首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
A weak blind signature scheme based on quantum cryptography   总被引:2,自引:0,他引:2  
In this paper, we present a weak blind signature scheme based on the correlation of EPR (Einstein-Padolsky-Rosen) pairs. Different from classical blind signature schemes and current quantum signature schemes, our quantum blind signature scheme could guarantee not only the unconditionally security but also the anonymity of the message owner. To achieve that, quantum key distribution and one-time pad are adopted in our scheme. Experimental analysis proved that our scheme have the characteristics of non-counterfeit, non-disavowal, blindness and traceability. It has a wide application to E-payment system, E-government, E-business, and etc.  相似文献   

2.
In this paper we propose a quantum group blind signature scheme designed for distributed e-voting system. Our scheme combines the properties of group signature and blind signature to provide anonymity of voters in an e-voting system. The unconditional security of our scheme is ensured by quantum mechanics. Without employing entanglement, the proposed scheme is easier to be realized comparing with other quantum signature schemes.  相似文献   

3.
In most situations, the signer is generally a single person. However, when the message is written on behalf of an organization, a valid message may require the approval or consent of several persons. Threshold signature is a solution to this problem. Generally speaking, as an authority which can be trusted by all members does not exist, a threshold signature scheme without a trusted party appears more attractive. Following some ideas of the classical Shamir’s threshold signature scheme, a quantum threshold group signature one is proposed. In the proposed scheme, only t or more of n persons in the group can generate the group signature and any t − 1 or fewer ones cannot do that. In the verification phase, any t or more of n signature receivers can verify the message and any t − 1 or fewer receivers cannot verify the validity of the signature. Supported by the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100), the National High-Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 2006AA01Z440), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702), the ISN Open Foundation, and the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601)  相似文献   

4.
Recently, Chong et al. [Opt. Comm. 284, (2011) 893-895] pointed out that a dishonest party in Yang and Wen's arbitrated quantum signature scheme [Opt. Comm. 283, (2010) 3198-3201] is able to reveal the other party's secret key without being detected by using the Trojan-horse attacks. However, the solution to avoid the attack still remains open. This work further points out that in Yang and Wen's scheme, the arbitrator is unable to arbitrate the dispute between two users. Consequently, a user can deny that he/she has signed or verified a signature without performing a Trojan-horse attack. A solution is proposed to solve this problem as well as the open problem mentioned earlier.  相似文献   

5.
张维  韩正甫 《物理学报》2019,68(7):70301-070301
最近有研究者提出了一个基于三粒子最大纠缠态GHZ态的量子广播多重盲签名协议,它能满足一个重要消息需要多人签发,但出于隐私保护要求每一个签名者都不能获取消息的具体内容这一应用需求,并有望应用于电子银行系统.本文给出了一个基于三粒子部分纠缠态的量子广播多重盲签名协议,与原协议相比,该协议用三粒子部分纠缠态代替三粒子极大纠缠GHZ态,并且能不降低协议的安全性.新协议不再依赖于极大纠缠态,仅仅需要在通信参与者之间分享部分纠缠态就可以完成该签名方案,这在一定程度上节约了纠缠资源,降低了协议的实现条件,提高了协议的可应用性.这也充分体现了多体部分纠缠态也可以作为一种量子资源来实现既定的量子通信任务.  相似文献   

6.
This study points out that a dishonest party in Yang and Wen's arbitrated quantum signature scheme [Opt. Comm. 283, (2010) 3198-3201] can reveal the other party's secret key without being detected by using the Trojan-horse attacks. Accordingly, the security requirements of a quantum signature, i.e. unforgeability and undeniability, may not be satisfied in their scheme.  相似文献   

7.
李伟  范明钰  王光卫 《物理学报》2011,60(8):80302-080302
提出了一种基于量子纠缠交换的仲裁签名协议. 以Bell态为基础,首先将待签消息利用幺正算符序列进行编码,通过算符序列对Bell态进行调制,再通过对量子信息加密产生签名.验证者将签名信息与仲裁者通过纠缠交换所产生的关联态相结合,通过Bell测量来对签名的真实性进行验证.算法利用量子加密保障了真实签名的不可伪造性,同时通过仲裁的参与结合量子密钥有效解决了双方的抵赖问题,方案还能够有效实现对通信双方隐私信息的保护. 关键词: 量子密码 量子签名 纠缠交换  相似文献   

8.
<正>In this paper an arbitrated quantum signature scheme based on entanglement swapping is proposed.In this scheme a message to be signed is coded with unitary operators.Combining quantum measurement with quantum encryption, the signer can generate the signature for a given message.Combining the entangled states generated by the TTP’s Bell measurement with the signature information,the verifier can verify the authentication of a signature through a single quantum state measurement.Compared with previous schemes,our scheme is more efficient and less complex, furthermore,our scheme can ensure the anonymity of the signer.  相似文献   

9.
Unconditionally secure signature is an important part of quantum cryptography. Usually, a signature scheme only provides an environment for a single signer. Nevertheless, in real applications, many signers may collaboratively send a message to the verifier and convince the verifier that the message is actually transmitted by them. In this paper, we give a scalable arbitrated signature protocol of classical proved to be secure even with a compromised arbitrator. messages with multi-signers. Its security is analyzed and proved to be secure even with a compromised arbitrator.  相似文献   

10.
刘佳丽  施荣华  石金晶  吕格莉  郭迎 《中国物理 B》2016,25(8):80306-080306
A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations(corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed.An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank.  相似文献   

11.
Unconditionally secure signature is an important part of quantum cryptography. Usually, a signature scheme only provides an environment for asingle signer. Nevertheless, in real applications, many signers maycollaboratively send a message to the verifier and convince the verifierthat the message is actually transmitted by them. In this paper, we give ascalable arbitrated signature protocol of classical messages with multi-signers. Its security is analyzed and proved to be secure even with a compromised arbitrator.  相似文献   

12.
Subhash Kak 《Pramana》2000,54(5):709-713
This note presents a method of public key distribution using quantum communication of n photons that simultaneously provides a high probability that the bits have not been tampered. It is a variant of the quantum method of Bennett and Brassard (BB84) where the transmission states have been decreased from 4 to 3 and the detector states have been increased from 2 to 3. Under certain assumptions regarding method of attack, it provides superior performance (in terms of the number of usable key bits) for n<18m, where m is the number of key bits used to verify the integrity of the process in the BB84-protocol.  相似文献   

13.
Blind quantum computation (BQC) allows a client with relatively few quantum resources or poor quantum technologies to delegate his computational problem to a quantum server such that the client's input, output, and algorithm are kept private. However, all existing BQC protocols focus on correctness verification of quantum computation but neglect authentication of participants' identity which probably leads to man-in-the-middle attacks or denial-of-service attacks. In this work, we use quantum identification to overcome such two kinds of attack for BQC, which will be called QI-BQC. We propose two QI-BQC protocols based on a typical single-server BQC protocol and a double-server BQC protocol. The two protocols can ensure both data integrity and mutual identification between participants with the help of a third trusted party (TTP). In addition, an unjammable public channel between a client and a server which is indispensable in previous BQC protocols is unnecessary, although it is required between TTP and each participant at some instant. Furthermore, the method to achieve identity verification in the presented protocols is general and it can be applied to other similar BQC protocols.  相似文献   

14.
We propose a new protocol for quantum anonymous voting having serious advantages over the existing protocols: it protects both the voters from a curious tallyman and all the participants from a dishonest voter in unconditional way. The central idea of the protocol is that the ballots are given back to the voters after the voting process, which gives a possibility for two voters to check the anonymity of the vote counting process by preparing a special entangled state of two ballots. Any attempt of cheating from the side of the tallyman results in destroying the entanglement, which can be detected by the voters.  相似文献   

15.
A modified attack scheme base on GHZ state is proposed. The relationships among QBER, ratio of qubits which eavesdropped by Eve(eavesdropper) and average photon number in signal state were analysed. The simulation shows that when Eve attacks all of the multi-photons state pulses and the 43% of single-photon state pulses he can get about 46% original qubits which shared between Alice (sender) and Bob (receiver). And the average photon number of the signal state affect the QBER and the leaked information non-linearly.  相似文献   

16.
Either collective-dephasing noise or collective-rotation noise is considered, two efficient quantum key distribution protocols are presented. With eight product states of three EPR pairs, two bits of secret key can be distributed successfully in each six-photon state. Comparing with the four-photon secret key distribution protocols, the security is also enhanced by using three sets (or more) of measurement bases.  相似文献   

17.
杨荣桓  何广强 《光子学报》2015,44(2):191-195
采用连续变量量子密钥分发的纠缠模型,在反向协商情况下,研究法拉第镜不完善对系统安全密钥速率的影响.结果表明,不完善的法拉第镜会降低系统实际的密钥速率,并且降低安全通信距离,且随着法拉第镜失偏角度的增大而增大.此外,使用大的调制方差,可以降低法拉第镜不完善对系统的影响.  相似文献   

18.
Feng Zhao  Mingxing Fu  Shaohua Wang 《Optik》2010,121(12):1053-1057
A scheme of quantum network based on multiuser differential phase shift quantum key distribution system (DPS-QKD) is proposed. In this quantum network, arbitrary two users can achieve secret bits sharing by point-to-multipoint quantum key distribution and secret bits comparison. A protocol of secret bits sharing between arbitrary two users is presented. This network can implement secret bits distribution over 200 km with higher key generation rate by today's technologies. In theory, the capacity of user numbers in this network is unlimited. Hence, our proposed quantum network can serve for a metropolitan QKD network. A wide area QKD network can be constructed with this metropolitan QKD network.  相似文献   

19.
基于非正交态的量子密钥验证方案   总被引:1,自引:0,他引:1       下载免费PDF全文
曾贵华  诸鸿文 《物理学报》2002,51(4):727-730
研究了量子密钥分发的验证问题,并利用非正交量子态设计了一个协议,该协议既能分发量子密钥,又能验证所分发的量子密钥的真实性,从而防止了以往所提出协议中可能存在的假冒问题 关键词: 量子密钥验证 量子密码 量子物理 密码学  相似文献   

20.
On any quantum mechanical Hilbert space, the phase space localization operators form a set of operators that are both physically motivated and form the groundwork for a C* algebra. This set is shown to be informationally complete in the original Hilbert space. We also revisit the relation between having a complete set of eigenvectors, commutability and compatibility. Dedicated to G.G. Emch.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号