Skip to main content
Log in

New Bi-Signature Scheme Based on GHZ States and W States

  • Published:
International Journal of Theoretical Physics Aims and scope Submit manuscript

Abstract

A new quantum bi-signature scheme based on GHZ states and W states is proposed. In the proposed scheme, Alice and Bob sign one same message and send their signatures to Charlie. Different from some typical quantum signature schemes, the new quantum bi-signature scheme firstly sets up a secure channel and the three parties verify each other with the correlation of GHZ states. Then Alice, Bob and Charlie utilize the measurement outcomes of W states to implement signature and verification. The proposed scheme without any key converts the message with quantum one-way function to improve the security. The new quantum bi-signature scheme can solve the most issues of two-way choice in real life, and analysis results show that the proposed scheme is secure and efficient. Furthermore, the proposed scheme can be implemented with the existing physical technologies.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Zeng, G., Ma, W., Wang, X., Zhu, H.: Signature scheme based on quantum cryptography. Acta Electron. Sin. 29, 1098 (2001)

    Google Scholar 

  2. Gottesman D, Chuang I.: Quantum digital signatures. arXiv preprint quant-ph/0105032 (2001)

  3. Lamport, L.: Constructing digital signatures from a one-way function. Technical report CSL-98, SRI International, Palo Alto (1979)

    Google Scholar 

  4. Zeng, G., Keitel, C.H.: Arbitrated quantum-signature scheme. Phys. Rev. A. 65, 042312 (2002)

    Article  ADS  Google Scholar 

  5. Lee, H., Hong, C., Kim, H., Lim, J., Yang, H.: Arbitrated quantum signature scheme with message recovery. Phys. Lett. A. 321, 295–300 (2004)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  6. Li, Q., Chan, W.H., Long, D.Y.: Arbitrated quantum signature scheme using bell states. Phys. Rev. A. 79, 054307 (2009)

    Article  ADS  MathSciNet  Google Scholar 

  7. Yang, Y., Wen, Q.: Arbitrated quantum signature of classical messages against collective amplitude damping noise. Opt. Commun. 283, 3198–3201 (2010)

    Article  ADS  Google Scholar 

  8. Luo, Y., Hwang, T.: Arbitrated quantum signature of classical messages without using authenticated classical channels. Quantum Inf. Process. 13, 113–120 (2013)

    Article  ADS  Google Scholar 

  9. Yang, Y., Lei, H., Liu, Z., Zhou, Y., Shi, W.: Arbitrated quantum signature scheme based on cluster states. Quantum Inf. Process. 15, 2487–2497 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  10. Li, H., Luo, M., Peng, D., Wang, X.: An arbitrated quantum signature scheme without entanglement. Commun. Theor. Phys. 68, 317 (2017)

    Article  ADS  MATH  Google Scholar 

  11. Wen, X., Tian, Y., Ji, L., Niu, X.: A group signature scheme based on quantum teleportation. Phys. Scr. 81, 055001 (2010)

    Article  ADS  MATH  Google Scholar 

  12. Zhang, K., Song, T., Zuo, H., Zhang, W.: A secure quantum group signature scheme based on bell states. Phys. Scr. 87, 045012 (2013)

    Article  ADS  Google Scholar 

  13. Xu, G., Zhang, K.: A novel quantum group signature scheme without using entangled states. Quantum Inf. Process. 14, 2577–2587 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  14. Wang, M., Ma, W., Wang, L., Yin, X.: A quantum proxy group signature scheme based on an entangled five-qubit state. Mod. Phys. Lett. B. 29, 1550173 (2015)

    Article  ADS  Google Scholar 

  15. El Bansarkhani, R., Misoczki, R.: G-Merkle: a hash-based group signature scheme from standard assumptions. International Conference on Post-Quantum Cryptography, pp. 441–463. Springer, Cham (2018)

    MATH  Google Scholar 

  16. Yin, X.R., Ma, W.P., Liu, W.Y.: A blind quantum signature scheme with χ-type entangled states. Int. J. Theor. Phys. 51, 455–461 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  17. Fan, L., Zhang, K., Qin, S., Guo, F.: A novel quantum blind signature scheme with four-particle GHZ states. Int. J. Theor. Phys. 55, 1028–1035 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  18. Petzoldt, A., Szepieniec, A., Mohamed, M.S.E.: A practical multivariate blind signature scheme. International conference on financial cryptography and data security, pp. 437–454. Springer, Cham (2017)

    Google Scholar 

  19. Li, W., Shi, J., Shi, R., Guo, Y.: Blind quantum signature with controlled four-particle cluster states. Int. J. Theor. Phys. 56, 2579–2587 (2017)

    Article  MATH  Google Scholar 

  20. Liang, J., Liu, X., Shi, J., Guo, Y.: Multiparty quantum blind signature scheme based on graph states. Int. J. Theor. Phys. 1–11 (2018)

  21. Guo, X., Zhang, J., Xie, S.: A trusted third-party E-payment protocol based on quantum blind signature without entanglement. Int. J. Theor. Phys. pp. 1–8 (2018), 57, 2657, 2664

  22. Zhou, J., Zhou, Y., Niu, X., Yang, Y.: Quantum proxy signature scheme with public verifiability. Sci. China Phys. Mech. Astron. 54, 1828–1832 (2011)

    Article  ADS  Google Scholar 

  23. Wang, T., Wei, Z.: One-time proxy signature based on quantum cryptography. Quantum Inf. Process. 11, 455–463 (2012)

    Article  ADS  MathSciNet  Google Scholar 

  24. Cao, H., Huang, J., Yu, Y., Jiang, X.: A quantum proxy signature scheme based on genuine five-qubit entangled state. Int. J. Theor. Phys. 53, 3095–3100 (2014)

    Article  MATH  Google Scholar 

  25. Cao, H., Zhang, J., Liu, J., Li, Z.: A new quantum proxy multi-signature scheme using maximally entangled seven-qubit states. Int. J. Theor. Phys. 55, 774–780 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  26. Zhang, L., Zhang, H., Zhang, K., Wang, Q.: The security analysis and improvement of some novel quantum proxy signature schemes. Int. J. Theor. Phys. 56, 1983–1994 (2017)

    Article  MathSciNet  MATH  Google Scholar 

  27. Zeng, C., Zhang, J., Xie, S.: A quantum proxy blind signature scheme based on genuine five-qubit entangled state. Int. J. Theor. Phys. 56, 1762–1770 (2017)

    Article  MathSciNet  MATH  Google Scholar 

  28. Li, Q., Li, C., Wen, Z., Zhao, W., Chan, W.: On the security of arbitrated quantum signature schemes. J. Phys. A Math. Theor. 46, 015307 (2012)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  29. Dunjko, V., Wallden, P., Andersson, E.: Quantum digital signatures without quantum memory. Phys. Rev. Lett. 112, 040502 (2014)

    Article  ADS  Google Scholar 

  30. Collins, R.J., Donaldson, R.J., Dunjko, V., Wallden, P., Clarke, P.J., Andersson, E., Jeffers, J., Buller, G.S.: Realization of quantum digital signatures without the requirement of quantum memory. Phys. Rev. Lett. 113, 040502 (2014)

    Article  ADS  Google Scholar 

  31. Amiri, R., Wallden, P., Kent, A., Andersson, E.: Secure quantum signatures using insecure quantum channels. Phys. Rev. A. 93, 032325 (2016)

    Article  ADS  Google Scholar 

  32. Li, Z., Liang, L., Sun, Y.: Digital certificate scheme based on lattice signature algorithm. J. Cryptol. Res. 5, 13–20 (2018)

    ADS  Google Scholar 

  33. Chen, F., Liu, W., Chen, S., Wang, Z.: Public-key quantum digital signature scheme with one-time pad private-key. Quantum Inf. Process. 17(10), (2018)

  34. An, X.B., Zhang, H., Zhang, C.M., Chen, W., Wang, S., Yin, Z.Q., Wang, Q., He, D.Y., Hao, P.L., Liu, S.F., Zhou, X.Y., Guo, G.C., Han, Z.F.: Practical quantum digital signature with a gigahertz BB84 quantum key distribution system [J]. Opt. Lett. 44, 139–142 (2019)

    Article  ADS  Google Scholar 

  35. Bouwmeester, D., Pan, J.W., Daniell, M., Weinfurter, H., Zeilinger, A.: Observation of three-photon Greenberger-Horne-Zeilinger entanglement. Phys. Rev. Lett. 82, 1345–1349 (1999)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  36. Nielsen, M.A.: Conditions for a class of entanglement transformations. Phys. Rev. Lett. 83, 436–439 (1999)

    Article  ADS  Google Scholar 

  37. Dür, W., Vidal, G., Cirac, J.I.: Three qubits can be entangled in two inequivalent ways. Phys. Rev. A. 62(062314), (2000)

  38. Zhou, N., Wang, L., Gong, L., Zuo, X., Liu, Y.: Quantum deterministic key distribution protocols based on teleportation and entanglement swapping. Opt. Commun. 284, 4836–4842 (2011)

    Article  ADS  Google Scholar 

  39. Cabello, A.: Quantum key distribution in the Holevo limit. Phys. Rev. A. 85, 5635 (2000)

    ADS  Google Scholar 

  40. Nikolopoulos, G.M.: Applications of single-qubit rotations in quantum public-key cryptography. Phys. Rev. A. 77, 032348 (2008)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  41. Yang, L., Yang, B., Xiang, C.: Quantum public-key encryption schemes based on conjugate coding. arXiv:quant-ph/1112.0421 (2013)

Download references

Acknowledgements

This work is supported by the National Natural Science Foundation of China (Grant Nos. 61561033 and 61871205), the Major Academic Discipline and Technical Leader of Jiangxi Province (Grant No. 20162BCB22011) and the Natural Science Foundation of Jiangxi Province (Grant No. 20171BAB202002).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qing-Wei Zeng.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhao, XQ., Wang, YQ., Gong, LH. et al. New Bi-Signature Scheme Based on GHZ States and W States. Int J Theor Phys 58, 1555–1567 (2019). https://doi.org/10.1007/s10773-019-04044-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10773-019-04044-4

Keywords

Navigation