Skip to main content
Log in

Improving the security of arbitrated quantum signature against the forgery attack

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

As a feasible model for signing quantum messages, some cryptanalysis and improvement of arbitrated quantum signature (AQS) have received a great deal of attentions in recent years. However, in this paper we find the previous improvement is not suitable implemented in some typical AQS protocols in the sense that the receiver, Bob, can forge a valid signature under known message attack. We describe the forgery strategy and present some corresponding improved strategies to stand against the forgery attack by modifying the encryption algorithm, an important part of AQS. These works preserve the merits of AQS and lead some potential improvements of the security in quantum signature or other cryptography problems.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Shor, P.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  2. Grover, L.K.: A Fast Quantum Mechanical Algorithm for, Database Search. quant-ph/9605043v3 (1996)

  3. Gisin, N., Ribordy, G., Tittel, W., et al.: Quantum cryptography. Rev. Mod. Phys. 74, 145–195 (2002)

    Article  ADS  Google Scholar 

  4. Bennett, C.H., Brassard, G.: Quantum cryptography. Public key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing, pp. 175–179. IEEE Press, New York (1984)

  5. Ekert, A.K.: Quantum cryptography based on bell theorem. Phys. Rev. Lett. 67, 661–663 (1991)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  6. Bennett, C.H.: Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett. 68, 3121–3124 (1992)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  7. Bennett, C.H., Brassard, G., et al.: Teleporting an unknown quantum state via dual classical and Einstein–Podolsky–Rosen channels. Phys. Rev. Lett. 70, 1895–1899 (1993)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  8. Gao, F., Guo, F.Z., Wen, Q.Y., et al.: Quantum key distribution without alternative measurements and rotations. Phys. Lett. A 349, 53–58 (2006)

    Article  ADS  MATH  Google Scholar 

  9. Cleve, R., Gottesman, D., Lo, H.K.: How to share a quantum secret. Phys. Rev. Lett. 83, 648–651 (1999)

    Article  ADS  Google Scholar 

  10. Hillery, M., Buzĕk, V., Berthiaume, A.: Quantum secret sharing. Phys. Rev. A 59, 1829–1834 (1999)

    Article  MathSciNet  ADS  Google Scholar 

  11. Karlsson, A., Koashi, M., Imoto, N.: Quantum entanglement for secret sharing and secret splitting. Phys. Rev. A 59, 162–168 (1999)

    Article  ADS  Google Scholar 

  12. Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 65, 032302 (2002)

    Article  ADS  Google Scholar 

  13. Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein–Podolsky–Rosen pair block. Phys. Rev. A 68, 042317 (2003)

    Article  ADS  Google Scholar 

  14. Lin, S., Wen, Q.Y., Zhu, F.C.: Quantum secure direct communication with X-type entangled states. Phys. Rev. A 78, 064304 (2008)

    Article  ADS  Google Scholar 

  15. Gottesman, D., Chuang, I.: Quantum Digital Signatures. quant-ph/0105032v2 (2001)

  16. Buhrman, H., Cleve, R., Watrous, J., et al.: Quantum fingerprinting. Phys. Rev. Lett. 87, 167902 (2001)

    Article  ADS  Google Scholar 

  17. Buhrman, H., Crepeau, C., Gottesman, D., et al.: Authentication of Quantum Messages. IEEE Computer Society Press, Washington (2002)

    Google Scholar 

  18. Zeng, G.H., Keitel, C.H.: Arbitrated quantum-signature scheme. Phys. Rev. A 65, 042312 (2002)

    Article  MathSciNet  ADS  Google Scholar 

  19. Li, Q., Chan, W.H., Long, D.Y.: Arbitrated quantum signature scheme using Bell states. Phys. Rev. A. 79, 054307 (2009)

    Article  MathSciNet  ADS  Google Scholar 

  20. Zou, X.F., Qiu, D.W.: Security analysis and improvements of arbitrated quantum signature schemes. Phys. Rev. A 82, 042325 (2010)

    Article  ADS  Google Scholar 

  21. Gao, F., Qin, S.J., Guo, F.Z., Wen, Q.Y.: Cryptanalysis of the arbitrated quantum signature protocols. Phys. Rev. A 84, 022344 (2011)

    Article  ADS  Google Scholar 

  22. Choi, J.W., Chang, K.Y., Hong, D.: Security problem on arbitrated quantum signature schemes. Phys. Rev. A 84, 062330 (2011)

    Article  ADS  Google Scholar 

  23. Boykin, P.O., Roychowdhury, V.: Optimal encryption of quantum bits. Phys. Rev. A 67, 042317 (2003)

    Article  ADS  Google Scholar 

  24. Rains, E., et al.: Handbook of Coding Theory, 177C294 pp. math.CO/0208001 (1998)

  25. Gao, F., Guo, F.Z., Wen, Q.Y., Zhu, F.C.: Comment on “Experimental Demonstration of a Quantum Protocol for Byzantine Agreement and Liar Detection”. Phys. Rev. Lett. 101, 208901 (2008)

    Article  ADS  Google Scholar 

  26. Zhang, Y.S., Li, C.F., Guo, G.C.: Comment on “Quantum key distribution without alternative measurements”. Phys. Rev. A 63, 036301 (2001)

    Article  MathSciNet  ADS  Google Scholar 

  27. Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: A simple participant attack on the Bradler–Dusek protocol. Quantum Inf. Comput. 7, 329 (2007)

    MathSciNet  MATH  Google Scholar 

  28. Gao, F., Wen, Q.Y., Zhu, F.C.: Teleportation attack on the QSDC protocol with a random basis and order. Chin. Phys. B 17, 3189 (2008)

    Article  ADS  Google Scholar 

  29. Gao, F., Qin, S.J., Guo, F.Z., Wen, Q.Y.: Dense-coding attack on three-party quantum key distribution protocols. IEEE J. Quantum Electron. 47, 630 (2011)

    Article  ADS  Google Scholar 

  30. Qin, S.J., Gao, F., Wen, Q.Y., Zhu, F.C.: Improving the security of multiparty quantum secret sharing against an attack with a fake signal. Phys. Lett. A 357, 101 (2006)

    Article  ADS  MATH  Google Scholar 

  31. W’ojcik, A.: Eavesdropping on the ping-pong quantum communication protocol. Phys. Rev. Lett. 90, 157901 (2003)

    Article  ADS  Google Scholar 

  32. W’ojcik, A.: Comment on “Quantum dense key distribution”. Phys. Rev. A 71, 016301 (2005)

    Article  ADS  Google Scholar 

  33. Cai, Q.Y.: The “Ping-Pong” protocol can be attacked without eavesdropping. Phys. Rev. Lett. 91, 109801 (2003)

    Article  ADS  Google Scholar 

  34. Gao, F., Guo, F.Z., Wen, Q.Y., Zhu, F.C.: Consistency of shared reference frames should be reexamined. Phys. Rev. A 77, 014302 (2008)

    Article  ADS  Google Scholar 

  35. Gao, F., Wen, Q.Y., Zhu, F.C.: Comment on: “Quantum exam”. Phys. Lett. A 360, 748 (2007)

    Article  ADS  Google Scholar 

  36. Gao, F., Lin, S., Wen, Q.Y., Zhu, F.C.: A special eavesdropping on one-sender versus N-receiver QSDC protocol. Chin. Phys. Lett. 25, 1561 (2008)

    Article  ADS  Google Scholar 

  37. Gao, F., Lin, S., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger-Horne-Zeilinger state. Opt. Commun. 283, 192 (2010)

    Article  ADS  Google Scholar 

  38. Gisin, N., Fasel, S., Kraus, B., Zbinden, H., Ribordy, G.: Trojan-horse attacks on quantum-key-distribution systems. Phys. Rev. A 73, 022320 (2006)

    Article  ADS  Google Scholar 

  39. Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys. Rev. A 72, 044302 (2005)

    Article  ADS  Google Scholar 

  40. Hwang, T., Luo, Y.P., Chong, S.K.: Comment on: “Security analysis and improvements of arbitrated quantum signature schemes”. Phys. Rev. A 85, 056301 (2012)

    Article  ADS  Google Scholar 

Download references

Acknowledgments

This work is supported by NSFC (Grant Nos. 61170270, 61100203, 61272057, 61202434, 61003286, 61121061), NCET (Grant No. NCET-10-0260), Beijing Natural Science Foundation (Grant Nos. 4112040, 4122054), the Fundamental Research Funds for the Central Universities (Grant Nos. 2011YB01, 2012RC0612).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ke-Jia Zhang.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhang, KJ., Zhang, WW. & Li, D. Improving the security of arbitrated quantum signature against the forgery attack. Quantum Inf Process 12, 2655–2669 (2013). https://doi.org/10.1007/s11128-013-0554-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11128-013-0554-4

Keywords

Navigation