Improvement of a quantum broadcasting multiple blind signature scheme based on quantum teleportation

Recently, a broadcasting multiple blind signature scheme based on quantum teleportation has been proposed for the first time. It is claimed to have unconditional security and properties of quantum multiple signature and quantum blind signature. In this paper, we analyze the security of the protocol and show that each signatory can learn the signed message by a single-particle measurement and the signed message can be modified at random by any attacker according to the scheme. Furthermore, there are some participant attacks and external attacks existing in the scheme. Finally, we present an improved scheme and show that it can resist all of the mentioned attacks. Additionally, the secret keys can be used again and again, making it more efficient and practical.

[1]  Fuguo Deng,et al.  Improving the security of multiparty quantum secret sharing against Trojan horse attack , 2005, quant-ph/0506194.

[2]  Qiao-Yan Wen,et al.  Comment on "experimental demonstration of a quantum protocol for Byzantine agreement and liar detection". , 2008, Physical review letters.

[3]  Taewan Kim,et al.  Quantum messages with signatures forgeable in arbitrated quantum signature schemes , 2014, 1407.1380.

[4]  Su-Juan Qin,et al.  Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger-Horne-Zeilinger state , 2010 .

[5]  Wen Qiao-Yan,et al.  Quantum blind signature based on Two-State Vector Formalism , 2010 .

[6]  Hai-Jing Cao,et al.  A Quantum Proxy Signature Scheme Based on Genuine Five-qubit Entangled State , 2014 .

[7]  Qiaoyan Wen,et al.  Comment on: “Quantum exam” [Phys. Lett. A 350 (2006) 174] , 2007 .

[8]  Antoni Wojcik,et al.  Comment on 'Quantum dense key distribution' , 2005 .

[9]  Yu-Guang Yang,et al.  Trojan-horse attacks on quantum key distribution with classical Bob , 2015, Quantum Inf. Process..

[10]  Xiao-jun Wen,et al.  An inter-bank E-payment protocol based on quantum proxy blind signature , 2013, Quantum Inf. Process..

[11]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[12]  Hoi-Kwong Lo,et al.  Some attacks on quantum-based cryptographic protocols , 2005, Quantum Inf. Comput..

[13]  Daowen Qiu,et al.  Security analysis and improvements of arbitrated quantum signature schemes , 2010 .

[14]  Chao-Hua Yu,et al.  Arbitrated quantum signature scheme based on reusable key , 2014 .

[15]  Liusheng Huang,et al.  Quantum group blind signature scheme without entanglement , 2011 .

[16]  Yuan Tian,et al.  A group signature scheme based on quantum teleportation , 2010 .

[17]  Qing-yu Cai,et al.  The "ping-pong" protocol can be attacked without eavesdropping. , 2003, Physical review letters.

[18]  Dong Wang,et al.  Cryptanalysis and improvement of three-particle deterministic secure and high bit-rate direct quantum communication protocol , 2014, Quantum Inf. Process..

[19]  Tian-Yin Wang,et al.  Cryptanalysis of multiparty quantum secret sharing with Bell states and Bell measurements , 2011 .

[20]  Dowon Hong,et al.  Security problem on arbitrated quantum signature schemes , 2011 .

[21]  Tian-Yin Wang,et al.  Security of a sessional blind signature based on quantum cryptograph , 2014, Quantum Information Processing.

[22]  Hong Chen,et al.  A broadcasting multiple blind signature scheme based on quantum teleportation , 2014 .

[23]  Xiaojin Wen,et al.  Quantum Multi-Signature Protocol Based on Teleportation , 2007 .

[24]  Liu Yun A Realizable Quantum Sequential Multi-Signature Scheme , 2007 .

[25]  Li Dan,et al.  Security of the arbitrated quantum signature protocols revisited , 2013 .

[26]  Wen Qiao-Yan,et al.  Teleportation attack on the QSDC protocol with a random basis and order , 2008 .

[27]  Guang-Can Guo,et al.  Comment on “Quantum key distribution without alternative measurements” [Phys. Rev. A 61 , 052312 (2000)] , 2001 .

[28]  Gerd Leuchs,et al.  Trojan-horse attacks threaten the security of practical quantum cryptography , 2014, 1406.5813.

[29]  Qiaoyan Wen,et al.  Cryptanalysis and improvement of multiparty quantum secret sharing schemes , 2008 .

[30]  Fei Gao,et al.  A simple participant attack on the brádler-dušek protocol , 2007, Quantum Inf. Comput..

[31]  Tian-Yin Wang,et al.  Cryptanalysis and improvement of a multi-user quantum key distribution protocol , 2010 .

[32]  Antoni Wójcik Eavesdropping on the "ping-pong" quantum communication protocol. , 2003, Physical review letters.

[33]  Fei Gao,et al.  Dense-Coding Attack on Three-Party Quantum Key Distribution Protocols , 2010, IEEE Journal of Quantum Electronics.

[34]  高飞,et al.  A Special Eavesdropping on One-Sender Versus N-Receiver QSDC Protocol , 2008 .

[35]  Tian-Yin Wang,et al.  One-time proxy signature based on quantum cryptography , 2012, Quantum Inf. Process..

[36]  Ting-Ting Song,et al.  A secure quantum group signature scheme based on Bell states , 2013 .

[37]  Xunru Yin,et al.  A Blind Quantum Signature Scheme with χ-type Entangled States , 2012 .

[38]  Fen-Zhuo Guo,et al.  Consistency of shared reference frames should be reexamined , 2008 .

[39]  Hao Liang,et al.  Eavesdropping in a quantum secret sharing protocol based on Grover algorithm and its solution , 2010 .

[40]  Qiaoyan Wen,et al.  Cryptanalysis of the arbitrated quantum signature protocols , 2011, 1106.4398.

[41]  Huijuan Zuo,et al.  Security analysis of quantum multi-signature protocol based on teleportation , 2013, Quantum Inf. Process..

[42]  Chun-Wei Yang,et al.  Forgery attack on one-time proxy signature and the improvement , 2014, Quantum Inf. Process..

[43]  Qin Li,et al.  Arbitrated quantum signature scheme using Bell states , 2009 .

[44]  Tzonelih Hwang,et al.  Arbitrated quantum signature of classical messages without using authenticated classical channels , 2014, Quantum Inf. Process..

[45]  Qiaoyan Wen,et al.  Improving the security of multiparty quantum secret sharing against an attack with a fake signal , 2006 .

[46]  Wenping Ma,et al.  QUANTUM PROXY GROUP SIGNATURE SCHEME WITH χ-TYPE ENTANGLED STATES , 2012 .

[47]  Wen Qiao-Yan,et al.  A Special Eavesdropping on One-Sender Versus N-Receiver QSDC Protocol , 2008 .

[48]  Guihua Zeng,et al.  Arbitrated quantum-signature scheme , 2001, quant-ph/0109007.

[49]  Qin Li,et al.  Efficient arbitrated quantum signature and its proof of security , 2013, Quantum Inf. Process..

[50]  N. Gisin,et al.  Trojan-horse attacks on quantum-key-distribution systems (6 pages) , 2005, quant-ph/0507063.

[51]  Wen Xiao-jun,et al.  An E-payment system based on quantum group signature , 2010 .

[52]  Qiaoyan Wen,et al.  Security of a kind of quantum secret sharing with single photons , 2011, Quantum Inf. Comput..

[53]  Tien-Sheng Lin,et al.  Quantum blind signature based on quantum circuit , 2014, 14th IEEE International Conference on Nanotechnology.