Abstract

Quantum dual-signature means that two signed quantum messages are combined and expected to be sent to two different recipients. A quantum signature requires the cooperation of two verifiers to complete the whole verification process. As an important quantum signature aspect, the trusted third party is introduced to the current protocols, which affects the practicability of the quantum signature protocols. In this paper, we propose a quantum dual-signature protocol without arbitrator and entanglement for the first time. In the proposed protocol, two independent verifiers are introduced, here they may be dishonest but not collaborate. Furthermore, strongly nonlocal orthogonal product states are used to preserve the protocol security, i.e., no one can deny or forge a valid signature, even though some of them conspired. Compared with existing quantum signature protocols, this protocol does not require a trusted third party and entanglement resources.

Highlights

  • With the development of the Internet, network communications have become more and more frequent in daily life

  • Various quantum cryptography protocols, such as quantum key distribution (QKD) [2,3,4], controlled quantum teleportation [5,6,7,8,9,10], quantum secret sharing [11,12,13,14,15] and quantum secure direct communication [16,17,18,19], can be implemented on quantum networks [20,21,22,23,24]. Since their security is based on the laws of quantum mechanics, they are immune to the attacks on quantum computers

  • During them, designing digital signature protocols based on quantum technology is an important research aspect of quantum cryptographic protocols

Read more

Summary

Introduction

With the development of the Internet, network communications have become more and more frequent in daily life. In 2016, Liu et al [29] proposed a quantum dual-signature protocol, which combines two signed messages expected to be sent to two different recipients In their protocol, the entanglement swapping with coherent states is applied. Quantum signatures have wide applications in the ecommerce system as classic signatures All these protocols are based on the assumption that a trusted third party exists in the quantum network, though this is not practical. A secure quantum signature protocol has to meet at least two requirements, i.e., non-forgery and non-repudiation In this case, we propose a quantum dual-signature protocol based on SNOP states without a trusted third party. Each bipartite of the SNOP states is locally irreducible to resist internal attacks In this case, the security of our protocol is shown, i.e., neither an external attacker nor an internal one can forge a signature.

Key-Controlled-‘I’QOTP
SNOP States
Quantum Dual-Signature Protocol with SNOP States
Brief Description
Initializing Phase
Signing Phase
Verification Phase
Security and Efficiency Analysis
Non-Forgery
Resistance to Inside Attacks Based on SNOP States
Non-Repudiation
Discussion and Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call