首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
A weak blind signature scheme based on quantum cryptography   总被引:2,自引:0,他引:2  
In this paper, we present a weak blind signature scheme based on the correlation of EPR (Einstein-Padolsky-Rosen) pairs. Different from classical blind signature schemes and current quantum signature schemes, our quantum blind signature scheme could guarantee not only the unconditionally security but also the anonymity of the message owner. To achieve that, quantum key distribution and one-time pad are adopted in our scheme. Experimental analysis proved that our scheme have the characteristics of non-counterfeit, non-disavowal, blindness and traceability. It has a wide application to E-payment system, E-government, E-business, and etc.  相似文献   

2.
Using the correlation states of the GHZ triplet, a proxy blind signature scheme is presented. Existing classical proxy signatures cannot guarantee the security with the emergency of quantum computing technology, current quantum signature schemes could only deliver unconditional security, our quantum proxy blind signature scheme has the characteristics of proxy signature, non-counterfeit, non-disavowal and blindness by adopting quantum key preparation, quantum encryption algorithm and quantum entanglement, Our quantum proxy blind signature scheme has a foreseeable application to the E-business, E-governments, and etc.  相似文献   

3.
Using the quantum teleportation, a broadcasting multiple blind signature scheme is proposed. Different from classical multiple signature and current quantum signature schemes, which could only deliver either multiple signature or unconditional security, our scheme guarantees both by adopting quantum key preparation, quantum encryption algorithm and quantum teleportation. Our proposed scheme has the properties of multiple signature, blindness, non-disavowal, non-forgery and traceability. To the best of our knowledge, we are the first to propose the broadcasting multiple blind signature using the quantum teleportation.  相似文献   

4.
In this paper we propose a quantum group blind signature scheme designed for distributed e-voting system. Our scheme combines the properties of group signature and blind signature to provide anonymity of voters in an e-voting system. The unconditional security of our scheme is ensured by quantum mechanics. Without employing entanglement, the proposed scheme is easier to be realized comparing with other quantum signature schemes.  相似文献   

5.
A multiparty quantum blind signature scheme is proposed based on the principle of graph state, in which the unitary operations of graph state particles can be applied to generate the quantum blind signature and achieve verification. Different from the classical blind signature based on the mathematical difficulty, the scheme could guarantee not only the anonymity but also the unconditionally security. The analysis shows that the length of the signature generated in our scheme does not become longer as the number of signers increases, and it is easy to increase or decrease the number of signers.  相似文献   

6.
王天银  温巧燕 《中国物理 B》2010,19(6):60307-060307
We present a new fair blind signature scheme based on the fundamental properties of quantum mechanics. In addition, we analyse the security of this scheme, and show that it is not possible to forge valid blind signatures. Moreover, comparisons between this scheme and public key blind signature schemes are also discussed.  相似文献   

7.
A multi-proxy strong blind quantum signature scheme is proposed in this paper. An original signatory Alice delegates her signing authority to a group of proxy signatories by using a classical warrant. A blind factor is introduced by a sender U to blind a message, and the proxy signatories sign the message blindly via applying appropriate unitary operators. A receiver Bob verifies the generated signature with the help of an arbitrator Trent. The security of this scheme is based on a quantum key distribution protocol, a quantum one-time pad and other quantum properties. It is proved that our scheme has the properties of non-disavowal, non-counterfeit, multi-proxy, blindness, untraceability and can resist some common attacks.  相似文献   

8.
In this paper, we propose DiLizium: a new lattice-based two-party signature scheme. Our scheme is constructed from a variant of the Crystals-Dilithium post-quantum signature scheme. This allows for more efficient two-party implementation compared with the original but still derives its post-quantum security directly from the Module Learning With Errors and Module Short Integer Solution problems. We discuss our design rationale, describe the protocol in full detail, and provide performance estimates and a comparison with previous schemes. We also provide a security proof for the two-party signature computation protocol against a classical adversary. Extending this proof to a quantum adversary is subject to future studies. However, our scheme is secure against a quantum attacker who has access to just the public key and not the two-party signature creation protocol.  相似文献   

9.
In this paper, a quantum proxy blind signature scheme based on controlled quantum teleportation is proposed. This scheme uses a genuine five-qubit entangled state as quantum channel and adopts the classical Vernam algorithm to blind message. We use the physical characteristics of quantum mechanics to implement delegation, signature and verification. Security analysis shows that our scheme is valid and satisfy the properties of a proxy blind signature, such as blindness, verifiability, unforgeability, undeniability.  相似文献   

10.

Recently, a quantum broadcasting multiple blind signature scheme has been proposed by using GHZ entanglement, which is claimed to have foreseeable application in E-bank system. However, its security is promised by the utilized hash function. In this paper, we have designed a novel quantum broadcasting multiple blind signature scheme by utilizing a three-particle partial entanglement state. In existed quantum broadcasting multiple blind signature schemes, the collector Charlie has to verify the individual signatures before aggregating them into a multi-signature. In this new scheme, Charlie is only acting as a signature collector. Specifically, Charlie only needs to collect all the individual signatures and aggregating them into a multi-signature, which indicates that Charlie has no need to verify the individual signature any more. All the verification are executed by the receiver Bob himself. Meanwhile, the signature is generated by quantum entanglement swapping rather than using hash function, which make its security is only based on quantum physics. It is showed that multi-particle partially entangled state can be efficiently used as a resource in quantum information processing with perfect performance.

  相似文献   

11.
Blind quantum computation allows a client without quantum abilities to interact with a quantum server to perform a unconditional secure computing protocol, while protecting client’s privacy. Motivated by confidentiality of blind quantum computation, a blind quantum signature scheme is designed with laconic structure. Different from the traditional signature schemes, the signing and verifying operations are performed through measurement-based quantum computation. Inputs of blind quantum computation are securely controlled with multi-qubit entangled states. The unique signature of the transmitted message is generated by the signer without leaking information in imperfect channels. Whereas, the receiver can verify the validity of the signature using the quantum matching algorithm. The security is guaranteed by entanglement of quantum system for blind quantum computation. It provides a potential practical application for e-commerce in the cloud computing and first-generation quantum computation.  相似文献   

12.

Digital signature plays an important role in cryptography. Many quantum digital signature (QDS) schemes have been proposed up to now since the security of classic digital signature (CDS) schemes becomes more and more vulnerable with the development of quantum computing algorithms. Most of the existing quantum signature schemes are based on probabilistic comparison of quantum states, which makes the schemes very complicated. In this paper, we propose a new QDS scheme based on local indistinguishability of orthogonal product states. In the scheme, the receiver cooperates with the arbitrator to verify the valid of the signature. The analysis of security and efficiency shows that our scheme is secure and efficient.

  相似文献   

13.

Based on the asymmetric quantum cryptosystem, a new public-key quantum signature scheme is proposed. In our scheme, the signer’s public key is derived from her public identity information, and the corresponding private key is generated by the trusted private key generator (PKG). Both of the public key and the private key are classical bit strings, so they are easily kept. It is very convenient for the key management of the quantum signature system. The signer signs a message with her private key, and the quantum signature can be publicly verified with the signer’s public key and the quantum one-way function. Both of the private key and public key can be reused. On the other hand, in the signing phase, the signer sends the message to PKG via a classical unencrypted channel, which can be used to authenticate the identity of the signer. The proposed scheme has the properties of completeness, information-theoretic security, non-repudiation and unforgeability. Its information-theoretic security is ensured by quantum indistinguishability mechanics. On the other hand, our scheme is more efficient than the similar schemes.

  相似文献   

14.

In this paper, we propose an improved proxy blind signature scheme based on controlled quantum teleportation. Five-qubit entangled state functions as quantum channel. We use physical characteristics of quantum mechanics to implement signature, delegation and verification. Furthermore, quantum key distribution (QKD) protocol and one-time pad are adopted in this scheme. Like classical signature protocols, our scheme can be used in many application scenarios, such as e-government and e-business.

  相似文献   

15.
A practical E-payment protocol is presented in this paper. It is based on quantum multi-proxy blind signature. Adopting the techniques of quantum key distribution, one-time pad and quantum multi-proxy blind signature, our E-payment system could protect user's anonymity as the traditional E-payment systems do, and also have unconditional security, which the classical E-payment systems can not provide. Furthermore, compared with the existing quantum E-payment systems, this practical system could not only support mobile E-payment transactions but also inter-bank transactions.  相似文献   

16.
In this paper, we propose a multi-proxy blind signature scheme based on controlled teleportation. Genuine four-qubit entangled state functions as quantum channel. The scheme uses the physical characteristics of quantum mechanics to implement delegation, signature and verification. The security analysis shows the scheme satisfies the security features of multi-proxy signature, unforgeability, undeniability, blindness and unconditional security.  相似文献   

17.

A novel quantum group proxy blind signature scheme based on five-qubit entangled state is proposed. The quantum key distribution, quantum encryption algorithm and some laws of quantum mechanics (such as quantum no-cloning theorem and Heisenberg uncertainty principle) are used to guarantee the unconditional security of this scheme. Analysis result shows that the signature can neither be forged nor disavowed by any malicious attackers and our scheme satisfies all the characteristics of group signature and proxy signature. This protocol can be applied in real life such as E-commerce transaction.

  相似文献   

18.
In an arbitrated signature scheme, all communications involve a so called arbitrator who has access to the contents of the messages. The security of most arbitrated signature schemes depends heavily on the trustworthiness of the arbitrators. In this paper we show how to construct an arbitrated quantum signature protocol of classical messages with an untrusted arbitrator. Its security is analyzed and it is proved to be secure even if the arbitrator is compromised. In addition, the proposed protocol does not require a direct quantum link between any two communicating users, which is an appealing advantage in the implementation of a practical quantum distributed communication network.  相似文献   

19.
In this paper, a multi-proxy blind signature scheme based on controlled quantum teleportation is proposed. Entangled four-qubit Cluster state functions as quantum channel, which needs less resource to complete the quantum multi-proxy blind signature. The scheme uses the physical characteristics of quantum mechanics to guarantee its blindness, unforgeability, and undeniability. The eavesdropping check is used to ensure the security. Our scheme has a foreseeable application to the E-business, E-governments, and etc.  相似文献   

20.
In this paper, a multi-proxy blind signature scheme based on controlled quantum teleportation is proposed.Entangled four-qubit Cluster state functions as quantum channel, which needs less resource to complete the quantum multi-proxy blind signature. The scheme uses the physical characteristics of quantum mechanics to guarantee its blindness, unforgeability, and undeniability. The eavesdropping check is used to ensure the security. Our scheme has a foreseeable application to the E-business, E-governments, and etc.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号