Please wait a minute...
Chin. Phys. B, 2012, Vol. 21(3): 030306    DOI: 10.1088/1674-1056/21/3/030306
GENERAL Prev   Next  

Cryptanalysis of fair quantum blind signatures

He Li-Bao(何立宝)a)b)†, Huang Liu-Sheng(黄刘生)a)b), Yang Wei(杨威)b), and Xu Rui(许瑞) b)
a. National High Performance Computing Center, Department of Computer Science and Technology, University of Science and Technology of China, Hefei 230026, China;
b. Suzhou Institute for Advanced Study, University of Science and Technology of China, Suzhou 215123, China
Abstract  We investigate the fair quantum blind signature scheme proposed by Wang and Wen [Wang T Y and Wen Q Y 2010 Chin. Phys. B 19 060307], which uses the fundamental properties of quantum mechanics and the availability of a trusted arbitrator. However, in this paper, we find that the protocol cannot satisfy the property of non-forgeability even under the condition that the trusted arbitrator is totally credible. Moreover, a simple feasible suggestion for improving the protocol is proposed.
Keywords:  fair blind signature      single photons      hash function  
Received:  12 October 2010      Revised:  31 August 2011      Accepted manuscript online: 
PACS:  03.67.Dd (Quantum cryptography and communication security)  
  03.67.-a (Quantum information)  
  03.67.Ac (Quantum algorithms, protocols, and simulations)  
  03.67.Hk (Quantum communication)  
Fund: Project supported by the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90818005), the National Natural Science Foundation of China (Grant Nos. 60903217 and 60773032), and the China Postdoctoral Science Foundation (Grant No. 20090450701).
Corresponding Authors:  He Li-Bao,helibao@mail.ustc.edu.cn     E-mail:  helibao@mail.ustc.edu.cn

Cite this article: 

He Li-Bao(何立宝), Huang Liu-Sheng(黄刘生), Yang Wei(杨威), and Xu Rui(许瑞) Cryptanalysis of fair quantum blind signatures 2012 Chin. Phys. B 21 030306

[1] Rivest R L, Shamir A and Adleman L 1978 Communications of the ACM 21 120
[2] ElGamal T 1985 IEEE Transactions on Information Theory 31 469
[3] Shor P W 1997 SIAM Journal on Computing 26 1484
[4] Zeng G H and Keitel C H 2002 Phys. Rev. A 65 042312
[5] Curty M and 黷kenhaus N L 2008 Phys. Rev. A 77 046301
[6] Zeng G H 2008 Phys. Rev. A 78 016301
[7] Li Q, Chan W H and Long D Y 2009 Phys. Rev. A 79 054307
[8] Lee H, Hong C, Kim H, Lim J and Yang H J 2004 Phys. Lett. A 321 295
[9] Yang Y G and Wen Q Y 2008 Sci. China Ser. G 51 1505
[10] Zou X F and Qiu D W 2010 Phys. Rev. A 82 042325
[11] Gao F, Qin S J, Guo F Z and Wen Q Y 2011 Phys. Rev. A 84 022344
[12] Yang Y G and Wen Q Y 2010 Opt. Commun. 283 3198
[13] Yang Y G, Wang Y, Teng Y W, Chai H P and Wen Q Y 2010 Commun. Theor. Phys. 54 84
[14] Chaum D 1983 Advances in Cryptology-Crypto'82 (Berlin: Springer-Verlag) p. 199
[15] Wen X J, Niu X M, Ji L P and Tian Y 2009 Opt. Commun. 282 666
[16] Su Q, Huang Z, Wen Q Y and Li W M 2010 Opt. Commun. 283 4408
[17] Xu R, Huang L S, Yang W and He L B 2011 Opt. Commun. 284 3654
[18] Wang T Y and Wen Q Y 2010 Chin. Phys. B 19 060307
[19] Stadler M, Piveteau J M and Camenisch J 1995 Advances in Cryptology-EUROCRYPT '95: International Conference on the Theory and Application of Cryptographic Techniques Saint-Malo, May 21-25, 1995 p. 209
[20] Fan C I and Lei C L 2002 Journal of Information Science and Engineering 18 47
[21] Camenisch J, Piveteau J M and Stadler M 1996 CCS '96 Proceedings of the 3rd ACM Conference on Computer and Communications Security New Delhi, March 14-16, 1996 p. 88
[22] Boykin P O and Roychowdhury V 2003 Phys. Rev. A 67 042317
[1] Efficient quantum private comparison protocol utilizing single photons and rotational encryption
Tian-Yi Kou(寇天翊), Bi-Chen Che(车碧琛), Zhao Dou(窦钊), Xiu-Bo Chen(陈秀波), Yu-Ping Lai(赖裕平), and Jian Li(李剑). Chin. Phys. B, 2022, 31(6): 060307.
[2] Widely tunable single-photon source with high spectral-purity from telecom wavelength to mid-infrared wavelength based on MgO:PPLN
Chang-Wei Sun(孙昌伟), Yu Sun(孙宇), Jia-Chen Duan(端家晨), Guang-Tai Xue(薛广太), Yi-Chen Liu(刘奕辰), Liang-Liang Lu(陆亮亮), Qun-Yong Zhang(张群永), Yan-Xiao Gong(龚彦晓), Ping Xu(徐平), and Shi-Ning Zhu(祝世宁). Chin. Phys. B, 2021, 30(10): 100312.
[3] Resonantly driven exciton Rabi oscillation in single quantum dots emitting at 1300 nm
Yong-Zhou Xue(薛永洲), Ze-Sheng Chen(陈泽升), Hai-Qiao Ni(倪海桥), Zhi-Chuan Niu(牛智川), De-Sheng Jiang(江德生), Xiu-Ming Dou(窦秀明), Bao-Quan Sun(孙宝权). Chin. Phys. B, 2017, 26(8): 084202.
[4] Hash function construction using weighted complex dynamical networks
Song Yu-Rong (宋玉蓉), Jiang Guo-Ping (蒋国平). Chin. Phys. B, 2013, 22(4): 040506.
[5] Security analysis of a one-way hash function based on spatiotemporal chaos
Wang Shi-Hong(王世红) and Shan Peng-Yang(单鹏洋) . Chin. Phys. B, 2011, 20(9): 090504.
[6] Fair quantum blind signatures
Wang Tian-Yin(王天银) and Wen Qiao-Yan(温巧燕). Chin. Phys. B, 2010, 19(6): 060307.
[7] Secure authentication of classical messages with single photons
Wang Tian-Yin(王天银), Wen Qiao-Yan(温巧燕), and Zhu Fu-Chen(朱甫臣). Chin. Phys. B, 2009, 18(8): 3189-3192.
[8] One-way hash function based on hyper-chaotic cellular neural network
Yang Qun-Ting(杨群亭) and Gao Tie-Gang(高铁杠). Chin. Phys. B, 2008, 17(7): 2388-2393.
[9] Hash function based on the generalized Henon map
Zheng Fan(郑凡), Tian Xiao-Jian(田小建), Li Xue-Yan(李雪妍), and Wu Bin(吴斌). Chin. Phys. B, 2008, 17(5): 1685-1690.
[10] Constructing a one-way hash function based on the unified chaotic system
Long Min(龙敏), Peng Fei(彭飞), and Chen Guan-Rong(陈关荣). Chin. Phys. B, 2008, 17(10): 3588-3595.
[11] Economical quantum secure direct communication network with single photons
Deng Fu-Guo(邓富国), Li Xi-Han(李熙涵), Li Chun-Yan(李春燕), Zhou Ping(周萍), and Zhou Hong-Yu(周宏余). Chin. Phys. B, 2007, 16(12): 3553-3559.
No Suggested Reading articles found!