2017
DOI: 10.1007/s11128-017-1778-5
|View full text |Cite
|
Sign up to set email alerts
|

Public-key quantum digital signature scheme with one-time pad private-key

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
9
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
8
1

Relationship

0
9

Authors

Journals

citations
Cited by 25 publications
(9 citation statements)
references
References 22 publications
0
9
0
Order By: Relevance
“…Schemes for Digital Signature Algorithms are based on parameters such as Efficiency, Anonymity Services, Security and Enhanced signing and verification capabilities [7]. Of the available schemes, the Batch scheme has been the most favourably opted, seconded by the Forward Secure scheme.…”
Section: Literature Surveymentioning
confidence: 99%
“…Schemes for Digital Signature Algorithms are based on parameters such as Efficiency, Anonymity Services, Security and Enhanced signing and verification capabilities [7]. Of the available schemes, the Batch scheme has been the most favourably opted, seconded by the Forward Secure scheme.…”
Section: Literature Surveymentioning
confidence: 99%
“…Mining here is not necessary to make great savings on computing resources, which greatly saves computing resources and increases the speed of block generation. Different from other quantum signature methods 14 , 15 , 16 , this method is not constrained 19 , 20 by probabilities and does not require a large number of one-time pads, which thus saves substantial communication overheads. Discussions about security models and quantum information-theoretical security are introduced in the security analysis.…”
Section: Introductionmentioning
confidence: 99%
“…In 2002, Zeng and Keitel [ 12 ] proposed the first arbitrated quantum signature protocol based on the Green–Horne–Zeilinger (GHZ) state. Since then, various quantum signature protocols have been proposed, for example, arbitrated quantum signature [ 13 , 14 , 15 , 16 , 17 , 18 , 19 , 20 ], quantum blind signature [ 21 , 22 , 23 , 24 , 25 , 26 ], quantum proxy signature [ 27 , 28 ], and quantum group signature [ 29 ]. Inspired by the above quantum signature schemes [ 11 , 12 , 13 , 14 , 15 , 16 , 17 , 18 , 19 , 20 , 21 , 22 , 23 , 24 , 25 , 26 , 27 , 28 , 29 ], Zhao et al [ 30 ] proposed a signature scheme based on the concept of “bi-signature.” In Zhao et al’s quantum bi-signature protocol, two participants sign their signatures on the same message.…”
Section: Introductionmentioning
confidence: 99%