Skip to main content
Log in

High-efficiency quantum digital signature scheme for signing long messages

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Quantum digital signature (QDS) is based on the laws of quantum physics, and can provide unconditional security for signing messages between remote multi-party users. To date, different QDS protocols have been proposed and corresponding security analysis has been done. Just most security analyses are directed against signing single-bit messages, and the security cannot be ensured when signing multi-bit messages if one simply puts blocks together. Recently, T.Y. Wang et al. analyzed the security under this situation and gave a solution for eliminating potential eavesdropping attacks. However, its efficiency is relatively low since they need to consume more than 2n-bit signatures to sign a classical n-bit message. In this paper, we propose a high efficient approach for signing multi-bit messages. As a result, the efficiency can be improved with 36.92% when signing a 128-bit message compared with using T.Y. Wang et al.’s method. And the improvement is even larger when signing longer messages.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Gottesman, D., Chuang, I.: Quantum digital signatures. arXiv:quant-ph/0105032 (2001)

  2. Dunjko, V., Wallden, P., Andersson, E.: Quantum digital signatures without quantum memory. Phys. Rev. Lett. 112(4), 040502 (2014)

    Article  ADS  Google Scholar 

  3. Wallden, P., Dunjko, V., Kent, A., Andersson, E.: Quantum digital signatures with quantum-key-distribution components. Phys. Rev. A 91(4), 042304 (2015)

    Article  ADS  Google Scholar 

  4. Yin, H.L., Fu, Y., Chen, Z.B.: Practical quantum digital signature. Phys. Rev. A 93(3), 032316 (2016)

    Article  ADS  Google Scholar 

  5. Amiri, R., Wallden, P., Kent, A., Andersson, E.: Secure quantum signatures using insecure quantum channels. Phys. Rev. A 93(3), 032325 (2016)

    Article  ADS  Google Scholar 

  6. Puthoor, I.V., Amiri, R., Wallden, P., Curty, M., Andersson, E.: Measurement-device-independent quantum digital signatures. Phys. Rev. A 94(2), 022328 (2016)

    Article  ADS  MathSciNet  Google Scholar 

  7. Arrazola, J.M., Wallden, P., Andersson, E.: Multiparty quantum signature schemes. Quantum Inf. Comput. 6(0435), 435–464 (2016)

    MathSciNet  Google Scholar 

  8. Collins, R.J., Donaldson, R.J., Dunjko, V., Wallden, P., et al.: Realization of quantum digital signatures without the requirement of quantum memory. Phys. Rev. Lett. 113(4), 040502 (2014)

    Article  ADS  Google Scholar 

  9. Donaldson, R.J., Collins, R.J., Kleczkowska, K., et al.: Experimental demonstration of kilometer-range quantum digital signatures. Phys. Rev. A 93(1), 012329 (2016)

    Article  ADS  Google Scholar 

  10. Collins, R.J., Amiri, R., Fujiwara, M., et al.: Experimental transmission of quantum digital signatures over 90 km of installed optical fiber using a differential phase shift quantum key distribution system. Opt. Lett. 41(21), 4883–4886 (2016)

    Article  ADS  Google Scholar 

  11. Yin, H.L., Fu, Y., Liu, H., et al.: Experimental quantum digital signature over 102 km. Phys. Rev. A 95(3), 032334 (2017)

    Article  ADS  Google Scholar 

  12. Yin, H.L., Wang, W.L., Tang, Y.L., et al.: Experimental measurement-device-independent quantum digital signatures over a metropolitan network. Phys. Rev. A 95(4), 042338 (2017)

    Article  ADS  Google Scholar 

  13. Roberts, G.L., Lucamarini, M., Yuan, Z.L., et al.: Experimental measurement-device-independent quantum digital signatures. Nat. Commun. 8(1), 1098 (2017)

    Article  ADS  Google Scholar 

  14. Collins, R.J., Amiri, R., Fujiwara, M., et al.: Experimental demonstration of quantum digital signatures over 43 dB channel loss using differential phase shift quantum key distribution. Sci. Rep. 7(1), 3235 (2017)

    Article  ADS  Google Scholar 

  15. Wang, C., Song, X.T., Yin, Z.Q., et al.: Phase-reference-free experiment of measurement-device-independent quantum key distribution. Phys. Rev. Lett. 115(16), 160502 (2015)

    Article  ADS  Google Scholar 

  16. Yin, H.L., Chen, T.Y., Yu, Z.W., et al.: Measurement-device-independent quantum key distribution over a 404 km optical fiber. Phys. Rev. Lett. 117(19), 190501 (2016)

    Article  ADS  Google Scholar 

  17. Wang, C., Yin, Z.Q., Wang, S., Chen, W., Guo, G.C., Han, ZFu: Measurement-device-independent quantum key distribution robust against environmental disturbances. Optica 4(9), 1016–1023 (2017)

    Article  ADS  Google Scholar 

  18. Zhang, C.H., Zhou, X.Y., Ding, H.J., Zhang, C.M., Guo, G.C., Wang, Q.: Proof-of-principle demonstration of passive decoy-state quantum digital signatures over 200 km. Phys. Rev. Appl. 10, 034033 (2018). https://doi.org/10.1103/PhysRevApplied.10.034033

  19. Wang, Q., Chen, W., Xavier, G., et al.: Experimental decoy-state quantum key distribution with a sub-poissionian heralded single-photon source. Phys. Rev. Lett. 110(9), 090501 (2008)

    Article  Google Scholar 

  20. Wang, Q., Wang, X.B.: Simulating of the measurement-device independent quantum key distribution with phase randomized general sources. Sci. Rep. 4(4), 4612 (2014)

    ADS  Google Scholar 

  21. Wang, T.Y., Cai, X.Q., Ren, Y.L., Zhang, R.L.: Security of quantum digital signatures for classical messages. Sci. Rep. 5, 9231 (2015)

    Article  Google Scholar 

  22. Wang, T.Y., Ma, J.F., Cai, X.Q.: The postprocessing of quantum digital signatures. Quantum Inf. Process. 16(1), 19 (2017)

    Article  ADS  MathSciNet  Google Scholar 

Download references

Acknowledgements

The authors thank Xing-Yu Zhou, Kang Liu, Jia-Ming Chen and Jian-Rong Zhu for enlightened discussions.

Funding

We gratefully acknowledge the financial support from the National Key R&D Program of China through Grant Nos. 2018YFA0306400, 2017YFA0304100, the National Natural Science Foundation of China through Grants Nos. 61475197, 61590932, 11774180, 61705110, the Natural Science Foundation of the Jiangsu Higher Education Institutions through Grant No. 17KJB140016, the Natural Science Foundation of Jiangsu Province through Grant No. BK20170902, the Priority Academic Program Development of Jiangsu Higher Education Institutions, and the Postgraduate Research and Practice Innovation Program of Jiangsu Province through Grant No. 46002CX17792.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qin Wang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, H., An, XB., Zhang, CH. et al. High-efficiency quantum digital signature scheme for signing long messages. Quantum Inf Process 18, 3 (2019). https://doi.org/10.1007/s11128-018-2116-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-018-2116-2

Keywords

Navigation