signature=083a9b2eea41d2a97135c0c36b37a806,Quantum Group Signature Scheme Based on Chinese Remainder...

[1]

S. William, “Cryptography and Network Security, Prin-ciples and Practice,” 2nd Edition,Prentice Hall, New Jersey, 2003.

[2]

D. Chaum and E. V. Heyst, “Group Signatures,” Lecture Notes in Computer Science, Vol. 547, 1991, pp. 257-265. doi:10.1007/3-540-46416-6_22

[3]

J. Camenisch and M. Stadler, “Efficient Group Signature Schemes for Large Groups,” Berlin, Springer 1296, 1997, pp. 410-424.

[4]

E. Bresson and J. Stem, “Efficient Revo-cation in Group Signature,” Proceeding of PKC01 LNCS 1992, Berlin, Springer, 2001, pp. 190-206.

[5]

G. Ate-niese, J. Camenisch and M. Joye, “A Practical and Provably Secure Coalition-resistant Group Signature Scheme,”Advances in Cryptology-Crypto2000 LNCS1880, 2000, pp. 255-270.

[6]

N. Gisin, G. Ribordy, W. Tittel and H. Zbinden, “Quantum Cryptography,” Reviews of Modern Physics, Vol. 74, No. 145, 2002. doi:10.1103/RevM5odPhys.74.14

[7]

C. H. Bennett and G. Brassard, “Quantum Cryptography: Public Key Distribution and Coin Tossing,” Proceeding of IEEE International Conference on Computers Systems, 1984, pp. 175-179.

[8]

A. K. Ekert, “Quantum Cryptography Based on Bells Theorem,” Physical Review Letters, Vol. 67, 1991, pp. 661-663. doi:10.1103/PhysRevLett.67.661

[9]

N. R Zhou, L. J Wang, L. H Gong, X. W. Zuo and Y. Liu, “Quantum Deterministic Key Distribution Protocols Based on Teleportation and Entanglement Swapping,” Optics Communication, Vol. 284, 2011, pp. 4836-4842.

[10]

C. H. Bennett, “Quantum Cryptography Using any Two Nonorthogonal States,” Physical Review.

[11]

R. Cleve, D.Gottesman and H. K. Lo, “How to Share a Quantum Secret,” Physical Review Letters, Vol. 83, 1999, pp. 648-651. doi:10.1103/PhysRevLett.83.648

[12]

M. Hillery, V. Buzek and A. Berthiaume, “Quantum Secret Sharing,”Physics Review A, Vol. 59, 1999, pp. 1829-1834. doi:10.1103/PhysRevA.59.1829

[13]

A. Karlsson, M. Koashi and N. Imoto, “Quantum Entanglement for Secret Sharing and Secret Splitting,” Physical Review A, Vol. 59, 1999, pp. 162-168. doi:10.1103/PhysRevA.59.162

[14]

G. L. Long and X. S. Liu, “Theoretically Efficient High-capacity Quan-tum-key-distribution Scheme,” Physical Review A, Vol. 65, 2002, pp 1-3.

[15]

G. H. Zeng and C. H. Keitel, “Arbitrated Quantum Signature Scheme,” Physical Review A, Vol. 65, 2002, pp. 1-6.

[16]

M. Curty and N. Lutkenhaus, Comment on “Arbitrated Quan-tum-signature Scheme,” Physical Review A, 2008, pp. 1-4.

[17]

G. H. Zeng, Reply to “Comment on ‘Arbitrated Quantum-signature Scheme,”Physical Review A, Vol. 78, 2008, pp. 1-5.

[18]

G. H. Zeng, M. H. Lee, Y. Guo and G. Q. He, “Continuous Variable Quantum Signature Al-gorithm,” International Journal of Quantum Infermation, Vol. 5, No. 4, 2007, pp. 553-573. doi:10.1142/S0219749907003031

[19]

Q. Li, W. H. Chan and D. Y. Long, “Arbitrated Quantum Signature Scheme Using Bell States,” Physics Review A. 79, 2009, pp. 1-4.

[20]

D. Gottesman and I. Chuang, “Quantum Digital Signatures,” 2001, pp. 1-8.

[21]

H. Lee, C. H. Hong and H. Kim, “Arbitrated Quantum Signature Scheme with Message Recovery,” Physical Letters A, Vol. 32, 2004, pp. 295-300. doi:10.1016/j.physleta.2003.12.036

[22]

M. Nielsen and I. Chuang, “Quantum Computation and Quantum Information,” Cambridge University Press, Cambridge, 2000, pp. 171-180.

[23]

C. Ding, D. Pei and A. Salomaa, “Chinese Remainder Theorem: Applications in Computing, Coding, Cryptography,” World Scientific Publishing Co., Inc., 1996, pp. 1-8. doi:10.1142/9789812779380_0001

[24]

J. J. Shi, R. H. Shi, Y. Tang and M. H. Lee, “A Multiparty Quantum Proxy Group Signature Scheme for the Entangled-state Message with Quantum Fourier Transform,” Quantum Information Processing, Vol. 10, No. 5, 2011, pp. 653-670. doi:10.1007/s11128-010-0225-7

[25]

D. S. Oliveira and R. V. Ramos, “Quantum Bit String Comparator: Circuits and Applications,” Quatum Computers and computing, Vol. 7, No. 1, 2007, pp.17-26.

[26]

X. J. Wen, “A Group Signature Scheme Based on Quantum Teleportation,” Physica Scripta, Vol. 81, No. 5, 2001.

[27]

X. J. Wen, X. M. Niu, L. P. Ji and Y. Tian, “A Weak Blind Signature Scheme Based on Quantum Cryptography,” Optics Communication, Vol. 282, No. 4, 2009, pp. 666-669.

[28]

Y. G. Yang and Q. Y. Wen, “Arbitrated Quantum Signature of Classical Messages against Collective Amplitude Damping Noise,” Opticcs Communication, Vol. 283, No. 16, 2010, pp. 3198-3201. doi:10.1016/j.optcom.2010.04.020

[29]

T. Hwang, S. K. Chong, Y. P. Luo and T. X. Wei, “New Arbitrated Quantum Signature of Classical Messages Against Collective Amplitude Damping Noise,” Optics Communication, Vol. 284, 2011, No. 12. pp. 3144-3148. doi:10.1016/j.optcom.2011.01.025

[30]

R. Xu, L. S. Huang, W. Yang and L. B. He, “Quantum Group Blind Signature Scheme without Entanglement,” Optics Communication, Vol. 284, 2011, No. 14, pp. 3144-3148. doi:10.1016/j.optcom.2011.03.083

[31]

M. M. Wang, X. B. Chen, X. X. Niu and Y. X. Yang, “Re-examining the Security of Blind Quantum Signature Protocols,” Physica Scripta, Vol. 86, No. 5, 2012. doi:10.1088/0031-8949/86/05/055006

[32]

T. Y. Wang and Q. Y. Wen, “Fair Quantum Blind Signatures,” Chinese Physics B, Vol. 19, No. 6, 2010. doi:10.1088/1674-1056/19/6/060307

[33]

F. Gao, S. J. Qin, F. Z. Guo and Q. Y. Wen, “Cryptanalysis of the Arbitrated Quantum Signature Protocols,” Physical Review A, Vol. 84, No. 2, 2011. doi:10.1103/PhysRevA.84.022344

[34]

Q. Li, W. H. Chan and D. Y. Long, “Arbitrated Quantum Signature Scheme Using Bell States,” Physics Review A, Vol. 79, No.5, 2009. doi:10.1103/PhysRevA.79.054307

[35]

T. Hwang, Y. P. Luo and S. K. Chong, “Comment on ‘Security Analysis and Improvements of Arbitrated Quantum Signature Schemes’,” Physics Review A, Vol. 85, No. 5, 2012. doi:10.1103/PhysRevA.85.056301

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值