A chaos-based quantum group signature scheme in quantum cryptosystem

Xiao-ping Lou , Zhi-gang Chen , Moon Ho Lee

Journal of Central South University ›› 2015, Vol. 22 ›› Issue (7) : 2604 -2611.

PDF
Journal of Central South University ›› 2015, Vol. 22 ›› Issue (7) : 2604 -2611. DOI: 10.1007/s11771-015-2790-5
Article

A chaos-based quantum group signature scheme in quantum cryptosystem

Author information +
History +
PDF

Abstract

A quantum group signature (QGS) scheme is proposed on the basis of an improved quantum chaotic encryption algorithm using the quantum one-time pad with a chaotic operation string. It involves a small-scale quantum computation network in three phases, i.e. initializing phase, signing phase and verifying phase. In the scheme, a member of the group signs the message on behalf of the group while the receiver verifies the signature’s validity with the aid of the trusty group manager who plays a crucial role when a possible dispute arises. Analysis result shows that the signature can neither be forged nor disavowed by any malicious attackers.

Keywords

group signature / chaotic encryption / quantum entanglement / quantum cryptography

Cite this article

Download citation ▾
Xiao-ping Lou, Zhi-gang Chen, Moon Ho Lee. A chaos-based quantum group signature scheme in quantum cryptosystem. Journal of Central South University, 2015, 22(7): 2604-2611 DOI:10.1007/s11771-015-2790-5

登录浏览全文

4963

注册一个新账户 忘记密码

References

[1]

ChaumD, van HeystE. Group signatures [C]. Advances in Cryptology EUROCRYPT’91, 1991Berlin, HeidelbergSpringer257-265

[2]

NielsenM A, ChuangI LQuantum computation and quantum information [M], 2000CambridgeCambridge University Press2-12

[3]

ShorP W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer [J]. SIAM Journal on Computing, 1997, 26(5): 1484-1509

[4]

LiQ, ChanW H, LongD Y. Arbitrated quantum signature scheme using Bell states [J]. Physical Review A, 2009, 79(5): 054307

[5]

ZouX, QiuD. Security analysis and improvements of arbitrated quantum signature schemes [J]. Physical Review A, 2010, 82(4): 042325

[6]

WenX, TianY, JiL, NiuX. A group signature scheme based on quantum teleportation [J]. Physica Scripta, 2010, 81(5): 055001

[7]

XuR, HuangL, YangW, HeL. Quantum group blind signature scheme without entanglement [J]. Optics Communications, 2011, 284(14): 3654-3658

[8]

ZhangK J, SunY, SongT T, ZuoH J. Cryptanalysis of the quantum group signature protocols [J]. International Journal of Theoretical Physics, 2013, 52(11): 4163-4173

[9]

ZhangK, SongT, ZuoH, ZhangW. A secure quantum group signature scheme based on Bell states [J]. Physica Scripta, 2013, 87(4): 045012

[10]

SuQ, LiW M. Improved group signature scheme based on quantum teleportation [J]. International Journal of Theoretical Physics, 2013, 53(4): 1208-1216

[11]

EkertA K. Quantum cryptography based on Bell’s theorem [J]. Physical Review Letters, 1991, 67(6): 661-663

[12]

BennettC H. Quantum cryptography using any two non-orthogonal states [J]. Physical Review Letters, 1992, 68(21): 3121

[13]

BaptistaM S. Cryptography with chaos [J]. Physics Letters A, 1998, 240(1): 50-54

[14]

JakimoskiG, KocarevL. Chaos and cryptography: Block encryption ciphers based on chaotic maps [J]. IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications, 2001, 48(2): 163-169

[15]

PangS, WuS. Comparison of mixed quantum states [J]. Physical Review A, 2011, 84(1): 012336

[16]

ChaumD. The dining cryptographers problem: Unconditional sender and recipient untraceability [J]. Journal of Cryptology, 1988, 1(1): 65-75

[17]

GaoF, GuoF Z, WenQ Y, ZhuF C. Comment on “Experimental demonstration of a quantum protocol for byzantine agreement and liar detection” [J]. Physical Review Letters, 2008, 101(20): 208901

[18]

GaoF, QinS J, GuoF Z, WenQ Y. Dense-coding attack on three-party quantum key distribution protocols [J]. IEEE Journal of Quantum Electronics, 2011, 47(5): 630-635

[19]

QinS J, GaoF, WenQ Y. Improving the security of multiparty quantum secret sharing against an attack with a fake signal [J]. Physics Letters A, 2006, 357(2): 101-103

[20]

GaoF, WenQ Y, ZhuF C. Teleportation attack on the QSDC protocol with a random basis and order [J]. Chinese Physics B, 2008, 17(9): 3189-3193

[21]

GaoF, GuoF Z, WenQ Y, ZhuF C. Consistency of shared reference frames should be reexamined [J]. Physical Review A, 2008, 77(1): 014302

[22]

GaoF, WenQ Y, ZhuF C. Comment on: “Quantum exam” [J]. Physics Letters A, 2007, 360(6): 748-750

[23]

GaoF, WenQ Y, ZhuF C. A special eavesdropping on one-sender versus N-receiver QSDC Protocol [J]. Chinese Physics Letters, 2008, 25(5): 1561-1563

[24]

GaoF, QinS J, WenQ Y. Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger-Horne-Zeilinger state [J]. Optics Communications, 2010, 283(1): 192-195

[25]

GisinN, FaselS, KrausB H. Trojan-horse attacks on quantum-key-distribution systems [J]. Physical Review A, 2006, 73(2): 022320

[26]

DengF G, LiX H, ZhouH Y, ZhangZ J. Improving the security of multiparty quantum secret sharing against Trojan horse attack [J]. Physical Review A, 2005, 72(4): 044302

[27]

BennettC H, BrassardG. Quantum cryptography without Bell’s theorem [J]. Physical Review Letters, 1992, 68(5): 557

[28]

BennetC H, WiesnerS J. Communication via one-and two-particle operators on Einstein-Podolsky-Rosen states [J]. Physical Review Letters, 1992, 69(20): 2881-2884

AI Summary AI Mindmap
PDF

111

Accesses

0

Citation

Detail

Sections
Recommended

AI思维导图

/