Skip to main content
Log in

Fault-tolerant quantum blind signature protocols against collective noise

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

This work proposes two fault-tolerant quantum blind signature protocols based on the entanglement swapping of logical Bell states, which are robust against two kinds of collective noises: the collective-dephasing noise and the collective-rotation noise, respectively. Both of the quantum blind signature protocols are constructed from four-qubit decoherence-free (DF) states, i.e., logical Bell qubits. The initial message is encoded on the logical Bell qubits with logical unitary operations, which will not destroy the anti-noise trait of the logical Bell qubits. Based on the fundamental property of quantum entanglement swapping, the receiver simply performs two Bell-state measurements (rather than four-qubit joint measurements) on the logical Bell qubits to verify the signature, which makes the protocols more convenient in a practical application. Different from the existing quantum signature protocols, our protocols can offer the high fidelity of quantum communication with the employment of logical qubits. Moreover, we hereinafter prove the security of the protocols against some individual eavesdropping attacks, and we show that our protocols have the characteristics of unforgeability, undeniability and blindness.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1

Similar content being viewed by others

References

  1. Diffie, W., Hellman, M.: New directions in cryptography. IEEE. Trans. Inf. Theory 22, 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  2. Chaum, D.: Blind signature for untraceable payments. In: Proceedings of CRYPTO’82, pp. 199–203 (1982)

  3. Harn, L.: Cryptanalysis of the blind signature based on the discrete logarithm problem. Electron. Lett. 31, 1136–1137 (1995)

    Article  Google Scholar 

  4. Fan, C.I., Lei, C.L.: Efficient blind signature scheme based on quadratic residues. Electron. Lett. 32, 811–813 (1996)

    Article  Google Scholar 

  5. Mohammed, E., Emarah, A.E., El-Shennawy, K.: Elliptic curve cryptosystems on smart cards. In: Proceedings of 35th Annual International Carnahan Conference on Security Technology, pp. 213–222 (2001)

  6. Chien, H., Jan, J., Tseng, Y.: RSA-based partially blind signature with low computation. In: Proceedings of 8th International Conference on Parallel and Distributed Systems (ICPADS), pp. 385–389 (2001)

  7. Clarke, P.J., Collins, R.J., Dunjko, V., et al.: Experimental demonstration of quantum digital signatures using phase-encoded coherent states of light. Nat. Commun. 3, 1174 (2012)

    Article  ADS  Google Scholar 

  8. Gottesman, D., Chuang, I.: Quantum digital signatures. arXiv:quant-ph/0105032 (2001)

  9. Zeng, G.H., Keitel, C.H.: Arbitrated quantum-signature scheme. Phys. Rev. A 65, 042312 (2002)

    Article  ADS  MathSciNet  Google Scholar 

  10. Li, Q., Chan, W.H., Long, D.Y.: Arbitrated quantum signature scheme using Bell states. Phys. Rev. A 79, 054307 (2009)

    Article  ADS  MathSciNet  Google Scholar 

  11. Andersson, E., Curty, M., Jex, I.: Experimentally realizable quantum comparison of coherent states and its applications. Phys. Rev. A 74, 022304 (2006)

    Article  ADS  Google Scholar 

  12. Dunjko, V., Wallden, P., Andersson, E.: Quantum digital signatures without quantum memory. Phys. Rev. Lett. 112, 040502 (2014)

    Article  ADS  Google Scholar 

  13. Collins, R.J., Donaldson, R.J., Dunjko, V., et al.: Realization of quantum digital signatures without the requirement of quantum memory. Phys. Rev. Lett. 113, 040502 (2014)

    Article  ADS  Google Scholar 

  14. Wallden, P., Dunjko, V., Kent, A., et al.: Quantum digital signatures with quantum-key-distribution components. Phys. Rev. A 91, 042304 (2015)

    Article  ADS  Google Scholar 

  15. Lee, H., Hong, C., Kim, H., et al.: Arbitrated quantum signature scheme with message recovery. Phys. Lett. A 321, 295–300 (2004)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  16. Wen, X.J., Liu, Y., Sun, Y.: Quantum multi-signature protocol based on teleportation. Z. Naturforsch. A 62, 147–151 (2007)

    Article  ADS  MATH  Google Scholar 

  17. Zeng, G.H., Lee, M.H., Guo, Y., et al.: Continuous variable quantum signature algorithm. Int. J. Quantum Inf. 5, 553–573 (2007)

    Article  MATH  Google Scholar 

  18. Wen, X.J., Niu, X.M., Ji, L.P., et al.: A weak blind signature scheme based on quantum cryptography. Opt. Commun. 282, 666–669 (2008)

    Article  ADS  Google Scholar 

  19. Su, Q., Huang, Z., Wen, Q.Y., et al.: Quantum blind signature based on two-state vector formalism. Opt. Commun. 283, 4408–4410 (2010)

    Article  Google Scholar 

  20. Wang, T.Y., Wen, Q.Y.: Fair quantum blind signatures. Chin. Phys. B 19, 060307 (2010)

    Article  ADS  Google Scholar 

  21. Yin, X.R., Ma, W.P., Liu, W.Y.: A blind quantum signature scheme with \(\chi \)-type entangled states. Int. J. Theor. Phys. 51, 455–461 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  22. Wang, M.M., Chen, X.B., Niu, X.X., et al.: Re-examining the security of blind quantum signature protocols. Phys. Scr. 86, 055006 (2012)

    Article  MATH  Google Scholar 

  23. Khodambashi, S., Zakerolhosseini, A.: A sessional blind signature based on quantum cryptography. Quantum Inf. Process. 13, 121–130 (2014)

    Article  ADS  MathSciNet  Google Scholar 

  24. Zhang, M.H., Li, H.F.: Weak blind quantum signature protocol based on entanglement swapping. Photon. Res. 3, 324–328 (2015)

    Article  Google Scholar 

  25. Tian, Y., Chen, H., Ji, S.F., et al.: A broadcasting multiple blind signature scheme based on quantum teleportation. Opt. Quant. Electron. 46, 769–777 (2014)

    Article  Google Scholar 

  26. Ribeiro, J.: Quantum blind signature with an offline repository. Int. J. Quantum Inf. 13, 1550016 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  27. Kurtsiefer, C., Zarda, P., Halder, M., et al.: A step towards global key distribution. Nature 419, 450–450 (2002)

    Article  ADS  Google Scholar 

  28. Stucki, D., Ginsin, N., Guinnard, O., et al.: Quantum key distribution over 67 km with a plug & play system. New J. Phys. 4, 41 (2002)

    Article  ADS  Google Scholar 

  29. Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2000)

    MATH  Google Scholar 

  30. Shor, P.W.: Scheme for reducing decoherence in quantum computer memory. Phys. Rev. A 52, R2493–R2496 (1995)

    Article  ADS  Google Scholar 

  31. Li, X.H., Deng, F.G., Zhou, H.Y.: Faithful qubit transmission against collective noise without ancillary qubits. Appl. Phys. Lett. 91, 144101 (2007)

    Article  ADS  Google Scholar 

  32. Yamamoto, T., Shimamura, J., Ozdemir, S.K., et al.: Faithful qubit distribution assisted by one additional qubit against collective noise. Phys. Rev. Lett. 95, 040503 (2005)

    Article  ADS  Google Scholar 

  33. Bennett, C.H., Brassard, G., Popescu, S., et al.: Purification of noisy entanglement and faithful teleportation via noisy channels. Phys. Rev. Lett. 76, 722–725 (1996)

    Article  ADS  Google Scholar 

  34. Pan, J.W., Simon, C., Brukner, C., et al.: Entanglement purification for quantum communication. Nature 410, 1067–1070 (2001)

    Article  ADS  Google Scholar 

  35. Kwiat, P.G., Berglund, A.J., Altepeter, J.B., et al.: Experimental verification of decoherence-free subspaces. Science 290, 498–501 (2000)

    Article  ADS  Google Scholar 

  36. Kempe, J., Bacon, D., Lidar, D.A., et al.: Theory of decoherence-free fault tolerant universal quantum computation. Phys. Rev. A 63, 042307 (2001)

    Article  ADS  Google Scholar 

  37. Walton, Z.D., Abouraddy, A.F., Sergienko, A.V., et al.: Decoherence-free subspaces in quantum key distribution. Phys. Rev. Lett. 91, 087901 (2003)

    Article  ADS  Google Scholar 

  38. Boileau, J.C., Gottesman, D., Laflamme, R., et al.: Robust polarization-based quantum key distribution over a collective-noise channel. Phys. Rev. Lett. 92, 017901 (2004)

    Article  ADS  Google Scholar 

  39. Wang, X.B.: Fault tolerant quantum key distribution protocol with collective random unitary noise. Phys. Rev. A 72, 050304 (2005)

    Article  ADS  Google Scholar 

  40. Li, X.H., Deng, F.G., Zhou, H.Y.: Efficient quantum key distribution over a collective noise channel. Phys. Rev. A 78, 022321 (2008)

    Article  ADS  Google Scholar 

  41. Li, X.H., Zhao, B.K., Sheng, Y.B., et al.: Fault tolerant quantum key distribution based on quantum dense coding with collective noise. Int. J. Quantum Inf. 8, 1479–1489 (2009)

    Article  MATH  Google Scholar 

  42. Xiu, X.M., Dong, L., Gao, Y.J., et al.: Quantum key distribution protocols with six-photon states against collective noise. Opt. Commun. 282, 4171–4174 (2009)

    Article  ADS  Google Scholar 

  43. Sun, Y., Wen, Q.Y., Gao, F., et al.: Robust variations of the Bennett-Brassard 1984 protocol against collective noise. Phys. Rev. A 80, 032321 (2009)

    Article  ADS  Google Scholar 

  44. Lidar, D.A., Bacon, D., Kempe, J., et al.: Protecting quantum information encoded in decoherence-free states against exchange errors. Phys. Rev. A 61, 052307 (2000)

    Article  ADS  Google Scholar 

  45. Bourennane, M., Eibl, M., Gaertner, S., et al.: Decoherence-free quantum information processing with four-photon entangled states. Phys. Rev. Lett. 92, 107901 (2004)

    Article  ADS  Google Scholar 

  46. Ge, H., Liu, W.Y.: A new quantum secure direct communication protocol using decoherence-free subspace. Chin. Phys. Lett. 24, 2727–2729 (2007)

    Article  ADS  Google Scholar 

  47. Qin, S.J., Wen, Q.Y., Meng, L.M., et al.: Quantum secure direct communication over the collective amplitude damping channel. Sci. China-Phys. Mech. Astron. 52, 1208–1212 (2009)

    Article  ADS  Google Scholar 

  48. Gu, B., Zhang, C.Y., Cheng, G.S., et al.: Robust quantum secure direct communication with a quantum one-time pad over a collective-noise channel. Sci. China-Phys. Mech. Astron. 54, 942–947 (2011)

    Article  ADS  Google Scholar 

  49. Yang, C.W., Tsai, C.W., Hwang, T.: Fault tolerant two-step quantum secure direct communication protocol against collective noises. Sci. China-Phys. Mech. Astron. 54, 496–501 (2011)

    Article  ADS  Google Scholar 

  50. Chang, Y., Zhang, S.B., Li, J., et al.: Robust EPR-pairs-based quantum secure communication with authentication resisting collective noise. Sci. China-Phys. Mech. Astron. 57, 1907–1912 (2014)

    Article  ADS  Google Scholar 

  51. Zhang, Z.J.: Robust multiparty quantum secret key sharing over two collective-noise channels. Phys. A 361, 233–238 (2006)

    Article  ADS  Google Scholar 

  52. Gu, B., Mu, L., Ding, L., et al.: Fault tolerant three-party quantum secret sharing against collective noise. Opt. Commun. 283, 3099–3103 (2010)

    Article  ADS  Google Scholar 

  53. Lin, J., Hwang, T.: Bell state entanglement swappings over collective noises and their applications on quantum cryptography. Quantum Inf. Process. 12, 1089–1107 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  54. Yang, C.W., Hwang, T.: Quantum dialogue protocols immune to collective noise. Quantum Inf. Process. 12, 2131–2142 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  55. Ye, T.Y.: Information leakage resistant quantum dialogue against collective noise. Sci. China-Phys. Mech. Astron. 57, 2266–2275 (2014)

    Article  ADS  Google Scholar 

  56. Ye, T.Y.: Robust quantum dialogue based on the entanglement swapping between any two logical Bell states and the shared auxiliary logical Bell state. Quantum Inf. Process. 14, 1469–1486 (2015)

    Article  ADS  MATH  Google Scholar 

  57. Gu, B., Pei, S.X., Song, B., et al.: Deterministic secure quantum communication over a collective-noise channel. Sci. China-Phys. Mech. Astron. 52, 1913–1918 (2009)

    Article  ADS  Google Scholar 

  58. Shor, P., Preskill, J.: Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85, 441–444 (2000)

    Article  ADS  Google Scholar 

  59. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, pp. 175–179 (1984)

  60. Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Phys. Rev. A 68, 042317 (2003)

    Article  ADS  Google Scholar 

  61. Bostrom, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89, 187902 (2002)

    Article  ADS  Google Scholar 

  62. Deng, F.G., Long, G.L.: Bidirectional quantum key distribution protocol with practical faint laser pulses. Phys. Rev. A 70, 012311 (2004)

    Article  ADS  Google Scholar 

  63. Deng, F.G., Zhou, H.Y., Long, G.L.: Circular quantum secret sharing. J. Phys. A-Math. Gen. 39, 14089–14099 (2006)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  64. Hoeffding, W.: Probability-inequalities for sums of bounded random-variables. J. Am. Stat. Assoc. 58, 13–30 (1963)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgments

This work was supported by the National Natural Science Foundation of China (Grant No. 61273250) and the Innovation Foundation for Doctor Dissertation of Northwestern Polytechnical University (Grant No. CX201618).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ming-Hui Zhang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, MH., Li, HF. Fault-tolerant quantum blind signature protocols against collective noise. Quantum Inf Process 15, 4283–4301 (2016). https://doi.org/10.1007/s11128-016-1383-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11128-016-1383-z

Keywords

Navigation