Skip to main content
Log in

Batch proxy quantum blind signature scheme

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

Motivated by proxy signature and blind signature for the secure communications, the batch signature is proposed to create a novel quantum cryptosystem. It is based on three-dimensional two-particle-entangled quantum system which is used to distribute the quantum keys and create strings of quantum-trits (qutrits) for messages. All of the messages, which are expected to be signed, are encrypted by the private key of the message owner during communications. Different from the classical blind signature, an authenticity verification of signatures and an arbitrator’s efficient batch proxy signature are simultaneously applied in the present scheme. Analysis of security and efficiency shows that it enables us to achieve a large number of quantum blind signatures for quantities of messages with a high efficiency with the arbitrator’s secure batch proxy blind signature.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. William S. Cryptography and Network Security: Principles and Practice. 2nd ed. New Jersey: Prentice Hall, 2003. 67–68

    Google Scholar 

  2. Cao Z J, Liu M L. Classification of signature-only signature models. Sci China Ser F-Inf Sci, 2008, 51: 1083–1095

    Article  MathSciNet  MATH  Google Scholar 

  3. Lu R X, Dong X L, Cao Z F. Designing efficient proxy signature schemes for mobile communication. Sci China Ser F-Inf Sci, 2008, 51: 183–195

    Article  MATH  Google Scholar 

  4. Schneier B. Applied Cryptography: Protocols, Algorithms, and Source Code in C. 2nd ed. New York: John Wiley and Sons, 1996. 79–80

    MATH  Google Scholar 

  5. Chaum D, Heyst E V. Group signatures, advances in cryptography-EUROCRYPT’91. Lect Notes Comput Sci, 1991, 547: 257–265

    Article  Google Scholar 

  6. Fan C I, Lei C L. Efficient blind signature scheme based on quadratic residues. Electron Lett, 1996, 32: 811–813

    Article  Google Scholar 

  7. Zeng G H, Ma W P, Wang X M, et al. Signature scheme based on quantum cryptography (in Chinese). Acta Electron Sin, 2001, 29: 1098–1100

    Google Scholar 

  8. Zeng G H, Keitel C H. Arbitrated quantum-signature scheme. Phys Rev A, 2002, 65: 1–6

    MathSciNet  Google Scholar 

  9. Curty M, Lütkenhaus N. Comment on “Arbitrated quantum-signature scheme”. Phys Rev A, 2008, 77: 1–4

    Google Scholar 

  10. Zeng G H. Reply to “Comment on ‘Arbitrated quantum-signature scheme’”. Phys Rev A, 2008, 78: 1–5

    Google Scholar 

  11. Li Q, Chan W H, Long D Y. Arbitrated quantum signature scheme using Bell states. Phys Rev A, 2009, 79: 1–4

    MathSciNet  Google Scholar 

  12. Gottesman D, Chuang L I. Quantum digital signatures. arXiv:quant-ph/0105032v2, 2001

    Google Scholar 

  13. Lee H, Hong C, Kim H, et al. Arbitrated quantum signature scheme with message recovery. Phys Lett A, 2004, 321: 295–300

    Article  MathSciNet  MATH  Google Scholar 

  14. Shi J J, Shi R H, Tang Y, et al. A multiparty quantum proxy group signature scheme for the entangled-state message with quantum Fourier transform. Quantum Inf Process, 2011, doi: 10.1007/s11128-010-0225-7

    Google Scholar 

  15. Wen X J, Niu X M, Ji L P, et al. A weak blind signature scheme based on quantum cryptography. Optics Commun, 2009, 282: 666–669

    Article  Google Scholar 

  16. Meijer H, Akl S. Digital signature schemes. Advance in Cryptography, Proceedings of Crypto’81. Berlin: Springer-Verlag, 1981. 65–76

    Google Scholar 

  17. Nielsen M A, Chuang I L. Quantum Computation and Quantum Information. Cambridge: Cambridge University Press, 2000. 171–607

    MATH  Google Scholar 

  18. He G Q, Zhu J, Zeng G H. Quantum secure communication using continuous variable Einstein-Podolsky-Rosen correlations. Phys Rev A, 2006, 73: 1–7

    Google Scholar 

  19. Bennett C H, Bessette F, Brassard G, et al. Experimental quantum cryptography. J Cryptology, 1992, 5: 3–28

    Article  MATH  Google Scholar 

  20. Buttler W T, Hughes R J, Kwiat P G, et al. Free-space quantum-key distribution. Phys Rev A, 1998, 57: 2379–2382

    Article  Google Scholar 

  21. Shor P W, Preskill J. Simple proof of security of the BB84 quantum key distribution protocol. Phys Rev Lett, 2000, 85: 441–444

    Article  Google Scholar 

  22. Oliveira D S, Ramos R V. Quantum bit string comparator: circuits and applications. Quantum Comput Comput, 2007, 7: 17–26

    MathSciNet  Google Scholar 

  23. Guo Y, Zeng G H, Chen Z G. Multiparty quantum secret sharing of quantum states with quantum registers. Chin Phys Lett, 2007, 24: 863–866

    Article  Google Scholar 

  24. Li F G, Shirase M, Takagi T. Cryptanalysis of efficient proxy signature schemes for mobile communication. Sci China Inf Sci, 2010, 53: 2016–2021

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to JinJing Shi.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Shi, J., Shi, R., Guo, Y. et al. Batch proxy quantum blind signature scheme. Sci. China Inf. Sci. 56, 1–9 (2013). https://doi.org/10.1007/s11432-011-4422-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-011-4422-5

Keywords

Navigation