Skip to main content
Log in

Quantum digital signature in a network

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

We propose a quantum digital signature in a network consisting of one signer, multiple verifiers, and a trusted center (TC). The protocol guarantees that messages and signed messages are not counterfeited, and it authenticates the source of the messages. In addition, a signer (or a verifier) cannot, at a later time, deny having signed (received) the message. Theoretically, our quantum digital signature guarantees the security through quantum mechanics.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Pfitzmann, B.: Sorting out signature schemes. In: CCS ‘93 Proceedings of the 1st ACM Conference on Computer and Communications Security, pp. 74–85 (1993)

  2. Rivest, R.: Cryptography, pp. 717–775. Elsevier, Amsterdam (1990)

    MATH  Google Scholar 

  3. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120 (1978)

    Article  MathSciNet  Google Scholar 

  4. Shor, P.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41, 303 (1999)

    Article  ADS  MathSciNet  Google Scholar 

  5. Shor, P.W.: Algorithms for Quantum Computation: Discrete Logarithms and Factoring, pp. 20–22. IEEE Computer Society Press, Los Alamitos (1994)

    Google Scholar 

  6. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 5, 1484 (1997)

    Article  MathSciNet  Google Scholar 

  7. Gottesman, D., Chuang, I.L.: Quantum digital signatures. e-print arXiv:quant-ph/0105032 (2001)

  8. Buhrman, H., Crepeaum C., Gottesmanm D., Smith, A., Tapp, A.: Authentication of quantum messages. In: Proceedings of 43rd Annual IEEE Symposium on the Foundations of Computer Science (FOCS ‘02), pp. 449–458 (2002)

  9. Zeng, G.H., Keitel, C.H.: Arbitrated quantum-signature scheme. Phys. Rev. A 65, 042312 (2002)

    Article  ADS  Google Scholar 

  10. Curty, M., Lutkenhaus, N.: Comment on “Arbitrated quantum-signature scheme”. Phys. Rev. A 77, 046301 (2008)

    Article  ADS  MathSciNet  Google Scholar 

  11. Zeng, G.H.: Reply to “Comment on ‘Arbitrated quantum-signature scheme’”. Phys. Rev. A 78, 016301 (2008)

    Article  ADS  MathSciNet  Google Scholar 

  12. Lee, H., Hong, C.H., Kim, H., Lim, J., Yang, H.J.: Arbitrated quantum signature scheme with message recovery. Phys. Lett. A 321, 295 (2004)

    Article  ADS  MathSciNet  Google Scholar 

  13. Wang, J., Zhang, Q., Liang, L.M., Tang, C.J.: Comment on: “Arbitrated quantum signature scheme with message recovery”. Phys. Lett. A 347, 262 (2005)

    Article  ADS  Google Scholar 

  14. Li, Q., Chan, W.H., Long, D.Y.: Arbitrated quantum signature scheme using Bell states. Phys. Rev. A 79, 054307 (2009)

    Article  ADS  MathSciNet  Google Scholar 

  15. Zou, X., Qiu, D.: Unextendible product bases and extremal density matrices with positive partial transpose. Phys. Rev. A 84, 042325 (2010)

    Article  ADS  Google Scholar 

  16. Yoon, C.S., Kang, M.S., Lim, J.I., Yang, H.J.: Quantum signature scheme based on a quantum search algorithm. Phys. Scr. 90, 15103 (2015)

    Article  Google Scholar 

  17. Zhang, P., Zhou, X.Q., Li, Z.W.: Identification scheme based on quantum teleportation for wireless communication networks. Acta Phys. Sin. 63, 130301 (2014)

    Google Scholar 

  18. Clarke, P.J., Collins, R.J.: Experimental demonstration of quantum digital signatures using phase-encoded coherent states of light. Nat. Commun. 3, 1174 (2012)

    Article  ADS  Google Scholar 

  19. Maurer, P.C., et al.: Room-temperature quantum bit memory exceeding one second. Science 336, 1283 (2012)

    Article  ADS  Google Scholar 

  20. Robert, J.C., Ross, J.D., Vedran, D., Petros, W., Patrick, J.C., Erika, A., John, J., Gerald, S.B.: Realization of quantum digital signatures without the requirement of quantum memory. Phys. Rev. Lett. 113, 040502 (2014)

    Article  Google Scholar 

  21. Ekert, A.: Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67, 661 (1991)

    Article  ADS  MathSciNet  Google Scholar 

  22. Yang, Y.G., Zhou, Z., Teng, Y.W., Wen, Q.Y.: Arbitrated quantum signature with an untrusted arbitrator. Eur. Phys. J. D 61, 773–778 (2011)

    Article  ADS  Google Scholar 

  23. Liu, F., Zhang, K., Cao, T.: Security weaknesses in arbitrated quantum signature protocols. Int. J. Theor. Phys. 53, 277 (2014)

    Article  MathSciNet  Google Scholar 

  24. Kang, M.S., Hong, C., Heo, J., Lim, J.I., Yang, H.J.: Quantum signature scheme using a single qubit rotation operator. Int. J. Theor. Phys. 54, 614–629 (2015)

    Article  MathSciNet  Google Scholar 

  25. Luo, M.X., Chen, X.B., Yun, D., Yang, Y.X.: Quantum signature scheme with weak arbitrator. Int. J. Theor. Phys. 51, 2135 (2012)

    Article  Google Scholar 

  26. Kang, M.S., Choi, H.W., Pramanik, T., Han, S.W., Moon, S.: Universal quantum encryption for quantum signature using the swap test. Quantum Inf. Process. 17, 254 (2018)

    Article  ADS  MathSciNet  Google Scholar 

  27. Boström, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89, 187902 (2002)

    Article  ADS  Google Scholar 

  28. Wójcik, A.: Eavesdropping on the “Ping-Pong” quantum communication protocol. Phys. Rev. Lett. 90, 157901 (2003)

    Article  ADS  Google Scholar 

  29. Pavičić, M.: In quantum direct communication an undetectable eavesdropper can always tell Ψ from Φ Bell states in the message mode. Phys. Rev. A 87, 042326 (2013)

    Article  ADS  Google Scholar 

  30. Menezes, A.J., van Oorschot, P.C., Vantone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    Google Scholar 

  31. Forouzan, B.A.: Cryptography and Network Security. Mcgraw Hill International Edition, New York (2007)

    Google Scholar 

  32. Kashefi, E., Kerenidis, I.: Statistical zero knowledge and quantum one-way functions. Theor. Comput. Sci. 378(1), 101–116 (2007)

    Article  MathSciNet  Google Scholar 

  33. Luo, M.X., Chen, X.B., Yun, D., Yang, Y.X.: Quantum public-key cryptosystem. Int. J. Theor. Phys. 51, 912–924 (2012)

    Article  MathSciNet  Google Scholar 

  34. Hwang, W.Y.: Quantum key distribution with high loss: toward global secure communication. Phys. Rev. Lett. 91, 057901 (2003)

    Article  ADS  Google Scholar 

  35. Deng, F.G., Long, G.L.: Controlled order rearrangement encryption for quantum key distribution. Phys. Rev. A 68, 042315 (2003)

    Article  ADS  Google Scholar 

  36. Branciard, C., Gisin, N., Kraus, B., Scarani, V.: Security of two quantum cryptography protocols using the same four qubit states. Phys. Rev. A 72, 032301 (2005)

    Article  ADS  Google Scholar 

  37. Li, C.Y., Li, X.H., Deng, F.G., Zhou, H.Y.: Efficient quantum secure communication with a publicly known key. Chin. Phys. B 17, 2352 (2008)

    Article  ADS  Google Scholar 

  38. Shen, D., Ma, W., Wang, L.: Two-party quantum key agreement with four-qubit cluster states. Quantum Inf. Process. 13, 2313–2324 (2014)

    Article  ADS  MathSciNet  Google Scholar 

  39. Curty, M., Xu, F., Cui, W., Lim, C.C.W., Tamaki, K., Lo, H.: Finite-key analysis for measurement-device-independent quantum key distribution. Nat. Commun. 5, 3732 (2014)

    Article  ADS  Google Scholar 

  40. Zhang, M.H., Fi, H.F., Xia, Z.Q., Feng, X.Y.: Semiquantum secure direct communication using EPR pairs. Quantum Inf. Process. 16, 117 (2017)

    Article  ADS  Google Scholar 

  41. Stinson D.R.: Cyrptography: theory and practice, 3rd edn, pp. 281–316. Chapman and Hall/CRC (2005)

  42. Lim, C.C.W., Curty, M., Walenta, N., Xu, F., Zbinden, H.: Concise security bounds for practical decoy-state quantum key distribution. Phys. Rev. A 89, 022307 (2014)

    Article  ADS  Google Scholar 

  43. Amiri, R., Wallden, P., Kent, A., Andersson, E.: Secure quantum signatures using insecure quantum channel. Phys. Rev. A 93, 032325 (2016)

    Article  ADS  Google Scholar 

  44. Devetak, I., Winter, A.: Distillation of secret key and entanglement from quantum states. Proc. R. Soc. Lond. A 461, 207 (2005)

    Article  ADS  MathSciNet  Google Scholar 

Download references

Acknowledgements

This work was supported by the R&D Convergence Program of NST (National Research Council of Science and Technology) of Republic of Korea (Grant No. CAP-18-08-KRISS) and by Basis Science Research Program through the National Research Foundation of Korea (NRF) funded by the Ministry of Education (No. 2019R1I1A1A01042699).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jino Heo.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hong, C., Jang, J., Heo, J. et al. Quantum digital signature in a network. Quantum Inf Process 19, 18 (2020). https://doi.org/10.1007/s11128-019-2510-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-019-2510-4

Keywords

Navigation