首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
A threshold proxy quantum signature scheme with threshold shared verification is proposed. An original signer could authorize a group as its proxy signers. Then only t or more of n persons in the proxy group can generate the proxy signature on behalf of the original signer and any t − 1 or fewer ones cannot do that. When the proxy signature needs to be verified, any t or more of n persons belonging to the verification group can verify the message and any t − 1 or fewer ones cannot verify the validity of the proxy signature. Supported by the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100), the National High-Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 20060101Z4015), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702), and the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601)  相似文献   

2.
In most situations, the signer is generally a single person. However, when the message is written on behalf of an organization, a valid message may require the approval or consent of several persons. Threshold signature is a solution to this problem. Generally speaking, as an authority which can be trusted by all members does not exist, a threshold signature scheme without a trusted party appears more attractive. Following some ideas of the classical Shamir’s threshold signature scheme, a quantum threshold group signature one is proposed. In the proposed scheme, only t or more of n persons in the group can generate the group signature and any t − 1 or fewer ones cannot do that. In the verification phase, any t or more of n signature receivers can verify the message and any t − 1 or fewer receivers cannot verify the validity of the signature. Supported by the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100), the National High-Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 2006AA01Z440), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702), the ISN Open Foundation, and the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601)  相似文献   

3.
李伟  范明钰  王光卫 《物理学报》2011,60(8):80302-080302
提出了一种基于量子纠缠交换的仲裁签名协议. 以Bell态为基础,首先将待签消息利用幺正算符序列进行编码,通过算符序列对Bell态进行调制,再通过对量子信息加密产生签名.验证者将签名信息与仲裁者通过纠缠交换所产生的关联态相结合,通过Bell测量来对签名的真实性进行验证.算法利用量子加密保障了真实签名的不可伪造性,同时通过仲裁的参与结合量子密钥有效解决了双方的抵赖问题,方案还能够有效实现对通信双方隐私信息的保护. 关键词: 量子密码 量子签名 纠缠交换  相似文献   

4.
An arbitrated quantum signature scheme without using entangled states is proposed.In the scheme,by employing a classical hash function and random numbers,the secret keys of signer and receiver can be reused.It is shown that the proposed scheme is secure against several well-known attacks.Specifically,it can stand against the receiver’s disavowal attack.Moreover,compared with previous relevant arbitrated quantum signature schemes,the scheme proposed has the advantage of less transmission complexity.  相似文献   

5.
基于非正交态的量子密钥验证方案   总被引:1,自引:0,他引:1       下载免费PDF全文
曾贵华  诸鸿文 《物理学报》2002,51(4):727-730
研究了量子密钥分发的验证问题,并利用非正交量子态设计了一个协议,该协议既能分发量子密钥,又能验证所分发的量子密钥的真实性,从而防止了以往所提出协议中可能存在的假冒问题 关键词: 量子密钥验证 量子密码 量子物理 密码学  相似文献   

6.
<正>In this paper an arbitrated quantum signature scheme based on entanglement swapping is proposed.In this scheme a message to be signed is coded with unitary operators.Combining quantum measurement with quantum encryption, the signer can generate the signature for a given message.Combining the entangled states generated by the TTP’s Bell measurement with the signature information,the verifier can verify the authentication of a signature through a single quantum state measurement.Compared with previous schemes,our scheme is more efficient and less complex, furthermore,our scheme can ensure the anonymity of the signer.  相似文献   

7.
We investigate the existing arbitrated quantum signature schemes as well as their cryptanalysis, including intercept- resend attack and denial-of-service attack. By exploring the loopholes of these schemes, a malicious signatory may success- fully disavow signed messages, or the receiver may actively negate the signature from the signatory without being detected. By modifying the existing schemes, we develop counter-measures to these attacks using Bell states. The newly proposed scheme puts forward the security of arbitrated quantum signature. Furthermore, several valuable topics are also presented for further research of the quantum signature scheme.  相似文献   

8.
丁东  闫凤利 《物理学报》2013,62(1):10302-010302
基于弱非线性及对称量子密码体系提出了一个量子信息签名方案.信息发送方可以发送消息给接收方并且能够判断信息是否被敌手修改或换掉.一旦验证签名成功,依赖于一个忠实的公证人,通信双方对信息的发送或接收都不能否认.  相似文献   

9.
Hengji Li 《中国物理 B》2022,31(9):90303-090303
Very recently, Lee et al. proposed a secure quantum teleportation protocol to transfer shared quantum secret between multiple parties in a network[Phys. Rev. Lett. 124 060501 (2020)]. This quantum network is encoded with a maximally entangled GHZ state. In this paper, we consider a partially entangled GHZ state as the entanglement channel, where it can achieve, probabilistically, unity fidelity transfer of the state. Two kinds of strategies are given. One arises when an auxiliary particle is introduced and a general evolution at any receiver's location is then adopted. The other one involves performing a single generalized Bell-state measurement at the location of any sender. This could allow the receivers to recover the transmitted state with a certain probability, in which only the local Pauli operators are performed, instead of introducing an auxiliary particle. In addition, the successful probability is provided, which is determined by the degree of entanglement of the partially multipartite entangled state. Moreover, the proposed protocol is robust against the bit and phase flip noise.  相似文献   

10.
In this paper we propose a quantum group blind signature scheme designed for distributed e-voting system. Our scheme combines the properties of group signature and blind signature to provide anonymity of voters in an e-voting system. The unconditional security of our scheme is ensured by quantum mechanics. Without employing entanglement, the proposed scheme is easier to be realized comparing with other quantum signature schemes.  相似文献   

11.
This paper proposes a circular threshold quantum secret sharing (TQSS) scheme with polarized single photons. A polarized single photon sequence runs circularly among any t or more of n parties and any t or more of n parties can reconstruct the secret key when they collaborate. It shows that entanglement is not necessary for quantum secret sharing. Moreover, the theoretic efficiency is improved to approach 100% as the single photons carrying the secret key are deterministically forwarded among any t or more of n parties, and each photon can carry one bit of information without quantum storage. This protocol is feasible with current technology.  相似文献   

12.
刘佳丽  施荣华  石金晶  吕格莉  郭迎 《中国物理 B》2016,25(8):80306-080306
A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations(corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed.An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank.  相似文献   

13.
李渊  曾贵华 《中国物理》2007,16(10):2875-2879
In this paper, by using properties of quantum controlled-not manipulation and entanglement states, we have designed a novel (2, 3) quantum threshold scheme based on the Greenberger- Horne -Zeilinger (GHZ) state. The proposed scheme involves two phases, i.e. a secret sharing phase and a secret phase. Detailed proofs show that the proposed scheme is of unconditional security. Since the secret is shared among three participants, the proposed scheme may be applied to quantum key distribution and secret sharing.  相似文献   

14.
A weak blind signature scheme based on quantum cryptography   总被引:2,自引:0,他引:2  
In this paper, we present a weak blind signature scheme based on the correlation of EPR (Einstein-Padolsky-Rosen) pairs. Different from classical blind signature schemes and current quantum signature schemes, our quantum blind signature scheme could guarantee not only the unconditionally security but also the anonymity of the message owner. To achieve that, quantum key distribution and one-time pad are adopted in our scheme. Experimental analysis proved that our scheme have the characteristics of non-counterfeit, non-disavowal, blindness and traceability. It has a wide application to E-payment system, E-government, E-business, and etc.  相似文献   

15.
Jia Luo 《中国物理 B》2022,31(4):40302-040302
We propose a new quantum watermarking scheme based on threshold selection using informational entropy of quantum image. The core idea of this scheme is to embed information into object and background of cover image in different ways. First, a threshold method adopting the quantum informational entropy is employed to determine a threshold value. The threshold value can then be further used for segmenting the cover image to a binary image, which is an authentication key for embedding and extraction information. By a careful analysis of the quantum circuits of the scheme, that is, translating into the basic gate sequences which show the low complexity of the scheme. One of the simulation-based experimental results is entropy difference which measures the similarity of two images by calculating the difference in quantum image informational entropy between watermarked image and cover image. Furthermore, the analyses of peak signal-to-noise ratio, histogram and capacity of the scheme are also provided.  相似文献   

16.
Recently, Chong et al. [Opt. Comm. 284, (2011) 893-895] pointed out that a dishonest party in Yang and Wen's arbitrated quantum signature scheme [Opt. Comm. 283, (2010) 3198-3201] is able to reveal the other party's secret key without being detected by using the Trojan-horse attacks. However, the solution to avoid the attack still remains open. This work further points out that in Yang and Wen's scheme, the arbitrator is unable to arbitrate the dispute between two users. Consequently, a user can deny that he/she has signed or verified a signature without performing a Trojan-horse attack. A solution is proposed to solve this problem as well as the open problem mentioned earlier.  相似文献   

17.
A strain-compensated InP-based quantum cascade laser(QCL) structure emitting at 4.6 μm is demonstrated,based on a two-phonon resonant design and grown by solid-source molecular beam epitaxy(MBE).By optimizing the growth parameters,a very high quality heterostructure with the lowest threshold current densities ever reported for QCLs was fabricated.Threshold current densities as low as 0.47 kA/cm~2 in pulsed operation and 0.56 kA/cm~2 in continuous-wave(cw) operation at 293 K were achieved for this state-of-the-art QCL.A minimum power consumption of 3.65 W was measured for the QCL,uncooled,with a high-reflectivity(HR) coating on its rear facet.  相似文献   

18.
考虑量子化效应的MOSFET阈值电压解析模型   总被引:2,自引:0,他引:2       下载免费PDF全文
根据改进后的三角势阱场近似,并考虑量子化效应,提出了一种基于物理的阈值电压解析模型,给出了MOSFET的阈值电压解析表达式,并与经典理论和数值模拟结果进行了比较. 关键词: 量子效应 阈值电压 反型层 表面势  相似文献   

19.
This study points out that a dishonest party in Yang and Wen's arbitrated quantum signature scheme [Opt. Comm. 283, (2010) 3198-3201] can reveal the other party's secret key without being detected by using the Trojan-horse attacks. Accordingly, the security requirements of a quantum signature, i.e. unforgeability and undeniability, may not be satisfied in their scheme.  相似文献   

20.
李卓  邢莉娟 《物理学报》2013,62(13):130306-130306
本文找到了一种研究优质差错基和量子纠错码的新方法,即群代数方法, 它为差错基和量子码提供了一种代数表示. 利用这种代数表示, 建立了一系列关于最一般量子纠错码的线性规划限. 关键词: 群代数 差错基 量子纠错码 量子信息  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号