Abstract

AbstractQuantum digital signature is used to authenticate the identity of the signer with information theoretical security while providing non‐forgery and non‐repudiation services. In traditional multi‐receiver quantum digital signature schemes without an arbitrator, the transferability of one‐to‐one signature is always required to achieve unforgeability, with complicated implementation and heavy key consumption. In this article, an arbitrated quantum digital signature scheme is proposed, in which the signature can be verified by multiple receivers simultaneously, and meanwhile, the transferability of the signature is still kept. This scheme can be simplified performed to various quantum secure networks, due to the proposed efficient signature calculation procedure with low secure key consumption and low computation complexity, by employing one‐time universal hashing algorithm and a one‐time pad encryption scheme. The evaluation results show that this scheme uses at least two orders of magnitude less key than existing signature schemes with transferability when signing files of the same length with the same number of receivers and security parameter settings.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.