基于量子纠缠交换的双重弱盲签名方案
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:A dual weak blind signature scheme based on quantum entanglement swapping
  • 作者:娄小平 ; 唐文胜 ; 马华
  • 英文作者:LOU Xiaoping;TANG Wensheng;MA Hua;College of Information Science and Engineering, Hunan Normal University;Hunan Province Cooperative Innovation Center for Construction and Development of Dongting Lake Ecological Economic Zone;
  • 关键词:量子光学 ; 弱盲签名 ; 量子纠缠 ; Bell态 ; 纠缠交换
  • 英文关键词:quantum optics;;weak blind signature;;quantum entanglement;;Bell state;;entanglement swapping
  • 中文刊名:LDXU
  • 英文刊名:Chinese Journal of Quantum Electronics
  • 机构:湖南师范大学信息科学与工程学院;洞庭湖生态经济区建设与发展湖南省协同创新中心;
  • 出版日期:2019-03-15
  • 出版单位:量子电子学报
  • 年:2019
  • 期:v.36;No.187
  • 基金:国家自然科学基金青年项目,61602172;; 湖南省自然科学基金青年项目,2017JJ3223;; 湖南省教育厅科学研究优秀青年项目,16B179~~
  • 语种:中文;
  • 页:LDXU201902008
  • 页数:8
  • CN:02
  • ISSN:34-1163/TN
  • 分类号:48-55
摘要
为了抵御弱盲签名的伪造攻击,基于量子纠缠交换原理提出了双重弱盲签名方案.此方案由发送者、签名者和验证者三方经过初始化、消息盲化、双重盲签名和验证完成.发送者将消息盲化后送给签名者,签名者用量子可控非门产生盲签名并执行Bell态测量,发送者用量子测量对原始消息再次签名,验证者对两次签名分别进行验证,并去除盲化恢复原始消息。如果参与者对签名验证的结果有争议,由可信的签名者对争议进行仲裁。分析表明当密钥满足偶数位恒为1时,该方法不仅能抵御外部攻击,而且能有效防止发送者篡改,满足了弱盲签名的不可伪造性、不可否认性、盲性和可追踪性等要求。所提方案在电子商务、电子货币等互联网交易中具有广泛的应用前景。
        In order to resist the forgery attack of weak blind signature,a double weak blind signature scheme is proposed based on the quantum entanglement swapping principle. The scheme is completed by initializing, message blindness, double blind signature and verification by the sender, signer and verifier.The sender sends message after the blind to the signer. The signer produces blind signature with quantum controlled Not gate and performs Bell state measurement. The sender performs signature on the original message again with quantum measurement. The verifier verifies the two signatures separately and removes the blind to restore the original message. If a participant disputes the results of signature verification, the dispute is arbitrated by a trusted signer. Analysis shows that when the even digit of the key is constant 1, the method can not only resist external attack, but also prevent the sender from tampering effectively.It satisfies the unforgeable, non-repudiation, blind and traceability requirements of weak blind signature.The proposed scheme has broad application prospect in electronic commerce, electronic currency and other internet transactions.
引文
[1] Donaldson R J, Collins R J, Kleczkowska K, et al. Experimental demonstration of kilometer-range quantum digital signatures[J]. Physical Review A, 2016, 93(1):012329.
    [2] Bennett C H, Wiesner S J. Communication via one-and two-particle operators on Einstein-Podolsky-Rosen states[J]. Physical Review Letters, 1992, 69(20):2881.
    [3] Gong L H, Song H C, He C S, et al.A continuous variable quantum deterministic key distribution based on two-mode squeezed states[J]. Physica Scripta, 2014, 89(89):035101.
    [4] Liu C J, Li Z H, Bai C M, et al. Quantum secret sharing scheme based on local distinguish ability of orthogonal seven-qudit entangled states[J]. International Journal of Theoretical Physics, 2017, 3:1-15.
    [5] Rfifi S. Exploiting a fock cavity field to enhance quantum secret sharing through a phase-damping noisy channel[J]. International Journal of Theoretical Physics, 2016, 55(10):4553-4563.
    [6] Gong L H, Liu Y, Zhou N R. Novel quantum virtual private network scheme for PON via quantum secure direct communication[J]. International Journal of Theoretical Physics, 2013, 52(9):3260-3268.
    [7] Zhang W, Ding D S, Sheng Y B, et al. Quantum secure direct communication with quantum memory[J]. Physical Review Letters, 2017, 118(22):220501.
    [8] Shor P W. Progress in quantum algorithms[J]. Quantum Information Processing, 2004, 3(1-5):5-13.
    [9] Zeng G, Keitel C H. Arbitrated quantum-signature scheme[J]. Physical Review A, 2002, 65(4):042312.
    [10] Du Chengwei, Shi Runhua,Zhong Hong, et al. Efficient quantum sequential multi-signature protocol[J]. Chinese Journal of Quantum Electronics(量子电子学报),2016, 33(3):329-337(in Chinese).
    [11] Wang Hui, Shi Runhua, Zhong Hong, et al. Quantum proxy blind signature based on W state[J]. Chinese Journal of Quantum Electronics(量子电子学报),2016, 33(1):35-42(in Chinese).
    [12] Cao H J, Yu Y F, Song Q, et al. A quantum proxy weak blind signature scheme based on controlled quantum teleportation[J]. International Journal of Theoretical Physics, 2015, 54(4):1325-1333.
    [13] Zhang K J, Jia H Y. Cryptanalysis of a quantum proxy weak blind signature scheme[J]. International Journal of Theoretical Physics, 2015, 54(2):582-588.
    [14] Yan L L, Chang Y, Zhang S B, et al. A quantum multi-proxy weak blind signature scheme based on entanglement swapping[J]. International Journal of Theoretical Physics, 2017, 56(2):634-642.
    [15] Xiao M, Li Z. Quantum Broadcasting Multiple Blind Signature with Constant Size[M]. Kluwer Academic Publishers, 2016:1-14.
    [16] Heidari S, Gheibi R, Houshmand M, et al. A robust blind quantum copyright protection method for colored images based on owner's signature[J]. International Journal of Theoretical Physics,2017:1-17.
    [17] Luo Y P, Tsai S L, Hwang T, et al. On “A new quantum blind signature with unlinkability”[J]. Quantum Information Prcessing, 2017, 16(4):87.
    [18] Pan J W, Bouwmeester D, Weinfurter H, et al. Experimental entanglement swapping:Entangling photons that never interacted[J]. Physical Review Letters, 1998, 80(18):3891-3894.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700