首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 37 毫秒
1.
International Journal of Theoretical Physics - A new multi-bank E-payment protocol based on quantum multi-proxy blind signature is presented in this paper. In contrast to classical E-payment...  相似文献   

2.
A weak blind signature scheme based on quantum cryptography   总被引:2,自引:0,他引:2  
In this paper, we present a weak blind signature scheme based on the correlation of EPR (Einstein-Padolsky-Rosen) pairs. Different from classical blind signature schemes and current quantum signature schemes, our quantum blind signature scheme could guarantee not only the unconditionally security but also the anonymity of the message owner. To achieve that, quantum key distribution and one-time pad are adopted in our scheme. Experimental analysis proved that our scheme have the characteristics of non-counterfeit, non-disavowal, blindness and traceability. It has a wide application to E-payment system, E-government, E-business, and etc.  相似文献   

3.
In an arbitrated quantum signature scheme, the signer signs the message and the receiver verifies the signature’s validity with the assistance of the arbitrator. We present an arbitrated quantum blind signature scheme by measuring four-particle cluster states and coding. By using the special relationship of four-particle cluster states, we cannot only support the security of quantum signature, but also guarantee the anonymity of the message owner. It has a wide application to E-payment system, E-government, E-business, and etc.  相似文献   

4.
In this paper, a multi-proxy blind signature scheme based on controlled quantum teleportation is proposed. Entangled four-qubit Cluster state functions as quantum channel, which needs less resource to complete the quantum multi-proxy blind signature. The scheme uses the physical characteristics of quantum mechanics to guarantee its blindness, unforgeability, and undeniability. The eavesdropping check is used to ensure the security. Our scheme has a foreseeable application to the E-business, E-governments, and etc.  相似文献   

5.
In this paper, a multi-proxy blind signature scheme based on controlled quantum teleportation is proposed.Entangled four-qubit Cluster state functions as quantum channel, which needs less resource to complete the quantum multi-proxy blind signature. The scheme uses the physical characteristics of quantum mechanics to guarantee its blindness, unforgeability, and undeniability. The eavesdropping check is used to ensure the security. Our scheme has a foreseeable application to the E-business, E-governments, and etc.  相似文献   

6.
In this paper, we propose a multi-proxy blind signature scheme based on controlled teleportation. Genuine four-qubit entangled state functions as quantum channel. The scheme uses the physical characteristics of quantum mechanics to implement delegation, signature and verification. The security analysis shows the scheme satisfies the security features of multi-proxy signature, unforgeability, undeniability, blindness and unconditional security.  相似文献   

7.
In an arbitrated quantum signature scheme, the signer signs the message and the receiver verifies the signature’s validity with the assistance of the arbitrator. We present an arbitrated quantum blind signature scheme by using four-particle entangled Greenberger-Horne-Zeilinger (GHZ) states. By using the special relationship of four-particle GHZ states, we cannot only support the security of quantum signature, but also guarantee the anonymity of the message owner. It has a wide application to E-payment system, E-government, E-business, and etc.  相似文献   

8.
A novel arbitrated quantum signature (AQS) scheme is proposed motivated by the Hamiltonian algorithm (HA) and blind quantum computation (BQC). The generation and verification of signature algorithm is designed based on HA, which enables the scheme to rely less on computational complexity. It is unnecessary to recover original messages when verifying signatures since the blind quantum computation is applied, which can improve the simplicity and operability of our scheme. It is proved that the scheme can be deployed securely, and the extended AQS has some extensive applications in E-payment system, E-government, E-business, etc.  相似文献   

9.
A multi-proxy strong blind quantum signature scheme is proposed in this paper. An original signatory Alice delegates her signing authority to a group of proxy signatories by using a classical warrant. A blind factor is introduced by a sender U to blind a message, and the proxy signatories sign the message blindly via applying appropriate unitary operators. A receiver Bob verifies the generated signature with the help of an arbitrator Trent. The security of this scheme is based on a quantum key distribution protocol, a quantum one-time pad and other quantum properties. It is proved that our scheme has the properties of non-disavowal, non-counterfeit, multi-proxy, blindness, untraceability and can resist some common attacks.  相似文献   

10.
11.
We present a weak blind signature scheme based on a genuinely entangled six qubits state. Different from classical blind signature schemes and current quantum signature schemes, our quantum weak blind signature scheme could guarantee not only the unconditionally security but also the anonymity of the message owner. To achieve that, quantum key distribution and one-time pad are adopted in our scheme. Our scheme has the characteristics of classical security and quantum security.  相似文献   

12.
Blind quantum computation allows a client without quantum abilities to interact with a quantum server to perform a unconditional secure computing protocol, while protecting client’s privacy. Motivated by confidentiality of blind quantum computation, a blind quantum signature scheme is designed with laconic structure. Different from the traditional signature schemes, the signing and verifying operations are performed through measurement-based quantum computation. Inputs of blind quantum computation are securely controlled with multi-qubit entangled states. The unique signature of the transmitted message is generated by the signer without leaking information in imperfect channels. Whereas, the receiver can verify the validity of the signature using the quantum matching algorithm. The security is guaranteed by entanglement of quantum system for blind quantum computation. It provides a potential practical application for e-commerce in the cloud computing and first-generation quantum computation.  相似文献   

13.
A multiparty quantum blind signature scheme is proposed based on the principle of graph state, in which the unitary operations of graph state particles can be applied to generate the quantum blind signature and achieve verification. Different from the classical blind signature based on the mathematical difficulty, the scheme could guarantee not only the anonymity but also the unconditionally security. The analysis shows that the length of the signature generated in our scheme does not become longer as the number of signers increases, and it is easy to increase or decrease the number of signers.  相似文献   

14.
张维  韩正甫 《物理学报》2019,68(7):70301-070301
最近有研究者提出了一个基于三粒子最大纠缠态GHZ态的量子广播多重盲签名协议,它能满足一个重要消息需要多人签发,但出于隐私保护要求每一个签名者都不能获取消息的具体内容这一应用需求,并有望应用于电子银行系统.本文给出了一个基于三粒子部分纠缠态的量子广播多重盲签名协议,与原协议相比,该协议用三粒子部分纠缠态代替三粒子极大纠缠GHZ态,并且能不降低协议的安全性.新协议不再依赖于极大纠缠态,仅仅需要在通信参与者之间分享部分纠缠态就可以完成该签名方案,这在一定程度上节约了纠缠资源,降低了协议的实现条件,提高了协议的可应用性.这也充分体现了多体部分纠缠态也可以作为一种量子资源来实现既定的量子通信任务.  相似文献   

15.
The security analysis of a batch proxy quantum blind signature scheme is given, which shows it does not satisfy the verifiability of proxy blind signature. Furthermore, a malicious signature receiver can forge valid batch proxy blind signatures. Therefore, this scheme also does not satisfy the unforgeability of proxy blind signature in the sense. A feasible method to deal with these problems is also discussed in the end.  相似文献   

16.
In this paper we propose a quantum group blind signature scheme designed for distributed e-voting system. Our scheme combines the properties of group signature and blind signature to provide anonymity of voters in an e-voting system. The unconditional security of our scheme is ensured by quantum mechanics. Without employing entanglement, the proposed scheme is easier to be realized comparing with other quantum signature schemes.  相似文献   

17.
Using the correlation states of the GHZ triplet, a proxy blind signature scheme is presented. Existing classical proxy signatures cannot guarantee the security with the emergency of quantum computing technology, current quantum signature schemes could only deliver unconditional security, our quantum proxy blind signature scheme has the characteristics of proxy signature, non-counterfeit, non-disavowal and blindness by adopting quantum key preparation, quantum encryption algorithm and quantum entanglement, Our quantum proxy blind signature scheme has a foreseeable application to the E-business, E-governments, and etc.  相似文献   

18.
王天银  温巧燕 《中国物理 B》2010,19(6):60307-060307
We present a new fair blind signature scheme based on the fundamental properties of quantum mechanics. In addition, we analyse the security of this scheme, and show that it is not possible to forge valid blind signatures. Moreover, comparisons between this scheme and public key blind signature schemes are also discussed.  相似文献   

19.
Using the quantum teleportation, a broadcasting multiple blind signature scheme is proposed. Different from classical multiple signature and current quantum signature schemes, which could only deliver either multiple signature or unconditional security, our scheme guarantees both by adopting quantum key preparation, quantum encryption algorithm and quantum teleportation. Our proposed scheme has the properties of multiple signature, blindness, non-disavowal, non-forgery and traceability. To the best of our knowledge, we are the first to propose the broadcasting multiple blind signature using the quantum teleportation.  相似文献   

20.
In this paper, we propose a choreographed distributed electronic voting scheme, which is based on quantum group blind signature. Our distributed electronic voting scheme could really protect the message owner’s privacy and anonymity which the classical electronic voting systems can not provide. The electors can exercise their voting rights effectively, and no one other than the tallyman Bob knows the contents of his vote. Moreover, we use quantum key distribution protocol and quantum one-time pad to guarantee its unconditional security. Furthermore, when there was a dispute, the group supervisor David can detect the source of the signature based on the signature’s serial number \(SN\).  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号