Unconditionally Secure Quantum Signatures

被引:39
|
作者
Amiri, Ryan [1 ]
Andersson, Erika [1 ]
机构
[1] Heriot Watt Univ, Sch Engn & Phys Sci, Inst Photon & Quantum Sci, SUPA, Edinburgh EH14 4AS, Midlothian, Scotland
来源
ENTROPY | 2015年 / 17卷 / 08期
基金
英国工程与自然科学研究理事会;
关键词
DIGITAL-SIGNATURES; COHERENT STATES; AUTHENTICATION;
D O I
10.3390/e17085635
中图分类号
O4 [物理学];
学科分类号
0702 ;
摘要
Signature schemes, proposed in 1976 by Diffie and Hellman, have become ubiquitous across modern communications. They allow for the exchange of messages from one sender to multiple recipients, with the guarantees that messages cannot be forged or tampered with and that messages also can be forwarded from one recipient to another without compromising their validity. Signatures are different from, but no less important than encryption, which ensures the privacy of a message. Commonly used signature protocols-signatures based on the Rivest-Adleman-Shamir (RSA) algorithm, the digital signature algorithm (DSA), and the elliptic curve digital signature algorithm (ECDSA)-are only computationally secure, similar to public key encryption methods. In fact, since these rely on the difficulty of finding discrete logarithms or factoring large primes, it is known that they will become completely insecure with the emergence of quantum computers. We may therefore see a shift towards signature protocols that will remain secure even in a post-quantum world. Ideally, such schemes would provide unconditional or information-theoretic security. In this paper, we aim to provide an accessible and comprehensive review of existing unconditionally securesecure signature schemes for signing classical messages, with a focus on unconditionally secure quantum signature schemes.
引用
收藏
页码:5635 / 5659
页数:25
相关论文
共 50 条
  • [41] Unconditionally Anonymous Ring and Mesh Signatures
    Boyen, Xavier
    [J]. JOURNAL OF CRYPTOLOGY, 2016, 29 (04) : 729 - 774
  • [42] Unconditionally Anonymous Ring and Mesh Signatures
    Xavier Boyen
    [J]. Journal of Cryptology, 2016, 29 : 729 - 774
  • [43] Unconditionally secure quantum key distribution over 50 km of standard telecom fibre
    Gobby, C
    Yuan, ZL
    Shields, AJ
    [J]. ELECTRONICS LETTERS, 2004, 40 (25) : 1603 - 1605
  • [44] Unconditionally secure one-way quantum key distribution using decoy pulses
    Yuan, Z. L.
    Sharpe, A. W.
    Shields, A. J.
    [J]. APPLIED PHYSICS LETTERS, 2007, 90 (01)
  • [45] Impossibility of unconditionally secure scalar products
    Pedersen, Thomas B.
    Savas, Erkay
    [J]. DATA & KNOWLEDGE ENGINEERING, 2009, 68 (10) : 1059 - 1070
  • [46] Experimental Unconditionally Secure Bit Commitment
    Liu, Yang
    Cao, Yuan
    Curty, Marcos
    Liao, Sheng-Kai
    Wang, Jian
    Cui, Ke
    Li, Yu-Huai
    Lin, Ze-Hong
    Sun, Qi-Chao
    Li, Dong-Dong
    Zhang, Hong-Fei
    Zhao, Yong
    Chen, Teng-Yun
    Peng, Cheng-Zhi
    Zhang, Qiang
    Cabello, Adan
    Pan, Jian-Wei
    [J]. PHYSICAL REVIEW LETTERS, 2014, 112 (01)
  • [47] On unconditionally secure distributed oblivious transfer
    Blundo, Carlo
    D'Arco, Paolo
    De Santis, Alfredo
    Stinson, Douglas
    [J]. JOURNAL OF CRYPTOLOGY, 2007, 20 (03) : 323 - 373
  • [48] Unconditionally Secure Control and Diagnostic Systems
    Kwan, Chiman
    Kish, Laszlo
    [J]. IECON 2018 - 44TH ANNUAL CONFERENCE OF THE IEEE INDUSTRIAL ELECTRONICS SOCIETY, 2018, : 5686 - 5691
  • [49] On unconditionally secure distributed oblivious transfer
    Nikov, V
    Nikova, S
    Preneel, B
    Vandewalle, J
    [J]. PROGRESS IN CRYPTOLOGY - INDOCRYPT 2002, PROCEEDINGS, 2002, 2551 : 395 - 408
  • [50] Unconditionally Secure Signature Schemes Revisited
    Swanson, Colleen M.
    Stinson, Douglas R.
    [J]. INFORMATION THEORETIC SECURITY, (ICITS 2011), 2011, 6673 : 100 - 116