scholarly journals Enhanced quantum signature scheme using quantum amplitude amplification operators

PLoS ONE ◽  
2021 ◽  
Vol 16 (10) ◽  
pp. e0258091
Author(s):  
Basma Elias ◽  
Ahmed Younes

Quantum signature is the use of the principles of quantum computing to establish a trusted communication between two parties. In this paper, a quantum signature scheme using amplitude amplification techniques will be proposed. To secure the signature, the proposed scheme uses a partial diffusion operator and a diffusion operator to hide/unhide certain quantum states during communication. The proposed scheme consists of three phases, preparation phase, signature phase and verification phase. To confuse the eavesdropper, the quantum states representing the signature might be hidden, not hidden or encoded in Bell states. It will be shown that the proposed scheme is more secure against eavesdropping when compared with relevant quantum signature schemes.

2020 ◽  
Vol 4 ◽  
pp. 75-82
Author(s):  
D.Yu. Guryanov ◽  
◽  
D.N. Moldovyan ◽  
A. A. Moldovyan ◽  

For the construction of post-quantum digital signature schemes that satisfy the strengthened criterion of resistance to quantum attacks, an algebraic carrier is proposed that allows one to define a hidden commutative group with two-dimensional cyclicity. Formulas are obtained that describe the set of elements that are permutable with a given fixed element. A post-quantum signature scheme based on the considered finite non-commutative associative algebra is described.


2014 ◽  
Vol 23 (6) ◽  
pp. 060309 ◽  
Author(s):  
Chao Wang ◽  
Jian-Wei Liu ◽  
Tao Shang

2019 ◽  
Author(s):  
Paulo Ricardo Reis ◽  
Fábio Borges

With the advent of quantum computing, it urges the definition of a cryptographic standard algorithm that can resist attacks from a quantum computer. Inside this context is GeMSS, a multivariate quadratic signature scheme based on the HFEvconstruct. Schemes of this type have shown great potential throughout the last two decades. This paper traces a comparison of performance and security between GeMSS and other relevant digital signature schemes, showing that despite of its slow signature generation and large key pair, it has a very quick verification process and tiny signatures. It also proposes a method for deriving the size of keys from the security parameter evaluated.


2021 ◽  
Author(s):  
Steven Duplij ◽  
Raimund Vogl

We propose a concept of quantum computing which incorporates an additional kind of uncertainty, i.e. vagueness (fuzziness), in a natural way by introducing new entities, obscure qudits (e.g. obscure qubits), which are characterized simultaneously by a quantum probability and by a membership function. To achieve this, a membership amplitude for quantum states is introduced alongside the quantum amplitude. The Born rule is used for the quantum probability only, while the membership function can be computed from the membership amplitudes according to a chosen model. Two different versions of this approach are given here: the “product” obscure qubit, where the resulting amplitude is a product of the quantum amplitude and the membership amplitude, and the “Kronecker” obscure qubit, where quantum and vagueness computations are to be performed independently (i.e. quantum computation alongside truth evaluation). The latter is called a double obscure-quantum computation. In this case, the measurement becomes mixed in the quantum and obscure amplitudes, while the density matrix is not idempotent. The obscure-quantum gates act not in the tensor product of spaces, but in the direct product of quantum Hilbert space and so called membership space which are of different natures and properties. The concept of double (obscure-quantum) entanglement is introduced, and vector and scalar concurrences are proposed, with some examples being given.


2011 ◽  
Vol 09 (06) ◽  
pp. 1543-1551
Author(s):  
J. ZHANG

Recently, Lee proposed two quantum signature schemes with message recovery. This paper shows insecurity in their schemes such that the scheme could be repudiated by the receiver Bob. Then, this paper proposes an arbitrated quantum signature scheme based on the correlation of Einstein–Podolsky–Rosen (EPR) pairs. Compared with Lee's scheme, the new scheme not only maintains the advantages of the original scheme but offers a higher efficiency in transmission and it can also avoid being disavowed by the receiver.


2017 ◽  
Vol 2017 ◽  
pp. 1-7 ◽  
Author(s):  
Guomin Zhou ◽  
Peng Zeng ◽  
Xiaohui Yuan ◽  
Siyuan Chen ◽  
Kim-Kwang Raymond Choo

Digital signature schemes with additional properties have broad applications, such as in protecting the identity of signers allowing a signer to anonymously sign a message in a group of signers (also known as a ring). While these number-theoretic problems are still secure at the time of this research, the situation could change with advances in quantum computing. There is a pressing need to design PKC schemes that are secure against quantum attacks. In this paper, we propose a novel code-based threshold ring signature scheme with a leader-participant model. A leader is appointed, who chooses some shared parameters for other signers to participate in the signing process. This leader-participant model enhances the performance because every participant including the leader could execute the decoding algorithm (as a part of signing process) upon receiving the shared parameters from the leader. The time complexity of our scheme is close to Courtois et al.’s (2001) scheme. The latter is often used as a basis to construct other types of code-based signature schemes. Moreover, as a threshold ring signature scheme, our scheme is as efficient as the normal code-based ring signature.


2020 ◽  
pp. 747-754
Author(s):  
Minh Nguyen Hieu ◽  
◽  
Moldovyan Alexander Andreevich ◽  
Moldovyan Nikolay Andreevich ◽  
Canh Hoang Ngoc

The current standards of the digital signature algorithms are based on computational difficulty of the discrete logarithm and factorization problems. Expected appearance in near future of the quantum computer that is able to solve in polynomial time each of the said computational puts forward the actual task of the development of the post-quantum signature algorithms that resist the attacks using the quantum computers. Recently, the signature schemes based on the hidden discrete logarithm problem set in finite non-commutative associative algebras had been proposed. The paper is devoted to a further development of this approach and introduces a new practical post-quantum signature scheme possessing small size of public key and signature. The main contribution of the paper is the developed new method for defining the hidden discrete logarithm problem that allows applying the finite commutative groups as algebraic support of the post-quantum digital signature schemes. The method uses idea of applying multipliers that mask the periodicity connected with the value of discrete logarithm of periodic functions set on the base of the public parameters of the signature scheme. The finite 4-dimensional commutative associative algebra the multiplicative group of which possesses 4-dimensional cyclicity is used as algebraic support of the developed signature scheme.


Sign in / Sign up

Export Citation Format

Share Document