Skip to main content
Log in

Semi-quantum ring signature protocol based on multi-particle GHZ state

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

The emergence of semi-quantum protocols reduces the conditions for the implementation of quantum signatures, so that users without quantum capabilities can communicate securely. As a kind of quantum signature, ring signature has been widely concerned in recent years because of its excellent characteristics such as unconditional anonymity. Combining the conception of semi-quantum with the characteristics of ring signature scheme, a semi-quantum ring signature protocol based on multi-particle GHZ state is proposed in this paper. It is achieved through the correlation between particles in GHZ state. In this protocol, only the trusted third-party arbitrator Trent has full quantum ability, called quantum party. The other users are classical parties with specific quantum capabilities, and there is no need for direct communication between the signer and the verifier, which makes the protocol has lower complexity and greatly reduces the dependence on quantum resources. In addition, the results of security analysis show that the proposed semi-quantum ring protocol scheme has the ability to reliably resist various attacks and has good security.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

Data Availability

Data sharing not applicable to this article as no datasets were generated or analyzed during the current study.

References

  1. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of the IEEE international conference on computers systems and signal processing, pp. 175–179 (1984)

  2. Liu, B., Xia, S., Xiao, D., Huang, W., Xu, B., Li, Y.: Decoy-state method for quantum-key-distribution-based quantum private query. Sci. China. Phys. Mech. 65(4), 240312 (2022)

    Article  Google Scholar 

  3. Bera, S., Gupta, S., Majumdar, A.: Device-independent quantum key distribution using random quantum states. Quantum Inf. Process. 22(2), 109 (2023)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  4. She, L.-G., Zhang, C.-M.: Reference-frame-independent quantum key distribution with modified coherent states. Quantum Inf. Process. 21(5), 161 (2022)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  5. Nie, Y.-G., Zhang, C.-M.: Afterpulse analysis for reference-frame-independent quantum key distribution. Quantum Inf. Process. 21(9), 340 (2022)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  6. Sheng, Y.-B., Zhou, L., Long, G.-L.: One-step quantum secure direct communication. Sci. Bull. 67(4), 367–374 (2022)

    Article  Google Scholar 

  7. Zhou, L., Sheng, Y.-B.: One-step device-independent quantum secure direct communication. Sci. China. Phys. Mech. 65(5), 250311 (2022)

    Article  MathSciNet  Google Scholar 

  8. Liu, X., Li, Z., Luo, D., Huang, C., Ma, D., Geng, M., Wang, J., Zhang, Z., Wei, K.: Practical decoy-state quantum secure direct communication. Sci. China. Phys. Mech. 64(12), 120311 (2021)

    Article  Google Scholar 

  9. Liu, X., Luo, D., Lin, G., Chen, Z., Huang, C., Li, S., Zhang, C., Zhang, Z., Wei, K.: Fiber-based quantum secure direct communication without active polarization compensation. Sci. China. Phys. Mech. 65(12), 120311 (2022)

    Article  Google Scholar 

  10. Ying, J.-W., Zhou, L., Zhong, W., Sheng, Y.-B.: Measurement-device-independent one-step quantum secure direct communication. Chin. Phys. B 31(12), 120303 (2022)

    Article  ADS  Google Scholar 

  11. Zhou, L., Xu, B.-W., Zhong, W., Sheng, Y.-B.: Device-independent quantum secure direct communication with single-photon sources. Phys. Rev. Appl. 19(1), 014036 (2023)

    Article  ADS  Google Scholar 

  12. Zhang, X., Wang, L., Lin, S., Wang, N., Hong, L.: Rational quantum secret sharing scheme based on GHZ state. Quantum Inf. Process. 22(2), 91 (2023)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  13. Bai, C.-M., Zhang, S., Liu, L.: Quantum secret sharing based on quantum information masking. Quantum Inf. Process. 21(11), 377 (2022)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  14. Ju, X.-X., Zhong, W., Sheng, Y.-B., Zhou, L.: Measurement-device-independent quantum secret sharing with hyper-encoding. Chin. Phys. B 31(10), 100302 (2022)

    Article  ADS  Google Scholar 

  15. Li, F., Hu, H., Zhu, S., Yan, J., Ding, J.: A verifiable (k, n)-threshold dynamic quantum secret sharing scheme. Quantum Inf. Process. 21(7), 259 (2022)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  16. Tsai, C.-W., Yang, C.-W., Lin, J.: Multiparty mediated quantum secret sharing protocol. Quantum Inf. Process. 21(2), 63 (2022)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  17. Wang, X.-F., Gu, S.-P., Sheng, Y.B., Zhou, L.: Multi-party simultaneous quantum identity authentication based on Greenberger-Horne-Zeilinger states. EPL (2023)

  18. Rao, B.D., Jayaraman, R.: A novel quantum identity authentication protocol without entanglement and preserving pre-shared key information. Quantum Inf. Process. 22(2), 92 (2023)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  19. Jian, L., Wang, Y., Chen, G., Zhou, Y., Liu, S.: Quantum identity authentication using a Hadamard gate based on a GHZ state. J. Phys. B At. Mol. Opt. Phys. 56(7), 075502 (2023)

    Article  ADS  Google Scholar 

  20. Chen, G., Wang, Y., Jian, L., Zhou, Y., Liu, S.: Quantum identity authentication based on the extension of quantum rotation. EPJ Quantum Technol. 10(1), 1–18 (2023)

    Article  Google Scholar 

  21. Hong, C.H., Heo, J., Jang, J.G., Kwon, D.: Quantum identity authentication with single photon. Quantum Inf. Process. 16, 1–20 (2017)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  22. Sun, Z., Yu, J., Wang, P., Xu, L., Wu, C.: Quantum private comparison with a malicious third party. Quantum Inf. Process. 14, 2125–2133 (2015)

    Article  MATH  ADS  Google Scholar 

  23. Sun, Z., Long, D.: Quantum private comparison protocol based on cluster states. Int. J. Theor. Phys. 52, 212–218 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  24. Zhang, J.-W., Xu, G., Chen, X.-B., Chang, Y., Dong, Z.-C.: Improved multiparty quantum private comparison based on quantum homomorphic encryption. Phys. A 610, 128397 (2023)

    Article  MathSciNet  MATH  Google Scholar 

  25. Luo, Q.-B., Yang, G.-W., She, K., Niu, W.-N., Wang, Y.-Q.: Multi-party quantum private comparison protocol based on d-dimensional entangled states. Quantum Inf. Process. 13(10), 2343–2352 (2014)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  26. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th annual symposium on foundations of computer science, pp. 124–134 (1994). IEEE

  27. Zeng, G.-H., Ma, W.-P., Wang, X.-M., Zhu, H.-W.: Signature scheme based on quantum cryptography. Acta Electron. Sin. 29(8), 1098 (2001)

    Google Scholar 

  28. Gottesman, D., Chuang, I.: Quantum digital signatures. arXiv preprint arXiv:quant-ph/0105032 (2001)

  29. Yu-Guang, Y.: Multi-proxy quantum group signature scheme with threshold shared verification. Chin. Phys. B 17(2), 415 (2008)

    Article  ADS  Google Scholar 

  30. Yang, Y., Wen, Q.: Threshold proxy quantum signature scheme with threshold shared verification. Sci. China Ser. G 51(8), 1079–1088 (2008)

    Article  MATH  Google Scholar 

  31. Li, Q., Chan, W.H., Long, D.-Y.: Arbitrated quantum signature scheme using Bell states. Phys. Rev. A 79(5), 054307 (2009)

    Article  MathSciNet  ADS  Google Scholar 

  32. Zou, X., Qiu, D.: Security analysis and improvements of arbitrated quantum signature schemes. Phys. Rev. A 82(4), 042325 (2010)

    Article  ADS  Google Scholar 

  33. Xu, R., Huang, L., Yang, W., He, L.: Quantum group blind signature scheme without entanglement. Opt. Commun. 284(14), 3654–3658 (2011)

    Article  ADS  Google Scholar 

  34. Zhang, K., Song, T., Zuo, H., Zhang, W.: A secure quantum group signature scheme based on Bell states. Phys. Scr. 87(4), 045012 (2013)

    Article  ADS  Google Scholar 

  35. Qiu, C., Zhang, S., Chang, Y., Huang, X., Chen, H.: Electronic voting scheme based on a quantum ring signature. Int. J. Theor. Phys. 60, 1550–1555 (2021)

    Article  MathSciNet  MATH  Google Scholar 

  36. Xiong, Z., Yin, A.: A novel quantum ring signature scheme without using entangled states. Quantum Inf. Process. 21(4), 140 (2022)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  37. Boyer, M., Kenigsberg, D., Mor, T.: Quantum key distribution with classical bob. Phys. Rev. Lett 99(14), 140501 (2007)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  38. Zhao, X.-Q., Chen, H.-Y., Wang, Y.-Q., Zhou, N.-R.: Semi-quantum bi-signature scheme based on W states. Int. J. Theor. Phys. 58(10), 3239–3251 (2019)

    Article  MathSciNet  MATH  Google Scholar 

  39. Chen, L.-Y., Liao, Q., Tan, R.-C., Gong, L.-H., Chen, H.-Y.: Offline arbitrated semi-quantum signature scheme with four-particle cluster state. Int. J. Theor. Phys. 59(12), 3685–3695 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  40. Boyer, M., Gelles, R., Kenigsberg, D., Mor, T.: Semiquantum key distribution. Phys. Rev. A 79(3), 032341 (2009)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  41. Yu, K.-F., Yang, C.-W., Liao, C.-H., Hwang, T.: Authenticated semi-quantum key distribution protocol using Bell states. Quantum Inf. Process. 13(6), 1457–1465 (2014)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  42. Krawec, W.O.: Mediated semiquantum key distribution. Phys. Rev. A 91(3), 032323 (2015)

    Article  ADS  Google Scholar 

  43. Krawec, W.O.: Security of a semi-quantum protocol where reflections contribute to the secret key. Quantum Inf. Process. 15(5), 2067–2090 (2016)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  44. Li, C.-M., Yu, K.-F., Kao, S.-H., Hwang, T.: Authenticated semi-quantum key distributions without classical channel. Quantum Inf. Process. 15(7), 2881–2893 (2016)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  45. He, J., Li, Q., Wu, C., Chan, W.H., Zhang, S.: Measurement-device-independent semiquantum key distribution. Int. J. Quantum Inf. 16(02), 1850012 (2018)

    Article  MATH  Google Scholar 

  46. Rong, Z., Qiu, D., Mateus, P., Zou, X.: Mediated semi-quantum secure direct communication. Quantum Inf. Process. 20(2), 1–13 (2021)

    Article  MathSciNet  MATH  ADS  Google Scholar 

  47. Cabello, A.: Quantum key distribution in the holevo limit. Phys. Rev. Lett. 85(26), 5635 (2000)

    Article  ADS  Google Scholar 

  48. Li, Q., Chan, W.H., Long, D.-Y.: Arbitrated quantum signature scheme using Bell states. Phys. Rev. A 79(5), 054307 (2009)

    Article  MathSciNet  ADS  Google Scholar 

  49. Fatahi, N., Naseri, M., Gong, L.-H., Liao, Q.-H.: High-efficient arbitrated quantum signature scheme based on cluster states. Int. J. Theor. Phys. 56, 609–616 (2017)

    Article  MATH  Google Scholar 

  50. Chen, L.-Y., Liao, Q., Tan, R.-C., Gong, L.-H., Chen, H.-Y.: Offline arbitrated semi-quantum signature scheme with four-particle cluster state. Int. J. Theor. Phys. 59, 3685–3695 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  51. Dai, J., Zhang, S., Chang, Y., Li, X., Zheng, T.: A semi-quantum group signature scheme based on bell states. In: International conference on artificial intelligence and security, pp. 246–257 (2020). Springer

  52. Xia, C., Li, H., Hu, J.: A semi-quantum blind signature protocol based on five-particle GHZ state. Eur. Phys. J. Plus 136(6), 633 (2021)

    Article  Google Scholar 

Download references

Acknowledgements

This research was supported in part by the National Natural Science Foundation of China (61370188), in part by the Beijing Municipal Education Commission Scientific Research Project (KM202010015009,KM202110015004), in part by the Beijing Institute of Graphic Communication Doctoral Funding Project (27170120003/020,27170122006), in part by the Beijing Institute of Graphic Commu-nication Research Innovation Team Project (Eb202101), in part by the Intramural Discipline Con-struction Project of Beijing Institute of Graphic Communication (21090121021), in part by the Key Educational Reform Project of Beijing Institute of Graphic Communication under (22150121033/009), in part by the BIGC (Ec202201), and in part by the general research project of Beijing Association of Higher Education (MS2022093).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhen-Zhen Li.

Ethics declarations

Conflict of interest

The authors declare that there are not any possible conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

He, RZ., Li, ZZ., Wang, QH. et al. Semi-quantum ring signature protocol based on multi-particle GHZ state. Quantum Inf Process 22, 337 (2023). https://doi.org/10.1007/s11128-023-04087-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-023-04087-x

Keywords

Navigation