When certified, digital signatures - mechanisms for authenticating the validity or authorship of a certain digital message - have the same legal power as traditional signatures. Introduced by Diffie and Hellman in 1976, they are in all ways digital counterparts to real (analog) signatures. 

The earliest classical digital signature schemes are based on public key cryptographic schemes but there are many flavors. Ring signatures aim to ensure the authorship among a group of possible signers without revealing the real signer (useful for anonymously revealing secrets inside an organization), undeniable signatures are schemes in which the verification procedure requires the cooperation of the signer and in which the signer cannot, in court, deny the authorship of the signature. Another important variation is the blind signature, which can be used to provide authenticity to a message without linking it to its creator

Quantum computation has been about to happen real soon for two decades and it still isn't close but when it does happen, all known digital signatures schemes are vulnerable, compromising fundamental properties of signature schemes: authenticity and authorship uniqueness. For that reason, researchers have started to think about Digital Signatures 2.0; using quantum mechanics laws to develop new protocols that are resilient against quantum adversaries.

In a paper researchers outline how they might  build such a digital blind signature scheme under the assumption that there is an offline repository and using quantum information.  They use our quantum friends Alice and Bob and Eve, where Bob is hosting the election, Alice wants to vote and registration to vote is controlled by Eve. The votes must be private, otherwise the election could be rigged but the ballot still needs to be authenticated by Eve, who can't gain any knowledge about the votes. and no one can be able to forge a signed ballot or alter someone else's vote, nor should anyone be able to disavow their votes after they have been cast nor can Eve be able to deny a valid signature. No one can vote more than once and should compromise to a single voting option before the votes are collected.

There are a lot of potential security issues even with three people so the authors outline the issues and how they might be solved.

It isn't just for signatures, it could also lead to the possibility of creating untraceable money, an ultimate goal of cryptography.

Citation: J. Ribeiro, A. Souto, P. Mateus, Quantum blind signature with an offline repository International Journal of Quantum Information Vol. 13, No. 2 (2015) 1550016 (21 pages) DOI: 10.1142/S0219749915500161. Partially supported under the PQDR (Probabilistic, Quantum and Differential Reasoning) and Capri initiatives of SQIG at IT, CV-Quantum initiative of SQIG and Optical Communications and Photonics groups at IT, by FCT and EU FEDER, namely via the FCT PEst-OE/EEI/LA0008/2013 and UID/EEA/50008/ 2013 projects, as well as by the European Union's Seventh Framework Programme for Research (FP7). Andre Souto also acknowledges the FCT postdoc grant SFRH/ BPD/76231/2011. Joao Ribeiro acknowledges the scholarship awarded by Fundacao Calouste Gulbenkian through the program Novos Talentos em Matematica for undergraduate students.