Provably secure arbitrated-quantum signature | Quantum Information Processing Skip to main content
Log in

Provably secure arbitrated-quantum signature

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Although the researchers have proposed many arbitrator quantum signature (AQS) for various applications in practice, the security proof of most AQSs was not strictly presented. Many results have shown that the AQS schemes without strict security proof may be broken by various measurement and forgery attacks. Therefore, a secure AQS should strictly put its security on the quantum theorems and principles. Based on the non-orthogonal entangled-triple sequence, an AQS with provable security is proposed. First, the theoretical security proof of our AQS is presented. Second, we prove the non-cloning theorem for the entangled-triple sequence. Third, by using the non-cloning property of the entangled-triple particle, we prove the new AQS signature cannot be forged. At last, the non-repudiation of the proposed AQS is analyzed. We showed that if an adversary can break the signature, his/her actions will violate some quantum principles. The security proof of the proposed signature scheme also shows the idea of provable security for a quantum signature. On the other hand, in the proposed scheme, the partners need not perform the probabilistic quantum state comparison test. It has better qubit efficiency. Therefore, compared with the other similar schemes, ours has the better merits in security and efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
¥17,985 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price includes VAT (Japan)

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

Explore related subjects

Discover the latest articles, news and stories from top researchers in related subjects.

Data availability

My manuscript has no associated data.

References

  1. Diffie, W., Hellman, M.E.: New direction in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    MathSciNet  MATH  Google Scholar 

  2. Mambo, M., Usuda, K., Okamoto, E.: Proxy signature: delegation of the power to sign messages. IEICE Trans. Fundam. E79-A(5), 1338–1354 (1996)

    Google Scholar 

  3. Chaum, D.: Blind signatures for untraceable payments. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Advance in Cryptology-CRYPTO’82, pp. 199–203. Springer, Boston (1983)

    Google Scholar 

  4. Chaum, D., Heyst, E.: Group signatures. In: Davies, D.W. (ed.) Advance in cryptology- EUROCRYPT’91, pp. 257–265. Springer, Berlin (1991)

    Google Scholar 

  5. Rastegari, P., Berenjkoub, M., Dakhilalian, M., et al.: Universal designated verifier signature scheme with non-delegatability in the standard model. Inform. Sci. 479, 321–334 (2019)

    MathSciNet  MATH  Google Scholar 

  6. Rastegari, P., Susilo, W., Dakhilalian, M.: Certificateless designated verifier signature revisited: achieving a concrete scheme in the standard model. Int. J. Inf. Secur. 18(5), 619–665 (2019)

    Google Scholar 

  7. Rivest, R.L., Shamir, A., Adelman, L.: A method for obtain digital signatures and public-key cryptosystem. Commun. ACM 21(2), 120–126 (1978)

    MATH  Google Scholar 

  8. Cha, C.J., Cheon, J.H.: An identity-based signature from gap Diffie-Hellman groups. In: PKC 2003, Springer, Berlin, pp. 18–30 (2003)

  9. Shor, P. W.: Algorithms for quantum computation: discrete logarithm and factoring. In: Proceedings of the 35th Annual Symposium on the Foundations of Computer Science, IEEE Computer Society Press, pp. 124–134 (1994)

  10. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)

    MathSciNet  MATH  Google Scholar 

  11. Grover, L.K.: Quantum mechanics helps in searching for a needle in a haystack. Phys. Rev. Lett. 79(2), 325–328 (1997)

    ADS  Google Scholar 

  12. Huang, Y., Su, Z., Zhang, F., Ding, Y.: Quantum algorithm for solving hyperelliptic curve discrete logarithm problem. Quantum Inf. Process. 19(62), 1–17 (2020)

    MathSciNet  ADS  Google Scholar 

  13. Gottesman, D., Chuang, I.: Quantum digital signatures. arXiv: quant-ph/0105032 (2001)

  14. Zeng, G.H., Keitel, C.H.: Arbitrated quantum-signature scheme. Phys. Rev. A 65(4), 042312 (2002)

    ADS  Google Scholar 

  15. Yang, Y.G., Zhou, Z., Teng, Y.W., Wen, Q.Y.: Arbitrated quantum signature with an untrusted arbitrator. Eur. Phys. J. D 61, 773–778 (2011)

    ADS  Google Scholar 

  16. Luo, M.X., Chen, X.B., Yun, D., Yang, Y.X.: Quantum signature scheme with weak arbitrator. Int. J. Theor. Phys. 51(7), 2135–2142 (2012)

    MATH  Google Scholar 

  17. Jiang, D.H., Xu, Y.L., Xu, G.B.: Arbitrary quantum signature based on local indistinguishability of orthogonal product states. Int. J. Theor. Phys. 58(3), 1036–1045 (2019)

    MathSciNet  MATH  Google Scholar 

  18. Wang, M.Q., Wang, X., Zhan, T.: An efficient quantum digital signature for classical messages. Quantum Inf. Process. 17(10), 275 (2018)

    MathSciNet  MATH  ADS  Google Scholar 

  19. Liang, X.Q., Wu, Y.L., Zhang, Y.H., Wang, S.S., Xu, G.B.: Quantum multi-proxy blind signature scheme based on four-qubit cluster states. Int. J. Theor. Phys. 58(1), 31–39 (2019)

    MATH  Google Scholar 

  20. Qin, H., Tang, W.K.S., Tso, R.: Efficient quantum multi-proxy signature. Quantum Inf. Process. 18(2), 53 (2019)

    MathSciNet  MATH  ADS  Google Scholar 

  21. Xin, X., Wang, Z., Yang, Q., Li, F.: Quantum designated verifier signature based on Bell states. Quantum Inf. Process. 19(79), 53 (2020)

    MathSciNet  ADS  Google Scholar 

  22. Su, Q., Li, W.M.: Improved quantum signature scheme with weak arbitrator. Int. J. Theor. Phys. 52(9), 3343–3352 (2013)

    MathSciNet  MATH  Google Scholar 

  23. Xin, X., He, Q., Wang, Z., Yang, Q., Li, F.: Security analysis and improvement of an arbitrated quantum signature scheme. Optik 189, 23–31 (2019)

    ADS  Google Scholar 

  24. Gao, F., Qin, S.J., Guo, F.Z., et al.: Cryptanalysis of the arbitrated quantum signature protocol. Phys. Rev. A 84, 022344 (2011)

    ADS  Google Scholar 

  25. Li, Q., Chan, W.H., Log, D.Y.: Arbitrated quantum signature scheme using Bell states. Phys. Rev. A 79(5), 054307 (2009)

    MathSciNet  ADS  Google Scholar 

  26. Zou, X.F., Qiu, D.W.: Security analysis and improvements of arbitrated quantum signature schemes. Phys. Rev. A 82(4), 23504–23516 (2010)

    Google Scholar 

  27. Li, W., Shi, R., Huang, D., et al.: Quantum blind dual-signature scheme without arbitrator. Phys. Scr. 91, 035101 (2016)

    ADS  Google Scholar 

  28. Xia, C., Li, H., Hu, J.: A semi-quantum blind signature protocol based on five-particle GHZ state. Eur. Phys. J. Plus 136, 633 (2021)

    Google Scholar 

  29. Zhou, B.M., Lin, L.D., Wang, W., et al.: Security analysis of particular quantum proxy blind signature against the forgery attack. Int. J. Theor. Phys. 59, 465–473 (2020)

    MathSciNet  MATH  Google Scholar 

  30. Liu, G., Ma, W.P., Cao, H., et al.: A novel quantum group proxy blind signature scheme based on five-qubit entangled state. Int. J. Theor. Phys. 58, 1999–2008 (2019)

    MathSciNet  MATH  Google Scholar 

  31. Ding, L., Xin, X., Yang, Q., et al.: Security analysis and improvements of XOR arbitrated quantum signature-based GHZ state. Mod. Phys. Lett. A 37(2), 2250008 (2022)

    MathSciNet  ADS  Google Scholar 

  32. Zheng, X.Y., Kuang, C.: Arbitration quantum signature protocol based on XOR encryption. Int. J. Quantum Inf. 18, 2050025 (2020)

    MathSciNet  MATH  Google Scholar 

  33. He, Q., Xin, X., Yang, Q.: Security analysis and improvement of a quantum multi-signature protocol. Quantum Inf. Process. 20, 26 (2021)

    MathSciNet  ADS  Google Scholar 

  34. Jiang, D.H., Hu, Q.Z., Liang, X.Q., et al.: A novel quantum multi-signature protocol based on locally indistinguishable orthogonal product states. Quantum Inf. Process. 18(9), 268 (2019)

    MathSciNet  ADS  Google Scholar 

  35. Zhang, L., Sun, H.W., Zhang, K.J., et al.: The security problems in some novel arbitrated quantum signature protocols. Int. J. Theor. Phys. 56, 2433–2444 (2017)

    MATH  ADS  Google Scholar 

  36. Wang, C., Liu, J.W., Shang, T.: Enhanced arbitrated quantum signature scheme using Bell states. Chin. Phys. B 23(6), 060309 (2014)

    ADS  Google Scholar 

  37. Xu, G., Zou, X.: Security analysis of an arbitrated quantum signature scheme with Bell states. Int. J. Theor. Phys. 55, 4142–4156 (2016)

    MathSciNet  MATH  Google Scholar 

  38. Liu, F., Zhang, K., Cao, T.: Security weaknesses in arbitrated quantum signature protocols. Int. J. Theor. Phys. 53, 277–288 (2014)

    MathSciNet  MATH  Google Scholar 

  39. Wang, J., Zhang, Q., Tang, C.J.: Efficient quantum signature protocol of classical messages. J. Commun. 28(1), 64–68 (2003)

    Google Scholar 

  40. Dunjko, V., Wallden, P., Andersson, E.: Quantum digital signatures without quantum memory. Phys. Rev. Lett. 112(4), 040502 (2014)

    ADS  Google Scholar 

  41. Wallden, P., Dunjko, V., Kent, A., et al.: Quantum digital signatures with quantum key distribution components. Phys. Rev. A 91(4), 042304 (2014)

    ADS  Google Scholar 

  42. Amiri, R., Wallden, P., Kent, A., et al.: Secure quantum signatures using insecure quantum channels. Phys. Rev. A 93(3), 032325 (2016)

    ADS  Google Scholar 

  43. Lu, D., Li, Z., Yu, J., et al.: A verifiable arbitrated quantum signature scheme based on controlled quantum teleportation. Entropy (Basel) 24(1), 111 (2022)

    MathSciNet  ADS  Google Scholar 

  44. Zou, X.F., Qiu, D.W., Mateus, P.: Security Analyses and improvement of arbitrated quantum signature with an untrusted arbitrator. Int. J. Theor. Phys. 52(9), 3295–3305 (2013)

    MathSciNet  MATH  Google Scholar 

  45. Zhang, M.L., Liu, Y.H., Nie, M., et al.: Arbitrated quantum signature of quantum messages with a semi-honest arbitrator. Int. J. Theor. Phys. 57, 1310–1318 (2018)

    MathSciNet  MATH  Google Scholar 

  46. Zhang, K.J., Zhang, W.W., Li, D.: Improving the security of arbitrated quantum signature against the forgery attack. Quantum Inf. Process. 12(8), 2655–2669 (2013)

    MathSciNet  MATH  ADS  Google Scholar 

  47. Zhang, L., Sun, H.W., Zhang, K.J., et al.: An improved arbitrated quantum signature protocol based on the key-controlled chained CNOT encryption. Quantum Inf. Process. 16(3), 70 (2017)

    MathSciNet  MATH  ADS  Google Scholar 

  48. Wang, Y., Xu, K., Guo, Y.: A chaos-based arbitrated quantum signature scheme in quantum crypotosystem. Int. J. Theor. Phys. 53(1), 28–38 (2014)

    MathSciNet  MATH  Google Scholar 

  49. Liu, F., Qin, S.J., Huang, W.: An arbitrated quantum signature with Bell states. Int. J. Theor. Phys 53(5), 1569–1579 (2014)

    MathSciNet  MATH  Google Scholar 

  50. Li, Q., Li, C.Q., Long, D.Y., et al.: Efficient arbitrated quantum signature and its proof of security. Quantum Inf. Process. 12(7), 2427 (2013)

    MathSciNet  MATH  ADS  Google Scholar 

  51. Li, Q., Du, R.G., Long, D.Y., et al.: Entanglement enhances the security of arbitrated quantum signature. Int. J. Quantum Inf. 7(5), 913 (2009)

    MATH  Google Scholar 

  52. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. Theor. Comput. Sci. 560, 7–11 (2014)

    MathSciNet  MATH  Google Scholar 

  53. Menezes, A.J., Oorschot, P.V., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    MATH  Google Scholar 

  54. Yang, L., Yang, B., Pan J.: Quantum public-key encryption with information theoretic security. In: Proceedings of SPIE, vol. 8440, p. 84400E-17 (2010)

  55. Yang, L., Xiang, C., Li, B.: Quantum probabilistic encryption scheme based on conjugate coding. China Commun. 10(2), 19–26 (2013)

    Google Scholar 

  56. Chen, F.L., Zhang, L.H., Zhang, H.: Controlled SWAP attack and improved quantum encryption of arbitrated quantum signature schemes. Quantum Inf. Process. 18, 140 (2019)

    MathSciNet  MATH  ADS  Google Scholar 

  57. Boykin, P.O., Roychowdhury, V.: Optimal encryption of quantum bits. Phys. Rev. A 67(4), 645–648 (2003)

    Google Scholar 

  58. Buhrman, H., Cleve, R., Watrous, J., de Wolf, R.: Quantum fingerprinting. Phys. Rev. Lett. 87(16), 167902 (2001)

    ADS  Google Scholar 

  59. Hwang, T., Lee, K.C.: EPR quantum key distribution protocols with 100% qubit efficiency. IET Inf. Secur. 1(1), 43–45 (2007)

    Google Scholar 

Download references

Acknowledgements

This work is supported by the Key Scientific Research Project of Colleges and Universities in Henan Province (CN) (No.22A413010).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiangjun Xin.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendices

Appendix A: A simple simulation of the proposed scheme

To simplify the example, we suppose the parameter n = 4. Assume that \(f:\{ 0, \, 1\}^{*} \to \{ 0, \, 1\}^{4} \, \) is a public one-way hash function, and it has the uniform output.

1.1 Appendix A.1: Initializing phase

IS-1: By performing Bennett and Brassard’s BB84 Protocol, Trent and Alice share a random private key k. Assume k = (1001). Thus, k1 = k4 = 1, k2 = k3 = 0.

IS-2: Trent prepares four entangled-triple particles \(\phi_{1}\), \(\phi_{2}\), \(\phi_{3}\) and \(\phi_{4}\). The state of each particle \(\phi_{i}\) (i = 1, 2, 3, 4) is \(\left| {\phi_{i} } \right\rangle = \frac{1}{\sqrt 2 }\left( {\left| {0_{i}^{(T1)} 0_{i}^{(T2)} 0_{i}^{A} } \right\rangle \, + \left| {1_{i}^{(T1)} 1_{i}^{(T2)} 1_{i}^{A} } \right\rangle } \right)\). According to k, for each \(\phi_{i}\)(i = 1, 2, 3, 4), if ki = 0, Trent performs the operator \(I \otimes I \otimes I\) on \(\phi_{i}\), or he performs the operator \(H \otimes H \otimes H\) on \(\phi_{i}\). Thus, the states of \(\phi_{1}\), \(\phi_{2}\), \(\phi_{3}\) and \(\phi_{4}\) are changed into

$$ \left\{ {\begin{array}{*{20}l} {\left| {\phi _{1} } \right\rangle = \frac{1}{{\sqrt 2 }}\left( {\left| { + _{1}^{{(T1)}} + _{1}^{{(T2)}} + _{1}^{A} } \right\rangle + \left| { - _{1}^{{(T1)}} - _{1}^{{(T2)}} - _{1}^{A} } \right\rangle } \right)} \hfill \\ {\left| {\phi _{2} } \right\rangle = \frac{1}{{\sqrt 2 }}\left( {\left| {0_{2}^{{(T1)}} 0_{2}^{{(T2)}} 0_{2}^{A} } \right\rangle {\text{ }} + \left| {1_{2}^{{(T1)}} 1_{2}^{{(T2)}} 1_{2}^{A} } \right\rangle {\text{ }}} \right)} \hfill \\ {\left| {\phi _{3} } \right\rangle = \frac{1}{{\sqrt 2 }}\left( {\left| {0_{3}^{{(T1)}} 0_{3}^{{(T2)}} 0_{3}^{A} } \right\rangle {\text{ }} + \left| {1_{3}^{{(T1)}} 1_{3}^{{(T2)}} 1_{3}^{A} } \right\rangle {\text{ }}} \right)} \hfill \\ {\left| {\phi _{4} } \right\rangle = \frac{1}{{\sqrt 2 }}\left( {\left| { + _{4}^{{(T1)}} + _{4}^{{(T2)}} + _{4}^{A} } \right\rangle + \left| { - _{4}^{{(T1)}} - _{4}^{{(T2)}} - _{4}^{A} } \right\rangle } \right)} \hfill \\ \end{array} } \right., $$
(A1)

where \(\left| + \right\rangle = \left( {\left| 0 \right\rangle + \left| 1 \right\rangle } \right)/\sqrt 2\) and \(\left| - \right\rangle = \left( {\left| 0 \right\rangle - \left| 1 \right\rangle } \right)/\sqrt 2\). According to \(\phi_{1}\), \(\phi_{2}\), \(\phi_{3}\) and \(\phi_{4}\), Trent composes three particle sequences \(G_{T1} = \{ t_{1}^{(T1)} , \, t_{2}^{(T1)} ,t_{3}^{(T1)} , \, t_{4}^{(T1)} \}\), \(G_{T2} = \{ t_{1}^{(T2)} , \, t_{2}^{(T2)} ,t_{3}^{(T2)} , \, t_{4}^{(T2)} \}\) and GA = {a1, a2, a3, a4}, in which \(t_{i}^{(T1)}\),\(t_{i}^{(T2)}\), and ai represent the 1st, the 2nd and the 3rd particle of \(\phi_{i}\), respectively, where i = 1, 2, 3, 4.

IS-3: Trent randomly produces sufficient decoy particles whose states come from the non-orthogonal set \(\left\{ {\left| 0 \right\rangle ,\left| 1 \right\rangle ,\left| + \right\rangle ,\left| - \right\rangle } \right\}\). Then, Trent mixes them with GA at random and gets the new non-orthogonal sequence \(G^{\prime}_{A}\). After that, Trent transmits the sequence \(G^{\prime}_{A}\) to Alice.

IS-4: After Alice receives \(G^{\prime}_{A}\), Trent publishes the information of the decoy particles including their positions and correct states. Then, Alice measures all the decoy particles in \(G^{\prime}_{A}\) and checks whether the measurement results are the same as those published by Trent. Once the error rate is above the established standards set by the system, the partners restart the protocol. Or Alice gets GA from the sequence \(G^{\prime}_{A}\) by deleting the decoy particles. GA is kept by Alice as her private sequence.

1.2 Appendix A.2: Signing phase

Suppose that Alice will sign a classical message c = (0100101).

SS-1: Alice computes the message digest f(k||c) = m with her key k and the hash function f. Suppose \(m=(1100)\). Then \(m_{1}=m_{2}=1\) and \(m_{3}=m_{4}=0\). After that, Alice prepares a particle sequence where the symbol “||” denotes the connection of the bit strings. After that, Alice prepares a particle sequence S = {s1, s2, s3, s4}, and the state of the i-th particle si of the sequence S is \(\left| {s_{i} } \right\rangle = \left| {m_{i} } \right\rangle\). That is,

$$\left| {s_{1} } \right\rangle =\left| {s_{2} } \right\rangle= \left| {1} \right\rangle \, {\text{and}}\, \left| {s_{3} } \right\rangle =\left| {s_{4} } \right\rangle= \left| {0} \right\rangle.$$

SS-2: For the ith(i = 1, 2, 3, 4) operation, if ki = 0, Alice executes the controlled NOT operator on ai and si, where ai is operated as the controlled particle, while si as the target particle.

For the ith(i = 1, 2, 3, 4) operation, if ki = 1, Alice executes the operator H on ai. Then, she performs the controlled NOT operation on ai and si, where ai is operated as the controlled particle, while si the target particle. Next, Alice performs the H operations on the particles ai and si, respectively.

After that, the particles \(t_{i}^{(T1)}\), \(t_{i}^{(T2)}\), ai and si are entangled together with the state as follows:

$$ \left\{ {\begin{array}{*{20}l} {\left| {\chi _{{t_{1}^{{(T1)}} ,t_{1}^{{(T2)}} ,a_{1} ,s_{1} }} } \right\rangle = \frac{1}{{\sqrt 2 }}\left( {\left| { + _{1}^{{(T1)}} + _{1}^{{(T2)}} + _{1}^{A} - _{1}^{S} } \right\rangle + \left| { - _{1}^{{(T1)}} - _{1}^{{(T2)}} - _{1}^{A} {\text{ + }}_{1}^{S} } \right\rangle } \right)} \hfill \\ {\left| {\chi _{{t_{2}^{{(T1)}} ,t_{2}^{{(T2)}} ,a_{2} ,s_{2} }} } \right\rangle = \frac{1}{{\sqrt 2 }}\left( {\left| {0_{2}^{{(T1)}} 0_{2}^{{(T2)}} 0_{2}^{A} 1_{2}^{S} } \right\rangle {\text{ }} + \left| {1_{2}^{{(T1)}} 1_{2}^{{(T2)}} 1_{2}^{A} 0_{2}^{S} } \right\rangle {\text{ }}} \right)} \hfill \\ {\left| {\chi _{{t_{3}^{{(T1)}} ,t_{3}^{{(T2)}} ,a_{3} ,s_{3} }} } \right\rangle = \frac{1}{{\sqrt 2 }}\left( {\left| {0_{3}^{{(T1)}} 0_{3}^{{(T2)}} 0_{3}^{A} 0_{3}^{S} } \right\rangle {\text{ }} + \left| {1_{3}^{{(T1)}} 1_{3}^{{(T2)}} 1_{3}^{A} 1_{3}^{S} } \right\rangle {\text{ }}} \right)} \hfill \\ {\left| {\chi _{{t_{4}^{{(T1)}} ,t_{4}^{{(T2)}} ,a_{4} ,s_{4} }} } \right\rangle = \frac{1}{{\sqrt 2 }}\left( {\left| { + _{4}^{{(T1)}} + _{4}^{{(T2)}} + _{4}^{A} + _{4}^{S} } \right\rangle + \left| { - _{4}^{{(T1)}} - _{4}^{{(T2)}} - _{4}^{A} - _{4}^{S} } \right\rangle } \right)} \hfill \\ \end{array} } \right., $$
(A2)

After that, Alice sends c and the particle sequence S to Bob. Bob keeps the particle sequence S as the quantum signature on c.

1.3 Appendix A.3: Verifying phase

VS-1: Bob publishes c = (0100101). Then, by the decoy particles and the methods in steps IS-3 and IS-4, Bob sends Trent the sequence S.

VS-2: According to the shared key k = (k1, k2, k3, k4) =  (1001), the particle sequences \(G_{T1} = \{ t_{1}^{(T1)} , \, t_{2}^{(T1)} ,t_{3}^{(T1)} , \, t_{4}^{(T1)} \}\) and S = {s1, s2, s3, s4}, Trent performs four controlled unitary operations as follows.

For the ith(i = 1, 2, 3, 4) operation, if ki = 0, Trent executes the controlled NOT operator on the controlled \(t_{i}^{(T1)}\) and the target particle si.

For the ith (i = 1, 2, 3, 4) operation, if ki = 1, Trent performs the H operations on the particles \(t_{i}^{(T1)}\) and si, respectively. Then, he performs the controlled NOT operator on \(t_{i}^{(T1)}\) and si so that \(t_{i}^{(T1)}\) is operated as the controlled particle while si the target particle. At last, he applies operator H to \(t_{i}^{(T1)}\).

After that, the entangled state of \(t_{i}^{(T1)}\), \(t_{i}^{(T2)}\), ai and si (i = 1, 2, 3, 4) evolves into

$$ \left\{ \begin{gathered} \left| {\chi_{{t_{1}^{(T1)} ,t_{1}^{(T2)} ,a_{1} ,s_{1} }} } \right\rangle = \frac{1}{\sqrt 2 }\left( {\left| { +_{1}^{(T1)} +_{1}^{(T2)} +_{1}^{A} } \right\rangle + \left| { -_{1}^{(T1)} -_{1}^{(T2)} -_{1}^{A} } \right\rangle } \right)\left| {1_{1}^{S} } \right\rangle \hfill \\ \left| {\chi_{{t_{2}^{(T1)} ,t_{2}^{(T2)} ,a_{2} ,s_{2} }} } \right\rangle = \frac{1}{\sqrt 2 }\left( {\left| {0_{2}^{(T1)} 0_{2}^{(T2)} 0_{2}^{A} } \right\rangle \, + \left| {1_{2}^{(T1)} 1_{2}^{(T2)} 1_{2}^{A} } \right\rangle \, } \right)\left| {1_{2}^{S} } \right\rangle \hfill \\ \left| {\chi_{{t_{3}^{(T1)} ,t_{3}^{(T2)} ,a_{3} ,s_{3} }} } \right\rangle = \frac{1}{\sqrt 2 }\left( {\left| {0_{3}^{(T1)} 0_{3}^{(T2)} 0_{3}^{A} } \right\rangle \, + \left| {1_{3}^{(T1)} 1_{3}^{(T2)} 1_{3}^{A} } \right\rangle \, } \right)\left| {0_{3}^{S} } \right\rangle \hfill \\ \left| {\chi_{{t_{4}^{(T1)} ,t_{4}^{(T2)} ,a_{4} ,s_{4} }} } \right\rangle = \frac{1}{\sqrt 2 }\left( {\left| { +_{4}^{(T1)} +_{4}^{(T2)} +_{4}^{A} } \right\rangle + \left| { -_{4}^{(T1)} -_{4}^{(T2)} -_{4}^{A} } \right\rangle } \right)\left| {0_{4}^{S} } \right\rangle \hfill \\ \end{gathered} \right.. $$
(A3)

VS-3: Trent measures each particle si (i = 1, 2, 3, 4) with z-basis \(\left\{ {\left| 0 \right\rangle ,\left| 1 \right\rangle } \right\}\). By the measurement result of si, Trent sets \(m^{\prime} = \left( {m^{\prime}_{1} ,m^{\prime}_{2} ,m^{\prime}_{3} ,m^{\prime}_{4} } \right)\), where.

$$ m_{i}^{\prime } = \left\{ \begin{gathered} 0,\quad {\text{if}}\,\,\left| {s_{i} } \right\rangle = \left| 0 \right\rangle \hfill \\ 1,\quad {\text{if}}\,\,\left| {s_{i} } \right\rangle = \left| 1 \right\rangle \hfill \\ \end{gathered} \right.. $$
(A4)

According to Eq. (A3), it is clear that \(\left| {s_{1} } \right\rangle = \left| {s_{2} } \right\rangle = \left| 1 \right\rangle\) and \(\left| {s_{3} } \right\rangle = \left| {s_{4} } \right\rangle = \left| 0 \right\rangle\). Therefore, Trent gets \(m^{\prime } = \left( {1,1,0,0} \right)\). Then, by the shared k and the message c published by Bob, Trent can compute the message digest f(k||c) = m = (1100). Next, he checks whether \(m = m^{\prime }\). If \(m = m^{\prime }\) (\(m \ne m^{\prime }\)) Trent publishes “Yes”(“No”), and Bob accepts (denies) the validity of the quantum signature. If the signature is valid, Trent also keeps (c, m, Bob) as the “proof” of the quantum signature so as to solve the disputation that may occur between Alice and Bob in the future.

For this example, it is obvious that \(m = m^{\prime }\). Then, the signature is valid. Thus, Trent keeps (c, m, Bob) as the “proof” of the quantum signature so as to solve the disputation that may occur between Alice and Bob in the future.

Appendix B: Analysis of the security

In this section, the example in Appendix A is used.

2.1 Appendix B.1: Information-theoretical security

Theorem 1.

The quantum signatures on all the messages have the same density operator.

According to the proposed scheme in Appendix A, we know that the quantum signature S on message c satisfies Eq. (A2). By Eq. (A2), we can get

$$ \left\{ \begin{gathered} \rho_{{s_{1} }} = \frac{1}{2}\left( {\left| { -_{1}^{S} } \right\rangle \left\langle { -_{1}^{S} } \right| + \left| { +_{1}^{S} } \right\rangle \left\langle { +_{1}^{S} } \right|} \right) = \frac{I}{2} \hfill \\ \rho_{{s_{2} }} = \frac{1}{2}\left( {\left| {1_{2}^{S} } \right\rangle \left\langle {1_{2}^{S} } \right| + \left| {0_{2}^{S} } \right\rangle \left\langle {0_{2}^{S} } \right|} \right) = \frac{I}{2} \hfill \\ \rho_{{s_{2} }} = \frac{1}{2}\left( {\left| {0_{3}^{S} } \right\rangle \left\langle {0_{3}^{S} } \right| + \left| {1_{3}^{S} } \right\rangle \left\langle {1_{3}^{S} } \right|} \right) = \frac{I}{2} \hfill \\ \rho_{{s_{4} }} = \frac{1}{2}\left( {\left| { +_{4}^{S} } \right\rangle \left\langle { +_{4}^{S} } \right| + \left| { -_{4}^{S} } \right\rangle \left\langle { -_{4}^{S} } \right|} \right) = \frac{I}{2} \hfill \\ \end{gathered} \right., $$
(A5)

Therefore, for the message c, the corresponding density operator of the signature S is \(\rho_{s} = \frac{{ \otimes_{i = 1}^{4} I}}{{2^{4} }}\). Similarly, for any signature S on the message c, we can compute the same density operator \(\rho_{s} = \frac{{ \otimes_{i = 1}^{4} I}}{{2^{4} }}\). Then, the correctness of Theorem 1 can be verified.

Theorem 2.

If an adversary Eve performs some unitary operator \(U = \otimes_{i = 1}^{n} U_{i}\) on the signature S, the density operator of the signature will have not any change. That is, for each message–signature pair (c, S), after the unitary operator attack \(U = \otimes_{i = 1}^{n} U_{i}\) on S, the density operator of the state of the disturbed quantum signature S is always \(\rho_{s} = \frac{{ \otimes_{i = 1}^{n} I}}{{2^{n} }}\).

For the example, the signature S and the message c satisfy Eq. (A2). If an adversary Eve applies some unitary operator \(U = \otimes_{i = 1}^{4} U_{i}\) to S, the density operator of si can be computed as follow.

$$ \left\{ \begin{gathered} \rho_{{s_{1} }} = \frac{1}{2}U_{1} \left( {\left| { -_{1}^{S} } \right\rangle \left\langle { -_{1}^{S} } \right| + \left| { +_{1}^{S} } \right\rangle \left\langle { +_{1}^{S} } \right|} \right)U_{1}^{ + } = \frac{I}{2} \hfill \\ \rho_{{s_{2} }} = \frac{1}{2}U_{2} \left( {\left| {1_{2}^{S} } \right\rangle \left\langle {1_{2}^{S} } \right| + \left| {0_{2}^{S} } \right\rangle \left\langle {0_{2}^{S} } \right|} \right)U_{2}^{ + } = \frac{I}{2} \hfill \\ \rho_{{s_{2} }} = \frac{1}{2}U_{3} \left( {\left| {0_{3}^{S} } \right\rangle \left\langle {0_{3}^{S} } \right| + \left| {1_{3}^{S} } \right\rangle \left\langle {1_{3}^{S} } \right|} \right)U_{3}^{ + } = \frac{I}{2} \hfill \\ \rho_{{s_{4} }} = \frac{1}{2}U_{4} \left( {\left| { +_{4}^{S} } \right\rangle \left\langle { +_{4}^{S} } \right| + \left| { -_{4}^{S} } \right\rangle \left\langle { -_{4}^{S} } \right|} \right)U_{4}^{ + } = \frac{I}{2} \hfill \\ \end{gathered} \right.. $$

Therefore, if an adversary Eve applies some unitary operator \(U = \otimes_{i = 1}^{4} U_{i}\) to S, the density operator of the state of the disturbed quantum signatures S keeps as \(\rho_{s} = \frac{{ \otimes_{i = 1}^{4} I}}{{2^{4} }}\). Therefore, for any unitary operator attack, the signature density operator will not have any change. Then, the correctness of Theorem 2 can be verified.

Theorem 3.

For any message c and unitary operator attack \(U = \otimes_{i = 1}^{n} U_{i}\) on the signature S, the mutual information between private key space K and the probabilistic polynomial-time quantum adversary Eve is zero. That is,

$$ I\left( {K;{\text{Eve}}\left| {c, \, S, \, U} \right.} \right) = 0. $$
(A6)

Theorem 3 depends on the result of Theorem 2, Eq. (8) and the distribution of the key space for the key generated by the unconditional secure BB84 protocol. For the proof of Theorem 3, please refer to Sect. 3.1

Theorem 4

[55]. A quantum signature has information-theoretical security only if, for each polynomial p and different messages c and c*, the trace distance.

$$ D(\rho_{c} ,\rho_{c*} ) < 1/p(n), $$
(A7)

where \(\rho_{c}\)(\(\rho_{{c^{*} }}\)) denotes the density operator of the signature S (S*) on c(c*).

Theorem 5.

Our new AQS has the information-theoretical security.

Let c and c* be any two different messages. Let S and S* be the quantum signatures on the messages c and c*, respectively. We use \(\rho_{c}\) and \(\rho_{{c^{*} }}\) denote the density operators of the states of the quantum signatures S and S*, respectively. According to Theorem 1, it follows that \(\rho_{c} = \rho_{{c^{*} }} = \frac{{ \otimes_{i = 1}^{4} I}}{{2^{4} }}\). Therefore,

$$ D(\rho_{c} ,\rho_{c*} ) = 0. $$
(A8)

It is clear that Eq. (A8) satisfies the result of Theorem 4. Therefore, our scheme can be of information-theoretical security.

2.2 Appendix B.2: Unforgeability

Theorem 6.

Given an entangled-triple sequence \(\Pi = \left\{ {\pi_{1} ,\pi_{2} , \ldots ,\pi_{k} } \right\}\), in which each entangled \(\pi_{i}\) (1 ≤ i ≤ k) is randomly selected in the set \(\left\{ {\frac{1}{\sqrt 2 }\left( {\left| {000} \right\rangle + \left| {111} \right\rangle } \right),\frac{1}{\sqrt 2 }\left( {\left| { + + + } \right\rangle + \left| { - - - } \right\rangle } \right)} \right\}\), there is not any unitary operator W so that the sub-system of each \(\pi_{i}\) can be cloned. That is, there is not any unitary operator W so that.

$$ W\left( {\frac{1}{\sqrt 2 }\left( {\left| {000} \right\rangle + \left| {111} \right\rangle } \right)\left| \varepsilon \right\rangle } \right) = \frac{1}{\sqrt 2 }\left( {\left| {0000} \right\rangle + \left| {1111} \right\rangle } \right) $$

and

$$ W\left( {\frac{1}{\sqrt 2 }\left( {\left| { + + + } \right\rangle + \left| { - - - } \right\rangle } \right)\left| \varepsilon \right\rangle } \right) = \frac{1}{\sqrt 2 }\left( {\left| { + + + + } \right\rangle + \left| { - - - - } \right\rangle } \right), $$

where \(\varepsilon\) is an auxiliary particle.

The proof the Theorem 3 depends on the non-orthogonality of the states \(\frac{1}{\sqrt 2 }\left( {\left| {000} \right\rangle + \left| {111} \right\rangle } \right)\) and \(\frac{1}{\sqrt 2 }\left( {\left| { + + + } \right\rangle + \left| { - - - } \right\rangle } \right)\). For more detail proof of Theorem 3, please refer to Sect. 3.2.

Theorem 7.

Without the knowledge of the signer’s private key, it is not feasible for adversary Eve to produce a forged quantum signature.

For this example, the parameter n = 4 and the signer’s private key k = (k1, k2, k3 k4) = (1001). Thus, k1 = k4 = 1, k2 = k3 = 0. Suppose Eve is a quantum adversary, who plays the role of the forger. Note that Sect. 3.1has proved the information-theoretical security for the proposed AQS, which can ensure the secrecy of signatory’s key. For our scheme, to forge the quantum signature, Eve has to query the oracle f for its output. Suppose that Eve can successfully forge a signature S on some message c = (0101100) without knowing the signatory’s key k. And the answer for the output of the query on the oracle f about the message c is m = (0101). Note that if S is a valid forgery. Then, the forgery S must satisfy Eq. (A9) as follows:

$$ \left\{ {\begin{array}{*{20}l} {\left| {\chi _{{t_{1}^{{(T1)}} ,t_{1}^{{(T2)}} ,a_{1} ,s_{1} }} } \right\rangle = \frac{1}{{\sqrt 2 }}\left( {\left| { + _{1}^{{(T1)}} + _{1}^{{(T2)}} + _{1}^{A} {\text{ + }}_{1}^{S} } \right\rangle + \left| { - _{1}^{{(T1)}} - _{1}^{{(T2)}} - _{1}^{A} - _{1}^{S} } \right\rangle } \right)} \hfill \\ {\left| {\chi _{{t_{2}^{{(T1)}} ,t_{2}^{{(T2)}} ,a_{2} ,s_{2} }} } \right\rangle = \frac{1}{{\sqrt 2 }}\left( {\left| {0_{2}^{{(T1)}} 0_{2}^{{(T2)}} 0_{2}^{A} 1_{2}^{S} } \right\rangle {\text{ }} + \left| {1_{2}^{{(T1)}} 1_{2}^{{(T2)}} 1_{2}^{A} 0_{2}^{S} } \right\rangle {\text{ }}} \right)} \hfill \\ {\left| {\chi _{{t_{3}^{{(T1)}} ,t_{3}^{{(T2)}} ,a_{3} ,s_{3} }} } \right\rangle = \frac{1}{{\sqrt 2 }}\left( {\left| {0_{3}^{{(T1)}} 0_{3}^{{(T2)}} 0_{3}^{A} 0_{3}^{S} } \right\rangle {\text{ }} + \left| {1_{3}^{{(T1)}} 1_{3}^{{(T2)}} 1_{3}^{A} 1_{3}^{S} } \right\rangle {\text{ }}} \right)} \hfill \\ {\left| {\chi _{{t_{4}^{{(T1)}} ,t_{4}^{{(T2)}} ,a_{4} ,s_{4} }} } \right\rangle = \frac{1}{{\sqrt 2 }}\left( {\left| { + _{4}^{{(T1)}} + _{4}^{{(T2)}} + _{4}^{A} - _{4}^{S} } \right\rangle + \left| { - _{4}^{{(T1)}} - _{4}^{{(T2)}} - _{4}^{A} + _{4}^{S} } \right\rangle } \right)} \hfill \\ \end{array} } \right.. $$
(A9)

According to m = (0, 1, 0, 1) and the forged quantum signature S, Eve composes a new particle sequence \(S|_{{m_{{i_{j} }} = 0}}\). That is, for each particle si (1 ≤ i ≤ 4) of the particle sequence S, if mi = 0, Eve puts the particle si into the set \(S|_{{m_{{i_{j} }} = 0}}\). Then,

$$S|_{{m_{{i_{j} }} = 0}} = \left\{ {s_{1} ,s_{3} } \right\}$$
(A10)

According to Eq. (A1), it follows that

$$ \Phi {\text{|}}_{{m_{{i_{j} }} = 0}} = \left\{ {\begin{array}{*{20}l} {\left| {\phi _{1} } \right\rangle {\text{ = }}\frac{1}{{\sqrt 2 }}\left( {\left| { + _{1}^{{(T1)}} + _{1}^{{(T2)}} + _{1}^{A} } \right\rangle + \left| { - _{1}^{{(T1)}} - _{1}^{{(T2)}} - _{1}^{A} } \right\rangle } \right)} \hfill \\ {\left| {\phi _{3} } \right\rangle {\text{ = }}\frac{1}{{\sqrt 2 }}\left( {\left| {0_{3}^{{(T1)}} 0_{3}^{{(T2)}} 0_{3}^{A} } \right\rangle {\text{ }} + \left| {1_{3}^{{(T1)}} 1_{3}^{{(T2)}} 1_{3}^{A} } \right\rangle {\text{ }}} \right)} \hfill \\ \end{array} } \right\}. $$
(A11)

After the successful forgery, Eve queries about the private particles indexed by 1 and 3, the signing system outputs the particle sequence \(\Phi {|}_{{m_{{i_{j} }} = 0}}\) for Eve.

On the other hand, according to Eq. (A10) and the indexes 1 and 3, the signing system outputs a sequence

$$ \chi_{T1,T2,A,S} |_{{m_{{i_{j} }} = 0}} = \left\{ {\left| {\chi_{{t_{1}^{(T1)} ,t_{1}^{(T2)} ,a_{1} ,s_{1} }} } \right\rangle ,\left| {\chi_{{t_{3}^{(T1)} ,t_{3}^{(T2)} ,a_{3} ,s_{3} }} } \right\rangle } \right\}. $$
(A12)

Now, we compare the form of each particle of the particle sequence \(\Phi {|}_{{m_{{i_{j} }} = 0}}\) with that of the particle sequence \(\chi_{T1,T2,A,S} |_{{m_{{i_{j} }} = 0}}\). According to Eqs. (A9A12), it follows that

$$ \left\{ {\begin{array}{*{20}l} {\left| {\phi _{1} } \right\rangle = \frac{1}{{\sqrt 2 }}\left( {\left| { + _{1}^{{(T1)}} + _{1}^{{(T2)}} + _{1}^{A} } \right\rangle + \left| { - _{1}^{{(T1)}} - _{1}^{{(T2)}} - _{1}^{A} } \right\rangle } \right)} \hfill \\ {\left| {\chi _{{t_{1}^{{(T1)}} ,t_{1}^{{(T2)}} ,a_{1} ,s_{1} }} } \right\rangle = \frac{1}{{\sqrt 2 }}\left( {\left| { + _{1}^{{(T1)}} + _{1}^{{(T2)}} + _{1}^{A} + _{1}^{S} } \right\rangle + \left| { - _{1}^{{(T1)}} - _{1}^{{(T2)}} - _{1}^{A} - _{1}^{S} } \right\rangle } \right)} \hfill \\ \end{array} } \right.. $$
(A13)
$$ \left\{ {\begin{array}{*{20}l} {\left| {\phi _{3} } \right\rangle = \frac{1}{{\sqrt 2 }}\left( {\left| {0_{3}^{{(T1)}} 0_{3}^{{(T2)}} 0_{3}^{A} } \right\rangle {\text{ }} + \left| {1_{3}^{{(T1)}} 1_{3}^{{(T2)}} 1_{3}^{A} } \right\rangle {\text{ }}} \right)} \hfill \\ {\left| {\chi _{{t_{3}^{{(T1)}} ,t_{3}^{{(T2)}} ,a_{3} ,s_{3} }} } \right\rangle = \frac{1}{{\sqrt 2 }}\left( {\left| {0_{3}^{{(T1)}} 0_{3}^{{(T2)}} 0_{3}^{A} 0_{3}^{S} } \right\rangle + \left| {1_{3}^{{(T1)}} 1_{3}^{{(T2)}} 1_{3}^{A} 1_{3}^{S} } \right\rangle } \right)} \hfill \\ \end{array} } \right.. $$
(A14)

According to Eqs. (A10, A11, A13, A14), we can get that if Eve can produce a valid forged signature S, he can clone a particle sequence \(S|_{{m_{{i_{j} }} = 0}} = \left\{ {s_{1} ,s_{3} } \right\}\) from the entangled-triple sequence \(\left\{ {\phi_{1} ,\phi_{3} } \right\}\), which is conflict to the non-cloning theorem (proved in Theorem 6) for the sub-system of each entangled \(\phi_{{i_{j} }}\) of \(\left\{ {\phi_{1} ,\phi_{3} } \right\}\). Therefore, it will be not feasible for Eve to forge the quantum signature of the signer.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Xin, X., Ding, L., Zhang, T. et al. Provably secure arbitrated-quantum signature. Quantum Inf Process 21, 390 (2022). https://doi.org/10.1007/s11128-022-03730-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-022-03730-3

Keywords

Navigation