• Laser & Optoelectronics Progress
  • Vol. 58, Issue 7, 0727002 (2021)
Junhui Wang, Yunxia Li*, Wen Meng**, Jiahua Wei***, Jie Tang, and Tianxiong Wu
Author Affiliations
  • Information and Navigation College, Air Force Engineering University, Xi'an , Shaanxi 710077, China
  • show less
    DOI: 10.3788/LOP202158.0727002 Cite this Article Set citation alerts
    Junhui Wang, Yunxia Li, Wen Meng, Jiahua Wei, Jie Tang, Tianxiong Wu. Protocol of Quantum Blind Signature Based on Two-Qubit and Three-Qubit Maximally Entangled States[J]. Laser & Optoelectronics Progress, 2021, 58(7): 0727002 Copy Citation Text show less
    References

    [1] Wen X J, Chen Y Z[M]. Quantum signature and applications, 50-63(2012).

    [2] Shor P W. Algorithms for quantum computation: Discrete logarithms and factoring[C], 124-134(1994).

    [3] Wen K. Security analysis and improvement of arbitration quantum signature protocol[D], 1-5(2019).

    [4] Chuang I L, Gottesman D. Quantum digital signatures[EB/OL]. https://arxiv.org/abs/quant-ph/0105032

    [5] Zeng G H, Keitel C H. Arbitrated quantum-signature scheme[J]. Physical Review A, 65, 042312(2002).

    [6] Amiri R, Wallden P, Kent A et al. Secure quantum signatures using insecure quantum channels[J]. Physical Review A, 93, 032325(2016).

    [7] Puthoor I V, Amiri R, Wallden P et al. Measurement-device-independent quantum digital signatures[J]. Physical Review A, 94, 022328(2016).

    [8] Zhu Z D, Zhao S H, Gu W Y et al. Orbital-angular-momentum-encoded measurement-device-independent quantum key distributions under atmospheric turbulence[J]. Acta Optica Sinica, 38, 1227002(2018).

    [9] Zhang X Z, Xu X, Liu B Y. Influence of fog on performance of free-space quantum communication[J]. Acta Optica Sinica, 40, 0727001(2020).

    [10] He Y F, Wang D, Yang H J et al. Quantum key distribution based on heralded single photon sources and quantum memory[J]. Chinese Journal of Lasers, 46, 0412001(2019).

    [11] Roberts G L, Lucamarini M, Yuan Z L et al. Experimental measurement-device-independent quantum digital signatures[J]. Nature Communications, 8, 1098(2017).

    [12] An X B, Zhang H, Zhang C M et al. Practical quantum digital signature with a gigahertz BB84 quantum key distribution system[J]. Optics Letters, 44, 139-142(2019).

    [13] Wen X J, Niu X M, Ji L P et al. A weak blind signature scheme based on quantum cryptography[J]. Optics Communications, 282, 666-669(2009).

    [14] Su Q, Huang Z, Wen Q Y et al. Quantum blind signature based on two-state vector formalism[J]. Optics Communications, 283, 4408-4410(2010).

    [15] Wang M M, Chen X B, Yang Y X. A blind quantum signature protocol using the GHZ states[J]. Science China Physics, Mechanics and Astronomy, 56, 1636-1641(2013).

    [16] Khodambashi S, Zakerolhosseini A. A sessional blind signature based on quantum cryptography[J]. Quantum Information Processing, 13, 121-130(2014).

    [17] Tian Y, Chen H, Ji S F et al. A broadcasting multiple blind signature scheme based on quantum teleportation[J]. Optical and Quantum Electronics, 46, 769-777(2014).

    [18] Zhang W, Qiu D W, Zou X F et al. Analyses and improvement of a broadcasting multiple blind signature scheme based on quantum GHZ entanglement[J]. Quantum Information Processing, 16, 1-23(2017).

    [19] Chen F L, Wang Z H, Hu Y M. A new quantum blind signature scheme with BB84-state[J]. Entropy, 21, 336(2019).

    [20] Liang X Q, Wu Y L, Zhang Y H et al. Quantum multi-proxy blind signature scheme based on four-qubit cluster states[J]. International Journal of Theoretical Physics, 58, 31-39(2019).

    [21] Liu G, Ma W P, Cao H et al. A novel quantum group proxy blind signature scheme based on five-qubit entangled state[J]. International Journal of Theoretical Physics, 58, 1999-2008(2019).

    [22] Zhang J L, Zhang J Z, Xie S C. Improvement of a quantum proxy blind signature scheme[J]. International Journal of Theoretical Physics, 57, 1612-1621(2018).

    [23] Yang Y Y, Xie S C, Zhang J Z. An improved quantum proxy blind signature scheme based on genuine seven-qubit entangled state[J]. International Journal of Theoretical Physics, 56, 2293-2302(2017).

    [24] Li X Y, Chang Y, Zhang S B et al. Quantum blind signature scheme based on quantum walk[J]. International Journal of Theoretical Physics, 59, 2059-2073(2020).

    [25] Niu X F, Ma W P, Chen B Q et al. A quantum proxy blind signature scheme based on superdense coding[J]. International Journal of Theoretical Physics, 59, 1121-1128(2020).

    [26] Lou X P, Tang W S, Long H et al. A quantum blind signature scheme based on block encryption and quantum Fourier transfer[J]. International Journal of Theoretical Physics, 58, 3192-3202(2019).

    [27] Renner R. Security of quantum key distribution[J]. International Journal of Quantum Information, 6, 1-127(2008).

    [28] Shannon C E. Communication theory of secrecy systems[J]. Bell System Technical Journal, 28, 656-715(1949).

    Junhui Wang, Yunxia Li, Wen Meng, Jiahua Wei, Jie Tang, Tianxiong Wu. Protocol of Quantum Blind Signature Based on Two-Qubit and Three-Qubit Maximally Entangled States[J]. Laser & Optoelectronics Progress, 2021, 58(7): 0727002
    Download Citation