×

A quantum multi-proxy blind signature scheme based on \(d\)-dimensional GHZ states. (English) Zbl 1537.81083

Summary: Based on the study of the nature of GHZ states in \(d\)-dimensional quantum systems, this paper proposes a quantum multi-proxy blind signature scheme based on \(d\)-dimensional GHZ states. The original signer Alice generates multi-particle GHZ states and distributes them to the proxy signer \(\text{\textit{Charlie}}_i\) and the verifier Bob, the message owner David blinds the original message using random sequences and coding rules, Alice and \(\text{\textit{Charlie}}_i\) measure the held particles and perform a cryptographic operation to generate their respective signatures and send them to Bob, and Bob verifies the signature with the assistance of Arbitration Trent based on the properties of the \(d\)-dimensional GHZ state using particles held by himself. Compared to some typical quantum proxy signature protocols, the protocol is more blind in terms of privacy protection and more flexible in terms of extensibility, where the proxy signer can adjust to the reality with the consent of the original signer and does not need to restart the signature, which nicely simplifies the complexity of proxy signing. Also a single quantum bit in a \(d\)-dimensional quantum state can carry more information, and particles held by participants can be reused, thus increasing the efficiency of quantum signature protocols. At the same time, the scheme satisfies verifiability, unforgeability, and undeniability.

MSC:

81P94 Quantum cryptography (quantum-theoretic aspects)
94A62 Authentication, digital signatures and secret sharing
81P40 Quantum coherence, entanglement, quantum correlations
70F07 Three-body problems
60K40 Other physical applications of random processes
81P70 Quantum coding (general)
Full Text: DOI

References:

[1] Cramer, R.: Advances in cryptology - EUROCRYPT 2005, 24th annual international conference on the theory and applications of cryptographic techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings [M], Springer (2005) · Zbl 1107.94001
[2] Shi, W.M., Wang, Y.M., Zhou, Y.H., et al.: Cryptanalysis on quantum digital signature based on asymmetric quantum cryptography[J]. Optik - International Journal for Light and Electron Optics. S0030402617308069 (2017). doi:10.1016/j.ijleo.2017.06.129
[3] Chen, L.H.H.: Controlled SWAP attack and improved quantum encryption of arbitrated quantum signature schemes[J]. Quantum Inf. Process. 18(5), (2019) · Zbl 1504.94120
[4] Elias, B., Younes, A.: Enhanced quantum signature scheme using quantum amplitude amplification operators[J]. PLoS One. 16, (2021). doi:10.1371/journal.pone.0258091
[5] Jiang, D., Yuan, F., Xu, G.: Novel quantum group signature scheme based on orthogonal product states[J]. Mod. Phys. Lett. B. (2021). doi:10.1142/S0217984921504182
[6] Xiong, Z., Yin, A.: A novel quantum ring signature scheme without using entangled states[J]. Quantum Inf. Process. 21(4), (2022). doi:10.1007/s11128-022-03481-1 · Zbl 1508.81785
[7] Feng, Y., Zhang, Q., Shi, J., et al.: Quantum proxy signature scheme with discrete time quantum walks and quantum one-time pad CNOT operation[J]. Appl. Sci. 10(17), 5770 (2020). doi:10.3390/app10175770
[8] Shi, W.M., Zhang, J.B., Zhou, Y.H., et al.: A new quantum blind signature with unlinkability[J]. Quantum Inf. Process. 14(8), 3019-3030 (2015). doi:10.1007/s11128-015-1036-7 · Zbl 1327.81169
[9] Lou, X., Tang, W., Long, H., et al.: A quantum blind signature scheme based on block encryption and quantum Fourier transfer[J]. Int. J. Theor. Phys. 58(10), 3192-3202 (2019). doi:10.1007/s10773-019-04195-4 · Zbl 1428.81045
[10] Wen, X., Niu, X., Ji, L., et al.: A weak blind signature scheme based on quantum cryptography[J]. Opt. Commun. (2009)
[11] Qi, S., Zheng, H., Qiaoyan, W., et al.: Quantum blind signature based on two-state vector formalism[J]. Opt. Commun. 283(21), 4408-4410 (2010). doi:10.1016/j.optcom.2010.06.061
[12] Yang, C-W; Hwang, T.; Luo, Y-P, Enhancement on “quantum blind signature based on two-state vector formalism”, Quantum Inf. Process., 12, 109-117 (2013) · Zbl 1310.81173 · doi:10.1007/s11128-012-0362-2
[13] Xi, G., Jian-Zhong, Z., Shu-Cui, X.: A trusted third-party E-payment protocol based on quantum blind signature without entanglement[J]. Int. J. Theor. Phys. 1-8 (2018). doi:10.1007/s10773-018-3787-2 · Zbl 1451.81202
[14] Shi, W.M., Zhang, J.B., Zhou, Y.H., et al.: A new quantum blind signature with unlinkability[J]. Quantum Inf. Process. 14(8), 3019-3030 (2015).doi:10.1007/s11128-015-1036-7 · Zbl 1327.81169
[15] Luo, Yi-Ping, On “A new quantum blind signature with unlinkability”, Quantum Information Processing, 16, 1-7 (2017) · Zbl 1373.81178 · doi:10.1007/s11128-017-1536-8
[16] Li, Wei, Blind quantum signature with controlled four-particle cluster states, International Journal of Theoretical Physics, 56, 2579-2587 (2017) · Zbl 1383.81072 · doi:10.1007/s10773-017-3413-8
[17] Shi, J., Chen, H., Zhou, F., et al.: Quantum blind signature scheme with cluster states based on quantum walk cryptosystem[J]. International Journal of Theoretical Physics: A Journal of Original Research and Reviews in Theoretical Physics and Related Mathematics, Dedicated to the Unification of Physics. 4, 58 (2019) · Zbl 1422.81091
[18] Li, XY; Chang, Y.; Zhang, SB, Quantum Blind Signature Scheme Based on Quantum Walk, Int. J. Theor. Phys., 59, 2059-2073 (2020) · Zbl 1462.81050 · doi:10.1007/s10773-020-04478-1
[19] Zhu, H., Zhang, Y., Li, Z.: Efficient quantum blind signature scheme based on quantum Fourier transform[J]. Int. J. Theor. Phys. 1-11 (2023). doi:10.1007/s10773-021-04854-5 · Zbl 1528.81127
[20] Yachi, M., Hab-arrih, R., Jellal, A.: Implementing quantum Fourier transform using three qubits[J]. J. Phys. A Math. Theor. 56(18), 185302 (2023) · Zbl 1522.81061
[21] Mambo, M.M., Usuda, K., Okamoto, E.: Proxy signatures: delegation of the power to sign messages[J]. IEICE Trans. Fundamentals A. 79(9), (1996). doi:10.1109/18.532916
[22] Zhou, JingXian, Quantum proxy signature scheme with public verifiability, Science China Physics, Mechanics and Astronomy, 54, 1828-1832 (2011) · doi:10.1007/s11433-011-4457-z
[23] Wang, T-Y; Wei, Z-L, One-time proxy signature based on quantum cryptography, Quantum Inf. Process., 11, 455-463 (2012) · doi:10.1007/s11128-011-0258-6
[24] Yang, C-W; Luo, Y-P; Hwang, T., Forgery attack on one-time proxy signature and the improvement, Quantum Inf. Process., 13, 2007-2016 (2014) · Zbl 1307.81031 · doi:10.1007/s11128-014-0795-x
[25] Lin, W.D., Jan, J.K.: A security personal learning tools using a proxy blind signature scheme[C]//Proceedings of international conference on Chinese language computing, pp. 273-277. Illinois (2000)
[26] Xu, G.B.: Novel quantum proxy signature without entanglement[J]. International Journal of Theoretical Physics: A Journal of Original Research and Reviews in Theoretical Physics and Related Mathematics, Dedicated to the Unification of Physics. (54-8) (2015) · Zbl 1330.81071
[27] Guo, W., Xie, S.C., Zhang, J.Z.: A novel quantum proxy blind signature scheme[J]. Int. J. Theor. Phys. 56(5), 1-11 (2017). doi:10.1007/s10773-017-3316-8 · Zbl 1366.81140
[28] Zhang, X., Zhang, J.Z., Xie, S.C.: A quantum proxy signature scheme by using random sequence to blind the message[J]. Int. J. Theor. Phys. (2019). doi:10.1007/s10773-019-04100-z · Zbl 1422.81071
[29] Liu, G., Ma, W.P., Cao, H., et al.: A novel quantum group proxy blind signature scheme based on five-qubit entangled state[J]. Int. J. Theor. Phys. 58(5), (2019). doi:10.1007/s10773-019-04093-9 · Zbl 1422.81087
[30] Chen, JJ; You, FC; Li, ZZ, Quantum multi-proxy blind signature based on cluster state[J], Quantum Inf. Process., 21, 3, 1-12 (2022) · Zbl 1508.81656 · doi:10.1007/s11128-022-03446-4
[31] Qin, H.; Dai, Y., Dynamic quantum secret sharing by using d-dimensional GHZ state[J], Quantum Inf. Process., 16, 3, 64 (2017) · Zbl 1373.81181 · doi:10.1007/s11128-017-1525-y
[32] Li, H.H., Gong, L.H., Zhou, N.R.: New semi-quantum key agreement protocol based on high-dimensional single-particle states[J]. Chin. Phys. B. 29(11), (2020). doi:10.1088/1674-1056/abaedd
[33] Chen-Ming, B., Sujuan, Z., Lu, L.: Verifiable quantum secret sharing scheme using d-dimensional GHZ state[J]. International Journal of Theoretical Physics: A Journal of Original Research and Reviews in Theoretical Physics and Related Mathematics, Dedicated to the Unification of Physics. 10, 60 (2021). doi:10.1007/s10773-021-04955-1 · Zbl 1483.81049
[34] Zhang, CWWT, Analysis of efficient quantum multi-proxy signature[J], Quantum Information Processing, 19, 8, 1338-1353 (2020) · Zbl 1508.81763
[35] Naihuan, XTQL, Two Quantum Proxy Blind Signature Schemes Based on Controlled Quantum Teleportation [J] Entropy, 24, 10, 1421-1421 (2022)
[36] Yu, J., Zhang, J.: Quantum (t,n) threshold proxy blind signature scheme based on bell states[J]. International Journal of Theoretical Physics: A Journal of Original Research and Reviews in Theoretical Physics and Related Mathematics, Dedicated to the Unification of Physics. (2022). doi:10.1007/s10773-022-05112-y · Zbl 1501.81014
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.