Next Article in Journal
One-Dimensional Computation Method of Supercritical CO2 Labyrinth Seal
Next Article in Special Issue
Lengthening Transmission Distance of Continuous Variable Quantum Key Distribution with Discrete Modulation through Photon Catalyzing
Previous Article in Journal
Tunable Optical Bistability, Tristability and Multistability in Arrays of Graphene
Previous Article in Special Issue
Monte Carlo-Based Performance Analysis for Underwater Continuous-Variable Quantum Key Distribution
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Quantum Proxy Signature Scheme with Discrete Time Quantum Walks and Quantum One-Time Pad CNOT Operation

School of Computer Science and Engineering, Central South University, Changsha 410083, China
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Appl. Sci. 2020, 10(17), 5770; https://doi.org/10.3390/app10175770
Submission received: 23 July 2020 / Revised: 19 August 2020 / Accepted: 19 August 2020 / Published: 20 August 2020
(This article belongs to the Special Issue Quantum Communications and Quantum Networks)

Abstract

:
The quantum proxy signature is one of the most significant formalisms in quantum signatures. We put forward a quantum proxy signature scheme using quantum walk-based teleportation and quantum one-time pad CNOT (QOTP-CNOT) operation, which includes four phases, i.e., initializing phase, authorizing phase, signing phase and verifying phase. The QOTP-CNOT is achieved by attaching the CNOT operation upon the QOTP and it is applied to produce the proxy signature state. The quantum walk-based teleportation is employed to transfer the encrypted message copy derived from the binary random sequence from the proxy signer to the verifier, in which the required entangled states do not need to be prepared ahead and they can be automatically generated during quantum walks. Security analysis demonstrates that the presented proxy signature scheme has impossibility of denial from the proxy and original signers, impossibility of forgery from the original signatory and the verifier, and impossibility of repudiation from the verifier. Notably, the discussion shows the complexity of the presented algorithm and that the scheme can be applied in many real scenarios, such as electronic payment and electronic commerce.

1. Introduction

Digital signature has been prevalent in past decades and applied in lots of scenes, such as electronic payment, electronic commerce and electronic government affairs, with strict demands for security. To satisfy the special requirements for diverse application scenarios, many ramifications of classical signature have occurred. The most concerning issue is the security of the classical signature scheme, which depends on computational complexity of some intractable problems involving the factorization of large numbers and the discrete logarithm. However, these problems can be efficiently solved by quantum algorithms with the development of quantum computation. For example, the former can be solved in polynomial time by Shor’s quantum prime factorization algorithm [1]. Grover’s algorithm [2] poses a great threat to symmetric cryptography by designing a more optimized brute force attack. Consequently, the classical signature schemes based on computational complexity are seriously struck and become insecure.
Motivated by the merits of quantum technology, many scholars converted their attention from classical signature into quantum signature, the security of which is guaranteed by quantum non-cloning theorem [3] and Heisenberg’s uncertainty principle [4]. The development of quantum signature mainly relies on two essential techniques involving quantum teleportation and quantum encryption algorithm. Recently, quantum walks have been developed as an approach to realize quantum teleportation protocols [5,6], which can improve the efficiency of quantum teleportation in terms of entanglement generation and measurements. Afterwards, Shang and Li [7] showed the experimental realization of state transfer based on quantum walks with two coins. Chatterjee et al. [8] investigated the experimental implementation of quantum teleportation using coined quantum walks. Li et al. [9] also proposed a quantum teleportation scheme for transmitting an arbitrary multi-qubit state via multi-walker quantum walks. In addition, in 2017, Vlachou et al. [10] introduced the idea of developing quantum key distribution protocol using quantum walks. Inspired by the above-mentioned work, enthusiastic scholars have presented several achievements in quantum signature. For example, in 2019 Shi et al. [11] presented a quantum blind signature scheme based on quantum walk-based cryptosystem. In the same year, Feng et al. put forward an arbitrated quantum signature protocol with quantum walks on complete graphs [12] and on a closed cycle [13], in which the necessary entangled states do not need to be prepared in advance and they can be created naturally via quantum walks. Furthermore, when transmitting a d-dimensional quantum state, two projective measurements with d elements instead of one joint measurement with d 2 elements are required. The projective measurements are much easier to implement than the joint measurement in real experiments [5,6]. In 2020, Feng et al. [14] suggested another arbitrated quantum signature protocol, where quantum walk-based teleportation is applied to transfer the encrypted message copy and boson sampling-based random unitary encryption is used to generate the signature. Quite recently, Li et al. [15] applied quantum walks into quantum blind signature and presented the corresponding quantum blind signature scheme. Furthermore, quantum walks have been demonstrated to be realizable in different physical systems [16,17,18] and real experiments [19,20,21]. This stimulates us to explore more possibility of quantum walks into other types of quantum signature.
Quantum proxy signature is an important type or branch of quantum signature and its concept was first proposed by Mambo et al. [22] in 1996. In 2001, Gottesman and Chuang [23] introduced quantum mechanics into digital signature and proposed a quantum digital signature scheme based on one-way function. Soon later, Zeng and Keitel [24] proposed an arbitrated quantum signature scheme based on three-qubit Green-Horne-Zeilinger (GHZ) states, which provides an elegant framework for designing quantum signature schemes with the participation of a trusted arbitrator. Notably, quantum proxy signature is a special class in arbitrated quantum signature with distinct original signatory and proxy signatory. In 2010, Chang et al. [25] presented a proxy signature scheme by employing Einstein-Podolsky-Rosen (EPR) states as the quantum channel for teleportation. In 2011, Zhou et al. [26] proposed a quantum proxy signature scheme based on public verifiability, in which EPR states are combined with the unitary transformation to generate proxy signature. In 2014, Cao et al. [27] raised a quantum weak blind signature scheme with a genuinely entangled six-qubit state. Subsequently, Zhang and Jia [28] analyzed the cryptanalysis of Cao et al.’s work [27] and pointed out that the verifier can forge the signature by modifying the received message without being caught. Next year, Cao et al. [29] put forward a proxy weak blind signature using the controlled teleportation scheme with five-qubit entangled states as quantum channels. Based on the above-described research, it is known that entangled states take up a significant position in designing quantum signature schemes. Yet, the challenge is that the generation of the ideal entanglement resource is difficult in experiments. To this end, many scholars began to seek for other methods to evade this challenge. For example, in 2015, Xu et al. [30] brought forward a quantum proxy signature scheme in line with single-particle states instead of entangled states. In the next year, Guo et al. [31] suggested a strong blind quantum signature scheme with multi-proxy by executing appropriate unitary operators. In 2018, Qin et al. [32] brought forward a batch quantum multi-proxy signature, in which quantum controlled-not (CNOT) gates are employed to encode the information to be signed. Recently, Niu et al. [33] developed a quantum proxy blind signature based on superdense coding, where various unitary operators are used to blind two-bit classical information.
Compared to quantum proxy signature schemes without entanglement, it can be seen that the entanglement-based quantum proxy signature schemes have more ability to resist risks or attacks due to the disturbance detection owing to the existence of entanglement. In addition, we mentioned that the most challenge is the difficult generation of entanglement resource with the state-of-the-art technology, fortunately, which can be efficiently addressed using the models of quantum walks. On the other hand, in the existing quantum proxy signature schemes, the involved encryption algorithm is quantum one-time pad (QOTP), which may lead to different aspects of disavowal and forgery attacks [34,35]. To solve this issue, we improve the QOTP by introducing the CNOT operation. Therefore, motivated by quantum walk-based teleportation, we present a proxy signature scheme using quantum walks and QOTP-CNOT operation. The presented quantum proxy signature scheme makes the following contributions.
  • Before generating the proxy signature, the random binary sequence is circularly used to encrypt the original message. Then the QOTP-CNOT operation is used to generate the proxy signature state with the length of the secret keys being the same as that of the message to be encrypted, which reduces the length of the required keys by three times in terms of efficiency and improves the security of the presented scheme. The introduction of CNOT operation into the QOTP makes the encrypted qubit related to not only the qubit and the key of the current position but also other qubits and keys of other positions, which can resist against the proxy signatory’s disavowal attack and the receiver’s forgery attack on the proxy signature by modifying the qubits of particular positions in it.
  • Quantum walks on circles are used to transfer the random sequence to verify the validity of the proxy warranty and the corresponding quantum teleportation protocol is performed to transmit the message copy of ciphertext from the proxy signatory to the verifier, which assists the verifier to complete the verification of the validity of the proxy signature, in which it is unnecessary to generate entangled states in advance as quantum channels and the essential entangled states can be created by quantum walks. We note that this model differs from the formalisms of quantum walks employed in [12,14] and that it is firstly employed in quantum proxy signature.
  • The proposed scheme may be easy to implement owing to the experimental realizations of quantum walks [7,8] and the designed QOTP-CNOT encryption. Furthermore, it may be applied into electronic payment or electronic commerce.
The paper is organized as follows. In Section 2, we present the methods involving the employed models, i.e., quantum walks on circles and the corresponding quantum teleportation, and the designed quantum proxy signature scheme consisting of initializing phase, authorizing phase, signing phase and verifying phase. In Section 3, we elaborate on the results referring to the security of the scheme. In Section 4, we discuss the complexity and the applications of the presented scheme. In Section 5, a conclusion is shown.

2. Methods

Quantum walk is the quantum counterpart of classical random walk such as Brownian motion. In 1993, Aharonov et al. [36] first proposed the formalism of quantum walk. Then in 2001 Ambainis et al. and Aharonov et al. presented the formalisms of quantum walks on the line [37] and on the general graphs [38]. According to the time evolution, quantum walk is distinguished into discrete time quantum walk [39] and continuous time quantum walk [40]. In the following, we first focus on the discrete time quantum walk models we use in the subsequent process. Then we describe the proposed quantum proxy signature scheme.

2.1. Quantum Walks on Circles

In discrete time setting, the properties of quantum walk depend on quantum coins and shift operators. In this model, we assume that the walker hops along discrete positions on a circle graph. The corresponding Hilbert space H is the tensor product of the position Hilbert space H p and the coin Hilbert space H c , i.e.,
H = H p H c ,
where H p is spanned by the vertices on the circle with H p = { | x | x { 0 , 1 , , P 1 } } and P is the number of vertices, and H c is spanned by the two possible coin states { | R , | L } corresponding to the head and tail of a quantum coin [10]. The evolution for one step of the quantum walk is given by the unitary operator with
U k = O · ( I p R c ) ,
where I p is the identity operator acting on H p , R c is a rotation gate acting on H c that is expressed as in terms of matrix
R c = cos θ sin θ sin θ cos θ ,
where θ [ 0 , 2 π ] refers to the rotation angle, and O is a conditional shift operator with the form of
O = x = 0 P 1 [ | ( x + 1 ) mod P x | | R R | + | ( x 1 ) mod P x | | L L | ] ,
which simulates the movement of walker on the circle [41], as shown in Figure 1. In the following, we use this model to transmit the involved random sequence from the proxy signatory to the arbitrator to complete the validity of the proxy warranty.

2.2. Teleportation with Quantum Walks on Circles

In view of the model of quantum walks on circles above, we describe the teleportation based on quantum walks on circles with two coins and P = 4 vertices. We postulate that Alice and Bob are the sender and the receiver, respectively, who participate in the communication, in which Alice wants to transfer an unknown qubit | ϕ i = α i | 0 + β i | 1 to Bob. Alice holds two particles a 1 and a 2 , which separately carry the state of the first coin and the state of the position. While the state of the second coin is encoded onto particle b, which is possessed by Bob. The initial states of a 1 , a 2 and b are denoted as | ϕ i , | 0 and | + . Thus, the whole initial state of the quantum walk system is
| ψ 0 = | 0 ( α i | 0 + β i | 1 ) | + ,
with the particle order a 2 , a 1 , b and | + = | 0 + | 1 2 .
We formulate the first step of the quantum walk as
U 1 = W 1 · ( I p C 1 I 2 ) ,
where W 1 = Q | 0 1 0 | I 2 + Q | 1 1 1 | I 2 = O I 2 , C 1 is the coin operator employed on the first coin state, Q = x | x + 1 x | is the shift operator employed on the position space and Q is the Hermitian operator of Q. According to Equation (4), for convenience of calculation, we equate | R to | 0 and | L to | 1 and then we can express the notation O with P = 4 as
O = x = 0 2 | x + 1 x | | 0 0 | + x = 1 3 | x 1 x | | 1 1 | + | 0 3 | | 0 0 | + | 3 0 | | 1 1 | .
If C 1 = I , the initial system state | ψ 0 transforms into
| ψ 1 = 1 2 ( α i | 1 | 0 | 0 + β i | 3 | 1 | 1 ) ,
which produces the entanglement between position space and coin space referring to Alice and Bob.
We describe the second step of the quantum walk as
U 2 = W 2 · ( I p I 1 C 2 ) ,
where
W 2 = Q I 1 | 0 2 0 | + Q I 1 | 1 2 1 | = O I 1
and C 2 is the coin operator employed on the second coin state. If C 2 = I , the state of the system evolves into
| ψ 2 = | 0 ( α i | 01 + β i | 10 ) 2 + | 2 ( α i | 00 + β i | 11 ) 2 .
Subsequently, Alice first measures particle a 2 using basis { | 0 , | 1 , | 2 , | 3 } corresponding to the classical results { 0 , 1 , 2 , 3 } . Then Alice measures particle a 1 using basis { | + , | } corresponding to the classical results { 1 , 1 } . In the light of the measurement results of a 2 and a 1 , Bob implements corresponding unitary operations to recover the qubit to be teleported, which is listed in Table 1. In the following, this teleportation scheme is employed to transfer the encrypted qubit message copy from the signatory to the verifier, which helps to complete the validity verification of the completed proxy signature.

2.3. Quantum Proxy Signature Scheme

The designed scheme involves four participants, i.e., the arbitrator Trent, the original signer Charlie, the proxy signer Alice and the verifier Bob, who cooperatively perform four desired phases, including the initializing phase, the authorizing phase, the signing phase and the verifying phase. The schematic of the scheme is depicted in Figure 2 and the details are elaborated in the respective four phases in the following. Remarkably, we suppose that the interactive communications among participants are executed via authenticated classical and quantum channels, which can be realized by means of current error correction and privacy amplification technologies [42] in secure communication protocols [43,44]. Thus, we mainly concentrate on the denial and the forgery attacks from the internal participants.

2.3.1. Initializing Phase

In initializing phase, Charlie is required to prepare the quantum carriers of the original message and all the secret keys for encryption and decryption processes are produced.
Step 1 Charlie holds a classical binary string M with n 1 bits, which is the original message to be signed and can be expressed as
M = { M 1 , M 2 , , M i , , M n 1 } ,
where M i { 0 , 1 } , i = 1 , , n 1 . Then he or she encodes M into the corresponding qubit sequence | φ M with n 1 qubits in the form of
| φ M = { | φ 1 M , | φ 2 M , , | φ i M , , | φ n 1 M } ,
where | φ i M = 1 2 ( | 0 + m | 1 ) , in which m = 1 or m = 1 corresponds to M i = 0 or M i = 1 .
Step 2 Alice shares secret keys { K A T , K A C } with Trent and Charlie, respectively. Similarly, Trent shares secret keys { K B T , K C T } with Bob and Charlie. This procedure can be completed through QKD system [10,45,46].

2.3.2. Authorizing Phase

In authorizing phase, Charlie generates the warranty allowing Alice to execute the proxy signature.
Step 1 Charlie produces a quantum state | φ W with n 2 qubits, which contains the information of Charlie’s and Alice’s identification and the warranty of proxy signature. In addition, | φ W is described as
| φ W = { | φ 1 W , | φ 2 W , , | φ i W , , | φ n 2 W } ,
where | φ i M = 1 2 ( | 0 + m | 1 ) with m = 1 or 1 , i = 1 , , n 2 . Then he combines | φ M with | φ W to acquire a new quantum state | φ M with
| φ M = ( | φ M , | φ W ) = { | φ 1 M , , | φ i M , , | φ n M } ,
which contains n = n 1 + n 2 qubits. We assume the dimension n of | φ M to be large enough, which enables small enough error probability of two rounds of comparisons for any two unknown qubit states and failure probability of the validity verification for the completed signature in the verifying phase.
Step 2 Charlie separately encrypts two copies of the new quantum state | φ M with K A C and K C T and gets | φ M 1 = E K A C ( | φ M ) and | φ M 2 = E K C T ( | φ M ) . Next he sends | φ M 1 to Alice and | φ M 2 to Trent.
Step 3 After receiving | φ M 1 , Alice obtains | φ M by decrypting it and thus she has the authority to help Charlie and Bob complete the signature as a proxy signer.

2.3.3. Signing Phase

In signing phase, Alice generates the proxy signature based on chosen signing algorithm, which is expected to ensure Alice’s undeniability, the integrity and authenticity of the message to be signed.
Step 1 Alice randomly chooses from { 0 , 1 } to generate an n-bit classical sequence
S = { S 1 , S 2 , , S i , , S n } .
Step 2 Alice encrypts | φ M through appropriate encryption algorithm based on S and obtains | φ M with
| φ M = E S ( | φ M ) .
For an arbitrary qubit | φ i M in | φ M , it can be expressed as follows,
| φ i M = E S ( | φ i M ) = | φ i M ( I ) S i · S i + 1 ( σ x ) i + 1 S i · S ( σ y ) S i · S i + 1 ( σ z ) S i · S i + 1 ,
where i + 1 = ( i + 1 ) mod n . Concretely, according to ( S i , S i + 1 ) in S, Alice performs the corresponding unitary operator on the qubit | φ i M [33], which is listed in Table 2. The relationship of | φ M , S and | φ M is shown in Figure 3, in which it can be seen that the operation on the last qubit | φ n M of | φ M is controlled by ( S n , S 1 ) , which shows the random sequence is used circularly. Then Alice needs to broadcast the value of n. It should be noted that, in our scheme, three copies of | φ M are required. One of them is employed to create proxy signature state, the other is delivered to Bob along with the proxy signature state at the last step in the signing phase and the third one is transmitted by teleportation based on quantum walks on circles with two coins described in Section 2.2.
Step 3 Alice generates proxy signature state | S A by encrypting | φ M with K A T , i.e.,
| S A = E K A T ( | φ M ) ,
where E K A T refers to the improved QOTP algorithm with assistant CNOT gates in terms of K A T . Before elaborating on the QOTP-CNOT operation, we first describe the QOTP algorithm in the following, where 2 n random classical bits are required for the encryption of an unknown n-qubit quantum state with the guarantee of informational security [47,48]. Denote | ϕ as the n-qubit message expected to be encrypted with | ϕ i = α i | 0 + β i | 1 and K q as the 2 n -bit key. The encryption process is formulated as
| ϕ C = E K q ( | ϕ ) = i = 1 n ( σ x ) K q 2 i ( σ z ) K q 2 i 1 | ϕ i ,
where K q p is the pth bit of K q . The corresponding decryption process is
| ϕ = D K q ( | ϕ C ) = i = 1 n ( σ z ) K q 2 i 1 ( σ x ) K q 2 i | ϕ i C .
Then the motivation of the QOTP-CNOT operation includes the following two aspects. The first aspect is from some classical coding schemes, such as the differential encoding, where the encrypted bits correlate with the other bits in order to improve its capacity of resisting disturbance. The second motivation originates from the existing quantum signature schemes, such as chain-based CNOT [49], key-controlled chained CNOT [50], which make the encrypted qubit related to not only the qubit and the key of the current position but also other qubits and keys of other positions. We thus design the improved QOTP encryption algorithm by introducing assistant CNOT gates. In addition, considering the storage space and usage efficiency of the secret key, we circularly use the key to accomplish the encryption task, the length of which is reduced into one third of the key required in the QOTP algorithm. Therefore, in terms of both security and efficiency, we put forward the QOTP-CNOT encryption algorithm, in which we write the required K A T as
K A T = { K A T 1 , K A T 2 , , K A T i , , K A T n } .
The length of K A T is assumed to be the same with the length of | φ M , i.e., n. Alice executes the corresponding operation on the qubit | φ M in | φ M according to the values of ( K A T i , K A T i + 1 , K A T i + 2 ) , where K A T i decides whether σ x is operated on the corresponding qubit with ( σ x ) K A T i and K A T i + 1 controls the operation of σ z with ( σ z ) K A T i + 1 and K A T i + 2 determines whether the CNOT operation is applied on | φ i M with | S A i 1 acting as the control qubit. The encryption process can be expressed as follows,
| S A i = | φ i M ( σ x ) K A T i ( σ z ) K A T i + 1 ( σ x ) K A T i + 2 · | S A i 1 i 1 , n 1 , n . | φ i M ( σ x ) K A T i ( σ z ) K A T i + 1 ( σ x ) K A T i + 2 · | φ n M i = 1 . | φ i M ( σ x ) K A T i ( σ z ) K A T ( i + 1 ) mod n ( σ x ) | S A i 1 · K A T ( i + 2 ) mod n i = n 1 , n .
Here let us consider an instance to expound on it. Given n = 8 , | φ M = | 01011101 and K A T = 01011001 , in line with Equation (23), the encryption result of | φ M should be | 00000100 , where the implementation of | φ 2 M = | 1 can be demonstrated as follows. According to the associated key ( K A T 2 , K A T 3 , K A T 4 ) = ( 1 , 0 , 1 ) , we can obtain the qubit | S A 2 with the form of
| S A 2 = | φ 2 M ( σ x ) K A T 2 ( σ z ) K A T 3 ( σ x ) K A T 4 · | S A 1 = | φ 2 M σ x ( σ x ) | S A 1 = | 0 ,
which coincides with the presented encryption and decryption processes of | φ M shown in Figure 4 and Figure 5.
Step 4 To verify the validity of the proxy warranty, we apply the model of quantum walks on circles described in Section 2.1 to transmit the random sequence S from the proxy signer Alice to the arbitrator Trent. Assume that the number of the walking steps is t and P = 2 n , we denote | l { | 0 , , | P 1 } as one vertex state, | d { | R , | L } as the coin state. Using these parameters, a quantum state can be randomly generated
| φ U = U k t | l | d = [ O · ( I p R c ) ] t | l | d ,
which is then distributed to Alice and Trent.
Step 5 Alice transforms the random sequence S as a decimal number s (this can be easily done) and obtains the following shift operator
T s = i = 0 P 1 | ( i + s ) mod P i | ,
which is used to produce
| φ ( s ) = ( T s I c ) | φ U ,
where I c is the identity operator acting on the coin state and which is transmited to Trent.
Step 6 Trent applies U k t to | φ ( s ) and gains
| φ S = ( T s I c ) | l | d ,
on which he performs the position measurement
K = i = 0 P 1 | i i | I c .
Denoting the measurement result as i s , i.e., i s = ( l + s ) mod P , we can obtain
s = ( i s l ) mod P .
That is, Trent can easily recover S and obtain | φ M from | φ M according to the recovered S.
Step 7 After completing the verification of the proxy warranty, Alice produces a quantum state | ϕ A = ( | S A , | φ M ) and sends it to Bob.

2.3.4. Verifying Phase

In verifying phase, Bob is required to verify the validity of the completed proxy signature and the integrality and authenticity of the conveyed messages based on chosen verifying algorithm with the assistance of Trent, who plays the role of the trusted third party to facilitate the interaction of Alice and Bob.
Step 1 After receiving | ϕ A , Bob encrypts | S A and | φ M using K B T and gets | ϕ B , i.e.,
| ϕ B = E K B T ( | S A , | φ M ) ,
which is then transmitted to Trent.
Step 2 Trent decodes | ϕ B to get | S A and | φ M . To begin with, with the acquired random sequence S by Steps 4–6 in the signing phase, Trent can perform the same unitary operators on | φ M and obtains | φ M out . He compares it with the obtained | φ M from Charlie to verify whether the warranty delegated by Charlie to Alice is valid. If the warranty is consilient, Trent implements the associated unitary operations based on S on | φ M or | φ M out to regain | φ M and achieves | S T with K A T . Afterwards, he compares | S T with | S A by using swap test technique [51], where the independent comparisons of | S T i and | S A i for n times are required. Thus, if the value of n is proper, for any ε > 0 , the error probability can be reduced to [ 1 2 ( 1 + δ 2 ) ] n < ε . It acts the same when Bob implements the comparison of the quantum states | φ M and | φ M out to verify the completed signature in the later step. If the result τ is negative, the communication is terminated. Otherwise, Trent firstly decrypts | S T to gain | φ M and then encrypts | S A , | φ M and | τ to generate | ϕ T , i.e.,
| ϕ T = E K B T ( | S A , | φ M , | τ ) ,
which is delivered to Bob.
Step 3 Bob decrypts the received | ϕ T and achieves | S A , | φ M and | τ . If τ = 0 , it shows that | S A is disavowed or forged by some manner. That is, | S A is invalid and the protocol will be abandoned. Otherwise, Bob compares | φ M and | φ M out , which is obtained from Alice via teleportation protocol based on quantum walks on circles with two coins described in Section 2.2. If | φ M out | φ M , the communication fails. If | φ M out = | φ M , Bob makes a request for announcing the random sequence S from Alice.
Step 4 Alice publishes S on the public channel.
Step 5 After receiving S, Bob decodes | φ M out or | φ M and obtains the whole original message | φ M , in which the ith qubit | φ i M with m i = 1 reveals M i = 0 and | φ i M with m i = 1 reveals M i = 1 . At this time, Bob can recognize ( | S A , S ) as Alice’s completed proxy signature.

3. Results

In terms of secure criterions in quantum signature protocols, the designed signature scheme should satisfy the properties of non-deniability, non-forgeability, and non-repudiation. Based on these criterions, we analyze the security of our presented proxy signature scheme. Then we discuss the potentially practical application of our scheme.

3.1. Impossibility of Denials

In proxy signature scheme, the impossibility of denial refers to that the proxy signer Alice cannot deny her completed signature and that the original signer Charlie cannot deny his delegation.
For one thing, Alice cannot deny her completed signature. In the signing phase, Alice packages or encrypts quantum state | φ M obtained from Charlie using the random sequence S and gets | φ M . Then Alice creates the proxy signature state | S A by encrypting | φ M with the key K A T , i.e., | S A = E K A T ( | φ M ) , in which K A T is essential for the creation of | S A and it is generated by QKD system with perfect security. If Alice disavows the completed signature, the state | S A should be forwarded to Trent and then he judges whether K A T is contained in | S A . If the feedback is positive, then | S A must be produced by Alice. If Alice successfully disavows | S A resulting in | S A | S T and the occurrence of disputes, fortunately, this attack can be found by Trent at Step 2 of verifying phase. Therefore, Trent is able to detect Alice’s possible disavowals.
For another thing, Charlie cannot deny his delegation. In the authorizing phase, Charlie achieves a quantum state | φ M , which contains the information of his identification and proxy delegation. Then Charlie encrypts | φ M with K C T to acquire | φ M 2 , i.e., | φ M 2 = K C T ( | φ M ) , which is transferred to Trent and in which K C T is also generated via QKD system. Moreover, in the signing phase, Trent receives S from Alice via the model of quantum walks on circles and in the verifying phase Trent obtains | φ M from Bob included in quantum state | ϕ B . Next Trent can get | φ M on account of S and the corresponding operations listed in Table 2, which proves that Charlie does authorize Alice to perform the signature behaviour. If Charlie refuses to admit his delegation in the way of delivering fake messages | φ M fake | φ M to Trent before the verifying process, it can be found at Step 2 in the verifying phase. Specifically, Trent compares | φ M fake with | φ M out derived from S and | φ M , and reaches | φ M fake | φ M out . If Charlie desires to replace | φ M out to disturb Trent’s verification, he must get hold of both U k t and K B T to accomplish the modifications of S and | φ M without being caught, which is obviously impossible. Consequently, Charlie cannot disavow his delegation successfully.

3.2. Impossibility of Forgeries

In proxy signature scheme, the impossibility of forgery involves that the original signer Charlie and the verifier Bob cannot forge the proxy signer Alice’s signature.
In case Charlie is dishonest and he expects to counterfeit Alice’s signature based on the original messages | φ M held in his hand, he needs to obtain the random sequence S to accomplish the package and the key K A T to carry out the signature, where S is randomly chosen by Alice and K A T is produced via QKD system with perfect security. Thus, Charlie has no ability to forge the signature successfully in the manner of obtaining the keys including S. Take a step back, if Charlie produces a random sequence S with the same n-length of S, the successful possibility is only 1 2 n because the probability for each bit is 1 2 , which can be easily simulated via Matlab and shown in Figure 6, where P n represents the successful probability for creating the same sequence as S. It can be seen that P n shows an exponential decline and approaches to zero rapidly as n increases. Furthermore, even if Charlie happens to get the correct sequence S (as we know it has very low probability), K A T is still unknown for Charlie, which is the crucial element for the creation of the signature | S A . Hence Charlie cannot execute a successful forgery of Alice’s signature.
In case Bob is dishonest and he attempts to counterfeit the signature | S A = E K A T ( | φ M ) , for this purpose, Bob needs to obtain Alice’s secret key K A T produced by QKD system. According to the public quantum states including | S A and | ϕ T separately received from Alice and Trent, he cannot acquire any information about K A T . Consequently, Bob cannot forge Alice’s signature | S A by the method of obtaining K A T . In the QOTP-based quantum signature schemes [35,52], there exists one method for Bob to implement the forgery by the following manner. As the communication receiver, Bob is assumed to hold a valid message-signature pair ( | φ , | S ) . Then Bob can perform the same unitary operators U i on each qubit in | φ and the corresponding qubits in | S owing to the encryption manner of qubit by qubit in QOTP algorithm, and he may achieve a new valid message-signature pair without the need for K A T . Based on this, Bob can select his favorable message to perform the forgery attack and claim that it is completed by Alice. In this scenario, when Bob deliberately declares a dispute and lets Trent judge, Trent will stand on the side of Bob. As for this attack strategy, two aspects should be stated. On one hand, Bob cannot choose the preferred message for his own in that the original message | φ M exists in the form of ciphertext | φ M via random sequence S. On the other hand, we employ an improved QOTP by introducing assistant CNOT operations to generate the signature, which makes it difficult to find the correct qubit position and modify it due to the correlations among qubits in the signature. In the worse case, we assume that Bob obtains the correct sequence S by some method. If Bob attempts to modify the qubit | φ j M at some certain position in | φ M to forge a valid proxy signature, he can recover | φ M based on S and determine the position of | φ j M . Next Bob implements U Bob on | φ j M and packages the altered | φ M with S to get a new | φ M , in which | φ j M can be expressed as
| φ j M = | φ j M U j U Bob .
Subsequently Bob implements the same operation U Bob at the corresponding position in | S A and acquires
| S A j = | S A j U Bob = | φ j M ( σ x ) K A T j ( σ z ) K A T j + 1 ( σ x ) K A T j + 2 · | S A j 1 .
At this moment, a new pair of message-signature ( | φ M , | S A ) is achieved. Meanwhile, the qubit | S A j + 1 is modified unexpectedly as follows,
| S A j + 1 = | φ j + 1 M ( σ x ) K A T j + 1 ( σ z ) K A T j + 2 ( σ x ) K A T j + 3 · | S A j .
Normally | S A j + 1 should be consistent with | S A j + 1 ,
| S A j + 1 = | φ j + 1 M ( σ x ) K A T j + 1 ( σ z ) K A T j + 2 ( σ x ) K A T j + 3 · | S A j .
The difference between | S A j + 1 and | S A j + 1 is attributed to | S A j , which is associated with the next qubit in | S A due to the introduction of CNOT gate. Therefore, Bob cannot perform a valid or successful forgery for Alice’s signature.

3.3. Impossibility of Repudiations

From a practical point of view, the verifier Bob cannot repudiate his received signature | S A from the proxy signer Alice, which can be proved in our presented proxy signature scheme. Normally, in the verifying phase, Bob encodes both | S A and | φ M acquired from Alice with K B T to obtain | ϕ B = E K B T ( | S A , | φ M ) and delivers it to Trent, where K B T is guaranteed to be unconditionally safe via QKD protocol and cannot be accessed by others except for Bob and Trent. Then Trent can testify that | ϕ B contains K B T and get | S A and | φ M to perform the comparison, which implies Bob has obtained | S A . Actually, the random sequence S is a part of Alice’s signature and is announced by public channel which is not obstructed and it is resistant to the modification of messages. As a result, Bob may disavow the integrality of the received signature ( | S A , S ) . For example, Bob may claim | φ M | φ M out under the fact of | φ M = | φ M out maliciously and consequently refuses to accept it. Nevertheless, as the communication receiver, Bob’s intention is to decode the original message M. If Bob declares | φ M | φ M out under the condition of | φ M = | φ M out , he cannot get the random sequence S to yield | φ M , from which the final original message M can be decoded. So this repudiation attack is impossible. In short, Bob cannot disavow the reception and the integrality of Alice’s proxy signature ( | S A , S ) .

4. Discussions

4.1. Discussion of Complexity

In the above-described quantum proxy signature scheme, the complexity of the scheme attributes to the employed signing and verifying algorithms, which involve two encryption processes including the random sequence-based encryption algorithm and the QOTP-CNOT algorithm. In the former, a randomly produced binary sequence S with n bits is applied to encode the original message | φ M with the same length into | φ M . Its execution requires n unitary operations U i (i.e., Pauli operator, I, σ x , σ y , σ z ), which can be seen from Figure 3 and Table 2. In terms of key consumption, for encrypting an n-qubit message sequence, an n-length random binary sequence is enough due to the circular use, which differs from the QOTP encryption algorithm with 2 n bits required [48]. Therefore, our scheme saves the length of the keys and the corresponding storage space. In the language of mathematics and computer, the time complexity and the space complexity of the random sequence-based encryption algorithm both are proportional to n. In the latter, i.e., the QOTP-CNOT algorithm, the secret key K A T with n qubits produced by QKD system is needed and the encryption operations (i.e., σ x , σ z and CNOT) are controlled by the key bits in K A T , i.e., ( K A T i , K A T i + 1 , K A T i + 2 ) ( i = 1 , 2 , , n ) , as shown in Equation (23). This algorithm is used to encrypt | φ M derived from the original message | φ M with the random sequence S and then generate the quantum proxy signature state | S A . For encrypting an n-qubit message sequence | φ M , the maximum number of the involved unitary operations is 3 n with the case of full 1 in K A T according to the encryption rules in the QOTP-CNOT operation, which is linear with n. Similarly, the secret key K A T is also used circularly and hence the key length is reduced by three times, which improves the utility efficiency of the key when compared with the QOTP-based signature schemes [31,33]. As a consequence, the time complexity and the space complexity of the proposed scheme are linear with n.

4.2. Discussion of Applications

At present, many researchers have developed various quantum signature protocols designed for special application scenarios, such as electronic payment, electronic voting, electronic commerce, electronic government, and so on [53,54,55,56,57]. Here, we discuss about the possible application of our presented proxy signature scheme in electronic payment as follows. Assume that Charlie is a customer who prefers shopping on the Internet, that Bob is the owner of an online shop, that Alice corresponds to electronic commerce platform and that Trent denotes bank. (i) If Charlie wants to purchase something, which is listed in Bob’s store, he will add the merchandise into his fictitious shopping trolley and then submit the order form on the platform (Alice). (ii) Alice will pay for the bill using the credit card which Charlie binds with his account in advance. (iii) Alice handles with the information about Charlie’s identification and his order form, and with that she sends the processed Charlie’s identification information and the order form to Bob. During the three steps above, the bank Trent plays the role of supervisor, who publishes the credit card used for Charlie’s consumption and guarantees the authorities and benefits of every participant. This trade process can be illustrated in Figure 7. Please note that we should consider more potential risks such as untrusted nodes and bounded [58] or more generally noisy-storage model [59] when the involved situations in the cryptography protocols are generalized to realize the network [60] in the future study.

5. Conclusions

We presented a quantum proxy signature scheme with QOTP-CNOT operation and quantum walk-based teleportation by making full use of quantum walks on circles. Teleportation based on quantum walks on circles with 4 vertices is employed for the transmission of the encrypted message copy | φ M from Alice to Bob, which helps Bob to verify the consistency of | φ M . This teleportation can avoid the preparation of the required entanglement resource ahead, which can be produced via quantum walks. Quantum walks on circles are applied to transmit the random sequence S to verify the validity of the proxy warranty. The QOTP-CNOT operation is used to generate the proxy signature and it is designed by introducing the CNOT operation into the QOTP and the CNOT operation breaks the encryption manner of qubit by qubit, which makes multiple qubits interrelated. Security analysis indicates that our proposed scheme has the properties of impossibility of denial, impossibility of forgery and impossibility of repudiation attributing to the deployments of quantum walks on circles, QOTP-CNOT operation, random sequence along with public channel and QKD technologies. Discussion shows that the complexity of the algorithm is linear with the number n of qubits to be encrypted and the possible applications in electronic payment or electronic commerce. In the future, we can explore more applications of realizable quantum computing models such as quantum walks into quantum communication.

Author Contributions

Conceptualization, Y.F. and Q.Z.; methodology, Y.F., Q.Z. and J.S.; software, Q.Z. and S.C.; validation, Y.F., Q.Z. and J.S.; writing—original draft preparation, Y.F. and Q.Z.; writing—review and editing, J.S. and R.S.; supervision, R.S. All authors have read and agreed to the published version of the manuscript.

Funding

The research was funded by [the National Natural Science Foundation of China] grant numbers [61972418], [61872390] and [61871407], [the Natural Science Foundation of Hunan Province] grant number [2020JJ4750] and [the Training Program for Excellent Young Innovators of Changsha] grant number [kq1905058].

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Shor, P.W. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM J. Comput. 1997, 26, 1484–1509. [Google Scholar] [CrossRef] [Green Version]
  2. Grover, L.K. Quantum Mechanics Helps in Searching for a Needle in a Haystack. Phys. Rev. Lett. 1997, 79, 325–328. [Google Scholar] [CrossRef] [Green Version]
  3. Wootters, W.K.; Zurek, W.H. A single quantum cannot be cloned. Nature 1982, 299, 802–803. [Google Scholar] [CrossRef]
  4. Busch, P.; Heinonen, T.; Lahti, P. Heisenberg’s Uncertainty Principle. Phys. Rep. 2007, 452, 155–176. [Google Scholar] [CrossRef] [Green Version]
  5. Wang, Y.; Shang, Y.; Xue, P. Generalized teleportation by quantum walks. Quantum Inf. Process. 2017, 16, 221. [Google Scholar] [CrossRef]
  6. Shang, Y.; Wang, Y.; Li, M.; Lu, R.Q. Quantum communication protocols by quantum walks with two coins. Europhys. Lett. 2018, 124, 60009. [Google Scholar] [CrossRef] [Green Version]
  7. Shang, Y.; Li, M. Experimental realization of state transfer by quantum walks with two coins. Quantum Sci. Technol. 2020, 5, 015005. [Google Scholar] [CrossRef] [Green Version]
  8. Chatterjee, Y.; Devrari, V.; Behera, B.K.; Panigrahi, P.K. Experimental realization of quantum teleportation using coined quantum walks. Quantum Inf. Process. 2020, 19, 31. [Google Scholar] [CrossRef] [Green Version]
  9. Li, H.J.; Chen, X.B.; Wang, Y.L.; Hou, Y.Y.; Li, J. A new kind of flexible quantum teleportation of an arbitrary multi-qubit state by multi-walker quantum walks. Quantum Inf. Process. 2019, 18, 266. [Google Scholar] [CrossRef]
  10. Vlachou, C.; Krawec, W.; Mateus, P.; Paunkovic, N.; Souto, A. Quantum key distribution with quantum walks. Quantum Inf. Process. 2018, 17, 288. [Google Scholar] [CrossRef] [Green Version]
  11. Shi, J.; Chen, H.; Zhou, F.; Huang, L.; Chen, S.; Shi, R. Quantum Blind Signature Scheme with Cluster States Based on Quantum Walk Cryptosystem. Int. J. Theor. Phys. 2019, 58, 1337–1349. [Google Scholar] [CrossRef]
  12. Feng, Y.; Shi, R.; Shi, J.; Zhou, J.; Guo, Y. Arbitrated quantum signature scheme with quantum walk-based teleportation. Quantum Inf. Process. 2019, 18, 154. [Google Scholar] [CrossRef]
  13. Feng, Y.; Shi, R.; Shi, J.; Guo, Y. Arbitrated quantum signature scheme based on quantum walks. Aata Phys. Sin. 2019, 68, 120302. [Google Scholar] [CrossRef]
  14. Feng, Y.; Shi, R.; Shi, J.; Zhao, W.; Lu, Y.; Tang, Y. Arbitrated quantum signature protocol with boson sampling-based random unitary encryption. J. Phys. A Math. Theor. 2020, 53, 135301. [Google Scholar] [CrossRef]
  15. Li, X.Y.; Chang, Y.; Zhang, S.B.; Dai, J.Q.; Zheng, T. Quantum Blind Signature Scheme Based on Quantum Walk. Int. J. Theor. Phys. 2020, 59, 2059–2073. [Google Scholar] [CrossRef]
  16. Di, T.; Hillery, M.; Zubairy, M.S. Cavity QED-based quantum walk. Phys. Rev. A 2004, 70, 032304. [Google Scholar] [CrossRef] [Green Version]
  17. Eckert, K.; Mompart, J.; Birkl, G.; Lewenstein, M. One-and two-dimensional quantum walks in arrays of optical traps. Phys. Rev. A 2005, 72, 012327. [Google Scholar] [CrossRef] [Green Version]
  18. Zou, X.; Dong, Y.; Guo, G. Optical implementation of one-dimensional quantum random walks using orbital angular momentum of a single photon. New J. Phys. 2006, 8, 81. [Google Scholar] [CrossRef]
  19. Du, J.; Li, H.; Xu, X.; Shi, M.; Wu, J.; Zhou, X.; Han, R. Experimental implementation of the quantum random-walk algorithm. Phys. Rev. A 2003, 67, 042316. [Google Scholar] [CrossRef] [Green Version]
  20. Tang, H.; Lin, X.F.; Feng, Z.; Chen, J.Y.; Gao, J.; Sun, K.; Wang, C.Y.; Lai, P.C.; Xu, X.Y.; Wang, Y.; et al. Experimental two-dimensional quantum walk on a photonic chip. Sci. Adv. 2018, 4, eaat3174. [Google Scholar] [CrossRef] [Green Version]
  21. Bian, Z.H.; Li, J.; Zhan, X.; Twamley, J.; Xue, P. Experimental implementation of a quantum walk on a circle with single photons. Phys. Rev. A 2017, 95, 052338. [Google Scholar] [CrossRef]
  22. Mambo, M.; Usuda, K.; Okamoto, E. Proxy signatures: Delegation of the power to sign messages. IEICE Trans. Fund. Electron. 1996, 79, 1338–1354. [Google Scholar]
  23. Gottesman, D.; Chuang, I. Quantum Digital Signatures. arXiv 2001, arXiv:quant-ph/0105032v2. [Google Scholar]
  24. Zeng, G.; Keitel, C.H. Arbitrated quantum-signature scheme. Phys. Rev. A 2002, 65, 042312. [Google Scholar] [CrossRef] [Green Version]
  25. Chang, Z.L.; Zhou, J.X.; Zhang, J.; Wen, Q.Y. Quantum proxy signature scheme based on EPR state. Appl. Res. Comput. 2010, 27, 675–677. [Google Scholar]
  26. Zhou, J.; Zhou, Y.; Niu, X.; Yang, Y. Quantum proxy signature scheme with public verifiability. Sci. China Phys. Mech. 2011, 54, 1828–1832. [Google Scholar] [CrossRef]
  27. Cao, H.J.; Zhu, Y.Y.; Li, P.F. A Quantum Proxy Weak Blind Signature Scheme. Int. J. Theor. Phys. 2014, 53, 419–425. [Google Scholar] [CrossRef]
  28. Zhang, K.J.; Jia, H.Y. Cryptanalysis of a Quantum Proxy Weak Blind Signature Scheme. Int. J. Theor. Phys. 2015, 54, 582–588. [Google Scholar] [CrossRef]
  29. Cao, H.J.; Yu, Y.F.; Song, Q.; Gao, L.X. A Quantum Proxy Weak Blind Signature Scheme Based on Controlled Quantum Teleportation. Int. J. Theor. Phys. 2015, 54, 1325–1333. [Google Scholar] [CrossRef]
  30. Xu, G.B. Novel Quantum Proxy Signature without Entanglement. Int. J. Theor. Phys. 2015, 54, 2605–2612. [Google Scholar] [CrossRef]
  31. Guo, W.; Zhang, J.Z.; Li, Y.P.; An, W. Multi-proxy Strong Blind Quantum Signature Scheme. Int. J. Theor. Phys. 2016, 55, 3524–3536. [Google Scholar] [CrossRef]
  32. Qin, H.; Tang, W.K.; Tso, R. Batch quantum multi-proxy signature. Opt. Quantum Electron. 2018, 50, 450.1–450.8. [Google Scholar] [CrossRef]
  33. Niu, X.F.; Ma, W.P.; Chen, B.Q.; Liu, G.; Wang, Q.Z. A Quantum Proxy Blind Signature Scheme Based on Superdense Coding. Int. J. Theor. Phys. 2020, 59, 1121–1128. [Google Scholar] [CrossRef]
  34. Zou, X.; Qiu, D. Security analysis and improvements of arbitrated quantum signature schemes. Phys. Rev. A 2010, 82, 042325. [Google Scholar] [CrossRef]
  35. Gao, F.; Qin, S.J.; Guo, F.Z.; Wen, Q.Y. Cryptanalysis of the arbitrated quantum signature protocols. Phys. Rev. A 2011, 84, 022344. [Google Scholar] [CrossRef] [Green Version]
  36. Aharonov, Y.; Davidovich, L.; Zagury, N. Quantum random walks. Phys. Rev. A 1993, 48, 1687–1690. [Google Scholar] [CrossRef]
  37. Ambainis, A.; Bach, E.; Nayak, A.; Vishwanath, A.; Watrous, J. One-dimensional quantum walks. In Proceedings of the Thirty-Third Annual ACM Symposium on Theory of Computing (STOC01), Hersonissos, Crete, Greece, 6–8 July 2001; pp. 37–49. [Google Scholar]
  38. Aharonov, D.; Ambainis, A.; Kempe, J.; Vazirani, U. Quantum walks on graphs. In Proceedings of the Thirty-Third Annual ACM Symposium on Theory of Computing (STOC01), Hersonissos, Crete, Greece, 6–8 July 2001; pp. 50–59. [Google Scholar]
  39. Meyer, D.A. From quantum cellular automata to quantum lattice gases. J. Stat. Phys. 1996, 85, 551–574. [Google Scholar] [CrossRef] [Green Version]
  40. Farhi, E.; Gutmann, S. Quantum computation and decision trees. Phys. Rev. A 1998, 58, 915. [Google Scholar] [CrossRef] [Green Version]
  41. Jozef, K. Two models of quantum random walk. Cent. Eur. J. Phys. 2003, 1, 556–573. [Google Scholar]
  42. Jouguet, P.; Kunz-Jacques, S.; Leverrier, A. Long-distance continuous-variable quantum key distribution with a Gaussian modulation. Phys. Rev. A 2011, 84, 062317. [Google Scholar] [CrossRef] [Green Version]
  43. Zhang, Z.Y.; Shi, R.H.; Guo, Y. Multipartite continuous variable quantum communication with entanglement in the middle. J. Phys. A Math. Theor. 2018, 51, 295301. [Google Scholar] [CrossRef]
  44. Zhang, Z.; Shi, R.; Zeng, G.; Guo, Y. Coherent attacking continuous-variable quantum key distribution with entanglement in the middle. Quantum Inf. Process. 2018, 17, 133. [Google Scholar] [CrossRef]
  45. Shor, P.W.; Preskill, J. Simple Proof of Security of the BB84 Quantum Key Distribution Protocol. Phys. Rev. Lett. 2000, 85, 441–444. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  46. Inamori, H.; Lutkenhaus, N.; Mayers, D. Unconditional security of practical quantum key distribution. Eur. Phys. J. D 2007, 41, 599–627. [Google Scholar] [CrossRef]
  47. Leung, D.W. Quantum Vernam Cipher. Quantum Inf. Comput. 2001, 2, 14. [Google Scholar]
  48. Boykin, P.O.; Roychowdhury, V. Optimal encryption of quantum bits. Phys. Rev. A 2003, 67, 042317. [Google Scholar] [CrossRef] [Green Version]
  49. Li, F.G.; Shi, J.H. An arbitrated quantum signature protocol based on the chained CNOT operations encryption. Quantum Inf. Process. 2015, 14, 2171–2181. [Google Scholar] [CrossRef]
  50. Zhang, L.; Sun, H.W.; Zhang, K.J.; Jia, H.Y. An improved arbitrated quantum signature protocol based on the key-controlled chained CNOT encryption. Quantum Inf. Process. 2017, 16, 70. [Google Scholar] [CrossRef]
  51. Buhrman, H.; Cleve, R.; Watrous, J.; De Wolf, R. Quantum fingerprinting. Phys. Rev. Lett. 2001, 87, 167902. [Google Scholar] [CrossRef] [Green Version]
  52. Zhang, K.J.; Zhang, W.W.; Li, D. Improving the security of arbitrated quantum signature against the forgery attack. Quantum Inf. Process. 2013, 12, 2655–2669. [Google Scholar] [CrossRef]
  53. Wen, X.J.; Nie, Z. An E-payment system based on quantum blind and group signature. Phys. Scr. 2010, 82, 5468–5478. [Google Scholar]
  54. Wen, X.J.; Chen, Y.Z.; Fang, J.B. An inter-bank E-payment protocol based on quantum proxy blind signature. Quantum. Inf. Process. 2013, 12, 549–558. [Google Scholar] [CrossRef]
  55. Tian, J.H.; Zhang, J.Z.; Li, Y.P. A voting protocol based on the controlled quantum operation teleportation. Int. J. Theor. Phys. 2016, 55, 2303–2310. [Google Scholar] [CrossRef]
  56. Cao, H.J.; Ding, L.Y.; Yu, Y.F.; Li, P.F. A Electronic Voting Scheme Achieved by Using Quantum Proxy Signature. Int. J. Theor. Phys. 2016, 55, 4081–4088. [Google Scholar] [CrossRef]
  57. Shao, A.X.; Zhang, J.Z.; Xie, S.C. An E-payment Protocol Based on Quantum Multi-proxy Blind Signature. Int. J. Theor. Phys. 2017, 56, 1241–1248. [Google Scholar] [CrossRef]
  58. Damgård, I.B.; Fehr, S.; Salvail, L.; Schaffner, C. Cryptography in the bounded-quantum-storage model. SIAM J. Comput. 2008, 37, 1865–1890. [Google Scholar] [CrossRef] [Green Version]
  59. Wehner, S.; Schaffner, C.; Terhal, B.M. Cryptography from noisy storage. Phys. Rev. Lett. 2008, 100, 220502. [Google Scholar] [CrossRef] [Green Version]
  60. Wehner, S.; Elkouss, D.; Hanson, R. Quantum internet: A vision for the road ahead. Science 2018, 362, eaam9288. [Google Scholar] [CrossRef] [Green Version]
Figure 1. Shift rules of quantum walks on a circle with P vertices.
Figure 1. Shift rules of quantum walks on a circle with P vertices.
Applsci 10 05770 g001
Figure 2. Schematic of the designed quantum proxy signature scheme. Charlie, Alice, Bob, and Trent are the original signer, the proxy signer, the verifier and the arbitrator, respectively. Notably, blue dashed box represents the initializing phase and authorizing phase, and green represents the signing phase and orange represents the verifying phase.
Figure 2. Schematic of the designed quantum proxy signature scheme. Charlie, Alice, Bob, and Trent are the original signer, the proxy signer, the verifier and the arbitrator, respectively. Notably, blue dashed box represents the initializing phase and authorizing phase, and green represents the signing phase and orange represents the verifying phase.
Applsci 10 05770 g002
Figure 3. Alice packages | φ M with unitary operation U governed by the random sequence S to obtain | φ M .
Figure 3. Alice packages | φ M with unitary operation U governed by the random sequence S to obtain | φ M .
Applsci 10 05770 g003
Figure 4. The encryption process of | φ M based on K A T . (a) Quantum circuit for the encryption process of | φ M with n = 8 including X, Z and CNOT gates governed by K A T and ID refers to the identity gate; (b) The probability producing the encrypted quantum state | S A .
Figure 4. The encryption process of | φ M based on K A T . (a) Quantum circuit for the encryption process of | φ M with n = 8 including X, Z and CNOT gates governed by K A T and ID refers to the identity gate; (b) The probability producing the encrypted quantum state | S A .
Applsci 10 05770 g004
Figure 5. The decryption process for recreating | φ M based on K A T . (a) Quantum circuit for the encryption and decryption processes for obtaining | φ M . It can be seen that the gates for encryption and decryption processes are symmetric; (b) The probability recovering the quantum state | φ M .
Figure 5. The decryption process for recreating | φ M based on K A T . (a) Quantum circuit for the encryption and decryption processes for obtaining | φ M . It can be seen that the gates for encryption and decryption processes are symmetric; (b) The probability recovering the quantum state | φ M .
Applsci 10 05770 g005
Figure 6. Successful probability P n for forging the random binary sequence S as a function of the length n of the sequence S.
Figure 6. Successful probability P n for forging the random binary sequence S as a function of the length n of the sequence S.
Applsci 10 05770 g006
Figure 7. Application scene of our presented proxy signature scheme in electronic payment.
Figure 7. Application scene of our presented proxy signature scheme in electronic payment.
Applsci 10 05770 g007
Table 1. The relationship of the measurement results of a 2 and a 1 from Alice and Bob’s local unitary operations.
Table 1. The relationship of the measurement results of a 2 and a 1 from Alice and Bob’s local unitary operations.
a 2 a 1 Unitary Operation
21I
2−1Z
01X
0−1 Z X
Table 2. The relationship of ( S i , S i + 1 ) in the sequence S and the corresponding unitary operation.
Table 2. The relationship of ( S i , S i + 1 ) in the sequence S and the corresponding unitary operation.
( S i , S i + 1 ) Unitary OperatorMatrix Representation
00I 1 0 0 1
01 σ x 0 1 1 0
10 σ y 0 i i 0
11 σ z 1 0 0 1

Share and Cite

MDPI and ACS Style

Feng, Y.; Zhang, Q.; Shi, J.; Chen, S.; Shi, R. Quantum Proxy Signature Scheme with Discrete Time Quantum Walks and Quantum One-Time Pad CNOT Operation. Appl. Sci. 2020, 10, 5770. https://doi.org/10.3390/app10175770

AMA Style

Feng Y, Zhang Q, Shi J, Chen S, Shi R. Quantum Proxy Signature Scheme with Discrete Time Quantum Walks and Quantum One-Time Pad CNOT Operation. Applied Sciences. 2020; 10(17):5770. https://doi.org/10.3390/app10175770

Chicago/Turabian Style

Feng, Yanyan, Qian Zhang, Jinjing Shi, Shuhui Chen, and Ronghua Shi. 2020. "Quantum Proxy Signature Scheme with Discrete Time Quantum Walks and Quantum One-Time Pad CNOT Operation" Applied Sciences 10, no. 17: 5770. https://doi.org/10.3390/app10175770

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop