Quantum group signature scheme based on controlled quantum teleportation

2016 ◽  
Vol 14 (08) ◽  
pp. 1650041 ◽  
Author(s):  
F. L. Chen ◽  
Z. F. Han

Group signature scheme is a method of allowing a member of a group to sign a message anonymously on behalf of the group. The group administrator is in charge of adding group members and has the ability to reveal the original signer in the event of disputes. Based on controlled quantum teleportation with three-particle entangled W states, we propose a new quantum group signature scheme with designated receiver. Security analysis proves that the proposed scheme possesses the characteristics of group signature and resists the usual attacks. Compared with previous proposed schemes, this scheme follows security definition of group signature fully and meets its basic requirements.

Entropy ◽  
2022 ◽  
Vol 24 (1) ◽  
pp. 111
Author(s):  
Dianjun Lu ◽  
Zhihui Li ◽  
Jing Yu ◽  
Zhaowei Han

In this paper, we present a verifiable arbitrated quantum signature scheme based on controlled quantum teleportation. The five-qubit entangled state functions as a quantum channel. The proposed scheme uses mutually unbiased bases particles as decoy particles and performs unitary operations on these decoy particles, applying the functional values of symmetric bivariate polynomial. As such, eavesdropping detection and identity authentication can both be executed. The security analysis shows that our scheme can neither be disavowed by the signatory nor denied by the verifier, and it cannot be forged by any malicious attacker.


Sensors ◽  
2019 ◽  
Vol 19 (8) ◽  
pp. 1909 ◽  
Author(s):  
Hisham N. AlMajed ◽  
Ahmad S. AlMogren

Wireless Sensor Network (WSN) is a growing area of research in terms of applications, life enhancement and security. Research interests vary from enhancing network performance and decreasing overhead computation to solving security flaws. Secure Group Communication (SGC) is gaining traction in the world of network security. Proposed solutions in this area focus on generating, sharing and distributing a group key among all group members in a timely manner to secure their communication and reduce the computation overhead. This method of security is called SGC-Shared Key. In this paper, we introduce a simple and effective way to secure the network through Hashed IDs (SGC-HIDs). In our proposed method, we distribute a shared key among the group of nodes in the network. Each node would have the ability to compute the group key each time it needs to. We provide a security analysis for our method as well as a performance evaluation. Moreover, to the best of our knowledge, we present for the first time a definition of joining or leaving attack. Furthermore, we describe several types of such an attack as well as the potential security impacts that occur when a network is being attacked.


2006 ◽  
Vol 17 (06) ◽  
pp. 1403-1422 ◽  
Author(s):  
JOSEPH K. LIU ◽  
DUNCAN S. WONG

A ring signature scheme is a group signature scheme but with no group manager to setup a group or revoke a signer's identity. It allows members of a group to sign messages such that the resulting signatures do not reveal the identities of the group members who actually created these signatures (anonymity) and no one can tell if two signatures are created by the same signer (unlinkability). Furthermore, the formation of a group is spontaneous. Diversion group members (non-signers) can be totally unaware of being conscripted to the group. The notion of linkable ring signature, introduced by Liu et al. in 2004, also provides signer anonymity and spontaneity, but at the same time, allows anyone to determine whether two signatures have been issued by the same group member (linkability). In this paper, we propose a suite of enhanced security models and show that they capture stronger notions of signer anonymity and linkability than the original ones proposed by Liu et al. in 2004. We also propose a generic approach for constructing a linkable ring signature scheme. The generic approach leads us to the construction of two efficient polynomial-structured schemes and one type-restricted separable scheme. The separable scheme allows group members to have different sets of DL (discrete logarithm) domain parameters. All schemes are shown secure under the enhanced security models defined in this paper.


2013 ◽  
Vol 06 (05) ◽  
pp. 16-20 ◽  
Author(s):  
Xin Sun ◽  
Ying Guo ◽  
Jinjing Shi ◽  
Wei Zhang ◽  
Qin Xiao ◽  
...  

2021 ◽  
pp. 2150418
Author(s):  
Donghuan Jiang ◽  
Fei Yuan ◽  
Guangbao Xu

In this paper, we present a quantum group signature (QGS) scheme based on orthogonal product states (OPSs) that cannot be perfectly distinguished by local operations and classical communication. Our scheme has all the properties of QGS, including unforgeability, undeniability, traceability, verifiability and anonymity. These properties can guarantee the security of the scheme. More importantly, different particles of a product state that comes from a nonlocal set are transmitted separately, thus the information that is encoded in the product state will not be leaked. Security and efficiency analysis of the scheme show that our scheme is secure and efficient.


2014 ◽  
Vol 556-562 ◽  
pp. 5644-5647
Author(s):  
Wei Gao

The paper analyzes a forward-secure group blind signature scheme based on the Chinese remainder theorem in cryptographic method, and points out that the attackers can tamper with the parameters of signature algorithm easily, which causes that the attackers revoke legal group members randomly .At the same time, the article proves the scheme does not have the feature of the blind signature .At last the author comes to a conclusion that the scheme is not safe.


Author(s):  
Jinqiao Dai ◽  
Shibin Zhang ◽  
Yan Chang ◽  
Xueyang Li ◽  
Tao Zheng

2014 ◽  
Vol 28 (24) ◽  
pp. 1450194 ◽  
Author(s):  
Meiling Wang ◽  
Wenping Ma ◽  
Dongsu Shen ◽  
Xunru Yin

A new controlled quantum secure direct communication (CQSDC) protocol is presented by using a four-particle cluster state as quantum channel and the physical characteristics of controlled quantum teleportation to implement the transmission and the control. In this scheme, the receiver can receive the secret message from the sender and recover the secret message under the permission of the controller. According to the security analysis, the communication is secure against both participant and outside attacks, so this CQSDC protocol is secure and feasible.


Sign in / Sign up

Export Citation Format

Share Document