您的位置:山东大学 -> 科技期刊社 -> 《山东大学学报(理学版)》

山东大学学报(理学版) ›› 2017, Vol. 52 ›› Issue (6): 105-110.doi: 10.6040/j.issn.1671-9352.0.2016.318

• • 上一篇    

基于cluster态的量子多重代理盲签名方案

谢淑翠1,邵爱霞2,张建中2*   

  1. 1.西安邮电大学理学院, 陕西 西安 710121;2.陕西师范大学数学与信息科学学院, 陕西 西安 710119
  • 收稿日期:2016-07-04 出版日期:2017-06-20 发布日期:2017-06-21
  • 通讯作者: 张建中(1960— ),男,教授,主要研究方向为量子密码学和量子信息安全. E-mail:1021672987@qq.com E-mail:xieshucui@163.com
  • 作者简介:谢淑翠(1963— ),女,教授,主要研究方向为密码学理论与应用. E-mail:xieshucui@163.com
  • 基金资助:
    国家自然科学基金资助项目(61402275,61273311,61402015);中央高校基本科研业务费专项资金资助项目(GK201402004);陕西省自然科学基础研究计划资助基金资助项目(2015JM6263,2016JM6069)

A quantum multi-proxy blind signature scheme based on cluster state

XIE Shu-cui1, SHAO Ai-xia2, ZHANG Jian-zhong2*   

  1. 1. School of Science, Xian University of Posts and Telecommunications, Xi’an 710121, Shaanxi, China;
    2. College of Mathematics and Information Science, Shaanxi Normal University, Xian 710119, Shaanxi, China
  • Received:2016-07-04 Online:2017-06-20 Published:2017-06-21

摘要: 基于可控的量子隐形传态,提出一个以四粒子cluster态为量子信道的量子多重代理盲签名方案。首先代理签名人Uj对他拥有的粒子进行Bell基测量,产生代理申请;然后原始签名Charlie对自己的粒子进行Bell基测量来授权Uj进行签名;最后验证者Bob进行相应的幺正变换验证签名。与已有的方案相比,此方案只需四粒子cluster态为量子信道,可以较少的资源和更大的安全性完成量子多重代理盲签名。安全性分析表明该方案满足不可伪造性、不可否认性、盲性以及无条件安全性。

关键词: 可控的量子隐形传态方案, cluster态, 多重代理盲签名

Abstract: Based on the controlled quantum teleportation, this paper proposed a quantum multi-proxy blind signature scheme in which four-particle cluster state functions as quantum channel. First, the proxy signer Uj performs Bell-measurement on his particles generate proxy application. Second, the original signer Charlie performs Bell-measurement on his particles to authorize Uj to complete the signature. Finally, the verifier Bob can verify the signature by performing one unitary transformation. Compared with the existing schemes, this scheme only needs a four-particle cluster state as quantum channel to complete the quantum multi-proxy blind signature with less resources and greater security. Security analysis shows that the scheme can meet the requirements of undeniability, unforgeability, blindness and unconditional security.

Key words: multi-proxy signature, controlled quantum teleportation, cluster state

中图分类号: 

  • TN918
[1] CHAUM D. Blind signature for untraceable payments[J]. Advances in Cryptology Proceedings of Crypto'82. New York: Henum Press, 1983: 199-203.
[2] MAMBO M, USUDA K, OKAMOTO E. Proxy signatures: delegation of the power to sign messages[J]. IEICE Transactions on Fundamentals of Electronics, Communication and Computer Sciences E79-A(9), 1996: 1338-1351.
[3] SHOR P W. Algorithms for quantum computation: discrete logarithms and factoring[J]. Symposium on Foundations of Computer Science, 1994: 124-134.
[4] GOTTESMAN D, CHUANG I. Quantum digital signatures[DB/OL].(2001-05-08)[2016-02-15]. arXiv: quant-ph/0105032.
[5] LEE H, HONG C, KIM H, et al. Arbitrated quantum signature scheme with message recovery[J]. Physics Letters A, 2004, 321(5-6):295-300.
[6] WEN Xiaojun, LIU Yun, ZHANG Pengyun. Digital multi-signature protocol based on teleportation[J]. Wuhan University Journal of Natural Sciences, 2007, 12(1):029-032.
[7] WEN Xiaojun, LIU Yun, ZHOU Nanrun. Secure quantum telephone[J]. Optics Communication, 2007, 275:278-282.
[8] WANG Tianyin, WEI Zongli. One-time proxy signature based on quantum cryptography[J]. Quantum Information Processing, 2012, 11(2):455-463.
[9] ZHANG Kejia, ZHANG Weiwei, LI Dan. Improving the security of arbitrated quantum signature against the forgery attack[J]. Quantum Information Processing, 2013, 12(8):2655-2699.
[10] ZOU Xiangfu, QIU Daowen. Attack and improvements of fair quantum blind signature schemes[J]. Quantum Information Processing, 2013, 12(6):2071-2085.
[11] WANG Tianyin, CAI Xiaoqiu.Security of a sessional blind signature based on quantum cryptograph[J]. Quantum Information Processing, 2014, 13(8):1677-1685.
[12] WANG Tianyin, CAI Xiaoqiu, REN Yanli, et al. Security of quantum digital signatures for classic messages[J]. Scientific Reports, 2015, 5:9231.
[13] BARNUM H, PEAU C, GOTTESMAN D, et al. Authentication of quantum messages[J]. Computer Science, 2002, 364(9438):449-458.
[14] HARN L. New digital signature scheme based on logarithm[J].Electron Letters,1994, 30(5):396-398.
[15] WEN Xiaojun, LIU Yun, SUN Yu. Quantum multi-signature protocol based on teleportation[J]. Zeitschrift Fur Naturforschung A, 2014, 62(62):147-151.
[16] ZUO Huijuan, ZHANG Kejia, SONG Tingting. Security analysis of quantum multi-signature proto-col based on teleportation[J]. Quantum Information Processing, 2013, 12(7):2343-2353.
[17] TIAN Yuan, CHEN Hong, JI Shufan, et al. A broadcasting multiple blind signature scheme based on quantum teleportation[J]. Optical & Quantum Electronics, 2013, 46(6):769-777.
[18] CAO Haijing, WANG Huaisheng, LI Pengfei. Quantum proxy multi-signature scheme using genuine entangled six qubits state[J]. International Journal of theoretical Physics, 2013, 52(4):1188-119.
[19] CAO Haijing, HUANG Jun, YU Yaofeng, et al. A quantum proxy signature scheme based on genuine five-qubit entangled state[J]. International Journal of theoretical Physics, 2014,53(9):3095-3100.
[20] CAO Haijing, ZHANG Jiafu, LIU Jian. A new quantum proxy multi-signature scheme using maximally entangled seven-qubit states[J]. International Journal of theoretical Physics, 2016, 55:1-7.
[21] TIAN Juanhong, ZHANG Jianzhong, LI Yanping. A quantum multi-proxy blind signature scheme based on genuine four-qubit entangled State[J]. International Journal of theoretical Physics, 2015, 55(2): 1-8.
[22] LI Dong, XIU Xiaoming, GAO Yajun, et al. Controlled three-party communication using GHZ-like state and imperfect bell-state measurement[J]. Optics Communication, 2011, 284(3): 905-908.
[23] SHOR P W, PRESKILL J. Simple proof of security of the BB84 quantum key distribution protoc-ol[J]. Physical Review Letters, 2000, 85(2):441-444.
[24] MAYERS D. Unconditional security in quantum cryptography[J]. Journal of ACM, 1998, 48(3):351-406.
[25] INAMORI H, LUTKENHAUS N, MAYERS D. Unconditional security of practical quantum key distribution[J]. European Physical Journal D, 2004, 41(3):599-627.
[1] 李昂,关杰. 一类轻量级最优S盒的构造方法[J]. 山东大学学报(理学版), 2018, 53(7): 85-94.
[2] 程璐,魏悦川,李安辉,潘晓中. Midori算法的多维零相关线性分析[J]. 山东大学学报(理学版), 2018, 53(2): 88-94.
[3] 刘鸽,刘青青,张建中. 基于量子测量的随机数提取机制[J]. 山东大学学报(理学版), 2017, 52(11): 44-48.
[4] 王威力,胡斌,赵秀凤. 一种高效的多身份全同态加密方案[J]. 山东大学学报(理学版), 2017, 52(5): 85-94.
[5] 张军琪,高海英. 在线/离线非单调CP-ABE方案构造[J]. 山东大学学报(理学版), 2016, 51(12): 78-86.
[6] 王国辉, 杜小妮, 万韫琦, 李芝霞. 周期为pq的平衡四元广义分圆序列的线性复杂度[J]. 山东大学学报(理学版), 2016, 51(9): 145-150.
[7] 孙天锋,胡斌. 最大代数免疫阶弹性函数的构造[J]. 山东大学学报(理学版), 2016, 51(5): 106-113.
[8] 殷勍,王念平. Piccolo结构抵抗差分和线性密码分析能力评估[J]. 山东大学学报(理学版), 2016, 51(3): 132-142.
[9] 卓泽朋, 崇金凤, 魏仕民. bent-negabent函数的构造[J]. 山东大学学报(理学版), 2015, 50(10): 47-51.
[10] 董向忠, 关杰. SIMON类算法轮函数的线性性质[J]. 山东大学学报(理学版), 2015, 50(09): 49-54.
[11] 王锦玲 兰娟丽. GF(q)上一类新型的广义自缩序列[J]. J4, 2009, 44(10): 91-96.
[12] 张立江,王 薇,魏普文 . 基于Weil对的(1, t)加密方案[J]. J4, 2007, 42(10): 9-12 .
[13] 王锦玲,刘宗成 . 主控生成器[J]. J4, 2008, 43(1): 81-87 .
[14] 于静之,张文英,刘祥忠 . 根据连续2n-1个状态写出单圈T函数ANF的方法[J]. J4, 2007, 42(4): 14-18 .
[15] 卓泽朋,崇金凤,魏仕民. Nega-Hadamard变换和negabent 函数[J]. J4, 2013, 48(7): 29-32.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!