×

A dynamic quantum group blind signature scheme based on four-particle cluster state. (English) Zbl 1542.81388

Summary: Group blind signature (GBS) is the combination of group signature and blind signature (BS) concepts [A. Lysyanskaya and Z. Ramzan, Lect. Notes Comput. Sci. 1465, 184–197 (1998; doi:10.1007/BFb0055483)]. GBS allows any member of the group to generate a valid signature on behalf of the group, and the signer as a group member has no knowledge of the specific content of the message he or she is signing. In order to improve the suitability of group blind signatures for practical applications, it is significant to study GBS schemes that can flexibly add and remove group members. Therefore, in this article, we will propose a dynamic quantum group blind signature (QGBS) scheme based on four-particle cluster states. Cluster states are characterized by maximum connectivity and continuous entanglement. Some quantum technologies provide unconditional security for our scheme, such as quantum one-time pad (QOTP) and quantum key distribution protocol. If there is a dispute about who generated the signature, our scheme can identify the signer by opening the signature. And through security analysis, it can verify that our newly designed scheme satisfies the security characteristics of QGBS scheme as well as resists common attack.

MSC:

81P94 Quantum cryptography (quantum-theoretic aspects)
81R50 Quantum groups and related algebraic methods applied to problems in quantum theory
Full Text: DOI

References:

[1] Lysyanskaya, A., Ramzan, Z.: Group blind digital signatures: A scalable solution to electronic cash. In: International Conference on Financial Cryptography, pp 184-197 (1998). Springer
[2] Chaum, D., Heyst, E.v.: Group signatures. In: Workshop on the Theory and Application of of Cryptographic Techniques, pp 257-265 (1991). Springer
[3] Camenisch, J., Michels, M.: A group signature scheme with improved efficiency. In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 160-174 (1998). Springer · Zbl 0984.94519
[4] Buser, M., Liu, J.K., Steinfeld, R., Sakzad, A., Sun, S.-F.: Dgm: A dynamic and revocable group Merkle signature. In: European Symposium on Research in Computer Security, pp 194-214 (2019). Springer · Zbl 1499.94055
[5] Emura, K.; Hayashi, T.; Ishida, A., Group signatures with time-bound keys revisited: a new model, an efficient construction, and its implementation, IEEE Trans. Dependable Secure Comput., 17, 2, 292-305 (2017) · doi:10.1109/TDSC.2017.2754247
[6] Kim, H.; Lee, Y.; Abdalla, M.; Park, JH, Practical Dynamic Group Signature with Efficient Concurrent Joins and Batch Verifications (2021), Elsevier · doi:10.1016/j.jisa.2021.103003
[7] Zhang, L.; Li, H.; Li, Y.; Yu, Y.; Au, MH; Wang, B., An Efficient Linkable Group Signature for Payer Tracing in Anonymous Cryptocurrencies (2019), BV: Elsevier, BV · doi:10.1016/j.future.2019.05.081
[8] Kundu, N.; Debnath, SK; Mishra, D., A secure and efficient group signature scheme based on multivariate public key cryptography, J. Inform. Sec. Appl, 58 (2021)
[9] Gottesman, D., Chuang, I.: Quantum digital signatures. arXiv preprint arXiv:quant-ph/0105032 (2001)
[10] Wen, X.; Tian, Y.; Ji, L.; Niu, X., A group signature scheme based on quantum teleportation, Phys. Scr., 81, 5 (2010) · Zbl 1189.81043 · doi:10.1088/0031-8949/81/05/055001
[11] Su, Q.; Li, W-M, Improved group signature scheme based on quantum teleportation, Int. J. Theor. Phys., 53, 4, 1208-1216 (2014) · Zbl 1300.81025 · doi:10.1007/s10773-013-1917-4
[12] Zhang, K.; Song, T.; Zuo, H.; Zhang, W., A secure quantum group signature scheme based on bell states, Phys. Scr., 87, 4 (2013) · doi:10.1088/0031-8949/87/04/045012
[13] Xu, G-B; Zhang, K-J, A novel quantum group signature scheme without using entangled states, Quantum Inf. Process., 14, 7, 2577-2587 (2015) · Zbl 1327.81174 · doi:10.1007/s11128-015-0995-z
[14] Jiang, D.; Yuan, F.; Xu, G., Novel quantum group signature scheme based on orthogonal product states, Mod. Phys. Lett. B, 35, 26, 2150418 (2021) · doi:10.1142/S0217984921504182
[15] Dai, J., Zhang, S., Chang, Y., Li, X., Zheng, T.: A semi-quantum group signature scheme based on bell states. In: artificial intelligence and security: 6th international conference, ICAIS 2020, Hohhot, China, July 17-20, 2020, proceedings, Part II, pp. 246-257 (2020). Springer
[16] Chaum, D.: Blind signatures for untraceable payments. In: Advances in Cryptology, pp. 199-203 (1983). Springer · Zbl 0521.94012
[17] Xu, R.; Huang, L.; Yang, W.; He, L., Quantum group blind signature scheme without entanglement, Opt. Commun., 284, 14, 3654-3658 (2011) · doi:10.1016/j.optcom.2011.03.083
[18] Zhang, J-Z; Yang, Y-Y; Xie, S-C, A third-party e-payment protocol based on quantum group blind signature, Int. J. Theor. Phys., 56, 9, 2981-2989 (2017) · Zbl 1379.81041 · doi:10.1007/s10773-017-3464-x
[19] Zhang, X.; Zhang, J-Z; Xie, S-C, A secure quantum voting scheme based on quantum group blind signature, Int. J. Theor. Phys., 59, 3, 719-729 (2020) · Zbl 1433.91067 · doi:10.1007/s10773-019-04358-3
[20] Yu, H., Qian, Y.: Quantum group blind signature scheme based on measurement-based quantum computation. In: international conference on computer network security and software engineering (CNSSE 2022), vol. 12290, pp. 195-202 (2022). SPIE
[21] Briegel, HJ; Raussendorf, R., Persistent entanglement in arrays of interacting particles, Phys. Rev. Lett., 86, 5, 910 (2001) · doi:10.1103/PhysRevLett.86.910
[22] Raussendorf, R.; Harrington, J., Fault-tolerant quantum computation with high threshold in two dimensions, Phys. Rev. Lett., 98, 19 (2007) · doi:10.1103/PhysRevLett.98.190504
[23] Agrawal, P.; Pati, A., Perfect teleportation and superdense coding with w states, Phys. Rev. A, 74, 6 (2006) · doi:10.1103/PhysRevA.74.062320
[24] Liang, X-Q; Wu, Y-L; Zhang, Y-H; Wang, S-S; Xu, G-B, Quantum multi-proxy blind signature scheme based on four-qubit cluster states, Int. J. Theor. Phys., 58, 1, 31-39 (2019) · Zbl 1412.81048 · doi:10.1007/s10773-018-3907-z
[25] Yang, Y-G; Lei, H.; Liu, Z-C; Zhou, Y-H; Shi, W-M, Arbitrated quantum signature scheme based on cluster states, Quantum Inf. Process., 15, 6, 2487-2497 (2016) · Zbl 1348.81214 · doi:10.1007/s11128-016-1293-0
[26] Kim, H.-J., Lim, J.I., Lee, D.H.: Efficient and secure member deletion in group signature schemes. In: international conference on information security and cryptology, pp. 150-161 (2000). Springer · Zbl 0977.94045
[27] Boykin, PO; Roychowdhury, V., Optimal encryption of quantum bits, Phys. Rev. A, 67, 4 (2003) · doi:10.1103/PhysRevA.67.042317
[28] Feng, X.; Wu, H.; Zhou, X.; Yao, Y., Quantum blind signature scheme for supply chain financial, Quantum Inf. Process., 22, 1, 5 (2022) · Zbl 1508.81667 · doi:10.1007/s11128-022-03763-8
[29] Xia, C.; Li, H.; Hu, J., A novel quantum blind signature protocol based on five-particle entangled state, European Phys. J. Plus, 136, 2, 1-12 (2021) · doi:10.1140/epjp/s13360-021-01234-0
[30] Zheng, T.; Chang, Y.; Zhang, S-B, Arbitrated quantum signature scheme with quantum teleportation by using two three-qubit ghz states, Quantum Inf. Process., 19, 5, 1-15 (2020) · Zbl 1508.81385 · doi:10.1007/s11128-020-02665-x
[31] Xu, T-J; Chen, Y.; Geng, M-J; Ye, T-Y, Single-state multi-party semiquantum key agreement protocol based on multi-particle ghz entangled states, Quantum Inf. Process., 21, 7, 1-18 (2022) · Zbl 1508.81789 · doi:10.1007/s11128-022-03615-5
[32] Ye, CQ; Ye, TY; He, D.; Gan, ZG, Multiparty semi-quantum secret sharing with d-level single-particle states, Int. J. Theor. Phys., 58, 11, 3797-3814 (2019) · Zbl 1428.81037 · doi:10.1007/s10773-019-04248-8
[33] Lucamarini, M.; Mancini, S., Secure deterministic communication without entanglement, Phys. Rev. Lett., 94, 14 (2005) · doi:10.1103/PhysRevLett.94.140501
[34] Zhang, M-H; Li, H-F; Xia, Z-Q; Feng, X-Y; Peng, J-Y, Semiquantum secure direct communication using epr pairs, Quantum Inf. Process., 16, 5, 1-14 (2017) · Zbl 1373.81190 · doi:10.1007/s11128-017-1573-3
[35] He, Y-F; Ma, W-P, Quantum key agreement protocols with four-qubit cluster states, Quantum Inf. Process., 14, 9, 3483-3498 (2015) · Zbl 1325.81063 · doi:10.1007/s11128-015-1060-7
[36] Wang, Y., Lou, X., Fan, Z., Wang, S., Huang, G.: Verifiable multi-dimensional (t,n) threshold quantum secret sharing based on quantum walk. Int. J. Theor. Phys 61 (2022) · Zbl 1486.81086
[37] Cabello, A., Quantum key distribution in the holevo limit, Phys. Rev. Lett., 85, 26, 5635 (2000) · doi:10.1103/PhysRevLett.85.5635
[38] Xin, X.; He, Q.; Wang, Z.; Yang, Q.; Li, F., Security analysis and improvement of an arbitrated quantum signature scheme, Optik, 189, 23-31 (2019) · doi:10.1016/j.ijleo.2019.05.078
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.