首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 234 毫秒
1.
With the development of quantum signature, two improved arbitrated quantum signature(AQS) protocols have been presented with different quantum encryptions. In this paper, some security loopholes during the two AQS protocols are proposed. In the enhanced arbitrated quantum signature(EAQS) protocol, though the signer is not able to deny his signature, the receiver can still forge some valid signatures. In the chaos-based arbitrated quantum signature(CAQS) protocol, the receiver can forge a valid signature without being caught, and the signer can also deny her signature after the signing phase. Finally, some potential improved ideas are discussed.  相似文献   

2.
We investigate the existing arbitrated quantum signature schemes as well as their cryptanalysis, including intercept- resend attack and denial-of-service attack. By exploring the loopholes of these schemes, a malicious signatory may success- fully disavow signed messages, or the receiver may actively negate the signature from the signatory without being detected. By modifying the existing schemes, we develop counter-measures to these attacks using Bell states. The newly proposed scheme puts forward the security of arbitrated quantum signature. Furthermore, several valuable topics are also presented for further research of the quantum signature scheme.  相似文献   

3.
李伟  范明钰  王光卫 《物理学报》2011,60(8):80302-080302
提出了一种基于量子纠缠交换的仲裁签名协议. 以Bell态为基础,首先将待签消息利用幺正算符序列进行编码,通过算符序列对Bell态进行调制,再通过对量子信息加密产生签名.验证者将签名信息与仲裁者通过纠缠交换所产生的关联态相结合,通过Bell测量来对签名的真实性进行验证.算法利用量子加密保障了真实签名的不可伪造性,同时通过仲裁的参与结合量子密钥有效解决了双方的抵赖问题,方案还能够有效实现对通信双方隐私信息的保护. 关键词: 量子密码 量子签名 纠缠交换  相似文献   

4.
In an arbitrated quantum signature scheme, the signer signs the message and the receiver verifies the signature’s validity with the assistance of the arbitrator. We present an arbitrated quantum blind signature scheme by measuring four-particle cluster states and coding. By using the special relationship of four-particle cluster states, we cannot only support the security of quantum signature, but also guarantee the anonymity of the message owner. It has a wide application to E-payment system, E-government, E-business, and etc.  相似文献   

5.
In an arbitrated quantum signature scheme, the signer signs the message and the receiver verifies the signature’s validity with the assistance of the arbitrator. We present an arbitrated quantum blind signature scheme by using four-particle entangled Greenberger-Horne-Zeilinger (GHZ) states. By using the special relationship of four-particle GHZ states, we cannot only support the security of quantum signature, but also guarantee the anonymity of the message owner. It has a wide application to E-payment system, E-government, E-business, and etc.  相似文献   

6.
In 2014, Liu et al. (In. J. Thero. phys. 53(5); 1569–1579. 2014) proposed an arbitrated quantum signature scheme (Liu’14) with Bell states by utilizing a new quantum one-time pad algorithm. It claimed that it can resist the receiver’s existential forgery attack and no party has chances to change the message and its signature without being discovered. Recently, Xu and Zou (In. J. Thero. phys. 55; 4142-4156. 2016) analyzed above scheme and demonstrated that it can’t resist the signer’s disavowal and the receiver’s existential forgery. But, the authors didn’t give a method to solve it. In this paper, we will give an improved arbitrated quantum signature scheme to make up the loopholes in Liu’14.  相似文献   

7.
An arbitrated quantum signature (AQS) scheme is demonstrated on a basis of an improved quantum chaotic encryption algorithm using the quantum one-time pad with a chaotic operation string. In this scheme, the signatory signs the message while the receiver verifies the signature’s validity with the aid of the trusty arbitrator who plays a crucial role when a possible dispute arises. Analysis shows that the signature can neither be forged nor disavowed by any malicious attackers.  相似文献   

8.
Several quantum signature schemes are recently proposed to realize secure signatures of quantum or classical messages. Arbitrated quantum signature as one nontrivial scheme has attracted great interests because of its usefulness and efficiency. Unfortunately, previous schemes cannot against Trojan horse attack and Do S attack and lack of the unforgeability and the non-repudiation. In this paper, we propose an improved arbitrated quantum signature to address these secure issues with the honesty arbitrator. Our scheme takes use of qubit states not entanglements. More importantly, the qubit scheme can achieve the unforgeability and the non-repudiation. Our scheme is also secure for other known quantum attacks.  相似文献   

9.
<正>In this paper an arbitrated quantum signature scheme based on entanglement swapping is proposed.In this scheme a message to be signed is coded with unitary operators.Combining quantum measurement with quantum encryption, the signer can generate the signature for a given message.Combining the entangled states generated by the TTP’s Bell measurement with the signature information,the verifier can verify the authentication of a signature through a single quantum state measurement.Compared with previous schemes,our scheme is more efficient and less complex, furthermore,our scheme can ensure the anonymity of the signer.  相似文献   

10.
Motivated by the revealing features of the continuous-variable (CV) quantum cryptography, we suggest an arbitrated quantum signature (AQS) protocol with CV coherent states. It involves three participants, i.e., the signer Alice, the verifier Bob and the arbitrator Charlie who is trustworthy by Alice and Bob. Three phases initializing phase, signing phase and verifying phase are included in our protocol. The security of the signature scheme is guaranteed by the generation of the shared keys via the CV-based quantum key distribution (CV-QKD) and the implementation process of the CV-based quantum teleportation as well. Security analysis demonstrates that the signature can be neither forged by anyone nor disavowed by the receiver and signer. Moreover, the authenticity and integrality of the transmitted messages can be ensured. The paper shows that a potential high-speed quantum signature scheme with high detection efficiency and repetition rate can be realized when compared to the discrete-variable (DV) quantum signature scheme attributing to the well characteristics of CV-QKD.  相似文献   

11.
In an arbitrated signature scheme, all communications involve a so called arbitrator who has access to the contents of the messages. The security of most arbitrated signature schemes depends heavily on the trustworthiness of the arbitrators. In this paper we show how to construct an arbitrated quantum signature protocol of classical messages with an untrusted arbitrator. Its security is analyzed and it is proved to be secure even if the arbitrator is compromised. In addition, the proposed protocol does not require a direct quantum link between any two communicating users, which is an appealing advantage in the implementation of a practical quantum distributed communication network.  相似文献   

12.
We propose an arbitrated quantum signature(AQS) scheme with continuous variable(CV) squeezed vacuum states,which requires three parties, i.e., the signer Alice, the verifier Bob and the arbitrator Charlie trusted by Alice and Bob, and three phases consisting of the initial phase, the signature phase and the verification phase. We evaluate and compare the original state and the teleported state by using the fidelity and the beam splitter(BS) strategy. The security is ensured by the CV-based quantum key distribution(CV-QKD) and quantum teleportation of squeezed states. Security analyses show that the generated signature can be neither disavowed by the signer and the receiver nor counterfeited by anyone with the shared keys. Furthermore, the scheme can also detect other manners of potential attack although they may be successful.Also, the integrality and authenticity of the transmitted messages can be guaranteed. Compared to the signature scheme of CV-based coherent states, our scheme has better encoding efficiency and performance. It is a potential high-speed quantum signature scheme with high repetition rate and detection efficiency which can be achieved by using the standard off-the-shelf components when compared to the discrete-variable(DV) quantum signature scheme.  相似文献   

13.
Entanglement is the main resource in quantum communication. The main aims of the arbitrated quantum signature (AQS) scheme are to present an application of the entanglement in cryptology and to prove the possibility of the quantum signature. More specifically, the main function of quantum entangled states in the existing AQS schemes is to assist the signatory to transfer quantum states to the receiver. However, teleportation and the Leung quantum one-time pad (L-QOTP) algorithm are not enough to design a secure AQS scheme. For example, Pauli operations commute or anticommute with each other, which makes the implementation of attacks easily from the aspects of forgery and disavowal. To conquer this shortcoming, we construct an improved AQS scheme using a new QOTP algorithm. This scheme has three advantages: it randomly uses the Hadamard operation in the new QOTP to resist attacks by using the anticommutativity of nontrivial Pauli operators and it preserves almost all merits in the existing AQS schemes; even in the process of handling disputes, no party has chance to change the message and its signature without being discovered; the receiver can verify the integrity of the signature and discover the disavow of the signatory even in the last step of verification.  相似文献   

14.
A novel arbitrated quantum signature (AQS) scheme is proposed motivated by the Hamiltonian algorithm (HA) and blind quantum computation (BQC). The generation and verification of signature algorithm is designed based on HA, which enables the scheme to rely less on computational complexity. It is unnecessary to recover original messages when verifying signatures since the blind quantum computation is applied, which can improve the simplicity and operability of our scheme. It is proved that the scheme can be deployed securely, and the extended AQS has some extensive applications in E-payment system, E-government, E-business, etc.  相似文献   

15.
Recently, to resist attacks using the anticommutativity of nontrivial Pauli operators, an arbitrated quantum signature scheme with Bell states (Int. J. Theor. Phys. 53(5), 1569–1579 2014) was proposed. The scheme randomly adds Hadamard operations to strengthen the quantum one-time pad encryption. Based on this, it claimed that the scheme could resist the receiver’s existential forgery and no party had chances to change the message without being discovered. This paper introduces two security issues of the scheme: It can’t resist the signer’s disavowal and the receiver’s existential forgery. Furthermore, we show that the scheme is still vulnerable to the receiver’s existential forgery even if the Hadamard operation in the encryption algorithm is replaced with any 2nd-order unitary operation.  相似文献   

16.
In this paper, we present an offline arbitrated quantum blind dual-signature protocol by using four-particle entangled Greenberger-Horne-Zeilinger(GHZ) states. By using the special relationship of four-particle GHZ states, we can not only support the security of quantum signature, but also guarantee the anonymity of the message owner. In our protocol, the authority of the arbitrator has been reduced, i.e., he will not help the receiver verify the signature in the verification. Compared with the previous quantum blind signature protocols, the presented arbitrator is offline. Finally, the security analysis and discussion are proposed.  相似文献   

17.
A new arbitrated quantum signature of quantum messages with a semi-honest arbitrator is designed by utilizing the chained control-NOT(CNOT) operations encryption and the classical public board. Detailed theoretical analysis show that the proposed scheme satisfies the requirements of unforgeable and undeniable properties. The novelty is that the feasibility of signing quantum messages under the control of a semi-honest arbitrator is demonstrated. And with the help of the decoy technique, shared keys can be reused.  相似文献   

18.
This study points out that a dishonest party in Yang and Wen's arbitrated quantum signature scheme [Opt. Comm. 283, (2010) 3198-3201] can reveal the other party's secret key without being detected by using the Trojan-horse attacks. Accordingly, the security requirements of a quantum signature, i.e. unforgeability and undeniability, may not be satisfied in their scheme.  相似文献   

19.
Implementing an arbitrated quantum signature(QAS) through complex networks is an interesting cryptography technology in the literature. In this paper, we propose an arbitrated quantum signature for the multi-user-involved networks, whose topological structures are established by the encoded graph state. The determinative transmission of the shared keys, is enabled by the appropriate stabilizers performed on the graph state. The implementation of this scheme depends on the deterministic distribution of the multi-user-shared graph state on which the encoded message can be processed in signing and verifying phases. There are four parties involved, the signatory Alice, the verifier Bob, the arbitrator Trent and Dealer who assists the legal participants in the signature generation and verification. The security is guaranteed by the entanglement of the encoded graph state which is cooperatively prepared by legal participants in complex quantum networks.  相似文献   

20.
In this paper, we propose one quantum signature scheme with a weak arbitrator to sign classical messages. This scheme can preserve the merits in the original arbitrated scheme with some entanglement resources, and provide a higher efficiency in transmission and reduction the complexity of implementation. The arbitrator is costless and only involved in the disagreement case.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号