method steps such that the systems, apparatus, and their respective modules are implemented as logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers, etc., in addition to the systems, apparatus, and their respective modules being implemented as pure computer readable program code. Therefore, the system, the apparatus, and the respective modules thereof provided by the present invention may be regarded as one hardware component, and the modules included therein for implementing various programs may also be regarded as structures within the hardware component; modules for implementing various functions may also be regarded as being either software programs for implementing the methods or structures within hardware components.
The foregoing describes specific embodiments of the present application. It is to be understood that the application is not limited to the particular embodiments described above, and that various changes or modifications may be made by those skilled in the art within the scope of the appended claims without affecting the spirit of the application. The embodiments of the application and the features of the embodiments may be combined with each other arbitrarily without conflict.

Claims (2)

1. The quantum identity authentication method based on continuous variable quantum key distribution is characterized by comprising the following steps of:
Step S1: the user and the authentication center share an authentication key K s,Ks through a continuous variable quantum key distribution system to be a binary bit string with the length more than or equal to 2N;
Step S2: acquiring the first N binary bits in the authentication key K s to obtain a binary bit string K a with the length of N; the user side calculates a group of binary bit strings K ID with the length of N by using the binary bit strings K a and an authentication base K b which is formed by the binary bit strings with the length of N and is shared before authentication starts, and then sends K ID to an authentication center through a channel;
Step S3: the authentication center obtains a binary bit string K ' a with the length of N based on an authentication key K ' s after channel sharing, and the authentication center calculates a group of binary bit strings K ' ID with the length of N by using an authentication base K ' b formed by the binary bit strings K ' a and the shared binary bit string with the length of N;
Step S4: calculating the correlation of the binary bit strings K ID、K′ID obtained by the calculation of the user side and the authentication center respectively, and judging whether the user side is a legal user or not based on the correlation;
step S5: after successful authentication, the user side and the authentication center take a binary bit string with the length of N which is not used from N+1 in the authentication key K s as a binary identity authentication base of the next stage;
The step S2 adopts: performing exclusive OR operation on the bits at the same position in the binary bit string K a and the authentication base K b to obtain N binary bits, wherein the N binary bits form a new binary bit string K ID with the length of N;
The step S3 adopts: performing exclusive OR operation on bits at the same position in an authentication base K ' b formed by a binary bit string K ' a and the shared binary bit string with the length of N to obtain binary bits with the length of N, wherein each binary bit with the length of N forms a new binary bit string K ' ID with the length of N;
The step S1 adopts: in a user side and an authentication center, performing authentication key sharing by using a Gaussian modulation coherent state continuous variable quantum key distribution protocol;
the step S4 employs:
step S4.1: setting a correlation function and a threshold T according to the operating equipment and the communication channel condition;
Step S4.2: comparing an authentication private key K' ID of the authentication center with a receiving private key K ID, calculating a correlation R, comparing the correlation R with a threshold T, and judging that the authentication is successful and the identity is legal when R is more than T; otherwise, judging that the authentication fails.
2. A quantum identity authentication system based on continuous variable quantum key distribution, comprising:
Module M1: the user and the authentication center share an authentication key K s,Ks through a continuous variable quantum key distribution system to be a binary bit string with the length more than or equal to 2N;
Module M2: acquiring the first N binary bits in the authentication key K s to obtain a binary bit string K a with the length of N; the user side calculates a group of binary bit strings K ID with the length of N by using the binary bit strings K a and an authentication base K b which is formed by the binary bit strings with the length of N and is shared before authentication starts, and then sends K ID to an authentication center through a channel;
Module M3: the authentication center obtains a binary bit string K ' a with the length of N based on an authentication key K ' s after channel sharing, and the authentication center calculates a group of binary bit strings K ' ID with the length of N by using an authentication base K ' b formed by the binary bit strings K ' a and the shared binary bit string with the length of N;
Module M4: calculating the correlation of the binary bit strings K ID、K′ID obtained by the calculation of the user side and the authentication center respectively, and judging whether the user side is a legal user or not based on the correlation;
Module M5: after successful authentication, the user side and the authentication center take a binary bit string with the length of N which is not used from N+1 in the authentication key K s as a binary identity authentication base of the next stage;
the module M2 employs: performing exclusive OR operation on the bits at the same position in the binary bit string K a and the authentication base K b to obtain N binary bits, wherein the N binary bits form a new binary bit string K ID with the length of N;
The module M3 employs: performing exclusive OR operation on bits at the same position in an authentication base K ' b formed by a binary bit string K ' a and the shared binary bit string with the length of N to obtain binary bits with the length of N, wherein each binary bit with the length of N forms a new binary bit string K ' ID with the length of N;
the module M1 employs: in a user side and an authentication center, performing authentication key sharing by using a Gaussian modulation coherent state continuous variable quantum key distribution protocol;
the module M4 employs:
module M4.1: setting a correlation function and a threshold T according to the operating equipment and the communication channel condition;
Module M4.2: comparing an authentication private key K' ID of the authentication center with a receiving private key K ID, calculating a correlation R, comparing the correlation R with a threshold T, and judging that the authentication is successful and the identity is legal when R is more than T; otherwise, judging that the authentication fails.
CN202210295410.8A 2022-03-24 2022-03-24 Quantum identity authentication method and system based on continuous variable quantum key distribution Active CN114553419B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210295410.8A CN114553419B (en) 2022-03-24 2022-03-24 Quantum identity authentication method and system based on continuous variable quantum key distribution

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210295410.8A CN114553419B (en) 2022-03-24 2022-03-24 Quantum identity authentication method and system based on continuous variable quantum key distribution

Publications (2)

Publication Number Publication Date
CN114553419A CN114553419A (en) 2022-05-27
CN114553419B true CN114553419B (en) 2024-05-17

Family

ID=81665282

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210295410.8A Active CN114553419B (en) 2022-03-24 2022-03-24 Quantum identity authentication method and system based on continuous variable quantum key distribution

Country Status (1)

Country Link
CN (1) CN114553419B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116132108B (en) * 2022-12-19 2024-04-12 湖北工业大学 Universal lightweight group key authentication distribution method and device based on pre-shared pairwise key

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2010100115A4 (en) * 2010-02-04 2010-04-08 Xu Huang Secured key exchange in WiFi networks using quantum key distribution
WO2010105479A1 (en) * 2009-03-20 2010-09-23 四川长虹电器股份有限公司 Method for authenticating identity and generating share key
CN102868520A (en) * 2012-08-28 2013-01-09 上海交通大学 Continuous variable quantum key distribution system and phase compensation method thereof
CN105024809A (en) * 2015-07-22 2015-11-04 上海交通大学 Long range continuous variablequantum key distribution method based on Gaussian-modulationcoherent state
CN105515780A (en) * 2016-01-12 2016-04-20 浙江神州量子网络科技有限公司 System and method for authenticating identity based on quantum key
CN105991285A (en) * 2015-02-16 2016-10-05 阿里巴巴集团控股有限公司 Identity authentication methods, devices and system applied to quantum key distribution process
CN107733640A (en) * 2017-08-29 2018-02-23 上海循态信息科技有限公司 Continuous variable quantum key delivering method based on continuous random measurement base
WO2018199426A1 (en) * 2017-04-27 2018-11-01 한국과학기술원 Method and apparatus for quantum key distribution on basis of photon subtraction from receiver
WO2019137014A1 (en) * 2018-01-11 2019-07-18 北京国电通网络技术有限公司 Quantum key fusion-based secure communication method and apparatus for virtual power plant, and medium
CN112152817A (en) * 2020-09-25 2020-12-29 国科量子通信网络有限公司 Quantum key distribution method and system for authentication based on post-quantum cryptography algorithm
CN112953714A (en) * 2021-04-14 2021-06-11 上海循态信息科技有限公司 Identity authentication method, system, medium, and device based on continuous variable quantum key distribution
CN113285800A (en) * 2021-05-14 2021-08-20 上海循态信息科技有限公司 Coherent state-based continuous variable quantum identity authentication method and system
CN113904780A (en) * 2021-12-10 2022-01-07 湖南师范大学 Quantum-based batch identity authentication method, system, equipment and storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101830339B1 (en) * 2016-05-20 2018-03-29 한국전자통신연구원 Apparatus for quantum key distribution on a quantum network and method using the same

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010105479A1 (en) * 2009-03-20 2010-09-23 四川长虹电器股份有限公司 Method for authenticating identity and generating share key
AU2010100115A4 (en) * 2010-02-04 2010-04-08 Xu Huang Secured key exchange in WiFi networks using quantum key distribution
CN102868520A (en) * 2012-08-28 2013-01-09 上海交通大学 Continuous variable quantum key distribution system and phase compensation method thereof
CN105991285A (en) * 2015-02-16 2016-10-05 阿里巴巴集团控股有限公司 Identity authentication methods, devices and system applied to quantum key distribution process
CN105024809A (en) * 2015-07-22 2015-11-04 上海交通大学 Long range continuous variablequantum key distribution method based on Gaussian-modulationcoherent state
CN105515780A (en) * 2016-01-12 2016-04-20 浙江神州量子网络科技有限公司 System and method for authenticating identity based on quantum key
WO2018199426A1 (en) * 2017-04-27 2018-11-01 한국과학기술원 Method and apparatus for quantum key distribution on basis of photon subtraction from receiver
CN107733640A (en) * 2017-08-29 2018-02-23 上海循态信息科技有限公司 Continuous variable quantum key delivering method based on continuous random measurement base
WO2019137014A1 (en) * 2018-01-11 2019-07-18 北京国电通网络技术有限公司 Quantum key fusion-based secure communication method and apparatus for virtual power plant, and medium
CN112152817A (en) * 2020-09-25 2020-12-29 国科量子通信网络有限公司 Quantum key distribution method and system for authentication based on post-quantum cryptography algorithm
CN112953714A (en) * 2021-04-14 2021-06-11 上海循态信息科技有限公司 Identity authentication method, system, medium, and device based on continuous variable quantum key distribution
CN113285800A (en) * 2021-05-14 2021-08-20 上海循态信息科技有限公司 Coherent state-based continuous variable quantum identity authentication method and system
CN113904780A (en) * 2021-12-10 2022-01-07 湖南师范大学 Quantum-based batch identity authentication method, system, equipment and storage medium

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
LIU WeiQi;PENG JinYe;WANG Chao;CAO ZhengWen;HUANG Duan;LIN DaKai;HUANG Peng;ZENG GuiHua.Hybrid quantum private communication with continuous-variable and discrete-variable signals.Science China(Physics,Mechanics & Astronomy).2015,(第02期),全文. *
Memory-Saving Implementation of High-Speed Privacy Amplification Algorithm for Continuous-Variable Quantum Key Distribution;Dengwen Li;《IEEE Photonics Journal》;第10卷(第5期);全文 *
weak value amplification via second-order correlated technique;黄靖正;《第十七届全国量子光学学术会议报告摘要集》;全文 *
一种量子密钥分发中的身份认证协议;郭奋卓, 温巧燕, 朱甫臣;计算机应用研究;20051128(第11期);全文 *
不依赖于第三方的动态量子身份认证方案;曾贵华;电子学报(第07期);全文 *
易久.《电子商务安全》.北京邮电大学出版社,2010,第165-166页. *

Also Published As

Publication number Publication date
CN114553419A (en) 2022-05-27

Similar Documents

Publication Publication Date Title
CN111639361B (en) Block chain key management method, multi-person common signature method and electronic device
CN107682154B (en) Extensible multi-user set quantum key sharing method
CN113282898B (en) Lightweight identity authentication method based on physical unclonable function
CN101317359A (en) Method and device for generating local interface cryptographic key
CN109714760B (en) Authority access control method suitable for intelligent equipment in direct connection communication environment
CN114553419B (en) Quantum identity authentication method and system based on continuous variable quantum key distribution
CN112769542B (en) Multiplication triple generation method, device, equipment and medium based on elliptic curve
Xing et al. An improved secure key management scheme for LoRa system
WO2023045489A1 (en) Method and apparatus for strengthening security of quantum key distribution network
Camtepe et al. Compcrypt–lightweight ans-based compression and encryption
US20020078352A1 (en) Secure communication by modification of security codes
CN111065097A (en) Channel protection method and system based on shared secret key in mobile internet
Gupta et al. An improved DNA based security model using reduced cipher text technique
CN107317676B (en) Key distribution method based on quantum graph state
CN112953714B (en) Identity authentication method, system, medium, and device based on continuous variable quantum key distribution
CN105049449A (en) Method for safety communication of nodes in cluster of wireless sensor network based on key technique
He et al. Two-party mutual authentication quantum key agreement protocol
CN113285800B (en) Coherent state-based continuous variable quantum identity authentication method and system
US20230344628A1 (en) Secure massively parallel computation for dishonest majority
Pirandola et al. Improved composable key rates for CV-QKD
Awangga et al. KANSA: high interoperability e-KTP decentralised database network using distributed hash table
CN114244531A (en) Lightweight self-updating message authentication method based on strong PUF
CN114844649B (en) Secret key distribution method containing trusted third party based on superlattice PUF
Zhikai et al. Application research of WSN key distribution scheme based on SBH
CN112187462B (en) Data processing method and device, electronic equipment and computer readable medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant