scispace - formally typeset
Search or ask a question
Journal ArticleDOI

Arbitrated quantum-signature scheme

01 Apr 2002-Physical Review A (Published by the American Physical Society through the American Institute of Physics)-Vol. 65, Iss: 4, pp 042312
TL;DR: The general principle for a quantum-signature scheme is proposed and investigated and can guarantee the unconditional security of the algorithm, mostly due to the correlation of the GHZ triplet states and the use of quantum one-time pads.
Abstract: The general principle for a quantum-signature scheme is proposed and investigated based on ideas from classical signature schemes and quantum cryptography. The suggested algorithm is implemented by a symmetrical quantum key cryptosystem and Greenberger-Horne-Zeilinger (GHZ) triplet states and relies on the availability of an arbitrator. We can guarantee the unconditional security of the algorithm, mostly due to the correlation of the GHZ triplet states and the use of quantum one-time pads.
Citations
More filters
Journal ArticleDOI
TL;DR: Zeng and Keitel as discussed by the authors proposed an arbitrated quantum signature scheme using two-particle entangled Bell states similar to the previous scheme using threeparticle entanglement Greenberger-Horne-Zeilinger states, which can preserve the merits in the original scheme while providing a higher efficiency in transmission and reducing the complexity of implementation.
Abstract: In an arbitrated quantum signature scheme, the signatory signs the message and the receiver verifies the signature's validity with the assistance of the arbitrator. We present an arbitrated quantum signature scheme using two-particle entangled Bell states similar to the previous scheme using three-particle entangled Greenberger-Horne-Zeilinger states [G. H. Zeng and C. H. Keitel, Phys. Rev. A 65, 042312 (2002)]. The proposed scheme can preserve the merits in the original scheme while providing a higher efficiency in transmission and reducing the complexity of implementation.

216 citations

Repository
TL;DR: A collection of references (papers, books, preprints, book reviews, Ph. D. thesis, patents, web sites, etc.), sorted alphabetically and classified by subject, on foundations of quantum mechanics and quantum information can be found in this article.
Abstract: This is a collection of references (papers, books, preprints, book reviews, Ph. D. thesis, patents, web sites, etc.), sorted alphabetically and (some of them) classified by subject, on foundations of quantum mechanics and quantum information. Specifically, it covers hidden variables (``no-go'' theorems, experiments), interpretations of quantum mechanics, entanglement, quantum effects (quantum Zeno effect, quantum erasure, ``interaction-free'' measurements, quantum ``non-demolition'' measurements), quantum information (cryptography, cloning, dense coding, teleportation), and quantum computation.

192 citations

Journal ArticleDOI
TL;DR: This work presents another AQS scheme without utilizing entangled states in the signing phase and the verifying phase, which has three advantages: it does not utilize entangled states and it preserves all merits in the existing schemes; the signature can avoid being disavowed by the receiver; and it provides a higher efficiency in transmission and reduces the complexity of implementation.
Abstract: A digital signature is a mathematical scheme for demonstrating the authenticity of a digital message or document. For signing quantum messages, some arbitrated quantum signature (AQS) schemes have been proposed. It was claimed that these AQS schemes could guarantee unconditional security. However, we show that they can be repudiated by the receiver Bob. To conquer this shortcoming, we construct an AQS scheme using a public board. The AQS scheme not only avoids being disavowed by the receiver but also preserves all merits in the existing schemes. Furthermore, we discover that entanglement is not necessary while all these existing AQS schemes depend on entanglement. Therefore, we present another AQS scheme without utilizing entangled states in the signing phase and the verifying phase. This scheme has three advantages: it does not utilize entangled states and it preserves all merits in the existing schemes; the signature can avoid being disavowed by the receiver; and it provides a higher efficiency in transmission and reduces the complexity of implementation.

161 citations

Journal ArticleDOI
TL;DR: Two quantum signature schemes with message recovery relying on the availability of an arbitrator are proposed, one of which uses a public board and the other does not.

159 citations

Journal ArticleDOI
TL;DR: The whole implementation including the hierarchical quantum cryptographic communication network links and the corresponding application software shows a big step toward the practical user-oriented network with a high security level.
Abstract: A hierarchical metropolitan quantum cryptography network upon the inner-city commercial telecom fiber cables is reported in this paper. The seven-user network contains a four-node backbone net with one node acting as the subnet gateway, a two-user subnet and a single-fiber access link, which is realized by the Faraday-Michelson interferometer set-ups. The techniques of the quantum router, optical switch and trusted relay are assembled here to guarantee the feasibility and expandability of the quantum cryptography network. Five nodes of the network are located in the government departments and the secure keys generated by the quantum key distribution network are utilized to encrypt the instant video, sound, text messages and confidential files transmitting between these bureaus. The whole implementation including the hierarchical quantum cryptographic communication network links and the corresponding application software shows a big step toward the practical user-oriented network with a high security level.

132 citations

References
More filters
Book
10 Nov 1993
TL;DR: This document describes the construction of protocols and their use in the real world, as well as some examples of protocols used in the virtual world.
Abstract: CRYPTOGRAPHIC PROTOCOLS. Protocol Building Blocks. Basic Protocols. Intermediate Protocols. Advanced Protocols. Esoteric Protocols. CRYPTOGRAPHIC TECHNIQUES. Key Length. Key Management. Algorithm Types and Modes. Using Algorithms. CRYPTOGRAPHIC ALGORITHMS. Data Encryption Standard (DES). Other Block Ciphers. Other Stream Ciphers and Real Random-Sequence Generators. Public-Key Algorithms. Special Algorithms for Protocols. THE REAL WORLD. Example Implementations. Politics. SOURCE CODE.source Code. References.

3,432 citations


"Arbitrated quantum-signature scheme..." refers background or methods in this paper

  • ...n subsequently be verified using a verification algorithm QVK′ with key K′. Note the keys Kand K′ may be the same (symmetrical key cryptosystem) as assumed here or be different (public key cryptosystem) [8]. Given a pair (|Pi,|Si), the verification algorithm when applied is required to result “true” or “false” depending on whether the signature is authentic or forged. A quantum signature scheme may thus ...

    [...]

  • ...forward several aspects to be expected to be fulfilled for a quantum signature scheme and which have led us to design the quantum signature algorithm to follow. Similar to classical digital signatures [8] we demand the following signature rules where only the last is characteristic for quantum signature schemes: • No modifications and no forgery: Neither the receiver nor a possible attacker are able to...

    [...]

  • ...e developed classically so far for this purpose as an addition to a message such that the message can neither be disavowed by the signatory nor can it be forged by the receiver or a possible attacker [8]. Up to now, conventional (handwritten) and digital approaches have been employed in practical applications. While conventional signatures can not be transmitted in the electronic network and are vuln...

    [...]