An efficient quantum blind digital signature scheme

Recently, many quantum digital signature(QDS) schemes have been proposed to authenticate the integration of a message. However, these quantum signature schemes just consider the situation for bit messages,and the signing-verifying of one-bit modality. So, their signature efficiency is very low. In t...

Full description

Saved in:
Bibliographic Details
Published inScience China. Information sciences Vol. 60; no. 8; pp. 222 - 235
Main Authors Lai, Hong, Luo, Mingxing, Pieprzyk, Josef, Qu, Zhiguo, Li, Shudong, Orgun, Mehmet A.
Format Journal Article
LanguageEnglish
Published Beijing Science China Press 01.08.2017
Springer Nature B.V
Subjects
Online AccessGet full text

Cover

Loading…
Abstract Recently, many quantum digital signature(QDS) schemes have been proposed to authenticate the integration of a message. However, these quantum signature schemes just consider the situation for bit messages,and the signing-verifying of one-bit modality. So, their signature efficiency is very low. In this paper, we propose a scheme based on an application of Fibonacci-, Lucas-and Fibonacci-Lucas matrix coding to quantum digital signatures based on a recently proposed quantum key distribution(QKD) system. Our scheme can sign a large number of digital messages every time. Moreover, these special matrices provide a method to verify the integration of information received by the participants, to authenticate the identity of the participants, and to improve the efficiency for signing-verifying. Therefore, our signature scheme is more practical than the existing schemes.
AbstractList Recently, many quantum digital signature(QDS) schemes have been proposed to authenticate the integration of a message. However, these quantum signature schemes just consider the situation for bit messages,and the signing-verifying of one-bit modality. So, their signature efficiency is very low. In this paper, we propose a scheme based on an application of Fibonacci-, Lucas-and Fibonacci-Lucas matrix coding to quantum digital signatures based on a recently proposed quantum key distribution(QKD) system. Our scheme can sign a large number of digital messages every time. Moreover, these special matrices provide a method to verify the integration of information received by the participants, to authenticate the identity of the participants, and to improve the efficiency for signing-verifying. Therefore, our signature scheme is more practical than the existing schemes.
Recently, many quantum digital signature (QDS) schemes have been proposed to authenticate the integration of a message. However, these quantum signature schemes just consider the situation for bit messages, and the signing-verifying of one-bit modality. So, their signature efficiency is very low. In this paper, we propose a scheme based on an application of Fibonacci-, Lucas- and Fibonacci-Lucas matrix coding to quantum digital signatures based on a recently proposed quantum key distribution (QKD) system. Our scheme can sign a large number of digital messages every time. Moreover, these special matrices provide a method to verify the integration of information received by the participants, to authenticate the identity of the participants, and to improve the efficiency for signing-verifying. Therefore, our signature scheme is more practical than the existing schemes.
ArticleNumber 082501
Author Hong LAI Mingxing LUO Josef PIEPRZYK Zhiguo QU Shudong LI Mehmet A.ORGUN
AuthorAffiliation College of Computer and Information Science, Southwest University, Chongqing 400715, China Information Security and National Computing Grid Laboratory, School of Information Science and Technology Southwest Jiaotong University, Chengdu 610031, China School of Electrical Engineering and Computer Science, Queensland University of Technology, Brisbane QLD 4000, Australia Institute of Computer Science, Polish Academy of Sciences, Warsaw 01-248, Poland School of Computer and Software, Nanjing University of Information Science and Technology, Nanjing 210044, China College of Mathematics and Information Science, Shandong Technology and Business University, Yantai 264005, China School of Computer Science, National University of Defense Technology, Changsha 410073, China Department of Computing, Macquarie University, Sydney NSW 2109, Australia Faculty of Information Technology, Macau University of Science and Technology, Avenida Wai Long, Macau 519020, China
Author_xml – sequence: 1
  givenname: Hong
  surname: Lai
  fullname: Lai, Hong
  email: hlai@swu.edu.cn
  organization: College of Computer and Information Science, Southwest University
– sequence: 2
  givenname: Mingxing
  surname: Luo
  fullname: Luo, Mingxing
  organization: Information Security and National Computing Grid Laboratory, School of Information Science and Technology, Southwest Jiaotong University
– sequence: 3
  givenname: Josef
  surname: Pieprzyk
  fullname: Pieprzyk, Josef
  organization: School of Electrical Engineering and Computer Science, Queensland University of Technology, Institute of Computer Science, Polish Academy of Sciences
– sequence: 4
  givenname: Zhiguo
  surname: Qu
  fullname: Qu, Zhiguo
  organization: School of Computer and Software, Nanjing University of Information Science and Technology
– sequence: 5
  givenname: Shudong
  surname: Li
  fullname: Li, Shudong
  organization: College of Mathematics and Information Science, Shandong Technology and Business University, School of Computer Science, National University of Defense Technology
– sequence: 6
  givenname: Mehmet A.
  surname: Orgun
  fullname: Orgun, Mehmet A.
  email: mehmet.orgun@mq.edu.au
  organization: Department of Computing, Macquarie University, Faculty of Information Technology, Macau University of Science and Technology
BookMark eNp9kL1uwyAUhVGVSk3TPEA3q51pucYBM0ZR_6RIXVqpG8IYO0QOTgAPffsSOWqlDrkDl-F8nMO5RhPXO4PQLZAHIIQ_BoCC5pgAw4IwwMUFmkLJBAYBYpLujBeYU_p1heYhbEkaSknOyymiS5eZprHaGhezw6BcHHZZ1VlXZ7VtbVRdFmzrVBy8yYLemJ25QZeN6oKZn_YMfT4_faxe8fr95W21XGNNSxax0FDXi1Io0Aqqqi55ISrFuDAL3VBeFcCE0aB0Y1gDwhC-0CUnhHEltAGgM3Q_vrv3_WEwIcptP3iXLGUu0v_SQfOk4qNK-z4EbxqpU-poexe9sp0EIo8lybEkmUqSx5JkkUj4R-693Sn_fZbJRyYkrWuN_8t0Dro7GW161x4S9-vEeM5ZWXBCfwALy4W3
CitedBy_id crossref_primary_10_1007_s11432_017_9291_6
crossref_primary_10_3390_e21040336
crossref_primary_10_1007_s12190_019_01240_7
crossref_primary_10_1016_j_dsp_2024_104638
crossref_primary_10_1007_s11128_018_2169_2
crossref_primary_10_1088_1402_4896_aad67f
crossref_primary_10_1016_j_ijleo_2018_03_048
crossref_primary_10_1007_s10773_022_04998_y
crossref_primary_10_1016_j_optcom_2025_131629
crossref_primary_10_1142_S0219749924500114
crossref_primary_10_1142_S0217984924503871
crossref_primary_10_1007_s11128_021_03162_5
crossref_primary_10_1142_S0217732323501754
Cites_doi 10.1007/s11432-010-4012-y
10.1103/PhysRevA.93.032325
10.1016/0025-5564(79)90080-4
10.1103/PhysRevA.93.032316
10.1007/s11128-014-0760-8
10.1103/PhysRevA.93.012329
10.1007/s11128-012-0398-3
10.1103/PhysRevLett.67.661
10.1103/PhysRevLett.113.040502
10.1145/357830.357847
10.3390/e17085635
10.1145/359340.359342
10.1007/s10773-014-2107-8
10.1038/srep09231
10.1016/j.optcom.2008.10.025
10.1007/s12095-015-0178-x
10.1137/S0036144598347011
10.1103/PhysRevA.91.042304
10.1016/j.chaos.2005.12.054
10.1103/PhysRevA.91.043806
10.1088/1674-1056/19/6/060307
10.1103/PhysRevLett.112.040502
10.1103/PhysRevA.87.032312
ContentType Journal Article
Copyright Science China Press and Springer-Verlag GmbH Germany 2017
Science China Press and Springer-Verlag GmbH Germany 2017.
Copyright_xml – notice: Science China Press and Springer-Verlag GmbH Germany 2017
– notice: Science China Press and Springer-Verlag GmbH Germany 2017.
DBID 2RA
92L
CQIGP
W92
~WA
AAYXX
CITATION
8FE
8FG
AFKRA
ARAPS
AZQEC
BENPR
BGLVJ
CCPQU
DWQXO
GNUQQ
HCIFZ
JQ2
K7-
P5Z
P62
PHGZM
PHGZT
PKEHL
PQEST
PQGLB
PQQKQ
PQUKI
DOI 10.1007/s11432-016-9061-4
DatabaseName 维普期刊资源整合服务平台
中文科技期刊数据库-CALIS站点
中文科技期刊数据库-7.0平台
中文科技期刊数据库-工程技术
中文科技期刊数据库- 镜像站点
CrossRef
ProQuest SciTech Collection
ProQuest Technology Collection
ProQuest Central UK/Ireland
Advanced Technologies & Aerospace Collection
ProQuest Central Essentials
ProQuest Central
Technology Collection
ProQuest One Community College
ProQuest Central Korea
ProQuest Central Student
SciTech Premium Collection
ProQuest Computer Science Collection
Computer Science Database
Advanced Technologies & Aerospace Database
ProQuest Advanced Technologies & Aerospace Collection
ProQuest Central Premium
ProQuest One Academic (New)
ProQuest One Academic Middle East (New)
ProQuest One Academic Eastern Edition (DO NOT USE)
ProQuest One Applied & Life Sciences
ProQuest One Academic
ProQuest One Academic UKI Edition
DatabaseTitle CrossRef
Advanced Technologies & Aerospace Collection
Computer Science Database
ProQuest Central Student
Technology Collection
ProQuest One Academic Middle East (New)
ProQuest Advanced Technologies & Aerospace Collection
ProQuest Central Essentials
ProQuest Computer Science Collection
ProQuest One Academic Eastern Edition
SciTech Premium Collection
ProQuest One Community College
ProQuest Technology Collection
ProQuest SciTech Collection
ProQuest Central
Advanced Technologies & Aerospace Database
ProQuest One Applied & Life Sciences
ProQuest One Academic UKI Edition
ProQuest Central Korea
ProQuest Central (New)
ProQuest One Academic
ProQuest One Academic (New)
DatabaseTitleList

Advanced Technologies & Aerospace Collection
Database_xml – sequence: 1
  dbid: 8FG
  name: ProQuest Technology Collection
  url: https://search.proquest.com/technologycollection1
  sourceTypes: Aggregation Database
DeliveryMethod fulltext_linktorsrc
Discipline Engineering
Computer Science
DocumentTitleAlternate An efficient quantum blind digital signature scheme
EISSN 1869-1919
EndPage 235
ExternalDocumentID 10_1007_s11432_016_9061_4
672768470
GroupedDBID -59
-5G
-BR
-EM
-Y2
-~C
.VR
06D
0VY
1N0
2B.
2C.
2J2
2JN
2JY
2KG
2KM
2LR
2RA
2VQ
2~H
30V
4.4
406
40D
40E
5VR
5VS
8TC
8UJ
92E
92I
92L
92Q
93N
95-
95.
96X
AAAVM
AABHQ
AAFGU
AAHNG
AAIAL
AAJKR
AANZL
AARHV
AARTL
AATNV
AATVU
AAUYE
AAWCG
AAYFA
AAYIU
AAYQN
AAYTO
ABBBX
ABDZT
ABECU
ABFGW
ABFTV
ABHQN
ABJNI
ABJOX
ABKAS
ABKCH
ABKTR
ABMQK
ABNWP
ABQBU
ABSXP
ABTEG
ABTHY
ABTKH
ABTMW
ABWNU
ABXPI
ACAOD
ACBMV
ACBRV
ACBXY
ACBYP
ACGFO
ACGFS
ACHSB
ACHXU
ACIGE
ACIPQ
ACKNC
ACMDZ
ACMLO
ACOKC
ACOMO
ACREN
ACSNA
ACTTH
ACVWB
ACWMK
ACZOJ
ADHIR
ADINQ
ADKNI
ADKPE
ADMDM
ADOXG
ADRFC
ADTPH
ADURQ
ADYFF
ADYOE
ADZKW
AEBTG
AEFTE
AEGAL
AEGNC
AEJHL
AEJRE
AEOHA
AEPYU
AESKC
AESTI
AETLH
AEVLU
AEVTX
AEXYK
AFKRA
AFLOW
AFNRJ
AFQWF
AFUIB
AFWTZ
AFYQB
AFZKB
AGAYW
AGDGC
AGGBP
AGJBK
AGMZJ
AGQMX
AGWIL
AGWZB
AGYKE
AHAVH
AHBYD
AHSBF
AHYZX
AIAKS
AIIXL
AILAN
AIMYW
AITGF
AJBLW
AJDOV
AJRNO
AJZVZ
AKQUC
ALMA_UNASSIGNED_HOLDINGS
ALWAN
AMKLP
AMTXH
AMXSW
AMYLF
AOCGG
ARAPS
ARMRJ
ASPBG
AVWKF
AXYYD
AZFZN
B-.
BDATZ
BENPR
BGLVJ
BGNMA
CAG
CCEZO
CCPQU
CHBEP
COF
CQIGP
CSCUP
CUBFJ
CW9
DDRTE
DNIVK
DPUIP
EBLON
EBS
EIOEI
EJD
ESBYG
FA0
FEDTE
FERAY
FFXSO
FIGPU
FINBP
FNLPD
FRRFC
FSGXE
FWDCC
GGCAI
GGRSB
GJIRD
GNWQR
GQ6
GQ7
HCIFZ
HG6
HMJXF
HRMNR
HVGLF
HZ~
IJ-
IKXTQ
IWAJR
IXD
I~X
I~Z
J-C
JBSCW
JZLTJ
K7-
KOV
LLZTM
M4Y
MA-
N2Q
NB0
NPVJJ
NQJWS
NU0
O9J
P9O
PF0
PT4
QOS
R89
RIG
ROL
RSV
S16
S3B
SAP
SCL
SCO
SHX
SISQX
SJYHP
SNE
SNPRN
SNX
SOHCF
SOJ
SPISZ
SRMVM
SSLCW
STPWE
SZN
TCJ
TGP
TR2
TSG
TUC
U2A
UG4
UNUBA
UOJIU
UTJUX
UZXMN
VC2
VFIZW
W23
W48
W92
WK8
YLTOR
Z7R
Z7S
Z7X
Z7Z
Z83
Z88
ZMTXR
~A9
~WA
-SI
-S~
0R~
AACDK
AAJBT
AASML
AAXDM
AAYZH
ABAKF
ABQSL
ACDTI
AEFQL
AEMSY
AGQEE
AGRTI
AIGIU
BSONS
CAJEI
CJPJV
H13
Q--
U1G
U5S
AAPKM
AAYXX
ABBRH
ABDBE
ACMFV
AFDZB
AFOHR
AGQPQ
AHPBZ
ATHPR
AYFIA
CITATION
PHGZM
PHGZT
8FE
8FG
ABRTQ
AZQEC
DWQXO
GNUQQ
JQ2
P62
PKEHL
PQEST
PQGLB
PQQKQ
PQUKI
ID FETCH-LOGICAL-c386t-9c1dd589a1ca1bbd8749ba679e5cf37b4169ec1acfe6f19e075c870067a9ce113
IEDL.DBID BENPR
ISSN 1674-733X
IngestDate Fri Jul 25 23:29:08 EDT 2025
Thu Apr 24 23:00:28 EDT 2025
Tue Jul 01 02:26:25 EDT 2025
Fri Feb 21 02:33:12 EST 2025
Wed Feb 14 10:00:04 EST 2024
IsPeerReviewed true
IsScholarly true
Issue 8
Keywords blind quantum digital signature
signing-verifying modality
Fibonacci
Lucas- and Fibonacci-Lucas matrix coding
digital messages
Language English
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c386t-9c1dd589a1ca1bbd8749ba679e5cf37b4169ec1acfe6f19e075c870067a9ce113
Notes 11-5847/TP
blind quantum digital signature, Fibonacci-, Lucas- and Fibonacci-Lucas matrix coding, digitalmessages, signing=verifying modality
Recently, many quantum digital signature(QDS) schemes have been proposed to authenticate the integration of a message. However, these quantum signature schemes just consider the situation for bit messages,and the signing-verifying of one-bit modality. So, their signature efficiency is very low. In this paper, we propose a scheme based on an application of Fibonacci-, Lucas-and Fibonacci-Lucas matrix coding to quantum digital signatures based on a recently proposed quantum key distribution(QKD) system. Our scheme can sign a large number of digital messages every time. Moreover, these special matrices provide a method to verify the integration of information received by the participants, to authenticate the identity of the participants, and to improve the efficiency for signing-verifying. Therefore, our signature scheme is more practical than the existing schemes.
ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 14
PQID 2918629132
PQPubID 2043626
PageCount 14
ParticipantIDs proquest_journals_2918629132
crossref_citationtrail_10_1007_s11432_016_9061_4
crossref_primary_10_1007_s11432_016_9061_4
springer_journals_10_1007_s11432_016_9061_4
chongqing_primary_672768470
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate 2017-08-01
PublicationDateYYYYMMDD 2017-08-01
PublicationDate_xml – month: 08
  year: 2017
  text: 2017-08-01
  day: 01
PublicationDecade 2010
PublicationPlace Beijing
PublicationPlace_xml – name: Beijing
– name: Heidelberg
PublicationTitle Science China. Information sciences
PublicationTitleAbbrev Sci. China Inf. Sci
PublicationTitleAlternate SCIENCE CHINA Information Sciences
PublicationYear 2017
Publisher Science China Press
Springer Nature B.V
Publisher_xml – name: Science China Press
– name: Springer Nature B.V
References DonaldsonR JCollinsR JKleczkowskaKExperimental demonstration of kilometer-range quantum digital signaturesPhys Rev A20169301232910.1103/PhysRevA.93.012329
ReyASanchezGOn the security of the golden cryptographyInt J Netw Secur20087448450
ShorP WPolynomial-time algorithms for prime factorization and discrete logarithms on a quantum computerSIAM Rev199941303332168454610.1137/S00361445983470111005.11507
StakhovA PFibonacci matrices, a generalization of the cassini formula and a new coding theoryChaos Soliton Fract2006305666223089110.1016/j.chaos.2005.12.0541149.94338
WilliamSCryptography and Network Security: Principles and Practice20032New JerseyPrentice Hall6768
RivestR LShamirAAdlemanLA method for obtaining digital signatures and public-key cryptosystemsCommun ACM19782112012670010310.1145/359340.3593420368.94005
BennettC HBrassardGQuantum cryptography: public-key distribution and coin tossing19841751791306.81030
ZengG HKeitelC HArbitrated quantum-signature schemePhys Rev A20026516
WenX JChenY ZFangJ BAn inter-bank E-payment protocol based on quantum proxy blind signatureQuant Inf Process201312549558313950610.1007/s11128-012-0398-31277.94044
GottesmanDChuangIQuantum digital signatures2001
WenX JNiuX MJiL PA weak blind signature scheme based on quantum cryptographyOptics Commun200928266666910.1016/j.optcom.2008.10.025
VogelHA better way to construct the sunflower headMath Biosci19794417918910.1016/0025-5564(79)90080-4
LiF GShiraseMTakagiTCryptanalysis of efficient proxy signature schemes for mobile communicationSci China Inf Sci20105320162021268490910.1007/s11432-010-4012-y
CramerRShoupVSignature schemes based on the strong RSA assumptionACM Trans Inf Syst Secur2000316118510.1145/357830.357847
VajdaSFibonacci and Lucas Numbers, and the Golden Section: Theory and Applications1989New YorkEllis Horwood Ltd.-Halsted Press0695.10001
MishraMMishraPAdhikaryM CImage encryption using Fibonacci-Lucas transformationInt J Cryptogr Inf Secur20122131141
ArrazolaJ MWalldenPAnderssonEMultiparty quantum signature schemesQuantum Inf Comput2016604353496654
ChaumDHeystE VGroup signatures1991BerlinSpringer2572650791.68044
CollinsR JDonaldsonR JDunjkoVRealization of quantum digital signatures without the requirement of quantum memoryPhys Rev Lett201411304050210.1103/PhysRevLett.113.040502
SimonD SLawrenceNTrevinoJHigh-capacity quantum Fibonacci coding for key distributionPhys Rev A20138703231210.1103/PhysRevA.87.032312
WangT YCaiX QZhangR LSecurity of a sessional blind signature based on quantum cryptographQuant Inf Process20141316771685322853210.1007/s11128-014-0760-81305.81071
CaiX QZhengY HZhangR LCryptanalysis of a batch proxy quantum blind signature schemeInt J Theor Phys2014533109311510.1007/s10773-014-2107-81297.81058
DunjkoVWalldenPAnderssonEQuantum digital signatures without quantum memoryPhys Rev Lett201411204050210.1103/PhysRevLett.112.040502
ShiJ JShiR HGuoYBatch proxy quantum blind signature schemeSci China Inf Sci2013560521153067634
SimonD SFitzpatrickC ASergienkoA VDiscrimination and synthesis of recursive quantum states in highdimensional Hilbert spacesPhys Rev A20159104380610.1103/PhysRevA.91.043806
EkertA KQuantum cryptography based on Bell’s theoremPhys Rev Lett199167661663111881010.1103/PhysRevLett.67.6610990.94509
WalldenPDunjkoVKentAQuantum digital signatures with quantum-key-distribution componentsPhys Rev A20159104230410.1103/PhysRevA.91.042304
ElGamalTA public key cryptosystem and a signature scheme based on discrete logarithms1984BerlinSpringer10181359.94590
EsmaeiliMMoosaviMGulliverT AA new class of Fibonacci sequence based error correcting codesCryptogr Commun20179379396360679910.1007/s12095-015-0178-x06682784
WangT YWenQ YFair quantum blind signaturesChin Phys B20101906030710.1088/1674-1056/19/6/060307
AmiriRWalldenPKentASecure quantum signatures using insecure quantum channelsPhys Rev A20169303232510.1103/PhysRevA.93.032325
YinH LFuYChenZ BPractical quantum digital signaturePhys Rev A20169303231610.1103/PhysRevA.93.032316
WangT YCaiX QRenY LSecurity of quantum digital signatures for classical messagesSci Rep20145923110.1038/srep09231
AmiriRAnderssonEUnconditionally secure quantum signaturesEntropy20151756355659339401910.3390/e170856351338.81158
T Y Wang (9061_CR15) 2014; 5
R L Rivest (9061_CR2) 1978; 21
T ElGamal (9061_CR4) 1984
X Q Cai (9061_CR34) 2014; 53
V Dunjko (9061_CR12) 2014; 112
T Y Wang (9061_CR32) 2010; 19
G H Zeng (9061_CR9) 2002; 65
A K Ekert (9061_CR29) 1991; 67
R Cramer (9061_CR3) 2000; 3
J M Arrazola (9061_CR14) 2016; 6
M Mishra (9061_CR25) 2012; 2
R Amiri (9061_CR18) 2016; 93
S William (9061_CR1) 2003
R Amiri (9061_CR6) 2015; 17
F G Li (9061_CR17) 2010; 53
D Gottesman (9061_CR7) 2001
J J Shi (9061_CR11) 2013; 56
X J Wen (9061_CR16) 2009; 282
R J Donaldson (9061_CR20) 2016; 93
D S Simon (9061_CR21) 2013; 87
A P Stakhov (9061_CR26) 2006; 30
P W Shor (9061_CR5) 1999; 41
A Rey (9061_CR27) 2008; 7
H L Yin (9061_CR19) 2016; 93
H Vogel (9061_CR30) 1979; 44
T Y Wang (9061_CR31) 2014; 13
P Wallden (9061_CR10) 2015; 91
X J Wen (9061_CR33) 2013; 12
D Chaum (9061_CR8) 1991
R J Collins (9061_CR13) 2014; 113
M Esmaeili (9061_CR23) 2017; 9
S Vajda (9061_CR24) 1989
D S Simon (9061_CR22) 2015; 91
C H Bennett (9061_CR28) 1984
References_xml – reference: WangT YCaiX QZhangR LSecurity of a sessional blind signature based on quantum cryptographQuant Inf Process20141316771685322853210.1007/s11128-014-0760-81305.81071
– reference: WilliamSCryptography and Network Security: Principles and Practice20032New JerseyPrentice Hall6768
– reference: BennettC HBrassardGQuantum cryptography: public-key distribution and coin tossing19841751791306.81030
– reference: ZengG HKeitelC HArbitrated quantum-signature schemePhys Rev A20026516
– reference: ReyASanchezGOn the security of the golden cryptographyInt J Netw Secur20087448450
– reference: WangT YWenQ YFair quantum blind signaturesChin Phys B20101906030710.1088/1674-1056/19/6/060307
– reference: StakhovA PFibonacci matrices, a generalization of the cassini formula and a new coding theoryChaos Soliton Fract2006305666223089110.1016/j.chaos.2005.12.0541149.94338
– reference: ArrazolaJ MWalldenPAnderssonEMultiparty quantum signature schemesQuantum Inf Comput2016604353496654
– reference: ChaumDHeystE VGroup signatures1991BerlinSpringer2572650791.68044
– reference: WenX JChenY ZFangJ BAn inter-bank E-payment protocol based on quantum proxy blind signatureQuant Inf Process201312549558313950610.1007/s11128-012-0398-31277.94044
– reference: WalldenPDunjkoVKentAQuantum digital signatures with quantum-key-distribution componentsPhys Rev A20159104230410.1103/PhysRevA.91.042304
– reference: VogelHA better way to construct the sunflower headMath Biosci19794417918910.1016/0025-5564(79)90080-4
– reference: ShorP WPolynomial-time algorithms for prime factorization and discrete logarithms on a quantum computerSIAM Rev199941303332168454610.1137/S00361445983470111005.11507
– reference: DunjkoVWalldenPAnderssonEQuantum digital signatures without quantum memoryPhys Rev Lett201411204050210.1103/PhysRevLett.112.040502
– reference: DonaldsonR JCollinsR JKleczkowskaKExperimental demonstration of kilometer-range quantum digital signaturesPhys Rev A20169301232910.1103/PhysRevA.93.012329
– reference: RivestR LShamirAAdlemanLA method for obtaining digital signatures and public-key cryptosystemsCommun ACM19782112012670010310.1145/359340.3593420368.94005
– reference: LiF GShiraseMTakagiTCryptanalysis of efficient proxy signature schemes for mobile communicationSci China Inf Sci20105320162021268490910.1007/s11432-010-4012-y
– reference: MishraMMishraPAdhikaryM CImage encryption using Fibonacci-Lucas transformationInt J Cryptogr Inf Secur20122131141
– reference: ShiJ JShiR HGuoYBatch proxy quantum blind signature schemeSci China Inf Sci2013560521153067634
– reference: GottesmanDChuangIQuantum digital signatures2001
– reference: VajdaSFibonacci and Lucas Numbers, and the Golden Section: Theory and Applications1989New YorkEllis Horwood Ltd.-Halsted Press0695.10001
– reference: YinH LFuYChenZ BPractical quantum digital signaturePhys Rev A20169303231610.1103/PhysRevA.93.032316
– reference: CaiX QZhengY HZhangR LCryptanalysis of a batch proxy quantum blind signature schemeInt J Theor Phys2014533109311510.1007/s10773-014-2107-81297.81058
– reference: AmiriRAnderssonEUnconditionally secure quantum signaturesEntropy20151756355659339401910.3390/e170856351338.81158
– reference: EkertA KQuantum cryptography based on Bell’s theoremPhys Rev Lett199167661663111881010.1103/PhysRevLett.67.6610990.94509
– reference: WenX JNiuX MJiL PA weak blind signature scheme based on quantum cryptographyOptics Commun200928266666910.1016/j.optcom.2008.10.025
– reference: SimonD SFitzpatrickC ASergienkoA VDiscrimination and synthesis of recursive quantum states in highdimensional Hilbert spacesPhys Rev A20159104380610.1103/PhysRevA.91.043806
– reference: CramerRShoupVSignature schemes based on the strong RSA assumptionACM Trans Inf Syst Secur2000316118510.1145/357830.357847
– reference: EsmaeiliMMoosaviMGulliverT AA new class of Fibonacci sequence based error correcting codesCryptogr Commun20179379396360679910.1007/s12095-015-0178-x06682784
– reference: ElGamalTA public key cryptosystem and a signature scheme based on discrete logarithms1984BerlinSpringer10181359.94590
– reference: WangT YCaiX QRenY LSecurity of quantum digital signatures for classical messagesSci Rep20145923110.1038/srep09231
– reference: AmiriRWalldenPKentASecure quantum signatures using insecure quantum channelsPhys Rev A20169303232510.1103/PhysRevA.93.032325
– reference: SimonD SLawrenceNTrevinoJHigh-capacity quantum Fibonacci coding for key distributionPhys Rev A20138703231210.1103/PhysRevA.87.032312
– reference: CollinsR JDonaldsonR JDunjkoVRealization of quantum digital signatures without the requirement of quantum memoryPhys Rev Lett201411304050210.1103/PhysRevLett.113.040502
– start-page: 257
  volume-title: Group signatures
  year: 1991
  ident: 9061_CR8
– volume: 53
  start-page: 2016
  year: 2010
  ident: 9061_CR17
  publication-title: Sci China Inf Sci
  doi: 10.1007/s11432-010-4012-y
– volume: 93
  start-page: 032325
  year: 2016
  ident: 9061_CR18
  publication-title: Phys Rev A
  doi: 10.1103/PhysRevA.93.032325
– volume-title: Fibonacci and Lucas Numbers, and the Golden Section: Theory and Applications
  year: 1989
  ident: 9061_CR24
– volume: 44
  start-page: 179
  year: 1979
  ident: 9061_CR30
  publication-title: Math Biosci
  doi: 10.1016/0025-5564(79)90080-4
– volume: 93
  start-page: 032316
  year: 2016
  ident: 9061_CR19
  publication-title: Phys Rev A
  doi: 10.1103/PhysRevA.93.032316
– volume: 13
  start-page: 1677
  year: 2014
  ident: 9061_CR31
  publication-title: Quant Inf Process
  doi: 10.1007/s11128-014-0760-8
– volume: 93
  start-page: 012329
  year: 2016
  ident: 9061_CR20
  publication-title: Phys Rev A
  doi: 10.1103/PhysRevA.93.012329
– volume: 65
  start-page: 1
  year: 2002
  ident: 9061_CR9
  publication-title: Phys Rev A
– volume: 12
  start-page: 549
  year: 2013
  ident: 9061_CR33
  publication-title: Quant Inf Process
  doi: 10.1007/s11128-012-0398-3
– volume-title: Quantum digital signatures
  year: 2001
  ident: 9061_CR7
– volume: 67
  start-page: 661
  year: 1991
  ident: 9061_CR29
  publication-title: Phys Rev Lett
  doi: 10.1103/PhysRevLett.67.661
– volume: 113
  start-page: 040502
  year: 2014
  ident: 9061_CR13
  publication-title: Phys Rev Lett
  doi: 10.1103/PhysRevLett.113.040502
– volume: 3
  start-page: 161
  year: 2000
  ident: 9061_CR3
  publication-title: ACM Trans Inf Syst Secur
  doi: 10.1145/357830.357847
– volume: 17
  start-page: 5635
  year: 2015
  ident: 9061_CR6
  publication-title: Entropy
  doi: 10.3390/e17085635
– volume: 21
  start-page: 120
  year: 1978
  ident: 9061_CR2
  publication-title: Commun ACM
  doi: 10.1145/359340.359342
– volume: 53
  start-page: 3109
  year: 2014
  ident: 9061_CR34
  publication-title: Int J Theor Phys
  doi: 10.1007/s10773-014-2107-8
– start-page: 67
  volume-title: Cryptography and Network Security: Principles and Practice
  year: 2003
  ident: 9061_CR1
– volume: 5
  start-page: 9231
  year: 2014
  ident: 9061_CR15
  publication-title: Sci Rep
  doi: 10.1038/srep09231
– volume: 282
  start-page: 666
  year: 2009
  ident: 9061_CR16
  publication-title: Optics Commun
  doi: 10.1016/j.optcom.2008.10.025
– volume: 9
  start-page: 379
  year: 2017
  ident: 9061_CR23
  publication-title: Cryptogr Commun
  doi: 10.1007/s12095-015-0178-x
– start-page: 10
  volume-title: A public key cryptosystem and a signature scheme based on discrete logarithms
  year: 1984
  ident: 9061_CR4
– volume: 41
  start-page: 303
  year: 1999
  ident: 9061_CR5
  publication-title: SIAM Rev
  doi: 10.1137/S0036144598347011
– volume: 7
  start-page: 448450
  year: 2008
  ident: 9061_CR27
  publication-title: Int J Netw Secur
– volume: 91
  start-page: 042304
  year: 2015
  ident: 9061_CR10
  publication-title: Phys Rev A
  doi: 10.1103/PhysRevA.91.042304
– volume: 30
  start-page: 56
  year: 2006
  ident: 9061_CR26
  publication-title: Chaos Soliton Fract
  doi: 10.1016/j.chaos.2005.12.054
– volume: 56
  start-page: 052115
  year: 2013
  ident: 9061_CR11
  publication-title: Sci China Inf Sci
– start-page: 175
  volume-title: Quantum cryptography: public-key distribution and coin tossing
  year: 1984
  ident: 9061_CR28
– volume: 91
  start-page: 043806
  year: 2015
  ident: 9061_CR22
  publication-title: Phys Rev A
  doi: 10.1103/PhysRevA.91.043806
– volume: 19
  start-page: 060307
  year: 2010
  ident: 9061_CR32
  publication-title: Chin Phys B
  doi: 10.1088/1674-1056/19/6/060307
– volume: 2
  start-page: 131
  year: 2012
  ident: 9061_CR25
  publication-title: Int J Cryptogr Inf Secur
– volume: 112
  start-page: 040502
  year: 2014
  ident: 9061_CR12
  publication-title: Phys Rev Lett
  doi: 10.1103/PhysRevLett.112.040502
– volume: 87
  start-page: 032312
  year: 2013
  ident: 9061_CR21
  publication-title: Phys Rev A
  doi: 10.1103/PhysRevA.87.032312
– volume: 6
  start-page: 0435
  year: 2016
  ident: 9061_CR14
  publication-title: Quantum Inf Comput
SSID ssj0000330278
Score 2.213524
Snippet Recently, many quantum digital signature(QDS) schemes have been proposed to authenticate the integration of a message. However, these quantum signature schemes...
Recently, many quantum digital signature (QDS) schemes have been proposed to authenticate the integration of a message. However, these quantum signature...
SourceID proquest
crossref
springer
chongqing
SourceType Aggregation Database
Enrichment Source
Index Database
Publisher
StartPage 222
SubjectTerms Algorithms
Computer Science
Digital signatures
Efficiency
Fibonacci
Fibonacci numbers
Information science
Information Systems and Communication Service
Lucas
Messages
Quantum cryptography
Research Paper
多量子
数字签名方案
斐波那契
矩阵编码
签名验证
量子密钥分发
SummonAdditionalLinks – databaseName: SpringerLink Journals (ICM)
  dbid: U2A
  link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV09T8MwED1BWWDgo4AoLcgDEyhSHMdOPFaIqkKCiUrdrMR2ChJNKW3_P-c0bgABEkOmOBflHOfd5Z7fAVxJbrmRoQ4wOMAERVoTZMwR13iR5sxm4VrA9OFRDEfx_ZiP633cC8929yXJ6kvdbHZDaHc0AhFIBKEg3oYdjqm743GNov7mx0rIXCmu2gInHNeQsbGvZv5kxWkqPM_KyRzv-BWbmoDzW420gp7BIezXMSPpryf5CLZs2YYD34-B1MuzDXufxAWPgfVLYiuBCMQVMl-hC1dTkuOjG2JeJq5ZCHHsjUrZk2CSa6f2BEaDu6fbYVC3SAg0S8UykJoaw1OZUZ3RPDdpEss8E4m0XBcsyTHcklbTTBdWFFRaDBA0rlCEqExqSyk7hVY5K-0ZEI5GBItNHDM8JM94kYRGG1zztIiKuAPdjaPU21oKQ7k6rkCACzsQetcpXauLuyYXr6rRRXaeV45R5jyv0OD15hJv74_BPT8fql5lCxVJigmZxIS6Azd-jprTvxo7_9foLuxGDssr1l8PWsv3lb3ASGSZX1Zv3gfsbdFv
  priority: 102
  providerName: Springer Nature
Title An efficient quantum blind digital signature scheme
URI http://lib.cqvip.com/qk/84009A/201708/672768470.html
https://link.springer.com/article/10.1007/s11432-016-9061-4
https://www.proquest.com/docview/2918629132
Volume 60
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwfV1LTwIxEJ4IXPTgAzUiSHrwpNm4pdtlezJoeEQjMUYSPG122y6ayAIC_9_p0gU1kcNe9jGH6Xa-r53pNwCXgmuuhCsdJAe4QBFaOREzhWs8CWKmI3clYPrU93sD72HIh3bDbW7LKvOYmAVqNZFmj_ymISiSb4GLp9vpzDFdo0x21bbQKEAJQ3AQFKF01-4_v6x3WVxm8nLZeTjfFB4yNsxTm9n5OWQLpjLBdwTimuMZgYX3STqaIWz8BqoN-_yTMM1wqHMI-5ZAktZqxI9gR6dlOMibMxA7V8uw90Np8BhYKyU6U4tAkCGzJfpzOSYxckxF1MfIdA4hppQjk_kkuOLVY30Cg0779b7n2H4JjmSBv3CEpErxQERURjSOVdD0RBz5TaG5TFgzRu4ltKSRTLSfUKGRLUicrohXkZCaUnYKxXSS6jMgHI34zFOex_ASPOJJ01VSYQCgSSPxKlBdOyqcrnQxQpPU9RHt3Aq4uetCaaXGTceLz3Ajkmw8H5ryMuP5EA1erT_J7W15uZaPR2in3Dzc_CAVuM7HaPP4X2Pn241VYbdhkDyr-atBcfG11BfIQxZxHQpBp1uHUqv79tiu218P7w4arW9C7tm_
linkProvider ProQuest
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV1Nb9swDCW67ND1sG7piqbtNh3aywZjlmU50WEoim1Z-pVTAuSm2pKcFmidpkkw7E_tN450rKQdsNxy8Mk2DxRNPprkI8CRkk5aFZoAwQEmKMrZIBXUuCbzViZcGs4JTK-6Sacfnw_kYAP--FkYaqv0PrF01HZk6B_5l0hxBN8Kk6eTh3FAW6OouupXaMzN4sL9_oUp2-Tr2Xc83-Moav_ofesE1VaBwIhWMg2U4dbKlkq5SXmW2VYzVlmaNJWTJhfNDBGKcoanJndJzpXDmGrQqNGrp8o4zgXKfQEvY4GRnCbT2z8X_3RCQVXAcvouoTZHIQa-kFpO6yE2oT6IJFAYRYOY6BxuRsVwjEHqeVhcYt1_yrNl1Gu_gdcVXGWnc_t6CxuuqMO2XwXBKs9Qh60nvIY7IE4L5kpuCgxpbDzD05vdswwRrWX2dkh7Shg1jpSkogzza3fv3kF_LXrchVoxKtweMIlCEhHbOBZ4KZnKvBlaY9Hd8DzK4wYcLBSlH-YsHJpKyAnG1rABoVedNhWxOe3XuNNLSmbSvKZmNtK8RoGfFq94eSsePvTnoasPfKKX5tiAz_6Mlrf_K2x_tbCPsNnpXV3qy7PuxQG8ighDlN2Gh1CbPs7ce0RA0-xDaXYMrtdt538BDiUS-Q
linkToPdf http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV1LT8MwDLYGSAgOvBFjA3KAC6ha0zTdcuAwAdN4TRyYtFtok3QgQdlgE-JX8RdxunYDBEgcOPTU1GptJ7Zr-zPAruCGa-EqB50DDFCE0U7IbOEaj2sRM6E7AjC9bAXNtn_W4Z0CvOW9MGm1e56SHPU0WJSmZFDp6bgyaXxDM29LCgJHoEFy_Kyq8ty8vmDM9nx4eowC3vO8xsn1UdPJxgo4itWCgSMU1ZrXREhVSKNI16q-iMKgKgxXMatG6KIIo2ioYhPEVBg0qgq1Go_1UChDKUO6UzDj2-Zj3EBtrz7-qeMymwZM2-8CW-fIWCfPpH731hbP4fYx6fbxaz_bxYmz-yU_m5q9xhIsZP4qqY8UbBkKJlmBxXwWBMmOhhWY_wBsuAqsnhCTglMgT0l_iOIbPpAI2a6JvuvaQSXEVo6kqKIEA2zzYNag_S98XIfp5DExG0A4EgmYr32f4SV4yOOqq5XG84bGXuwXoTRmlOyNYDikzSEHaFzdIrg566TKkM3tgI17OcFktpyXtprNcl4iwf3xIzm9XxaXc3nIbIc_S09QDAYFKkERDnIZTW7_SGzzT6t3YPbquCEvTlvnJZjzrEuRFh-WYXrwNDRb6BANou1UCQnc_LfWvwO_lhPE
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=An+efficient+quantum+blind+digital+signature+scheme&rft.jtitle=Science+China.+Information+sciences&rft.au=Lai%2C+Hong&rft.au=Luo%2C+Mingxing&rft.au=Pieprzyk%2C+Josef&rft.au=Qu%2C+Zhiguo&rft.date=2017-08-01&rft.issn=1674-733X&rft.eissn=1869-1919&rft.volume=60&rft.issue=8&rft_id=info:doi/10.1007%2Fs11432-016-9061-4&rft.externalDBID=n%2Fa&rft.externalDocID=10_1007_s11432_016_9061_4
thumbnail_s http://utb.summon.serialssolutions.com/2.0.0/image/custom?url=http%3A%2F%2Fimage.cqvip.com%2Fvip1000%2Fqk%2F84009A%2F84009A.jpg