首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 11 毫秒
1.

In this paper, we propose a new quantum anonymous voting protocol, which protects the privacy of not only the voting content of the voters, but also the number of the votes received by the candidate. Compared with previous protocols, our protocol considers the privacy of the candidate, so it can meet higher secure requirements. In addition, this protocol provides identity authentication for the voters, which ensures that only the legal voters can vote.

  相似文献   

2.
3.
Based on the controlled quantum operation teleportation, a secure voting protocol is proposed in this paper. Genuine four-qubit entangled state functions as the quantum channel. The eligible voter’s quantum operation which represents his vote information can be transmitted to the tallyman Bob with the help of the scrutineer Charlie. Voter’s quantum identity authentication provides the anonymity of voters’ID, which is ensured by a zero-knowledge proof of the notary organization CA. Charlie’s supervision in the whole voting process can make the protocol satisfy verifiability and non-reusability so as to avoid Bob’s dishonest behaviour. The security analysis shows that the voting protocol satisfies unforgeability, and has great advantages over some relevant researches. Additionally, the quantum operation can be transmitted successfully with the probability 1, which can make the protocol reliable and practical.  相似文献   

4.
5.
An elaborate secure quantum voting scheme is presented in this paper. It is based on quantum proxy blind signature. The eligible voter’s voting information can be transmitted to the tallyman Bob with the help of the scrutineer Charlie. Charlie’s supervision in the whole voting process can make the protocol satisfy fairness and un-repeatability so as to avoid Bob’s dishonest behaviour. Our scheme uses the physical characteristics of quantum mechanics to achieve voting, counting and immediate supervision. In addition, the program also uses quantum key distribution protocol and quantum one-time pad to guarantee its unconditional security.  相似文献   

6.
A new experimentally feasible anonymous survey protocol with authentication using Greenberger-Horne-Zeilinger (GHZ) entangled states is proposed. In this protocol, a chief executive officer (CEO) of a firm or company is trying to find out the effect of a possible action. In order to prepare a fair voting, the CEO would like to make an anonymous survey and is also interested in the total action for the whole company and he doesn’t want to have a partial estimate for each department. In our proposal, there are two voters, Alice and Bob, voting on a question with a response of either ”yes” or ”no” and a tallyman, whose responsibility is to determine whether they have cast the same vote or not. In the proposed protocol the total response of the voters is calculated without revealing the actual votes of the voters.  相似文献   

7.
8.
We propose a new quantum private communication protocol, in which the anonymity of the sender and the privacy of the quantum information are perfectly protected except with exponentially small probability. Furthermore, this protocol uses single particles to construct anonymous entanglement instead of multipartite entangled states, and thus it reduces quantum resources compared with the previous work.  相似文献   

9.
International Journal of Theoretical Physics - We proposed a secure quantum voting scheme employing five-qubit cluster state as quantum channel. It is based on quantum group blind signature. With...  相似文献   

10.
Quantum watermarking is the technique which embeds the invisible quantum signal such as the owner’s identification into quantum multimedia data (such as audio, video and image) for copyright protection. In this paper, a watermark strategy for quantum images is proposed based on flexible representation for quantum images (FRQI). Compared with the former strategy, which can only be used to verify the identity of the true owner of a carrier image, the proposed method can be used to find out who is the real owner, and our strategy’s capacity reaches the largest. It is impossible for anyone except the copyrighter to clear off or extract the watermark images.  相似文献   

11.
We propose a multiparty quantum cryptographic protocol. Unitary operators applied by Bob and Charlie, on their respective qubits of a tripartite entangled state encoding a classical symbol that can be decoded at Alice's end with the help of a decoding matrix. Eve's presence can be detected by the disturbance of the decoding matrix. Our protocol is secure against intercept resend attacks. Furthermore, it is eifficient and deterministic in the sense that two classical bits can be transferred per entangled pair of qubits. It is worth mentioning that in this protocol, the same symbol can be used for key distribution and Eve's detection that enhances the etfficiency of the protocol.  相似文献   

12.
13.
Motivated by hybrid entanglement swapping, a cooperative protocol for quantum anonymous transmission is proposed. In the protocol, three pairs of hybrid-entangled photons are deployed in the small-scale quantum network, where a photon is traveling from one random participant to another. After performing by entanglement swapping among all participants, the anonymous transmission system is established in a cooperative way. Analysis shows that the proposed scheme achieves the secure anonymity for both sender and receiver. In addition, it can transmit quantum message with high efficiency.  相似文献   

14.
We present a three-stage quantum cryptographic protocol based on public key cryptography in which each party uses its own secret key. Unlike the BB84 protocol, where the qubits are transmitted in only one direction and classical information exchanged thereafter, the communication in the proposed protocol remains quantum in each stage. A related system of key distribution is also described.  相似文献   

15.
Quantum key distribution is a practically implementable cryptographic communication methodology from the hardware and software point of view. It is an information‐theoretic secure method for transmitting keys to remote partners practicing quantum communication. After examining various protocols from the most basic on, BBM92, DPSK, SARG04 and MDI (Measurement Device Independent) protocols are described in view of targeting the longest possible communication distance with the highest secret key bitrate. How any protocol can be optimized with respect to distance is discussed by analyzing the various steps impacting hardware and software that are developed, starting from the underlying assumptions proper to every protocol and ending with the corresponding performance in each case.  相似文献   

16.

A quantum protocol for millionaire problem based on commutative encryption is proposed. In our protocol, Alice and Bob don’t have to use the entangled character, joint measurement of quantum states. They encrypt their private information and privately get the result of their private information with the help of a third party (TP). Correctness analysis shows that the proposed protocol can be used to get the result of their private information correctly. The proposed protocol can also resist various attacks and overcomes the problem of information leakage with acceptable efficiency. In theory, our protocol can be used to build complex secure protocols for other multiparty computation problems and also have lots of other important applications in distributed networks.

  相似文献   

17.
International Journal of Theoretical Physics - For actual voting, the most important thing is voter privacy. Ring signatures widely used in electronic voting protocols to protect voter privacy due...  相似文献   

18.
In this Letter, we propose a quantum secure direct communication protocol based on single photons without quantum memories. In the proposed protocol, quantum states are transmitted in a stream but not in a quantum data block, hence, quantum memories are unnecessary. Compare with other protocols the advantages of our protocol are smaller quantum space usage, lower cost and more easily being implemented experimentally.  相似文献   

19.

As an important topic of quantum cryptography, quantum voting has attracted more and more attentions recently. However, with our analysis, it can be seen that there exist some serious problems in a particular quantum voting model. Firstly, the voter does not have the ability to vote as his own. Secondly, the voter may be dishonest and can deny some corresponding voting results. Furthermore, some improvements will be presented to solve the loopholes.

  相似文献   

20.
In this paper, we propose a new electronic voting scheme using Bell entangled states as quantum channels. This scheme is based on quantum proxy signature. The voter Alice, vote management center Bob, teller Charlie and scrutineer Diana only perform single particle measurement to realize the electronic voting process. So the scheme reduces the technical difficulty and increases operation efficiency. It can be easily realized. We use quantum key distribution and one-time pad to guarantee its unconditional security. The scheme uses the physical characteristics of quantum mechanics to guarantee its anonymity, verifiability, unforgetability and undeniability.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号