Um die anderen Arten von Veröffentlichungen zu diesem Thema anzuzeigen, folgen Sie diesem Link: Quantum signature.

Zeitschriftenartikel zum Thema „Quantum signature“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit Top-50 Zeitschriftenartikel für die Forschung zum Thema "Quantum signature" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Sehen Sie die Zeitschriftenartikel für verschiedene Spezialgebieten durch und erstellen Sie Ihre Bibliographie auf korrekte Weise.

1

Xin, Xiangjun, Qinglan Yang, and Fagen Li. "Quantum proxy signature with provable security." Modern Physics Letters A 35, no. 24 (2020): 2050197. http://dx.doi.org/10.1142/s0217732320501977.

Der volle Inhalt der Quelle
Annotation:
A quantum proxy signature scheme makes the proxy signer can generate a quantum signature on behalf of the original signer. Although many quantum proxy signature schemes have been proposed, none of them can be formally proved to be secure. There is not even security model for the quantum proxy signatures. Some quantum proxy signature schemes have been proved to be insecure against forgery attacks. In this paper, first, the formal definition and the corresponding security model for the quantum proxy signatures are proposed. Second, based on the Hadamard operator and the controlled NOT operation,
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Kaptol, Yevheniy. "Quantum attack against post-quantum electronic signature complexity and implementation probability analysis." Physico-mathematical modelling and informational technologies, no. 32 (July 8, 2021): 136–40. http://dx.doi.org/10.15407/fmmit2021.32.136.

Der volle Inhalt der Quelle
Annotation:
The paper identifies and analyzes attacks aimed at Rainbow post-quantum electronic signature cryptanalysis. Today, due to advances in the quantum computers development, the need to present new standards for electronic signatures resistant to both quantum and classical cryptanalysis arisen. To solve the lack of such electronic signatures, NIST USA is running the NIST PQC competition. As part of this competition some electronic signatures designed to resist quantum cryptanalysis were presented, including Rainbow electronic signature. CZ-Rainbow and the compressed Rainbow algorithm were also pres
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Feng, Yanyan, Qian Zhang, Jinjing Shi, Shuhui Chen, and Ronghua Shi. "Quantum Proxy Signature Scheme with Discrete Time Quantum Walks and Quantum One-Time Pad CNOT Operation." Applied Sciences 10, no. 17 (2020): 5770. http://dx.doi.org/10.3390/app10175770.

Der volle Inhalt der Quelle
Annotation:
The quantum proxy signature is one of the most significant formalisms in quantum signatures. We put forward a quantum proxy signature scheme using quantum walk-based teleportation and quantum one-time pad CNOT (QOTP-CNOT) operation, which includes four phases, i.e., initializing phase, authorizing phase, signing phase and verifying phase. The QOTP-CNOT is achieved by attaching the CNOT operation upon the QOTP and it is applied to produce the proxy signature state. The quantum walk-based teleportation is employed to transfer the encrypted message copy derived from the binary random sequence fro
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Wen, Xiao-Jun, Yun Liu, and Yu Sun. "Quantum Multi-Signature Protocol Based on Teleportation." Zeitschrift für Naturforschung A 62, no. 3-4 (2007): 147–51. http://dx.doi.org/10.1515/zna-2007-3-405.

Der volle Inhalt der Quelle
Annotation:
In this paper, a protocol which can be used in multi-user quantum signature is proposed. The scheme of signature and verification is based on the correlation of Greenberger-Horne-Zeilinger (GHZ) states and the controlled quantum teleportation. Different from the digital signatures, which are based on computational complexity, the proposed protocol has perfect security in the noiseless quantum channels. Compared to previous quantum signature schemes, this protocol can verify the signature independent of an arbitrator as well as realize multi-user signature together. - PACS numbers: 03.67.Dd; 03
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Arrazola, Juan Miguel, Petros Wallden, and Erika Andersson. "Multiparty quantum signature schemes." Quantum Information and Computation 16, no. 5&6 (2016): 435–64. http://dx.doi.org/10.26421/qic16.5-6-3.

Der volle Inhalt der Quelle
Annotation:
Digital signatures are widely used in electronic communications to secure important tasks such as financial transactions, software updates, and legal contracts. The signature schemes that are in use today are based on public-key cryptography and derive their security from computational assumptions. However, it is possible to construct unconditionally secure signature protocols. In particular, using quantum communication, it is possible to construct signature schemes with security based on fundamental principles of quantum mechanics. Several quantum signature protocols have been proposed, but n
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Kim, Taewan, Jeong Woon Choi, Nam-Su Jho, and Soojoon Lee. "Quantum messages with signatures forgeable in arbitrated quantum signature schemes." Physica Scripta 90, no. 2 (2015): 025101. http://dx.doi.org/10.1088/0031-8949/90/2/025101.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Zheng, Xiao-Yi, and Chang Kuang. "Arbitration quantum signature protocol based on XOR encryption." International Journal of Quantum Information 18, no. 05 (2020): 2050025. http://dx.doi.org/10.1142/s0219749920500252.

Der volle Inhalt der Quelle
Annotation:
Quantum signature is a branch of quantum cryptography that draws on the design ideas of classic digital signatures, and uses the basic principles of quantum mechanics to achieve the integrity, authenticity and nonrepudiation of quantum information. Among them, arbitration quantum signature (AQS) plays a very important role. In this paper, we proposed an AQS protocol based on XOR encryption. Unlike other protocols, a quantum one-time pad encryption method or chain-type CNOT encryption method is abandoned. The proposed protocol is designed based on the three-particle GHZ state combined with the
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

GUO, YING, XIN SUN, and WEI ZHANG. "AN ARBITRATED QUANTUM SIGNATURE SCHEME BASED ON HYPERCHAOTIC QUANTUM CRYPTOSYSTEM." International Journal of Quantum Information 11, no. 04 (2013): 1350036. http://dx.doi.org/10.1142/s0219749913500366.

Der volle Inhalt der Quelle
Annotation:
A chaos-based arbitrated quantum signature (AQS) scheme is designed on the basis of an improved quantum chaotic encryption algorithm whose security is ensured due to the implementation of the quantum one-time pad that embraces the key-dependent chaotic operation string. It involves in a small-scale quantum computation network with three participants in three phases, i.e. initializing phase, signing phase and verifying phase. The signatory signs the encrypted message and then the receiver verifies the signature is valid with the aid of an arbitrator who plays a crucial role when a dispute arise
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Qin, Huawang, Hao Xu, and Wallace K. S. Tang. "Public-key quantum signature based on phase shift operation." Modern Physics Letters B 34, no. 06 (2020): 2050084. http://dx.doi.org/10.1142/s0217984920500840.

Der volle Inhalt der Quelle
Annotation:
A public-key quantum signature (QS) scheme is proposed, in which the phase shift is the private key and the quantum state after the phase shift operation is the public key. The signatory uses the private key to encode the quantum state, and uses the Bell measurement to generate the signature. The receiver performs the unitary operation according to the signature, and then compares the quantum state with the public key to verify the signature. Our scheme does not need a trusted arbitrator, and the signature can be verified by the receiver publicly. Compared to the existing arbitrated QS scheme,
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Kong, Fan Yu, Lu Hong Diao, Jia Yu, Ya Li Jiang, and Da Shui Zhou. "Insider Forgery Cryptanalysis of Two Post-Quantum Multi-Signature Schemes." Applied Mechanics and Materials 437 (October 2013): 876–79. http://dx.doi.org/10.4028/www.scientific.net/amm.437.876.

Der volle Inhalt der Quelle
Annotation:
In 2010, M. Meziani and P.-L. Cayrel presented two post-quantum multi-signature schemes based on the syndrome decoding hard problem and error correcting codes. In this paper, we propose the insider forgery cryptanalysis of M. Meziani et al.s post-quantum multi-signature schemes. In M. Meziani et al.s schemes, the verifier only verifies the final multi-signature and does not check the validity of the partial signatures generated by other signers. Thus the malicious last signer can forge a valid multi-signature by himself/herself on behalf of the group of signers, which can pass the verification
APA, Harvard, Vancouver, ISO und andere Zitierweisen
11

Ghosh, Sagarika, Marzia Zaman, Gary Sakauye, and Srinivas Sampalli. "An Intrusion Resistant SCADA Framework Based on Quantum and Post-Quantum Scheme." Applied Sciences 11, no. 5 (2021): 2082. http://dx.doi.org/10.3390/app11052082.

Der volle Inhalt der Quelle
Annotation:
The rapid emergence of quantum computing threatens current Supervisory Control and Data Acquisition (SCADA) security standards, mainly, American Gas Association (AGA)-12. Therefore, researchers are developing various security schemes based on either quantum or post-quantum algorithms. However, the efficiency of quantum algorithms impacts the security of the post-quantum digital signature scheme. We propose an intrusion resistant algorithm exploiting and applying quantum principles in the post-quantum signature algorithm. We use the Bennett 1992 (B92) protocol, a quantum key distribution scheme
APA, Harvard, Vancouver, ISO und andere Zitierweisen
12

CAI, XIAO-QIU, and HUI-FANG NIU. "PARTIALLY BLIND SIGNATURES BASED ON QUANTUM CRYPTOGRAPHY." International Journal of Modern Physics B 26, no. 30 (2012): 1250163. http://dx.doi.org/10.1142/s0217979212501639.

Der volle Inhalt der Quelle
Annotation:
In a partially blind signature scheme, the signer explicitly includes pre-agreed common information in the blind signature, which can improve the availability and performance. We present a new partially blind signature scheme based on fundamental properties of quantum mechanics. In addition, we analyze the security of this scheme, and show it is not possible to forge valid partially blind signatures. Moreover, the comparisons between this scheme and those based on public-key cryptography are also discussed.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
13

Shang, Tao, Xiao-jie Zhao, Chao Wang, and Jian-wei Liu. "Quantum homomorphic signature." Quantum Information Processing 14, no. 1 (2014): 393–410. http://dx.doi.org/10.1007/s11128-014-0853-4.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
14

Hoang Duong, Dung, Willy Susilo, and Ha Thanh Nguyen Tran. "A Multivariate Blind Ring Signature Scheme." Computer Journal 63, no. 8 (2019): 1194–202. http://dx.doi.org/10.1093/comjnl/bxz128.

Der volle Inhalt der Quelle
Annotation:
Abstract Blind signatures are an important and useful tool in designing digital cash schemes and electronic voting protocols. Ring signatures on the other hand provide the anonymity of the signer within the ring of users. In order to fit to some real-life applications, it is useful to combine both protocols to create a blind ring signature scheme, which utilizes all of their features. In this paper, we propose, for the first time, a post-quantum blind ring signature scheme. Our scheme is constructed based on multivariate public key cryptography, which is one of the main candidates for post-qua
APA, Harvard, Vancouver, ISO und andere Zitierweisen
15

Ribeiro, J., A. Souto, and P. Mateus. "Quantum blind signature with an offline repository." International Journal of Quantum Information 13, no. 02 (2015): 1550016. http://dx.doi.org/10.1142/s0219749915500161.

Der volle Inhalt der Quelle
Annotation:
We propose a quantum blind signature scheme that achieves perfect security under the assumption of an honest offline repository. The security of the protocol also relies on perfect private quantum channels, which are achievable using quantum one-time pads with keys shared via a quantum key distribution (QKD) protocol. The proposed approach ensures that signatures cannot be copied and that the sender must compromise to a single message, which are important advantages over classical protocols for certain applications.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
16

WEN, XIAOJUN, YUN LIU, and NANRUN ZHOU. "REALIZABLE QUANTUM BROADCASTING MULTI-SIGNATURE SCHEME." International Journal of Modern Physics B 22, no. 24 (2008): 4251–59. http://dx.doi.org/10.1142/s0217979208048899.

Der volle Inhalt der Quelle
Annotation:
Two quantum broadcasting multi-signature schemes are presented: one is used to sign classical digital messages and the other to sign quantum messages. The quantum one-way function is used to realize signature and verification in the digital multi-signature scheme, while quantum teleportation is used in the quantum multi-signature scheme. The proposed schemes support infinite amounts of signatories and provide a novel and experimentally feasible method to construct multi-signature quantum signature systems within current technology.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
17

Moldovyan, Dmitry, Alexander Moldovyan, and Denis Guryanov. "Blind signature protocols based on hidden discrete logarithm problem." Information and Control Systems, no. 3 (June 15, 2020): 71–78. http://dx.doi.org/10.31799/1684-8853-2020-3-71-78.

Der volle Inhalt der Quelle
Annotation:
Introduction: The progress in the development of quantum computing has raised the problem of constructing post-quantum two-key cryptographic algorithms and protocols, i.e. crypto schemes resistant to attacks from quantum computers. Based on the hidden discrete logarithm problem, some practical post-quantum digital signature schemes have been developed. The next step could be the development of post-quantum blind signature protocols. Purpose: To develop blind signature protocols based on the computational difficulty of the hidden discrete logarithm problem. Method: The use of blinding factors i
APA, Harvard, Vancouver, ISO und andere Zitierweisen
18

Yang, YuGuang, and QiaoYan Wen. "Quantum threshold group signature." Science in China Series G: Physics, Mechanics and Astronomy 51, no. 10 (2008): 1505–14. http://dx.doi.org/10.1007/s11433-008-0145-z.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
19

Roh, Dongyoung, Sangim Jung, and Daesung Kwon. "Winternitz Signature Scheme Using Nonadjacent Forms." Security and Communication Networks 2018 (June 21, 2018): 1–12. http://dx.doi.org/10.1155/2018/1452457.

Der volle Inhalt der Quelle
Annotation:
Hash-based signatures are gaining attention as one of the alternatives that can replace current digital signatures that are not secure against an attack by quantum computers along with lattice-based signatures, multivariate signatures, and code-based signatures. Up to now, all hash-based signatures have used binary representations to generate signatures. In this paper, we propose using the nonadjacent form (NAF) when generating signatures in hash-based signatures. Concretely, we propose a hash-based signature scheme, WSS-N, which is obtained by applying nonadjacent forms (NAF) to the Winternit
APA, Harvard, Vancouver, ISO und andere Zitierweisen
20

Kim, Taewan, and Hyang-Sook Lee. "Quantum signature scheme for known quantum messages." Physica Scripta 90, no. 5 (2015): 055103. http://dx.doi.org/10.1088/0031-8949/90/5/055103.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
21

Li, Wei, Ronghua Shi, and Ying Guo. "Blind Quantum Signature with Blind Quantum Computation." International Journal of Theoretical Physics 56, no. 4 (2016): 1108–15. http://dx.doi.org/10.1007/s10773-016-3252-z.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
22

Xin, Xiangjun, Qianqian He, Zhuo Wang, Qinglan Yang, and Fagen Li. "Efficient arbitrated quantum signature scheme without entangled states." Modern Physics Letters A 34, no. 21 (2019): 1950166. http://dx.doi.org/10.1142/s0217732319501669.

Der volle Inhalt der Quelle
Annotation:
In the most arbitrated quantum signatures (AQSs), the signers and verifiers need to perform the quantum key distribution protocols or some other protocols to share secret keys before signing a signature. In some schemes, the entangle states, which are not easily implemented, have to be prepared and distributed among the partners. Based on single photon and one-way functions, a new AQS scheme without entangled states is proposed. In our scheme, the signer generates a quantum signature on the classical message with his/her private key and the one-way function. The arbitrator communicates with th
APA, Harvard, Vancouver, ISO und andere Zitierweisen
23

Kuznetsov, Alexander, Anastasia Kiyan, Andrey Pushkarev, and Tatiana Kuznetsova. "A NEW APPROACH TO BUILDING A POST-QUANTUM SCHEME OF ELECTRONIC DIGITAL SIGNATURE." Information systems and technologies security, no. 1 (2) (2020): 23–30. http://dx.doi.org/10.17721/ists.2020.1.23-30.

Der volle Inhalt der Quelle
Annotation:
Cryptographic information security techniques are essential in building a modern cybersecurity infrastructure. Recently, there have been new challenges and threats to cryptographic transformation. In particular, the emergence and rapid development of the latest quantum computing technologies necessitates the urgent need for the development and research of new methods of post-quantum cryptographic transformations, that is, those that will be sustainable even if quantum cryptanalysis is possible. This article is devoted to the analysis of possibilities of implementation of digital signature sche
APA, Harvard, Vancouver, ISO und andere Zitierweisen
24

Chen, Jingjing, and Fucheng You. "A Quantum Multi-Agent Blind Signature Scheme with Unordered Signatures." Journal of Physics: Conference Series 1883, no. 1 (2021): 012076. http://dx.doi.org/10.1088/1742-6596/1883/1/012076.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
25

Xin, Xiangjun, Zhuo Wang, Qinglan Yang, and Fagen Li. "Efficient identity-based public-key quantum signature scheme." International Journal of Modern Physics B 34, no. 10 (2020): 2050087. http://dx.doi.org/10.1142/s0217979220500873.

Der volle Inhalt der Quelle
Annotation:
Based on the Hadamard operator and Bell states, an identity-based public-key quantum signature scheme is proposed. In our scheme, the signer’s identity is used as her public key. Her private keys are generated by the trusted private key generator (PKG). Given a quantum signature, the verifier can verify the validity of the quantum signature by the signer’s identity information without any public-key certificate. So, our quantum signature has the advantages of the identity-based signature system. On the other hand, in our scheme, it need not use the long-term quantum memory. The verifier need n
APA, Harvard, Vancouver, ISO und andere Zitierweisen
26

Shi, Jinjing, Shuhui Chen, Jiali Liu, Fangfang Li, Yanyan Feng, and Ronghua Shi. "Quantum Dual Signature with Coherent States Based on Chained Phase-Controlled Operations." Applied Sciences 10, no. 4 (2020): 1353. http://dx.doi.org/10.3390/app10041353.

Der volle Inhalt der Quelle
Annotation:
A novel encryption algorithm called the chained phase-controlled operation (CPCO) is presented in this paper, inspired by CNOT operation, which indicates a stronger correlation among message states and each message state depending on not only its corresponding key but also other message states and their associated keys. Thus, it can prevent forgery effectively. According to the encryption algorithm CPCO and the classical dual signature protocols, a quantum dual signature scheme based on coherent states is proposed in this paper. It involves three participants, the customer Alice, the merchant
APA, Harvard, Vancouver, ISO und andere Zitierweisen
27

Tian, Yuan, Hong Chen, Yan Gao, et al. "A broadcasting multiple blind signature scheme based on quantum GHZ entanglement." International Journal of Modern Physics: Conference Series 33 (January 2014): 1460369. http://dx.doi.org/10.1142/s201019451460369x.

Der volle Inhalt der Quelle
Annotation:
Using the correlation of the GHZ triplet states, a broadcasting multiple blind signature scheme is proposed. Different from classical multiple signature and current quantum signature schemes, which could only deliver either multiple signature or unconditional security, our scheme guarantees both by adopting quantum key preparation, quantum encryption algorithm and quantum entanglement. Our proposed scheme has the properties of multiple signature, blindness, non-disavowal, non-forgery and traceability. To the best of our knowledge, we are the first to propose the broadcasting multiple blind sig
APA, Harvard, Vancouver, ISO und andere Zitierweisen
28

Gao, Wenhua, and Li Yang. "Quantum Election Protocol Based on Quantum Public Key Cryptosystem." Security and Communication Networks 2021 (April 13, 2021): 1–15. http://dx.doi.org/10.1155/2021/5551249.

Der volle Inhalt der Quelle
Annotation:
There is no quantum election protocol that can fulfil the eight requirements of an electronic election protocol, i.e., completeness, robustness, privacy, legality, unreusability, fairness, verifiability, and receipt-freeness. To address this issue, we employ the general construction of quantum digital signature and quantum public key encryption, in conjunction with classic public key encryption, to develop and instantiate a general construction of quantum election protocol. The proposed protocol exhibits the following advantages: (i) no pre-shared key between any two participants is required,
APA, Harvard, Vancouver, ISO und andere Zitierweisen
29

Chen, F. L., and Z. F. Han. "Quantum group signature scheme based on controlled quantum teleportation." International Journal of Quantum Information 14, no. 08 (2016): 1650041. http://dx.doi.org/10.1142/s0219749916500416.

Der volle Inhalt der Quelle
Annotation:
Group signature scheme is a method of allowing a member of a group to sign a message anonymously on behalf of the group. The group administrator is in charge of adding group members and has the ability to reveal the original signer in the event of disputes. Based on controlled quantum teleportation with three-particle entangled W states, we propose a new quantum group signature scheme with designated receiver. Security analysis proves that the proposed scheme possesses the characteristics of group signature and resists the usual attacks. Compared with previous proposed schemes, this scheme fol
APA, Harvard, Vancouver, ISO und andere Zitierweisen
30

YIN, XUN-RU, WEN-PING MA та WEI-YAN LIU. "QUANTUM PROXY GROUP SIGNATURE SCHEME WITH χ-TYPE ENTANGLED STATES". International Journal of Quantum Information 10, № 04 (2012): 1250041. http://dx.doi.org/10.1142/s0219749912500414.

Der volle Inhalt der Quelle
Annotation:
A quantum proxy group signature scheme is proposed with χ-type entangled states. Our scheme combines the properties of group signature and proxy signature. Moreover, the particles in the χ-type state sequence are used to distribute proxy warrants and quantum keys in the initial phase, and then used for quantum signature. Therefore it increases the utilization rate of quantum resources compared with the general quantum signature scheme. Finally, the unconditional security of our scheme is also analyzed.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
31

ZENG, GUIHUA, MOONHO LEE, YING GUO, and GUANGQIANG HE. "CONTINUOUS VARIABLE QUANTUM SIGNATURE ALGORITHM." International Journal of Quantum Information 05, no. 04 (2007): 553–73. http://dx.doi.org/10.1142/s0219749907003031.

Der volle Inhalt der Quelle
Annotation:
A true quantum signature algorithm based on continuous-variable entanglement state is proposed. In the suggested algorithm, a key-pair, i.e. private signature key and public verification key, is generated based on a one-way function. By employing the signature key, a message state is encoded into a 2k-particle entangled state and a two-particle entangled state is prepared. The resulting states are exploited as a signature of the message state. The signature can be decoded under the verification key when it needs to be verified. Subsequently, a decoded message state and a two-particle entangled
APA, Harvard, Vancouver, ISO und andere Zitierweisen
32

An, Youngjoo, Hyang-Sook Lee, Juhee Lee, and Seongan Lim. "Key Substitution Attacks on Lattice Signature Schemes Based on SIS Problem." Security and Communication Networks 2018 (September 23, 2018): 1–13. http://dx.doi.org/10.1155/2018/8525163.

Der volle Inhalt der Quelle
Annotation:
The notion of key substitution security on digital signatures in the multiuser setting has been proposed by Menezes and Smart in 2004. Along with the unforgeability of signature, the key substitution security is very important since it is a critical requirement for the nonrepudiation and the authentication of the signature. Lattice-based signature is a promising candidate for post-quantum cryptography, and the unforgeability of each scheme has been relatively well studied. In this paper, we present key substitution attacks on BLISS, Lyubashevsky’s signature scheme, and GPV and thus show that t
APA, Harvard, Vancouver, ISO und andere Zitierweisen
33

Chen, Feng-Lin, Zhi-Hua Wang, and Yong-Mo Hu. "A New Quantum Blind Signature Scheme with BB84-State." Entropy 21, no. 4 (2019): 336. http://dx.doi.org/10.3390/e21040336.

Der volle Inhalt der Quelle
Annotation:
The blind signature is widely used in cryptography applications because it can prevent the signer from gaining the original message. Owing to the unconditional security, the quantum blind signature is more advantageous than the classical one. In this paper, we propose a new provable secure quantum blind signature scheme with the nonorthogonal single-photon BB84-state and provide a new method to encode classical messages into quantum signature states. The message owner injects a randomizing factor into the original message and then strips the blind factor from the quantum blind signature signed
APA, Harvard, Vancouver, ISO und andere Zitierweisen
34

Corso, G., S. D. Prado, and S. Yoshida. "Quantum signature of reconnection bifurcations." Physica A: Statistical Mechanics and its Applications 295, no. 1-2 (2001): 316–20. http://dx.doi.org/10.1016/s0378-4371(01)00095-4.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
35

Dereli, T., M. Onder, and R. W. Tucker. "Signature transitions in quantum cosmology." Classical and Quantum Gravity 10, no. 8 (1993): 1425–34. http://dx.doi.org/10.1088/0264-9381/10/8/005.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
36

Shi, Wei-Min, Yu-Guang Yang, and Yi-Hua Zhou. "Quantum signature-masked authentication schemes." Optik 126, no. 23 (2015): 3544–48. http://dx.doi.org/10.1016/j.ijleo.2015.08.277.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
37

Shi, Wei-Min, Yan-Mei Wang, Yi-Hua Zhou, Yu-Guang Yang, and Jan-Biao Zhang. "A scheme on converting quantum signature with public verifiability into quantum designated verifier signature." Optik 164 (July 2018): 753–59. http://dx.doi.org/10.1016/j.ijleo.2018.03.048.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
38

Feng, Yan-Yan, Rong-Hua Shi, Jin-Jing Shi, and Ying Guo. "Arbitrated quantum signature scheme based on quantum walks." Acta Physica Sinica 68, no. 12 (2019): 120302. http://dx.doi.org/10.7498/aps.68.20190274.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
39

Li, Xue-Yang, Yan Chang, Shi-Bin Zhang, Jin-Qiao Dai, and Tao Zheng. "Quantum Blind Signature Scheme Based on Quantum Walk." International Journal of Theoretical Physics 59, no. 7 (2020): 2059–73. http://dx.doi.org/10.1007/s10773-020-04478-1.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
40

SPRENGER, MARTIN, PIERO NICOLINI, and MARCUS BLEICHER. "QUANTUM GRAVITY SIGNALS IN NEUTRINO OSCILLATIONS." International Journal of Modern Physics E 20, supp02 (2011): 1–6. http://dx.doi.org/10.1142/s0218301311040517.

Der volle Inhalt der Quelle
Annotation:
We investigate the effect of a Quantum Gravity-induced minimal length on neutrino oscillations. The minimal length is implemented in a phenomenological framework, allowing us to make predictions independently of any fundamental approach. We obtain clear minimal length signatures and discuss their observability in current and future experiments. We present an overview over other scenarios in which the minimal length leaves its signature and show new results concerning minimal length thermodynamics.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
41

Moldovyan, D. N., A. A. Moldovyan, and D. Yu Guryanov. "Alternative signature generation procedures in the digital signature schemes based on the hidden discrete logarithm problem." Informatization and communication, no. 2 (April 30, 2020): 100–107. http://dx.doi.org/10.34219/2078-8320-2020-11-2-100-107.

Der volle Inhalt der Quelle
Annotation:
Public-key cryptographic algorithms and protocols based on computational difficulty of the factorization problem and on the discrete logarithm problem are widely used in information-telecommunication systems. Currently the problem of construction of the post-quantum algorithms and protocols, i.e. cryptoschemes that are secure to potential attacks using quantum computers, represents a challenge in the area of applied and theoretic cryptography. In the literature the postquantum signature schemes based on the hidden discrete logarithm problem that is formulated in the finite non-commutativeassoc
APA, Harvard, Vancouver, ISO und andere Zitierweisen
42

Noh, Geontae, Ji Young Chun, and Ik Rae Jeong. "Strongly Unforgeable Ring Signature Scheme from Lattices in the Standard Model." Journal of Applied Mathematics 2014 (2014): 1–12. http://dx.doi.org/10.1155/2014/371924.

Der volle Inhalt der Quelle
Annotation:
In a ring signature scheme, a user selects an arbitrary ring to be able to sign a message on behalf of the ring without revealing the signer’s identity. Whistle-blowers especially find this useful. To date, various ring signature schemes have been proposed, all considered to be secure as existentially unforgeable with respect to insider corruption; that is, an adversary who chooses ring-message pairs for which he requests signatures, corrupts honest users, and obtains their signing keys can not produce forgeries for new ring-message pairs. Lattice-based ring signature schemes offer lower compu
APA, Harvard, Vancouver, ISO und andere Zitierweisen
43

LI, QIN, RUI-GANG DU, DONG-YANG LONG, CHANG-JI WANG, and WAI-HONG CHAN. "ENTANGLEMENT ENHANCES THE SECURITY OF ARBITRATED QUANTUM SIGNATURE." International Journal of Quantum Information 07, no. 05 (2009): 913–25. http://dx.doi.org/10.1142/s0219749909005675.

Der volle Inhalt der Quelle
Annotation:
We show that quantum entanglement is helpful in improving the security of arbitrated quantum signature (AQS). Using the properties of quantum entanglement, a potential forgery which might occur in arbitrated quantum signature schemes without using them can be avoided. The fact is illustrated by relevant schemes.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
44

Moldovyan, Dmitry, Alexandr Moldovyan, and Nikolay Moldovyan. "A novel method for development of post-quantum digital signature schemes." Information and Control Systems, no. 6 (December 15, 2020): 21–29. http://dx.doi.org/10.31799/1684-8853-2020-6-21-29.

Der volle Inhalt der Quelle
Annotation:
Introduction: Development of post-quantum digital signature standards represents a current challenge in the area of cryptography. Recently, the signature schemes based on the hidden discrete logarithm problem had been proposed. Further development of this approach represents significant practical interest, since it provides possibility of designing practical signature schemes possessing small size of public key and signature. Purpose: Development of the method for designing post-quantum signature schemes and new forms of the hidden discrete logarithm problem, corresponding to the method. Resul
APA, Harvard, Vancouver, ISO und andere Zitierweisen
45

Fan, Ling, and Cong Cao. "A synchronous quantum blind signature scheme with entanglement swapping." International Journal of Quantum Information 17, no. 01 (2019): 1950007. http://dx.doi.org/10.1142/s0219749919500072.

Der volle Inhalt der Quelle
Annotation:
We present an arbitrated quantum blind signature scheme by entanglement swapping, which is simplified from the preparation and operation of the quantum states. Compared with the classical blind signature, quantum arbitration has added the role of the third party arbitration, so the structure of the protocol has changed. The traceability depends on the third party arbitration, and the blind operation and the signature operation can be carried out simultaneously.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
46

Preethi, Thakkalapally, and Bharat Amberker. "Traceable Signatures using Lattices." International Arab Journal of Information Technology 17, no. 6 (2020): 965–75. http://dx.doi.org/10.34028/iajit/17/6/15.

Der volle Inhalt der Quelle
Annotation:
Traceable Signatures is an extension of group signatures that allow tracing of all signatures generated by a particular group member without violating the privacy of remaining members. It also allows members to claim the ownership of previously signed messages. Till date, all the existing traceable signatures are based on number-theoretic assumptions which are insecure in the presence of quantum computers. This work presents the first traceable signature scheme in lattices, which is secure even after the existence of quantum computers. Our scheme is proved to be secure in the random oracle mod
APA, Harvard, Vancouver, ISO und andere Zitierweisen
47

Wang, Meiling, Wenping Ma, Lili Wang, and Xunru Yin. "A quantum proxy group signature scheme based on an entangled five-qubit state." Modern Physics Letters B 29, no. 28 (2015): 1550173. http://dx.doi.org/10.1142/s0217984915501730.

Der volle Inhalt der Quelle
Annotation:
A quantum proxy group signature (QPGS) scheme based on controlled teleportation is presented, by using the entangled five-qubit quantum state functions as quantum channel. The scheme uses the physical characteristics of quantum mechanics to implement delegation, signature and verification. The security of the scheme is guaranteed by the entanglement correlations of the entangled five-qubit state, the secret keys based on the quantum key distribution (QKD) and the one-time pad algorithm, all of which have been proven to be unconditionally secure and the signature anonymity.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
48

Lu, Xiuhua, Wei Yin, Qiaoyan Wen, Kaitai Liang, Liqun Chen, and Jiageng Chen. "Message Integration Authentication in the Internet-of-Things via Lattice-Based Batch Signatures." Sensors 18, no. 11 (2018): 4056. http://dx.doi.org/10.3390/s18114056.

Der volle Inhalt der Quelle
Annotation:
The internet-of-things (also known as IoT) connects a large number of information-sensing devices to the Internet to collect all kinds of information needed in real time. The reliability of the source of a large number of accessed information tests the processing speed of signatures. Batch signature allows a signer to sign a group of messages at one time, and signatures’ verification can be completed individually and independently. Therefore, batch signature is suitable for data integration authentication in IoT. An outstanding advantage of batch signature is that a signer is able to sign as m
APA, Harvard, Vancouver, ISO und andere Zitierweisen
49

ZUO, HUI-JUAN, SU-JUAN QIN та TING-TING SONG. "DISCUSSION ON QUANTUM PROXY GROUP SIGNATURE SCHEME WITH χ-TYPE ENTANGLED STATE". International Journal of Quantum Information 11, № 03 (2013): 1350030. http://dx.doi.org/10.1142/s0219749913500305.

Der volle Inhalt der Quelle
Annotation:
Recently, Yin et al. (Int. J. Quantum Inform. 10 (2012) 1250041) proposed a quantum proxy group signature scheme with χ-type entangled states. The scheme combines the properties of group signature and proxy signature. The study points out that the semi-honest Trent can give the forged signature under the assumption of this scheme. And, we find that even if the three parties honestly perform the scheme, the signature still cannot be realized with high efficiency.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
50

Yoon, Chun Seok, Min Sung Kang, Jong In Lim, and Hyung Jin Yang. "Quantum signature scheme based on a quantum search algorithm." Physica Scripta 90, no. 1 (2014): 015103. http://dx.doi.org/10.1088/0031-8949/90/1/015103.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!