首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In an arbitrated quantum signature scheme, the signer signs the message and the receiver verifies the signature’s validity with the assistance of the arbitrator. We present an arbitrated quantum blind signature scheme by using four-particle entangled Greenberger-Horne-Zeilinger (GHZ) states. By using the special relationship of four-particle GHZ states, we cannot only support the security of quantum signature, but also guarantee the anonymity of the message owner. It has a wide application to E-payment system, E-government, E-business, and etc.  相似文献   

2.
In an arbitrated quantum signature scheme, the signer signs the message and the receiver verifies the signature’s validity with the assistance of the arbitrator. We present an arbitrated quantum blind signature scheme by measuring four-particle cluster states and coding. By using the special relationship of four-particle cluster states, we cannot only support the security of quantum signature, but also guarantee the anonymity of the message owner. It has a wide application to E-payment system, E-government, E-business, and etc.  相似文献   

3.
In an arbitrated signature scheme, all communications involve a so called arbitrator who has access to the contents of the messages. The security of most arbitrated signature schemes depends heavily on the trustworthiness of the arbitrators. In this paper we show how to construct an arbitrated quantum signature protocol of classical messages with an untrusted arbitrator. Its security is analyzed and it is proved to be secure even if the arbitrator is compromised. In addition, the proposed protocol does not require a direct quantum link between any two communicating users, which is an appealing advantage in the implementation of a practical quantum distributed communication network.  相似文献   

4.
Using the correlation states of the GHZ triplet, a proxy blind signature scheme is presented. Existing classical proxy signatures cannot guarantee the security with the emergency of quantum computing technology, current quantum signature schemes could only deliver unconditional security, our quantum proxy blind signature scheme has the characteristics of proxy signature, non-counterfeit, non-disavowal and blindness by adopting quantum key preparation, quantum encryption algorithm and quantum entanglement, Our quantum proxy blind signature scheme has a foreseeable application to the E-business, E-governments, and etc.  相似文献   

5.
Quantum dual-signature means that two signed quantum messages are combined and expected to be sent to two different recipients. A quantum signature requires the cooperation of two verifiers to complete the whole verification process. As an important quantum signature aspect, the trusted third party is introduced to the current protocols, which affects the practicability of the quantum signature protocols. In this paper, we propose a quantum dual-signature protocol without arbitrator and entanglement for the first time. In the proposed protocol, two independent verifiers are introduced, here they may be dishonest but not collaborate. Furthermore, strongly nonlocal orthogonal product states are used to preserve the protocol security, i.e., no one can deny or forge a valid signature, even though some of them conspired. Compared with existing quantum signature protocols, this protocol does not require a trusted third party and entanglement resources.  相似文献   

6.
A multi-proxy strong blind quantum signature scheme is proposed in this paper. An original signatory Alice delegates her signing authority to a group of proxy signatories by using a classical warrant. A blind factor is introduced by a sender U to blind a message, and the proxy signatories sign the message blindly via applying appropriate unitary operators. A receiver Bob verifies the generated signature with the help of an arbitrator Trent. The security of this scheme is based on a quantum key distribution protocol, a quantum one-time pad and other quantum properties. It is proved that our scheme has the properties of non-disavowal, non-counterfeit, multi-proxy, blindness, untraceability and can resist some common attacks.  相似文献   

7.
In this paper, we study the cryptanalysis of two quantum blind signature schemes and one quantum proxy blind signature protocol. We show that in these protocols the verifier can forge the signature under known message attack. The attack strategies are described in detail respectively. This kind of problem deserves more research attention in the following related study. We further point out that the arbitrator should be involved in the procedure of any dispute and some discussions of these protocols are given.  相似文献   

8.
A novel blind quantum signature scheme based on cluster states is introduced. Cluster states are a type of multi-qubit entangled states and it is more immune to decoherence than other entangled states. The controlled four-particle cluster states are created by acting controlled-Z gate on particles of four-particle cluster states. The presented scheme utilizes the above entangled states and simplifies the measurement basis to generate and verify the signature. Security analysis demonstrates that the scheme is unconditional secure. It can be employed to E-commerce systems in quantum scenario.  相似文献   

9.

Recently, a quantum broadcasting multiple blind signature scheme has been proposed by using GHZ entanglement, which is claimed to have foreseeable application in E-bank system. However, its security is promised by the utilized hash function. In this paper, we have designed a novel quantum broadcasting multiple blind signature scheme by utilizing a three-particle partial entanglement state. In existed quantum broadcasting multiple blind signature schemes, the collector Charlie has to verify the individual signatures before aggregating them into a multi-signature. In this new scheme, Charlie is only acting as a signature collector. Specifically, Charlie only needs to collect all the individual signatures and aggregating them into a multi-signature, which indicates that Charlie has no need to verify the individual signature any more. All the verification are executed by the receiver Bob himself. Meanwhile, the signature is generated by quantum entanglement swapping rather than using hash function, which make its security is only based on quantum physics. It is showed that multi-particle partially entangled state can be efficiently used as a resource in quantum information processing with perfect performance.

  相似文献   

10.
本文研究了如何在二粒子纠缠态的量子受控传递中选择最佳量子通道的问题。分别利用四粒子GHZ态和四粒子特殊"反关联GHZ态"作为量子通道,本文提出了二粒子反关联纠缠态的量子受控传递的两个方案。通过对比两个方案下接受者最后采取的幺正操作的具体矩阵形式,分析了待传量子纠缠态与量子通道的关系,指出了四粒子GHZ态和四粒子特殊"反关联GHZ态"分别是二粒子正关联和反关联纠缠态各自隐形传递应该选择的最佳的量子通道。  相似文献   

11.

Digital signature plays an important role in cryptography. Many quantum digital signature (QDS) schemes have been proposed up to now since the security of classic digital signature (CDS) schemes becomes more and more vulnerable with the development of quantum computing algorithms. Most of the existing quantum signature schemes are based on probabilistic comparison of quantum states, which makes the schemes very complicated. In this paper, we propose a new QDS scheme based on local indistinguishability of orthogonal product states. In the scheme, the receiver cooperates with the arbitrator to verify the valid of the signature. The analysis of security and efficiency shows that our scheme is secure and efficient.

  相似文献   

12.
Using partial entangled states as the quantum channel, two schemes for probabilistic remote preparation of the four-particle cluster-type state with real and complex coefficients are presented. In the first scheme, the sender and the receiver share two partial Bell states and one partial three-qubit GHZ stats as the quantum channel, and the sender can help a remote receiver to prepare a four-particle entangled cluster-type state by using three-qubit projective measurements with certain probability. In the second scheme, the quantum channel is composed of two partial three-qubit GHZ states, the remote state preparation (RSP) can be successfully realized via the positive operator valued measure (POVM), and the two-particle projective measurements are also needed in this process. The total success probability and classical communication cost are calculated.  相似文献   

13.
By swapping the entanglement of genuine four-particle entangled states, we propose a bidirectional quantum secure communication protocol. The biggest merit of this protocol is that the information leakage does not exist. In addition, the ideas of the ``two-step" transmission and the block transmission are employed in this protocol. In order to analyze the security of the second sequence transmission, decoy states are used.  相似文献   

14.
Based on the continuous variable GHZ entangled states, an efficient three-party quantum dialogue protocol is devised, where each legitimate communication party could simultaneously deduce the secret information of the other two parties with perfect efficiency. The security is guaranteed by the correlation of the continuous variable GHZ entangled states and the randomly selected decoy states. Furthermore, the three-party quantum dialogue protocol is directly generalized to an N-party quantum dialogue protocol by using the n-tuple continuous variable GHZ entangled states.  相似文献   

15.
何立宝  黄刘生  杨威  许瑞 《中国物理 B》2012,21(3):30306-030306
We investigate the fair quantum blind signature scheme proposed by Wang and Wen [Wang T Y and Wen Q Y 2010 Chin.Phys.B 19 060307],which uses the fundamental properties of quantum mechanics and the availability of a trusted arbitrator.However,in this paper,we find that the protocol cannot satisfy the property of non-forgeability even under the condition that the trusted arbitrator is totally credible.Moreover,a simple feasible suggestion for improving the protocol is proposed.  相似文献   

16.
Motivated by the revealing features of the continuous-variable (CV) quantum cryptography, we suggest an arbitrated quantum signature (AQS) protocol with CV coherent states. It involves three participants, i.e., the signer Alice, the verifier Bob and the arbitrator Charlie who is trustworthy by Alice and Bob. Three phases initializing phase, signing phase and verifying phase are included in our protocol. The security of the signature scheme is guaranteed by the generation of the shared keys via the CV-based quantum key distribution (CV-QKD) and the implementation process of the CV-based quantum teleportation as well. Security analysis demonstrates that the signature can be neither forged by anyone nor disavowed by the receiver and signer. Moreover, the authenticity and integrality of the transmitted messages can be ensured. The paper shows that a potential high-speed quantum signature scheme with high detection efficiency and repetition rate can be realized when compared to the discrete-variable (DV) quantum signature scheme attributing to the well characteristics of CV-QKD.  相似文献   

17.

According to the peculiar entanglement and measurement properties of the three-particle GHZ state, we have systematically analyzed that two GHZ states and three GHZ states satisfy some expressions after exchanging one or two groups of particles respectively, which are described as four interesting and flexible equations. The four equations can deduce that four GHZ states or even m GHZ states still satisfy some expressions after exchanging one group and two groups of particles, and they can be summarized as two general flexible equations. Furthermore, we also investigate their application in the field of quantum key agreement based on these equations. In particular, we combine with decoy photons to propose a novel session key sharing protocol, which can guarantee the unconditional security of the protocol. It is feasible to use the existing quantum processing technology to realize the proposed protocol.

  相似文献   

18.
Blind quantum computation allows a client without quantum abilities to interact with a quantum server to perform a unconditional secure computing protocol, while protecting client’s privacy. Motivated by confidentiality of blind quantum computation, a blind quantum signature scheme is designed with laconic structure. Different from the traditional signature schemes, the signing and verifying operations are performed through measurement-based quantum computation. Inputs of blind quantum computation are securely controlled with multi-qubit entangled states. The unique signature of the transmitted message is generated by the signer without leaking information in imperfect channels. Whereas, the receiver can verify the validity of the signature using the quantum matching algorithm. The security is guaranteed by entanglement of quantum system for blind quantum computation. It provides a potential practical application for e-commerce in the cloud computing and first-generation quantum computation.  相似文献   

19.
We give an arbitrated signature protocol of classical messages over a collective amplitude damping channel. We analyze its security and prove that it is secure over such a noisy quantum channel even if the arbitrator is compromised. The involvement of the arbitrator is also an appealing advantage in the implementation of a practical quantum distributed communication network.  相似文献   

20.
薛正远  易佑民  曹卓良 《中国物理》2006,15(7):1421-1424
We investigate schemes for quantum secret sharing and quantum dense coding via tripartite entangled states. We present a scheme for sharing classical information via entanglement swapping using two tripartite entangled GHZ states. In order to throw light upon the security affairs of the quantum dense coding protocol, we also suggest a secure quantum dense coding scheme via W state by analogy with the theory of sharing information among involved users.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号