Next Article in Journal
The Knudsen Layer in the Heat Transport Beyond the Fourier Law: Application to the Wave Propagation at Nanoscale
Previous Article in Journal
Dynamic Behavior Analysis of Complex-Configuration Organic Rankine Cycle Systems Using a Multi-Time-Scale Dynamic Modeling Framework
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Quantum Proxy Signature Scheme Without Restrictions on the Identity and Number of Verifiers

Discipline Construction Office, Civil Aviation Flight University of China, Guanghan 618307, China
Entropy 2025, 27(11), 1171; https://doi.org/10.3390/e27111171
Submission received: 28 October 2025 / Revised: 17 November 2025 / Accepted: 18 November 2025 / Published: 19 November 2025
(This article belongs to the Section Quantum Information)

Abstract

Quantum digital signatures (QDS) establish a framework for information-theoretically secure authentication in quantum networks. As a specialized extension of QDS, quantum proxy signatures facilitate secure delegation of signing privileges in distributed quantum environments. However, existing schemes require the predefinition of verifier identities at the system setup phase, which fundamentally constrains their deployment in real-world scenarios. To address this constraint, we propose a quantum proxy signature scheme supporting verification by arbitrary parties without pre-registration while maintaining information-theoretic security guarantees. This work presents a constructive approach to mitigating verification constraints in quantum proxy signature architectures.

1. Introduction

Digital signatures, a core modern cryptography technology, underpin data security and the fundamental trust framework for critical digital infrastructures in the digital era. Widely deployed public-key cryptosystems in current classical computing scenarios—typified by RSA [1] and ECDSA [2]—anchor their security on computational complexity-theoretic assumptions, with particular reliance on the intractability of the large integer factorization problem and the discrete logarithm problem in finite fields. The advent of quantum algorithm [3,4,5,6] has fundamentally undermined this foundation by solving classically hard computational problems in polynomial time, thereby compromising the security of current cryptographic infrastructures in the era of quantum computation.
The threat posed by quantum computing has catalyzed two distinct cryptographic paradigms: post-quantum cryptography [7,8,9,10,11], which develops classical algorithms resistant to quantum attacks, and quantum cryptography [12,13,14,15,16], which leverages quantum mechanical principles to achieve information-theoretic security. Within quantum cryptography, quantum digital signatures (QDS) represent a class of protocols that harness quantum states to provide non-forgeable and non-repudiable authentication of digital messages, achieving information-theoretic security unattainable in classical cryptography. Following Gottesman and Chuang’s seminal theoretical framework [17], subsequent QDS schemes utilizing single photons [18], entangled states [19], and coherent states [20] have advanced rapidly from conception to experimental realization, including metropolitan-scale demonstrations [21] and measurement-device-independent protocols enhancing practical security [22]. Recently, Du et al. demonstrated the feasibility of chip-based quantum-dot single-photon sources [23], paving the way for large-scale deployment and integration with existing optical fiber infrastructure.
The inherent requirement for authorization delegation in distributed quantum environments has motivated the development of quantum proxy digital signatures (QPDS) as a specialized branch of quantum digital signatures. QPDS addresses this critical need by enabling a fundamental cryptographic operation: the secure transfer of signing privileges from an original signer to a designated proxy while preserving the information-theoretic security of the quantum signature framework. This delegation capability establishes the foundation for practical applications where distributed authority is essential, including collaborative quantum computing [24], quantum blockchain networks [25], and quantum internet of things ecosystems [26].
The research community has proposed various QPDS implementations encompassing diverse technical approaches. In 2008, building upon the foundational principles of classical threshold signature scheme [27], Yang et al. proposed a threshold proxy quantum group signature scheme incorporating threshold-shared verification [28]. The field of quantum proxy signatures has demonstrated remarkable diversification and evolutionary trends, giving rise to numerous variants designed to fulfill specific security and application requirements. For instance, quantum blind proxy signatures [29,30,31] leverage their distinctive blinding property to ensure signature validity while preserving message content privacy, offering viable solutions for scenarios such as electronic voting. Furthermore, branches including quantum multi-proxy signatures [32,33,34], threshold quantum proxy signatures [35,36], and quantum proxy group signatures [37,38,39] have substantially enriched this architecture by respectively addressing critical challenges in distributed collaboration. These diverse schemes exhibit tremendous potential for constructing future complex information security ecosystems.
Nevertheless, current schemes predominantly adhere to a permissioned verification paradigm, wherein the verification mechanism is structurally coupled with specific participant identities or predetermined verifier sets. This design imposes stringent constraints on the verification process: verifiers must belong to a predefined set or complete registration during the system initialization phase. Notably, while schemes based on threshold cryptography offer enhanced security guarantees, their verification mechanisms are inherently bound to a fixed-size group of verifiers, thus incapable of supporting parallel, independent verification by an arbitrary number of verifiers in open environments. In open environments, the identities and quantities of verifiers are highly dynamic and unpredictable, a requirement that the existing permissioned verification paradigm fails to accommodate. This contradiction underscores the central challenge confronting the QPDS field: how to transcend the limitations on verifier identity and quantity while maintaining reasonable cryptographic assumptions, thereby achieving universal verification capability.
Addressing this challenge, this paper proposes a novel quantum proxy signature scheme which constructs the one-way function based on the quantum Fourier transform. The scheme integrates quantum key distribution for secure key establishment and utilizes unitary transformations for quantum state manipulation in the signature process. Our scheme achieves universal verification, allowing an arbitrary number of verifiers of any identity to verify signatures without requiring pre-registration. This approach effectively overcomes the verification constraints in existing architectures while providing a practical solution for distributed quantum applications.
The organization of the rest of this paper is as follows. We begin with an introduction to the core of our scheme—the construction of the quantum Fourier transform-based one-way function—in Section 2. Section 3 then gives the complete description of our quantum proxy signature scheme. Following that, a security analysis is conducted in Section 4. Finally, we summarize our work in Section 5.

2. The Construction of Quantum One-Way Function

The security of our quantum proxy signature scheme is built upon the quantum one-way function constructed using the quantum Fourier transform (QFT). This approach leverages the inherent computational asymmetry of QFT to create an irreversible transformation that is secure against both classical and quantum attacks, forming the foundational component of our scheme. Here, we provide the detailed description of this construction.
Based on the QFT, the one-way function f Q F T can map the classical bit string M of length m to the quantum state consisting of n quantum bits. Suppose the classical bit string M of length m can be expressed as
M = M 0 , M 1 , , M m 1 ,
where M i { 0 , 1 } . And a quantum state consisting of n qubits is the vector in the complex vector space of dimension 2 n , which can be expressed as
| ψ = x = 0 2 n 1 α x | x ,
where α x represents the complex amplitude, and | x refers to the ground state. QFT is a linear transformation that maps the computational basis state | x to the Fourier basis state y . For n qubits, the definition of QFT is
| x 1 2 n y = 0 2 n 1 e 2 π i x y / 2 n | y ,
where 1 2 n is the normalization factor, and y is the index of the Fourier basis state, ranging from 0 to 2 n 1 . Meanwhile, QFT is a unitary transformation, which satisfies
Q F T Q F T = I .
When constructing a quantum one-way function based on the QFT, first, the classical bit string M is encoded into an integer x, that is
x = i = 0 m 1 M i 2 i .
Subsequently, the QFT is applied to the computational basis state | x , resulting in the output quantum state
| ψ Q F T = | f Q F T ( M ) = 1 2 n y = 0 2 n 1 e 2 π i i = 0 m 1 M i 2 i y / 2 n | y
Here, n should be large enough to accommodate all possible values of x, that is
n log 2 2 m = m .
When calculating | f Q F T ( M ) , the QFT needs to be executed, and its complexity for simulation on a classical computer is O n 2 . However, the inverse transformation, that is, reversing from | f Q F T ( M ) to x on a classical computer is not feasible because the output of QFT is a highly complex quantum state, which cannot be directly measured to obtain x.
Quantum one-way function based on the QFT anchors its security in the physical nature of quantum state phase information, thereby providing information-theoretic security without relying on computational assumptions. It inherently resists quantum computing attacks and seamlessly integrates with quantum protocols, making it readily adaptable to broader quantum-safe security frameworks.

3. The Proposed Scheme

A quantum proxy signature scheme primarily enables a designated proxy signer to securely sign a message on behalf of the original signer, while ensuring the authenticity, integrity, and non-repudiation of the signed message under information-theoretic security. The proposed quantum proxy signature scheme involves three types of participants, as follows.
  • Original signer: This participant has the original signing authority. They share the key with the proxy signatory through quantum key distribution and delegate the signing authority to the proxy signatory.
  • Proxy signer: After this participant shares a key with the original signer through quantum key distribution, they sign on behalf of the original signer.
  • Trusted center: An advanced trusted node, possessing control over the entire scheme.
Here, taking the case of the minimum number of participants for each identity, that is, one participant for each identity, we provide the detailed introduction to the quantum proxy signature scheme that is publicly verifiable. The entire signature scheme consists of four stages: the initialization stage, the authorization stage, the signature stage, and the verification stage. The protocol is executed through four sequential stages involving three participants: original signer (OS), proxy signer (PS), and trusted center (TC). The complete workflow is formalized in the algorithms. The following provides detailed explanations for each stage.

3.1. The Initialization Stage

During this stage, the trusted center (TC) collaborates with the original signer Alice and the proxy signer Bob by executing a quantum key distribution protocol, generating three sets of keys of length 2 n , namely K A B , K T A , K T B . Let S = { A B , T A , T B } represent the set of key types, and I = { 1 , 2 , , n } represent the index set. The three sets of keys can be expressed as
K : S × I × { 1 , 2 } Z 2 , K ( s , i , j ) = a i , s = A B , j = 1 b i , s = A B , j = 2 c i , s = T A , j = 1 d i , s = T A , j = 2 e i , s = T B , j = 1 f i , s = T B , j = 2 ,
where s S , i I , and j { 1 , 2 } . TC performs the quantum entanglement establishment process described between the original signer and the proxy signer. Each of the three parties simultaneously generates 2 n entangled pairs. The entangled pairs between Alice and Bob can be expressed as
E S : C , Φ init Φ final = i = 1 2 n ϕ i = i = 1 2 n 1 2 0 a i 0 b i + 1 a i 1 b i ,
where C is the control information of TC as the advanced node during the entanglement establishment process, that is, the relevant measurement results. Through this entanglement establishment process, Alice and Bob generate 2 n pairs of entangled particles. The particle sequences owned by Alice and Bob are respectively denoted as ϕ a and ϕ b , which can be written as
ϕ a = ϕ a 1 , ϕ a 2 , , ϕ a 2 n , ϕ b = ϕ b 1 , ϕ b 2 , , ϕ b 2 n .
Furthermore, TC also needs to prepare n quantum states based on the keys K T A and K T B , and the composite system becomes
Ψ T = i = 1 n ψ c i , f i = i = 1 n 1 2 1 f i c i + f i | 0 + ( 1 ) c i | 1 .
TC uses pairs of entangled particles as the quantum channel, and the prepared Ψ T is sent to the original signer Alice through teleportation. The message that the original signer Alice needs to sign is assumed to be
M = m i i = 1 n , m i 0 , 1 .
TC calculates the exclusive OR (XOR) result
g = g i i = 1 n = m i c i e i i = 1 n
based on the keys K T A and K T B .
Using this XOR result, TC calculates and publishes its outcome based on the quantum one-way function, which can be expressed as
ψ QFT ( g ) = 1 2 n y = 0 2 n 1 e 2 π i i = 1 n g i · 2 i 1 y / 2 n | y .
The initialization stage establishes the foundational quantum resources and cryptographic keys required for the protocol. Algorithm 1 details the steps performed by the trusted center to set up the system.
Algorithm 1: Initialization Stage
  • Input: Security parameter n
  • Output: Shared keys K A B , K T A , K T B , entangled states ϕ a , ϕ b , transformed state Ψ T , public QFT output ψ QFT ( g )
1 Key Distribution via QKD;
2   K A B QKD ( O S , P S ) ;
3   K T A QKD ( T C , O S ) ;
4   K T B QKD ( T C , P S ) ;
5 Entanglement Establishment;
6   ( ϕ a , ϕ b ) EstablishEntanglement ( O S , P S , 2 n ) ;
7 State Preparation and Teleportation;
8   Ψ T i = 1 n 1 2 [ ( 1 f i ) c i + f i ( 0 + ( 1 ) c i 1 ) ] ;
9   Teleport ( Ψ T , O S ) ;
10 Public Parameter Publication;
11   g ( g i ) i = 1 n = ( m i c i e i ) i = 1 n ;
12   ψ QFT ( g ) 1 2 n y = 0 2 n 1 e 2 π i ( i = 1 n g i · 2 i 1 ) y / 2 n y ;
13   Publish ( ψ QFT ( g ) ) ;
14 return  K A B , K T A , K T B , ϕ a , ϕ b , Ψ T , ψ QFT ( g ) ;

3.2. The Authorization Stage

The original signer Alice constructs a proxy certificate information sequence characterized by a quantum state sequence, which indicates the identity information of the proxy signer, the valid period of the authorization, and other specific constraints that may exist regarding the signature authority granted to Bob, and the sequence is denoted as
Υ a u t h = γ a u t h 1 , γ a u t h 2 , . . . , γ a u t h 2 n , γ a u t h i 0 , 1 .
According to this sequence, Alice measures the sequence ϕ a obtained through entanglement establishment, and the set of measurement operators is
Π Z = Π Z 0 = 0 0 | , Π Z 1 = 1 1 | , Π X = Π X + = 1 2 ( | 0 + | 1 ) ( 0 | + 1 | ) , Π X = 1 2 ( | 0 | 1 ) ( 0 | 1 | ) ,
Suppose the characteristic function is
χ γ a u t h i = 1 , if γ a u t h i = | 0 0 , else ,
then the resulting measurement can be expressed as
M R A = i = 1 2 n χ γ a u t h i Π Z m i ϕ a i ϕ a i Π Z m i ϕ a i + 1 χ γ a u t h i Π X m i ϕ a i ϕ a i Π X m i ϕ a i ,
Here, m i represents the measurement result of the i-th particle. Subsequently, Alice transforms the particle sequence Ψ T received through teleportation from TC using the key K A B , and after the transformation, it becomes
Ψ T A = i = 1 n U a i V b i Ψ T ,
where U a i satisfies U ( 0 ) = | 0 0 | + | 1 1 | , U ( 1 ) = i σ y = | 0 1 | | 1 0 | and V b i satisfies V ( 0 ) = | 0 0 | | 1 1 | , V ( 1 ) = H = 1 2 ( | 0 + | 1 ) 0 | + 1 2 ( | 0 | 1 ) 1 | . Alice encrypts the content generated by the above process using the key K A B to generate the message
S A = E K A B Υ a u t h , M R A , Ψ T A ,
where the encryption of the classical bit sequence M R A uses the XOR operation of the key, while the encryption methods for quantum states Υ a u t h and Ψ T A are as follows: Firstly, each binary bit in the key K A B is mapped to a quantum bit; for example, 0 is mapped to 0 , 1 is mapped to 1 , and then a controlled operation is performed on the quantum state, which is controlled by the key bit. The commonly used controlled operation is the controlled NOT gate. That is, if the key bit is 0, no operation is performed on the quantum state; if the key bit is 1, a quantum NOT gate operation is performed on the quantum state. After the encryption is completed, Alice sends the message S A to the proxy signer Bob. Algorithm 2 formalizes this authorization process.
Algorithm 2: Authorization Stage
Entropy 27 01171 i001

3.3. The Signature Stage

After receiving S A , the proxy signer Bob decrypts it using the key. The specific decryption method is the same as the encryption principle. Upon receiving Υ a u t h , M R A , and Ψ T A , Bob first verifies the authenticity and validity of the 2 n -length quantum state sequence Υ a u t h before performing any further operations. Specifically, Bob conducts a verification procedure by measuring the received quantum state sequence Υ a u t h and comparing it with the locally held entangled state sequence ϕ b of identical length 2 n , which was established during the prior entanglement distribution phase. If γ a u t h i = | 0 , then the Z basis (i.e., { | 0 , | 1 } ) is chosen to measure φ b i ; if γ a u t h i = | 1 , then the X basis (i.e., { | + , | } , where | + = | 0 + | 1 / 2 and | = | 0 | 1 / 2 ) is chosen to measure φ b i . The measurement result is denoted as M R B . If the condition
M R A = M R B
is satisfied, the signature authorization is accepted; otherwise, the signature is rejected. If the signature authorization is accepted, then Bob will commence the subsequent proxy signature operation. First, Bob generates a sequence of 2 n quantum random numbers
R B = h 1 , j 1 , h 2 , j 2 , . . . , h n , j n , h i , j i 0 , 1
as his private key. Bob performs the XOR operation with the generated key on the random number sequence between himself and TC, as well as between himself and Alice, and obtains the result
K P B = R B K T B K A B = p 1 , q 1 , p 2 , q 2 , . . . , p n , q n .
Then Bob announces this sequence K P B as his public key. Bob uses the private key R B to transform the quantum state sequence Ψ T A and generates the proxy signature as follows
| S = i = 1 n U h i V j i Ψ T A ,
where U ( 0 ) = | 0 0 | + | 1 1 | , U ( 1 ) = i σ y = | 0 1 | | 1 0 | , V ( 0 ) = | 0 0 | | 1 1 | , V ( 1 ) = H = 1 / 2 ( | 0 + | 1 ) 0 | + 1 / 2 ( | 0 | 1 ) 1 | . Algorithm 3 specifies the signature generation process.
Algorithm 3: Signature Stage
Entropy 27 01171 i002

3.4. The Verification Stage

The generated proxy signature can be used for public verification, meaning that any user can verify the validity of the signature. Suppose user Charlie needs to verify the signature, then the following steps need to be executed. Charlie, using Bob’s public key K P B , performs a transformation on the signature | S to obtain the verification state
| S C = i = 1 n U p i V q i S ,
where U ( 0 ) = | 0 0 | + | 1 1 | , U ( 1 ) = i σ y = | 0 1 | | 1 0 | , V ( 0 ) = | 0 0 | | 1 1 | , V ( 1 ) = H = 1 / 2 ( | 0 + | 1 ) 0 | + 1 / 2 ( | 0 | 1 ) 1 | . Charlie measured the verification state using the Z basis measurement operator
Π Z = Π Z 0 = 0 0 | , Π Z 1 = 1 1 | ,
and the result was recorded as
M R C = m r 1 , m r 2 , . . . , m r n .
Charlie combines the measurement result with the message bit using an XOR operation, obtaining
g C = g C 1 , g C 2 , . . . , g C n = m r 1 m 1 , m r 2 m 2 , . . . , m r n m n .
After that Charlie calculated the result
ψ QFT ( g C ) = 1 2 n y = 0 2 n 1 e 2 π i i = 1 n g C i · 2 i 1 y / 2 n | y
based on the quantum Fourier transform. If
ψ QFT ( g C ) = ψ QFT ( g ) ,
the signature is valid; otherwise, the signature is rejected. Algorithm 4 defines the universal verification procedure.
Algorithm 4: Verification Stage
Entropy 27 01171 i003
The schematic diagrams of each stage of the scheme are shown in Figure 1. The final proxy signature generated can be used for public verification and can be carried out at any time after the signature stage is completed. There is no limit on the number of verifiers who complete the verification. Due to the openness of information, the verification information of the completed verifiers does not affect the verification of subsequent verifiers. Multiple verifiers can conduct the verification simultaneously, which has a high signature verification efficiency.

4. Security Analysis

The security of the proposed proxy signature scheme for individual original signatories is analyzed below. The security analysis follows the established framework common in digital signature schemes [40,41], which ensures a comprehensive evaluation by examining the following three critical aspects: anti-honesty termination, anti-repudiation attack, and anti-forgery attack.

4.1. Anti-Honesty Termination

The anti-trust termination property of the proposed scheme mainly indicates whether the verifier can successfully verify the signature when all participants are honest and there is no external attack. In the initial stage, the trusted center (TC) prepares the quantum state sequence Ψ T based on the keys K T C and K T B , and this sequence subsequently evolves into
Ψ T K A B Ψ T A R B | S K P B = R B K T B K A B S C .
Due to the unitary transformations performed during the evolution process, based on the Equations (11), (19), (22) and (23), the relationship can be obtained as follows
M R i = c i e i ,
Therefore, it can always ensure
g C = g , ψ QFT ( g C ) = ψ QFT ( g ) ,
That is, in a situation where there is no interference from either internal or external dishonesty, the signature can always be verified as successful.

4.2. Anti-Repudiation Attack

Firstly, for the original signer Alice, since the quantum states Ψ T , ψ QFT ( g ) , Ψ T C and the public key K P B involve the key K A B between Alice and Bob, as well as the key K T C between Alice and TC, if the final verification is successful, Alice’s use of the key makes it impossible for her to deny that she performed the proxy authorization. For the proxy signer Bob, since the proxy authorization certificate Φ w is a known quantum state containing Bob’s identity information, and the signature | S and the public key K P B are derived from the shared key K T B and K A B held by Bob, thus Bob cannot deny that he performed the proxy signature on the message M.

4.3. Anti-Forgery Attack

The anti-forgery property of the proposed scheme can be analyzed from two aspects: anti-external attack and anti-internal attack.
For external attacks, assume the attacker is Eve, and her possible attack methods include auxiliary particle attack and interception retransmission attack. When Eve conducts an auxiliary particle attack, she uses the entangled pairs generated between Alice and Bob to entangle with them. Since the entangled pairs between Alice and Bob are generated by the given entanglement establishment process and not generated and distributed separately by TC, the scheme can effectively resist the auxiliary particle attack. If Eve chooses to carry out an interception retransmission attack, she needs to intercept the transmitted quantum state and replace it with a tampered quantum state. Since the transmission of quantum states in the given scheme uses encryption with the key generated by quantum key distribution, its security is guaranteed by the one-time key generated by quantum key distribution. When considering unconditional security for one-time pad encryption, the proposed scheme can completely resist this attack.
For the internal forgery attack, consider that both the original signer Alice and the proxy signer Bob could be the implementers of the forgery attack. If Alice is the attacker, she might forge the proxy signature S that should have been generated by Bob based on Ψ T A . The generation of signature S requires the participation of keys K T B and K A B , as can be seen from Equation (24), S is obtained from Ψ T A through a specific unitary transformation. If Alice forges S merely by guessing the key, the probability of success is
P Forged by Alice = 1 2 4 n .
If Bob is the perpetrator of the forgery attack, he might carry out the forgery by generating an effective signature that is different from S . According to the equation (14), the trusted center TC calculates and makes public the quantum state ψ Q F T g after the action of the one-way function based on quantum Fourier transform. This means that the message to be signed M cannot be forged or altered. According to the properties of the quantum one-way function, Bob cannot generate two different signatures using the same message. Moreover, the successful verification of the signature depends on the key K T C between Alice and TC, and Bob, without this key information, cannot forge other signatures that can be successfully verified.

5. Summary

This paper presents a quantum proxy signature scheme that allows any number of verifiers to validate the validity of the signature. This scheme can be used when any number of network nodes participate in the signature verification process, and there is no need for the verification nodes to have prior information exchange with the nodes involved in the signature. It has high efficiency and flexibility in network applications. The use of one-way functions based on quantum Fourier transformation in the signature relies on the principles of quantum state non-clonability and the difficulty of precisely controlling quantum entanglement, which are quantum characteristics. The cryptographic foundation of this scheme guarantees its security against future quantum attacks, meaning that even with highly developed quantum computers, it is infeasible for attackers to reverse the input of the function.

Funding

This work is supported by the Civil Aviation Development Fund Education Talents Project (Grants: mhjy2025029; mhjy2025033), the General Fund of Civil Aviation Flight University of China (Grants: xyjy2025001; xyjy2025002), Special Project for Guiding the Construction of World-Class Universities (Disciplines) and Characteristic Development in Central Universities (Grants: CZLY2025009).

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Rivest, R.L.; Shamir, A.; Adleman, L. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
  2. Koblitz, N. Elliptic Curve Cryptosystems. Math. Comput. 1987, 48, 203–209. [Google Scholar] [CrossRef]
  3. Shor, P.W. Algorithms for Quantum Computation: Discrete Logarithms and Factoring. In Proceedings of the 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA, 20–22 November 1994; pp. 124–134. [Google Scholar]
  4. Grover, L.K. A Fast Quantum Mechanical Algorithm for Database Search. In Proceedings of the 28th Annual ACM Symposium on the Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; pp. 212–219. [Google Scholar]
  5. Pedernales, J.S.; Di Candia, R.; Egusquiza, I.L.; Casanova, J.; Solano, E. Efficient Quantum Algorithm for Computing n-time Correlation Functions. Phys. Rev. Lett. 2014, 113, 020505. [Google Scholar] [CrossRef] [PubMed]
  6. Sato, Y.; Tezuka, H.; Kondo, R.; Yamamoto, N. Quantum Algorithm for Partial Differential Equations of Nonconservative Systems with Spatially Varying Parameters. Phys. Rev. Appl. 2025, 23, 014063. [Google Scholar] [CrossRef]
  7. Bernstein, D.J.; Lange, T. Post-Quantum Cryptography. Nature 2017, 549, 188–194. [Google Scholar] [CrossRef]
  8. Singh, M.; Sood, S.K.; Bhatia, M. Post-Quantum Cryptography: A Review on Cryptographic Solutions for the Era of Quantum Computing. Arch. Comput. Methods Eng. 2025. [Google Scholar] [CrossRef]
  9. Cherkaoui, D.K.; Tasic, I.; Cano, M.D. Exploring Post-Quantum Cryptography: Review and Directions for the Transition Process. Technologies 2024, 12, 241. [Google Scholar] [CrossRef]
  10. Liu, Y.K.; Dustin, M. Post-quantum cryptography and the quantum future of cybersecurity. Phys. Rev. Appl. 2024, 21, 040501. [Google Scholar] [CrossRef]
  11. Kim, M.S.; Rehman, S.; Khan, M.F.; Kim, S. Mem-Transistor-Based Gaussian Error–Generating Hardware for Post-Quantum Cryptography Applications. Adv. Quantum Technol. 2025, 8, 2400394. [Google Scholar] [CrossRef]
  12. Gisin, N.; Ribordy, G.; Tittel, W.; Zbinden, H. Quantum cryptography. Rev. Mod. Phys. 2002, 74, 145. [Google Scholar] [CrossRef]
  13. Huang, X.; Zhang, W.; Wang, X.; Zhang, S.; Khan, M.K. QF2PM: Quantum-Secure Fine-Grained Privacy-Preserving Profile Matching for Mobile Social Networks. IEEE Trans. Netw. Sci. Eng. 2025. early access. [Google Scholar] [CrossRef]
  14. Huang, X.; Zhang, W.; Zhang, S. Quantum multi-party private set intersection using single photons. Phys. A Stat. Mech. Its Appl. 2024, 649, 129974. [Google Scholar] [CrossRef]
  15. Guo, H. Quantum Cryptography, 1st ed.; Science Press: Beijing, China, 2023; pp. 45–89. [Google Scholar]
  16. Huang, X.; Zhang, W.; Zhang, S. Practical quantum protocols for blind millionaires’ problem based on rotation encryption and swap test. Phys. A Stat. Mech. Its Appl. 2024, 637, 129614. [Google Scholar] [CrossRef]
  17. Gottesman, D.; Chuang, I. Quantum digital signatures. arXiv 2001, arXiv:quant-ph/0105032. [Google Scholar] [CrossRef]
  18. Zhan, L.; Zhang, C.-H.; Lu, N.; Qian, X.-R.; Ding, H.-J.; Liu, J.-Y.; Zhou, X.-Y.; Wang, Q. Experimental quantum digital signature based on heralded single-photon sources. Quantum Inf. Process. 2024, 23, 25. [Google Scholar] [CrossRef]
  19. Chapman, J.C.; Alshowkan, M.; Qi, B.; Peters, N.A. Entanglement-based quantum digital signatures over a deployed campus network. Opt. Express 2024, 32, 7521. [Google Scholar] [CrossRef]
  20. Clarke, P.J.; Collins, R.J.; Dunjko, V.; Andersson, E.; Jeffers, J.; Buller, G.S. Experimental demonstration of quantum digital signatures using phase-encoded coherent states of light. Nat. Commun. 2012, 3, 1174. [Google Scholar] [CrossRef]
  21. Yin, H.-L.; Wang, W.-L.; Tang, Y.-L.; Zhao, Q.; Liu, H.; Sun, X.-X.; Zhang, W.-J.; Li, H.; Puthoor, I.V.; You, L.-X.; et al. Experimental measurement-device-independent quantum digital signatures over a metropolitan network. Phys. Rev. A 2017, 95, 042338. [Google Scholar] [CrossRef]
  22. Puthoor, I.V.; Amiri, R.; Wallden, P.; Curty, M.; Andersson, E. Measurement-device-independent quantum digital signatures. Phys. Rev. A 2016, 94, 022328. [Google Scholar] [CrossRef]
  23. Du, Y.; Li, B.-H.; Hua, X.; Cao, X.-Y.; Zhao, Z.; Xie, F.; Zhang, Z.; Yin, H.-L.; Xiao, X.; Wei, K. Chip-integrated quantum signature network over 200 km. Light Sci. Appl. 2025, 14, 108. [Google Scholar] [CrossRef]
  24. Tian, Y.-L.; Feng, T.-F.; Zhou, X.-Q. Collaborative quantum computation with redundant graph state. Acta Phys. Sinaca 2019, 68, 110302. [Google Scholar] [CrossRef]
  25. Krishnaswamy, D. Quantum blockchain networks. In Proceedings of the Twenty-First International Symposium on Theory, Algorithmic Foundations, and Protocol Design for Mobile Networks and Mobile Computing, Virtual, 11–14 October 2020; Association for Computing Machinery: New York, NY, USA, 2020; Volume 6, pp. 327–332. [Google Scholar]
  26. Chawla, D.; Kumari, S.; Rathore, R.S.; Mehra, P.S.; Das, A.K.; Kumar, N. Quantum Blockchain for Internet of Things: A systematic review, proposed solutions and challenges. Comput. Electr. Eng. 2025, 126, 110524. [Google Scholar] [CrossRef]
  27. Hillery, M.; Bužek, V.; Berthiaume, A. Quantum secret sharing. Phys. Rev. A 1999, 59, 1829–1834. [Google Scholar] [CrossRef]
  28. Yang, Y.; Wen, Q. Threshold proxy quantum signature scheme with threshold shared verification. Sci. China Ser. G Phys. Mech. Astron. 2008, 51, 1079–1088. [Google Scholar] [CrossRef]
  29. Wang, Z.; Li, J.; Chen, X.B.; Ye, C. Quantum multi-proxy strong blind signature based on block blind coding. Quantum Inf. Process. 2022, 21, 386. [Google Scholar] [CrossRef]
  30. Lou, X.; Zan, H.; Xu, X. Quantum circuit-based proxy blind signatures: A novel approach and experimental evaluation on the IBM quantum cloud platform. Chin. Phys. B 2024, 33, 050307. [Google Scholar] [CrossRef]
  31. Prajapat, S.; Obaidat, M.S.; Bharmaik, V.; Thakur, G.; Kumar, P. Quantum Safe Proxy Blind Signature Protocol Based on 3D Entangled GHZ-Type States. Trans. Emerg. Telecommun. Technol. 2025, 36, e70140. [Google Scholar] [CrossRef]
  32. Niu, X.F.; Zhang, J.Z.; Xie, S.C. A Quantum multi-proxy blind signature scheme based on entangled four-qubit cluster state. Commun. Theor. Phys. 2018, 70, 043. [Google Scholar] [CrossRef]
  33. Wang, T.Y.; Wang, X.X.; Cai, X.Q.; Zhang, R.L. Analysis of efficient quantum multi-proxy signature. Quantum Inf. Process. 2020, 19, 8. [Google Scholar] [CrossRef]
  34. Chen, J.J.; You, F.C.; Li, Z.Z. Quantum multi-proxy blind signature based on cluster state. Quantum Inf. Process. 2022, 21, 104. [Google Scholar] [CrossRef]
  35. Yu, J.; Zhang, J. Quantum proxy threshold multiple signature scheme. Int. J. Theor. Phys. 2021, 60, 2709–2721. [Google Scholar] [CrossRef]
  36. Lu, Z.; Xue, Q.; Zhang, T.; Cai, J.; Han, J.; He, Y.; Li, Y. Locally verifiable approximate multi-member quantum threshold aggregation digital signature scheme. Comput. Commun. 2024, 228, 107934. [Google Scholar] [CrossRef]
  37. Jin-jing, S.; Rong-hua, S.; Ying, T. A multiparty quantum proxy group signature scheme for the entangled-state message with quantum Fourier transform. Quantum Inf. Process. 2011, 10, 653–670. [Google Scholar] [CrossRef]
  38. Şahin, M.S.; Akleylek, S. A survey of quantum secure group signature schemes: Lattice-based approach. J. Inf. Secur. Appl. 2023, 73, 103432. [Google Scholar] [CrossRef]
  39. Lan, L.; Lu, R.; Zhong, J.; Shi, Y. A Secure Quantum Proxy Group Signature Scheme Based on Three-qubit Entangled States. Int. J. Theor. Phys. 2024, 63, 59. [Google Scholar] [CrossRef]
  40. Xiong, S.; Tang, B.; Han, H.; Huang, J.; Bai, M.; Li, F.; Yu, W.; Mo, Z.; Liu, B. Efficient arbitrated quantum digital signature with multi-Receiver verification. Adv. Quantum Technol. 2024, 7, 2400110. [Google Scholar] [CrossRef]
  41. Zeng, G.; Keitel, C.H. Arbitrated quantum-signature scheme. Phys. Rev. A 2002, 65, 042312. [Google Scholar] [CrossRef]
Figure 1. The schematic diagram of the proposed quantum proxy signature scheme.
Figure 1. The schematic diagram of the proposed quantum proxy signature scheme.
Entropy 27 01171 g001
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Xiong, S. A Quantum Proxy Signature Scheme Without Restrictions on the Identity and Number of Verifiers. Entropy 2025, 27, 1171. https://doi.org/10.3390/e27111171

AMA Style

Xiong S. A Quantum Proxy Signature Scheme Without Restrictions on the Identity and Number of Verifiers. Entropy. 2025; 27(11):1171. https://doi.org/10.3390/e27111171

Chicago/Turabian Style

Xiong, Siyu. 2025. "A Quantum Proxy Signature Scheme Without Restrictions on the Identity and Number of Verifiers" Entropy 27, no. 11: 1171. https://doi.org/10.3390/e27111171

APA Style

Xiong, S. (2025). A Quantum Proxy Signature Scheme Without Restrictions on the Identity and Number of Verifiers. Entropy, 27(11), 1171. https://doi.org/10.3390/e27111171

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop