Efficient identity-based public-key quantum signature scheme

2020 ◽  
Vol 34 (10) ◽  
pp. 2050087
Author(s):  
Xiangjun Xin ◽  
Zhuo Wang ◽  
Qinglan Yang ◽  
Fagen Li

Based on the Hadamard operator and Bell states, an identity-based public-key quantum signature scheme is proposed. In our scheme, the signer’s identity is used as her public key. Her private keys are generated by the trusted private key generator (PKG). Given a quantum signature, the verifier can verify the validity of the quantum signature by the signer’s identity information without any public-key certificate. So, our quantum signature has the advantages of the identity-based signature system. On the other hand, in our scheme, it need not use the long-term quantum memory. The verifier need not perform any quantum swap test or state comparison algorithm. What is more, our quantum signature is secure against PKG’s forgery attack. And the disputation of losing quantum signature can be arbitrated by PKG. Therefore, our scheme is relatively more practical and efficient than the similar schemes.

2020 ◽  
Vol 35 (18) ◽  
pp. 2050148
Author(s):  
Yue Zhang ◽  
Xiangjun Xin ◽  
Fagen Li

A digital signature with designated verifier (SWDV) makes that only the designated verifier can verify its validity. It can be used to protect the privacy and economic interest of the signer. So, the SWDV schemes have many applications in e-voting, auction and some other fields. To make the SWDV secure against the quantum forger, a quantum signature with designated verifier signature (QSWDV) scheme is proposed. Our QSWDV is robust due to its strong security against forgery attack, inter-resending attacks, impersonation attacks and Trojan horse attacks. Its properties such as non-transferability and hiding source can be guaranteed by the signature simulation of the designated verifier. What is more, our scheme can be proved to be information-theoretically secure, which can guarantee the secrecy of the signer’s private key and the unforgeability of the QSWDV. In the proposed QSWDV scheme, the partners neither need use quantum one-way function nor need perform quantum state comparisons, which can reduce the complexity and improve the efficiency the QSWDV scheme.


Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.


2014 ◽  
Vol 23 (6) ◽  
pp. 060309 ◽  
Author(s):  
Chao Wang ◽  
Jian-Wei Liu ◽  
Tao Shang

2013 ◽  
Vol 756-759 ◽  
pp. 1339-1343
Author(s):  
Yu Lian Shang ◽  
Xiu Juan Wang ◽  
Yu Juan Li ◽  
Yu Fei Zhang

Based on Elliptic Curve cryptosystem, a threshold signature scheme characterized by (k,l) joint verification for (t,n) signature is put forward. After being signed by a signer company employing (t, n) threshold signature scheme, the informationmis transmitted to a particular verifier company, and then the signature is verified through the cooperation ofkones from the verifier company withlmembers, so as to realize a directional transmission between different companies. Finally, the application examples of the company encryption communication system, the generating polynomial of company private key and public key were given. The security of this scheme is based on Shamir threshold scheme and Elliptic Curve system, and due to the advantages of Elliptic Curve, the scheme enjoys wider application in practice.


2020 ◽  
Vol E103.D (2) ◽  
pp. 188-195 ◽  
Author(s):  
Yudi ZHANG ◽  
Debiao HE ◽  
Xinyi HUANG ◽  
Ding WANG ◽  
Kim-Kwang Raymond CHOO ◽  
...  

2018 ◽  
Vol 173 ◽  
pp. 03019
Author(s):  
Qin Li ◽  
Caiming Liu ◽  
Siyuan Jing ◽  
Lijun Du

User identity authentication is the foundation of data transmission in the complicated network environment. Moreover, the key issue is the effective identity authentication of both sides in data transmission. An authentication method for user identity based on two-way confirmation in data transmission is proposed in this paper. The public key, private key, information of traditional identity authentication, one-time transmission key, timestamp, authentication lifecycle for timestamp and other authentication elements are constructed. Based on guaranteeing the timeliness of data transmission, the two-way user identity authentication process for sending terminal and receiving terminal is set up through using the information of traditional identity authentication and one-time transmission key.


2011 ◽  
Vol 255-260 ◽  
pp. 2192-2196
Author(s):  
Cheng Yu Hu ◽  
Peng Tao Liu

The ring signature can guarantee the signer’s anonymity. Most proposed ring signature schemes have two problems: One is that the size of ring signature depends linearly on the ring size, and the other is that the signer can shift the blame to victims because of the anonymity. Some authors have studied the constant-size ring signature and deniable ring signature to solve these two problems. This paper shows that an identity-based ring signature scheme with constant size has some security problems by using an insecure accumulator and its verification process does not include the message m. Then we combine the concepts of “constant-size” and “deniable” to form an id-based deniable ring signature with constant-size signature. The new scheme with constant-size signature length is proposed based on an improved accumulator from bilinear pairings and it solves the problem of anonymity abuse.


2013 ◽  
Vol 457-458 ◽  
pp. 1262-1265
Author(s):  
Min Qin Chen ◽  
Qiao Yan Wen ◽  
Zheng Ping Jin ◽  
Hua Zhang

Based an identity-based signature scheme, we givea certificateless signature scheme. And then we propose a certificateless blind signature (CLBS) scheme in this paper. This schemeis more efficient than those of previous schemes by pre-computing the pairing e (P, P)=g. Based on CL-PKC, it eliminates theusing of certificates in the signature scheme with respect to thetraditional public key cryptography (PKC) and solves key escrowproblems in ID-based signature schemes. Meanwhile it retains themerits of BS schemes. The proposed CLBS scheme is existentialunforgeable in the random oracle model under the intractabilityof the q-Strong Diffie-Hellman problem.


Sign in / Sign up

Export Citation Format

Share Document