Content uploaded by Khaled Elleithy
Author content
All content in this area was uploaded by Khaled Elleithy on Oct 04, 2017
Content may be subject to copyright.
Blind Digital Signature Schemes with Four Particle
Entanglement States
Susrutha Babu
1
, Razan Abdulhammed
2
, Khaled Elleithy
3
, and Suparshya Babu
4
Computer Science and Engineering Department
School of Engineering
University of Bridgeport
Bridgeport, CT,06604,USA
ssukhava@my.bridgeport.edu
1
, rabdulha@my.bridgeport.edu
2
, elleithy@bridgeport.edu
3
, and susukhav@my.bridgeport.edu
4
Abstract-Quantum Digital Signature (QDS) schemes provides
authenticity of information that is guaranteed by quantum
mechanics. This paper compares the blind signature schemes
with two and three-bit quantum state bits and provides a
implementation for the four quantum states. We proposed a
technique where four partial entangled states are used to
implement the blind signature scheme. The proposed technique
improves the reliability factor of the scheme in terms of its
encryption and decryption using quantum cryptosystem for
interchanging the data in a protected mode. In the
communication system, the encryption of messages was done
with the help of the sender’s private key. The third party verifies
its authenticity along with blindness of the signature.
Furthermore, future research trends were presented with a
security analysis.
Keywords— Digital Signature; QBit; Enteglment state
I. INTRODUCTION
Digital signatures are used to protect electronic documents
against forgery, either by other parties or by one of the
participating parties [1]. The classical digital signatures are
assured through complex mathematical computation and
logarithmic laws. A digital signature is considered as one of the
cryptographic protocols. A simple digital signature protocol
involves three entities [3]: (1) signer, (2) receiver, and (3)
arbitrator. The arbitrator is responsible of managing the
authentication and validation of the signed message. There are
certain criteria that must be satisfied in any digital signature
scheme for the scheme to meet security conditions
requirements[2] , [17]:
• Each user (signer) generates his own signature on the
messages that he or she intends to send.
• Each receiver is efficiently able to verify if a given
string is a signature of a different user on certain
message with the aid of the Arbitrator.
• The signer cannot deny any responsibility or support for
the message that she or he has signed.
• It is not easy or convenient to reproduce the signatures
of another user, and fake messages that he or she has
not signed.
II. QUANTUM DIGITAL SIGNATURE
A Quantum Digital Signature (QDS) is a protocol that uses
a quantum computing theory to perform the same functions as
classical digital signatures. Hence, it is equivalent to the digital
signature of the classical system. QDS can assure the security
requirements for message integrity, message originate, and
signature disavowal by utilizing quantum mechanics and
quantum laws principles. From a general perspective, quantum
digital signature scheme has two phases; the messaging phase
and the distribution phase. In the messaging phase, the message
is actually signed and then sent. In the distribution phase, the
sender sends a quantum signature with a sequence of quantum
states to either one or multiple receivers based on the QDS
schemes. DS can be grouped into two categories. The first
creates a public Qubit keys out of a private classical bit string,
while the second creates a public Qubit keys out of a
private quantum bit string. Several digital signature approaches
have been presented in the literature. Throughout the scope of
this study, we notice that the literature lacks a complete
detailed analysis study that compares and contrast among QDS
schemes. The motivation behind this study is to investigate
current quantum digital signature schemes presented in the
literature; it also will provide a complete detailed comparative
analysis among the most commonly presented schemes, with
special emphasis on its limitations, requirements, and its
applicability to classical message system.
III. RELATED WORK
Quantum signatures are the contrivances for authorizing the
authenticity of a digital message which are analogous to
original analog one. The previous foremost classical digital
signature methods rely on public key cryptographic techniques.
After some observations, digital had more legitimate power
than regular signatures. There are various categories of digital
signatures including ring, un-deniable and blind signatures). In
the ring signature method, the authenticity of the original
signer will not be publicized in the crowd of all individual
signers. The un-deniable type makes some parts of the
certification process, which needs support of the signer in order
not to deny the validity of the signature.
The most prominent digital signature is the blind signature
in which protection will be present for the signature of the
individual, although not relating the signature to its original
signer. The discovery of quantum in the field of data
computation made all the previous digital signatures
susceptible to attacks and lack the author’s uniqueness. The
algorithm proposed utilizes the techniques of the quantum
systems to generate protocols in a secured manner. The safety
of the protocol mainly depends upon the presence of the
quantum one-way functions through the quantum principles.
This study takes a glance at the previous work related to
quantum digital signature.
Zeng et al. introduced one of the first QDS that can be
applied to classical messages. His protocol used quantum one-
way functions as the basic idea behind the proposed QDS.
Later, many researchers added their contributions to further
enhance the quantum digital signature and several approaches
have been presented [3-14]. We summarized the findings in
table 1.
T
ABLE
1:
COMMON
Q
UANTUM
D
IGITAL
S
IGNATURE
A
PPROACHES
Year Authors Technique
2009 Gottesman & Chuang Blind Signature based on One-way function
2001 Zeng & Christoph Blind Signature based on Greenberger-Horne
states
2010 Q. Li Blind Signature based on Bell states
2010 Su Qi Blind Signature based on Two-State Vector
Formalism
2012 Xun-Ru Yin Blind Signature based on Four-qubit χ-type
entangled state
The schemes presented in the cited work [16, 23] require a
quantum memory in order to implement the QDS protocol.
This makes the implementation process hard to achieve due to
the fact that a quantum computing memory cannot fulfill
lasting coherence times or can take a great amount of time
[24]; the time is usually in minutes. Nonetheless, the author of
the cited work [24]; presented a QDS that can be implemented
without a quantum memory.
Another quantum digital signature scheme is the quantum
one-way function. It is simple to calculate and hard to invert.
This employs a cryptographic protocol that includes three
entities: signatory, receiver, and the Trent. The arbitrator
authorizes and verifies the signature. The safety of the
signature method relies on the arbitrator’s trueness because
only this individual will have the right of entry to original
message content.
There are certain factors that should be taken in consideration
when examining and comparing the practicality of a digital
signature scheme [24].These include: the lengths of public
keys, the key exchange messages, the signatures, the private
key lifetime, the memory, the efficiency, and the computational
cost
.
IV. BLIND DIGITAL SIGNATURE SCHEMES OF FOUR PARTICLE
ENTANGLEMENT STATE
In this paper, we propose a quantum digital signature of
four entanglement states based on blind digital signature
scheme. Fig. 1 presents the process flow of the proposed
protocol.
The protocol starts with a key generation process, which in
turn includes the distribution of the keys (within the help of
quantum key distribution protocols such as BB84 or EPR
protocols) and also produces the signature key. It later ends
with verifications. Designing this type of protocol enables the
non-reproduction of quantum bits and non-invertible nature in
measuring the quantum data. The validity of the data is done
through error correction codes in quantum.
Apart from the blind signature schemes. which were
developed in classical computing, the quantum based signature
schemes give assurance with natural intrinsic security and the
reliability to the sender. Initially, quantum digital signature
scheme were introduced with quantum entanglement states;
later schemes were with the one way functions. These quantum
blind signature schemes were implemented with single qubits,
later improved to three qubits, and have been implemented
with x-type states.
In the implementation of blind signature (especially in
entangled states), Alice initially makes a string of qubits for
the sending message. Alice converts the message to a qubit,
which is represented in superposition of two states. The states
of quantum messages can be represented with the tensor
product between the qubits in the particular string of the
message. Second, Alice will convert the private key to a
sequence of measurement operators to measure the string of
qubits to form a secret string for encryption. The encrypted
message will then be sent to Bob; now Bob is expected to
make sign or validate the message. Bob will append his
information, although Bob does not know about the message
sent by Aice. In this process, Bob will make a new string of
qubits and encrypt it similarly to the process previously made
by Alice.
Combining the secret keys of both Alice, Bob with
measurement operators, the blind signature will be created by
Bob, then the encrypted message will be sent back to Alice.
For decryption, Alice will use the private key to get back the
quantum string that will be later checked with the original
message.
The third party will now be involved by means of receiving
the encrypted message from Alice and BOb for authentication.
In the process of authentication, the third party verifies by
comparing the original message and decrypted message. The
verification can be done by both senders after receiving from
third party.
Fig. 1 Process Flow
A. Communication Startup:
Let us start the distribution of secret keys Kab, Kbc, Kac to
Alice and Bob: kab will be the secret key that is utilized two
times between Alice and Bob particularly during encryption of
the Bob and decryption of Alice in the initialization of the
communication. In order to have the communication between
the third person Trend and Alice (and also between Bob and
Trend), the keys kac, and Kbc will be used. The key Ka from
Alice will be used for encryption of the received message that
was previously signed by Bob.
The representation of the communication among Alice,
Bob and Trend is shown in the Fig. 2 The message from Alice
(which should be signed by Bob) is interpreted as {X1, X2,…
Xm }, expressing that each message had n trits and X1 will be
selected as the initial try for the blind signature start up.
Fig. 2 Quantum Key Distribution
B. Mathematical model of writing the Blind Signature:
Four particle entangled qubit array is generated by Alice, in
the form of |ΨX1> for the demanding message. The demanding
message X1 will be converted by Alice into a four particle
entangled qubits array |ΨX1>, then
|ΨX1> = {|Ψ11>, |Ψ12>,…… |Ψ1j>,……..., |Ψ1n>}
Where |Ψ1j>= α0 |0> + α1|1> + α2|2>
α0, α1, α2 are complex numbers but α0 |0> + α1 |1> + α2
|2>=1
Alice, later produces a secret array |S> and the private key
is related to measurement operators where:
Ka = {|K1a>,|K2a>,…,|Kja>,…..,|Kna>}
and the measurement operators is defined by the
following:
XKa={ X1K1,X2K2,………XjKj,……..XnKn}
The key measurement operators are now used to measure
the secret array, and the obtained value is then compared with
the value of the signer to verify while signing.
|S>={XKa|ΨX1>}={ |s1>,….|s2>,…..|sj>,…….|sn>}
In order to sign the secret message, Bob incorporates the
private data in the message and produces his own individual
data |Ψi> that is represented as
|Ψi> ={ |Ψi1>, |Ψi2>,……..|Ψij>,……….|Ψin> }
Therefore, Alice does not know Bob’s individual data and
he can no longer access it. |Ψi> can be encrypted on by
utilizing kbc; this will be mixed with a series of measurement
operators XKbc, using Kbc key:
Kbc= {|k1 bc , |K2bc_ ,………..|Kjbc_ ,…… ….|Knbc_ }
Bob will verify his |Ψi> and obtains:
|I_ = XKbc{|I1_ , |I2_ ,…… |Ij_ ,……….. |In_ }
In order to have a quantum blind signature for the secret
demanding message, Bob utilizes Kab to encrypt |S> and |I_
for the blind signature :
Ub= kab (|S>,|I_ )
At last, Bob sends Ub to Alice and he will wait for the
verification of the signature.
Fig. 3 Quantum Communication Protocol for Blind signature
C. The Signature Checking Procedure:
The procedures, as illustrated in Fig 3, involve the
following steps: Initially, (1) Alice gets Ub (Bob message) and
she decrypts it utilizing the Kab. (2) Alice will now get |S’>
and |I’_, (3) she later obtains |Ψ’X1> (Message to be signed)
by (4) decrypting the |S’> utilizing the private key Ka.
Secondly (5)comparing the |Ψ’X1> to her |ΨX1>. If the
|Ψ’X1> is not equal to the |ΨX1>, this mean that the message
data is compromise with an attacker that trying to disclose part
of the secret data message. In this case, Alice will drop of the
compromised message and start over again. If both |Ψ’X1> and
|ΨX1> are equal, this mean that the message data are not
compromised. In addition, the blind signature has started.
Hence, (6)Bob sends |I> to Trent and this can be acquired by
encrypting |Ψi> utilizing XKbc, this is sent then by Bob to
Trent via a quantum channel because no one other than Bob
and Trend know |I >, |I’> is later sent by Alice to Trend. At
last, Trend has |I > and |I’> and can authenticate the signature.
He then (7)verifies that |I >= |I’> and decrypts |I > and |I’ >
using Kbc. Trend will have |Ψi> and |Ψ’i>, to verify if |I >= |I’
>, If |Ψ’X1> = |ΨX1> and |Ψ’i> = |Ψi>, then the trying blind
signature succeeded. Trend secures communication by sending
the message to Alice and Bob. Moreover, if one of the
conditions mentioned above failed, then there will be no
communication.
V. QUBIT ENCRYPTION AND DECRYPTION:
Fig. 3 shows the process of encryption and decryption, the
n qubits can be represented as
|Ψ> = { |Ψ
1
> |Ψ
2
>,……..|Ψ
m
>,………|Ψ
1n
> }Here, Eve represent an
attacker that tries to manipulate the signature. In the case of “without Eve
Enrolment”, this clarify that there is malicious action is in progress. Hence, the
values of Qbit before and after transformation of Alice data will be the same.
A. Without Eve Evolvement
TABLE I. :
B
EFORE
T
RANSMISSION OF
A
LICE DATA
Fig. 4 Qubit Encryption and Decryption
TABLE II. B
EFORE
T
RANSMISSION OF
B
OB DATA
TABLE III.
DECRYPTION
OF
ALICE
DATA
B. With Eve Evolvement.
TABLE IV. BEFORE
TRANSMISSION
OF
ALICE
DATA
T
ABLE
IIV:
B
EFORE
T
RANSMISSION OF
B
OB
D
ATA
T
ABLE
VX:
D
ECRYPTION OF
B
OB
D
ATA BY
T
RENT
VI. SECURITY ANALYSIS, DISCUSSION AND FUTURE WORK
In this section, we analyze our proposed algorithm and
provide a simple discussion regarding the security of the
algorithm. The simulated result shows that our algorithm is
able to protect against forgery, signature disavowal and denial
of signature, which mean our algorithm is secure.
0.1 0.2 0.3 0.3 0.2 0.1 0.2 0.2 0.3 0.1 0.2 0.2
0.2 0.1 0.4 0.4 0.4 0.3 0.1 0.4 0.1 0.2 0.3 0.2
0.3 0.3 0.2 0.1 0.1 0.4 0.3 0.1 0.2 0.4 0.1 0.1
0.4 0.4 0.1 0.2 0.3 0.2 0.4 0.3 0.4 0.3 0.4 0.5
0.1 0.2 0 .3 0.3 0.2 0.1 0.2 0.2 0.3 0.1 0.2 0.2
0.2 0.1 0.4 0.4 0.4 0.3 0.1 0.4 0.1 0.2 0.3 0.2
0.3 0.3 0.2 0.1 0.1 0.4 0.3 0.1 0.2 0.4 0.1 0.1
0.4 0.4 0.1 0.2 0.3 0.2 0.4 0.3 0.4 0.3 0.4 0.5
0.1 0.2 0.30 0.3 0.2 0.1 0 .2 0.2 0.3 0 .1 0.2 0.2
0.2 0.1 0.4 0.4 0.4 0.3 0.1 0.4 0.1 0.2 0.3 0.2
0.3 0.3 0.2 0.1 0.1 0.4 0.3 0.1 0.2 0.4 0.1 0.1
0.4 0.4 0.1 0.2 0.3 0.2 0.4 0.3 0.4 0.3 0.4
0.5
0.4 0.3 0 .3 0.4 0.3 0. 2 0.2 0.4 0 .2 0.1 0.2 0. 1
0.2 0.2 0.2 0.2 0.2 0.2 0.3 0.1 0.3 0.3 0.2 0.2
0.2 0.3 0.2 0.2 0.3 0.3 0.2 0.4 0.2 0.3 0.2 0.5
0.2 0.2 0.3 0.2 0.2 0.3 0.3 0.1 0.3 0.3 0.4 0.2
0.4 0.3 0 .3 0.4 0.3 0 .2 0.2 0.4 0.2 0.1 0.2 0.1
0.2 0.2 0.2 0.2 0.2 0.2 0.3 0.1 0.3 0.3 0.2 0.2
0.2 0.3 0.2 0.2 0.3 0.3 0.2 0.4 0.2 0.3 0.2 0.5
0.2 0.2 0.3 0.2 0.2 0.3 0.3 0.1 0.3 0.3 0.4 0.2
0.1 0.2 0.3 0.3 0.2 0.1 0.2 0.2 0.3 0.1 0.2 0.2
0.2 0.1 0.4 0.4 0.4 0.3 0.1 0.4 0.1 0.2 0.3 0.2
0.3 0.3 0.2 0.1 0.1 0.4 0.3 0.1 0.2 0.4 0.1 0.1
0.4 0.4 0.1 0.2 0.3 0.2 0.4 0.3 0.4 0.3 0.4 0.5
A. Protecting Against Forgery
In our algorithm, all the strings of four state Quantum bit
that construct the messages mentioned in the previous section
have four entanglement states. Therefore, it is more difficult
for the attacker to succeed. To illustrate, equation 1 is present
in the form of one qubit of four state. The Shannon binary
entropy can be calculated using the following equation:
E(p1j)=
…… 1
Since
Therefore, the maximum entropy can be achieved
when
Thus
E (p
1j
) =
.
This value represent the degree of uncertainty
.
As a result, if the attacker could capture one or more of
quantum bits parts, he or she will not be able to completely
determine the original state of quantum bits
.
B. Protecting Against Signature Disavowal
In this algorithm, the protection against signature disavowal
can be accomplished due to a third party that can check to see
if the added personal information of Bob represents his
signature or not; the third party thus can determine the
authenticity of the signature. Furthermore, the mechanism of
proxy signature makes Alice prevents Bob from disavowing
the last m − 1 signature. Thus, the signatory Bob cannot
disavow the signature
.
C. Protection Against Denial of Signature by the Receiver
In this algorithm, the protection against the denial of
signature by the receiver is fulfilled in the verification phase (in
which Alice get Bob’s signature and verifies it using the shared
key between her and Bob to obtain |T and |P). In our algorithm,
the third partner can determine if |P is real or fake. If it is real,
then the third partner informs Alice and Bob that the blind
signature is authentic. The process of signature will be
discontinued immediately if the trying signature is fake; this
means that neither Alice nor Bob can deny the signature in any
way.
VII. CONCLUSION
With the concept of one way function, we have
implemented the quantum digital signature scheme with two
entangled states and four entangled states in MATLAB by
utilizing the quantum library functions (such as knor, Cnot,
tensor product operations, controlled Not gate, and Hadmard
operations). The obtained results showed similarity between
the sent messages and received messages. Furthermore, this
study suggests to use Qubit of four X-Type states to implement
the same algorithm and compare and contrast the two
implementations. In the algorithm presented in this paper, we
used CNOT gate to add certain information to the original
message. For future work, we will investigate using different
circuits such as (Fredkin gates or Toffoli gate) and comparing
the two schemes.
VIII. REFERENCES
[1] wikipedia. (11 July 2016). Quantum digital signature. Available:
https://en.wikipedia.org/wiki/Quantum_digital_signature
[2] R. Amiri and E. Andersson, "Unconditionally Secure Quantum
Signatures," Entropy, vol. 17, pp. 5635-5659, 2015.
[3] G. Zeng and C. H. Keitel, "Arbitrated quantum-signature scheme,"
Physical review A, vol. 65, p. 042312, 2002.
[4] H. Lee, C. Hong, H. Kim, J. Lim, and H. J. Yang, "Arbitrated quantum
signature scheme with message recovery," Physics Letters A, vol. 321, pp.
295-300, 2004.
[5] Q. Li, W. Chan, and D.-Y. Long, "Arbitrated quantum signature scheme
using Bell states," Physical Review A, vol. 79, p. 054307, 2009.
[6 ]M. Curty and N. Lütkenhaus, "Comment on “Arbitrated quantum-
signature scheme”," Physical Review A, vol. 77, p. 046301, 2008.
[7] Y. Yu-Guang, "Multi-proxy quantum group signature scheme with
threshold shared verification," Chinese Physics B, vol. 17, p. 415, 2008.
[8] X. Wen, X. Niu, L. Ji, and Y. Tian, "A weak blind signature scheme based
on quantum cryptography," Optics Communications, vol. 282, pp. 666-669,
2009.
[9] Z. Cao and O. Markowitch, "A note on an arbitrated quantum signature
scheme," International Journal of Quantum Information, vol. 7, pp. 1205-
1209, 2009.
[10] Y.-G. Yang, Z. Zhou, Y.-W. Teng, and Q.-Y. Wen, "Arbitrated quantum
signature with an untrusted arbitrator," The European Physical Journal D, vol.
61, pp. 773-778, 2011.
[11] Y.-H. Wu, W.-D. Zhai, W.-Z. Cao, and C. Li, "Quantum secure direct
communication by using general entangled states," International Journal of
Theoretical Physics, vol. 50, pp. 325-331, 2011.
[12] X.-R. Yin, W.-P. Ma, and W.-Y. Liu, "Quantum proxy group signature
scheme with χ-type entangled states," International Journal of Quantum
Information, vol. 10, p. 1250041, 2012.
[13] X.-J. Wen, Y. Liu, and Y. Sun, "Quantum multi-signature protocol based
on teleportation," Zeitschrift für Naturforschung A, vol. 62, pp. 147-151,
2007.
[14] H.-J. Cao, J. Huang, Y.-F. Yu, and X.-L. Jiang, "A quantum proxy
signature scheme based on genuine five-qubit entangled state," International
Journal of Theoretical Physics, vol. 53, pp. 3095-3100, 2014.
[15] G. Zeng, W. Ma, X. Wang, and H.-w. Zhu, "Signature cheme based on
quantum cryptography," Acta Electronica Sinica, vol. 29, pp. 1098-1100,
2001.
[16]D. Gottesman and I. Chuang, "Quantum digital signatures," arXiv preprint
quant-ph/0105032, 2001.
[17] L. Fan, K.-J. Zhang, S.-J. Qin, and F.-Z. Guo, "A Novel Quantum Blind
Signature Scheme with Four-particle GHZ States," International Journal of
Theoretical Physics, vol. 55, pp. 1028-1035, 2016.
[18]A. Doegar and M. Sivasankar, "On-demand digital signature schemes
using Multivariate Polynomial systems," in 2015 International Conference on
Control, Instrumentation, Communication and Computational Technologies
(ICCICCT), 2015, pp. 393-395.
[19] T.-S. Lin, C.-H. Chien, T.-H. Chang, and S.-Y. Kuo, "Quantum signature
scheme for vehicular networks using entangled states," in Security
Technology (ICCST), 2011 IEEE International Carnahan Conference on,
2011, pp. 1-6.
[20] S. Khodambashi and A. Zakerolhosseini, "A quantum blind signature
scheme for electronic payments," in 2014 22nd Iranian Conference on
Electrical Engineering (ICEE), 2014, pp. 879-884.
[21] M. Ying, T. Wei-Jian, and F. Yang-Yu, "A controllable quantum
sequential multi-signature scheme," in Theoretical and Mathematical
Foundations of Computer Science, ed: Springer, 2011, pp. 40-45.
[22] M. R. Valluri, "Digital signature scheme based on the conjugate twisted
root extraction problem," in 2015 Second International Conference on
Mathematics and Computers in Sciences and in Industry (MCSI), 2015, pp.
76-79.
[23] E. Andersson, M. Curty, and I. Jex, Phys. Rev. A 74, 022304, 2006.
[24] Dunjko, Vedran, Petros Wallden, and Erika Andersson. "Quantum digital
signatures without quantum memory." Physical review letters 112, no. 4
(2014): 040502.