首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 796 毫秒
1.
A threshold proxy quantum signature scheme with threshold shared verification is proposed. An original signer could authorize a group as its proxy signers. Then only t or more of n persons in the proxy group can generate the proxy signature on behalf of the original signer and any t − 1 or fewer ones cannot do that. When the proxy signature needs to be verified, any t or more of n persons belonging to the verification group can verify the message and any t − 1 or fewer ones cannot verify the validity of the proxy signature. Supported by the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100), the National High-Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 20060101Z4015), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702), and the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601)  相似文献   

2.
In most situations, the signer is generally a single person. However, when the message is written on behalf of an organization, a valid message may require the approval or consent of several persons. Threshold signature is a solution to this problem. Generally speaking, as an authority which can be trusted by all members does not exist, a threshold signature scheme without a trusted party appears more attractive. Following some ideas of the classical Shamir’s threshold signature scheme, a quantum threshold group signature one is proposed. In the proposed scheme, only t or more of n persons in the group can generate the group signature and any t − 1 or fewer ones cannot do that. In the verification phase, any t or more of n signature receivers can verify the message and any t − 1 or fewer receivers cannot verify the validity of the signature. Supported by the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100), the National High-Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 2006AA01Z440), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702), the ISN Open Foundation, and the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601)  相似文献   

3.
<正>In this paper an arbitrated quantum signature scheme based on entanglement swapping is proposed.In this scheme a message to be signed is coded with unitary operators.Combining quantum measurement with quantum encryption, the signer can generate the signature for a given message.Combining the entangled states generated by the TTP’s Bell measurement with the signature information,the verifier can verify the authentication of a signature through a single quantum state measurement.Compared with previous schemes,our scheme is more efficient and less complex, furthermore,our scheme can ensure the anonymity of the signer.  相似文献   

4.
李伟  范明钰  王光卫 《物理学报》2011,60(8):80302-080302
提出了一种基于量子纠缠交换的仲裁签名协议. 以Bell态为基础,首先将待签消息利用幺正算符序列进行编码,通过算符序列对Bell态进行调制,再通过对量子信息加密产生签名.验证者将签名信息与仲裁者通过纠缠交换所产生的关联态相结合,通过Bell测量来对签名的真实性进行验证.算法利用量子加密保障了真实签名的不可伪造性,同时通过仲裁的参与结合量子密钥有效解决了双方的抵赖问题,方案还能够有效实现对通信双方隐私信息的保护. 关键词: 量子密码 量子签名 纠缠交换  相似文献   

5.
Unconditionally secure signature is an important part of quantum cryptography. Usually, a signature scheme only provides an environment for asingle signer. Nevertheless, in real applications, many signers maycollaboratively send a message to the verifier and convince the verifierthat the message is actually transmitted by them. In this paper, we give ascalable arbitrated signature protocol of classical messages with multi-signers. Its security is analyzed and proved to be secure even with a compromised arbitrator.  相似文献   

6.
An arbitrated quantum signature scheme without using entangled states is proposed.In the scheme,by employing a classical hash function and random numbers,the secret keys of signer and receiver can be reused.It is shown that the proposed scheme is secure against several well-known attacks.Specifically,it can stand against the receiver’s disavowal attack.Moreover,compared with previous relevant arbitrated quantum signature schemes,the scheme proposed has the advantage of less transmission complexity.  相似文献   

7.
A batch quantum multi-proxy signature scheme is proposed, in which the original signatory distributes his signing right to multiple proxy signatories, and these proxy signatories can sign multiple messages. The proxy signatories generate some single particles, and the original signatory uses the quantum-controlled-not to transmit the signing information to these single particles. Then the proxy signatories measure these single particles to generate the signature, and the arbitrator uses the comparison of quantum states to verify the signature. Compared to the existing schemes, the main merit of our scheme is that multiple quantum messages can be signed. So the signing efficiency will be increased greatly.  相似文献   

8.
刘佳丽  施荣华  石金晶  吕格莉  郭迎 《中国物理 B》2016,25(8):80306-080306
A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations(corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed.An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank.  相似文献   

9.
We propose an arbitrated quantum signature(AQS) scheme with continuous variable(CV) squeezed vacuum states,which requires three parties, i.e., the signer Alice, the verifier Bob and the arbitrator Charlie trusted by Alice and Bob, and three phases consisting of the initial phase, the signature phase and the verification phase. We evaluate and compare the original state and the teleported state by using the fidelity and the beam splitter(BS) strategy. The security is ensured by the CV-based quantum key distribution(CV-QKD) and quantum teleportation of squeezed states. Security analyses show that the generated signature can be neither disavowed by the signer and the receiver nor counterfeited by anyone with the shared keys. Furthermore, the scheme can also detect other manners of potential attack although they may be successful.Also, the integrality and authenticity of the transmitted messages can be guaranteed. Compared to the signature scheme of CV-based coherent states, our scheme has better encoding efficiency and performance. It is a potential high-speed quantum signature scheme with high repetition rate and detection efficiency which can be achieved by using the standard off-the-shelf components when compared to the discrete-variable(DV) quantum signature scheme.  相似文献   

10.
In a recent paper, Yang et al. (Quant. Inf. Process. 13(9), 2007–2016, 2014) analyzed the security of one-time proxy signature scheme Wang and Wei (Quant. Inf. Process. 11(2), 455–463, 2012) and pointed out that it cannot satisfy the security requirements of unforgeability and undeniability because an eavesdropper Eve can forge a valid proxy signature on a message chosen by herself. However, we find that the so-called proxy message-signature pair forged by Eve is issued by the proxy signer in fact, and anybody can obtain it as a requester, which means that the forgery attack is not considered as a successful attack. Therefore, the conclusion that this scheme cannot satisfy the security requirements of proxy signature against forging and denying is not appropriate in this sense. Finally, we study the reason for the misunderstanding and clarify the security requirements for proxy signatures.  相似文献   

11.

A novel quantum group proxy blind signature scheme based on five-qubit entangled state is proposed. The quantum key distribution, quantum encryption algorithm and some laws of quantum mechanics (such as quantum no-cloning theorem and Heisenberg uncertainty principle) are used to guarantee the unconditional security of this scheme. Analysis result shows that the signature can neither be forged nor disavowed by any malicious attackers and our scheme satisfies all the characteristics of group signature and proxy signature. This protocol can be applied in real life such as E-commerce transaction.

  相似文献   

12.
Very recently, a quantum signature scheme with weak arbitrator was presented (Luo et al. in Int. J. Theor. Phys. 51:2135–2142, 2012). A weak arbitrator is only involved in the disagreement case, which means that the scheme is costless. In this paper, the security of the quantum signature scheme with weak arbitrator is analyzed. We show that attackers can counterfeit a signature for any message, which will pass the verification for the signer. In addition, they can counterfeit a signature for any one of the 4 L (L is the length of the intercepted quantum message) messages by employing the known message attack, which will pass the verification for the signed message. In particular, by employing the Z-transform attack, the attackers can forge a signature for any one of the 2 L messages, which will pass the verifications for both the signer and the signed message successfully.  相似文献   

13.
王剑  张权  唐朝京 《中国物理》2007,16(7):1868-1877
Broadcast encryption allows the sender to securely distribute his/her secret to a dynamically changing group of users over a broadcast channel. In this paper, we just take account of a simple broadcast communication task in quantum scenario, in which the central party broadcasts his secret to multi-receiver via quantum channel. We present three quantum broadcast communication schemes. The first scheme utilizes entanglement swapping and Greenberger--Horne--Zeilinger state to fulfil a task that the central party broadcasts the secret to a group of receivers who share a group key with him. In the second scheme, based on dense coding, the central party broadcasts the secret to multi-receiver, each of which shares an authentication key with him. The third scheme is a quantum broadcast communication scheme with quantum encryption, in which the central party can broadcast the secret to any subset of the legal receivers.  相似文献   

14.
李艳玲  冯健  孟祥国  梁宝龙 《物理学报》2007,56(10):5591-5596
提出一种把量子隐形传态、最佳普适量子比特翻转和最佳普适量子克隆三者结合起来的量子比特普适远程翻转和克隆方案.当发送者和处于不同地点的三个接收者共享一个特定的四粒子纠缠态作为量子信道时,通过发送者的Bell基测量、经典通信和各个接收者的局域幺正变换,一个接收者能够以2/3的最佳保真度得到一份原未知量子比特的正交补态,另外两个接收者能够分别以5/6的最佳保真度得到原未知量子比特的一份拷贝.此方案用较少的量子纠缠资源同时完成了未知量子比特的普适远程翻转和克隆,且其保真度分别达到了最佳.实现此方案的关键在于构造出发送者和接收者共享的特定四粒子纠缠态作为量子信道,分析了此特殊四粒子态内在的纠缠结构.  相似文献   

15.

Based on the asymmetric quantum cryptosystem, a new public-key quantum signature scheme is proposed. In our scheme, the signer’s public key is derived from her public identity information, and the corresponding private key is generated by the trusted private key generator (PKG). Both of the public key and the private key are classical bit strings, so they are easily kept. It is very convenient for the key management of the quantum signature system. The signer signs a message with her private key, and the quantum signature can be publicly verified with the signer’s public key and the quantum one-way function. Both of the private key and public key can be reused. On the other hand, in the signing phase, the signer sends the message to PKG via a classical unencrypted channel, which can be used to authenticate the identity of the signer. The proposed scheme has the properties of completeness, information-theoretic security, non-repudiation and unforgeability. Its information-theoretic security is ensured by quantum indistinguishability mechanics. On the other hand, our scheme is more efficient than the similar schemes.

  相似文献   

16.
A multi-proxy strong blind quantum signature scheme is proposed in this paper. An original signatory Alice delegates her signing authority to a group of proxy signatories by using a classical warrant. A blind factor is introduced by a sender U to blind a message, and the proxy signatories sign the message blindly via applying appropriate unitary operators. A receiver Bob verifies the generated signature with the help of an arbitrator Trent. The security of this scheme is based on a quantum key distribution protocol, a quantum one-time pad and other quantum properties. It is proved that our scheme has the properties of non-disavowal, non-counterfeit, multi-proxy, blindness, untraceability and can resist some common attacks.  相似文献   

17.
We investigate the existing arbitrated quantum signature schemes as well as their cryptanalysis, including intercept- resend attack and denial-of-service attack. By exploring the loopholes of these schemes, a malicious signatory may success- fully disavow signed messages, or the receiver may actively negate the signature from the signatory without being detected. By modifying the existing schemes, we develop counter-measures to these attacks using Bell states. The newly proposed scheme puts forward the security of arbitrated quantum signature. Furthermore, several valuable topics are also presented for further research of the quantum signature scheme.  相似文献   

18.
Very recently, an arbitrated quantum signature (AQS) scheme of classical message with an untrusted arbitrator was presented (Yang et al. in Eur. Phys. J., D, At. Mol. Opt. Plasma Phys. 61(3):773–778, 2011). In this paper, the security of the AQS scheme with an untrusted arbitrator is analyzed. An AQS scheme with an untrusted arbitrator should satisfy the unforgeable property and undeniable property. In particular, the malicious verifier can not modify a message and its signature to produce a new message with a valid signature, and the dishonest signer who really has sent the message to the verifier which the verifier accepted as an authentic one cannot later deny having sent this message. However, we show that, in the AQS scheme with an untrusted arbitrator, the dishonest signer can successfully disavow his/her signature and the malicious verifier can counterfeit a valued signature for any message by known message attack when he has received a message-signature pair. Then, we suggest an improved AQS scheme of classical message with an untrusted arbitrator which can solve effectively the two problems raised above. Furthermore, we prove the security of the improved scheme.  相似文献   

19.
In this paper we propose a quantum group blind signature scheme designed for distributed e-voting system. Our scheme combines the properties of group signature and blind signature to provide anonymity of voters in an e-voting system. The unconditional security of our scheme is ensured by quantum mechanics. Without employing entanglement, the proposed scheme is easier to be realized comparing with other quantum signature schemes.  相似文献   

20.
This study points out that a dishonest party in Yang and Wen's arbitrated quantum signature scheme [Opt. Comm. 283, (2010) 3198-3201] can reveal the other party's secret key without being detected by using the Trojan-horse attacks. Accordingly, the security requirements of a quantum signature, i.e. unforgeability and undeniability, may not be satisfied in their scheme.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号