Batch proxy quantum blind signature scheme

Motivated by proxy signature and blind signature for the secure communications, the batch signature is proposed to create a novel quantum cryptosystem. It is based on three-dimensional two-particle-entangled quantum system which is used to distribute the quantum keys and create strings of quantum-trits (qutrits) for messages. All of the messages, which are expected to be signed, are encrypted by the private key of the message owner during communications. Different from the classical blind signature, an authenticity verification of signatures and an arbitrator’s efficient batch proxy signature are simultaneously applied in the present scheme. Analysis of security and efficiency shows that it enables us to achieve a large number of quantum blind signatures for quantities of messages with a high efficiency with the arbitrator’s secure batch proxy blind signature.

[1]  Bruce Schneier,et al.  Applied cryptography : protocols, algorithms, and source codein C , 1996 .

[2]  Yuan Tian,et al.  A weak blind signature scheme based on quantum cryptography , 2009 .

[3]  N. Lutkenhaus,et al.  Comment on ``Arbitrated quantum-signature scheme'' , 2008, 0806.0854.

[4]  Guihua Zeng,et al.  Arbitrated quantum-signature scheme , 2001, quant-ph/0109007.

[5]  Guihua Zeng Reply to “Comment on ‘Arbitrated quantum-signature scheme’ ” , 2008 .

[6]  Tero Setälä,et al.  Polarization time and length for random optical beams , 2008 .

[7]  Gilles Brassard,et al.  Experimental Quantum Cryptography , 1990, EUROCRYPT.

[8]  Kazue Sako,et al.  Digital Signature Schemes , 2005, Encyclopedia of Cryptography and Security.

[9]  Hwayean Lee,et al.  Arbitrated quantum signature scheme with message recovery , 2004 .

[10]  Cao Zhenfu,et al.  Designing efficient proxy signature schemes for mobile communication , 2008 .

[11]  Zbigniew Ficek,et al.  Thresholdless dressed-atom laser in a photonic band-gap material , 2009 .

[12]  M. S. Zubairy,et al.  Measurement of the separation between atoms beyond diffraction limit , 2005, quant-ph/0508010.

[13]  Moon Ho Lee,et al.  A multiparty quantum proxy group signature scheme for the entangled-state message with quantum Fourier transform , 2011, Quantum Inf. Process..

[14]  Qin Li,et al.  Arbitrated quantum signature scheme using Bell states , 2009 .

[15]  I. Chuang,et al.  Quantum Computation and Quantum Information: Bibliography , 2010 .

[16]  HENK MEIJER,et al.  Digital Signature Schemes , 1982, Cryptologia.

[17]  Thierry Paul,et al.  Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.

[18]  Mulan Liu,et al.  Classification of signature-only signature models , 2008, Science in China Series F: Information Sciences.

[19]  I. Chuang,et al.  Quantum Digital Signatures , 2001, quant-ph/0105032.

[20]  Zeng Gui-hua,et al.  Signature Scheme Based on Quantum Cryptography , 2001 .

[21]  Fagen Li,et al.  Cryptanalysis of efficient proxy signature schemes for mobile communication , 2010, Science China Information Sciences.

[22]  Fibirova Jana,et al.  Profit-Sharing – A Tool for Improving Productivity, Profitability and Competitiveness of Firms? , 2013 .

[23]  Richard J. Hughes,et al.  FREE-SPACE QUANTUM-KEY DISTRIBUTION , 1998, quant-ph/9801006.

[24]  William Stallings,et al.  Cryptography and Network Security: Principles and Practice , 1998 .

[25]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[26]  Guihua Zeng,et al.  Quantum secure communication using continuous variable Einstein-Podolsky-Rosen correlations , 2006 .

[27]  A. Domondon,et al.  Photoabsorption spectra of I and its ions in the 4d region , 2002 .

[28]  陈志刚,et al.  Multiparty Quantum Secret Sharing of Quantum States with Quantum Registers , 2007 .

[29]  Zeng Gui-Hua,et al.  Multiparty Quantum Secret Sharing of Quantum States with Quantum Registers , 2007 .

[30]  C. Lei,et al.  Efficient blind signature scheme based on quadratic residues , 1996 .