首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.

Based on the asymmetric quantum cryptosystem, a new public-key quantum signature scheme is proposed. In our scheme, the signer’s public key is derived from her public identity information, and the corresponding private key is generated by the trusted private key generator (PKG). Both of the public key and the private key are classical bit strings, so they are easily kept. It is very convenient for the key management of the quantum signature system. The signer signs a message with her private key, and the quantum signature can be publicly verified with the signer’s public key and the quantum one-way function. Both of the private key and public key can be reused. On the other hand, in the signing phase, the signer sends the message to PKG via a classical unencrypted channel, which can be used to authenticate the identity of the signer. The proposed scheme has the properties of completeness, information-theoretic security, non-repudiation and unforgeability. Its information-theoretic security is ensured by quantum indistinguishability mechanics. On the other hand, our scheme is more efficient than the similar schemes.

  相似文献   

2.
An arbitrated quantum signature scheme without using entangled states is proposed.In the scheme,by employing a classical hash function and random numbers,the secret keys of signer and receiver can be reused.It is shown that the proposed scheme is secure against several well-known attacks.Specifically,it can stand against the receiver’s disavowal attack.Moreover,compared with previous relevant arbitrated quantum signature schemes,the scheme proposed has the advantage of less transmission complexity.  相似文献   

3.
We investigate the existing arbitrated quantum signature schemes as well as their cryptanalysis, including intercept- resend attack and denial-of-service attack. By exploring the loopholes of these schemes, a malicious signatory may success- fully disavow signed messages, or the receiver may actively negate the signature from the signatory without being detected. By modifying the existing schemes, we develop counter-measures to these attacks using Bell states. The newly proposed scheme puts forward the security of arbitrated quantum signature. Furthermore, several valuable topics are also presented for further research of the quantum signature scheme.  相似文献   

4.

Digital signature plays an important role in cryptography. Many quantum digital signature (QDS) schemes have been proposed up to now since the security of classic digital signature (CDS) schemes becomes more and more vulnerable with the development of quantum computing algorithms. Most of the existing quantum signature schemes are based on probabilistic comparison of quantum states, which makes the schemes very complicated. In this paper, we propose a new QDS scheme based on local indistinguishability of orthogonal product states. In the scheme, the receiver cooperates with the arbitrator to verify the valid of the signature. The analysis of security and efficiency shows that our scheme is secure and efficient.

  相似文献   

5.
6.
In this paper, we propose a multi-proxy blind signature scheme based on controlled teleportation. Genuine four-qubit entangled state functions as quantum channel. The scheme uses the physical characteristics of quantum mechanics to implement delegation, signature and verification. The security analysis shows the scheme satisfies the security features of multi-proxy signature, unforgeability, undeniability, blindness and unconditional security.  相似文献   

7.

A new quantum bi-signature scheme based on GHZ states and W states is proposed. In the proposed scheme, Alice and Bob sign one same message and send their signatures to Charlie. Different from some typical quantum signature schemes, the new quantum bi-signature scheme firstly sets up a secure channel and the three parties verify each other with the correlation of GHZ states. Then Alice, Bob and Charlie utilize the measurement outcomes of W states to implement signature and verification. The proposed scheme without any key converts the message with quantum one-way function to improve the security. The new quantum bi-signature scheme can solve the most issues of two-way choice in real life, and analysis results show that the proposed scheme is secure and efficient. Furthermore, the proposed scheme can be implemented with the existing physical technologies.

  相似文献   

8.
In this paper, a quantum proxy blind signature scheme based on controlled quantum teleportation is proposed. This scheme uses a genuine five-qubit entangled state as quantum channel and adopts the classical Vernam algorithm to blind message. We use the physical characteristics of quantum mechanics to implement delegation, signature and verification. Security analysis shows that our scheme is valid and satisfy the properties of a proxy blind signature, such as blindness, verifiability, unforgeability, undeniability.  相似文献   

9.
刘佳丽  施荣华  石金晶  吕格莉  郭迎 《中国物理 B》2016,25(8):80306-080306
A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations(corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed.An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank.  相似文献   

10.
In this paper, a multi-proxy blind signature scheme based on controlled quantum teleportation is proposed. Entangled four-qubit Cluster state functions as quantum channel, which needs less resource to complete the quantum multi-proxy blind signature. The scheme uses the physical characteristics of quantum mechanics to guarantee its blindness, unforgeability, and undeniability. The eavesdropping check is used to ensure the security. Our scheme has a foreseeable application to the E-business, E-governments, and etc.  相似文献   

11.
Improvement of a quantum proxy blind signature scheme is proposed in this paper. Six-qubit entangled state functions as quantum channel. In our scheme, a trust party Trent is introduced so as to avoid David’s dishonest behavior. The receiver David verifies the signature with the help of Trent in our scheme. The scheme uses the physical characteristics of quantum mechanics to implement message blinding, delegation, signature and verification. Security analysis proves that our scheme has the properties of undeniability, unforgeability, anonymity and can resist some common attacks.  相似文献   

12.
In this paper, a multi-proxy blind signature scheme based on controlled quantum teleportation is proposed.Entangled four-qubit Cluster state functions as quantum channel, which needs less resource to complete the quantum multi-proxy blind signature. The scheme uses the physical characteristics of quantum mechanics to guarantee its blindness, unforgeability, and undeniability. The eavesdropping check is used to ensure the security. Our scheme has a foreseeable application to the E-business, E-governments, and etc.  相似文献   

13.
In this paper, a very efficient and secure multi-proxy multi-blind-signature scheme is proposed which is based on controlled quantum teleportation. Genuine six-qubit entangled state functions as quantum channel. The scheme uses the physical characteristics of quantum mechanics to guarantee its unforgeability, undeniability, blindness and unconditional security.  相似文献   

14.
In this paper, we propose DiLizium: a new lattice-based two-party signature scheme. Our scheme is constructed from a variant of the Crystals-Dilithium post-quantum signature scheme. This allows for more efficient two-party implementation compared with the original but still derives its post-quantum security directly from the Module Learning With Errors and Module Short Integer Solution problems. We discuss our design rationale, describe the protocol in full detail, and provide performance estimates and a comparison with previous schemes. We also provide a security proof for the two-party signature computation protocol against a classical adversary. Extending this proof to a quantum adversary is subject to future studies. However, our scheme is secure against a quantum attacker who has access to just the public key and not the two-party signature creation protocol.  相似文献   

15.
This study points out that a dishonest party in Yang and Wen's arbitrated quantum signature scheme [Opt. Comm. 283, (2010) 3198-3201] can reveal the other party's secret key without being detected by using the Trojan-horse attacks. Accordingly, the security requirements of a quantum signature, i.e. unforgeability and undeniability, may not be satisfied in their scheme.  相似文献   

16.
The security analysis of a batch proxy quantum blind signature scheme is given, which shows it does not satisfy the verifiability of proxy blind signature. Furthermore, a malicious signature receiver can forge valid batch proxy blind signatures. Therefore, this scheme also does not satisfy the unforgeability of proxy blind signature in the sense. A feasible method to deal with these problems is also discussed in the end.  相似文献   

17.
A controlled deterministic secure quantum communication(CDSQC) protocol is proposed based on threeparticle GHZ state in X-basis.Only X-basis and Z_1Z_2X_3-basis(composed of Z-basis and X-basis) measurement are required,which makes the scheme more convenient than others in practical applications.By distributing a random key between both sides of the communication and performing classical XOR operation,we realize a one-time-pad scheme,therefore our protocol achieves unconditional secure.Because only user with legitimate identity string can decrypt the secret,our protocol can resist man-in-the middle attack.The three-particle GHZ state in X-basis is used as decoy photons to detect eavesdropping.The detection rate reaches 75% per qubit.  相似文献   

18.
Blind quantum computation allows a client without quantum abilities to interact with a quantum server to perform a unconditional secure computing protocol, while protecting client’s privacy. Motivated by confidentiality of blind quantum computation, a blind quantum signature scheme is designed with laconic structure. Different from the traditional signature schemes, the signing and verifying operations are performed through measurement-based quantum computation. Inputs of blind quantum computation are securely controlled with multi-qubit entangled states. The unique signature of the transmitted message is generated by the signer without leaking information in imperfect channels. Whereas, the receiver can verify the validity of the signature using the quantum matching algorithm. The security is guaranteed by entanglement of quantum system for blind quantum computation. It provides a potential practical application for e-commerce in the cloud computing and first-generation quantum computation.  相似文献   

19.
In an arbitrated signature scheme, all communications involve a so called arbitrator who has access to the contents of the messages. The security of most arbitrated signature schemes depends heavily on the trustworthiness of the arbitrators. In this paper we show how to construct an arbitrated quantum signature protocol of classical messages with an untrusted arbitrator. Its security is analyzed and it is proved to be secure even if the arbitrator is compromised. In addition, the proposed protocol does not require a direct quantum link between any two communicating users, which is an appealing advantage in the implementation of a practical quantum distributed communication network.  相似文献   

20.
We present two robust quantum secure direct communication (QSDC) schemes with a quantum one-time pad over a collective-noise channel. Each logical qubit is made up of two physical qubits and it is invariant over a collective-noise channel. The two photons in each logical qubit can be produced with a practically entangled source, i.e., a parametric down-conversion source with a beta barium borate crystal and a pump pulse of ultraviolet light. The information is encoded on each logical qubit with two logical ...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号