×

Security weaknesses in arbitrated quantum signature protocols. (English) Zbl 1284.81089

Summary: Arbitrated quantum signature (AQS) is a cryptographic scenario in which the sender (signer), Alice, generates the signature of a message and then a receiver (verifier), Bob, can verify the signature with the help of a trusted arbitrator, Trent. In this paper, we point out there exist some security weaknesses in two AQS protocols. Our analysis shows Alice can successfully disavow any of her signatures by a simple attack in the first protocol. Furthermore, we study the security weaknesses of the second protocol from the aspects of forgery and disavowal. Some potential improvements of this kind of protocols are given. We also design a new method to authenticate a signature or a message, which makes AQS protocols immune to Alice’s disavowal attack and Bob’s forgery attack effectively.

MSC:

81P94 Quantum cryptography (quantum-theoretic aspects)
94A60 Cryptography
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484 (1997) · Zbl 1005.11065 · doi:10.1137/S0097539795293172
[2] Gottesman, D., Chuang, I.L.: Quantum digital signatures. e-Print arXiv:quant-ph/0105032
[3] Zeng, G.H., Keitel, C.H.: Arbitrated quantum-signature scheme. Phys. Rev. A 65(4), 042312 (2002) · doi:10.1103/PhysRevA.65.042312
[4] Zeng, G.H.: Reply to “Comment on ‘Arbitrated quantum-signature scheme’’’. Phys. Rev. A <Emphasis Type=”Bold”>78(1), 016301 (2008) · doi:10.1103/PhysRevA.78.016301
[5] Li, Q., Chan, W.H., Long, D.Y.: Arbitrated quantum signature scheme using Bell states. Phys. Rev. A 79(5), 054307 (2009) · doi:10.1103/PhysRevA.79.054307
[6] Zou, X.F., Qiu, D.W.: Security analysis and improvements of arbitrated quantum signature schemes. Phys. Rev. A 82(4), 042325 (2010) · doi:10.1103/PhysRevA.82.042325
[7] Gao, F., Qin, S.J., Guo, F.Z., et al.: Cryptanalysis of the arbitrated quantum signature protocols. Phys. Rev. A 84(2), 022344 (2011) · doi:10.1103/PhysRevA.84.022344
[8] Barnum, H.; Crépeau, C.; Gottesman, D.; etal., Authentication of quantum messages, 449 (2002), Washington
[9] Barnum, H.: Quantum message authentication codes. e-Print arXiv:quant-ph/0103123 · Zbl 1068.81013
[10] Li, Q., Li, C.Q., Long, D.Y., et al.: Efficient arbitrated quantum signature and its proof of security. Quantum Inf. Process. 12(7), 2427 (2013) · Zbl 1270.81071 · doi:10.1007/s11128-013-0538-4
[11] Li, Q., Du, R.G., Long, D.Y., et al.: Entanglement enhances the security of arbitrated quantum signature. Int. J. Quantum Inf. 7(5), 913 (2009) · Zbl 1185.81063 · doi:10.1142/S0219749909005675
[12] Gao, F., Qin, S.J., Guo, F.Z., et al.: Dense-coding attack on three-party quantum key distribution protocols. IEEE J. Quantum Electron. 47(5), 630 (2011) · doi:10.1109/JQE.2011.2107889
[13] Qin, S.J., Gao, F., Wen, Q.Y., et al.: Improving the security of multiparty quantum secret sharing against an attack with a fake signal. Phys. Lett. A 357(2), 101 (2006) · Zbl 1236.81077 · doi:10.1016/j.physleta.2006.04.030
[14] Cai, Q.Y.: The “Ping-Pong” protocol can be attacked without eavesdropping. Phys. Rev. Lett. 91(10), 109801 (2003) · doi:10.1103/PhysRevLett.91.109801
[15] Gao, F., Guo, F.Z., Wen, Q.Y., et al.: Consistency of shared reference frames should be reexamined. Phys. Rev. A 77(1), 014302 (2008) · doi:10.1103/PhysRevA.77.014302
[16] Gao, F., Wen, Q.Y., Zhu, F.C.: Comment on: “Quantum exam”. Phys. Lett. A 350(6), 174 (2006). Phys. Lett. A, 360, 748, 2007
[17] Gao, F., Lin, S., Wen, Q.Y., et al.: A special eavesdropping on one-sender versus N-receiver QSDC protocol. Chin. Phys. Lett. 25(5), 1561 (2008) · doi:10.1088/0256-307X/25/5/011
[18] Gao, F., Qin, S.J., Wen, Q.Y., et al.: Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger-Horne-Zeilinger state. Opt. Commun. 283(1), 192 (2010) · doi:10.1016/j.optcom.2009.09.047
[19] Huang, W., Zuo, H.J., Li, Y.B.: Cryptanalysis and improvement of a multi-user quantum communication network using χ-type entangled states. Int. J. Theor. Phys. 52(4), 1354-1361 (2013) · Zbl 1268.81054 · doi:10.1007/s10773-012-1452-8
[20] Gao, F., Wen, Q.Y., Zhu, F.C.: Teleportation attack on the QSDC protocol with a random basis and order. Chin. Phys. B 17(9), 3189 (2008) · doi:10.1088/1674-1056/17/9/006
[21] Gao, F., Guo, F.Z., Wen, Q.Y., et al.: Comment on “Colloidal interactions and transport in nematic liquid crystals”. Phys. Rev. Lett. 101(2), 208901 (2008) · doi:10.1103/PhysRevLett.101.208901
[22] Gao, F., Qin, S.J., Wen, Q.Y., et al.: A simple participant attack on the Bradler-Dusek protocol. Quantum Inf. Comput. 7(4), 329 (2007) · Zbl 1152.81716
[23] Deng, F.G., Li, X.H., Zhou, H.Y., et al.: Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys. Rev. A 72(4), 044302 (2005) · doi:10.1103/PhysRevA.72.044302
[24] Choi, J.W., Chang, K.Y., Hong, D.: Security problem on arbitrated quantum signature schemes. Phys. Rev. A 84(6), 062330 (2011) · doi:10.1103/PhysRevA.84.062330
[25] Hwang, T., Luo, Y.P., Chong, S.K.: Comment on “Security analysis and improvements of arbitrated quantum signature schemes”. Phys. Rev. A 85(5), 056301 (2012) · doi:10.1103/PhysRevA.85.056301
[26] Sun, Z.W., Du, R.G., Wang, B.H., et al.: Improvements on the security of arbitrated quantum signature protocols. e-Print arXiv:quant-ph/1107.2459v3
[27] Li, Q., Li, C.Q., Wen, Z.H., et al.: On the security of arbitrated quantum signature schemes. e-print arXiv:quant-ph/1205.3265v1 · Zbl 1259.81021
[28] Qin, S.J., Gao, F., Wen, Q.Y., et al.: Cryptanalysis of the Hillery-Buzek-Berthiaume quantum secret sharing protocol. Phys. Rev. A 76(6), 062324 (2007) · doi:10.1103/PhysRevA.76.062324
[29] Guo, F.Z., Qin, S.J., Gao, F., et al.: Participant attack on a kind of MQSS schemes based on entanglement swapping. Eur. Phys. J. D 56(3), 445 (2010) · doi:10.1140/epjd/e2009-00306-3
[30] Wang, T.Y., Wen, Q.Y., Zhu, F.C.: Cryptanalysis of multiparty quantum secret sharing with Bell states and Bell measurements. Opt. Commun. 284(6), 1711 (2011) · doi:10.1016/j.optcom.2010.11.038
[31] Wang, T.Y., Wen, Q.Y.: Security of a kind of quantum secret sharing with single photons. Quantum Inf. Comput. 11(5-6), 434 (2011) · Zbl 1238.81088
[32] Wang, T.Y., Li, Y.P.: Cryptanalysis of dynamic quantum secret sharing. Quantum Inf. Process. 12(5), 1991 (2013) · doi:10.1007/s11128-012-0508-2
[33] Leung, D.W.: Quantum Vernam cipher. Quantum Inf. Comput. 2(1), 14 (2002) · Zbl 1187.81089
[34] Buhrman, H., Cleve, R., Watrous, J., et al.: Quantum fingerprinting. Phys. Rev. Lett. 87(16), 167902 (2001) · doi:10.1103/PhysRevLett.87.167902
[35] Goldwasser, S., Micali, S., Rivest, R.: A digital signature scheme secure against adaptive chosen-message attack. SIAM J. Comput. 17(2), 281 (1988) · Zbl 0644.94012 · doi:10.1137/0217017
[36] Zhang, K.J., Zhang, W.W., Li, D.: Improving the security of arbitrated quantum signature against the forgery attack. Quantum Inf. Process. 12(8), 2655 (2013) · Zbl 1283.81056 · doi:10.1007/s11128-013-0554-4
[37] Reyzin, L., Reyzin, N.: Better than BiBa: short one-time signatures with fast signing and verifying. e-Print archive http://eprint.iacr.org/2002/014 · Zbl 1020.94538
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.