Skip to main content
Log in

A secure cross-chain transaction model based on quantum multi-signature

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

There is an obvious demand for blockchain to break the "data island" by crossing chains. Notary signature is one of the common cross-chain methods, and its security depends on the security of the signature algorithm. However, with the development of quantum computing, classical authentication of blockchain based on mathematical cryptography algorithms is not secure enough to prevent quantum attacks. Designing a signature algorithm to ensure the security of blockchain transactions in the post-quantum era is a problem to be solved at present. In the existing quantum signature algorithms, there are some problems, such as the arbitrators are not completely trusted, the quantum measurement loss is not traceable, and the transaction efficiency is low. Hence, our main work is as follows: (i) A cross-chain transaction model is proposed, which includes a quantum multi-signature notary mechanism and an assets quantum-freeze algorithm. (ii) The quantum multi-signature scheme can not only prevent forgery and denial, but also trace back malicious notaries. Moreover, it has the advantages of low storage overhead, decentralization, and high efficiency. (iii) Quantum freeze scheme can prevent messages from being tampered with when the system allocates transferred data or assets to the connector after transaction verification. It effectively improves system transaction security and ensures privacy.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

Availability of data and materials

The data sets generated during and/or analyzed during the current study are available from the corresponding author on reasonable request.

References

  1. Satoshi, N.: Bitcoin: a peer-to-peer electronic cash system (2009).

  2. Jia, Q.: Research on medical system based on blockchain technology. Medicine 100(16), e25625 (2021)

    Google Scholar 

  3. Bekrar, A., Ait El Cadi, A., Todosijevic, R., Sarkis, J.: Digitalizing the closing-of-the-loop for supply chains: a transportation and blockchain perspective. Sustainability 13, 2895 (2021)

    Google Scholar 

  4. Treleaven, P., Brown, R.G., Yang, D.: Blockchain technology in finance. Computer 50(9), 14–17 (2017)

    Google Scholar 

  5. Zhang, Y., Wang, Z., Deng, J., Gong, Z., et al.: Framework for a blockchain-based infrastructure project financing system. IEEE Access. 9, 141555–141570 (2021)

    Google Scholar 

  6. Hîrţan, L.-A., Dobre, C., González-Vélez, H.: Blockchain-based reputation for intelligent transportation systems. Sensors 20(3), 791 (2020)

    ADS  Google Scholar 

  7. Lin, J., Shen, Z.Q., Zhang A.T., et al.: Blockchain and IoT based food traceability for smart agriculture. In: 2018 Proceedings of the 3rd International Conference on Crowd Science and Engineering, vol 3 (2018)

  8. Zhu, Q.Y., Loke, S.W., Trujillo-Rasua, R., et al.: Applications of distributed ledger technologies to the Internet of Things: a survey. ACM Comput. Surv. (CSUR) 52(6), 1–34 (2019)

    Google Scholar 

  9. Shor, P. W.: Algorithms for quantum computation: discrete logarithm and factoring. In: Proceedings of the 35th: Annual Symposium on the Foundations of Computer Science, pp. 124–134. IEEE Computer Society Press (1994)

  10. Grover, L.K.: Quantum mechanics helps in searching for a needle in a haystack. Phys. Rev. Lett. 79(2), 325–328 (1997)

    ADS  Google Scholar 

  11. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)

    MathSciNet  MATH  Google Scholar 

  12. Boneh, D., Franklin, M.K.: Identity-based encryption from the Weil pairing. Springer-Verlag. 2001(2139), 213–229 (2001)

    MathSciNet  MATH  Google Scholar 

  13. Paterson, K.G.: ID-based signatures from pairings on elliptic curves. IEEE Commun. Lett. 38, 1025–1026 (2002)

    ADS  Google Scholar 

  14. Hess, F.: Efficient identity based signature schemes based on pairings, vol. 2595, pp. 310-324. Springer-Verlag, LNCS, Berlin (2002)

  15. Rückert, M.: Lattice-based blind signatures. In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 413–430. Springer, Berlin, Heidelberg (2010)

  16. Papachristoudis, D., Hristu-Varsakelis, D., Baldimtsi, F., et al.: Leakage-resilient lattice-based partially blind signatures. IET Inf. Secur. 13(6), 670–684 (2019)

    Google Scholar 

  17. Chen, M.C., Xin, X.J., Chen, D.S.: Quantum signature without classical private key. Int. J. Theor. Phys. 61(2) (2022)

  18. Ding, L., Xin, X. J., Yang, Q.L. Sang, Y.X.: Security analysis and improvements of XOR arbitrated quantum signature-based GHZ state. Mod. Phys. Lett. A 37(02) (2022)

  19. Sehrawat, V.S., Desmedt, Y.: Bi-homomorphic lattice-based PRFs and unidirectional updatable encryption. In: International Conference on Cryptology and Network Security, pp. 3–23. Springer, Cham (2019)

  20. Lu, D.J., Li, Z.H., Yu, J., Han, Z.: A Verifiable arbitrated quantum signature scheme based on controlled quantum teleportation. Entropy 24(1) (2022)

  21. Reshikeshan, S.S.M., Koh M.B., Illindala, M.S.: Rainbow signature scheme to secure GOOSE communications from quantum computer attacks. IEEE Trans. Ind. Appl. 57(5) (2021)

  22. Gao, Z.H.: Introduction to Cross-chain Technology of Blockchain.

  23. Lafourcade, P., Lombard-Platet, M.: About blockchain interoperability. Inf. Process. Lett. 161, 105976 (2020)

    MathSciNet  MATH  Google Scholar 

  24. Dai, B.R., Jiang, S.M., Li, D.W., et al.: Evaluation model of cross-chain notary mechanism based on improved Page Rank algorithm. Comput. Eng. 47(2), 26–31 (2021)

    Google Scholar 

  25. Wen, X.J., Tian, Y., Niu, M.X.: A quantum strong blind signature protocol based secret sharing. Electronic J. 38(03), 720–724 (2010)

    Google Scholar 

  26. Itakura, K.: A public-key cryptosystem suitable for digital multi signatures. Trans. Inf. Process. Soc. Jpn. 1, 71 (1983)

    Google Scholar 

  27. Micalls, O.K, Reyzin, L.: Accountable-subgroup multi signatures; extended abstract. In: Proceedings of the 8th ACM Conference on Computer and Communications Security, pp. 245–254 (2001).

  28. Maxwell, G., Powistra, A., Seurin, Y., et al.: Simple Schnorr multi-signatures with applications to Bitcoin. Designs Codes Cryptogr. 87(9), 2139–2164 (2019)

    MathSciNet  MATH  Google Scholar 

  29. Shu, H., Qi, P., Huang, Y.Q., et al.: An efficient certificateless aggregate signature scheme for blockchain-based medical cyber physical systems. Sensors 20(5), 1521 (2020)

    ADS  Google Scholar 

  30. Boneh, D., Gentry, C., Lynn, B., et al.: Aggregate and verifiably encrypted signatures from bilinear maps 2003 Lecture Notes in Computer Science, pp. 416–432. Springer, Berlin (2003)

    MATH  Google Scholar 

  31. Bai, L., Hu, M., Liu, M., et al.: BPIoT, a light-weighted blockchain-based platform for industrial IoT. IEEE Access 7, 58381–58393 (2019)

    Google Scholar 

  32. Gottesman, D., Chuang, I.: Quantum Digital Signatures. arXiv: quant-ph/0105032 (2001).

  33. Wang, Y.L., Li, M.S., Zheng, Z.J., Fei, S.M.: Nonlocality of orthogonal product-basis quantum states. Phys. Rev. A. 92, 032313 (2015)

    ADS  Google Scholar 

  34. Zhang, Z.C., Gao, F., Cao, Y., Qin, S.J., Wen, Q.Y.: Local indistinguishability of orthogonal product states. Phys. Rev. A. 93, 012314 (2016)

    ADS  MathSciNet  Google Scholar 

  35. Xu, G.B., Wen, Q.Y., Qin, S.J., Yang, Y.H., Gao, F.: Quantum nonlocality of multipartite orthogonal product states. Phys. Rev. A. 93(3), 032341 (2016)

    ADS  Google Scholar 

  36. Yu, S.X., Oh, C.H.: Detecting the local indistinguishability of maximally entangled states. arXiv:1502.01274

  37. Walgate, J., Hardy, L.: Nonlocality, asymmetry, and distinguishing bipartite states. Phys. Rev. Lett. 89, 147901 (2002)

    ADS  MathSciNet  MATH  Google Scholar 

  38. Guo, G.P., Li, C.F., et al.: Quantum key distribution scheme with orthogonal product states. Phys. Rev. A. 64, 042301 (2001)

    ADS  Google Scholar 

  39. Jiang, D.H., Xu, G.B.: Multiparty quantum key agreement protocol based on locally indistinguishable orthogonal product states. Quantum Inf. Process. 17, 180 (2018)

    ADS  MathSciNet  MATH  Google Scholar 

  40. Bennett, C.H., Brassard, G.: Quantum cryptography, public key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers Systems and, Signal Processing, pp. 175–179 (1984)

  41. Li, K., Huang, X.Y., Teng, J.H., Li, Z.H.: Quantum secure direct communication based on secret initial states of EPR pairs. In: Proceedings of the Third International Conference on Multimedia Information Networking and Security (MINES 2011), pp. 95–98 (2011)

  42. Bennett, C.H., Brassard, G.: Quantum cryptography, public key distribution and coin tossing. Theor. Comput. Sci. 560, 7–11 (2014)

    MathSciNet  MATH  Google Scholar 

  43. Yang, L., Yang, B., Pan, J.: Quantum public-key encryption protocols with information-theoretic security. In: New York Proceedings of SPIE-The International Society for Optical Engineering, p. 8440. IEEE (2010)

Download references

Acknowledgements

This work was supported by the Open Research Fund of Key Laboratory of Cryptography of Zhejiang Province No. ZCL21006 and the BUPT Excellent Ph.D. Students Foundation No. CX2022147.

Funding

The Funding was provided by The Open Fund of Adfanced Cryptography and System Security Key Laboratory of Sichuan Province (Grant Number: SKLACSS-202108).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jian Li.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, Z., Li, J., Chen, XB. et al. A secure cross-chain transaction model based on quantum multi-signature. Quantum Inf Process 21, 279 (2022). https://doi.org/10.1007/s11128-022-03600-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-022-03600-y

Keywords

Navigation