Next Article in Journal
Visual Recognition of Traffic Signs in Natural Scenes Based on Improved RetinaNet
Next Article in Special Issue
DDKA-QKDN: Dynamic On-Demand Key Allocation Scheme for Quantum Internet of Things Secured by QKD Network
Previous Article in Journal
Function Computation under Privacy, Secrecy, Distortion, and Communication Constraints
Previous Article in Special Issue
Security Analysis of a Passive Continuous-Variable Quantum Key Distribution by Considering Finite-Size Effect
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Verifiable Arbitrated Quantum Signature Scheme Based on Controlled Quantum Teleportation

1
School of Mathematics and Statistics, Shaanxi Normal University, Xi’an 710119, China
2
School of Mathematics and Statistics, Qinghai Normal University, Xining 810008, China
*
Author to whom correspondence should be addressed.
Submission received: 16 December 2021 / Revised: 8 January 2022 / Accepted: 9 January 2022 / Published: 11 January 2022
(This article belongs to the Special Issue Practical Quantum Communication)

Abstract

:
In this paper, we present a verifiable arbitrated quantum signature scheme based on controlled quantum teleportation. The five-qubit entangled state functions as a quantum channel. The proposed scheme uses mutually unbiased bases particles as decoy particles and performs unitary operations on these decoy particles, applying the functional values of symmetric bivariate polynomial. As such, eavesdropping detection and identity authentication can both be executed. The security analysis shows that our scheme can neither be disavowed by the signatory nor denied by the verifier, and it cannot be forged by any malicious attacker.

1. Introduction

Since Bennett and Brassard [1] proposed the quantum key distribution (QKD) protocol in 1984, quantum cryptography has attracted extensive attention. Its security is guaranteed by the principles of quantum mechanics such as the Heisenberg uncertainty principle and the quantum no-cloning theorem. Quantum cryptography can provide the advantage of unconditional security, making the research of quantum cryptography increasingly important. Many important quantum cryptography branches have been developed, such as quantum key distribution [2,3], quantum signature (QS) [4,5,6], quantum teleportation (QT) [7], quantum authentication [8], and deterministic secure quantum communication [9].
Quantum signatures can be applied to verify the identity of the sender and the integrity of the information. The arbitrated quantum signature (AQS), providing many merits, has attracted much attention. In 2002, Zeng et al. [10] proposed the first arbitrated quantum signature scheme using the Green–Horne–Zeilinger (GHZ) state and the quantum one-time pad (QOTP). Based on the design of the classical arbitrated digital signature, the scheme provides a re-verification service for signatory and receiver using the online signature provided by a trusted third party arbitrator. In 2008, Curty and Lutkenhaus [11] investigated the scheme [10], and they claimed that it was not clearly described and that the safety analysis was incorrect. In response to the controversy of Curty et al., Zeng et al. [12] proved the scheme [10] in more detail. In 2009, to reduce the complexity and improve the efficiency of the protocol [10], Li et al. [13] proposed an AQS scheme based on the Bell states rather than the GHZ states and proved its advantages in terms of transmission efficiency and low complexity. Unfortunately, in 2010, Zou and Qiu [14] argued that Li’s AQS scheme can be disavowed by the receiver, and they proposed an AQS protocol that uses bulletin boards and other security schemes that do not use entangled state. Their scheme further simplified the protocol of Li et al., and an improved AQS scheme was designed using single particles that can resist the denunciation of the receiver, thus reducing the difficulty of the physical implementation of AQS. However, in 2011, Gao et al. [15] conducted the first comprehensive cryptanalysis of previous AQS schemes in terms of forgery and disavowal. They found that the existing AQS schemes based on QOTP encryption [13,14] all have some security problems. In other words, the receiver Bob can realize the existence of the forgery of a signature under the known message attack, while the sender Alice can successfully disavow any signature of hers through a simple attack. Choi et al. [16] found that most AQS protocols can be cracked through a specific existential forgery attack due to the careless taking advantage of the optimal quantum one-time pad based on Pauli operators. To overcome this weakness, they proposed a simple method to ensure the security of the signature. As Choi et al.proved, Bob could not simultaneously forge both the information and the signature to be verified by an arbitrator in the event of a dispute. In the same year, Yang et al. [17] demonstrated how to construct an arbitrated quantum signature protocol for classical messages using untrusted arbitrators. In order to solve the security problems experienced with the AQS protocol, Zhang et al. [18] analyzed the existing security problems [15,16] in 2013 and suggested some corresponding improvement strategies to counter forgery attacks. In order to solve the problem proposed by Gao et al. [15], Liu et al. [19] designed a new QOTP algorithm in 2014, which mainly relies on inserting decoy states into fixed positions, and constructed an unconditionally secure AQS scheme with fast signing and verifying using only a single particle state. In 2015, Li [20] used chained CNOT operation for encryption, instead of quantum one-time pad, to ensure the security of the protocol. To improve the efficiency of quantum bit to 100%, Yang [21] proposed an AQS scheme with the cluster state in 2016. In 2017, in order to resist forgery attacks and disavowal attacks, Zhang et al. [22] proposed a new quantum encryption based on the key-controlled chained CNOT operations (KCCC encryption), and through KCCC encryption, constructed an improved arbitrated quantum signature protocol. In 2016, Yang et al. [23] also proposed a theoretically extensible quantum digital signature with a star-like cluster state. In 2018, Shi et al. [24] proposed an arbitrated quantum signature scheme with the Hamiltonian algorithm based on blind quantum computation. Due to the application of blind quantum computation, it is not necessary to recover the original message during verification, which can improve the simplicity and operability of AQS. In the same year, Feng et al. [25] constructed an AQS scheme based on continuous variable squeezed vacuum states rather than coherent states to further improve coding efficiency and performance. In 2019, Feng et al. [26] proposed an AQS scheme with quantum walk-based teleportation, which does not require the preparation of entangled particles in advance, making the AQS protocol more flexible and practical. In 2020, Chen et al. [27] proposed an offline arbitrated semi-quantum signature scheme based on four-particle cluster states, in which the classical parties can sign with the assistance of a quantum arbitrator. Different from the typical arbitrated quantum signature schemes, the arbitrator in this protocol acts as a relay station of signature transmission and no longer interferes with the direct authentication of the signature, so that the signature receiver has completed authentication rights. There is no additional direct communication between the signatory and the receiver, which reduces the complexity of transmission. However, the above AQS scheme does not consider authentication between signatory, arbitrator, and verifier.
Quantum teleportation is a technology that uses the entangled state or cluster state to transmit information between two sides of communication. The first scheme of quantum teleportation was proposed by Bennett et al. [28] in 1993. It is a scheme of teleportation through classical channel and an EPR entangled channel. In 1998, Karlsson and Bourennane [29] proposed controlled quantum teleportation. Its basic idea is that the receiver reconstructs the unknown quantum state with the help of the controller. Until now, quantum teleportation has been studied using the GHZ states [30], W. states [31,32], cluster states [33], and other entangled states as quantum channels. In recent years, many quantum signature schemes have used entangled states as quantum channels, and methods were proposed to transmit unknown quantum states of a single particle [34] or double particles [35]. In 2005, Brown et al. [36] developed a computationally feasible entanglement measurement method based on negative bias transposition criterion, and found highly entangled four-qubit states and five-qubit states by searching. In 2008, Muralidharan and Panigrahi [37] investigated the usefulness of the five-qubit state introduced by Brown et al. [36] for quantum information applications such as quantum teleportation. The results show that this state can be used for perfect teleportation of arbitrary single- and two-qubit systems.
In this paper, we construct an arbitrated quantum signature scheme that can verify the identity of participants using five-qubit entangled states as quantum channels and controlled quantum teleportation. The security analysis result shows that our AQS scheme ensures that the signatory Alice cannot disavow, the verifier Bob cannot repudiate, and any illegal attacker can not forge. The proposed scheme uses mutually unbiased bases particles as decoy particles. It applies a pair of function values of symmetric binary polynomials to perform a unitary operation on decoy particles so that eavesdropping detection and identity verification between participants can be performed. In addition, the scheme only needs von Neumann measurement, Bell measurement, and a unitary operation to recover the single-particle qubit state. It replicates message from the signatory Alice to the verifier Bob, which is an attractive advantage for realizing an actual quantum communication network.
The scheme has the following advantages:
(1)
The mutually unbiased bases particles are used as decoy particles to prevent external adversaries from eavesdropping during transmission;
(2)
The receiver only needs to ask about the position of the decoy particles without asking what the measurement bases are in the process of eavesdropping detection;
(3)
The scheme provides the function of identity authentication among participants. It uses a pair of function values of symmetric binary polynomials as parameters of the unitary operation, which is used to act on the decoy particles to verify the identity of participants.
The rest of this article are organized as follows. In Section 2, the concepts of the arbitrated quantum signature, mutually unbiased bases and controlled quantum teleportation are introduced. In Section 3, the detailed process of the proposed protocol is described. In Section 4 and Section 5, the verifiability analysis and safety analysis are conducted, respectively. Finally, a brief conclusion is provided in Section 6.

2. Preliminaries

In this section, we first briefly review some notions concerning the arbitrated quantum signature scheme and the definition of mutually unbiased bases, which is presented in [38]. Then, we introduce controlled quantum teleportation, which is used in constructing the arbitrated quantum signature scheme. Finally, an example of controlled quantum teleportation is given.

2.1. Some Notions concerning the Arbitrated Quantum Signature

A digital signature scheme is a cryptographic primitive that provides the receiver of a message with assurance about the integrity of the data, and the identity of the sender/signatory. Furthermore, it offers unforgeable and undeniable property. Similarly, the arbitrated signature scheme is a digital signature scheme finished with the help of an arbitrator, who is a disinterested third party trusted to complete a protocol. Here “trusted” means that all people involved in the protocol accept what he says as true and what he does as correct, as well as that he will complete his part of the protocol [14]. The quantum signature is a quantum version of the classical digital signature.

2.2. Mutually Unbiased Bases

Definition 1
([38]). We suppose that A 1 = | φ i q i = 1 and A 2 = | ψ i q i = 1 are two sets of standard orthogonal bases, which are defined over a q-dimensional complex space C q . We state that A 1 and A 2 are mutually unbiased if the following relationship is satisfied: | φ i | ψ j | = 1 q .
If any two sets of standard orthogonal bases A 1 , A 2 , , A m in space C q is unbiased, then this set is called an unbiased bases set. Additionally, one can find at most q + 1 mutually unbiased bases if q is an odd prime number. In particular, the computation basis is expressed as | k | k D , where D = 0 , 1 , , q 1 . In addition to the computation basis, the remaining q groups of unbiased bases can be expressed as | φ l j = 1 q k = 0 q 1 ω k l + j k | k , where ω = e 2 π i q and j D represent the number of the mutually unbiased bases and l D list the number of vectors for the given bases. For j j these mutually unbiased bases satisfy the following conditions: | φ l j | φ l j | = 1 q .
Letting X q = n = 0 q 1 ω n | n n | , we have following operations:
X q x | φ l j = X q x 1 q k = 0 q 1 ω k l + j k | k = 1 q n = 0 q 1 ω x n | n n | k = 0 q 1 ω k l + j k | k = 1 q k = 0 q 1 ω k l + x + j k | k = | φ l + x j .
For the convenience of expression, X q x is denoted as U x which is a unitary operator, that is, U x | φ l j = | φ l + x j . Especially, we have U l | φ 0 0 = | φ l 0 .

2.3. Controlled Quantum Teleportation

Our arbitrated quantum signature scheme is based on controlled quantum teleportation. The five-qubit entangled state can be used to perfect the teleportation of arbitrary single- and two-qubit systems [37], which are suitable for maximum contact teleportation and satisfy the biggest task-oriented definition of entangled state [36]. Due to the above advantages, in this section, we use the five-qubit entangled state as the quantum channel to execute controlled quantum teleportation. The design form is as follows:
| ξ 12345 = 1 2 | 001 | ϕ + | 010 | ψ + | 100 | ϕ + + | 111 | ψ + 12345 .
In the form above, | ϕ + , | ϕ , | ψ + , | ψ represent the four Bell states of two particles, respectively, | ϕ ± = 1 2 | 00 ± | 11 and | ψ ± = 1 2 | 01 ± | 10 . These states exhibit true multipartite entanglement from both negative bias measurements and von Neumann measurements. Even after tracking one or two qubits from this state, entanglement is maintained in the resulting subsystem, which is therefore highly robust.
In the quantum teleportation process, the participants are Alice, Trent, and Bob. Alice owns particles (M, 2, 3), Trent owns particles (1, 4), and Bob owns the particle (5).
The model of controlled quantum teleportation is shown in Figure 1.
The working process of the controlled quantum teleportation is described below:
Step 1: Alice performs three-particle von Neumann measurements of the particles (M, 2, 3) in her possession. The three-particle von Neumann measurement basis is { | χ i } i = 1 , 2 , , 8 , as shown in Table 1.
Suppose Alice carries the information of the quantum state of particle M as | γ M = α | 0 + β | 1 M , where the coefficients α and β are unknown and satisfy | α | 2 + | β | 2 = 1 . The combined state of the entire system | Ψ M 12345 consisting of particles M and 1 , 2 , 3 , 4 , 5 is given by the formula below.
| Ψ M 12345 = | γ M | ξ 12345 = α | 0 + β | 1 M | ξ 12345 = α | 0 + β | 1 M 1 2 | 001 | ϕ + | 010 | ψ + | 100 | ϕ + + | 111 | ψ + 12345 = α | 0 + β | 1 M 1 2 2 ( | 00100 | 00111 + | 01001 | 01010 + | 10000 + | 10011 + | 11101 + | 11110 ) 12345 = 1 2 2 [ α | 000100 α | 000111 + α | 001001   α | 001010 + α | 010000 + α | 010011 + α | 011101 + α | 011110 +   β | 100100 β | 100111 + β | 101001 β | 101010 +   β | 110000 + β | 110011 + β | 111101 + β | 111110 ] 12345 .
Step 2: Alice conveys her measurement outcomes to Bob through the classical channel. If Alice uses measurement basis { | χ i } i = 1 , 2 , , 8 to measure | Ψ M 12345 , then | Ψ M 12345 will collapse into the corresponding states shown in Table 2.
Step 3: Trent uses Bell measurement basis | ϕ + , | ϕ , | ψ + , | ψ to perform two-particle measurements on particles (1,4). After Trent measures χ M 23 i | Ψ M 12345 with Bell measurement basis | ϕ + , | ϕ , | ψ + , | ψ , χ M 23 i | Ψ M 12345 collapses to the corresponding state shown in Table 3.
Step 4: Trent sends his measurement results to Bob through the classical channel.
Step 5: Following Trent and Alice’s measurements, Bob performs an appropriate unitary operation U ( 5 ) and successfully reconstructs the original unknown quantum state | γ M on the particle (5).
The participants’ measurement outcomes and the unitary operation U ( 5 ) are shown in Table 4, in which MO represents the measurement outcomes and all the Pauli matrices are shown below.
I = 1 0 0 1 , σ x = 0 1 1 0 , σ y = 0 i i 0 , σ z = 1 0 0 1 .
Based on Alice and Trent’s measurement outcomes, Bod performs the corresponding unitary operation U ( 5 ) on particle (5) and his result is α | 0 + β | 1 . This is the original information particle state. That is, Alice successfully transmits the unknown quantum state to Bob under Trent’s control.
Example 1.
Suppose that the information particle states are { | 0 , | 1 , | + , | , | + , | 0 , | , | 1 , | 1 , | 0 } . Alice combines each information particle state and five-particle entangled state into a six-particle state sequence: { | 0 | ξ 12345 , | 1 | ξ 12345 , | + | ξ 12345 , | | ξ 12345 , | + | ξ 12345 , | 0 | ξ 12345 , | | ξ 12345 , | 1 | ξ 12345 , | 1 | ξ 12345 , | 0 | ξ 12345 } . Alice performs von Neumann measurement of the particles (M,2,3) in the sequence. Suppose that von Neumann measurement outcomes are { χ 1 , χ 5 , χ 7 , χ 2 , χ 8 , χ 3 , χ 4 , χ 4 , χ 8 , χ 6 } , and Trent’s measurement outcomes of the particles (1,4) in the sequence are { | ϕ 14 + , | ϕ 14 , | ψ 14 + , | ψ 14 , | ϕ 14 + , | ψ 14 + , | ψ 14 , | ϕ 14 , | ψ 14 + , | ψ 14 } . At this time, the states of all particles (5) should be α | 1 + β | 0 5 , α | 1 + β | 0 5 , α | 1 + β | 0 5 , α | 0 + β | 1 5 , α | 0 + β | 1 5 , α | 1 β | 0 5 , α | 1 + β | 0 5 , α | 0 β | 1 5 , α | 1 + β | 0 5 , α | 0 + β | 1 5 . After Bob performs the following unitary operation: { σ x , σ x , σ x , σ z , σ z , σ x , i σ y , σ z , i σ y ,   σ z } , the states of the information particles are { | 0 , | 1 , | + , | , | + , | 0 , | , | 1 , | 1 , | 0 } .

3. The Proposed Verifiable Arbitrated Quantum Signature Scheme

In our scheme, Alice the signatory, Bob the verifier, and Trent the arbitrator are defined as the three participants. The arbitrator Trent should be trusted by both Alice and Bob. The detailed procedures of our scheme can be described as follows.

3.1. Initializing Phase

Step I1: Alice and Trent share secret key K A and Bob and Trent share secret key K B . The secret key distribution task can be performed using the QKD protocol, which has been proven to provide unconditional security [39,40].
Step I2: Trent selects a k 1 -order symmetric binary polynomial: F ( x , y ) = a 00 + a 10 x + a 01 y + a 11 x y + a 20 x 2 + a 02 y 2 + a 12 x y 2 + a 21 x 2 y + a 22 x 2 y 2 + + a k 1 , k 1 x k 1 y k 1 mod q, where q is a prime number, F ( x , y ) G F ( q ) [ x , y ] , a i j F q , i , j { 0 , 1 , , k 1 } , a i j = a j i , F q is a finite field. Suppose that the public identity information for the participants Alice, Bob, and Trent is x A , x B , x T . Trent computes two share polynomials f A ( y ) = F ( x A , y ) and f B ( y ) = F ( x B , y ) . The share polynomial f A ( y ) is encrypted as f A ( y ) = E K A f A ( y ) and f A ( y ) is sent to Alice. The share polynomial f B ( y ) is encrypted as f B ( y ) = E K B f B ( y ) and f B ( y ) is sent to Bob.
Step I3: Alice receives f A ( y ) and decrypts it with secret key K A to obtain f A ( y ) = F ( x A , y ) . Alice calculates f A ( x B ) = F ( x A , x B ) and f A ( x T ) = F ( x A , x T ) based on Bob’s and Trent’s public identity information x B and x T . Similarly, Bob can calculate f B ( x A ) = F ( x B , x A ) and f B ( x T ) = F ( x B , x T ) based on Alice’s and Trent’s public identity information x A and x T . Due to the symmetry of the binary polynomial, f A ( x B ) = f B ( x A ) , f A ( x T ) = f T ( x A ) , f B ( x T ) = f T ( x B ) .
Step I4: According to the value of F ( x A , x B ) and F ( x A , x T ) , Alice executes the unitary operations U F ( x A , x B ) and U F ( x A , x T ) on | μ = | φ 0 0 = 1 q i = 0 q 1 | i to produce enough decoy particles: | μ A , B = U F x A , x B | φ 0 0 = | φ F x A , x B 0 and | μ A , T = U F x A , x T | φ 0 0 = | φ F x A , x T 0 .
The parameter formation process of the initializing phase is shown in Figure 2.

3.2. Signing Phase

Step S1: Alice obtains a qubit string | Γ based on the signature information m. Suppose there are n qubits in the information qubit string | Γ = { | γ 1 , | γ 2 , ⋯, | γ n } , where the symbol { } represents the collection and | γ i represents a single qubit in | Γ . Any qubit | γ i i = 1 , 2 , , n in | Γ can be represented as a superposition of two eigenstates | 0 and | 1 , namely, | γ i = α i | 0 + β i | 1 , where α i , β i are complex numbers that satisfy | α i | 2 + | β i | 2 = 1 . Thus, the signed quantum information string of Alice can be represented as | Γ = { α 1 | 0 + β 1 | 1 , α 2 | 0 + β 2 | 1 , , α n | 0 + β n | 1 } . Note that if the signature quantum state is known, any copies of | Γ can be prepared in advance. If the signature quantum state is unknown, at least three copies of | Γ are necessary, among which one is combined with 5-particle entangled state, one produces a secret qubit string | R A , and the other is sent to Bob.
Step S2: Alice transforms the information qubit string | Γ into a secret qubit string | R A = M K A | Γ in terms of the secret key K A . This transform method can be seen in [14].
Step S3: Alice prepares 5-particle entangled states. Alice combines each information qubit with 5-particle entangled state into the same long 6-particle qubit string. Each combinatorial state includes one information particle and five entangled particle. This 6-particle combination state can be described as follows:
| Ψ i M 12345 =   | γ i M | ξ 12345 = α i | 0 + β i | 1 M | ξ 12345 =   1 2 2 [ α i | 000100 α i | 000111 + α i | 001001 α i | 001010 + α i | 010000 +   α i | 010011 + α i | 011101 + α i | 011110 + β i | 100100 β i | 100111 +   β i | 101001 β i | 101010 + β i | 110000 + β i | 110011 + β i | 111101 +   β i | 111110 ] M 12345
Step S4: Alice uses Ω A to represent the sequence of n (M, 2, 3) particles, where M represents the information particle to be signed. Ω T represents the sequence of n (1, 4) particles, and Ω B represents the sequence of n (5) particles. The decoy particles | μ A , T = U F x A , x T | φ 0 0 = | φ F x A , x T 0 and | μ A , B = U F x A , x B | φ 0 0 = | φ F x A , x B 0 are randomly inserted in Ω T and Ω B to form Ω T and Ω B , respectively. Alice sends Ω T to Trent and Ω B to Bob.
Step S5: Alice performs von Neumann measurement on the particle sequence Ω A that she has mastered. Suppose the n-group von Neumann measurement results are δ Ω A = { δ Ω A , 1 , δ Ω A , 2 , , δ Ω A , n } , where Ω A , i { χ 1 , χ 2 , , χ 8 } . Alice encrypts | R A and δ Ω A to form the signature | S = E K A | R A , δ Ω A by using quantum one-time pad algorithm [41]. Note that δ Ω A , even if sometimes described as classical bits, can be converted to qubits from the measurement basis { χ 1 , χ 2 , , χ 8 } . Alice sends the signature | S and 2 information qubit strings | Γ to Bob.

3.3. Verification Phase

Step V1: After confirming that Bob received Ω B , Alice tells Bob the position of the decoy particles and Bob executes the unitary operation U F x B , x A on the decoy particle | μ A , B , that is, | μ B , A = U F x B , x A | μ A , B . Then, Bob measures the decoy particles using measurement basis { | φ l 0   | l q } . If | μ B , A | φ 0 0 , it implies that the identity authentication between Alice and Bob cannot be passed or the decoy particle have been eavesdropped. Finally, Bob calculates the error rate based on measurement outcomes of the decoy particles. If the error rate is less than the previously given value, they perform the next step. Otherwise, the execution of the protocol is aborted. After Bob passes the eavesdropping detection and identity authentication of Ω B , the decoy particles are removed and Ω B is restored. Similarly, after confirming that Trent received Ω T , Alice tells Trent the position of the decoy particles and then Trent executes the unitary operations U F x T , x A on the decoy particle | μ A , T , that is, | μ T , A = U F x T , x A | μ A , T . Then Trent measures the decoy particles using the measurement basis { | φ l 0 | l q } . If | μ T , A | φ 0 0 , it indicates that the identity authentication between Alice and Trent cannot be passed or that the particles are eavesdropped. Finally, Trent calculates the error rate based on measurement outcomes of the decoy particles. If the error rate is less than the previously given value, they perform the next step; otherwise, they abandon the agreement. After Trent performs the eavesdropping detection and identity authentication on Ω T , the decoy particles are removed and Ω T is restored.
Step V2: After Bob receives | S which was sent by Alice, he encrypts | S and | Γ with the secret key K B to obtain Y B = E K B | S , | Γ . Bob sends Y B to Trent via a quantum channel.
Step V3: After receiving Y B = E K B | S , | Γ , Trent decrypts it using secret key K B to obtain | S and | Γ , and decrypts | S using secret key K A to obtain | R A and δ Ω A . In the meantime, Trent measures Ω T with measurement basis { | ϕ + , | ϕ , | ψ + , | ψ } to obtain the measurement outcome δ Ω T . Trent uses the secret key K A to transform the information qubit string | Γ into | R A and compare | R A with | R A . If | R A = | R A , Trent sets the initial check parameter θ = 1 ; otherwise, he sets θ = 0 . Note that this step and the subsequent comparison of the quantum states can be found in [14,42]. To ensure the integrity of the signature, Trent selects an appropriate hash function H . and calculates H | S .
Step V4: Trent encryptions | S , H | S , δ Ω A , δ Ω T , θ with secret key K B and sends Y T B = E K B ( | S , H | S , δ Ω A , δ Ω T , θ ) to Bob.
Step V5: Bob decrypts Y T B to obtain | S , H ( | S ) , δ ( Ω A ) , δ ( Ω T ) and θ . If θ = 0 , Bob can assume that the signature was forged, he rejects the signature and exits the verification process; otherwise, Bob continues with the next verification process.
Step V6: According to the values of δ Ω A and δ Ω T , Bob chooses the corresponding unitary operator U ( 5 ) in Table 4. Bob performs unitary operation U ( 5 ) on the particles in sequence Ω B and measures them to obtain the quantum state | Γ . Notice that | Γ is the result of executing controlled quantum teleportation. Then, he compares whether it is equal to | Γ . If | Γ | Γ , Bob considers the signature invalid and rejects it. If | Γ = | Γ , Bob calculates H | S with the same hash function and compares H | S with H | S . If H | S = H | S , Bob accepts | S as the signature of | Γ from Alice; otherwise, the signature is rejected.
The schematic diagram of the main steps of the arbitrated quantum signature scheme is shown in Figure 3.

4. Verifiability Analysis

We can prove that, in this scheme, identity authentication and eavesdropping detection can be conducted between Alice and Bob as well as between Alice and Trent according to the measurement outcomes of the decoy particles. An example for the proposed verifiable arbitrated quantum signature scheme can be seen in Appendix A.
In steps I3 and I4, according to Alice’s share polynomial F ( x A , y ) and Bob’s publicly identified information x B , Alice calculates F ( x A , x B ) and creates decoy particles | μ A , B = U F ( x A , x B ) | φ 0 ( 0 ) = | φ F ( x A , x B ) ( 0 ) . According to Bob’s share polynomial F ( x B , y ) and Alice’s publicly identified information x A , Bob calculates F ( x B , x A ) . In step V1, after Bob receives | μ A , B , he performs the unitary operation U F ( x B , x A ) on | μ A , B , that is | μ B , A = U F ( x B , x A ) | μ A , B . According to the properties of symmetric binary polynomials, we have F ( x B , x A ) = F ( x A , x B ) and | μ B , A = U F ( x B , x A ) U F ( x A , x B ) | φ 0 ( 0 ) = | φ 0 ( 0 ) . Without external eavesdropping and cheating on either side, Bob’s measurement outcomes of the decoy particles should be | φ 0 ( 0 ) ; otherwise, it can be determined that either identity cheating on both sides or external eavesdropping are occurring. Therefore, Alice and Bob can verify whether identity cheating is occurring according to the measurement outcomes of the decoy particles. Similarly, identity verification and eavesdropping detection can also be conducted between Alice and Trent according to the measurement outcomes of the decoy particles.

5. Safety Analysis

A secure quantum signature scheme should be of an unforgeable and undeniable property. In other words, it should meet the following requirements: (1) The signature cannot be forged by an attacker (including external adversary Eve and malicious receiver Bob). (2) The signatory Alice cannot disavow the message and signature she sent, and the receiver Bob cannot disavow that he received the signature. (3) That can be arbitrated if the receiver Bob admits the fact of receiving the signature but disavows the integrity of the signature.

5.1. Impossibility of Forgery

If the external attacker Eve tries to forge Alice’s signature | S for her own benefit, she should know the key K A . However, due to the unconditional security of quantum key distribution [39,40], this is not possible. In addition, the quantum one-time pad protocol [41] is used to improve the security. Therefore, Eve’s forgery is impossible.
If the malicious receiver Bob tries to forge Alice’s signature | S = E K A ( | R A , δ ( Ω A ) ) for his own benefit, he must also know Alice’s secret key K A . However, for the same reason, he cannot obtain any information about the key K A . Thus, Bob cannot obtain the correct | R A . Subsequently, the initial check parameter θ used in the verifying phase will not be right, so the arbitrator Trent will discover this forgery. In a worse case, even if key K A is exposed to Eve, she still cannot forge the signature because she cannot create the appropriate | R A and δ ( Ω A ) to associate with the new message. Bob uses the correlation of the Bell state to find this kind of forged file; further verification of | R A = | R A cannot be established without the correct | R A . However, if Bob knew the secret key K A , forgery would be inevitable.
We can prove that Eve, an external attacker, cannot entangle a decoy particle or an information particle with an auxiliary particle to steal secret information and forge a signature. See Appendix B for details.

5.2. Impossibility of Disavowal by the Signatory and the Verifier

A secure quantum signature scheme should have undeniable property. In other words, once the quantum signature is verified as a valid signature, the signatory cannot disavow the fact that the quantum signature is generated by them. The receiver of the signature cannot disavow the fact that he has received the quantum signature.

5.2.1. Impossibility of Disavowal by the Signatory Alice

Suppose Alice tries to disavow the signature | S that she has signed. As shown in Figure 4, after receiving the signature | S , Bob cannot decrypt it without the key K A . He can only encrypt | S and | Γ to obtain Y B and sends Y B to Trent. After receiving Y B , the arbitrator Trent decrypts Y B = E K B ( | S , | Γ ) and | S = E K A ( | R A , δ ( Ω A ) ) with K A and K B . As the signature | S = E K A ( | R A , δ ( Ω A ) ) contains the key K A shared only by Alice and Trent, Trent can accurately confirm that the signature | S was signed by Alice. Whether | S is the signature of the message | Γ is determined by the initial check parameter θ calculated by the arbitrator Trent. Because | R A = M K A ( | Γ ) , | R A = M K A ( | Γ ) , if | R A = | R A , namely θ = 1 , then the signature | S was signed by Alice for the message | Γ .

5.2.2. Impossibility of Disavowal by the Verifier Bob

Similarly, as long as Trent receives the Y B sent from Bob, because Y B = E K B ( | S , | Γ ) contains the key K B shared only by Bob and Trent, Trent can confirm that Bob received the signature and cannot change it, that is, Bob cannot disavow the fact that he received the signature. If Alice changes signature | S to | S , her behavior will be found when Bob calculates hash value H ( | S ) and compares it with H ( | S ) . If Bob admits to receiving the signature, but disavows the integrity of the signature, it can be arbitrated according to the hash value H ( | S ) of | S .
In this scheme, the eavesdropping detection also functions as identity authentication, which can strengthen the undeniable property of Alice and Bob. In conclusion, our verifiable arbitrated quantum signature scheme has undeniable security.

6. Conclusions

In this paper, we proposed a verifiable arbitrated quantum signature scheme based on five-qubit entangled state. The proposed scheme uses mutually unbiased bases particles as decoy particles, and performs unitary operations on these decoy particles using the function values of symmetric binary polynomials, which can carry out not only eavesdropping detection, but also identity authentication among participants.
Due to the unconditional security of quantum key distribution and the quantum one-time pad, the external attacker Eve cannot know Alice’s key K A ; she cannot forge Alice’s signature | S for her own benefit. For the same reason, Bob cannot forge Alice’s signature | S , either. In order to avoid Alice’s disavowal, we set that when Trent receives Alice’s signature | S , the hash function value H ( | S ) of the signature is calculated to ensure the integrity of the signature. After Trent receives Y B and decrypts Y B and | S = E K A ( | R A , δ ( Ω A ) ) , the initial check parameter θ confirms that | S is jointly generated by | Γ and K A , which proves that Alice did not cheat. At this time, since Trent had no information on parameter Ω B , he could not forge a new signature. After Bob receives Y T B = E K B ( | S , H ( | S ) , δ ( Ω A ) , δ ( Ω T ) , θ ) and decrypts it, as the information of δ ( Ω A ) , δ ( Ω T ) and Ω B are in his grasp at this time, he can use the function of quantum teleportation to reconstruct the information qubit | Γ to judge whether to accept the quantum signature | S signed by Alice.
Different from the signature scheme in classical cryptography, the security of our scheme is guaranteed by the quantum one-time pad [41] and quantum key distribution [39,40]. Therefore, it is unconditionally secure. The five-qubit entangled state plays a key role in quantum information processing tasks and it is the threshold number of qubits required for quantum error correction [43]. The principle of five-photon entanglement and open teleportation was reported in [44] and proved that von Neumann measurement, Bell measurement, and single-particle measurement are all feasible under the current technical and experimental conditions, so the scheme has good application value. Compared with the existing arbitrated quantum signature scheme [10,13,14,17,27], our scheme has high stability and can avoid being disavowed for the integrality of signature | S . But due to the large number of qubits used in the scheme, it also experiences the problem of low quantum efficiency.

Author Contributions

Data curation, Z.H.; Methodology, J.Y.; Project administration, Z.L.; Writing—original draft, D.L.; Writing—review & editing, D.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by National Natural Science Foundation of China, grant number 11671244; 12071271 and The Applied Basic Research Project of Qinghai Province, grant number 2019-ZJ-7099.

Acknowledgments

We would like to thank the anonymous reviewers for their valuable comments. This work was supported by the National Natural Science Foundation of China under grant 11671244 and Grant 12071271. It was also financially supported by the Applied Basic Research Project of Qinghai Province (2019-ZJ-7099).

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A. An Example for the Proposed Scheme

Suppose that Alice wants to sign the information particles | Γ = { | 0 , | 1 , | + , | ,   | + , | 0 , | , | 1 , | 1 , | 0 } , The following procedure needs to be performed.

Appendix A.1. Initializing Phase

Step I1: Alice and Trent share secret key K A = 00101101100110101011 . Bob and Trent share secret key K B = 10101001000100101011 .
Step I2: Trent selects a 4-order symmetric binary polynomial F ( x , y ) = 11 + 7 x + 4 x 2 + 21 x 3 + 18 x 4 + 7 y + 9 x y + 5 x 2 y + 10 x 3 y + 13 x 4 y + 4 y 2 + 5 x y 2 + 6 x 2 y 2 + 14 x 3 y 2 + 19 x 4 y 2 + 21 y 3 + 10 x y 3 + 14 x 2 y 3 + 22 x 3 y 3 + 2 x 4 y 3 + 18 y 4 + 13 x y 4 + 19 x 2 y 4 + 2 x 3 y 4 + 19 x 4 y 4 m o d 23 . Suppose that Alice’s identity information is x A = 7 , Bob’s identity information is x B = 3 , and Trent’s identity information is x T = 13 . Trent calculates three share polynomials f T ( y ) = F ( 13 , y ) = 15 y 4 + 11 y 3 + 6 y 2 + 12 y + 20 , f A ( y ) = F ( 7 , y ) = 11 y 4 + 15 y 3 + 16 y 2 + 21 y + 8 and f B ( y ) = F ( 3 , y ) = 4 y 4 + 13 y 3 + 12 y 2 + 22 y . Trent encrypts f A ( y ) and sends f A ( y ) = E K A ( f A ( y ) ) to Alice, and encrypts f B ( y ) and sends f B ( y ) = E K B ( f B ( y ) ) to Bob.
Step I3: After Alice and Bob receive f A ( y ) and f B ( y ) , respectively, Alice decrypts f A ( y ) by using keys K A to get f A ( y ) = F ( 7 , y ) and Bob decrypts f B ( y ) by using keys K B to get f B ( y ) = F ( 3 , y ) . Alice calculates f A ( x B ) = F ( 7 , 3 ) = 16 and f A ( x T ) = F ( 7 , 13 ) = 5 based on Bob’s and Trent’s public identity information x B = 3 and x T = 13 . Similarly, Bob calculates f B ( x A ) = F ( 3 , 7 ) = 16 and f B ( x T ) = F ( 3 , 13 ) = 12 based on Alice’s and Trent’s public identity information x A = 7 and x T = 13 .
Step I4: Alice executes the unitary operations U F ( x A , x B ) = U 16 and U F ( x A , x T ) = U 5 on | μ = | φ 0 0 = 1 q i = 0 q 1 | i to produce enough decoy particles: | μ A , B = U 16 | φ 0 0 = | φ 16 0 and | μ A , T = U 5 | φ 0 0 = | φ 5 0 .

Appendix A.2. Signing Phase

Step S1: Suppose that the information qubit string | Γ obtained by Alice is | Γ = { | 0 , | 1 , | + , | , | + , | 0 , | , | 1 , | 1 , | 0 } .
Step S2: Using secret key K A = 00101101100110101011 , Alice transforms the information qubit string | Γ = { | 0 , | 1 , | + , | , | + , | 0 , | , | 1 , | 1 , | 0 } into | R A = M K A ( | Γ ) = σ x 0 σ z 0 + 1 | 0 σ x 0 σ z 0 + 1 | 1 σ x 1 σ z 1 + 1 | + σ x 0 σ z 0 + 1 | σ x 1 σ z 1 + 1 | + σ x 1 σ z 1 + 1 | 0 σ x 0 σ z 0 + 1 | σ x 1 σ z 1 + 1 | 1 σ x 1 σ z 1 + 1 | 1 σ x 0 σ z 0 + 1 | 0 = σ z | 0 σ z | 1 σ x | + σ z | σ x | + σ x | 0 σ z | σ x | 1 σ x | 1 σ z | 0 = | 0 ( | 1 ) | + | + | + | 1 | + | 0 | 0 | 0 .
Step S3: Alice prepares 5-particle entangled states: | ξ 12345 = 1 2 ( | 001 | ϕ + | 010 | ψ + | 100 | ϕ + + | 111 | ψ + ) 12345 . Alice combines each information qubit state with 5-particle entangled state into the same long 6-particle qubit string. The 6-particle qubit string is shown in Table A1.
Table A1. The 6-particle qubit string composed of information states and 5-particle entangled states.
Table A1. The 6-particle qubit string composed of information states and 5-particle entangled states.
| Ψ 1 M 12345 = | γ 1 M | ξ 12345 = | 0 M | ξ 12345 = 1 2 ( | 0001 | ϕ + | 0010 | ψ + | 0100 | ϕ + + | 0111 | ψ + ) M 12345
| Ψ 2 M 12345 = | γ 2 M | ξ 12345 = | 1 M | ξ 12345 = 1 2 ( | 1001 | ϕ + | 1010 | ψ + | 1100 | ϕ + + | 1111 | ψ + ) M 12345
| Ψ 3 M 12345 = | γ 3 M | ξ 12345 = | + M | ξ 12345 = 1 2 2 ( | 0001 | ϕ + | 0010 | ψ + | 0100 | ϕ + + | 0111 | ψ + ) M 12345
+ 1 2 2 ( | 1001 | ϕ + | 1010 | ψ + | 1100 | ϕ + + | 1111 | ψ + ) M 12345
| Ψ 4 M 12345 = | γ 4 M | ξ 12345 = | M | ξ 12345 = 1 2 2 ( | 0001 | ϕ + | 0010 | ψ + | 0100 | ϕ + + | 0111 | ψ + ) M 12345
1 2 2 ( | 1001 | ϕ + | 1010 | ψ + | 1100 | ϕ + + | 1111 | ψ + ) M 12345
| Ψ 5 M 12345 = | γ 5 M | ξ 12345 = | + M | ξ 12345 = 1 2 2 ( | 0001 | ϕ + | 0010 | ψ + | 0100 | ϕ + + | 0111 | ψ + ) M 12345
+ 1 2 2 ( | 1001 | ϕ + | 1010 | ψ + | 1100 | ϕ + + | 1111 | ψ + ) M 12345
| Ψ 6 M 12345 = | γ 6 M | ξ 12345 = | 0 M | ξ 12345 = 1 2 ( | 0001 | ϕ + | 0010 | ψ + | 0100 | ϕ + + | 0111 | ψ + ) M 12345
| Ψ 7 M 12345 = | γ 7 M | ξ 12345 = | M | ξ 12345 = 1 2 2 ( | 0001 | ϕ + | 0010 | ψ + | 0100 | ϕ + + | 0111 | ψ + ) M 12345
1 2 2 ( | 1001 | ϕ + | 1010 | ψ + | 1100 | ϕ + + | 1111 | ψ + ) M 12345
| Ψ 8 M 12345 = | γ 8 M | ξ 12345 = | 1 M | ξ 12345 = 1 2 ( | 1001 | ϕ + | 1010 | ψ + | 1100 | ϕ + + | 1111 | ψ + ) M 12345
| Ψ 9 M 12345 = | γ 9 M | ξ 12345 = | 1 M | ξ 12345 = 1 2 ( | 1001 | ϕ + | 1010 | ψ + | 1100 | ϕ + + | 1111 | ψ + ) M 12345
| Ψ 10 M 12345 = | γ 10 M | ξ 12345 = | 0 M | ξ 12345 = 1 2 ( | 0001 | ϕ + | 0010 | ψ + | 0100 | ϕ + + | 0111 | ψ + ) M 12345
Step S4: Alice inserts decoy particles | μ A , T = U F ( x A , x T ) | φ 0 ( 0 ) = U F ( 7 , 13 ) | φ 0 ( 0 ) = | φ F ( x A , x T ) ( 0 ) = | φ 5 ( 0 ) and | μ A , B = U F ( x A , x B ) | φ 0 ( 0 ) = U F ( 7 , 3 ) | φ 0 ( 0 ) = | φ F ( x A , x B ) ( 0 ) = | φ 16 ( 0 ) into sequence Ω T and Ω B to form Ω T and Ω B , respectively. Alice sends Ω T to Trent and Ω B to Bob.
Step S5: Alice performs von Neumann measurement on the particles sequence Ω A that she has mastered. Suppose that 10-group von Neumann measurement outcomes are δ ( Ω A ) = { χ 1 , χ 4 , χ 2 , χ 7 , χ 3 , χ 6 , χ 8 , χ 5 , χ 1 , χ 7 } . Alice encrypts R A and δ ( Ω A ) to form the signature:
| S = E K A ( { | 0 ( | 1 ) | + | + | + | 1 | + | 0 | 0 | 0 } , { χ 1 , χ 4 , χ 2 , χ 7 , χ 3 , χ 6 , χ 8 , χ 5 , χ 1 , χ 7 } ) .
Then, Alice sends the signature | S and 2 information qubit strings | Γ to Bob.

Appendix A.3. Verifytion Phase

Step V1: After confirming that Bob received Ω B , Alice tells Bob the position of the decoy particles, and then Bob executes the unitary operation U F ( x B , x A ) = U 16 on the decoy particle | μ A , B . That is, | μ B , A = U F ( x B , x A ) | μ A , B = U F ( 3 , 7 ) | μ A , B = U 16 | φ 16 ( 0 ) = | φ 0 ( 0 ) . Bob uses measurement basis { | φ l ( 0 ) | l q } to measure the decoy particles. If | μ B , A | φ 0 ( 0 ) , it implies that the identity authentication between Alice and Bob cannot be passed or the particles have been eavesdropped. Finally, Bob calculates the error rate based on measurement outcomes of the decoy particles. If the error rate is less than the previously given value, they perform the next step; otherwise, the execution of the protocol is aborted. After Bob passes the eavesdropping detection and identity authentication on Ω B , the decoy particles are removed and Ω B is recovered. Similarly, after confirming that Trent received Ω T , Alice tells Trent the position of the decoy particles, and then Trent executes the unitary operation U F ( x T , x A ) = U 5 on the decoy particle | μ A , T . That is, | μ T , A = U F ( x T , x A ) | μ A , T = U 5 | μ A , T = U 5 | φ 5 ( 0 ) = | φ 0 ( 0 ) . Then Trent measures the decoy particles using the measurement basis { | φ l ( 0 ) | l q } . If | μ T , A | φ 0 ( 0 ) , it implies that the identity authentication between Alice and Trent cannot be passed or that the particles are eavesdropped. Finally, Trent calculates the error rate based on measurement outcomes of the decoy particles. If the error rate is less than the previously given value, they perform the next step; otherwise, they abandon the agreement. After Trent performs the eavesdropping detection and identity authentication on Ω T , the decoy particles are removed and Ω T is restored.
Step V2: After Bob receives the | S which is sent by Alice, he encrypts | S and | Γ with secret key K B to obtain Y B = E K B ( | S , | Γ ) , where Y B = E K B ( E K A ( { | 0 ( | 1 ) | + | + | + | 1 | + | 0 | 0 | 0 } , { χ 1 , χ 4 , χ 2 , χ 7 , χ 3 , χ 6 , χ 8 , χ 5 , χ 1 , χ 7 } ) , { | 0 | 1 | + | | + | 0 |   | 1 | 1 | 0 } ) . Bob sends Y B to Trent via a quantum channel.
Step V3: After receiving Y B = E K B ( | S , | Γ ) , Trent decrypts it using secret key K B to obtain | S and | Γ , and decrypts | S using secret key K A to obtain | R A and δ ( Ω A ) . Where | Γ = { | 0 | 1 | + | | + | 0 | | 1 | 1 | 0 } , | R A = M K A ( | Γ ) = | 0 ( | 1 ) | + | + | + | 1 | + | 0 | 0 | 0 , δ ( Ω A ) = { χ 1 , χ 4 , χ 2 , χ 7 , χ 3 , χ 6 , χ 8 , χ 5 , χ 1 , χ 7 } . In the meantime, Trent measures Ω T with measurement basis { | ϕ + , | ϕ , | ψ + , | ψ } to obtain the measurement outcome δ ( Ω T ) . We suppose that δ ( Ω T ) = { | ϕ + , | ϕ , | ψ + , | ψ , | ϕ , | ψ + , | ϕ , | ϕ + , | ϕ + , | ϕ } . Using the secret key K A , Trent transforms the information qubit string | Γ into | R A and compares | R A with | R A . If | R A = | R A , Trent sets the initial check parameter θ = 1 , otherwise he sets θ = 0 .
Step V4: Trent encrypts | S , H ( | S ) , δ ( Ω A ) , δ ( Ω T ) , θ with secret key K B to obtain Y T B = E K B ( E K A ( { | 0 ( | 1 )   | + | + | + | 1 | + | 0 | 0 | 0 } , { χ 1 , χ 4 , χ 2 , χ 7 , χ 3 , χ 6 , χ 8 , χ 5 , χ 1 , χ 7 } ) , H ( | S ) , δ ( Ω A ) , δ ( Ω T ) , θ ) and sends it to Bob.
Step V5: Bob decrypts Y T B to obtain | S , H ( | S ) , δ ( Ω A ) , δ ( Ω T ) and θ . If θ = 0 , Bob can assume that the signature was forged, he rejects the signature and exits the verification process. Otherwise, Bob continues to carry out the next verification process.
Step V6: According to the values of δ ( Ω A ) and δ ( Ω T ) , Bob chooses the corresponding unitary operator U ( 5 ) = { ( σ x ) 5 , ( σ z ) 5 , ( σ z ) 5 , ( σ x ) 5 , I 5 , ( σ z ) 5 , ( σ z ) 5 , ( σ x ) 5 , ( σ x ) 5 , ( I 5 ) } . Bob performs unitary operation U ( 5 ) on the particles in sequence Ω B and measures them to obtain the quantum state | Γ , and then he compares whether it is equal to | Γ = { | 0 | 1 | + | | + | 0 | | 1 | 1 | 0 } . If | Γ | Γ , Bob considers the signature invalid and rejects it. If | Γ = | Γ , Bob computes H ( | S ) and compares H ( | S ) with H ( | S ) . If H ( | S ) = H ( | S ) , Bob accepts | S as the signature of | Γ sent by Alice. Otherwise, the signature is rejected.

Appendix B. Unforgeable Property of Eve’S Entangle-Measure Attack

Appendix B.1. Eve Cannot Entangle a Decoy Particle to Forge a Signature

We can prove that the external attacker Eve cannot entangle a decoy particle with an auxiliary particle to steal secret information and forge a signature.
Lemma A1.
For the measurement basis | φ g 0 = 1 q k = 0 q 1 ω k g | k , ω = e 2 π i q , we have m = 0 q 1 | m = 1 q m = 0 q 1 g = 0 q 1 ω m g | φ g 0 .
Proof. 
1 q g = 0 q 1 ω m g | φ g 0 = 1 q [ | φ 0 0 + ω m | φ 1 0 + ω 2 m | φ 2 0 + + ω m q 1 | φ q 1 0 ] = 1 q [ k = 0 q 1 | k + ω m k = 0 q 1 ω k | k + ω 2 m k = 0 q 1 ω 2 k | k + + ω m q 1 k = 0 q 1 ω q 1 k | k ] = 1 q [ k = 0 q 1 ω m g | 0 + g = 0 q 1 ω g 1 m | 1 + g = 0 q 1 ω g 2 m | 2 + + g = 0 q 1 ω g q 1 m | q 1 ] 1 q m = 0 q 1 g = 0 q 1 ω m g | φ g 0 = 1 q [ m = 0 q 1 ( k = 0 q 1 ω m g | 0 + g = 0 q 1 ω g 1 m | 1 + g = 0 q 1 ω g 2 m | 2 + + g = 0 q 1 ω g q 1 m | q 1 ) ] = 1 q [ m = 0 q 1 k = 0 q 1 ω m g | 0 + m = 0 q 1 g = 0 q 1 ω g 1 m | 1 + m = 0 q 1 g = 0 q 1 ω g 2 m | 2 + + m = 0 q 1 g = 0 q 1 ω g q 1 m | q 1 ]
= 1 q [ q | 0 + q | 1 + q | q 1 ] = m = 0 q 1 | m .  □
Suppose that Eve prepares an auxiliary quantum state | E , and she executes unitary operation U E , which can entangle the auxiliary quantum states onto the transmitted particles to steal secret information by measuring the auxiliary particles. Consider the corresponding measurement basis | φ l 0 = 1 q k = 0 q 1 ω k l | k , which is in the attack of decoy particles. According to Lemma 1, the following expression can be obtained by executing unitary operation U E .
U E | k | E = m = 0 q 1 a k m | m | ε k m
U E | φ l 0 | E = U E 1 q k = 0 q 1 ω k l | k | E = 1 q k = 0 q 1 ω k l m = 0 q 1 a k m | m | ε k m = 1 q k = 0 q 1 m = 0 q 1 ω k l a k m 1 q g = 0 q 1 ω m g | φ l 0 | ε k m = 1 q k = 0 q 1 m = 0 q 1 g = 0 q 1 ω k l m g a k m | φ l 0 | ε k m .
where ω = e 2 π i q and | E express the initial auxiliary quantum state; | ε k m ( k , m = 0 , 1 , , q 1 ) denotes the only pure state obtained by executing unitary operation U E .
Therefore, their coefficients satisfy condition m = 0 q 1 | a k m | 2 = 1 ( k = 0 , 1 , , q 1 ) . The unitary operation U E must satisfy the following conditions if there is no error introduced by Eve:
a k m = 0 k m 1 k = m
k , m 0 , 1 , , q 1 .
Consequently, A 1 and A 2 can be simplified as: U E | k | E = a k k | k | ε k k , U E | φ l 0 | E   = 1 q k = 0 q 1 g = 0 q 1 ω k l g a k k | φ l 0 | ε k k .
Similarly, Eve can obtain the equations: k = 0 q 1 ω k l g a k k | ε k k = 0 , where g l , g { 0 , 1 , q 1 } . For any l { 0 , 1 , q 1 } , we can obtain q equations. According to these equations, the following formula can be calculated:
a 00 | ε 00 = a 11 | ε 11 = = a q 1 , q 1 | ε q 1 , q 1 .
This means that, no matter what quantum states are adopted, Eve can only obtain the same information from the auxiliary particles. Therefore, Eve fails to obtain any signature messages by conducting this kind of attack.

Appendix B.2. Eve Cannot Entangle an Information Particle to Forge a Signature

We can also prove that Eve cannot entangle an information particle with an auxiliary particle to steal secret information and forge a signature. Since Eve does not have the keys K A and K T , there is only one opportunity for him to attack Bob’s information particle, i.e., during the transmission of the particle (5) from Alice to Bob in Step V6 of the verification phase. We can describe the effect of Eve’s eavesdropping on qubit (5) using the following equations:
U ˜ E | 0 | E = | 0 | ε 00 + | 1 | ε 01 , U ˜ E | 1 | E = | 0 | ε 10 + | 1 | ε 11 ,
U ˜ E | + | E = 1 2 [ | + ( | ε 00 + | ε 01 + | ε 10 + | ε 11 ) + | ( | ε 00 | ε 01 + | ε 10 | ε 11 ) ] ,
U ˜ E | | E = 1 2 [ | + ( | ε 00 + | ε 01 | ε 10 | ε 11 ) + | ( | ε 00 | ε 01 | ε 10 + | ε 11 ) ] ,
where | E is Eve’s auxiliary state. { | ε 00 , | ε 01 , | ε 10 , | ε 11 } are the pure auxiliary states determined uniquely by the unitary operation U E . Therefore, { | ε 00 , | ε 01 , | ε 10 , | ε 11 } must satisfy the relationship U ˜ E U ˜ E + = I , i.e., ε 00 | ε 00 + ε 01 | ε 01 = 1 , ε 10 | ε 10 + ε 11 | ε 11 = 1 , ε 10 | ε 00 + ε 11 | ε 01 = 0 , ε 00 | ε 01 + ε 10 | ε 11 = 0 . If no errors are introduced in Bob’s detection, we can get | ε 01 = | ε 01 = 0 . This implies that if Eve wants to attack without introducing any error, his auxiliary state and Alice’s particle (5) will be in a tensor product state. Therefore, if Eve tries to take an attack strategy on the particle (5), he will be detected during the comparison between | Γ and | Γ in Step V6 of the verification phase.

References

  1. Bennett, C.H.; Brassard, G. Quantum cryptography: Public key distribution and coin tossing. In Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India, 10–19 December 1984; pp. 175–179. [Google Scholar]
  2. Wang, X.B.; Yu, Z.W.; Hu, X.L. Twin-field quantum key distribution with large misalignment error. Phys. Rev. A 2018, 98, 062323. [Google Scholar] [CrossRef] [Green Version]
  3. Zhou, Y.H.; Yu, Z.W.; Li, A.; Hu, X.L.; Wang, X.B. Measurement-device-independent quantum key distribution via quantum blockade. Sci. Rep. 2018, 8, 4155. [Google Scholar] [CrossRef]
  4. Ryan, A.; Erika, A. Unconditionally secure quantum signatures. Entropy 2015, 17, 5635–5659. [Google Scholar]
  5. Chen, F.L.; Wang, Z.H.; Hu, Y.M. A new quantum blind signature scheme with bb84-state. Entropy 2019, 21, 336. [Google Scholar] [CrossRef] [Green Version]
  6. Yadav, P.; Mateus, P.; Paunković, N.; Souto, A. Quantum contract signing with entangled pairs. Entropy 2017, 21, 821. [Google Scholar] [CrossRef] [Green Version]
  7. Martini, F.; Sciarrino, F. Twenty years of quantum state teleportation at the sapienza university in rome. Entropy 2019, 21, 768. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  8. González-Guillén, C.; Vasco, M.; Johnson, F.; Pozo, N. An attack on zawadzki’s quantum authentication scheme. Entropy 2021, 23, 389. [Google Scholar] [CrossRef] [PubMed]
  9. Jeong, Y.C.; Ji, S.W.; Hong, C.; Park, H.S.; Jang, J. Deterministic secure quantum communication on the bb84 system. Entropy 2020, 22, 1268. [Google Scholar] [CrossRef] [PubMed]
  10. Zeng, G.H.; Keitel, C.H. Arbitrated quantum-signature scheme. Phys. Rev. A 2002, 65, 042312. [Google Scholar] [CrossRef] [Green Version]
  11. Curty, M.; Lütkenhaus, N. Comment on Arbitrated quantum-signature scheme. Phys. Rev. A 2008, 77, 046301. [Google Scholar] [CrossRef] [Green Version]
  12. Zeng, G. Reply to Comment on arbitrated quantum-signature scheme. Phys. Rev. A 2008, 78, 016301. [Google Scholar] [CrossRef]
  13. Li, Q.; Chan, W.H.; Long, D.Y. Arbitrated quantum signature scheme using Bell states. Phys. Rev. A 2009, 79, 054307. [Google Scholar] [CrossRef]
  14. Zou, X.; Qiu, D. Security analysis and improvements of arbitrated quantum signature schemes. Phys. Rev. A 2010, 82, 042325. [Google Scholar] [CrossRef]
  15. Gao, F.; Qin, S.J.; Guo, F.Z.; Wen, Q.Y. Cryptanalysis of the arbitrated quantum signature protocols. Phys. Rev. A 2011, 84, 022344. [Google Scholar] [CrossRef] [Green Version]
  16. Choi, J.W.; Chang, K.Y.; Hong, D. Security problem on arbitrated quantum signature schemes. Phys. Rev. A 2011, 84, 062330. [Google Scholar] [CrossRef] [Green Version]
  17. Yang, Y.G.; Zhou, Z.; Teng, Y.W.; Wen, Q.Y. Arbitrated quantum signature with an untrusted arbitrator. Eur. Phys. J. D 2011, 61, 773–778. [Google Scholar] [CrossRef]
  18. Zhang, K.J.; Zhang, W.W.; Li, D. Improving the security of arbitrated quantum signature against the forgery attack. Quantum Inf. Process. 2013, 12, 2655–2669. [Google Scholar] [CrossRef]
  19. Liu, F.; Qin, S.J.; Su, Q. An arbitrated quantum signature scheme with fast signing and verifying. Quantum Inf. Process. 2014, 13, 491–502. [Google Scholar] [CrossRef]
  20. Li, F.G.; Shi, J.H. An arbitrated quantum signature protocol based on the chained CNOT operations encryption. Quantum Inf. Process. 2015, 14, 2171–2181. [Google Scholar] [CrossRef]
  21. Yang, Y.G.; Lei, H.; Liu, Z.C.; Zhou, Y.H.; Shi, W.M. Arbitrated quantum signature scheme based on cluster states. Quantum Inf. Process. 2016, 15, 2487–2497. [Google Scholar] [CrossRef]
  22. Zhang, L.; Sun, H.W.; Zhang, K.J.; Jia, H.Y. An improved arbitrated quantum signature protocol based on the key-controlled chained CNOT encryption. Quantum Inf. Process. 2017, 16, 70. [Google Scholar] [CrossRef]
  23. Yang, Y.G.; Liu, Z.C.; Li, J.; Chen, X.B.; Zuo, H.J.; Zhou, Y.H.; Shi, W.M. Theoretically extensible quantum digital signature with starlike cluster states. Quantum Inf. Process. 2017, 16, 12. [Google Scholar] [CrossRef]
  24. Shi, R.H.; Ding, W.T.; Shi, J.J. Arbitrated quantum signature with Hamiltonian algorithm based on blind quantum computation. Int. J. Theor. Phys. 2018, 57, 1961–1973. [Google Scholar] [CrossRef]
  25. Feng, Y.; Shi, R.; Guo, Y. Arbitrated quantum signature scheme with continuous-variable squeezed vacuum states. Chin. Phys. B 2018, 27, 020302. [Google Scholar] [CrossRef]
  26. Feng, Y.; Shi, R.H.; Shi, J.J.; Zhou, J.; Guo, Y. Arbitrated quantum signature scheme with quantum walk-based teleportation. Quantum Inf. Process. 2019, 18, 254. [Google Scholar] [CrossRef]
  27. Chen, L.Y.; Liao, Q.; Tan, R.C.; Gong, L.H.; Chen, H.Y. Offline arbitrated semi-quantum signature scheme with four-particle cluster state. Int. J. Theor. Phys. 2020, 59, 3685–3695. [Google Scholar] [CrossRef]
  28. Bennett, C.H.; Brassard, G.; Crepeau, C.; Jozsa, R.; Peres, A.; William, K. Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. Phys. Rev. Lett. 1993, 70, 1895–1899. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  29. Karlsson, A.; Bourennane, M. Quantum teleportation using three-particle entanglement. Phys. Rev. A 1998, 58, 99. [Google Scholar] [CrossRef]
  30. Deng, F.G.; Li, C.Y.; Li, Y.S.; Zhou, H.Y.; Wang, Y. Symmetric multiparty-controlled teleportation of an arbitrary two particle entanglement. Phys. Rev. A 2005, 72, 656–665. [Google Scholar] [CrossRef] [Green Version]
  31. Nie, Y.Y.; Liu, J.C.; Sang, M.H. Perfect teleportation of an arbitrary three-qubit state by using w-class states. Int. J. Theor. Phys. 2011, 50, 3225–3229. [Google Scholar] [CrossRef]
  32. Agrawal, P.; Pati, A. Perfect teleportation and superdense coding with w-states. Phys. Rev. A 2006, 74, 154. [Google Scholar] [CrossRef] [Green Version]
  33. Nie, Y.Y.; Li, Y.H.; Liu, J.C.; Sang, M.H. Quantum information splitting of an arbitrary three-qubit state by using two four-qubit cluster states. Quantum Inf. Process. 2011, 10, 297–305. [Google Scholar] [CrossRef]
  34. Nie, Y.Y.; Hong, Z.H.; Huang, Y.B.; Yi, X.J.; Li, S.S. Non-maximally entangled controlled teleportation using four particles cluster states. Int. J. Theor. Phys. 2009, 48, 1485–1490. [Google Scholar] [CrossRef]
  35. Zhang, B.; Liu, Y. Economic and deterministic quantum teleportation of arbitrary bipartite pure and mixed state with shared cluster entanglement. Int. J. Theor. Phys. 2009, 48, 2644–2651. [Google Scholar] [CrossRef]
  36. Brown, I.D.K.; Stepney, S.; Sudbery, A.; Braunstein, S.L. Searching for highly entangled multi-qubit states. J. Phys. A Math. Gen. 2005, 38, 1119–1131. [Google Scholar] [CrossRef] [Green Version]
  37. Muralidharan, S.; Panigrahi, P.K. Perfect teleportation, quantum-state sharing, and superdense coding through a genuinely entangled five-qubit state. Phys. Rev. A 2006, 77, 032321. [Google Scholar] [CrossRef] [Green Version]
  38. Wootters, W.K.; Fields, B.D. Optimal state-determination by mutually unbiased measurements. Ann. Phys. 1989, 191, 363–381. [Google Scholar] [CrossRef]
  39. Lo, H.; Chau, H. Unconditional security of quantum key distribution over arbitrarily long distances. Science 1999, 283, 2050–2056. [Google Scholar] [CrossRef] [Green Version]
  40. Shor, P.W.; Preskill, J. Simple proof of security of the bb84 quantum key distribution protocol. Phys. Rev. Lett. 2000, 85, 441–444. [Google Scholar] [CrossRef] [Green Version]
  41. Boykin, P.O.; Roychowdhury, V. Optimal encryption of quantum bits. Phys. Rev. A 2003, 67, 042317. [Google Scholar] [CrossRef] [Green Version]
  42. Buhrman, H.; Cleve, R.; Watrous, J.; Wolf, R.D. Quantum fingerprinting. Phys. Rev. Lett. 2001, 87, 167902. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  43. Bennett, C.H.; DiVincenzo, D.P.; Smolin, J.A.; Wootters, W.K. Mixed-state entanglement and quantum error correction. Phys. Rev. A 1996, 54, 3824. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  44. Zhao, Z.; Chen, Y.A.; Zhang, A.N.; Yang, T.; Briegel, H.J.; Pan, J.W. Experimental demonstration of five-photon entanglement and open-destination teleportation. Nature 2004, 430, 54–58. [Google Scholar] [CrossRef]
Figure 1. The model of controlled quantum teleportation.
Figure 1. The model of controlled quantum teleportation.
Entropy 24 00111 g001
Figure 2. Initializing phase schematic diagram.
Figure 2. Initializing phase schematic diagram.
Entropy 24 00111 g002
Figure 3. Schematic diagram of the main steps of the arbitrated quantum signature scheme.
Figure 3. Schematic diagram of the main steps of the arbitrated quantum signature scheme.
Entropy 24 00111 g003
Figure 4. Diagram of transferring signature information.
Figure 4. Diagram of transferring signature information.
Entropy 24 00111 g004
Table 1. The three-particle von Neumann measurement basis.
Table 1. The three-particle von Neumann measurement basis.
χ 1 = 1 2 | 000 + | 111 χ 2 = 1 2 | 000 | 111
χ 3 = 1 2 | 001 + | 110 χ 4 = 1 2 | 001 | 110
χ 5 = 1 2 | 010 + | 101 χ 6 = 1 2 | 010 | 101
χ 7 = 1 2 | 100 + | 011 χ 8 = 1 2 | 100 | 011
Table 2. The outcomes of Alice’s measuring | Ψ M 12345 with measurement basis | χ i .
Table 2. The outcomes of Alice’s measuring | Ψ M 12345 with measurement basis | χ i .
χ M 23 1 | Ψ M 12345 = 1 4 α | 100 + α | 111 + β | 101 + β | 110 χ M 23 2 | Ψ M 12345 = 1 4 α | 100 + α | 111 β | 101 β | 110
χ M 23 3 | Ψ M 12345 = 1 4 α | 000 α | 011 + β | 001 β | 010 χ M 23 4 | Ψ M 12345 = 1 4 α | 000 α | 011 β | 001 + β | 010
χ M 23 5 | Ψ M 12345 = 1 4 α | 001 α | 010 + β | 000 β | 011 χ M 23 6 | Ψ M 12345 = 1 4 α | 001 α | 010 β | 000 + β | 011
χ M 23 7 | Ψ M 12345 = 1 4 α | 101 + α | 110 + β | 100 + β | 111 χ M 23 8 | Ψ M 12345 = 1 4 α | 101 α | 110 + β | 100 + β | 111
Table 3. Outcomes of Trent’s measuring χ M 23 i | Ψ M 12345 with Bell measurement basis.
Table 3. Outcomes of Trent’s measuring χ M 23 i | Ψ M 12345 with Bell measurement basis.
| ϕ 14 + | ϕ 14 | ψ 14 + | ψ 14
χ M 23 1 | Ψ M 12345 α | 1 + β | 0 5 α | 1 β | 0 5 α | 0 + β | 1 5 α | 0 β | 1 5
χ M 23 2 | Ψ M 12345 α | 1 β | 0 5 α | 1 + β | 0 5 α | 0 β | 1 5 α | 0 + β | 1 5
χ M 23 3 | Ψ M 12345 α | 0 + β | 1 5 α | 0 + β | 1 5 α | 1 β | 0 5 α | 1 β | 0 5
χ M 23 4 | Ψ M 12345 α | 0 β | 1 5 α | 0 β | 1 5 α | 1 + β | 0 5 α | 1 + β | 0 5
χ M 23 5 | Ψ M 12345 α | 1 + β | 0 5 α | 1 + β | 0 5 α | 0 β | 1 5 α | 0 β | 1 5
χ M 23 6 | Ψ M 12345 α | 1 β | 0 5 α | 1 β | 0 5 α | 0 + β | 1 5 α | 0 + β | 1 5
χ M 23 7 | Ψ M 12345 α | 0 + β | 1 5 α | 0 β | 1 5 α | 1 + β | 0 5 α | 1 β | 0 5
χ M 23 8 | Ψ M 12345 α | 0 + β | 1 5 α | 0 β | 1 5 α | 1 + β | 0 5 α | 1 β | 0 5
Table 4. The relationship between Alice’s, Trent’s measurement outcomes, and Bob’s unitary operation.
Table 4. The relationship between Alice’s, Trent’s measurement outcomes, and Bob’s unitary operation.
Alice’ MOTrent’ MOBob’s State U ( 5 ) Trent’ MOBob’s State U ( 5 )
χ 1 = 1 2 | 000 + | 111 | ϕ 14 + α | 1 + β | 0 5 σ x 5 | ψ 14 + α | 0 + β | 1 5 I 5
| ϕ 14 α | 1 β | 0 5 σ x 5 | ψ 14 α | 0 β | 1 5 I 5
χ 2 = 1 2 | 000 | 111 | ϕ 14 + α | 1 β | 0 5 i σ y 5 | ψ 14 + α | 0 β | 1 5 σ z 5
| ϕ 14 α | 1 + β | 0 5 i σ y 5 | ψ 14 α | 0 + β | 1 5 σ z 5
χ 3 = 1 2 | 001 + | 110 | ϕ 14 + α | 0 + β | 1 5 I 5 | ψ 14 + α | 1 β | 0 5 σ x 5
| ϕ 14 α | 0 + β | 1 5 I 5 | ψ 14 α | 1 β | 0 5 σ x 5
χ 4 = 1 2 | 001 | 110 | ϕ 14 + α | 0 β | 1 5 σ z 5 | ψ 14 + α | 1 + β | 0 5 i σ y 5
| ϕ 14 α | 0 β | 1 5 σ z 5 | ψ 14 α | 1 + β | 0 5 i σ y 5
χ 5 = 1 2 | 010 + | 101 | ϕ 14 + α | 1 + β | 0 5 σ x 5 | ψ 14 + α | 0 β | 1 5 I 5
| ϕ 14 α | 1 + β | 0 5 σ x 5 | ψ 14 α | 0 β | 1 5 I 5
χ 6 = 1 2 | 010 | 101 | ϕ 14 + α | 1 β | 0 5 i σ y 5 | ψ 14 + α | 0 + β | 1 5 σ z 5
| ϕ 14 α | 1 β | 0 5 i σ y 5 | ψ 14 α | 0 + β | 1 5 σ z 5
χ 7 = 1 2 | 100 + | 011 | ϕ 14 + α | 0 + β | 1 5 I 5 | ψ 14 + α | 1 + β | 0 5 σ x 5
| ϕ 14 α | 0 β | 1 5 I 5 | ψ 14 α | 1 β | 0 5 σ x 5
χ 8 = 1 2 | 100 | 011 | ϕ 14 + α | 0 + β | 1 5 σ z 5 | ψ 14 + α | 1 + β | 0 5 i σ y 5
| ϕ 14 α | 0 β | 1 5 σ z 5 | ψ 14 α | 1 β | 0 5 i σ y 5
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Lu, D.; Li, Z.; Yu, J.; Han, Z. A Verifiable Arbitrated Quantum Signature Scheme Based on Controlled Quantum Teleportation. Entropy 2022, 24, 111. https://0-doi-org.brum.beds.ac.uk/10.3390/e24010111

AMA Style

Lu D, Li Z, Yu J, Han Z. A Verifiable Arbitrated Quantum Signature Scheme Based on Controlled Quantum Teleportation. Entropy. 2022; 24(1):111. https://0-doi-org.brum.beds.ac.uk/10.3390/e24010111

Chicago/Turabian Style

Lu, Dianjun, Zhihui Li, Jing Yu, and Zhaowei Han. 2022. "A Verifiable Arbitrated Quantum Signature Scheme Based on Controlled Quantum Teleportation" Entropy 24, no. 1: 111. https://0-doi-org.brum.beds.ac.uk/10.3390/e24010111

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop