首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
杨宇光 《中国物理 B》2008,17(2):415-418
A multi-proxy quantum group signature scheme with threshold shared verification is proposed. An original signer may authorize a proxy group as his proxy agent. Then only the cooperation of all the signers in the proxy group can generate the proxy signature on behalf of the original signer. In the scheme, any t or more of n receivers can verify the message and any t - 1 or fewer receivers cannot verify the validity of the proxy signature.  相似文献   

2.
A threshold proxy quantum signature scheme with threshold shared verification is proposed. An original signer could authorize a group as its proxy signers. Then only t or more of n persons in the proxy group can generate the proxy signature on behalf of the original signer and any t − 1 or fewer ones cannot do that. When the proxy signature needs to be verified, any t or more of n persons belonging to the verification group can verify the message and any t − 1 or fewer ones cannot verify the validity of the proxy signature. Supported by the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100), the National High-Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 20060101Z4015), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702), and the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601)  相似文献   

3.
Unconditionally secure signature is an important part of quantum cryptography. Usually, a signature scheme only provides an environment for a single signer. Nevertheless, in real applications, many signers may collaboratively send a message to the verifier and convince the verifier that the message is actually transmitted by them. In this paper, we give a scalable arbitrated signature protocol of classical proved to be secure even with a compromised arbitrator. messages with multi-signers. Its security is analyzed and proved to be secure even with a compromised arbitrator.  相似文献   

4.
李伟  范明钰  王光卫 《物理学报》2011,60(8):80302-080302
提出了一种基于量子纠缠交换的仲裁签名协议. 以Bell态为基础,首先将待签消息利用幺正算符序列进行编码,通过算符序列对Bell态进行调制,再通过对量子信息加密产生签名.验证者将签名信息与仲裁者通过纠缠交换所产生的关联态相结合,通过Bell测量来对签名的真实性进行验证.算法利用量子加密保障了真实签名的不可伪造性,同时通过仲裁的参与结合量子密钥有效解决了双方的抵赖问题,方案还能够有效实现对通信双方隐私信息的保护. 关键词: 量子密码 量子签名 纠缠交换  相似文献   

5.
Unconditionally secure signature is an important part of quantum cryptography. Usually, a signature scheme only provides an environment for asingle signer. Nevertheless, in real applications, many signers maycollaboratively send a message to the verifier and convince the verifierthat the message is actually transmitted by them. In this paper, we give ascalable arbitrated signature protocol of classical messages with multi-signers. Its security is analyzed and proved to be secure even with a compromised arbitrator.  相似文献   

6.
In this paper we propose a quantum group blind signature scheme designed for distributed e-voting system. Our scheme combines the properties of group signature and blind signature to provide anonymity of voters in an e-voting system. The unconditional security of our scheme is ensured by quantum mechanics. Without employing entanglement, the proposed scheme is easier to be realized comparing with other quantum signature schemes.  相似文献   

7.
8.
<正>In this paper an arbitrated quantum signature scheme based on entanglement swapping is proposed.In this scheme a message to be signed is coded with unitary operators.Combining quantum measurement with quantum encryption, the signer can generate the signature for a given message.Combining the entangled states generated by the TTP’s Bell measurement with the signature information,the verifier can verify the authentication of a signature through a single quantum state measurement.Compared with previous schemes,our scheme is more efficient and less complex, furthermore,our scheme can ensure the anonymity of the signer.  相似文献   

9.
Recently, Chong et al. [Opt. Comm. 284, (2011) 893-895] pointed out that a dishonest party in Yang and Wen's arbitrated quantum signature scheme [Opt. Comm. 283, (2010) 3198-3201] is able to reveal the other party's secret key without being detected by using the Trojan-horse attacks. However, the solution to avoid the attack still remains open. This work further points out that in Yang and Wen's scheme, the arbitrator is unable to arbitrate the dispute between two users. Consequently, a user can deny that he/she has signed or verified a signature without performing a Trojan-horse attack. A solution is proposed to solve this problem as well as the open problem mentioned earlier.  相似文献   

10.
This study points out that a dishonest party in Yang and Wen's arbitrated quantum signature scheme [Opt. Comm. 283, (2010) 3198-3201] can reveal the other party's secret key without being detected by using the Trojan-horse attacks. Accordingly, the security requirements of a quantum signature, i.e. unforgeability and undeniability, may not be satisfied in their scheme.  相似文献   

11.
刘佳丽  施荣华  石金晶  吕格莉  郭迎 《中国物理 B》2016,25(8):80306-080306
A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations(corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed.An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank.  相似文献   

12.
Jia Luo 《中国物理 B》2022,31(4):40302-040302
We propose a new quantum watermarking scheme based on threshold selection using informational entropy of quantum image. The core idea of this scheme is to embed information into object and background of cover image in different ways. First, a threshold method adopting the quantum informational entropy is employed to determine a threshold value. The threshold value can then be further used for segmenting the cover image to a binary image, which is an authentication key for embedding and extraction information. By a careful analysis of the quantum circuits of the scheme, that is, translating into the basic gate sequences which show the low complexity of the scheme. One of the simulation-based experimental results is entropy difference which measures the similarity of two images by calculating the difference in quantum image informational entropy between watermarked image and cover image. Furthermore, the analyses of peak signal-to-noise ratio, histogram and capacity of the scheme are also provided.  相似文献   

13.
We present a scheme for teleporting an unknown, two-particle entangled state with a message from a sender (Alice) to a receiver (Bob) via a six-particle entangled channel. We also present another scheme for teleporting an unknown one-particle entangled state with a message transmitted in a two-way form between the same sender and receiver via a five-qubit cluster state. One-way hash functions, Bell-state measurements, and unitary operations are adopted in these two schemes. Our schemes use the physical characteristics of quantum mechanics to implement delegation, signature, and verification processes. Moreover, a quantum key distribution protocol and a one-time pad are adopted in these schemes.  相似文献   

14.
Most of the existing Quantum Private Queries (QPQ) protocols provide only single-bit queries service, thus have to be repeated several times when more bits are retrieved. Wei et al.'s scheme for block queries requires a high-dimension quantum key distribution system to sustain, which is still restricted in the laboratory. Here, based on Markus Jakobi et al.'s single-bit QPQ protocol, we propose a multi-bit quantum private query protocol, in which the user can get access to several bits within one single query. We also extend the proposed protocol to block queries, using a binary matrix to guard database security. Analysis in this paper shows that our protocol has better communication complexity, implementability and can achieve a considerable level of security.  相似文献   

15.
Quantum key distribution is a practically implementable cryptographic communication methodology from the hardware and software point of view. It is an information‐theoretic secure method for transmitting keys to remote partners practicing quantum communication. After examining various protocols from the most basic on, BBM92, DPSK, SARG04 and MDI (Measurement Device Independent) protocols are described in view of targeting the longest possible communication distance with the highest secret key bitrate. How any protocol can be optimized with respect to distance is discussed by analyzing the various steps impacting hardware and software that are developed, starting from the underlying assumptions proper to every protocol and ending with the corresponding performance in each case.  相似文献   

16.
基于非正交态的量子密钥验证方案   总被引:1,自引:0,他引:1       下载免费PDF全文
曾贵华  诸鸿文 《物理学报》2002,51(4):727-730
研究了量子密钥分发的验证问题,并利用非正交量子态设计了一个协议,该协议既能分发量子密钥,又能验证所分发的量子密钥的真实性,从而防止了以往所提出协议中可能存在的假冒问题 关键词: 量子密钥验证 量子密码 量子物理 密码学  相似文献   

17.
张维  韩正甫 《物理学报》2019,68(7):70301-070301
最近有研究者提出了一个基于三粒子最大纠缠态GHZ态的量子广播多重盲签名协议,它能满足一个重要消息需要多人签发,但出于隐私保护要求每一个签名者都不能获取消息的具体内容这一应用需求,并有望应用于电子银行系统.本文给出了一个基于三粒子部分纠缠态的量子广播多重盲签名协议,与原协议相比,该协议用三粒子部分纠缠态代替三粒子极大纠缠GHZ态,并且能不降低协议的安全性.新协议不再依赖于极大纠缠态,仅仅需要在通信参与者之间分享部分纠缠态就可以完成该签名方案,这在一定程度上节约了纠缠资源,降低了协议的实现条件,提高了协议的可应用性.这也充分体现了多体部分纠缠态也可以作为一种量子资源来实现既定的量子通信任务.  相似文献   

18.
We propose a new counterfactual quantum cryptography protocol concerning about distributing a deterministic key.By adding a controlled blocking operation module to the original protocol [T.G.Noh,Phys.Rev.Lett.103(2009) 230501],the correlation between the polarizations of the two parties,Alice and Bob,is extended,therefore,one can distribute both deterministic keys and random ones using our protocol.We have also given a simple proof of the security of our protocol using the technique we ever applied to the original protocol.Most importantly,our analysis produces a bound tighter than the existing ones.  相似文献   

19.
A weak blind signature scheme based on quantum cryptography   总被引:2,自引:0,他引:2  
In this paper, we present a weak blind signature scheme based on the correlation of EPR (Einstein-Padolsky-Rosen) pairs. Different from classical blind signature schemes and current quantum signature schemes, our quantum blind signature scheme could guarantee not only the unconditionally security but also the anonymity of the message owner. To achieve that, quantum key distribution and one-time pad are adopted in our scheme. Experimental analysis proved that our scheme have the characteristics of non-counterfeit, non-disavowal, blindness and traceability. It has a wide application to E-payment system, E-government, E-business, and etc.  相似文献   

20.
量子密码术是一门崛起的新兴技术,其传输的安全性基于量子力学的Heisenberg不确定原理。而其中空间量子密码通信以其近期迅猛的发展和广阔的前景备受瞩目。本文从量子密码术的基本原理出发,综合叙述了空间量子密码通信的发展和最新成果。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号