首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In this paper, we propose a new electronic voting scheme using Bell entangled states as quantum channels. This scheme is based on quantum proxy signature. The voter Alice, vote management center Bob, teller Charlie and scrutineer Diana only perform single particle measurement to realize the electronic voting process. So the scheme reduces the technical difficulty and increases operation efficiency. It can be easily realized. We use quantum key distribution and one-time pad to guarantee its unconditional security. The scheme uses the physical characteristics of quantum mechanics to guarantee its anonymity, verifiability, unforgetability and undeniability.  相似文献   

2.

BB84-state is the non-orthogonal single-photon state which has the advantage of easy implementation compared with the quantum multi-photon entanglement states. In this paper, based on BB84-state, by introducing a trusted third-party voting center, a quantum voting scheme is proposed. In this scheme, by performing corresponding unitary operation on BB84-state, all voters send their voting information to the tallyman Charlie, then Charlie counts all votes under the supervision of voting management center Bob, which ensures that the protocol can resist inside attacks. Moreover, by utilizing the decoy particles, our scheme can efficiently prevent outside attacks. Compared with other related quantum voting protocols, our protocol has higher qubit efficiency and fewer interactive times.

  相似文献   

3.
In this paper, we propose a choreographed distributed electronic voting scheme, which is based on quantum group blind signature. Our distributed electronic voting scheme could really protect the message owner’s privacy and anonymity which the classical electronic voting systems can not provide. The electors can exercise their voting rights effectively, and no one other than the tallyman Bob knows the contents of his vote. Moreover, we use quantum key distribution protocol and quantum one-time pad to guarantee its unconditional security. Furthermore, when there was a dispute, the group supervisor David can detect the source of the signature based on the signature’s serial number \(SN\).  相似文献   

4.
We present an effective scheme to teleport an unknown ionic entangled internal state via trapped ions without joint Bell-state measurement. In the constructed quantum channel process, we adopt entanglement swapping to avoid decrease of entanglement during the distribution of particles. Thus our scheme provides new prospects for quantum teleportation over longer distance. The distinct advantages of our scheme are that our scheme is insensitive to heating of vibrational mode and can be generalized to teleport an N-ion electronic entangled GHZ class state. Furthermore, in our scheme the success probability can reach 1.  相似文献   

5.
An elaborate secure quantum voting scheme is presented in this paper. It is based on quantum proxy blind signature. The eligible voter’s voting information can be transmitted to the tallyman Bob with the help of the scrutineer Charlie. Charlie’s supervision in the whole voting process can make the protocol satisfy fairness and un-repeatability so as to avoid Bob’s dishonest behaviour. Our scheme uses the physical characteristics of quantum mechanics to achieve voting, counting and immediate supervision. In addition, the program also uses quantum key distribution protocol and quantum one-time pad to guarantee its unconditional security.  相似文献   

6.
Quantum teleportation by entanglement swapping with trapped ions   总被引:4,自引:0,他引:4       下载免费PDF全文
An effective teleportation scheme for an unknown ionic internal state via trapped ions is proposed without joint Bell-state measurement (BSM). In the constructed quantum channel process, we make use of entanglement swapping to avoid decrease in entanglement during the distributing of particles. Thus our scheme provides new prospects for quantum teleportation in a longer distance. The distinct advantage of our scheme is insensitive to the heating of vibrational mode. Furthermore, our scheme has no any individual optical access, and the successful probability also can reach 1.  相似文献   

7.
潘兴博  陈秀波  徐刚  窦钊  李宗鹏  杨义先 《中国物理 B》2022,31(1):10305-010305
We propose a scheme where one can exploit auxiliary resources to achieve quantum multicast communication with network coding over the butterfly network.In this paper,we propose the quantum 2-pair multicast communication scheme,and extend it to k-pair multicast communication over the extended butterfly network.Firstly,an EPR pair is shared between each adjacent node on the butterfly network,and make use of local operation and classical communication to generate entangled relationship between non-adjacent nodes.Secondly,each sender adds auxiliary particles according to the multicast number k,in which the CNOT operations are applied to form the multi-particle entangled state.Finally,combined with network coding and free classical communication,quantum multicast communication based on quantum measurements is completed over the extended butterfly network.Not only the bottleneck problem is solved,but also quantum multicast communication can be completed in our scheme.At the same time,regardless of multicast number k,the maximum capacity of classical channel is 2 bits,and quantum channel is used only once.  相似文献   

8.
We propose a quantum network voting scheme with anonymity and secrecy in this letter. Using two uncoupled quantum chains, an agent prepares a traveling entangled ballot state and transfers it to each voter for voting. After the completion of voting, the ballot state is sent to another authority called the tallyman to count the number of votes for each. The present scheme may be applied to leadership elections and realized experimentally in a quantum network.  相似文献   

9.
Based on quantum mechanics, a traveling ballot scheme with anonymity and secrecy is introduced to realize voting. By searching the objects in large amount of data bases, every voter may cast votes to his desired candidates. Therefore, the proposed scheme may be applied to voting with a great deal of candidates, such as network voting and so on. The security analysis of the present scheme is also performed.  相似文献   

10.

In this paper, we propose a new fault-tolerant quantum anonymous voting protocol, which is designed to be robust against the collective-phasing noise and the collective-rotation noise. In the proposed protocol, the scrutineer, Charlie, prepares the photons sequence, which is used not only as the quantum ballot ticket, but also to authenticate the voter’s (i.e., Alice) identity. Especially it can realize the detection of Alice’s identity during the voting process. At the same time, the proposed protocol solves the problem of non-reusability of the quantum anonymous voting. Compared with other quantum anonymous voting protocols, our quantum anonymous voting protocol is more secure and practical.

  相似文献   

11.
In this paper, we present a verifiable arbitrated quantum signature scheme based on controlled quantum teleportation. The five-qubit entangled state functions as a quantum channel. The proposed scheme uses mutually unbiased bases particles as decoy particles and performs unitary operations on these decoy particles, applying the functional values of symmetric bivariate polynomial. As such, eavesdropping detection and identity authentication can both be executed. The security analysis shows that our scheme can neither be disavowed by the signatory nor denied by the verifier, and it cannot be forged by any malicious attacker.  相似文献   

12.
潘长宁  方卯发 《中国物理》2007,16(5):1225-1228
We propose an effective scheme for the entanglement concentration of a four-particle state via entanglement swapping in an ion trap. Taking the maximally entangled state after concentration as a quantum channel, we can faithfully and determinatively teleport quantum entangled states from Alice to Bob without the joint Bell-state measurement. In the process of constructing the quantum channel, we adopt entanglement swapping to avoid the decrease of entanglement during the distribution of particles. Thus our scheme provides a new prospect for quantum teleportation over a longer distance. Furthermore, the success probability of our scheme is 1.0.  相似文献   

13.
International Journal of Theoretical Physics - We proposed a secure quantum voting scheme employing five-qubit cluster state as quantum channel. It is based on quantum group blind signature. With...  相似文献   

14.
The path-integral renormalization group and direct energy minimization method of practical first-principles electronic structure calculations for multi-body systems within the framework of the real-space finite-difference scheme are introduced. These two methods can handle higher dimensional systems with consideration of the correlation effect. Furthermore, they can be easily extended to the multicomponent quantum systems which contain more than two kinds of quantum particles. The key to the present methods is employing linear combinations of nonorthogonal Slater determinants (SDs) as multi-body wavefunctions. As one of the noticeable results, the same accuracy as the variational Monte Carlo method is achieved with a few SDs. This enables us to study the entire ground state consisting of electrons and nuclei without the need to use the Born-Oppenheimer approximation. Recent activities on methodological developments aiming towards practical calculations such as the implementation of auxiliary field for Coulombic interaction, the treatment of the kinetic operator in imaginary-time evolutions, the time-saving double-grid technique for bare-Coulomb atomic potentials and the optimization scheme for minimizing the total-energy functional are also introduced. As test examples, the total energy of the hydrogen molecule, the atomic configuration of the methylene and the electronic structures of two-dimensional quantum dots are calculated, and the accuracy, availability and possibility of the present methods are demonstrated.  相似文献   

15.
In this paper, we show that a(2, 3) discrete variable threshold quantum secret sharing scheme of secure direct communication can be achieved based on recurrence using the same devices as in BB84. The scheme is devised by first placing the shares of smaller secret pieces into the shares of the largest secret piece, converting the shares of the largest secret piece into corresponding quantum state sequences, inserting nonorthogonal state particles into the quantum state sequences with the purpose of detecting eavesdropping, and finally sending the new quantum state sequences to the three participants respectively. Consequently, every particle can on average carry up to 1.5-bit messages due to the use of recurrence. The control codes are randomly prepared using the way to generate fountain codes with pre-shared source codes between Alice and Bob, making three participants can detect eavesdropping by themselves without sending classical messages to Alice. Due to the flexible encoding, our scheme is also dynamic, which means that it allows the participants to join and leave freely.  相似文献   

16.
提出基于三粒子GHZ态的双向量子可控隐形传态方案.方案中,使用两个三粒子GHZ态作为量子通道.而根据在量子通道中发送者,接收者和控制者所拥有的粒子的不同以及所采用的测量基的不同,设计出了三方参与的双向可控量子隐形传态方案和四方参与的双向可控量子隐形传态方案.在方案中,Alice和Bob对所拥有的粒子做合适的投影测量,并将其测量结果通知对方和控制者.若控制者同意此次传态,则会对自己所拥有的粒子做投影测量,并将结果告知接收者.接收者根据发送者和控制者的测量信息,做出相对应的幺正操作来重建发送者的量子态.同时三方参与和四方参与的量子可控隐形传态方案提高了通信的安全性.  相似文献   

17.
A multiple multi-qubit quantum states sharing scheme is proposed,in which the dealer can share multiple multi-qubit quantum states among the participants through only one distribution and one recovery.The dealer encodes the secret quantum states into a special entangled state,and then distributes the particles of the entangled state to the participants.The participants perform the single-particle measurements on their particles,and can cooperate to recover the multiple multi-qubit quantum states.Compared to the existing schemes,our scheme is more efficient and more flexible in practice.  相似文献   

18.
In this article, a scheme for quantum teleportation of a two-qubit entangled state using four-qubit cluster state is discussed by use of cavity quantum electrodynamics (QED) involving the interaction of the atoms with the cavity. In this protocol, by using a one-dimensional maximally four-qubit cluster state as quantum channel, quantum information of an unknown state of two two-level particles is faithfully transmitted from a sender (Alice) to a remote receiver (Bob). According to the results measured by the Bob, as it is shown, the unknown two-particle entangled state can be teleported perfectly, and the successful possibilities and fidelities of the scheme can reach 1.0.  相似文献   

19.
A blind quantum signature scheme with χ-type entangled states is proposed, which can be applied to E-voting system. In this scheme, the particles in χ-type state sequence are used for quantum key distribution first, and then for quantum signature. Our scheme is characterized by its blindness, impossibility of forgery, impossibility of disavowal. In addition, our scheme can perform an audit program with respect to the validity of the verification process in the light of actual requirements. The security of the scheme is also analyzed.  相似文献   

20.
Based on quantum entanglement, secure anonymous ballot systems are introduced to realize voting among numerous candidates in this paper. By searching individuals, each voter may cast a vote for his desired candidates of which number may be more than one. Therefore, the system based on the proposed algorithm may be applied voting among many candidates, such as a network ballot with the development of a quantum network. Finally, the security of the present scheme is investigated.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号