首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In this paper, we propose one quantum signature scheme with a weak arbitrator to sign classical messages. This scheme can preserve the merits in the original arbitrated scheme with some entanglement resources, and provide a higher efficiency in transmission and reduction the complexity of implementation. The arbitrator is costless and only involved in the disagreement case.  相似文献   

2.
In this paper, we find a man-in-the-middle attack on the quantum signature scheme with a weak arbitrator (Luo et al., Int. J. Theor. Phys., 51:2135, 2012). In that scheme, the authors proposed a quantum signature based on quantum one way function which contains both verifying the signer phase and verifying the signed message phase. However, after our analysis we will show that Eve can adopt different strategies in respective phases to forge the signature without being detected. Then we present an improved scheme to increase the security.  相似文献   

3.
Motivated by the revealing features of the continuous-variable (CV) quantum cryptography, we suggest an arbitrated quantum signature (AQS) protocol with CV coherent states. It involves three participants, i.e., the signer Alice, the verifier Bob and the arbitrator Charlie who is trustworthy by Alice and Bob. Three phases initializing phase, signing phase and verifying phase are included in our protocol. The security of the signature scheme is guaranteed by the generation of the shared keys via the CV-based quantum key distribution (CV-QKD) and the implementation process of the CV-based quantum teleportation as well. Security analysis demonstrates that the signature can be neither forged by anyone nor disavowed by the receiver and signer. Moreover, the authenticity and integrality of the transmitted messages can be ensured. The paper shows that a potential high-speed quantum signature scheme with high detection efficiency and repetition rate can be realized when compared to the discrete-variable (DV) quantum signature scheme attributing to the well characteristics of CV-QKD.  相似文献   

4.
Implementing an arbitrated quantum signature(QAS) through complex networks is an interesting cryptography technology in the literature. In this paper, we propose an arbitrated quantum signature for the multi-user-involved networks, whose topological structures are established by the encoded graph state. The determinative transmission of the shared keys, is enabled by the appropriate stabilizers performed on the graph state. The implementation of this scheme depends on the deterministic distribution of the multi-user-shared graph state on which the encoded message can be processed in signing and verifying phases. There are four parties involved, the signatory Alice, the verifier Bob, the arbitrator Trent and Dealer who assists the legal participants in the signature generation and verification. The security is guaranteed by the entanglement of the encoded graph state which is cooperatively prepared by legal participants in complex quantum networks.  相似文献   

5.
In this paper, we study the cryptanalysis of two quantum blind signature schemes and one quantum proxy blind signature protocol. We show that in these protocols the verifier can forge the signature under known message attack. The attack strategies are described in detail respectively. This kind of problem deserves more research attention in the following related study. We further point out that the arbitrator should be involved in the procedure of any dispute and some discussions of these protocols are given.  相似文献   

6.
International Journal of Theoretical Physics - The security of quantum cryptography is based on microscopic quantum properties, which is much higher than that of classical cryptography. In this...  相似文献   

7.
A multi-proxy strong blind quantum signature scheme is proposed in this paper. An original signatory Alice delegates her signing authority to a group of proxy signatories by using a classical warrant. A blind factor is introduced by a sender U to blind a message, and the proxy signatories sign the message blindly via applying appropriate unitary operators. A receiver Bob verifies the generated signature with the help of an arbitrator Trent. The security of this scheme is based on a quantum key distribution protocol, a quantum one-time pad and other quantum properties. It is proved that our scheme has the properties of non-disavowal, non-counterfeit, multi-proxy, blindness, untraceability and can resist some common attacks.  相似文献   

8.
We proposed an efficient scheme for constructing a quantum controlled phase-shift gate and generating the cluster states with rf superconducting quantum interference devices (SQUIDs) coupled to a microwave cavity through adiabatic evolution of dark eigenstates. During the operation, the spontaneous emission is suppressed since the rf SQUIDs are always in the three lowest flux states. Considering the influence from the cavity decay with achievable
experimental parameters, we numerically analyze the success probability and the fidelity for generating the two-SQUID maximally entangled state and the controlled phase-shift gate by adiabatic passage.  相似文献   

9.
An arbitrated quantum signature (AQS) scheme is demonstrated on a basis of an improved quantum chaotic encryption algorithm using the quantum one-time pad with a chaotic operation string. In this scheme, the signatory signs the message while the receiver verifies the signature’s validity with the aid of the trusty arbitrator who plays a crucial role when a possible dispute arises. Analysis shows that the signature can neither be forged nor disavowed by any malicious attackers.  相似文献   

10.
We present a weak blind signature scheme based on a genuinely entangled six qubits state. Different from classical blind signature schemes and current quantum signature schemes, our quantum weak blind signature scheme could guarantee not only the unconditionally security but also the anonymity of the message owner. To achieve that, quantum key distribution and one-time pad are adopted in our scheme. Our scheme has the characteristics of classical security and quantum security.  相似文献   

11.
Several quantum signature schemes are recently proposed to realize secure signatures of quantum or classical messages. Arbitrated quantum signature as one nontrivial scheme has attracted great interests because of its usefulness and efficiency. Unfortunately, previous schemes cannot against Trojan horse attack and Do S attack and lack of the unforgeability and the non-repudiation. In this paper, we propose an improved arbitrated quantum signature to address these secure issues with the honesty arbitrator. Our scheme takes use of qubit states not entanglements. More importantly, the qubit scheme can achieve the unforgeability and the non-repudiation. Our scheme is also secure for other known quantum attacks.  相似文献   

12.
International Journal of Theoretical Physics - In quantum wavelet transform, the pixel values of an image may appear signed decimal instead of integer. Consequently, a generalized representation to...  相似文献   

13.
14.
15.
In an arbitrated quantum signature scheme, the signer signs the message and the receiver verifies the signature’s validity with the assistance of the arbitrator. We present an arbitrated quantum blind signature scheme by measuring four-particle cluster states and coding. By using the special relationship of four-particle cluster states, we cannot only support the security of quantum signature, but also guarantee the anonymity of the message owner. It has a wide application to E-payment system, E-government, E-business, and etc.  相似文献   

16.
In an arbitrated quantum signature scheme, the signer signs the message and the receiver verifies the signature’s validity with the assistance of the arbitrator. We present an arbitrated quantum blind signature scheme by using four-particle entangled Greenberger-Horne-Zeilinger (GHZ) states. By using the special relationship of four-particle GHZ states, we cannot only support the security of quantum signature, but also guarantee the anonymity of the message owner. It has a wide application to E-payment system, E-government, E-business, and etc.  相似文献   

17.
Recently, Wen et al. proposed a group signature scheme based on quantum teleportation (Wen et al. 81(5):055001, 2010). In this paper, we find that it is vulnerable to the inside attack, by which all other legal members of the group can forge the signature utilizing the anti-commutative relationship between the Pauli operation Y and the encryption operation H, and the public board. Then we present an improved scheme where the eavesdropping process after the transmission is involved to increase the security.  相似文献   

18.
Improvement of a quantum proxy blind signature scheme is proposed in this paper. Six-qubit entangled state functions as quantum channel. In our scheme, a trust party Trent is introduced so as to avoid David’s dishonest behavior. The receiver David verifies the signature with the help of Trent in our scheme. The scheme uses the physical characteristics of quantum mechanics to implement message blinding, delegation, signature and verification. Security analysis proves that our scheme has the properties of undeniability, unforgeability, anonymity and can resist some common attacks.  相似文献   

19.
In this paper, we present a verifiable arbitrated quantum signature scheme based on controlled quantum teleportation. The five-qubit entangled state functions as a quantum channel. The proposed scheme uses mutually unbiased bases particles as decoy particles and performs unitary operations on these decoy particles, applying the functional values of symmetric bivariate polynomial. As such, eavesdropping detection and identity authentication can both be executed. The security analysis shows that our scheme can neither be disavowed by the signatory nor denied by the verifier, and it cannot be forged by any malicious attacker.  相似文献   

20.
International Journal of Theoretical Physics - We proposed a secure quantum voting scheme employing five-qubit cluster state as quantum channel. It is based on quantum group blind signature. With...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号