Advanced Search
Volume 42 Issue 1
Jan.  2020
Turn off MathJax
Article Contents
Ronghua SHI, Yanyan FENG, Jinjing SHI. Arbitrated Quantum Signature Scheme with Quantum Walks on Regular Graphs[J]. Journal of Electronics & Information Technology, 2020, 42(1): 89-97. doi: 10.11999/JEIT190597
Citation: Ronghua SHI, Yanyan FENG, Jinjing SHI. Arbitrated Quantum Signature Scheme with Quantum Walks on Regular Graphs[J]. Journal of Electronics & Information Technology, 2020, 42(1): 89-97. doi: 10.11999/JEIT190597

Arbitrated Quantum Signature Scheme with Quantum Walks on Regular Graphs

doi: 10.11999/JEIT190597
Funds:  The National Natural Science Foundation of China (61871407, 61872390, 61972418), The Fundamental Research Funds for the Central Universities of Central South University (2018zzts179)
  • Received Date: 2019-08-07
  • Rev Recd Date: 2019-10-29
  • Available Online: 2019-11-13
  • Publish Date: 2020-01-21
  • Quantum walks are raised for teleporting qubit or qudit. Based on quantum walk teleportation, an arbitrated quantum signature scheme with quantum walks on regular graphs is suggested, in which the entanglement source does not need preparing ahead. In the initial phase, the secret keys are generated via quantum key distribution system. In the signing phase, the signature for the transmitted message is created by the signer. Teleportation of quantum walks on regular graphs is applied to teleporting encrypted message copy from the signer to the verifier. Concretely, the sender encodes the ciphertext of message copy on coin state. Then two-step quantum walks are performed on the initial system state engendering the necessary entangled state for quantum teleportation, which can be the basis of signature generation and verification. In the verifying phase, the verifier verifies the validity of the completed signature under the aid of an arbitrator. Additionally, the applications of random number and public board deter the verifier’s existential forgery and repudiation attacks before the verifier accepts the true message. Analyses show that the suggested arbitrated quantum signature algorithm satisfies the general two requirements, i.e., impossibility of disavowal from the signer and the verifier and impossibility of forgery from anyone. The discussions demonstrate that the scheme may not prevent disavowal attack from the signer and that the corresponding improvements are presented. The scheme may be realizable because quantum walks have experimentally proven to be implementable in different physical systems.

  • loading
  • NIELSEN M A and CHUANG I. Quantum computation and quantum information[J]. American Journal of Physics, 2002, 70(5): 558–559. doi: 10.1119/1.1463744
    SHOR P W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer[J]. SIAM Review, 1999, 41(2): 303–332. doi: 10.1137/S0036144598347011
    GROVER L K. Quantum mechanics helps in searching for a needle in a haystack[J]. Physical Review Letters, 1997, 79(2): 325–328. doi: 10.1103/PhysRevLett.79.325
    GUO Ying, LIAO Qin, WANG Yijun, et al. Performance improvement of continuous-variable quantum key distribution with an entangled source in the middle via photon subtraction[J]. Physical Review A, 2017, 95(3): 032304. doi: 10.1103/PhysRevA.95.032304
    ZHANG Zhaoyuan, SHI Ronghua, ZENG Guihua, et al. Coherent attacking continuous-variable quantum key distribution with entanglement in the middle[J]. Quantum Information Processing, 2018, 17(6): 1–18. doi: 10.1007/s11128-018-1903-0
    MEIJER H and AKL S. Digital signature schemes for computer communication networks[J]. ACM SIGCOMM Computer Communication Review, 1981, 11(4): 37–41. doi: 10.1145/1013879.802657
    ZENG Guihua and KEITEL C H. Arbitrated quantum-signature scheme[J]. Physical Review A, 2002, 65(4): 042312. doi: 10.1103/PhysRevA.65.042312
    BARNUM H, CRÉPEAU C, GOTTESMAN D, et al. Authentication of quantum messages[C]. The 43rd Annual IEEE Symposium on Foundations of Computer Science, Vancouver, Canada, 2002: 449–458. doi: 10.1109/SFCS.2002.1181969.
    LI Qin, CHAN W H, and LONG Dongyang. Arbitrated quantum signature scheme using Bell states[J]. Physical Review A, 2009, 79(5): 054307. doi: 10.1103/PhysRevA.79.054307
    ZOU Xiangfu and QIU Daowen. Security analysis and improvements of arbitrated quantum signature schemes[J]. Physical Review A, 2010, 82(4): 042325. doi: 10.1103/PhysRevA.82.042325
    GAO Fei, QIN Sujuan, GUO Fenzhuo, et al. Cryptanalysis of the arbitrated quantum signature protocols[J]. Physical Review A, 2011, 84(2): 022344. doi: 10.1103/PhysRevA.84.022344
    CHOI J W, CHANG K Y, and HONG D. Security problem on arbitrated quantum signature schemes[J]. Physical Review A, 2011, 84(6): 062330. doi: 10.1103/PhysRevA.84.062330
    张骏, 吴吉义. 可证明安全高效的仲裁量子签名方案[J]. 北京邮电大学学报, 2013, 36(2): 113–116.

    ZHANG Jun and WU Jiyi. Provable secure efficient arbitrated quantum signature scheme[J]. Journal of Beijing University of Posts and Telecommunications, 2013, 36(2): 113–116.
    LI Fengguang and SHI Jianhong. An arbitrated quantum signature protocol based on the chained CNOT operations encryption[J]. Quantum Information Processing, 2015, 14(6): 2171–2181. doi: 10.1007/s1112
    YANG Yuguang, LEI He, LIU Zhichao, et al. Arbitrated quantum signature scheme based on cluster states[J]. Quantum Information Processing, 2016, 15(6): 2487–2497. doi: 10.1007/s11128-016-1293-0
    ZHANG Long, SUN Hongwei, ZHANG Kejia, et al. An improved arbitrated quantum signature protocol based on the key-controlled chained CNOT encryption[J]. Quantum Information Processing, 2017, 16(3): 1–15. doi: 10.1007/s11128-017-1531-0
    ZHANG Yingying and ZENG Jiwen. An improved arbitrated quantum scheme with Bell states[J]. International Journal of Theoretical Physics, 2018, 57(4): 994–1003. doi: 10.1007/s10773-017-3632-z
    GUO Ying, FENG Yanyan, HUANG Dazu, et al. Arbitrated quantum signature scheme with continuous-variable coherent states[J]. International Journal of Theoretical Physics, 2016, 55(4): 2290–2302. doi: 10.1007/s10773-015-2867-9
    FENG Yanyan, SHI Ronghua, and GUO Ying. Arbitrated quantum signature scheme with continuous-variable squeezed vacuum states[J]. Chinese Physics B, 2018, 27(2): 020302. doi: 10.1088/1674-1056/27/2/020302
    LOU Xiaoping, LONG Hu, TANG Wensheng, et al. Continuous-variable arbitrated quantum signature based on dense coding and teleportation[J]. IEEE Access, 2019, 7: 85719–85726. doi: 10.1109/ACCESS.2019.2925635
    BENNETT C H, BRASSARD G, CRÉPEAU C, et al. Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels[J]. Physical Review Letters, 1993, 70(13): 1895–1899. doi: 10.1103/PhysRevLett.70.1895
    REN Lijie, HE Guangqiang, and ZENG Guihua. Universal teleportation via continuous-variable graph states[J]. Physical Review A, 2008, 78(4): 042302. doi: 10.1103/PhysRevA.78.042302
    AHARONOV Y, DAVIDOVICH L, and ZAGURY N. Quantum random walks[J]. Physical Review A, 1993, 48(2): 1687–1690. doi: 10.1103/PhysRevA.48.1687
    MEYER D A. From quantum cellular automata to quantum lattice gases[J]. Journal of Statistical Physics, 1996, 85(5/6): 551–574. doi: 10.1007/BF02199356
    FARHI E and GUTMANN S. Quantum computation and decision trees[J]. Physical Review A, 1998, 58(2): 915–928. doi: 10.1103/PhysRevA.58.915
    CHILDS A M and Goldstone J. Spatial search by quantum walk[J]. Physical Review A, 2004, 70(2): 022314. doi: 10.1103/PhysRevA.70.022314
    AARONSON S and SHI Yaoyun. Quantum lower bounds for the collision and the element distinctness problems[J]. Journal of the ACM, 2004, 51(4): 595–605. doi: 10.1145/1008731.1008735
    DOUGLAS B L and WANG J B. A classical approach to the graph isomorphism problem using quantum walks[J]. Journal of Physics A: Mathematical and Theoretical, 2008, 41(7): 075303. doi: 10.1088/1751-8113/41/7/075303
    DU Jiangfeng, LI Hui, XU Xiaodong, et al. Experimental implementation of the quantum random-walk algorithm[J]. Physical Review A, 2003, 67(4): 042316. doi: 10.1103/PhysRevA.67.042316
    SCHMITZ H, MATJESCHK R, SCHNEIDER C, et al. Quantum walk of a trapped ion in phase space[J]. Physical Review Letter, 2009, 103(9): 090504. doi: 10.1103/PhysRevLett.103.090504
    PERUZZO A, LOBINO M, MATTHEWS J C F, et al. Quantum walks of correlated photons[J]. Science, 2010, 329(5998): 1500–1503. doi: 10.1126/science.1193515
    WANG Yu, SHANG Yun, and XUE Peng. Generalized teleportation by quantum walks[J]. Quantum Information Processing, 2017, 16(9): 1–13. doi: 10.1007/s11128-017-1675-y
    SHANG Yun, WANG Yu, LI Meng, et al. Quantum communication protocols by quantum walks with two coins[J]. EPL (Europhysics Letters) , 2019, 124(6): 60009. doi: 10.1209/0295-5075/124/60009
    AHARONOV D, AMBAINIS A, KEMPE J, et al. Quantum walks on graphs[C]. The 33rd Annual ACM Symposium on Theory of Computing, Hersonissos, Greece, 2001: 50–59. doi: 10.1145/380752.380758.
    BRUN T A, CARTERET H A, and AMBAINIS A. Quantum walks driven by many coins[J]. Physical Review A, 2003, 67(5): 052317. doi: 10.1103/PhysRevA.67.052317
    BUHRMAN H, CLEVE R, WATROUS J, et al. Quantum fingerprinting[J]. Physical Review Letters, 2001, 87(16): 167902. doi: 10.1103/PhysRevLett.87.167902
    PÉREZ E, CURTY M, SANTOS D J, et al. Quantum authentication with unitary coding sets[J]. Journal of Modern Optics, 2003, 50(6/7): 1035–1047. doi: 10.1080/09500340308234550
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(5)

    Article Metrics

    Article views (1831) PDF downloads(68) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return