Skip to main content
Log in

Arbitrated quantum signature scheme with quantum walk-based teleportation

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Quantum walks can be applied for some quantum information processing tasks such as quantum search, element distinctness, state transfer and teleportation. In this paper, we present an arbitrated quantum signature scheme with quantum walk-based teleportation. The teleportation is used for the transmission of message copy from the signer Alice to the verifier Bob. The necessary entangled states for teleportation do not need to be prepared in advance in the initial phase and can be produced naturally via quantum walk in the signature phase. Furthermore, to resist against Bob’s existential forgery for Alice’s signature under known message attack in the previous arbitrated quantum signature proposals, we employ a random number and a public board in the verification phase. Security analyses show the suggested scheme is with impossibility of disavowal of Alice and Bob, impossibility of forgery of anyone. Discussions indicate that the scheme may not prevent the disavowal of Alice and we advance the potential improvements on it. Note that the proposed arbitrated quantum signature scheme may be feasible because quantum walks prove to be implemented in different physical systems and experiments.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  2. Grover, L.K.: Quantum mechanics helps in searching for a needle in a haystack. Phys. Rev. Lett. 79(2), 325 (1997)

    Article  ADS  Google Scholar 

  3. Nielsen, M.A., Chuang, I., Grover, L.K.: Quantum computation and quantum information. Am. J. Phys. 70, 558–559 (2002)

    Article  ADS  Google Scholar 

  4. Wootters, W.K., Zurek, W.H.: A single quantum cannot be cloned. Nature 299(5886), 802–803 (1982)

    Article  ADS  MATH  Google Scholar 

  5. Busch, P., Heinonen, T., Lahti, P.: Heisenberg’s uncertainty principle. Phys. Rep. 452(6), 155–176 (2007)

    Article  ADS  Google Scholar 

  6. Gottesman, D., Chuang, I.: Quantum digital signatures. arXiv preprint arXiv:quant-ph/0105032 (2001)

  7. Zeng, G., Lee, M., Guo, Y., He, G.: Continuous variable quantum signature algorithm. Int. J. Quantum Inf. 05(04), 553–573 (2008)

    Article  MATH  Google Scholar 

  8. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22, 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  9. Amiri, R., Andersson, E.: Unconditionally secure quantum signatures. Entropy 17, 5635–5659 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  10. Chaum, D., Roijakkers, S.: Unconditionally-secure digital signatures. In: Menezes, A.J., Vanstone, S.A. (eds.) Conference on the Theory and Application of Cryptography, pp. 206–214. Springer, Berlin (1990)

  11. Hanaoka, G., Shikata, J., Zheng, Y., Imai, H.: Unconditionally secure digital signature schemes admitting transferability. In: Okamoto, T. (ed.) Advances in Cryptology—ASIACRYPT 2000. ASIACRYPT 2000. Lecture Notes in Computer Science, vol. 1976, pp. 130–142. Springer, Berlin, Heidelberg (2000)

    Chapter  Google Scholar 

  12. Meijer, H., Akl, S.: Digital signature schemes for computer communication networks. ACM SIGCOMM Comput. Commun. 11(4), 37–41 (1981)

    Article  Google Scholar 

  13. Zeng, G., Keitel, C.H.: Arbitrated quantum-signature scheme. Phys. Rev. A 65(4), 042312 (2002)

    Article  ADS  Google Scholar 

  14. Lee, H., Hong, C., Kim, H., Lim, J., Yang, H.J.: Arbitrated quantum signature scheme with message recovery. Phys. Lett. A 321(5–6), 295–300 (2004)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  15. Curty, M., Lütkenhaus, N.: Comment on Arbitrated quantum-signature scheme. Phys. Rev. A 77(4), 046301 (2008)

    Article  ADS  MathSciNet  Google Scholar 

  16. Zeng, G.: Reply to Comment on arbitrated quantum-signature scheme. Phys. Rev. A 78(1), 016301 (2008)

    Article  ADS  MathSciNet  Google Scholar 

  17. Li, Q., Chan, W.H., Long, D.Y.: Arbitrated quantum signature scheme using Bell states. Phys. Rev. A 79(5), 054307 (2009)

    Article  ADS  MathSciNet  Google Scholar 

  18. Zou, X., Qiu, D.: Security analysis and improvements of arbitrated quantum signature schemes. Phys. Rev. A 82(4), 042325 (2010)

    Article  ADS  Google Scholar 

  19. Gao, F., Qin, S.J., Guo, F.Z., Wen, Q.Y.: Cryptanalysis of the arbitrated quantum signature protocols. Phys. Rev. A 84(2), 022344 (2011)

    Article  ADS  Google Scholar 

  20. Choi, J.W., Chang, K.Y., Hong, D.: Security problem on arbitrated quantum signature schemes. Phys. Rev. A 84(6), 062330 (2011)

    Article  ADS  Google Scholar 

  21. Zhang, K.J., Zhang, W.W., Li, D.: Improving the security of arbitrated quantum signature against the forgery attack. Quantum Inf. Process. 12(8), 2655–2669 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  22. Li, F.G., Shi, J.H.: An arbitrated quantum signature protocol based on the chained CNOT operations encryption. Quantum Inf. Process. 14(6), 2171–2181 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  23. Yang, Y.G., Lei, H., Liu, Z.C., Zhou, Y.H., Shi, W.M.: Arbitrated quantum signature scheme based on cluster states. Quantum Inf. Process. 15(6), 2487–2497 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  24. Zhang, L., Sun, H.W., Zhang, K.J., Jia, H.Y.: An improved arbitrated quantum signature protocol based on the key-controlled chained CNOT encryption. Quantum Inf. Process. 16(3), 70 (2017)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  25. Cerf, N.J., Levy, M., Van Assche, G.: Quantum distribution of Gaussian keys using squeezed states. Phys. Rev. A 63(5), 052311 (2001)

    Article  ADS  Google Scholar 

  26. Grosshans, F., Grangier, P.: Continuous variable quantum cryptography using coherent states. Phys. Rev. Lett. 88(5), 057902 (2002)

    Article  ADS  Google Scholar 

  27. Guo, Y., Feng, Y., Huang, D., Shi, J.: Arbitrated quantum signature scheme with continuous-variable coherent states. Int. J. Theor. Phys. 55(4), 2290–2302 (2016)

    Article  MATH  Google Scholar 

  28. Feng, Y., Shi, R., Guo, Y.: Arbitrated quantum signature scheme with continuous-variable squeezed vacuum states. Chin. Phys. B 27(2), 020302 (2018)

    Article  ADS  Google Scholar 

  29. Wang, Y., Shang, Y., Xue, P.: Generalized teleportation by quantum walks. Quantum Inf. Process. 16(9), 221 (2017)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  30. Shang, Y., Wang, Y., Li, M., Lu, R.: Quantum communication protocols by quantum walks with two coins. arXiv preprint arXiv:1802.02400 (2018)

  31. Braunstein, S.L., Kimble, H.J.: Teleportation of continuous quantum variables. Phys. Rev. Lett. 80(4), 869 (1998)

    Article  ADS  Google Scholar 

  32. Takei, N., Aoki, T., Koike, S., Yoshino, K., Wakui, K., Yonezawa, H., Hiraoka, T., Mizuno, J., Takeoka, M., Ban, M., Furusawa, A.: Experimental demonstration of quantum teleportation of a squeezed state. Phys. Rev. A 72(4), 042304 (2005)

    Article  ADS  Google Scholar 

  33. Ren, J.G., Xu, P., Yong, H.L., Zhang, L., Liao, S.K., Yin, J., Liu, W.Y., Cai, W.Q., Yang, M., Li, L., Yang, K.X., Han, X., Yao, Y.Q., Li, J., Wu, H.Y., Wan, S., Liu, L., Liu, D.Q., Kuang, Y.W., He, Z.P., Shang, P., Guo, C., Zheng, R.H., Tian, K., Zhu, Z.C., Liu, N.L., Lu, C.Y., Shu, R., Chen, Y.A., Peng, C.Z., Wang, J.Y., Pan, J.W.: Ground-to-satellite quantum teleportation. Nature 549(7670), 70 (2017)

    Article  ADS  Google Scholar 

  34. Aharonov, Y., Davidovich, L., Zagury, N.: Quantum random walks. Phys. Rev. A 48(2), 1687 (1993)

    Article  ADS  Google Scholar 

  35. Ambainis, A., Bachy, E., Nayakz, A., Vishwanathx, A., Watrous, J.: One-dimensional quantum walks. In: Proceedings of the Thirty-Third Annual ACM Symposium on Theory of Computing (STOC01), pp. 37–49 (2001)

  36. Aharonov, D., Ambainis, A., Kempe, J., Vazirani, U.: Quantum walks on graphs. In: Proceedings of the Thirty-Third Annual ACM Symposium on Theory of Computing (STOC01), pp. 50–59 (2001)

  37. Meyer, D.A.: From quantum cellular automata to quantum lattice gases. J. Stat. Phys. 85(5–6), 551–574 (1996)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  38. Farhi, E., Gutmann, S.: Quantum computation and decision trees. Phys. Rev. A 58(2), 915 (1998)

    Article  ADS  MathSciNet  Google Scholar 

  39. Childs, A.M.: On the relationship between continuous-and discrete-time quantum walk. Commun. Math. Phys. 294(2), 581–603 (2010)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  40. Shikano, Y.: From discrete time quantum walk to continuous time quantum walk in limit distribution. J. Comput. Theor. Nanosci. 10(7), 1558–1570 (2013)

    Article  Google Scholar 

  41. Shenvi, N., Kempe, J., Whaley, K.B.: Quantum random-walk search algorithm. Phys. Rev. A 67(5), 052307 (2003)

    Article  ADS  Google Scholar 

  42. Ambainis, A.: Quantum walks and their algorithmic applications. Int. J. Quantum Inf. 1(04), 507–518 (2003)

    Article  MATH  Google Scholar 

  43. Childs, A.M., Goldstone, J.: Spatial search by quantum walk. Phys. Rev. A 70(2), 022314 (2004)

    Article  ADS  Google Scholar 

  44. Potoček, V., Gbris, A., Kiss, T., Jex, I.: Optimized quantum random-walk search algorithms on the hypercube. Phys. Rev. A 79(1), 012325 (2009)

    Article  ADS  Google Scholar 

  45. Ambainis, A.: Quantum walk algorithm for element distinctness. SIAM J. Comput. 37(1), 210–239 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  46. Lovett, N.B., Cooper, S., Everitt, M., Trevers, M., Kendon, V.: Universal quantum computation using the discrete-time quantum walk. Phys. Rev. A 81(4), 042330 (2010)

    Article  ADS  MathSciNet  Google Scholar 

  47. Childs, A.M., Gosset, D., Webb, Z.: Universal computation by multiparticle quantum walk. Science 339(6121), 791–794 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  48. Du, J., Li, H., Xu, X., Shi, M., Wu, J., Zhou, X., Han, R.: Experimental implementation of the quantum random-walk algorithm. Phys. Rev. A 67(4), 042316 (2003)

    Article  ADS  Google Scholar 

  49. Di, T., Hillery, M., Zubairy, M.S.: Cavity QED-based quantum walk. Phys. Rev. A 70(3), 032304 (2004)

    Article  ADS  Google Scholar 

  50. Eckert, K., Mompart, J., Birkl, G., Lewenstein, M.: One-and two-dimensional quantum walks in arrays of optical traps. Phys. Rev. A 72(1), 012327 (2005)

    Article  ADS  Google Scholar 

  51. Zou, X., Dong, Y., Guo, G.: Optical implementation of one-dimensional quantum random walks using orbital angular momentum of a single photon. New J. Phys. 8(5), 81 (2006)

    Article  ADS  Google Scholar 

  52. Perets, H.B., Lahini, Y., Pozzi, F., Sorel, M., Morandotti, R., Silberberg, Y.: Realization of quantum walks with negligible decoherence in waveguide lattices. Phys. Rev. Lett. 100(17), 170506 (2008)

    Article  ADS  Google Scholar 

  53. Bian, Z.H., Li, J., Zhan, X., Twamley, J., Xue, P.: Experimental implementation of a quantum walk on a circle with single photons. Phys. Rev. A 95(5), 052338 (2017)

    Article  ADS  Google Scholar 

  54. Tang, H., Lin, X.F., Feng, Z., Chen, J.Y., Gao, J., Sun, K., Wang, C.Y., Lai, P.C., Xu, X.Y., Wang, Y., Qiao, L.F., Yang, A.L., Jin, X.M.: Experimental two-dimensional quantum walk on a photonic chip. Sci. Adv. 4(5), eaat3174 (2018)

    Article  ADS  Google Scholar 

  55. Brun, T.A., Carteret, H.A., Ambainis, A.: Quantum walks driven by many coins. Phys. Rev. A. 67(5), 052317 (2003)

    Article  ADS  MathSciNet  Google Scholar 

  56. Jouguet, P., Kunz-Jacques, S., Leverrier, A.: Long-distance continuous-variable quantum key distribution with a Gaussian modulation. Phys. Rev. A 84(6), 062317 (2011)

    Article  ADS  Google Scholar 

  57. Ekert, A.K.: Quantum cryptography based on Bells theorem. Phys. Rev. Lett. 67(6), 661 (1991)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  58. Bennett, C.H.: Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett. 68(21), 3121 (1992)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  59. Cai, H., Long, C.M., DeRose, C.T., Boynton, N., Urayama, J., Camacho, R., Pomerene, A., Starbuck, A.L., Trotter, D.C., Davids, P.S., Lentine, A.L.: Silicon photonic transceiver circuit for high-speed polarization-based discrete variable quantum key distribution. Opt. Express 25(11), 12282–12294 (2017)

    Article  ADS  Google Scholar 

Download references

Acknowledgements

This work was supported by the National Natural Science Foundation of China (Grant Nos. 61871407, 61572529, 61872390), the Fundamental Research Funds for the Central Universities of Central South University (No. 2018zzts179), and the Natural Science Foundation of Hunan Province (2017JJ3415).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jinjing Shi.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Feng, Y., Shi, R., Shi, J. et al. Arbitrated quantum signature scheme with quantum walk-based teleportation. Quantum Inf Process 18, 154 (2019). https://doi.org/10.1007/s11128-019-2270-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-019-2270-1

Keywords

Navigation