|
|
Cryptanalysis of fair quantum blind signatures |
He Li-Bao(何立宝)a)b)†, Huang Liu-Sheng(黄刘生)a)b), Yang Wei(杨威)b), and Xu Rui(许瑞) b) |
a. National High Performance Computing Center, Department of Computer Science and Technology, University of Science and Technology of China, Hefei 230026, China;
b. Suzhou Institute for Advanced Study, University of Science and Technology of China, Suzhou 215123, China |
|
|
Abstract We investigate the fair quantum blind signature scheme proposed by Wang and Wen [Wang T Y and Wen Q Y 2010 Chin. Phys. B 19 060307], which uses the fundamental properties of quantum mechanics and the availability of a trusted arbitrator. However, in this paper, we find that the protocol cannot satisfy the property of non-forgeability even under the condition that the trusted arbitrator is totally credible. Moreover, a simple feasible suggestion for improving the protocol is proposed.
|
Received: 12 October 2010
Revised: 31 August 2011
Accepted manuscript online:
|
PACS:
|
03.67.Dd
|
(Quantum cryptography and communication security)
|
|
03.67.-a
|
(Quantum information)
|
|
03.67.Ac
|
(Quantum algorithms, protocols, and simulations)
|
|
03.67.Hk
|
(Quantum communication)
|
|
Fund: Project supported by the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90818005), the National Natural Science Foundation of China (Grant Nos. 60903217 and 60773032), and the China Postdoctoral Science Foundation (Grant No. 20090450701). |
Corresponding Authors:
He Li-Bao,helibao@mail.ustc.edu.cn
E-mail: helibao@mail.ustc.edu.cn
|
Cite this article:
He Li-Bao(何立宝), Huang Liu-Sheng(黄刘生), Yang Wei(杨威), and Xu Rui(许瑞) Cryptanalysis of fair quantum blind signatures 2012 Chin. Phys. B 21 030306
|
[1] |
Rivest R L, Shamir A and Adleman L 1978 Communications of the ACM 21 120
|
[2] |
ElGamal T 1985 IEEE Transactions on Information Theory 31 469
|
[3] |
Shor P W 1997 SIAM Journal on Computing 26 1484
|
[4] |
Zeng G H and Keitel C H 2002 Phys. Rev. A 65 042312
|
[5] |
Curty M and 黷kenhaus N L 2008 Phys. Rev. A 77 046301
|
[6] |
Zeng G H 2008 Phys. Rev. A 78 016301
|
[7] |
Li Q, Chan W H and Long D Y 2009 Phys. Rev. A 79 054307
|
[8] |
Lee H, Hong C, Kim H, Lim J and Yang H J 2004 Phys. Lett. A 321 295
|
[9] |
Yang Y G and Wen Q Y 2008 Sci. China Ser. G 51 1505
|
[10] |
Zou X F and Qiu D W 2010 Phys. Rev. A 82 042325
|
[11] |
Gao F, Qin S J, Guo F Z and Wen Q Y 2011 Phys. Rev. A 84 022344
|
[12] |
Yang Y G and Wen Q Y 2010 Opt. Commun. 283 3198
|
[13] |
Yang Y G, Wang Y, Teng Y W, Chai H P and Wen Q Y 2010 Commun. Theor. Phys. 54 84
|
[14] |
Chaum D 1983 Advances in Cryptology-Crypto'82 (Berlin: Springer-Verlag) p. 199
|
[15] |
Wen X J, Niu X M, Ji L P and Tian Y 2009 Opt. Commun. 282 666
|
[16] |
Su Q, Huang Z, Wen Q Y and Li W M 2010 Opt. Commun. 283 4408
|
[17] |
Xu R, Huang L S, Yang W and He L B 2011 Opt. Commun. 284 3654
|
[18] |
Wang T Y and Wen Q Y 2010 Chin. Phys. B 19 060307
|
[19] |
Stadler M, Piveteau J M and Camenisch J 1995 Advances in Cryptology-EUROCRYPT '95: International Conference on the Theory and Application of Cryptographic Techniques Saint-Malo, May 21-25, 1995 p. 209
|
[20] |
Fan C I and Lei C L 2002 Journal of Information Science and Engineering 18 47
|
[21] |
Camenisch J, Piveteau J M and Stadler M 1996 CCS '96 Proceedings of the 3rd ACM Conference on Computer and Communications Security New Delhi, March 14-16, 1996 p. 88
|
[22] |
Boykin P O and Roychowdhury V 2003 Phys. Rev. A 67 042317
|
No Suggested Reading articles found! |
|
|
Viewed |
|
|
|
Full text
|
|
|
|
|
Abstract
|
|
|
|
|
Cited |
|
|
|
|
Altmetric
|
blogs
Facebook pages
Wikipedia page
Google+ users
|
Online attention
Altmetric calculates a score based on the online attention an article receives. Each coloured thread in the circle represents a different type of online attention. The number in the centre is the Altmetric score. Social media and mainstream news media are the main sources that calculate the score. Reference managers such as Mendeley are also tracked but do not contribute to the score. Older articles often score higher because they have had more time to get noticed. To account for this, Altmetric has included the context data for other articles of a similar age.
View more on Altmetrics
|
|
|