BibTex RIS Cite

Quantum Group Proxy Digital Signature based on Quantum Fourier Transform by Using Blinded and Non Blinded Trent

Year 2017, Volume: 6 Issue: 4, 79 - 86, 01.12.2017

Abstract

In this study, quantum proxy group signature protocol based on the Quantum Fourier Transformation QF T is suggested. In this protocol, QF T is used to share signature with group members. So all proxy group members know only their part of the signature information which are encrypted output of the QF T. This improves the security of the protocol. In addition, the security of the quantum proxy group signature is provided by using reorder QF T output qubits with permutation of the Trent,blinded and nonblinded . The security analysis expresses higher efficiency, effective secret key usage and security of the proposed protocol.

References

  • [1] P. W. Shor, Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer, 1997 SIAM J. Comput. 26 14841509
  • [2] L.K. Grover, A fast quantum mechanical algorithm for database search, 1996 Annual Acm Symposium on Theory of Computing (ACM) pp 212219
  • [3] L. K. Grover, A framework for fast quantum mechanical algorithms, 1998 Proceedings of the Thirtieth Annual ACM Symposium on Theory of Com-puting STOC 98 (New York, NY, USA: ACM) pp 5362 ISBN 0-89791-962-9
  • [4] C. H. Bennett and G. Brassard, Quantum cryptography: Public key distiriubition and coin tossing, 1984 Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing (India) p 175
  • [5] A. K. Ekert, Quantum cryptography based on Bell’s theorem, 1991 Phys. Rev. Lett. 67(6) 661663
  • [6] F. Gao, F. Z. Guo, Q. Y. Wen and F. C. Zhu, Quantum key distribution without alternative measurements and rotations, 2006 Physics Letters A 349 53 58 ISSN 0375-9601
  • [7] D. Mayers, Unconditional security in quantum cryptography, 2001 J. ACM 48 351406 ISSN 0004-5411
  • [8] R. Cleve, D. Gottesman and H. K. Lo, How to Share a Quantum Secret, 1999 Phys. Rev. Lett. 83(3) 648651
  • [9] M. Hillery, V. Buzzek and A. Berthiaume, Quantum secret sharing, 1999 Phys. Rev. A 59(3) 1829-1834
  • [10] X. B. Chen, X. X. Niu, X. J. Zhou and Y. X. Yang, Multi-party quantum secret sharing with the single-particle quantum state to encode the information, 2013 Quantum Information Processing 12 365380 ISSN 1573-1332
  • [11] H. Da-Zu, C. Zhi-Gang and G. Ying, Multiparty Quantum Secret Sharing Using Quantum Fourier Transform, 2009 Communications in Theoretical Physics 51 221
  • [12] D. Gottesman and I. Chuang, Quantum Digital Signatures, 2001 eprint arXiv:quant-ph/0105032
  • [13] H. Buhrman, R. Cleve, J. Watrous and R. de Wolf, Quantum fingerprinting, 2001 Phys. Rev. Lett. 87(16) 167902
  • [14] G. Zeng and C. H. Keitel, An arbitrated quantum signature scheme, 2002 Phys. Rev. A 65(4) 042312
  • [15] P. O. Boykin and V. Roychowdhury, Optimal encryption of quantum bits, 2003 Phys. Rev. A 67(4) 042317
  • [16] H. Lee, C. Hong, H. Kim, J. Lim J and H. J. Yang, Arbitrated quantum signature scheme with message recovery, 2004 Physics Letters A 321 295 300 ISSN 0375-9601
  • [17] Q. Li, W. H. Chan and D. Y. Long, Arbitrated quantum signature scheme using Bell states, 2009 Phys. Rev. A 79(5) 054307
  • [18] D. Chaum and E. van Heyst 1991 Group Signatures (Berlin, Heidelberg: Springer Berlin Heidelberg) pp 257265 ISBN 978- 3-540-46416-7
  • [19] X. Wen, Y. Tian, L. Ji and X. Niu, A group signature scheme based on quantum teleportation, 2010 Physica Scripta 81 055001
  • [20] W. Xiaojun, An E-payment system based on quantum group signature, 2010 Physica Scripta 82 065403
  • [21] Y. Yang, Multi-proxy quantum group signature scheme with threshold shared verification, 2008 Chinese Physics B 17 415418
  • [22] Y. Yang and Q. Wen, Threshold proxy quantum signature scheme with threshold shared verification, 2008 Science in China Series G: Physics, Mechanics and Astronomy 51 10791088 ISSN 18622844
  • [23] J. Shi, S. Zhang and Z. Chang, The security analysis of a threshold proxy quantum signature scheme, 2013 Science China Physics, Mechanics and Astronomy 56 519523 ISSN 18691927
  • [24] J. Shi J, R. Shi, Y. Tang and M. H. Lee, A multiparty quantum proxy group signature scheme for the entangled-state message with quantum Fourier transform, 2011 Quantum Information Processing 10 653670 ISSN 1573-1332
  • [25] M. A. Nielsen and I. L. Chuang 2011 Quantum Computation and Quantum Information: 10th Anniversary Edition 10th ed (New York, NY, USA: Cambridge University Press) ISBN 1107002176, 9781107002173
  • [26] T. Kim, J. W. Choi, N. S. Jho and S. Lee, Quantum messages with signatures forgeable in arbitrated quantum signature schemes, 2015 Physica Scripta 90 025101
  • [27] W. Zhang, D. Qiu and X. Zou, Improvement of a quantum broadcasting multiple blind signature scheme based on quantum teleportation, 2016 Quantum Information Processing 15 24992519 ISSN 1570-0755
  • [28] A. Bender, J. Katz and J. Morselli, Ring Signatures: Stronger Definitions, and Constructions without Random Oracles https://eprint.iacr.org/2005/304
There are 28 citations in total.

Details

Primary Language English
Journal Section Research Article
Authors

İhsan Yılmaz This is me

Publication Date December 1, 2017
Published in Issue Year 2017 Volume: 6 Issue: 4

Cite

IEEE İ. Yılmaz, “Quantum Group Proxy Digital Signature based on Quantum Fourier Transform by Using Blinded and Non Blinded Trent”, IJISS, vol. 6, no. 4, pp. 79–86, 2017.