Skip to main content
Log in

An efficient quantum blind digital signature scheme

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

Recently, many quantum digital signature (QDS) schemes have been proposed to authenticate the integration of a message. However, these quantum signature schemes just consider the situation for bit messages, and the signing-verifying of one-bit modality. So, their signature efficiency is very low. In this paper, we propose a scheme based on an application of Fibonacci-, Lucas- and Fibonacci-Lucas matrix coding to quantum digital signatures based on a recently proposed quantum key distribution (QKD) system. Our scheme can sign a large number of digital messages every time. Moreover, these special matrices provide a method to verify the integration of information received by the participants, to authenticate the identity of the participants, and to improve the efficiency for signing-verifying. Therefore, our signature scheme is more practical than the existing schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. William S. Cryptography and Network Security: Principles and Practice. 2nd ed. New Jersey: Prentice Hall, 2003. 67–68

    Google Scholar 

  2. Rivest R L, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Commun ACM, 1978, 21: 120–126

    Article  MathSciNet  MATH  Google Scholar 

  3. Cramer R, Shoup V. Signature schemes based on the strong RSA assumption. ACM Trans Inf Syst Secur, 2000, 3: 161–185

    Article  Google Scholar 

  4. ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. In: Proceedings of Workshop on the Theory and Application of Cryptographic Techniques. Berlin: Springer, 1984. 10–18

    MATH  Google Scholar 

  5. Shor P W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev, 1999, 41: 303–332

    Article  MathSciNet  MATH  Google Scholar 

  6. Amiri R, Andersson E. Unconditionally secure quantum signatures. Entropy, 2015, 17: 5635–5659

    Article  MathSciNet  MATH  Google Scholar 

  7. Gottesman D, Chuang I. Quantum digital signatures. arXiv:quant-ph/0105032, 2001

    Google Scholar 

  8. Chaum D, Heyst E V. Group signatures. In: Advances in cryptography-EUROCRYPT’91. Berlin: Springer, 1991. 257–265

    MATH  Google Scholar 

  9. Zeng G H, Keitel C H. Arbitrated quantum-signature scheme. Phys Rev A, 2002, 65: 1–6

    Google Scholar 

  10. Wallden P, Dunjko V, Kent A, et al. Quantum digital signatures with quantum-key-distribution components. Phys Rev A, 2015, 91: 042304

    Article  Google Scholar 

  11. Shi J J, Shi R H, Guo Y, et al. Batch proxy quantum blind signature scheme. Sci China Inf Sci, 2013, 56: 052115

    MathSciNet  Google Scholar 

  12. Dunjko V, Wallden P, Andersson E. Quantum digital signatures without quantum memory. Phys Rev Lett, 2014, 112: 040502

    Article  Google Scholar 

  13. Collins R J, Donaldson R J, Dunjko V, et al. Realization of quantum digital signatures without the requirement of quantum memory. Phys Rev Lett, 2014, 113: 040502

    Article  Google Scholar 

  14. Arrazola J M, Wallden P, Andersson E. Multiparty quantum signature schemes. Quantum Inf Comput, 2016, 6: 0435

    MathSciNet  Google Scholar 

  15. Wang T Y, Cai X Q, Ren Y L, et al. Security of quantum digital signatures for classical messages. Sci Rep, 2014, 5: 9231

    Article  Google Scholar 

  16. Wen X J, Niu X M, Ji L P, et al. A weak blind signature scheme based on quantum cryptography. Optics Commun, 2009, 282: 666–669

    Article  Google Scholar 

  17. Li F G, Shirase M, Takagi T. Cryptanalysis of efficient proxy signature schemes for mobile communication. Sci China Inf Sci, 2010, 53: 2016–2021

    Article  MathSciNet  Google Scholar 

  18. Amiri R, Wallden P, Kent A, et al. Secure quantum signatures using insecure quantum channels. Phys Rev A, 2016, 93: 032325

    Article  Google Scholar 

  19. Yin H L, Fu Y, Chen Z B. Practical quantum digital signature. Phys Rev A, 2016, 93: 032316

    Article  Google Scholar 

  20. Donaldson R J, Collins R J, Kleczkowska K, et al. Experimental demonstration of kilometer-range quantum digital signatures. Phys Rev A, 2016, 93: 012329

    Article  Google Scholar 

  21. Simon D S, Lawrence N, Trevino J, et al. High-capacity quantum Fibonacci coding for key distribution. Phys Rev A, 2013, 87: 032312

    Article  Google Scholar 

  22. Simon D S, Fitzpatrick C A, Sergienko A V. Discrimination and synthesis of recursive quantum states in highdimensional Hilbert spaces. Phys Rev A, 2015, 91: 043806

    Article  Google Scholar 

  23. Esmaeili M, Moosavi M, Gulliver T A. A new class of Fibonacci sequence based error correcting codes. Cryptogr Commun, 2017, 9: 379–396

    Article  MathSciNet  MATH  Google Scholar 

  24. Vajda S. Fibonacci and Lucas Numbers, and the Golden Section: Theory and Applications. New York: Ellis Horwood Ltd.-Halsted Press, 1989

    MATH  Google Scholar 

  25. Mishra M, Mishra P, Adhikary M C, et al. Image encryption using Fibonacci-Lucas transformation. Int J Cryptogr Inf Secur, 2012, 2: 131–141

    Google Scholar 

  26. Stakhov A P. Fibonacci matrices, a generalization of the cassini formula and a new coding theory. Chaos Soliton Fract, 2006, 30: 56–66

    Article  MathSciNet  MATH  Google Scholar 

  27. Rey A, Sanchez G. On the security of the golden cryptography. Int J Netw Secur, 2008, 7: 448450

    Google Scholar 

  28. Bennett C H, Brassard G. Quantum cryptography: public-key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, 1984. 175–179

    MATH  Google Scholar 

  29. Ekert A K. Quantum cryptography based on Bell’s theorem. Phys Rev Lett, 1991, 67: 661–663

    Article  MathSciNet  MATH  Google Scholar 

  30. Vogel H. A better way to construct the sunflower head. Math Biosci, 1979, 44: 179–189

    Article  Google Scholar 

  31. Wang T Y, Cai X Q, Zhang R L. Security of a sessional blind signature based on quantum cryptograph. Quant Inf Process, 2014, 13: 1677–1685

    Article  MathSciNet  MATH  Google Scholar 

  32. Wang T Y, Wen Q Y. Fair quantum blind signatures. Chin Phys B, 2010, 19: 060307

    Article  Google Scholar 

  33. Wen X J, Chen Y Z, Fang J B. An inter-bank E-payment protocol based on quantum proxy blind signature. Quant Inf Process, 2013, 12: 549–558

    Article  MathSciNet  MATH  Google Scholar 

  34. Cai X Q, Zheng Y H, Zhang R L. Cryptanalysis of a batch proxy quantum blind signature scheme. Int J Theor Phys, 2014, 53: 3109–3115

    Article  MATH  Google Scholar 

Download references

Acknowledgements

Hong LAI was supported by Fundamental Research Funds for the Central Universities (Grant No. XDJK2016C043), 1000-Plan of Chongqing by Southwest University (Grant No. SWU116007), and Doctoral Program of Higher Education (Grant No. SWU115091). Mingxing LUO was supported by Sichuan Youth Science & Technique Foundation (Grant No.2017JQ0048). Josef PIEPRZYK was supported by National Science Centre, Poland (Grant No. UMO-2014/15/B/ST6/05130). Shudong Li was supported by National Natural Science Foundation of China (Grant Nos. 61672020, 61662069, 61472433), Project Funded by China Postdoctoral Science Foundation (Grant Nos. 2013M542560, 2015T81129) and A Project of Shandong Province Higher Educational Science and Technology Program (Grant Nos. J16LN61, 2016ZH054). The paper was also supported by A Project Funded by the Priority Academic Program Development of Jiangsu Higher Education Institutions (PAPD) and Jiangsu Collaborative Innovation Center on Atmospheric Environment and Equipment Technology (CICAEET).

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Hong Lai or Mehmet A. Orgun.

Additional information

Conflict of interest The authors declare that they have no conflict of interest.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lai, H., Luo, M., Pieprzyk, J. et al. An efficient quantum blind digital signature scheme. Sci. China Inf. Sci. 60, 082501 (2017). https://doi.org/10.1007/s11432-016-9061-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11432-016-9061-4

Keywords

Navigation