Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (5)

Search Parameters:
Keywords = quantum dual-signature

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
19 pages, 755 KiB  
Article
Post-Quantum Secure ID-Based (Threshold) Linkable Dual-Ring Signature and Its Application in Blockchain Transactions
by Wen Gao, Haoyuan Yao, Baodong Qin, Xiaoli Dong, Zhen Zhao and Jiayu Zeng
Cryptography 2024, 8(4), 48; https://doi.org/10.3390/cryptography8040048 - 28 Oct 2024
Cited by 2 | Viewed by 4288
Abstract
Ring signatures are widely used in e-voting, anonymous whistle-blowing systems, and blockchain transactions. However, due to the anonymity of ring signatures, a signer can sign the same message multiple times, potentially leading to repeated voting or double spending in blockchain transactions. To address [...] Read more.
Ring signatures are widely used in e-voting, anonymous whistle-blowing systems, and blockchain transactions. However, due to the anonymity of ring signatures, a signer can sign the same message multiple times, potentially leading to repeated voting or double spending in blockchain transactions. To address these issues in blockchain transactions, this work constructs an identity-based linkable ring signature scheme based on the hardness of the lattice-based Module Small Integer Solution (M-SIS) assumption, which is hard even for quantum attackers. The proposed scheme is proven to be anonymous, unforgeable, linkable, and nonslanderable in the random oracle model. Compared to existing identity-based linkable ring signature (IBLRS) schemes of linear size, our signature size is relatively smaller, and this advantage is more pronounced when the number of ring members is small. We provide approximate signature size data for ring members ranging from 2 to 2048. When the number of ring members is 16 (or 512. resp.), the signature size of our scheme is 11.40 KB (or 24.68 KB, respectively). Finally, a threshold extension is given as an additional scheme with specifications and security analysis. Full article
Show Figures

Figure 1

27 pages, 615 KiB  
Article
A Multiparty Quantum Private Equality Comparison Scheme Relying on |GHZ3⟩ States
by Theodore Andronikos and Alla Sirokofskich
Future Internet 2024, 16(9), 309; https://doi.org/10.3390/fi16090309 - 27 Aug 2024
Cited by 6 | Viewed by 4083
Abstract
In this work, we present a new protocol that accomplishes multiparty quantum private comparison leveraging maximally entangled |GHZ3 triplets. Our intention was to develop a protocol that can be readily executed by contemporary quantum computers. This is possible [...] Read more.
In this work, we present a new protocol that accomplishes multiparty quantum private comparison leveraging maximally entangled |GHZ3 triplets. Our intention was to develop a protocol that can be readily executed by contemporary quantum computers. This is possible because the protocol uses only |GHZ3 triplets, irrespective of the number n of millionaires. Although it is feasible to prepare multiparticle entangled states of high complexity, this is overly demanding on a contemporary quantum apparatus, especially in situations involving multiple entities. By relying exclusively on |GHZ3 states, we avoid these drawbacks and take a decisive step toward the practical implementation of the protocol. An important quantitative characteristic of the protocol is that the required quantum resources are linear both in the number of millionaires and the amount of information to be compared. Additionally, our protocol is suitable for both parallel and sequential execution. Ideally, its execution is envisioned to take place in parallel. Nonetheless, it is also possible to be implemented sequentially if the quantum resources are insufficient. Notably, our protocol involves two third parties, as opposed to a single third party in the majority of similar protocols. Trent, commonly featured in previous multiparty protocols, is now accompanied by Sophia. This dual setup allows for the simultaneous processing of all n millionaires’ fortunes. The new protocol does not rely on a quantum signature scheme or pre-shared keys, reducing complexity and cost. Implementation wise, uniformity is ensured as all millionaires use similar private circuits composed of Hadamard and CNOT gates. Lastly, the protocol is information-theoretically secure, preventing outside parties from learning about fortunes or inside players from knowing each other’s secret numbers. Full article
Show Figures

Figure 1

19 pages, 331 KiB  
Article
Tightly-Secure Two-Tier Signatures on Code-Based Digital Signatures with Chameleon Hash Functions
by Yong Wang and Eddie Shahril Ismail
Mathematics 2024, 12(15), 2375; https://doi.org/10.3390/math12152375 - 30 Jul 2024
Cited by 1 | Viewed by 1005
Abstract
In the current landscape where quantum algorithms pose a significant threat to conventional digital signature algorithms, code-based digital signature algorithms have emerged as the primary focus of ongoing research in post-quantum cryptography. Digital signatures play a pivotal role in ensuring non-repudiation and authentication, [...] Read more.
In the current landscape where quantum algorithms pose a significant threat to conventional digital signature algorithms, code-based digital signature algorithms have emerged as the primary focus of ongoing research in post-quantum cryptography. Digital signatures play a pivotal role in ensuring non-repudiation and authentication, making them an indispensable cryptographic technique. The vulnerability of most digital signature algorithms to quantum attacks have prompted a significant surge in research on code-based digital signature algorithms, which have emerged as a prominent field within post-quantum cryptography. There are generally three distinct approaches to constructing code-based digital signature algorithms: (1) Developing an algorithm that follows the inverse process of the code-based public-key encryption algorithm; (2) Utilizing zero-knowledge identification algorithms in conjunction with the Fiat–Shamir paradigm to formulate a signature algorithm; (3) Constructing a specialized subset of the syndrome space as the foundation for the digital signature algorithm. Chameleon Signature is a non-interactive signature that operates on the hash and signature paradigm, exhibiting comparable efficiency to conventional schemes. Its distinct advantage lies in the fact that the owner of the public key does not necessarily require access to the corresponding secret key within the Chameleon hash algorithm. Notably, Chameleon signatures possess an inherent characteristic of non-transferability, with their validity ascertainable solely by designated recipients. This paper introduces the first Chameleon hash function based on both KKS and HFE schemes, showcasing its superiority over traditional schemes through rank metrics and big fields for enhanced security. The deployment of Chameleon hash functions within hash-and-sign signature schemes introduces a nuanced layer of security and verification flexibility. This study elucidates the implications of integrating Chameleon hash functions into the recipient’s public key infrastructure, highlighting the dual capability it affords authorized parties for secure and adaptable verification processes, alongside mechanisms for the detection of unauthorized alterations. Full article
12 pages, 1068 KiB  
Protocol
A Quantum Dual-Signature Protocol Based on SNOP States without Trusted Participant
by Kejia Zhang, Xu Zhao, Long Zhang, Guojing Tian and Tingting Song
Entropy 2021, 23(10), 1294; https://doi.org/10.3390/e23101294 - 30 Sep 2021
Cited by 4 | Viewed by 2190
Abstract
Quantum dual-signature means that two signed quantum messages are combined and expected to be sent to two different recipients. A quantum signature requires the cooperation of two verifiers to complete the whole verification process. As an important quantum signature aspect, the trusted third [...] Read more.
Quantum dual-signature means that two signed quantum messages are combined and expected to be sent to two different recipients. A quantum signature requires the cooperation of two verifiers to complete the whole verification process. As an important quantum signature aspect, the trusted third party is introduced to the current protocols, which affects the practicability of the quantum signature protocols. In this paper, we propose a quantum dual-signature protocol without arbitrator and entanglement for the first time. In the proposed protocol, two independent verifiers are introduced, here they may be dishonest but not collaborate. Furthermore, strongly nonlocal orthogonal product states are used to preserve the protocol security, i.e., no one can deny or forge a valid signature, even though some of them conspired. Compared with existing quantum signature protocols, this protocol does not require a trusted third party and entanglement resources. Full article
(This article belongs to the Special Issue Practical Quantum Communication)
Show Figures

Figure 1

17 pages, 953 KiB  
Article
Quantum Dual Signature with Coherent States Based on Chained Phase-Controlled Operations
by Jinjing Shi, Shuhui Chen, Jiali Liu, Fangfang Li, Yanyan Feng and Ronghua Shi
Appl. Sci. 2020, 10(4), 1353; https://doi.org/10.3390/app10041353 - 17 Feb 2020
Cited by 3 | Viewed by 2568
Abstract
A novel encryption algorithm called the chained phase-controlled operation (CPCO) is presented in this paper, inspired by CNOT operation, which indicates a stronger correlation among message states and each message state depending on not only its corresponding key but also other message states [...] Read more.
A novel encryption algorithm called the chained phase-controlled operation (CPCO) is presented in this paper, inspired by CNOT operation, which indicates a stronger correlation among message states and each message state depending on not only its corresponding key but also other message states and their associated keys. Thus, it can prevent forgery effectively. According to the encryption algorithm CPCO and the classical dual signature protocols, a quantum dual signature scheme based on coherent states is proposed in this paper. It involves three participants, the customer Alice, the merchant Bob and the bank Trent. Alice expects to send her order message and payment message to Bob and Trent, respectively. It is required that the two messages must be linked to guarantee the payment is paid for the corresponding order. Thus, Alice can generate a quantum dual signature to achieve the goal. In detail, Alice firstly signs her two messages with the shared secret key. Then She connects the two signatures into a quantum dual signature. Finally, Bob and Trent severally verify the signatures of the order message and the payment message. Security analysis shows that our scheme can ensure its security against forgery, repudiation and denial. In addition, simulation experiments based on the Strawberry Fields platform are performed to valid the feasibility of CPCO. Experimental results demonstrate that CPCO is viable and the expected coherent states can be acquired with high fidelity, which indicates that the encryption algorithm of the scheme can be implemented on quantum devices effectively. Full article
(This article belongs to the Special Issue Quantum Communications and Quantum Networks)
Show Figures

Figure 1

Back to TopTop