Analyses and improvement of a broadcasting multiple blind signature scheme based on quantum GHZ entanglement

A broadcasting multiple blind signature scheme based on quantum GHZ entanglement has been presented recently. It is said that the scheme’s unconditional security is guaranteed by adopting quantum key preparation, quantum encryption algorithm and quantum entanglement. In this paper, we prove that each signatory can get the signed message just by an intercept–resend attack. Then, we show there still exist some participant attacks and external attacks. Specifically, we verify the message sender Alice can impersonate each signatory to sign the message at will, and so is the signature collector Charlie. Also, we demonstrate that the receiver Bob can forge the signature successfully, and with respect to the external attacks, the eavesdropper Eve can modify the signature at random. Besides, we discover Eve can change the signed message at random, and Eve can impersonate Alice as the message sender without being discovered. In particular, we propose an improved scheme based on the original one and show that it is secure against not only the attacks mentioned above but also some collusion attacks.

[1]  Lo,et al.  Unconditional security of quantum key distribution over arbitrarily long distances , 1999, Science.

[2]  Quantum Digital Signatures , 2001, quant-ph/0105032.

[3]  R. Cleve,et al.  Quantum fingerprinting. , 2001, Physical review letters.

[4]  Guihua Zeng,et al.  Arbitrated quantum-signature scheme , 2001, quant-ph/0109007.

[5]  Xiaojin Wen,et al.  Quantum Multi-Signature Protocol Based on Teleportation , 2007 .

[6]  Liu Yun A Realizable Quantum Sequential Multi-Signature Scheme , 2007 .

[7]  Qin Li,et al.  Arbitrated quantum signature scheme using Bell states , 2009 .

[8]  Yuan Tian,et al.  A weak blind signature scheme based on quantum cryptography , 2009 .

[9]  Wen Qiao-Yan,et al.  Scalable Arbitrated Quantum Signature of Classical Messages with Multi-Signers , 2010 .

[10]  Wen Xiao-jun,et al.  An E-payment system based on quantum group signature , 2010 .

[11]  Yuan Tian,et al.  A group signature scheme based on quantum teleportation , 2010 .

[12]  Daowen Qiu,et al.  Security analysis and improvements of arbitrated quantum signature schemes , 2010 .

[13]  Wen Qiao-Yan,et al.  Quantum blind signature based on Two-State Vector Formalism , 2010 .

[14]  Yang Yu,et al.  Scalable Arbitrated Quantum Signature of Classical Messages with Multi-Signers , 2010 .

[15]  王园,et al.  Scalable Arbitrated Quantum Signature of Classical Messages with Multi-Signers , 2010 .

[16]  Qiaoyan Wen,et al.  Cryptanalysis of the arbitrated quantum signature protocols , 2011, 1106.4398.

[17]  Zheng Zhou,et al.  Arbitrated quantum signature with an untrusted arbitrator , 2011 .

[18]  Liusheng Huang,et al.  Quantum group blind signature scheme without entanglement , 2011 .

[19]  Tian-Yin Wang,et al.  One-time proxy signature based on quantum cryptography , 2012, Quantum Inf. Process..

[20]  Wenping Ma,et al.  QUANTUM PROXY GROUP SIGNATURE SCHEME WITH χ-TYPE ENTANGLED STATES , 2012 .

[21]  Xunru Yin,et al.  A Blind Quantum Signature Scheme with χ-type Entangled States , 2012 .

[22]  Ting-Ting Song,et al.  A secure quantum group signature scheme based on Bell states , 2013 .

[23]  Xiangfu Zou,et al.  Attack and improvements of fair quantum blind signature schemes , 2013, Quantum Inf. Process..

[24]  Huijuan Zuo,et al.  Security analysis of quantum multi-signature protocol based on teleportation , 2013, Quantum Inf. Process..

[25]  Xiao-jun Wen,et al.  An inter-bank E-payment protocol based on quantum proxy blind signature , 2013, Quantum Inf. Process..

[26]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[27]  Hong Chen,et al.  A broadcasting multiple blind signature scheme based on quantum teleportation , 2014 .

[28]  Yu-Guang Yang,et al.  Comment on “The enhanced quantum blind signature protocol” , 2014, Quantum Inf. Process..

[29]  郭躬德,et al.  Arbitrated quantum signature scheme based on reusable key , 2014 .

[30]  Hai-Jing Cao,et al.  A Quantum Proxy Signature Scheme Based on Genuine Five-qubit Entangled State , 2014 .

[31]  Yuan Tian,et al.  A broadcasting multiple blind signature scheme based on quantum GHZ entanglement , 2014 .

[32]  Tien-Sheng Lin,et al.  Quantum blind signature based on quantum circuit , 2014, 14th IEEE International Conference on Nanotechnology.

[33]  Taewan Kim,et al.  Quantum messages with signatures forgeable in arbitrated quantum signature schemes , 2014, 1407.1380.

[34]  Chao-Hua Yu,et al.  Reexamining the security of fair quantum blind signature schemes , 2014, Quantum Inf. Process..

[35]  Guang-Bao Xu,et al.  A novel quantum group signature scheme without using entangled states , 2015, Quantum Inf. Process..

[36]  Yu-Guang Yang,et al.  A new quantum blind signature with unlinkability , 2015, Quantum Information Processing.

[37]  Guang-bao Xu,et al.  Novel Quantum Proxy Signature without Entanglement , 2015 .

[38]  Zhigang Chen,et al.  A Weak Quantum Blind Signature with Entanglement Permutation , 2015 .

[39]  Hua-Lei Yin,et al.  Practical quantum digital signature , 2015, 1507.03333.

[40]  Fei Yan,et al.  A survey of quantum image representations , 2015, Quantum Information Processing.

[41]  Min Xiao,et al.  Quantum broadcasting multiple blind signature with constant size , 2016, Quantum Information Processing.