Quantum Dual Signature with Coherent States Based on Chained Phase-Controlled Operations
Abstract
:1. Introduction
2. Methods
2.1. The Preparation of Keys
- Alice shares n-bit string with Bob (Trent) via a QKD protocol, where .
- The final key is obtained according to the positions of 0 and 1.
- (1)
- The position of the first, the second and the last 0 is assigned to , and respectively, where .
- (2)
- The positions of 1 are assigned to the remaining . Then we have .
2.2. The Chained Phase-Controlled Operations
2.3. Quantum Dual Signature Scheme
2.3.1. Initial Phase
- Alice has two classical messages, i.e., the order message and the payment message , where , . x and y separately stand for the lengths of and .
- Based on QKD protocols, the original keys , and are shared between Alice and Bob, Alice and Trent, and Bob and Trent, respectively. has bits. The lengths of and are y bits.
- According to the method mentioned in the section of preparation of the key, the final keys , and are obtained. Each of them is a disorderly permutation of .
- Alice selects a random x-bit binary sequence . According to each , Alice prepares the relevant coherent state. The corresponding relationships are shown in Table 1. Therefore, the order information is blinded into .
- Similarly, Alice generates another y-bit binary sequence . Based on each , she acquires blind payment message . The corresponding relations are shown in Table 2.
2.3.2. Signing Phase
- Alice signs based on the CPCOs with secret key and obtains .
- Alice signs and acquires signature according to , where represents the front x numbers of .
- Alice connects and together and acquires whose length is .
- Alice signs based on the key . Then she gets the quantum dual signature .
- Alice transmits and to Bob. Meanwhile, she sends to Trent.
2.3.3. Verification Phase
- Once receiving Alice’s signature, Bob randomly chooses () states from it and records the numbers. Simultaneously, Alice and Bob negotiate the correspondence between signatures and binary bits. For example, they use 00, 01, 10 and 11 to stand for , , and , respectively.
- Bob sends numbers and corresponding bits of the chosen states to Alice. Alice judges whether the signatures are right based on the correspondence between signatures and binary bits. If , subsequent steps continue. Otherwise the protocol is terminated. represents the probability of mistakes between the recovered signatures and the original signatures, and represents the error threshold.
- Bob decodes and derives . Then Bob divides into two parts with length x and y respectively. Thus, Bob obtains and .
- Bob encodes and derives with CPCO based on secret key .
- Bob verifies whether is matched to . Then he obtains the parameterIf is equal to 0, Bob rejects the quantum dual signature directly; otherwise, Bob encrypts with the key and acquiresThen he sends to Trent. Here we need to emphasize that the business Bob needs to validate the identity of the customer Alice and the details of order before the bank Trent verifies the signature of payment message. This is the reason the payment message is forwarded to Trent by Bob.
- Trent decrypts with and obtains .
- Trent randomly selects states from and records their numbers. Trent and Alice negotiate the correspondence between signatures and -length binary bits. Trent transmits numbers and corresponding bits of the chosen states to Alice. Alice judges whether the signatures are right and acquires the error probability . If , next steps continue, otherwise the protocol is stopped, where represents the error probability of signatures of payment messages, and represents the error threshold.
- Trent computes and judges whether to determine the parameterNext Trent sends the result to Bob.
- Bob can draw a conclusion that Alice’s signatures are valid if . In this situation, Bob can require Alice to inform the key .
- Alice receives Bob’s demand which means the successful verification of and . Then Alice informs Bob (Trent) the key ().
- Bob recovers from on the basis of principles which are negotiated between them in advance. In detail, the principles of recovering messages are
- Trent also can recover from based on the principles that
3. Results
3.1. Security of Keys
3.2. Impossibility of Forgery
3.3. Impossibility of Disavowal by the Signatory
3.4. Impossibility of Denial by the Verifier
4. Discussion
5. Conclusions
Author Contributions
Funding
Conflicts of Interest
Abbreviations
AQS | Arbitrated Quantum Signature |
QGS | Quantum Group Signature |
QPS | Quantum Proxy Signature |
QBS | Quantum Blind Signature |
GHZ | Greenberger-Horne-Zeilinger |
QKD | Quantum Key Distribution |
QOTPs | Quantum One-Time Pads |
PCO | Phase-Controlled Operation |
CPCO | Chained Phase-Controlled Operation |
DPCO | Phase-Controlled Operation for Decryption |
References
- Zeng, G.; Lee, M.; Guo, Y.; He, G. Continuous variable quantum signature algorithm. Int. J. Quantum Inf. 2007, 5, 553–573. [Google Scholar] [CrossRef] [Green Version]
- Gao, F.; Qin, S.J.; Guo, F.Z.; Wen, Q.Y. Cryptanalysis of the arbitrated quantum signature protocols. Phys. Rev. A 2011, 84, 022344. [Google Scholar] [CrossRef] [Green Version]
- Faz-Hernández, A.; Fujii, H.; Aranha, D.F.; López, J. A secure and efficient implementation of the quotient digital signature algorithm (qdsa). In Proceedings of the International Conference on Security, Privacy, and Applied Cryptography Engineering, Goa, India, 13–17 December 2017; pp. 170–189. [Google Scholar]
- Jaju, S.A.; Chowhan, S.S. A Modified RSA algorithm to enhance security for digital signature. In Proceedings of the 2015 International Conference and Workshop on Computing and Communication (IEMCON), Vancouver, BC, Canada, 15–17 October 2015; pp. 1–5. [Google Scholar]
- Somani, U.; Lakhani, K.; Mundra, M. Implementing digital signature with RSA encryption algorithm to enhance the Data Security of cloud in Cloud Computing. In Proceedings of the 2010 First International Conference On Parallel, Distributed and Grid Computing (PDGC 2010), Solan, India, 28–30 October 2010; pp. 211–216. [Google Scholar]
- Yoo, Y.; Azarderakhsh, R.; Jalali, A.; Jao, D. A post-quantum digital signature scheme based on supersingular isogenies. In Proceedings of the International Conference on Financial Cryptography and Data Security, Sliema, Malta, 3–7 April 2017; pp. 163–181. [Google Scholar]
- Galbraith, S.D.; Gaudry, P. Recent progress on the elliptic curve discrete logarithm problem. Des. Codes Cryptogr. 2016, 78, 51–72. [Google Scholar] [CrossRef]
- Xiao, M.; Li, Z. Quantum broadcasting multiple blind signature with constant size. Quantum Inf. Process. 2016, 15, 3841–3854. [Google Scholar] [CrossRef]
- Shi, R. A generic quantum protocol for one-sided secure two-party classical computations. Quantum Inf. Process. 2020, 19, 22. [Google Scholar] [CrossRef]
- Shi, J.; Chen, S.; Lu, Y.; Feng, Y.; Shi, R.; Yang, Y.; Li, J. An Approach to Cryptography Based on Continuous-Variable Quantum Neural Network. Sci. Rep. 2020, 10, 1–3. [Google Scholar] [CrossRef]
- Feng, Y.Y.; Shi, R.H.; Shi, J.J.; Guo, Y. Arbitrated quantum signature scheme based on quantum walks. Acta Phys. Sin. 2019, 68, 120302. [Google Scholar] [CrossRef]
- Feng, Y.; Shi, R.; Shi, J.; Zhou, J.; Guo, Y. Arbitrated quantum signature scheme with quantum walk-based teleportation. Quantum Inf. Process. 2019, 18, 154. [Google Scholar] [CrossRef]
- Nielsen, M.A.; Chuang, I.L. Quantum Computation and Quantum Information, 10th ed.; Cambridge University Press (CUP): Cambridge, UK, 2011. [Google Scholar]
- Wang, B.; Wu, X.; Meng, F. Trigonometric collocation methods based on Lagrange basis polynomials for multi-frequency oscillatory second-order differential equations. J. Comput. Appl. Math. 2017, 313, 185–201. [Google Scholar] [CrossRef] [Green Version]
- Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 1999, 41, 303–332. [Google Scholar] [CrossRef]
- Busch, P.; Heinonen, T.; Lahti, P. Heisenberg’s uncertainty principle. Phys. Rep. 2007, 452, 155–176. [Google Scholar] [CrossRef] [Green Version]
- Greenberger, D.; Klaus, H.; Friedel, W. (Eds.) Compendium of Quantum Physics: Concepts, Experiments, History and Philosophy; Springer Science and Business Media: Berlin, Germany, 2009. [Google Scholar]
- Giordani, T.; Flamini, F.; Pompili, M.; Viggianiello, N.; Spagnolo, N.; Crespi, A.; Osellame, R.; Wiebe, N.; Walschaers, M.; Buchleitner, A.; et al. Experimental statistical signature of many-body quantum interference. Nat. Photonics 2018, 12, 173. [Google Scholar] [CrossRef]
- Kang, M.S.; Choi, H.W.; Pramanik, T.; Han, S.W.; Moon, S. Universal quantum encryption for quantum signature using the swap test. Quantum Inf. Process. 2018, 17, 254. [Google Scholar] [CrossRef]
- Yang, Y.G.; Lei, H.; Liu, Z.C.; Zhou, Y.H.; Shi, W.M. Arbitrated quantum signature scheme based on cluster states. Quantum Inf. Process. 2016, 15, 2487–2497. [Google Scholar] [CrossRef]
- Guo, Y.; Feng, Y.; Huang, D.; Shi, J. Arbitrated quantum signature scheme with continuous-variable coherent states. Int. J. Theor. Phys. 2016, 55, 2290–2302. [Google Scholar] [CrossRef]
- Xu, G.B.; Zhang, K.J. A novel quantum group signature scheme without using entangled states. Quantum Inf. Process. 2015, 14, 2577–2587. [Google Scholar] [CrossRef]
- Shi, J.; Shi, R.; Guo, Y.; Peng, X.; Lee, M.H.; Park, D. A (t, n)-threshold scheme of multi-party quantum group signature with irregular quantum fourier transform. Int. J. Theor. Phys. 2012, 51, 1038–1049. [Google Scholar] [CrossRef]
- Shi, J.; Shi, R.; Guo, Y.; Peng, X.; Tang, Y. Batch proxy quantum blind signature scheme. Sci. China Inf. Sci. 2013, 56, 1–9. [Google Scholar] [CrossRef] [Green Version]
- Xu, G. Novel quantum proxy signature without entanglement. Int. J. Theor. Phys. 2015, 54, 2605–2612. [Google Scholar] [CrossRef]
- Fan, L.; Zhang, K.J.; Qin, S.J.; Guo, F.Z. A novel quantum blind signature scheme with four-particle GHZ states. Int. J. Theor. Phys. 2016, 55, 1028–1035. [Google Scholar] [CrossRef]
- Shi, J.; Chen, H.; Zhou, F.; Huang, L.; Chen, S.; Shi, R. Quantum blind signature scheme with cluster states based on quantum walk cryptosystem. Int. J. Theor. Phys. 2019, 58, 1337–1349. [Google Scholar] [CrossRef]
- Tian, J.H.; Zhang, J.Z.; Li, Y.P. A quantum multi-proxy blind signature scheme based on genuine four-qubit entangled state. Int. J. Theor. Phys. 2016, 55, 809–816. [Google Scholar] [CrossRef]
- Guo, W.; Zhang, J.Z.; Li, Y.P.; An, W. Multi-proxy strong blind quantum signature scheme. Int. J. Theor. Phys. 2016, 55, 3524–3536. [Google Scholar] [CrossRef]
- Shi, J.; Shi, R.; Tang, Y.; Lee, M.H. A multiparty quantum proxy group signature scheme for the entangled-state message with quantum Fourier transform. Quantum Inf. Process. 2011, 10, 653–670. [Google Scholar] [CrossRef]
- Gottesman, D.; Chuang, I. Quantum digital signatures. arXiv 2001, arXiv:quant-ph/0105032. [Google Scholar]
- Zeng, G. Reply to Comment on Arbitrated quantum-signature scheme. Phys. Rev. A 2008, 78, 016301. [Google Scholar] [CrossRef]
- Curty, M.; Lutkenhaus, N. Comment on “Arbitrated quantum-signature scheme”. Phys. Rev. A 2008, 77, 046301. [Google Scholar] [CrossRef] [Green Version]
- Zou, X.; Qiu, D. Security analysis and improvements of arbitrated quantum signature schemes. Phys. Rev. A 2010, 82, 042325. [Google Scholar] [CrossRef]
- Brandão, F.G.S.L.; Oppenheim, J. Quantum One-Time Pad in the Presence of an Eavesdropper. Phys. Rev. Lett. 2012, 108, 040504. [Google Scholar] [CrossRef] [Green Version]
- Wang, C.; Liu, X.; Liu, J.; Shang, T.; Chen, X. Improved arbitrated quantum signature scheme using Bell states. In Proceedings of the Communications Security Conference (CSC 2014), Beijing, China, 22–24 May 2014; pp. 1–6. [Google Scholar]
- Xu, R.; Huang, L.; Yang, W.; He, L. Quantum group blind signature scheme without entanglement. Opt. Commun. 2011, 284, 3654–3658. [Google Scholar] [CrossRef]
- Dunjko, V.; Wallden, P.; Andersson, E. Quantum digital signatures without quantum memory. Phys. Rev. Lett. 2014, 112, 040502. [Google Scholar] [CrossRef] [Green Version]
- Shang, T.; Zhao, X.J.; Wang, C.; Liu, J.W. Quantum homomorphic signature. Quantum Inf. Process. 2015, 14, 393–410. [Google Scholar] [CrossRef]
- Li, K.; Shang, T.; Liu, J. Continuous-variable quantum homomorphic signature. Quantum Inf. Process. 2017, 16, 246. [Google Scholar] [CrossRef]
- Luo, Q.B.; Yang, G.W.; She, K.; Li, X.Y.; Fang, J.B. Quantum homomorphic signature based on Bell-state measurement. Quantum Inf. Process. 2016, 15, 5051–5061. [Google Scholar] [CrossRef]
- Hwang, J.J.; Yeh, T.C.; Li, J.B. Securing on-line credit card payments without disclosing privacy information. Comput. Stand. Interfaces 2003, 25, 119–129. [Google Scholar] [CrossRef]
- Hassinen, M.; Hypponen, K. Strong mobile authentication. In Proceedings of the 2005 2nd International Symposium on Wireless Communication Systems, Siena, Italy, 5–9 September 2005; pp. 96–100. [Google Scholar]
- Liu, J.L.; Shi, R.H.; Shi, J.J.; Lv, G.L.; Guo, Y. Quantum dual signature scheme based on coherent states with entanglement swapping. Chin. Phys. B 2016, 25, 080306. [Google Scholar] [CrossRef]
- Zhang, K.J.; Zhang, W.W.; Li, D. Improving the security of arbitrated quantum signature against the forgery attack. Quantum Inf. Process. 2013, 12, 2655–2669. [Google Scholar] [CrossRef]
- Li, F.G.; Shi, J.H. An arbitrated quantum signature protocol based on the chained CNOT operations encryption. Quantum Inf. Process. 2015, 14, 2171–2181. [Google Scholar] [CrossRef]
- Grosshans, F.; Grangier, P. Continuous variable quantum cryptography using coherent states. Phys. Rev. Lett. 2002, 88, 057902. [Google Scholar] [CrossRef] [Green Version]
- Sanders, B.C. Review of entangled coherent states. J. Phys. A Math. Theor. 2012, 45, 244002. [Google Scholar] [CrossRef] [Green Version]
- Killoran, N.; Izaac, J.; Quesada, N.; Bergholm, V.; Amy, M.; Weedbrook, C. Strawberry Fields: A Software Platform for Photonic Quantum Computing. Quantum 2019, 129, 3. [Google Scholar] [CrossRef] [Green Version]
- García-Patrón, R.; Cerf, N.J. Unconditional Optimality of Gaussian Attacks against Continuous-Variable Quantum Key Distribution. Phys. Rev. Lett. 2006, 97, 190503. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Fossier, S.; Diamanti, E.; Debuisschert, T.; Tualle-Brouri, R.; Grangier, P. Improvement of continuous-variable quantum key distribution systems by using optical preamplifiers. J. Phys. B Atom. Mol. Opt. Phys. 2009, 42, 114014. [Google Scholar] [CrossRef] [Green Version]
- Lo, H.K.; Curty, M.; Tamaki, K. Secure quantum key distribution. Nat. Photonics 2014, 8, 595–604. [Google Scholar] [CrossRef] [Green Version]
- Jouguet, P.; Kunz-Jacques, S.; Leverrier, A.; Grangier, P.; Diamanti, E. Experimental demonstration of long-distance continuous-variable quantum key distribution. Nat. Photonics 2013, 7, 378–381. [Google Scholar] [CrossRef]
- Becerra, F.E.; Fan, J.; Migdall, A. Implementation of generalized quantum measurements for unambiguous discrimination of multiple non-orthogonal coherent states. Nat. Commun. 2013, 4, 1–6. [Google Scholar] [CrossRef]
- Leverrier, A.; García-Patrón, R.; Renner, R.; Cerf, N.J. Security of Continuous-Variable Quantum Key Distribution Against General Attacks. Phys. Rev. Lett. 2013, 110, 030502. [Google Scholar] [CrossRef] [Green Version]
- Campagne-Ibarcq, P.; Six, P.; Bretheau, L.; Sarlette, A.; Mirrahimi, M.; Rouchon, P.; Huard, B. Observing quantum state diffusion by heterodyne detection of fluorescence. Phys. Rev. X 2016, 6, 011002. [Google Scholar] [CrossRef]
00 | |
01 | |
10 | |
11 |
00 | |
01 | |
10 | |
11 |
K | |
---|---|
1,2,3,4 | |
1,2,4,3 | |
1,3,2,4 | |
1,3,4,2 | |
1,4,2,3 | |
2,1,3,4 | |
2,3,1,4 | |
2,3,4,1 | |
2,4,1,3 | |
3,1,2,4 | |
3,4,1,2 | |
4,1,2,3 |
Modes | ||||
---|---|---|---|---|
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Shi, J.; Chen, S.; Liu, J.; Li, F.; Feng, Y.; Shi, R. Quantum Dual Signature with Coherent States Based on Chained Phase-Controlled Operations. Appl. Sci. 2020, 10, 1353. https://doi.org/10.3390/app10041353
Shi J, Chen S, Liu J, Li F, Feng Y, Shi R. Quantum Dual Signature with Coherent States Based on Chained Phase-Controlled Operations. Applied Sciences. 2020; 10(4):1353. https://doi.org/10.3390/app10041353
Chicago/Turabian StyleShi, Jinjing, Shuhui Chen, Jiali Liu, Fangfang Li, Yanyan Feng, and Ronghua Shi. 2020. "Quantum Dual Signature with Coherent States Based on Chained Phase-Controlled Operations" Applied Sciences 10, no. 4: 1353. https://doi.org/10.3390/app10041353
APA StyleShi, J., Chen, S., Liu, J., Li, F., Feng, Y., & Shi, R. (2020). Quantum Dual Signature with Coherent States Based on Chained Phase-Controlled Operations. Applied Sciences, 10(4), 1353. https://doi.org/10.3390/app10041353