21 research outputs found

    Unconditionally secure digital signatures implemented in an eight-user quantum network

    Get PDF
    The ability to know and verifiably demonstrate the origins of messages can often be as important as encrypting the message itself. Here we present an experimental demonstration of an unconditionally secure digital signature (USS) protocol implemented for the first time, to the best of our knowledge, on a fully connected quantum network without trusted nodes. We choose a USS protocol which is secure against forging, repudiation and messages are transferrable. We show the feasibility of unconditionally secure signatures using only bi-partite entangled states distributed throughout the network and experimentally evaluate the performance of the protocol in real world scenarios with varying message lengths

    Secure quantum signatures using insecure quantum channels

    Get PDF
    Digital signatures are widely used in modern communication to guarantee authenticity and transferability of messages. The security of currently used classical schemes relies on computational assumptions. We present a quantum signature scheme that does not require trusted quantum channels. We prove that it is unconditionally secure against the most general coherent attacks, and show that it requires the transmission of significantly fewer quantum states than previous schemes. We also show that the quantum channel noise threshold for our scheme is less strict than for distilling a secure key using quantum key distribution. This shows that “direct” quantum signature schemes can be preferable to signature schemes relying on secret shared keys generated using quantum key distribution.This work was supported by the UK Engineering and Physical Sciences Research Council (EPSRC) under EP/G009821/1 and EP/K022717/1. P.W. gratefully acknowledges support from the COST Action MP1006. A.K. was partially supported by a grant from FQXi and by Perimeter Institute for Theoretical Physics. Research at Perimeter Institute is supported by the Government of Canada through Industry Canada and by the Province of Ontario through the Ministry of Research and Innovation.This is the author accepted manuscript. The final version is available from the American Physical Society via http://dx.doi.org/10.1103/PhysRevA.93.03232

    أمان طرائق التواقيع الرقمية

    Get PDF
    تعتبر التواقيع الرقمية إحدى أهم التطبيقات الحديثة للتعمية ومن أهم تقنيات تحقيق الأمان في المعاملات الإلكترونية الرقمية التي تتزايد أهميتها باستمرار في عصر الحوسبة والمعلوماتية. يهدف هذا البحث إلى دراسة مقارنة لأمان طرائق التواقيع الرقمية وذلك بعد دراسة التواقيع الرقمية ومتطلباتها وأنواعها وطرائقها. يتضمن البحث دراسة أمان أهم طرائق التواقيع الرقمية التي تقوم على خوارزميات المفتاح العام المبنيّة على أسس رياضية مختلفة وسنختار من أجل ذلك طريقتين مستخدمتين لإنشاء تواقيع المرة الواحدة و طرائق أخرى تقوم على مسألة اللوغاريتم المقطَّع بالإضافة إلى طريقة تقوم على مسألة تحليل الأعداد الكبيرة جداً إلى عواملها الأولية. كما يتضمن البحث اقتراح توصيات مناسبة لتحسين الأمان. Digital signatures is one of the most important new applications for cryptography and the most important technique of achieving security in digital transactions. Its importance increases continuously in the age of computing and informatics. This paper studies the security of digital signature schemes after studying the digital signatures and its requirements, types and schemes. The paper includes studying the security of the most important digital signature schemes, which depend on the public-key algorithms that are based on several mathematical bases. We will select for that two schemes used to produce one-time signatures and other schemes that depend on discrete logarithm problem, in addition to one scheme that depends on factoring very great numbers. The paper also includes suggestions for suitable recommendations to improve the security of digital signature schemes

    Information-Theoretic Broadcast with Dishonest Majority for Long Messages

    Get PDF
    Byzantine broadcast is a fundamental primitive for secure computation. In a setting with nn parties in the presence of an adversary controlling at most tt parties, while a lot of progress in optimizing communication complexity has been made for t<n/2t < n/2, little progress has been made for the general case t<nt<n, especially for information-theoretic security. In particular, all information-theoretic secure broadcast protocols for \ell-bit messages and t<nt<n and optimal round complexity O(n)\mathcal{O}(n) have, so far, required a communication complexity of O(n2)\mathcal{O}(\ell n^2). A broadcast extension protocol allows a long message to be broadcast more efficiently using a small number of single-bit broadcasts. Through broadcast extension, so far, the best achievable round complexity for t<nt<n setting with the optimal communication complexity of O(n)\mathcal{O}(\ell n) is O(n4)\mathcal{O}(n^4) rounds. In this work, we construct a new broadcast extension protocol for t<nt<n with information-theoretic security. Our protocol improves the round complexity to O(n3)\mathcal{O}(n^3) while maintaining the optimal communication complexity for long messages. Our result shortens the gap between the information-theoretic setting and the computational setting, and between the optimal communication protocol and the optimal round protocol in the information-theoretic setting for t<nt<n

    Unconditionally Secure Signatures

    Get PDF
    Digital signatures are one of the most important cryptographic primitives. In this work we construct an information-theoretically secure signature scheme which, unlike prior schemes, enjoys a number of advantageous properties such as short signature length and high generation efficiency, to name two. In particular, we extend symmetric-key message authentication codes (MACs) based on universal hashing to make them transferable, a property absent from traditional MAC schemes. Our main results are summarised as follows. - We construct an unconditionally secure signature scheme which, unlike prior schemes, does not rely on a trusted third party or anonymous channels. In our scheme, a sender shares with each of the remaining protocol participants (or recipients) a set of keys (or hash functions) from a family of universal hash functions. Also, the recipients share with each other a random portion of the keys that they share with the sender. A signature for a message is a vector of tags generated by applying the hash functions to the message. As such, our scheme can be viewed as an extension of MAC schemes, and therefore, the practical implementation of our scheme is straightforward. - We prove information-theoretic security of our scheme against forging, repudiation, and non-transferability. - We compare our schemes with existing both classical (not employing quantum mechanics) and quantum unconditionally secure signature schemes. The comparison shows that our new scheme has a number of unparalleled advantages over the previous schemes. - Finally, although our scheme does not rely on trusted third parties, we discuss this, showing that having a trusted third party makes our scheme even more attractive

    Sorting out signature schemes

    Full text link

    Multiparty Quantum Signature Schemes

    Get PDF
    Digital signatures are widely used in electronic communications to secure important tasks such as financial transactions, software updates, and legal contracts. The signature schemes that are in use today are based on public-key cryptography and derive their security from computational assumptions. However, it is possible to construct unconditionally secure signature protocols. In particular, using quantum communication, it is possible to construct signature schemes with security based on fundamental principles of quantum mechanics. Several quantum signature protocols have been proposed, but none of them has been explicitly generalized to more than three participants, and their security goals have not been formally defined. Here, we first extend the security definitions of Swanson and Stinson (2011) so that they can apply also to the quantum case, and introduce a formal definition of transferability based on different verification levels. We then prove several properties that multiparty signature protocols with information-theoretic security -- quantum or classical -- must satisfy in order to achieve their security goals. We also express two existing quantum signature protocols with three parties in the security framework we have introduced. Finally, we generalize a quantum signature protocol given in Wallden-Dunjko-Kent-Andersson (2015) to the multiparty case, proving its security against forging, repudiation and non-transferability. Notably, this protocol can be implemented using any point-to-point quantum key distribution network and therefore is ready to be experimentally demonstrated.Comment: 22 pages, 4 figure
    corecore