Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

31 results about "Quantum signature" patented technology

A quantum signature was the unique signature with which all matter in a universe resonated. It could not be changed by any known process, and was considered to be the basic foundation of existence.

Arbitration quantum signature method based on quantum wandering stealth transmission

The invention discloses an arbitration quantum signature method based on quantum wandering stealth transmission, which comprisesan initialization phase for preparing a key and setting a system, a signature phase for constructing a signature of a transmission message, and a verification phase for verifying the validity of the signature, authenticity of the message source, and integrity of the message.The method of the invention adopts the stealth teleportation based on the quantum wandering to transmit the d-dimensional quantum state, and the entanglement source used for the stealth transmission does not need to be prepared in advance, thus saving the overhead of preparing the entangled state specially; Moreover, it is more efficient to measure with two projections of d elements. At the same time, the introduction of random parameters prevents the verifier from obtaining the content of the transmitted information and denying the signer's signature before accepting the signed information. In addition, the public board is used to publish the random parameters, and the verifier can obtain the information content of the signature after the verification is completed. Finally, the methodof the invention has the characteristics of saving resources, high measuring efficiency, easy realization of the laboratory and high signature security.
Owner:CENT SOUTH UNIV

Arbitration quantum signature method based on glass color sampling random unitary operation

The invention discloses an arbitration quantum signature method based on glass color sampling random unitary operation. The arbitration quantum signature method comprises an initialization stage, a signature stage and a verification stage. The initialization stage is used for preparing a secret key and establishing a communication system; the signature stage is used for selecting a proper signature algorithm to design the signature of the transmission information; and the verification stage is used for verifying the validity of the signer and the integrity and authenticity of original information. According to the invention, unitary operation encryption based on glass color sampling is adopted in the signature of transmission information designed in arbitration quantum signature; an m-modequantum state is transferred by adopting quantum walk invisible transmission based on a graph, a necessary entanglement state for invisible transmission does not need to be prepared in advance, the safety is higher by adopting a common channel and a random tuple, and a glass color sampling model and a quantum walk invisible transmission model are proved to be realized through a linear optical network; and therefore, the method disclosed by the invention is high in safety, resource-saving and easy to implement in experiment.
Owner:CENT SOUTH UNIV

Arbitration quantum signature method based on XOR encryption

The invention discloses an arbitration quantum signature method based on XOR encryption. The method comprises a signer Alice, a receiver Bob, an arbiter Trent and a three-particle GHZ state quantum key shared by the three parties, the three-particle GHZ state is an entangled resource commonly used in quantum communication, and the signature method comprises the following steps: an initialization stage, a signature stage and a verification stage. The signer Alice, the receiver Bob and the arbiter Trent share the three-particle GHZ state and respectively keep own particle information secret; byusing a traditional XOR encryption and decryption method, a quantum message is encrypted and signed by sharing the GHZ state; by introducing a decoy photon state, the flow of a conventional arbitration quantum signature protocol is improved, the requirements of unforgeability and non-repudiation are met, and finally, it can be seen that encryption of the protocol does not involve a complex encryption method or complex quantum operation, so that the method is more practical than other methods.
Owner:GUANGDONG TECHN COLLEGE OF WATER RESOURCES & ELECTRIC ENG

Quantum signature method and quantum secret sharing method using quantum trapdoor one-way function

This specification discloses a quantum public-key cryptosystem. The quantum public-key cryptosystem may use two rotation operators R{circumflex over (n)}(θ) and R{circumflex over (m)}(φ) satisfying a cyclic evolution. The two rotation operators R{circumflex over (n)}(θ) and R{circumflex over (m)}(φ) do not have a commutation relation or an anti-commutation relation with each other. The commutation relation or the anti-commutation relation is established when either of the following conditions is satisfied: θ=2iπ, φ=2jπ, or {circumflex over (n)}·{circumflex over (m)}=1 (i, j=integer), and θ=(2k+1)π, φ=(2l+1)π, or {circumflex over (n)}·{circumflex over (m)}=0 (k, l=integer).
Owner:KOREA INST OF SCI & TECH

Post-quantum signature scheme using biometrics or other fuzzy data

Cryptographic methods and systems are described. An example cryptographic system may include a signature engine to digitally sign a message using fuzzy data associated with a signee. The signature engine is configured to generate a digital signature using a lattice instantiation and a linear sketch. The linear sketch is configured based on the lattice instantiation. The digital signature is a function of the fuzzy data and the message and uses a signature-time signing key residing within a signing key space. The signing key space is a space defined by the lattice instantiation. An example of a verification engine is also described. The verification engine is configured to receive the message and the digital signature and to verify the message as signed by the signee. The verification engine is configured to obtain key data for the signee comprising at least an initialisation-time verification key, to compute a distance metric based on the key data and the received digital signature, the distance metric indicating a measure of difference for the signature-time verification key, and to indicate a verification failure responsive to the distance metric being greater than a predefined homomorphic threshold. The methods and systems may be used as an authentication mechanism.
Owner:OXFORD UNIV INNOVATION LTD

Fault-tolerant quantum digital signature method capable of resisting collective noise

The invention discloses a fault-tolerant quantum digital signature method capable of resisting collective noise. The fault-tolerant quantum digital signature method specifically comprises the following steps: step 1, a sender Alice generating a quantum signature and sending the quantum signature to a receiver Bob and a receiver Charlie; step 11, Alice generating two same copy sequences; step 12, the sender Alice sending the quantum signature to the receiver Bob and the receiver Charlie respectively; step 13, the receiver Bob and the receiver Charlie randomly selecting half of the received quantum signatures and sending the quantum signatures to the receiver Bob and the receiver Charlie; step 14, for all signature elements in the hand at present, the receiver Bob and the receiver Charlie being measured; step 2, the sender Alice sending an information private key pair (k, PKk) to the receiver Bob, and when the Bob meets the receiving condition, forwarding the information private key pair (k, PKk) to the receiver Charlie. According to the method disclosed by the invention, the decoherence-free subspace is introduced, and the physical quantum states with the same noise factor are utilized to form the logic quantum state, so that the quantum information is not influenced by collective noise in the transmission process, and the fidelity of the communication process is improved.
Owner:NORTHWEST UNIV

Decentralized quantum Byzantine consensus method

The invention discloses a decentralized quantum Byzantine consensus method which comprises a message broadcasting stage and a message integration stage, the message broadcasting stage is composed of a plurality of message distribution wheels, and in each message distribution wheel, a main node distributes messages to other auxiliary nodes in the wheel; other auxiliary nodes verify and record the received messages, and message distribution is realized by using a three-party quantum signature technology, so that anti-counterfeiting performance and anti-repudiation performance are ensured; in the message integration stage, each node independently utilizes a major function to carry out multi-round statistical integration on a message statistical list in the node, and a finally output message is determined. According to the method, all good nodes, namely non-malicious nodes, are ensured to output consistent consensus conclusions finally; and under the condition that one good node serves as the initial main node, it can be ensured that finally, messages output by all the good nodes consistently are just the values distributed by the good initial main node in the initial message distribution round.
Owner:NANJING UNIV

Novel arbitration quantum signature method based on XOR encryption and GHZ state

The invention provides a novel arbitration quantum signature method based on XOR encryption and a GHZ state. The novel arbitration quantum signature method comprises three steps of initialization, signature generation and signature verification. Firstly, an arbiter and a signer use a group of one-way hash functions and share a shared key; secondly, the signer performs quantum coding on the quantum message by using a key control hash function, and performs control NOT gate operation on the quantum message by using a control bit in a GHZ state to generate a quantum signature; and finally, a verifier performs similar XOR operation to verify the signature by using the control bit in the GHZ state. Compared with other arbitration quantum signature methods, key distribution and encryption of the method do not involve complex encryption methods or quantum operations, and forgery attacks and denial attacks can be effectively resisted; on the basis of meeting the requirements of safety, unforgeability and non-repudiation, the method disclosed by the invention is more practical and higher in efficiency.
Owner:ZHENGZHOU UNIVERSITY OF LIGHT INDUSTRY

Arbitrated Quantum Signature Method Based on Quantum Walk Teleportation

The invention discloses an arbitration quantum signature method based on quantum wandering stealth transmission, which comprisesan initialization phase for preparing a key and setting a system, a signature phase for constructing a signature of a transmission message, and a verification phase for verifying the validity of the signature, authenticity of the message source, and integrity of the message.The method of the invention adopts the stealth teleportation based on the quantum wandering to transmit the d-dimensional quantum state, and the entanglement source used for the stealth transmission does not need to be prepared in advance, thus saving the overhead of preparing the entangled state specially; Moreover, it is more efficient to measure with two projections of d elements. At the same time, the introduction of random parameters prevents the verifier from obtaining the content of the transmitted information and denying the signer's signature before accepting the signed information. In addition, the public board is used to publish the random parameters, and the verifier can obtain the information content of the signature after the verification is completed. Finally, the methodof the invention has the characteristics of saving resources, high measuring efficiency, easy realization of the laboratory and high signature security.
Owner:国科蓝盾(北京)科技有限公司

Arbitrated Quantum Signature Method Based on Bose Sampling Random Unitary Operation

The invention discloses an arbitration quantum signature method based on Bose sampling random unitary operation, including an initialization stage, a signature stage and a verification stage; the initialization stage is used to prepare a key and establish a communication system; the signature stage is used to select a suitable signature The algorithm designs the signature of the transmitted information; the verification phase is used to verify the validity of the signer and the integrity and authenticity of the original information. The present invention adopts the unitary operation encryption based on Bose sampling in the signature of the transmission information in the arbitration quantum signature, adopts the quantum walk teleportation based on the graph to transfer the m-mode quantum state, and the necessary entanglement state for teleportation does not need Prepared in advance, the employment of public channels and random tuples makes the security higher, and the teleportation model using the Bose sampling model and the quantum walk has been proven to be realized through a linear optical network; therefore, the method of the present invention has high security and saves resource and easy to implement experimentally.
Owner:CENT SOUTH UNIV

A block chain digital signature method, device and system based on quantum cryptography

The invention discloses a block chain digital signature method, device and system based on quantum cryptography, which is applied to the entrusting party in the block chain, and the entrusting party is generated based on an election mechanism. The method includes: the receiver and the entrusting party receive Quantum signature and signature information; if the recipient passes the quantum signature verification, receive the quantum entrustment sent by the recipient; the entrusting party verifies the signature information based on the quantum entrustment; if the verification is passed, receive the private key pair sent by the recipient , verify the quantum signature based on the private key pair. In the above process, the quantum signature, quantum entrustment and private key pair are constructed based on the quantum key technology, and the entrusting party is selected based on the election mechanism, and the entrusting party uses the quantum key technology to verify the quantum signature. The party can fully guarantee its impartiality in message verification. Due to the high security of the quantum key, the security can be guaranteed without complex keys, and the efficiency of the signature is improved.
Owner:STATE GRID E COMMERCE CO LTD +2
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products