首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Very recently, an arbitrated quantum signature (AQS) scheme of classical message with an untrusted arbitrator was presented (Yang et al. in Eur. Phys. J., D, At. Mol. Opt. Plasma Phys. 61(3):773–778, 2011). In this paper, the security of the AQS scheme with an untrusted arbitrator is analyzed. An AQS scheme with an untrusted arbitrator should satisfy the unforgeable property and undeniable property. In particular, the malicious verifier can not modify a message and its signature to produce a new message with a valid signature, and the dishonest signer who really has sent the message to the verifier which the verifier accepted as an authentic one cannot later deny having sent this message. However, we show that, in the AQS scheme with an untrusted arbitrator, the dishonest signer can successfully disavow his/her signature and the malicious verifier can counterfeit a valued signature for any message by known message attack when he has received a message-signature pair. Then, we suggest an improved AQS scheme of classical message with an untrusted arbitrator which can solve effectively the two problems raised above. Furthermore, we prove the security of the improved scheme.  相似文献   

2.
In this paper, we find a man-in-the-middle attack on the quantum signature scheme with a weak arbitrator (Luo et al., Int. J. Theor. Phys., 51:2135, 2012). In that scheme, the authors proposed a quantum signature based on quantum one way function which contains both verifying the signer phase and verifying the signed message phase. However, after our analysis we will show that Eve can adopt different strategies in respective phases to forge the signature without being detected. Then we present an improved scheme to increase the security.  相似文献   

3.
李伟  范明钰  王光卫 《物理学报》2011,60(8):80302-080302
提出了一种基于量子纠缠交换的仲裁签名协议. 以Bell态为基础,首先将待签消息利用幺正算符序列进行编码,通过算符序列对Bell态进行调制,再通过对量子信息加密产生签名.验证者将签名信息与仲裁者通过纠缠交换所产生的关联态相结合,通过Bell测量来对签名的真实性进行验证.算法利用量子加密保障了真实签名的不可伪造性,同时通过仲裁的参与结合量子密钥有效解决了双方的抵赖问题,方案还能够有效实现对通信双方隐私信息的保护. 关键词: 量子密码 量子签名 纠缠交换  相似文献   

4.
We propose an arbitrated quantum signature(AQS) scheme with continuous variable(CV) squeezed vacuum states,which requires three parties, i.e., the signer Alice, the verifier Bob and the arbitrator Charlie trusted by Alice and Bob, and three phases consisting of the initial phase, the signature phase and the verification phase. We evaluate and compare the original state and the teleported state by using the fidelity and the beam splitter(BS) strategy. The security is ensured by the CV-based quantum key distribution(CV-QKD) and quantum teleportation of squeezed states. Security analyses show that the generated signature can be neither disavowed by the signer and the receiver nor counterfeited by anyone with the shared keys. Furthermore, the scheme can also detect other manners of potential attack although they may be successful.Also, the integrality and authenticity of the transmitted messages can be guaranteed. Compared to the signature scheme of CV-based coherent states, our scheme has better encoding efficiency and performance. It is a potential high-speed quantum signature scheme with high repetition rate and detection efficiency which can be achieved by using the standard off-the-shelf components when compared to the discrete-variable(DV) quantum signature scheme.  相似文献   

5.
An arbitrated quantum signature (AQS) scheme is demonstrated on a basis of an improved quantum chaotic encryption algorithm using the quantum one-time pad with a chaotic operation string. In this scheme, the signatory signs the message while the receiver verifies the signature’s validity with the aid of the trusty arbitrator who plays a crucial role when a possible dispute arises. Analysis shows that the signature can neither be forged nor disavowed by any malicious attackers.  相似文献   

6.
In an arbitrated quantum signature scheme, the signer signs the message and the receiver verifies the signature’s validity with the assistance of the arbitrator. We present an arbitrated quantum blind signature scheme by using four-particle entangled Greenberger-Horne-Zeilinger (GHZ) states. By using the special relationship of four-particle GHZ states, we cannot only support the security of quantum signature, but also guarantee the anonymity of the message owner. It has a wide application to E-payment system, E-government, E-business, and etc.  相似文献   

7.
In an arbitrated quantum signature scheme, the signer signs the message and the receiver verifies the signature’s validity with the assistance of the arbitrator. We present an arbitrated quantum blind signature scheme by measuring four-particle cluster states and coding. By using the special relationship of four-particle cluster states, we cannot only support the security of quantum signature, but also guarantee the anonymity of the message owner. It has a wide application to E-payment system, E-government, E-business, and etc.  相似文献   

8.
<正>In this paper an arbitrated quantum signature scheme based on entanglement swapping is proposed.In this scheme a message to be signed is coded with unitary operators.Combining quantum measurement with quantum encryption, the signer can generate the signature for a given message.Combining the entangled states generated by the TTP’s Bell measurement with the signature information,the verifier can verify the authentication of a signature through a single quantum state measurement.Compared with previous schemes,our scheme is more efficient and less complex, furthermore,our scheme can ensure the anonymity of the signer.  相似文献   

9.
Arbitrated quantum signature (AQS) is a cryptographic scenario in which the sender (signer), Alice, generates the signature of a message and then a receiver (verifier), Bob, can verify the signature with the help of a trusted arbitrator, Trent. In this paper, we point out there exist some security weaknesses in two AQS protocols. Our analysis shows Alice can successfully disavow any of her signatures by a simple attack in the first protocol. Furthermore, we study the security weaknesses of the second protocol from the aspects of forgery and disavowal. Some potential improvements of this kind of protocols are given. We also design a new method to authenticate a signature or a message, which makes AQS protocols immune to Alice’s disavowal attack and Bob’s forgery attack effectively.  相似文献   

10.
The cryptanalysis about enhancement on the quantum blind signature based on two-state vector formalism is further researched. A special attack strategy is put forward. In this strategy, the dishonest signer Bob only need make two measurements in the Z-basis. It is shown that he can illegally reveal 25 % of the secret key and message of the blind signature requester.  相似文献   

11.
杨宇光 《中国物理 B》2008,17(2):415-418
A multi-proxy quantum group signature scheme with threshold shared verification is proposed. An original signer may authorize a proxy group as his proxy agent. Then only the cooperation of all the signers in the proxy group can generate the proxy signature on behalf of the original signer. In the scheme, any t or more of n receivers can verify the message and any t - 1 or fewer receivers cannot verify the validity of the proxy signature.  相似文献   

12.
Motivated by the revealing features of the continuous-variable (CV) quantum cryptography, we suggest an arbitrated quantum signature (AQS) protocol with CV coherent states. It involves three participants, i.e., the signer Alice, the verifier Bob and the arbitrator Charlie who is trustworthy by Alice and Bob. Three phases initializing phase, signing phase and verifying phase are included in our protocol. The security of the signature scheme is guaranteed by the generation of the shared keys via the CV-based quantum key distribution (CV-QKD) and the implementation process of the CV-based quantum teleportation as well. Security analysis demonstrates that the signature can be neither forged by anyone nor disavowed by the receiver and signer. Moreover, the authenticity and integrality of the transmitted messages can be ensured. The paper shows that a potential high-speed quantum signature scheme with high detection efficiency and repetition rate can be realized when compared to the discrete-variable (DV) quantum signature scheme attributing to the well characteristics of CV-QKD.  相似文献   

13.
A batch quantum multi-proxy signature scheme is proposed, in which the original signatory distributes his signing right to multiple proxy signatories, and these proxy signatories can sign multiple messages. The proxy signatories generate some single particles, and the original signatory uses the quantum-controlled-not to transmit the signing information to these single particles. Then the proxy signatories measure these single particles to generate the signature, and the arbitrator uses the comparison of quantum states to verify the signature. Compared to the existing schemes, the main merit of our scheme is that multiple quantum messages can be signed. So the signing efficiency will be increased greatly.  相似文献   

14.
In an arbitrated signature scheme, all communications involve a so called arbitrator who has access to the contents of the messages. The security of most arbitrated signature schemes depends heavily on the trustworthiness of the arbitrators. In this paper we show how to construct an arbitrated quantum signature protocol of classical messages with an untrusted arbitrator. Its security is analyzed and it is proved to be secure even if the arbitrator is compromised. In addition, the proposed protocol does not require a direct quantum link between any two communicating users, which is an appealing advantage in the implementation of a practical quantum distributed communication network.  相似文献   

15.
A novel (t,n)-threshold scheme for the multi-party quantum group signature is proposed based on the irregular quantum Fourier transform, in which every t-qubit quantum message needs n participants to generate the quantum group signature. All the quantum operation gates in the quantum circuit can be distributed and arranged randomly in the irregular QFT algorithm, which can increase the von Neumann entropy of the signed quantum message and the randomicity of the quantum signature generation significantly. The generation and verification of the quantum group signature can be both performed in quantum circuits with the parallel algorithm. Security analysis shows that an available and legal quantum (t,n)-threshold group signature can be achieved.  相似文献   

16.
In this paper, we propose one quantum signature scheme with a weak arbitrator to sign classical messages. This scheme can preserve the merits in the original arbitrated scheme with some entanglement resources, and provide a higher efficiency in transmission and reduction the complexity of implementation. The arbitrator is costless and only involved in the disagreement case.  相似文献   

17.

Based on the asymmetric quantum cryptosystem, a new public-key quantum signature scheme is proposed. In our scheme, the signer’s public key is derived from her public identity information, and the corresponding private key is generated by the trusted private key generator (PKG). Both of the public key and the private key are classical bit strings, so they are easily kept. It is very convenient for the key management of the quantum signature system. The signer signs a message with her private key, and the quantum signature can be publicly verified with the signer’s public key and the quantum one-way function. Both of the private key and public key can be reused. On the other hand, in the signing phase, the signer sends the message to PKG via a classical unencrypted channel, which can be used to authenticate the identity of the signer. The proposed scheme has the properties of completeness, information-theoretic security, non-repudiation and unforgeability. Its information-theoretic security is ensured by quantum indistinguishability mechanics. On the other hand, our scheme is more efficient than the similar schemes.

  相似文献   

18.
A multi-proxy strong blind quantum signature scheme is proposed in this paper. An original signatory Alice delegates her signing authority to a group of proxy signatories by using a classical warrant. A blind factor is introduced by a sender U to blind a message, and the proxy signatories sign the message blindly via applying appropriate unitary operators. A receiver Bob verifies the generated signature with the help of an arbitrator Trent. The security of this scheme is based on a quantum key distribution protocol, a quantum one-time pad and other quantum properties. It is proved that our scheme has the properties of non-disavowal, non-counterfeit, multi-proxy, blindness, untraceability and can resist some common attacks.  相似文献   

19.
Unconditionally secure signature is an important part of quantum cryptography. Usually, a signature scheme only provides an environment for asingle signer. Nevertheless, in real applications, many signers maycollaboratively send a message to the verifier and convince the verifierthat the message is actually transmitted by them. In this paper, we give ascalable arbitrated signature protocol of classical messages with multi-signers. Its security is analyzed and proved to be secure even with a compromised arbitrator.  相似文献   

20.
Quantum dual-signature means that two signed quantum messages are combined and expected to be sent to two different recipients. A quantum signature requires the cooperation of two verifiers to complete the whole verification process. As an important quantum signature aspect, the trusted third party is introduced to the current protocols, which affects the practicability of the quantum signature protocols. In this paper, we propose a quantum dual-signature protocol without arbitrator and entanglement for the first time. In the proposed protocol, two independent verifiers are introduced, here they may be dishonest but not collaborate. Furthermore, strongly nonlocal orthogonal product states are used to preserve the protocol security, i.e., no one can deny or forge a valid signature, even though some of them conspired. Compared with existing quantum signature protocols, this protocol does not require a trusted third party and entanglement resources.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号