Skip to main content
Log in

Arbitrated quantum signature scheme with quantum teleportation by using two three-qubit GHZ states

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Arbitrated quantum signature (AQS) scheme based on quantum teleportation has better flexibility and practicability. In this paper, we propose an arbitrated quantum signature scheme with quantum teleportation by using two three-qubit GHZ states. It has been proved that a cluster state has a maximal persistence when compared with an entangled state, and it is also more robust against decoherence. To resist against Alice’s disavowals or Bob’s (outside attacker’s) repudiation, two secret quantum key strings are pre-shared and two random numbers are introduced. The security analysis results show that our AQS scheme can make sure about the impossibility of disavowals by the signer Alice and repudiations by the verifier Bob, and the impossibility of forgeries by any illegal attacker. In addition, the proposed scheme does not require the complex quantum measurement operation, only Bell state measurements, projective measurements and unitary operation are needed to recover the arbitrary two-qubit state, which is the message copy from the signer Alice to the verifier Bob, and that is an appealing advantage in the implementation of a practical quantum communication network.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Bennett, C.H., Brassard, G.: Public key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, pp. 175–179. IEEE, New York (1984)

  2. Brun, T.A., Carteret, H.A., Ambainis, A.: Quantum walks driven by many coins. Phys. Rev. A 67(5), 052317 (2003)

    Article  ADS  MathSciNet  Google Scholar 

  3. Childs, A.M., Gosset, D., Webb, Z.: Universal computation by multiparticle quantum walk. Science 339(6121), 791–794 (2013)

    Article  ADS  MathSciNet  Google Scholar 

  4. Shikano, Y.: From discrete time quantum walk to continuous time quantum walk in limit distribution. J. Comput. Theor. Nanosci. 10(7), 1558–1570 (2013)

    Article  Google Scholar 

  5. Wang, Y., Shang, Y., Xue, P.: Generalized teleportation by quantum walks. Quantum Inf. Process. 16(9), 221 (2017)

    Article  ADS  MathSciNet  Google Scholar 

  6. Jakobi, M., Simon, C., Gisin, N., Bancal, J.D., Branciard, C., Walenta, N., Zbinden, H.: Practical private database queries based on a quantum-key-distribution protocol. Phys. Rev. A 83, 022301 (2011)

    Article  ADS  Google Scholar 

  7. Gao, F., Liu, B., Wen, Q.Y.: Flexible quantum private queries based on quantum key distribution. Opt. Express 20, 17411–17420 (2012)

    Article  ADS  Google Scholar 

  8. Yang, Y.-G., Sun, S.J., Xu, P., Tian, J.: Flexible protocol for quantum private query based on B92 protocol. Quantum Inf. Process. 13, 805–813 (2014)

    Article  ADS  MathSciNet  Google Scholar 

  9. Yang, Y.-G., Zhang, M.-O., Yang, R.: Private database queries using one quantum state. Quantum Inf. Process. 14, 1017–1024 (2015)

    Article  ADS  MathSciNet  Google Scholar 

  10. Wei, C.Y., Cai, X.Q., Liu, B., Wang, T.Y., Gao, F.: A generic construction of quantum-oblivious-key-transfer-based private query with ideal database security and zero failure. IEEE Trans. Comput. 67, 2–8 (2017)

    Article  MathSciNet  Google Scholar 

  11. Gottesman, D., Chuang, I.: Quantum Digital Signatures. arXiv preprint arXiv:quant-ph/0105032 (2001)

  12. Zeng, G., Keitel, C.H.: Arbitrated quantum-signature scheme. Phys. Rev. A 65(4), 042312 (2002)

    Article  ADS  Google Scholar 

  13. Lee, H., Hong, C., Kim, H., Lim, J., Yang, H.J.: Arbitrated quantum signature scheme with message recovery. Phys. Lett. A 321(5–6), 295–300 (2004)

    Article  ADS  MathSciNet  Google Scholar 

  14. Curty, M., Lütkenhaus, N.: Comment on Arbitrated quantum-signature scheme. Phys. Rev. A 77(4), 046301 (2008)

    Article  ADS  MathSciNet  Google Scholar 

  15. Zeng, G.: Reply to Comment on arbitrated quantum-signature scheme. Phys. Rev. A 78(1), 016301 (2008)

    Article  ADS  MathSciNet  Google Scholar 

  16. Li, Q., Chan, W.H., Long, D.Y.: Arbitrated quantum signature scheme using Bell states. Phys. Rev. A 79(5), 054307 (2009)

    Article  ADS  MathSciNet  Google Scholar 

  17. Zou, X., Qiu, D.: Security analysis and improvements of arbitrated quantum signature schemes. Phys. Rev. A 82(4), 042325 (2010)

    Article  ADS  Google Scholar 

  18. Gao, F., Qin, S.J., Guo, F.Z., Wen, Q.Y.: Cryptanalysis of the arbitrated quantum signature protocols. Phys. Rev. A 84(2), 022344 (2011)

    Article  ADS  Google Scholar 

  19. Choi, J.W., Chang, K.Y., Hong, D.: Security problem on arbitrated quantum signature schemes. Phys. Rev. A 84(6), 062330 (2011)

    Article  ADS  Google Scholar 

  20. Yang, Y.-G., Zhou, Z., et al.: Arbitrated quantum signature with an untrusted arbitrator. Eur. Phys. J. D 61(3), 773–778 (2011)

    Article  ADS  Google Scholar 

  21. Zhang, K.J., Zhang, W.W., Li, D.: Improving the security of arbitrated quantum signature against the forgery attack. Quantum Inf. Process. 12(8), 2655–2669 (2013)

    Article  ADS  MathSciNet  Google Scholar 

  22. Li, F.G., Shi, J.H.: An arbitrated quantum signature protocol based on the chained CNOT operations encryption. Quantum Inf. Process. 14(6), 2171–2181 (2015)

    Article  ADS  MathSciNet  Google Scholar 

  23. Yang, Y.G., Lei, H., Liu, Z.C., Zhou, Y.H., Shi, W.M.: Arbitrated quantum signature scheme based on cluster states. Quantum Inf. Process. 15(6), 2487–2497 (2016)

    Article  ADS  MathSciNet  Google Scholar 

  24. Zhang, L., Sun, H.W., Zhang, K.J., Jia, H.Y.: An improved arbitrated quantum signature protocol based on the key-controlled chained CNOT encryption. Quantum Inf. Process. 16(3), 70 (2017)

    Article  ADS  MathSciNet  Google Scholar 

  25. Yang, Y.G., Liu, Z.C., Li, J., et al.: Theoretically extensible quantum digital signature with starlike cluster states. Quantum Inf. Process. 16(1), 12 (2017)

    Article  ADS  Google Scholar 

  26. Shi, R.H., Ding, W.T., Shi, J.J.: Arbitrated quantum signature with Hamiltonian algorithm based on blind quantum computation. Int. J. Theor. Phys. 57(7), 1961–1973 (2018)

    Article  MathSciNet  Google Scholar 

  27. Feng, Y., Shi, R., Guo, Y.: Arbitrated quantum signature scheme with continuous-variable squeezed vacuum states. Chin. Phys. B 27(2), 020302 (2018)

    Article  ADS  Google Scholar 

  28. Feng, Y., Shi, R., et al.: Arbitrated quantum signature scheme with quantum walk-based teleportation. Quantum Inf. Process. 18(5), 254 (2019)

    Article  ADS  MathSciNet  Google Scholar 

  29. Li, D.F., Wang, R.J., Baagyere, E.: Quantum teleportation of an arbitrary two-qubit state by using two three-qubit GHZ states and the six-qubit entangled state. Quantum Inf. Process. 18(5), 147 (2019)

    Article  ADS  MathSciNet  Google Scholar 

  30. Su, X.L.: Applying Gaussian quantum discord to quantum key distribution. Chin. Sci. Bull. 59(11), 1083–1090 (2014)

    Article  Google Scholar 

  31. Cai, H., Long, C.M., DeRose, C.T., Boynton, N., Urayama, J., Camacho, R., Pomerene, A., Starbuck, A.L., Trotter, D.C., Davids, P.S., Lentine, A.L.: Silicon photonic transceiver circuit for high-speed polarization-based discrete variable quantum key distribution. Opt. Express 25(11), 12282–12294 (2017)

    Article  ADS  Google Scholar 

  32. Wang, L., et al.: Correction to: New scheme for measurement-device-independent quantum key distribution. Quantum Inf. Process. 18(1), 12 (2019)

    Article  ADS  Google Scholar 

  33. Yang, Y.G., et al.: Novel classical post-processing for quantum key distribution-based quantum private query. Quantum Inf. Process. 15(9), 3833–3840 (2019)

    Article  ADS  MathSciNet  Google Scholar 

  34. Buchbinder, S.D., Huang, C.L., et al.: Encoding an arbitrary state in a [7,1,3] quantum error correction code. Quantum Inf. Process. 12(2), 699–719 (2013)

    Article  ADS  MathSciNet  Google Scholar 

  35. Weinstein, Y.S.: Syndrome measurement order for the [[7,1,3]] quantum error correction code. Quantum Inf. Process. 15(3), 1263–1271 (2016)

    Article  ADS  MathSciNet  Google Scholar 

  36. Yang, C.P., Chu, S.I., Han, S.: A small error-correction code for protecting three-qubit quantum information. JETP Lett. 79(5), 236–240 (2004)

    Article  ADS  Google Scholar 

  37. Cabello, A.: Quantum key distribution in the Holevo limit. Phys. Rev. Lett. 85, 5635 (2000)

    Article  ADS  Google Scholar 

Download references

Acknowledgements

This work is supported by the National NSFC (Nos. 61572086, 61402058), the National Key Research and Development Program (2017YFB0802302), the Sichuan Key Research and Development Project (Nos. 2017GZ0006, 2018TJPT0012, 2018GZ0232), the Sichuan Science and Technology Support Project (Nos. 2016FZ0112, 2018GZ0204), the Sichuan Science and Technology Achievements Transformation Platform (No. 2018CC0060).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shi-Bin Zhang.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zheng, T., Chang, Y. & Zhang, SB. Arbitrated quantum signature scheme with quantum teleportation by using two three-qubit GHZ states. Quantum Inf Process 19, 163 (2020). https://doi.org/10.1007/s11128-020-02665-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-020-02665-x

Keywords

Navigation