Font Size: a A A

Research On Quantum Blind Signature Protocol Based On Multiple Entanglement

Posted on:2017-02-05Degree:MasterType:Thesis
Country:ChinaCandidate:H WangFull Text:PDF
GTID:2180330485964132Subject:Computer application technology
Abstract/Summary:PDF Full Text Request
With the development and progress of information science, information interaction becomes more and more frequent, and further information security becomes the most prominent issue. Communication security, as an important part of information security, has received extensive attention and research. The digital signature is one of the important information security technologies in the development of the modern cryptography, which can be used between the message owner and the signer to provide file and identity authentication. As an electronic signature, it can achieve a lot of security features, such as ensuring message integrity, identity authentication, and non-repudiation, so in modern cryptography systems the digital signature plays an irreplaceable role. However, traditional cryptosystems are based on the computational complexity assumptions, such as prime factorization and discrete logarithm. With the rapid development of computations and algorithms, classical cryptography are facing enormous threatens and challenges. Therefore, most existing cryptographic algorithms and protocols based on classical computational complexity assumptions will become insecure.Quantum information is the emerging interdisciplinary science at the junction of theoretical modern physics and theoretical computer science in recent years. Quantum cryptography can provide the unconditional security, which is guaranteed by physical principles of quantum mechanics. Therefore, quantum cryptography brings a new dawn for the information security research. Due to its unconditional security, quantum cryptography has attracted more and more attention.This paper follows the cutting-edge direction of the quantum signature technology. By the basic principles of Quantum entanglement, Quantum entanglement swapping, No-Cloning theorem, quantum teleportation and superdense coding, several proxy blind signature and double blind signature protocol based on quantum physics properties were proposed, and further compared and analyzed with the related schemes. The main work is as follows:Firstly, we described the research state and progress of quantum signatures, and especially analyzed the first quantum signature scheme in detail.Secondly, by considering the requirements of the current online electronic payment, we presented a proxy blind signature protocol based on three-particle entangled W state. After sharing the quantum resources, it only needs to transmit classical bits in this protocol. The signer only performs the single-particle measurements in the signature, and does not need to publish the measured basis. The verifier does not have to apply any quantum operation, and only needs to verify the classical bit. Compared with most existing quantum signature schemes using the GHZ state, the W state is more robust, which is better to keep the entanglement properties between the particles even in the case of the particle loss. In addition, all participants do not require any quantum unitary transformation. Although the costs of quantum and classical resources are less, it obtains higher communication and verification efficiency, compared with other current quantum signature schemes.Thirdly, we proposed a superdense coding quantum proxy blind signature protocol, in which it was very simple to implement the signature. The proposed protocol does not require entanglement swapping properties to transmit the message files, and especially reduces the costs of quantum and classical resources. Furthermore, compared with the well-known quantum signature schemes, both the efficiency and the correctness of the signature verification are improved greatly. In the proposed protocol, it needs to sign bills information of the consumers, but the signer does not know the content of billing information. In addition, the message owner, the original signer and the proxy signature cooperate by sharing quantum resources, such that the proxy signer can implement the proxy signature. The protocol overcomes the insecure shortcoming of classical signature schemes, because it is not based on the classical computational complexity assumptions, and it can provide the unconditional security, which is guaranteed by physical principles of quantum mechanics.Fourthly, a sequential double quantum blind signature protocol was proposed. The protocol is based on the physical properties of quantum coherence and quantum entanglement of GHZ state and EPR state. Compared with other signature schemes, the protocol does not depend on the arbitration, so it has higher communication efficiency and security. In particular, two parties can sign a double blind signature on the same message for the first time, which can be applied in inter-bank electronic payments. In addition, the verifier only needs to perform the measurements, not any quantum unitary transformation, and further recovers the original message by the measured results. Especially, it only needs to check the classical bits in the verification. Compared with other quantum blind signature protocols, the proposed protocol obtains the higher efficiency and accuracy in the phase of signature verification, besides increasing the number of the signers.Finally, we analyzed and summarized the key and open problems of current quantum blind signatures, and pointed out the further research directions in the future.
Keywords/Search Tags:Quantum information, Quantum signature, Proxy blind signature, Double blind signature
PDF Full Text Request
Related items