JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2017, Vol. 52 ›› Issue (6): 105-110.doi: 10.6040/j.issn.1671-9352.0.2016.318

Previous Articles    

A quantum multi-proxy blind signature scheme based on cluster state

XIE Shu-cui1, SHAO Ai-xia2, ZHANG Jian-zhong2*   

  1. 1. School of Science, Xian University of Posts and Telecommunications, Xi’an 710121, Shaanxi, China;
    2. College of Mathematics and Information Science, Shaanxi Normal University, Xian 710119, Shaanxi, China
  • Received:2016-07-04 Online:2017-06-20 Published:2017-06-21

Abstract: Based on the controlled quantum teleportation, this paper proposed a quantum multi-proxy blind signature scheme in which four-particle cluster state functions as quantum channel. First, the proxy signer Uj performs Bell-measurement on his particles generate proxy application. Second, the original signer Charlie performs Bell-measurement on his particles to authorize Uj to complete the signature. Finally, the verifier Bob can verify the signature by performing one unitary transformation. Compared with the existing schemes, this scheme only needs a four-particle cluster state as quantum channel to complete the quantum multi-proxy blind signature with less resources and greater security. Security analysis shows that the scheme can meet the requirements of undeniability, unforgeability, blindness and unconditional security.

Key words: multi-proxy signature, controlled quantum teleportation, cluster state

CLC Number: 

  • TN918
[1] CHAUM D. Blind signature for untraceable payments[J]. Advances in Cryptology Proceedings of Crypto'82. New York: Henum Press, 1983: 199-203.
[2] MAMBO M, USUDA K, OKAMOTO E. Proxy signatures: delegation of the power to sign messages[J]. IEICE Transactions on Fundamentals of Electronics, Communication and Computer Sciences E79-A(9), 1996: 1338-1351.
[3] SHOR P W. Algorithms for quantum computation: discrete logarithms and factoring[J]. Symposium on Foundations of Computer Science, 1994: 124-134.
[4] GOTTESMAN D, CHUANG I. Quantum digital signatures[DB/OL].(2001-05-08)[2016-02-15]. arXiv: quant-ph/0105032.
[5] LEE H, HONG C, KIM H, et al. Arbitrated quantum signature scheme with message recovery[J]. Physics Letters A, 2004, 321(5-6):295-300.
[6] WEN Xiaojun, LIU Yun, ZHANG Pengyun. Digital multi-signature protocol based on teleportation[J]. Wuhan University Journal of Natural Sciences, 2007, 12(1):029-032.
[7] WEN Xiaojun, LIU Yun, ZHOU Nanrun. Secure quantum telephone[J]. Optics Communication, 2007, 275:278-282.
[8] WANG Tianyin, WEI Zongli. One-time proxy signature based on quantum cryptography[J]. Quantum Information Processing, 2012, 11(2):455-463.
[9] ZHANG Kejia, ZHANG Weiwei, LI Dan. Improving the security of arbitrated quantum signature against the forgery attack[J]. Quantum Information Processing, 2013, 12(8):2655-2699.
[10] ZOU Xiangfu, QIU Daowen. Attack and improvements of fair quantum blind signature schemes[J]. Quantum Information Processing, 2013, 12(6):2071-2085.
[11] WANG Tianyin, CAI Xiaoqiu.Security of a sessional blind signature based on quantum cryptograph[J]. Quantum Information Processing, 2014, 13(8):1677-1685.
[12] WANG Tianyin, CAI Xiaoqiu, REN Yanli, et al. Security of quantum digital signatures for classic messages[J]. Scientific Reports, 2015, 5:9231.
[13] BARNUM H, PEAU C, GOTTESMAN D, et al. Authentication of quantum messages[J]. Computer Science, 2002, 364(9438):449-458.
[14] HARN L. New digital signature scheme based on logarithm[J].Electron Letters,1994, 30(5):396-398.
[15] WEN Xiaojun, LIU Yun, SUN Yu. Quantum multi-signature protocol based on teleportation[J]. Zeitschrift Fur Naturforschung A, 2014, 62(62):147-151.
[16] ZUO Huijuan, ZHANG Kejia, SONG Tingting. Security analysis of quantum multi-signature proto-col based on teleportation[J]. Quantum Information Processing, 2013, 12(7):2343-2353.
[17] TIAN Yuan, CHEN Hong, JI Shufan, et al. A broadcasting multiple blind signature scheme based on quantum teleportation[J]. Optical & Quantum Electronics, 2013, 46(6):769-777.
[18] CAO Haijing, WANG Huaisheng, LI Pengfei. Quantum proxy multi-signature scheme using genuine entangled six qubits state[J]. International Journal of theoretical Physics, 2013, 52(4):1188-119.
[19] CAO Haijing, HUANG Jun, YU Yaofeng, et al. A quantum proxy signature scheme based on genuine five-qubit entangled state[J]. International Journal of theoretical Physics, 2014,53(9):3095-3100.
[20] CAO Haijing, ZHANG Jiafu, LIU Jian. A new quantum proxy multi-signature scheme using maximally entangled seven-qubit states[J]. International Journal of theoretical Physics, 2016, 55:1-7.
[21] TIAN Juanhong, ZHANG Jianzhong, LI Yanping. A quantum multi-proxy blind signature scheme based on genuine four-qubit entangled State[J]. International Journal of theoretical Physics, 2015, 55(2): 1-8.
[22] LI Dong, XIU Xiaoming, GAO Yajun, et al. Controlled three-party communication using GHZ-like state and imperfect bell-state measurement[J]. Optics Communication, 2011, 284(3): 905-908.
[23] SHOR P W, PRESKILL J. Simple proof of security of the BB84 quantum key distribution protoc-ol[J]. Physical Review Letters, 2000, 85(2):441-444.
[24] MAYERS D. Unconditional security in quantum cryptography[J]. Journal of ACM, 1998, 48(3):351-406.
[25] INAMORI H, LUTKENHAUS N, MAYERS D. Unconditional security of practical quantum key distribution[J]. European Physical Journal D, 2004, 41(3):599-627.
[1] LI Ang, GUAN Jie. Construction methods for a class of lightweight optimal S-boxes [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(7): 85-94.
[2] CHENG Lu, WEI Yue-chuan, LI An-hui, PAN Xiao-zhong. Multidimensional zero-correlation linear cryptanalysis on Midori [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(2): 88-94.
[3] LIU Ge, LIU Qing-qing, ZHANG Jian-zhong. Random number extraction mechanism based on quantum measurement [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(11): 44-48.
[4] WANG Wei-li, HU Bin, ZHAO Xiu-feng. An efficient multi-identity-based fully homomorphic encryption scheme [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(5): 85-94.
[5] . A compact construction for non-monotonic online/offline CP-ABE [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(12): 78-86.
[6] . Linear complexity of balanced quaternary generalized cyclotomic sequences with Period pq [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 145-150.
[7] SUN Tian-feng, HU Bin. On construction of resilient functions with maximum algebraic immunity [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(5): 106-113.
[8] YIN Qing, WANG Nian-ping. Security evaluation for Piccolo structure against differential and linear cryptanalysis [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(3): 132-142.
[9] ZHUO Ze-peng, CHONG Jin-feng, WEI Shi-min. Constructions of bent-negabent Boolean functions [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2015, 50(10): 47-51.
[10] DONG Xiang-zhong, GUAN Jie. Linear properties of the round function of SIMON family of block ciphers [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2015, 50(09): 49-54.
[11] WANG Jin-Ling, LAN Juan-Li. A special generalized self-shrinking sequence on GF(q) [J]. J4, 2009, 44(10): 91-96.
[12] ZHANG Li-jiang,WANG Wei,WEI Pu-wen . (1, t) encryption based on the Weil pairing [J]. J4, 2007, 42(10): 9-12 .
[13] WANG Jin-ling,LIU Zong-cheng . The main-controlled generator [J]. J4, 2008, 43(1): 81-87 .
[14] YU Jing-zhi,ZHANG Wen-ying and LIU Xiang-zhong . A method for retrieving the algebraic normal form of a single-cycle T-function by its continuous 2n-1 states [J]. J4, 2007, 42(4): 14-18 .
[15] ZHUO Ze-peng, CHONG Jin-feng, WEI Shi-min. On Nega-Hadamard transform and negabent functions [J]. J4, 2013, 48(7): 29-32.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!