Batch proxy quantum blind signature scheme

[1]  William Stallings,et al.  Cryptography and network security - principles and practice (3. ed.) , 2014 .

[2]  Fibirova Jana,et al.  Profit-Sharing – A Tool for Improving Productivity, Profitability and Competitiveness of Firms? , 2013 .

[3]  Moon Ho Lee,et al.  A multiparty quantum proxy group signature scheme for the entangled-state message with quantum Fourier transform , 2011, Quantum Inf. Process..

[4]  I. Chuang,et al.  Quantum computation and quantum information , 2020 .

[5]  Fagen Li,et al.  Cryptanalysis of efficient proxy signature schemes for mobile communication , 2010, Science China Information Sciences.

[6]  Qin Li,et al.  Arbitrated quantum signature scheme using Bell states , 2009 .

[7]  Xinwen Ma,et al.  Radiative electron capture and subsequent radiative decay in collisions of U89+ ions with N-2 , 2009 .

[8]  Yuan Tian,et al.  A weak blind signature scheme based on quantum cryptography , 2009 .

[9]  Tero Setälä,et al.  Polarization time and length for random optical beams , 2008 .

[10]  Guihua Zeng Reply to “Comment on ‘Arbitrated quantum-signature scheme’ ” , 2008 .

[11]  Mulan Liu,et al.  Classification of signature-only signature models , 2008, Science in China Series F: Information Sciences.

[12]  N. Lutkenhaus,et al.  Comment on ``Arbitrated quantum-signature scheme'' , 2008, 0806.0854.

[13]  Cao Zhenfu,et al.  Designing efficient proxy signature schemes for mobile communication , 2008 .

[14]  T. Paul,et al.  Quantum computation and quantum information , 2001, SOEN.

[15]  Zeng Gui-Hua,et al.  Multiparty Quantum Secret Sharing of Quantum States with Quantum Registers , 2007 .

[16]  Guihua Zeng,et al.  Quantum secure communication using continuous variable Einstein-Podolsky-Rosen correlations , 2006 .

[17]  M. S. Zubairy,et al.  Measurement of the separation between atoms beyond diffraction limit , 2005, quant-ph/0508010.

[18]  Hwayean Lee,et al.  Arbitrated quantum signature scheme with message recovery , 2004 .

[19]  A. Domondon,et al.  Photoabsorption spectra of I and its ions in the 4d region , 2002 .

[20]  Guihua Zeng,et al.  Arbitrated quantum-signature scheme , 2001, quant-ph/0109007.

[21]  I. Chuang,et al.  Quantum Digital Signatures , 2001, quant-ph/0105032.

[22]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[23]  William Stallings,et al.  Cryptography and Network Security: Principles and Practice , 1998 .

[24]  Richard J. Hughes,et al.  FREE-SPACE QUANTUM-KEY DISTRIBUTION , 1998, quant-ph/9801006.

[25]  C. Lei,et al.  Efficient blind signature scheme based on quadratic residues , 1996 .

[26]  Bernard P. Zajac Applied cryptography: Protocols, algorithms, and source code in C , 1994 .

[27]  Bruce Schneier,et al.  Applied cryptography : protocols, algorithms, and source codein C , 1996 .

[28]  Charles H. Bennett,et al.  Experimental quantum cryptography , 1991, Journal of Cryptology.

[29]  Xiaolei Dong,et al.  Designing efficient proxy signature schemes for mobile communication , 2008, Science in China Series F: Information Sciences.

[30]  陈志刚,et al.  Multiparty Quantum Secret Sharing of Quantum States with Quantum Registers , 2007 .

[31]  Kazue Sako,et al.  Digital Signature Schemes , 2005, Encyclopedia of Cryptography and Security.

[32]  Zeng Gui-hua,et al.  Signature Scheme Based on Quantum Cryptography , 2001 .