Skip to main content
Log in

Threshold proxy quantum signature scheme with threshold shared verification

  • Published:
Science in China Series G: Physics, Mechanics and Astronomy Aims and scope Submit manuscript

Abstract

A threshold proxy quantum signature scheme with threshold shared verification is proposed. An original signer could authorize a group as its proxy signers. Then only t or more of n persons in the proxy group can generate the proxy signature on behalf of the original signer and any t − 1 or fewer ones cannot do that. When the proxy signature needs to be verified, any t or more of n persons belonging to the verification group can verify the message and any t − 1 or fewer ones cannot verify the validity of the proxy signature.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bennett C H, Brassard G. Quantum cryptography: Public-key distribution and coin tossing. In: Proc. IEEE Int. Conf. on Computers, Systems and Signal Processing, Bangalore, India. New York: IEEE, 1984. 175–179

    Google Scholar 

  2. Ekert A. Quantum cryptography based on Bell’s theorem. Phys Rev Lett, 1991, 67: 661–664

    Article  MATH  ADS  MathSciNet  Google Scholar 

  3. Bennett C H. Quantum cryptography using any two nonorthogonal states. Phys Rev Lett, 1992, 68: 3121–3124

    Article  MATH  ADS  MathSciNet  Google Scholar 

  4. Deng F G, Long G L. Bidirectional quantum key distribution protocol with practical faint laser pulses. Phys Rev A, 2004, 70: 012311-1-4

    Google Scholar 

  5. Deng F G, Long G L. Controlled order rearrangement encryption for quantum key distribution. Phys Rev A, 2003, 68: 042315-1-5

    Google Scholar 

  6. Beige A, Englert B G, Kurtsiefer C, et al. Secure communication with a publicly known key. Acta Phys Pol A, 2002, 101(3): 357–368

    ADS  Google Scholar 

  7. Boström K, Felbinger T. Deterministic secure direct communication using entanglement. Phys Rev Lett, 2002, 89: 187902-1-4

    Google Scholar 

  8. Wójcik A. Eavesdropping on the “Ping-Pong” quantum communication protocol. Phys Rev Lett, 2003, 90: 157901-1-4

    Google Scholar 

  9. Zhang Z J, Man Z X, Li Y. Improving Wójcik’s eavesdropping attack on the ping-pong protocol. Phys Lett A, 2004, 333: 46–50

    Article  MATH  ADS  MathSciNet  Google Scholar 

  10. Cai Q Y. The “Ping-Pong” protocol can be attacked without eavesdropping. Phys Rev Lett, 2003, 91: 109801-1-1

    Google Scholar 

  11. Cai Q Y, Li B W. Deterministic secure communication without using entanglement. Chin Phys Lett, 2004, 21: 601–603

    Article  ADS  Google Scholar 

  12. Deng F G, Long G L. Secure direct communication with a quantum one-time pad. Phys Rev A, 2004, 69: 052319-1-4

    Google Scholar 

  13. Cai Q Y, Li B W. Improving the capacity of the Boström-Felbinger protocol. Phys Rev A, 2004, 69: 054301-1-3

    Google Scholar 

  14. Wang C, Deng F G, Li Y S, et al. Quantum secure direct communication with high-dimension quantum superdense coding. Phys Rev A, 2005, 71: 044305-1-4

    Google Scholar 

  15. Zhu A D, Xia Y, Fan Q B, et al. Secure direct communication based on secret transmitting order of particles. Phys Rev A, 2006, 73: 022338-1-4

    Google Scholar 

  16. Wang J, Zhang Q, Tang C J. Quantum secure direct communication based on order rearrangement of single photons. Phys Lett A, 2006, 358: 256–258

    Article  ADS  Google Scholar 

  17. Lucamarini M, Mancini S. Secure deterministic communication without entanglement. Phys Rev Lett, 2005, 94: 140501-1-4

    Google Scholar 

  18. Deng F G, Long G L, Liu X S. Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Phys Rev A, 2003, 68: 042317-1-4

    Google Scholar 

  19. Cao H J, Song H S. Quantum secure direct communication with W state. Chin Phys Lett, 2006, 23: 290–292

    Article  ADS  Google Scholar 

  20. Li X H, Zhou P, Liang Y J, et al. Quantum secure direct communication network with two-step protocol. Chin Phys Lett, 2006, 23: 1080–1083

    Article  ADS  Google Scholar 

  21. Hillery M, Bužek V, Berthiaume A. Quantum secret sharing. Phys Rev A, 1999, 59: 1829–1834

    Article  ADS  MathSciNet  Google Scholar 

  22. Karlsson A, Koashi M, Imoto N. Quantum entanglement for secret sharing and secret splitting. Phys Rev A, 1999, 59: 162–168

    Article  ADS  Google Scholar 

  23. Bandyopadhyay S. Teleportation and secret sharing with pure entangled states. Phys Rev A, 2000, 62: 012308-1-5

    Google Scholar 

  24. Karimipour V, Bahraminasab A, Bagherinezhad S. Entanglement swapping of generalized cat states and secret sharing. Phys Rev A, 2002, 65: 042320-1-5

    Google Scholar 

  25. Deng F G, Long G L, Wang Y, et al. Increasing the efficiencies of random-choice-based quantum communication protocols with delayed measurement. Chin Phys Lett, 2004, 21: 097-2100

  26. Xiao L, Long G L, Deng F G, et al. Efficient multiparty quantum secret sharing schemes. Phys Rev A, 2004, 69: 052307-1-5

    Google Scholar 

  27. Guo G P, Guo G C. Quantum secret sharing without entanglement. Phys Lett A, 2003, 310: 247–251

    Article  MATH  ADS  MathSciNet  Google Scholar 

  28. Zhang Z J, Man Z X. Multiparty quantum secret sharing of classical messages based on entanglement swapping. Phys Rev A, 2005, 72: 022303-1-4

    Google Scholar 

  29. Zhang Z J, Li Y, Man Z X. Multiparty quantum secret sharing. Phys Rev A, 2005, 71: 044301-1-4

    Google Scholar 

  30. Cleve R, Gottesman D, Lo H K. How to share a quantum secret. Phys Rev Lett, 1999, 83: 648–651

    Article  ADS  Google Scholar 

  31. Li Y M, Zhang K S, Peng K C. Multiparty secret sharing of quantum information based on entanglement swapping. Phys Lett A, 2004, 324: 420–424

    Article  MATH  ADS  MathSciNet  Google Scholar 

  32. Deng F G, Li X H, Li C Y, et al. Multiparty quantum-state sharing of an arbitrary two-particle state with Einstein-Podolsky-Rosen pairs. Phys Rev A, 2005, 72: 044301-1-4

    Google Scholar 

  33. Deng F G, Li C Y, Li Y S, et al. Symmetric multiparty-controlled teleportation of an arbitrary two-particle entanglement. Phys Rev A, 2005, 72: 022338-1-8

    Google Scholar 

  34. Yan F L, Gao T. Quantum secret sharing between multiparty and multiparty without entanglement. Phys Rev A, 2005, 72: 012304-1-5

    Google Scholar 

  35. Tittel W, Zbinden H, Gisin N. Experimental demonstration of quantum secret sharing. Phys Rev A, 2001, 63: 042301-1-6

    Google Scholar 

  36. Deng F G, Long G L, Zhou H Y. An efficient quantum secret sharing scheme with Einstein-Podolsky-Rosen Pairs. Phys Lett A, 2005, 340: 43–50

    Article  MATH  ADS  Google Scholar 

  37. Bennett C H, Wiesner S J. Communication via one-and two-particle operators on Einstein-Podolsky-Rosen states. Phys Rev Lett, 1992, 69: 2881–2884

    Article  MATH  ADS  MathSciNet  Google Scholar 

  38. Wang H F, Zhang S, Yeon K H. Multiparty quantum secret sharing via introducing auxiliary particles. J Korean Phys Soc, 2006, 49(2): 472–476

    Google Scholar 

  39. Deng F G, Long G L. Secure direct communication with a quantum one-time pad. Phys Rev A, 2004, 69: 052319-1-4

    Google Scholar 

  40. Deng F G, Zhou H Y, Long G L. Bidirectional quantum secret sharing and secret splitting with polarized single photons, Phys Lett A, 2005, 337: 329–334

    Article  MATH  ADS  Google Scholar 

  41. Hsu L Y, Li C M. Quantum secret sharing using product states. Phys Rev A, 2005, 71: 022321-1-9

    Google Scholar 

  42. Shamir A. How to share a secret. Commun ACM, 1979, 22(11): 612–613

    Article  MATH  MathSciNet  Google Scholar 

  43. Lo H K, Chau H F, Ardehali M. Efficient quantum key distribution scheme and proof of its unconditional security. J Cryptol, 2005, 18: 133–164

    Article  MATH  MathSciNet  Google Scholar 

  44. Hwang W Y, Koh I G, Han Y D. Quantum cryptography without public announcement of bases. Phys Lett A, 1998, 244: 489–494

    Article  MATH  ADS  Google Scholar 

  45. Guo G P, Li C F, Shi B S, et al. Quantum key distribution scheme with orthogonal product states. Phys Rev A, 2001, 64: 042301-1-4

    Google Scholar 

  46. Gottesman D, Chuang I. Quantum digital signatures. Technical Report, available at http://arxiv.org/abs/quant-ph/0105032, 2001

  47. Zeng G H, Christoph K. An arbitrated quantum signature scheme. Phys Rev A, 2002, 65: 042312

    Google Scholar 

  48. Lee H, Hong C, Kim H, et al. Arbitrated quantum signature scheme with message recovery. Phys Lett A, 2004, 321: 295–300

    Article  MATH  ADS  MathSciNet  Google Scholar 

  49. Lü X, Deng F G. An arbitrated quantum message signature scheme. CIS2004 Lecture Notes in Computer Science 3314, 2004

  50. Lü X, Deng F G. Quantum digital signature based on quantum one-way functions. Available at http://arxiv.org/abs/quant-ph/0403046, 2004

  51. Cai Q Y. Eavesdropping on the two-way quantum communication protocols with invisible photons. Phys Lett A, 2006, 351: 23–25

    Article  ADS  Google Scholar 

  52. Deng F G, Li X H, Zhou H Y, et al. Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys Rev A, 2005, 72: 044302-1-4

    Google Scholar 

  53. Qin S J, Gao F, Wen Q Y, et al. Improving the security of multiparty quantum secret sharing against an attack with a fake signal. Phys Lett A, 357: 101–103

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to YuGuang Yang.

Additional information

Supported by the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100), the National High-Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 20060101Z4015), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702), and the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Yang, Y., Wen, Q. Threshold proxy quantum signature scheme with threshold shared verification. Sci. China Ser. G-Phys. Mech. Astron. 51, 1079–1088 (2008). https://doi.org/10.1007/s11433-008-0062-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11433-008-0062-1

Keywords

Navigation