首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In this paper we propose a quantum group blind signature scheme designed for distributed e-voting system. Our scheme combines the properties of group signature and blind signature to provide anonymity of voters in an e-voting system. The unconditional security of our scheme is ensured by quantum mechanics. Without employing entanglement, the proposed scheme is easier to be realized comparing with other quantum signature schemes.  相似文献   

2.
A weak blind signature scheme based on quantum cryptography   总被引:2,自引:0,他引:2  
In this paper, we present a weak blind signature scheme based on the correlation of EPR (Einstein-Padolsky-Rosen) pairs. Different from classical blind signature schemes and current quantum signature schemes, our quantum blind signature scheme could guarantee not only the unconditionally security but also the anonymity of the message owner. To achieve that, quantum key distribution and one-time pad are adopted in our scheme. Experimental analysis proved that our scheme have the characteristics of non-counterfeit, non-disavowal, blindness and traceability. It has a wide application to E-payment system, E-government, E-business, and etc.  相似文献   

3.
Recently, Chong et al. [Opt. Comm. 284, (2011) 893-895] pointed out that a dishonest party in Yang and Wen's arbitrated quantum signature scheme [Opt. Comm. 283, (2010) 3198-3201] is able to reveal the other party's secret key without being detected by using the Trojan-horse attacks. However, the solution to avoid the attack still remains open. This work further points out that in Yang and Wen's scheme, the arbitrator is unable to arbitrate the dispute between two users. Consequently, a user can deny that he/she has signed or verified a signature without performing a Trojan-horse attack. A solution is proposed to solve this problem as well as the open problem mentioned earlier.  相似文献   

4.
5.
We propose a scheme for long-distance quantum communication where the elementary entanglement is generated through two-photon interference and quantum swapping is performed through one-photon interference. Local “polarization” maximally entangled states of atomic ensembles are generated by absorbing a single photon from on-demand single-photon sources. This scheme is robust against phase fluctuations in the quantum channels, moreover speeds up long-distance high-fidelity entanglement generation rate.  相似文献   

6.
A novel (t,n)-threshold scheme for the multi-party quantum group signature is proposed based on the irregular quantum Fourier transform, in which every t-qubit quantum message needs n participants to generate the quantum group signature. All the quantum operation gates in the quantum circuit can be distributed and arranged randomly in the irregular QFT algorithm, which can increase the von Neumann entropy of the signed quantum message and the randomicity of the quantum signature generation significantly. The generation and verification of the quantum group signature can be both performed in quantum circuits with the parallel algorithm. Security analysis shows that an available and legal quantum (t,n)-threshold group signature can be achieved.  相似文献   

7.
Using the correlation states of the GHZ triplet, a proxy blind signature scheme is presented. Existing classical proxy signatures cannot guarantee the security with the emergency of quantum computing technology, current quantum signature schemes could only deliver unconditional security, our quantum proxy blind signature scheme has the characteristics of proxy signature, non-counterfeit, non-disavowal and blindness by adopting quantum key preparation, quantum encryption algorithm and quantum entanglement, Our quantum proxy blind signature scheme has a foreseeable application to the E-business, E-governments, and etc.  相似文献   

8.
We present a weak blind signature scheme based on a genuinely entangled six qubits state. Different from classical blind signature schemes and current quantum signature schemes, our quantum weak blind signature scheme could guarantee not only the unconditionally security but also the anonymity of the message owner. To achieve that, quantum key distribution and one-time pad are adopted in our scheme. Our scheme has the characteristics of classical security and quantum security.  相似文献   

9.
Using the quantum teleportation, a broadcasting multiple blind signature scheme is proposed. Different from classical multiple signature and current quantum signature schemes, which could only deliver either multiple signature or unconditional security, our scheme guarantees both by adopting quantum key preparation, quantum encryption algorithm and quantum teleportation. Our proposed scheme has the properties of multiple signature, blindness, non-disavowal, non-forgery and traceability. To the best of our knowledge, we are the first to propose the broadcasting multiple blind signature using the quantum teleportation.  相似文献   

10.
李渊华  刘俊昌  聂义友 《光子学报》2014,39(9):1616-1620
利用量子隐形传态原理和量子纠缠交换技术,提出了基于W态的跨中心量子网络身份认证方案,实现了分布式量子通信网络中对客户的身份认证.该方案分为注册阶段和身份认证阶段,认证系统包括主服务器和客户端服务器.客户所有的操作都在客户端服务器上进行,不直接与主服务器进行通信.身份认证全部由服务器根据量子力学原理进行,保证了认证方案的安全性.最后,对该方案进行了安全性分析.  相似文献   

11.
Recently, Shi et al. proposed a multiparty quantum secret sharing (QSS) using Bell states and Bell measurements. This study shows that their scheme has a pitfall that could be mounted to a collusion attack if precaution has not been taken in implementation. That is, two dishonest agents can collude to reveal the secret without the help of the others. A possible solution is also presented to avoid the attack.  相似文献   

12.
<正>In this paper an arbitrated quantum signature scheme based on entanglement swapping is proposed.In this scheme a message to be signed is coded with unitary operators.Combining quantum measurement with quantum encryption, the signer can generate the signature for a given message.Combining the entangled states generated by the TTP’s Bell measurement with the signature information,the verifier can verify the authentication of a signature through a single quantum state measurement.Compared with previous schemes,our scheme is more efficient and less complex, furthermore,our scheme can ensure the anonymity of the signer.  相似文献   

13.
Improvement of a quantum proxy blind signature scheme is proposed in this paper. Six-qubit entangled state functions as quantum channel. In our scheme, a trust party Trent is introduced so as to avoid David’s dishonest behavior. The receiver David verifies the signature with the help of Trent in our scheme. The scheme uses the physical characteristics of quantum mechanics to implement message blinding, delegation, signature and verification. Security analysis proves that our scheme has the properties of undeniability, unforgeability, anonymity and can resist some common attacks.  相似文献   

14.
In this paper, a quantum proxy blind signature scheme based on controlled quantum teleportation is proposed. This scheme uses a genuine five-qubit entangled state as quantum channel and adopts the classical Vernam algorithm to blind message. We use the physical characteristics of quantum mechanics to implement delegation, signature and verification. Security analysis shows that our scheme is valid and satisfy the properties of a proxy blind signature, such as blindness, verifiability, unforgeability, undeniability.  相似文献   

15.

A novel quantum group proxy blind signature scheme based on five-qubit entangled state is proposed. The quantum key distribution, quantum encryption algorithm and some laws of quantum mechanics (such as quantum no-cloning theorem and Heisenberg uncertainty principle) are used to guarantee the unconditional security of this scheme. Analysis result shows that the signature can neither be forged nor disavowed by any malicious attackers and our scheme satisfies all the characteristics of group signature and proxy signature. This protocol can be applied in real life such as E-commerce transaction.

  相似文献   

16.
We present a multiparty quantum secret sharing scheme and analyze its security. In this scheme, the sender Alice takes EPR pairs in Bell states as quantum resources. In order to obtain the shared key, all participants only need to perform Bell measurements, not to perform any local unitary operation. The total efficiency in this scheme approaches 100% as the classical information exchanged is not necessary except for the eavesdropping checks.  相似文献   

17.

Digital signature plays an important role in cryptography. Many quantum digital signature (QDS) schemes have been proposed up to now since the security of classic digital signature (CDS) schemes becomes more and more vulnerable with the development of quantum computing algorithms. Most of the existing quantum signature schemes are based on probabilistic comparison of quantum states, which makes the schemes very complicated. In this paper, we propose a new QDS scheme based on local indistinguishability of orthogonal product states. In the scheme, the receiver cooperates with the arbitrator to verify the valid of the signature. The analysis of security and efficiency shows that our scheme is secure and efficient.

  相似文献   

18.
刘佳丽  施荣华  石金晶  吕格莉  郭迎 《中国物理 B》2016,25(8):80306-080306
A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations(corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed.An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank.  相似文献   

19.
We present an efficient scheme for sharing an arbitrary two-qubit quantum state with n agents. In this scheme, the sender Alice first prepares an n + 2-particle GHZ state and introduces a Controlled-Not (CNOT) gate operation. Then, she utilizes the n + 2-particle entangled state as the quantum resource. After setting up the quantum channel, she performs one Bell-state measurement and another single-particle measurement, rather than two Bell-state measurements. In addition, except that the designated recover of the quantum secret just keeps two particles, almost all agents only hold one particle in their hands respectively, and thus they only need to perform a single-particle measurement on the respective particle with the basis X. Compared with other schemes based on entanglement swapping, our scheme needs less qubits as the quantum resources and exchanges less classical information, and thus obtains higher communication efficiency.  相似文献   

20.
In this paper, we propose a multi-proxy blind signature scheme based on controlled teleportation. Genuine four-qubit entangled state functions as quantum channel. The scheme uses the physical characteristics of quantum mechanics to implement delegation, signature and verification. The security analysis shows the scheme satisfies the security features of multi-proxy signature, unforgeability, undeniability, blindness and unconditional security.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号