Skip to main content
Log in

Cryptanalysis of a sessional blind signature based on quantum cryptography

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

A digital signature is a mathematical scheme for demonstrating the authenticity of a digital message or document. A blind signature is a form of digital signature in which the content of a message is disguised (blinded) before it is signed to protect the privacy of the message from the signatory. For signing quantum messages, some quantum blind signature protocols have been proposed. Recently, Khodambashi et al. (Quantum Inf Process 13:121, 2014) proposed a sessional blind signature based on quantum cryptography. It was claimed that these protocol could guarantee unconditional security. However, after our analysis, we find that the signature protocol will cause the key information leakage in the view of information theory. Taking advantage of loophole, the message sender can succeed in forging the signature without the knowledge of the whole exact key between the verifier and him. To conquer this shortcoming, we construct an improved protocol based on it and the new protocol can resist the key information leakage attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing (IEEE Press, New York, 1984), pp. 175–179 (1984)

  2. Zeng, G., Ma, W., Wang, X., Zhu, H.: Signature scheme based on quantum cryptography. Acta Electron. Sin. 29(8), 1098 (2001) (in Chinese)

  3. Gottesman, D., Chuang, I.L.: Quantum digital signatures. (2001). http://arxiv.org/abs/quant-ph/0105032.pdf

  4. Zeng, G., Keitel, C.H.: Arbitrated quantum-signature scheme. Phys. Rev. A 65(4), 042312 (2002)

    Article  MathSciNet  ADS  Google Scholar 

  5. Lee, H., Hong, C., Kim, H., Lim, J., Yang, H.J.: Arbitrated quantum signature scheme with message recovery. Phys. Lett. A 321(5–6), 295 (2004)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  6. Curty, M., Lütkenhaus, N.: Comment on “arbitrated quantum-signature scheme”. Phys. Rev. A 77, 046301 (2008)

    Article  ADS  MathSciNet  Google Scholar 

  7. Zeng, G.: Reply to “comment on ‘arbitrated quantum-signature scheme’ ”. Phys. Rev. A 78, 016301 (2008)

    Article  MathSciNet  ADS  Google Scholar 

  8. Li, Q., Chan, W.H., Long, D.Y.: Arbitrated quantum signature scheme using bell states. Phys. Rev. A 79, 054307 (2009)

    Article  MathSciNet  ADS  Google Scholar 

  9. Zou, X., Qiu, D.: Security analysis and improvements of arbitrated quantum signature schemes. Phys. Rev. A 82, 042325 (2010)

    Article  ADS  Google Scholar 

  10. Gao, F., Qin, S.J., Guo, F.Z., Wen, Q.Y.: Cryptanalysis of the arbitrated quantum signature protocols. Phys. Rev. A 84, 022344 (2011)

    Article  ADS  Google Scholar 

  11. Choi, J.W., Chang, K.Y., Hong, D.: Security problem on arbitrated quantum signature schemes. Phys. Rev. A 84, 062330 (2011)

    Article  ADS  Google Scholar 

  12. Wen, X.: An e-payment system based on quantum group signature. Phys. Scr. 82(6), 065403 (2010)

    Article  MATH  Google Scholar 

  13. Wen, X., Chen, Y., Fang, J.: An inter-bank e-payment protocol based on quantum proxy blind signature. Quantum Inf. Process. 12(1), 549 (2013)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  14. Wen, X., Nie, Z.: An e-payment system based on quantum blind and group signature. In: 2010 Second International Symposium on Data, Privacy and E-Commerce (ISDPE), pp. 50–55 (2010)

  15. Cai, X.Q., Wei, C.Y.: Cryptanalysis of an inter-bank e-payment protocol based on quantum proxy blind signature. Quantum Inf. Process. 12(4), 1651 (2013)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  16. Yin, X.R., Ma, W.P., Liu, W.Y.: A blind quantum signature scheme with \(\chi \)-type entangled states. Int. J. Theor. Phys. 51, 455 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  17. Wen, X., Niu, X., Ji, L., Tian, Y.: A weak blind signature scheme based on quantum cryptography. Opt. Commun. 282(4), 666 (2009)

    Article  ADS  Google Scholar 

  18. Su, Q., Huang, Z., Wen, Q., Li, W.: Quantum blind signature based on two-state vector formalism. Opt. Commun. 283(21), 4408 (2010)

    Article  ADS  Google Scholar 

  19. Wang, M.M., Chen, X.B., Niu, X.X., Yang, Y.X.: Re-examining the security of blind quantum signature protocols. Phys. Scr. 86(5), 055006 (2012)

    Article  MATH  Google Scholar 

  20. Wang, T.Y., Wen, Q.Y.: Fair quantum blind signatures. Chin. Phys. B 19(6), 060307 (2010)

    Article  ADS  Google Scholar 

  21. Xu, R., Huang, L., Yang, W., He, L.: Quantum group blind signature scheme without entanglement. Opt. Commun. 284(14), 3654 (2011)

    Article  ADS  Google Scholar 

  22. Shi, J., Shi, R., Guo, Y., Peng, X., Tang, Y.: Batch proxy quantum blind signature scheme. Sci. China Inf. Sci. 56(5), 1 (2013)

    Article  MathSciNet  Google Scholar 

  23. Shi, J., Shi, R., Tang, Y., Lee, M.: A multiparty quantum proxy group signature scheme for the entangled-state message with quantum fourier transform. Quantum Inf. Process. 10(5), 653 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  24. Shi, J., Shi, R., Guo, Y., Peng, X., Lee, M., Park, D.: A (t, n)-threshold scheme of multi-party quantum group signature with irregular quantum fourier transform. Int. J. Theor. Phys. 51, 1038 (2012)

    Article  MATH  Google Scholar 

  25. Shi, R., Shi, J., Guo, Y., Lee, M.H.: Multiparty quantum group signature scheme with quantum parallel computation. In: 2011 IEEE 10th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), pp. 905–910 (2011)

  26. Lo, H.K., Ko, T.M.: Some attacks on quantum-based cryptographic protocols. Quantum Inf. Comput. 5(1), 41 (2005)

    MathSciNet  MATH  Google Scholar 

  27. Gao, F., Guo, F.Z., Wen, Q.Y., Zhu, F.C.: Comment on “experimental demonstration of a quantum protocol for byzantine agreement and liar detection”. Phys. Rev. Lett. 101, 208901 (2008)

    Article  ADS  Google Scholar 

  28. Zhang, Y.S., Li, C.F., Guo, G.C.: Comment on “quantum key distribution without alternative measurements” [phys. rev. a 61, 052312 (2000)]. Phys. Rev. A 63, 036301 (2001)

    Article  MathSciNet  ADS  Google Scholar 

  29. Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: A simple participant attack on the brádler-dušek protocol. Quantum Inf. Comput. 7(4), 329 (2007)

    MathSciNet  MATH  Google Scholar 

  30. Gao, F., Wen, Q.Y., Zhu, F.C.: Teleportation attack on the QSDC protocol with a random basis and order. Chin. Phys. B 17(9), 3189 (2008)

    Article  ADS  Google Scholar 

  31. Gao, F., Qin, S.J., Guo, F.Z., Wen, Q.Y.: Dense-coding attack on three-party quantum key distribution protocols. IEEE J. Quantum Electron. 47(5), 630 (2011)

    Article  ADS  Google Scholar 

  32. Hao, L., Li, J., Long, G.: Eavesdropping in a quantum secret sharing protocol based on Grover algorithm and its solution. Sci. China Phys. Mech. Astron. 53, 491 (2010)

    Article  ADS  Google Scholar 

  33. Qin, S.J., Gao, F., Wen, Q.Y., Zhu, F.C.: Improving the security of multiparty quantum secret sharing against an attack with a fake signal. Phys. Lett. A 357(2), 101 (2006)

    Article  ADS  MATH  Google Scholar 

  34. Wójcik, A.: Eavesdropping on the “ping-pong” quantum communication protocol. Phys. Rev. Lett. 90, 157901 (2003)

    Article  ADS  Google Scholar 

  35. Wójcik, A.: Comment on “quantum dense key distribution”. Phys. Rev. A 71, 016301 (2005)

    Article  ADS  Google Scholar 

  36. Cai, Q.Y.: The “ping-pong” protocol can be attacked without eavesdropping. Phys. Rev. Lett. 91, 109801 (2003)

    Article  ADS  Google Scholar 

  37. Gao, F., Guo, F.Z., Wen, Q.Y., Zhu, F.C.: Consistency of shared reference frames should be reexamined. Phys. Rev. A 77, 014302 (2008)

    Article  ADS  Google Scholar 

  38. Gao, F., Wen, Q.Y., Zhu, F.C.: Comment on: “quantum exam” [phys. lett. a 350 (2006) 174]. Phys. Lett. A 360(6), 748 (2007)

    Article  ADS  Google Scholar 

  39. Gao, F., Lin, S., Wen, Q.Y., Zhu, F.C.: A special eavesdropping on one-sender versus N-receiver QSDC protocol. Chin. Phys. Lett. 25(5), 1561 (2008)

    Article  ADS  Google Scholar 

  40. Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger–Horne–Zeilinger state. Opt. Commun. 283(1), 192 (2010)

    Article  ADS  Google Scholar 

  41. Huang, W., Zuo, H.J., Li, Y.B.: Cryptanalysis and improvement of a multi-user quantum communication network using \(\chi \)-type entangled states. Int. J. Theor. Phys. 52(4), 1354 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  42. Gisin, N., Fasel, S., Kraus, B., Zbinden, H., Ribordy, G.: Trojan-horse attacks on quantum-key-distribution systems. Phys. Rev. A 73, 022320 (2006)

    Article  ADS  Google Scholar 

  43. Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Improving the security of multiparty quantum secret sharing against trojan horse attack. Phys. Rev. A 72, 044302 (2005)

    Article  ADS  Google Scholar 

  44. Gao, F., Guo, F., Wen, Q., Zhu, F.: Revisiting the security of quantum dialogue and bidirectional quantum secure direct communication. Sci. China Ser. G Phys. Mech. Astron. 51(5), 559 (2008)

    Article  ADS  Google Scholar 

  45. Khodambashi, S., Zakerolhosseini, A.: A sessional blind signature based on quantum cryptography. Quantum Inf. Process. 13(1), 121 (2014)

    Article  ADS  MathSciNet  Google Scholar 

  46. Ye, T.Y., Jiang, L.Z.: Quantum dialogue without information leakage based on the entanglement swapping between any two bell states and the shared secret bell state. Phys. Scr. 89(1), 015103 (2014)

    Article  ADS  Google Scholar 

  47. Zhou, N.R., Wu, G.T., Gong, L.H., Liu, S.Q.: Secure quantum dialogue protocol based on W states without information leakage. Int. J. Theor. Phys. 52(9), 3204 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  48. Wang, L.Y., Chen, X.B., Xu, G., Yang, Y.X.: Information leakage in three-party simultaneous quantum secure direct communication with EPR pairs. Opt. Commun. 284(7), 1719 (2011)

    Article  ADS  Google Scholar 

  49. Nauerth, S., Fürst, M., Schmitt-Manderbach, T., Weier, H., Weinfurter, H.: Information leakage via side channels in freespace bb84 quantum cryptography. New J. Phys. 11(6), 065001 (2009)

    Article  ADS  Google Scholar 

  50. Zanardi, P., Rasetti, M.: Noiseless quantum codes. Phys. Rev. Lett. 79, 3306 (1997)

    Article  ADS  Google Scholar 

  51. Huang, W., Guo, F.Z., Huang, Z., Wen, Q.Y., Zhu, F.C.: Three-particle QKD protocol against a collective noise. Opt. Commun. 284(1), 536 (2011)

    Article  ADS  Google Scholar 

  52. Walton, Z.D., Abouraddy, A.F., Sergienko, A.V., Saleh, B.E.A., Teich, M.C.: Decoherence-free subspaces in quantum key distribution. Phys. Rev. Lett. 91, 087901 (2003)

    Article  ADS  Google Scholar 

  53. Huang, W., Wen, Q.Y., Jia, H.Y., Qin, S.J., Gao, F.: Fault tolerant quantum secure direct communication with quantum encryption against collective noise. Chin. Phys. B 21(10), 100308 (2012)

    Article  ADS  Google Scholar 

Download references

Acknowledgments

This work is supported by NSFC (Grant Nos. 61300181, 61272057, 61202434, 61170270, 61100203, 61121061), Beijing Natural Science Foundation (Grant No. 4122054), Beijing Higher Education Young Elite Teacher Project (Grant Nos. YETP0475, YETP0477), and China Postdoctoral Science Foundation (Grant No. 2013M530561).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wen-Min Li.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Su, Q., Li, WM. Cryptanalysis of a sessional blind signature based on quantum cryptography. Quantum Inf Process 13, 1917–1929 (2014). https://doi.org/10.1007/s11128-014-0778-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11128-014-0778-y

Keywords

Navigation