欢迎登录材料期刊网

材料期刊网

高级检索

针对多人参与签名的情况,提出了一种量子签名方案.发送方利用Hash函数得到任意位经典消息的摘要信息,并将该摘要信息转化为量子比特.签名各方用自己的私钥与经典消息的摘要信息进行异或运算,运用所得序列依次对该量子比特做幺正变换,将变换后的量子比特作为签名信息.签名的验证工作由一个可信赖的仲裁执行,验证过程引入了奇偶校验原理.分析表明,该方案所产生的签名信息不会因为签名人数的增多而变长,具有较高的通信效率,并且验证过程简单.

参考文献

[1] Shor P W,Preskill J.Simple proof of security of the BB84 quantum key distribution protocol[J].Phys.Rev.Lett.,2000,85(2):441-444.
[2] Zeng Guihua,Ma Wenping,Wang Xinmei,et al.Signature scheme base on cryptography[J].Acta Electronica Sinica(电子学报),2001,29(8):1098-1100 (in Chinese).
[3] Gottesman D,Chuang I.Quantum digital signatures[OL].http://arxiv.org/abs/quant-ph/0105032,2001.
[4] Hwayean Lee,Changho Hong,et al.Arbitrated quantumn signature scheme with message recovery[J].Phys.Lett.A,2004,321:295-300.
[5] Lü X,Feng D G.An arbitrated quantum message signature scheme[J].Computational and Information Science,2005,3314:1054-1060.
[6] Wang Jian,Zhang Quan,Tang Chaojing.Efficient quantum signature protocol of classical messages[J].Journal on Communication(通信学报),2007,28(1):64-68 (in Chinese).
[7] Wen Xiaojun.Research on Secure Quantum Identification and Information Signature Protocols(安全量子身份认证与信息签名协议的研究)[D].Beijing:Doctorial Dissertation of Northern Jiaotong University,2007 (in Chinese).
[8] Zeng Guihua,Wang Xinmei.Improvement of quantum cryptographic protocol[J].Journal on Communication (通信学报),2000,21(2):60-63 (in Chinese).
[9] Liao Jinfei,Ye Liu. Quantum key distribution with single-photo polarization states[J].Chinese Journal of Quantum Electronics(量子电子学报),2008,25(2):181-185 (in Chinese).
[10] Zhu Aidong,Zhang Shou.Quantum key distribution and controlled quantum direct communication applying product state of qutrit[J].Chinese Journal of Quantum Electronics(量子电子学报),2007,24(3):316-322(in Chinese).
[11] Buhrman H,Cleve R,Watrous J,et al.Quantum Fingerprinting[J].Phys.Rev.Lett.,2001,87:167902.
上一张 下一张
上一张 下一张
计量
  • 下载量()
  • 访问量()
文章评分
  • 您的评分:
  • 1
    0%
  • 2
    0%
  • 3
    0%
  • 4
    0%
  • 5
    0%