首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 781 毫秒
1.
Very recently, an arbitrated quantum signature (AQS) scheme of classical message with an untrusted arbitrator was presented (Yang et al. in Eur. Phys. J., D, At. Mol. Opt. Plasma Phys. 61(3):773–778, 2011). In this paper, the security of the AQS scheme with an untrusted arbitrator is analyzed. An AQS scheme with an untrusted arbitrator should satisfy the unforgeable property and undeniable property. In particular, the malicious verifier can not modify a message and its signature to produce a new message with a valid signature, and the dishonest signer who really has sent the message to the verifier which the verifier accepted as an authentic one cannot later deny having sent this message. However, we show that, in the AQS scheme with an untrusted arbitrator, the dishonest signer can successfully disavow his/her signature and the malicious verifier can counterfeit a valued signature for any message by known message attack when he has received a message-signature pair. Then, we suggest an improved AQS scheme of classical message with an untrusted arbitrator which can solve effectively the two problems raised above. Furthermore, we prove the security of the improved scheme.  相似文献   

2.
Arbitrated quantum signature (AQS) is a cryptographic scenario in which the sender (signer), Alice, generates the signature of a message and then a receiver (verifier), Bob, can verify the signature with the help of a trusted arbitrator, Trent. In this paper, we point out there exist some security weaknesses in two AQS protocols. Our analysis shows Alice can successfully disavow any of her signatures by a simple attack in the first protocol. Furthermore, we study the security weaknesses of the second protocol from the aspects of forgery and disavowal. Some potential improvements of this kind of protocols are given. We also design a new method to authenticate a signature or a message, which makes AQS protocols immune to Alice’s disavowal attack and Bob’s forgery attack effectively.  相似文献   

3.
Motivated by the revealing features of the continuous-variable (CV) quantum cryptography, we suggest an arbitrated quantum signature (AQS) protocol with CV coherent states. It involves three participants, i.e., the signer Alice, the verifier Bob and the arbitrator Charlie who is trustworthy by Alice and Bob. Three phases initializing phase, signing phase and verifying phase are included in our protocol. The security of the signature scheme is guaranteed by the generation of the shared keys via the CV-based quantum key distribution (CV-QKD) and the implementation process of the CV-based quantum teleportation as well. Security analysis demonstrates that the signature can be neither forged by anyone nor disavowed by the receiver and signer. Moreover, the authenticity and integrality of the transmitted messages can be ensured. The paper shows that a potential high-speed quantum signature scheme with high detection efficiency and repetition rate can be realized when compared to the discrete-variable (DV) quantum signature scheme attributing to the well characteristics of CV-QKD.  相似文献   

4.
Quantum dual-signature means that two signed quantum messages are combined and expected to be sent to two different recipients. A quantum signature requires the cooperation of two verifiers to complete the whole verification process. As an important quantum signature aspect, the trusted third party is introduced to the current protocols, which affects the practicability of the quantum signature protocols. In this paper, we propose a quantum dual-signature protocol without arbitrator and entanglement for the first time. In the proposed protocol, two independent verifiers are introduced, here they may be dishonest but not collaborate. Furthermore, strongly nonlocal orthogonal product states are used to preserve the protocol security, i.e., no one can deny or forge a valid signature, even though some of them conspired. Compared with existing quantum signature protocols, this protocol does not require a trusted third party and entanglement resources.  相似文献   

5.
An arbitrated quantum signature (AQS) scheme is demonstrated on a basis of an improved quantum chaotic encryption algorithm using the quantum one-time pad with a chaotic operation string. In this scheme, the signatory signs the message while the receiver verifies the signature’s validity with the aid of the trusty arbitrator who plays a crucial role when a possible dispute arises. Analysis shows that the signature can neither be forged nor disavowed by any malicious attackers.  相似文献   

6.
Entanglement is the main resource in quantum communication. The main aims of the arbitrated quantum signature (AQS) scheme are to present an application of the entanglement in cryptology and to prove the possibility of the quantum signature. More specifically, the main function of quantum entangled states in the existing AQS schemes is to assist the signatory to transfer quantum states to the receiver. However, teleportation and the Leung quantum one-time pad (L-QOTP) algorithm are not enough to design a secure AQS scheme. For example, Pauli operations commute or anticommute with each other, which makes the implementation of attacks easily from the aspects of forgery and disavowal. To conquer this shortcoming, we construct an improved AQS scheme using a new QOTP algorithm. This scheme has three advantages: it randomly uses the Hadamard operation in the new QOTP to resist attacks by using the anticommutativity of nontrivial Pauli operators and it preserves almost all merits in the existing AQS schemes; even in the process of handling disputes, no party has chance to change the message and its signature without being discovered; the receiver can verify the integrity of the signature and discover the disavow of the signatory even in the last step of verification.  相似文献   

7.
We propose an arbitrated quantum signature(AQS) scheme with continuous variable(CV) squeezed vacuum states,which requires three parties, i.e., the signer Alice, the verifier Bob and the arbitrator Charlie trusted by Alice and Bob, and three phases consisting of the initial phase, the signature phase and the verification phase. We evaluate and compare the original state and the teleported state by using the fidelity and the beam splitter(BS) strategy. The security is ensured by the CV-based quantum key distribution(CV-QKD) and quantum teleportation of squeezed states. Security analyses show that the generated signature can be neither disavowed by the signer and the receiver nor counterfeited by anyone with the shared keys. Furthermore, the scheme can also detect other manners of potential attack although they may be successful.Also, the integrality and authenticity of the transmitted messages can be guaranteed. Compared to the signature scheme of CV-based coherent states, our scheme has better encoding efficiency and performance. It is a potential high-speed quantum signature scheme with high repetition rate and detection efficiency which can be achieved by using the standard off-the-shelf components when compared to the discrete-variable(DV) quantum signature scheme.  相似文献   

8.
An arbitrated quantum signature scheme without using entangled states is proposed.In the scheme,by employing a classical hash function and random numbers,the secret keys of signer and receiver can be reused.It is shown that the proposed scheme is secure against several well-known attacks.Specifically,it can stand against the receiver’s disavowal attack.Moreover,compared with previous relevant arbitrated quantum signature schemes,the scheme proposed has the advantage of less transmission complexity.  相似文献   

9.
In an arbitrated quantum signature scheme, the signer signs the message and the receiver verifies the signature’s validity with the assistance of the arbitrator. We present an arbitrated quantum blind signature scheme by using four-particle entangled Greenberger-Horne-Zeilinger (GHZ) states. By using the special relationship of four-particle GHZ states, we cannot only support the security of quantum signature, but also guarantee the anonymity of the message owner. It has a wide application to E-payment system, E-government, E-business, and etc.  相似文献   

10.
In this paper, we present an offline arbitrated quantum blind dual-signature protocol by using four-particle entangled Greenberger-Horne-Zeilinger(GHZ) states. By using the special relationship of four-particle GHZ states, we can not only support the security of quantum signature, but also guarantee the anonymity of the message owner. In our protocol, the authority of the arbitrator has been reduced, i.e., he will not help the receiver verify the signature in the verification. Compared with the previous quantum blind signature protocols, the presented arbitrator is offline. Finally, the security analysis and discussion are proposed.  相似文献   

11.
In an arbitrated quantum signature scheme, the signer signs the message and the receiver verifies the signature’s validity with the assistance of the arbitrator. We present an arbitrated quantum blind signature scheme by measuring four-particle cluster states and coding. By using the special relationship of four-particle cluster states, we cannot only support the security of quantum signature, but also guarantee the anonymity of the message owner. It has a wide application to E-payment system, E-government, E-business, and etc.  相似文献   

12.
In 2014, Liu et al. (In. J. Thero. phys. 53(5); 1569–1579. 2014) proposed an arbitrated quantum signature scheme (Liu’14) with Bell states by utilizing a new quantum one-time pad algorithm. It claimed that it can resist the receiver’s existential forgery attack and no party has chances to change the message and its signature without being discovered. Recently, Xu and Zou (In. J. Thero. phys. 55; 4142-4156. 2016) analyzed above scheme and demonstrated that it can’t resist the signer’s disavowal and the receiver’s existential forgery. But, the authors didn’t give a method to solve it. In this paper, we will give an improved arbitrated quantum signature scheme to make up the loopholes in Liu’14.  相似文献   

13.
A novel arbitrated quantum signature (AQS) scheme is proposed motivated by the Hamiltonian algorithm (HA) and blind quantum computation (BQC). The generation and verification of signature algorithm is designed based on HA, which enables the scheme to rely less on computational complexity. It is unnecessary to recover original messages when verifying signatures since the blind quantum computation is applied, which can improve the simplicity and operability of our scheme. It is proved that the scheme can be deployed securely, and the extended AQS has some extensive applications in E-payment system, E-government, E-business, etc.  相似文献   

14.
李伟  范明钰  王光卫 《物理学报》2011,60(8):80302-080302
提出了一种基于量子纠缠交换的仲裁签名协议. 以Bell态为基础,首先将待签消息利用幺正算符序列进行编码,通过算符序列对Bell态进行调制,再通过对量子信息加密产生签名.验证者将签名信息与仲裁者通过纠缠交换所产生的关联态相结合,通过Bell测量来对签名的真实性进行验证.算法利用量子加密保障了真实签名的不可伪造性,同时通过仲裁的参与结合量子密钥有效解决了双方的抵赖问题,方案还能够有效实现对通信双方隐私信息的保护. 关键词: 量子密码 量子签名 纠缠交换  相似文献   

15.
In this paper, we study the cryptanalysis of two quantum blind signature schemes and one quantum proxy blind signature protocol. We show that in these protocols the verifier can forge the signature under known message attack. The attack strategies are described in detail respectively. This kind of problem deserves more research attention in the following related study. We further point out that the arbitrator should be involved in the procedure of any dispute and some discussions of these protocols are given.  相似文献   

16.
<正>In this paper an arbitrated quantum signature scheme based on entanglement swapping is proposed.In this scheme a message to be signed is coded with unitary operators.Combining quantum measurement with quantum encryption, the signer can generate the signature for a given message.Combining the entangled states generated by the TTP’s Bell measurement with the signature information,the verifier can verify the authentication of a signature through a single quantum state measurement.Compared with previous schemes,our scheme is more efficient and less complex, furthermore,our scheme can ensure the anonymity of the signer.  相似文献   

17.
Unconditionally secure signature is an important part of quantum cryptography. Usually, a signature scheme only provides an environment for asingle signer. Nevertheless, in real applications, many signers maycollaboratively send a message to the verifier and convince the verifierthat the message is actually transmitted by them. In this paper, we give ascalable arbitrated signature protocol of classical messages with multi-signers. Its security is analyzed and proved to be secure even with a compromised arbitrator.  相似文献   

18.
In an arbitrated signature scheme, all communications involve a so called arbitrator who has access to the contents of the messages. The security of most arbitrated signature schemes depends heavily on the trustworthiness of the arbitrators. In this paper we show how to construct an arbitrated quantum signature protocol of classical messages with an untrusted arbitrator. Its security is analyzed and it is proved to be secure even if the arbitrator is compromised. In addition, the proposed protocol does not require a direct quantum link between any two communicating users, which is an appealing advantage in the implementation of a practical quantum distributed communication network.  相似文献   

19.
In this paper, we find a man-in-the-middle attack on the quantum signature scheme with a weak arbitrator (Luo et al., Int. J. Theor. Phys., 51:2135, 2012). In that scheme, the authors proposed a quantum signature based on quantum one way function which contains both verifying the signer phase and verifying the signed message phase. However, after our analysis we will show that Eve can adopt different strategies in respective phases to forge the signature without being detected. Then we present an improved scheme to increase the security.  相似文献   

20.
Recently, to resist attacks using the anticommutativity of nontrivial Pauli operators, an arbitrated quantum signature scheme with Bell states (Int. J. Theor. Phys. 53(5), 1569–1579 2014) was proposed. The scheme randomly adds Hadamard operations to strengthen the quantum one-time pad encryption. Based on this, it claimed that the scheme could resist the receiver’s existential forgery and no party had chances to change the message without being discovered. This paper introduces two security issues of the scheme: It can’t resist the signer’s disavowal and the receiver’s existential forgery. Furthermore, we show that the scheme is still vulnerable to the receiver’s existential forgery even if the Hadamard operation in the encryption algorithm is replaced with any 2nd-order unitary operation.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号