首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.

In this paper, we propose a new quantum anonymous voting protocol, which protects the privacy of not only the voting content of the voters, but also the number of the votes received by the candidate. Compared with previous protocols, our protocol considers the privacy of the candidate, so it can meet higher secure requirements. In addition, this protocol provides identity authentication for the voters, which ensures that only the legal voters can vote.

  相似文献   

2.
王郁武  韦相和  朱兆辉 《物理学报》2013,62(16):160302-160302
提出一种量子投票协议, 协议基于非对称量子通道受控量子局域幺正操作隐形传输(quantum operation teleportation, QOT). 由公正机构CA提供的零知识证明的量子身份认证, 保证选民身份认证的匿名性. 计票机构Bob制造高维Greenberger-Horne-Zeilinger 纠缠态建立一个高维量子通信信道. 选民对低维的量子选票进行局域幺正操作的量子投票, 是通过非对称基的测量和监票机构Charlie的辅助测量隐形传输的. Bob在Charlie帮助下可以通过幺正操作结果得到投票结果. 与其他一般的QOT量子投票协议相比, 该协议利用量子信息与传输的量子信道不同维, 使单粒子信息不能被窃取、防止伪造.选举过程由于有Charlie的监督, 使得投票公正和不可抵赖.由于量子局域幺正操作隐形传输的成功概率是1, 使量子投票的可靠性得以保证. 关键词: 量子投票 高维GHZ纠缠态 非对称基测量 量子操作隐形传输  相似文献   

3.
Based on the controlled quantum operation teleportation, a secure voting protocol is proposed in this paper. Genuine four-qubit entangled state functions as the quantum channel. The eligible voter’s quantum operation which represents his vote information can be transmitted to the tallyman Bob with the help of the scrutineer Charlie. Voter’s quantum identity authentication provides the anonymity of voters’ID, which is ensured by a zero-knowledge proof of the notary organization CA. Charlie’s supervision in the whole voting process can make the protocol satisfy verifiability and non-reusability so as to avoid Bob’s dishonest behaviour. The security analysis shows that the voting protocol satisfies unforgeability, and has great advantages over some relevant researches. Additionally, the quantum operation can be transmitted successfully with the probability 1, which can make the protocol reliable and practical.  相似文献   

4.

Fusing the ideas of remote implementation of quantum operation and bidirectional controlled teleportation, we propose a protocol of cyclic controlled remote implementation for three partially unknown quantum operation using seven-qubit cluster state as the quantum channel. Suppose there are three observers Alice, Bob and Charlie, each of them has been given a partially unknown quantum operation. We show that how to realize the cyclic controlled remote implementation of quantum operations where under control of the controller David, Alice can remotely apply her operation on Bob’s qubit, and Bob can remotely apply his operation on Charlie’s qubit, at the same time Charlie can also remotely apply his operation on Alice’s qubit. It is shown that only the senders Alice, Bob, Charlie and the controller David collaborate with each other, the cyclic controlled remote implementation of partially unknown quantum operations can be realized successfully without bidirectional teleportation. So our protocol is safer, resource-efficient and potentially applicable.

  相似文献   

5.
A new experimentally feasible anonymous survey protocol with authentication using Greenberger-Horne-Zeilinger (GHZ) entangled states is proposed. In this protocol, a chief executive officer (CEO) of a firm or company is trying to find out the effect of a possible action. In order to prepare a fair voting, the CEO would like to make an anonymous survey and is also interested in the total action for the whole company and he doesn’t want to have a partial estimate for each department. In our proposal, there are two voters, Alice and Bob, voting on a question with a response of either ”yes” or ”no” and a tallyman, whose responsibility is to determine whether they have cast the same vote or not. In the proposed protocol the total response of the voters is calculated without revealing the actual votes of the voters.  相似文献   

6.

In this paper, an improved controlled bidirectional quantum teleportation protocol of the special three-qubit state is proposed. In a little bit more detail, under the control of the third supervisor Charlie, Alice wants to send one special three-qubit entangled state to Bob, and at the meantime, Bob also wants to transmit another special three-qubit entangled state to Alice. In other words, both Alice and Bob can be the sender and receiver simultaneously. To achieve this aim, a specific eleven-qubit entangled state is shared among Alice, Bob and Charlie in advance acting as the quantum channel. Then, Alice and Bob first implement the GHZ-state measurement and Bell-state measurement respectively, and following Charlie’s single-qubit measurement. Finally, upon the foregoing measurement results, Alice and Bob can respectively implement the specific unitary operators on their local particles to recover the initial state transmitted by the other.

  相似文献   

7.
In this paper, a quantum authencryption protocol is proposed by using the two-photon entangled states as the quantum resource. Two communicants Alice and Bob share two private keys in advance, which determine the generation of two-photon entangled states. The sender Alice sends the two-photon entangled state sequence encoded with her classical bits to the receiver Bob in the manner of one-step quantum transmission. Upon receiving the encoded quantum state sequence, Bob decodes out Alice’s classical bits with the two-photon joint measurements and authenticates the integrity of Alice’s secret with the help of one-way hash function. The proposed protocol only uses the one-step quantum transmission and needs neither a public discussion nor a trusted third party. As a result, the proposed protocol can be adapted to the case where the receiver is off-line, such as the quantum E-mail systems. Moreover, the proposed protocol provides the message authentication to one bit level with the help of one-way hash function and has an information-theoretical efficiency equal to 100 %.  相似文献   

8.
Quantum channel noise may cause the user to obtain a wrong answer and thus misunderstand the database holder for existing QKD-based quantum private query (QPQ) protocols. In addition, an outside attacker may conceal his attack by exploiting the channel noise. We propose a new, robust QPQ protocol based on four-qubit decoherence-free (DF) states. In contrast to existing QPQ protocols against channel noise, only an alternative fixed sequence of single-qubit measurements is needed by the user (Alice) to measure the received DF states. This property makes it easy to implement the proposed protocol by exploiting current technologies. Moreover, to retain the advantage of flexible database queries, we reconstruct Alice’s measurement operators so that Alice needs only conditioned sequences of single-qubit measurements.  相似文献   

9.

A quantum protocol for millionaire problem based on commutative encryption is proposed. In our protocol, Alice and Bob don’t have to use the entangled character, joint measurement of quantum states. They encrypt their private information and privately get the result of their private information with the help of a third party (TP). Correctness analysis shows that the proposed protocol can be used to get the result of their private information correctly. The proposed protocol can also resist various attacks and overcomes the problem of information leakage with acceptable efficiency. In theory, our protocol can be used to build complex secure protocols for other multiparty computation problems and also have lots of other important applications in distributed networks.

  相似文献   

10.

BB84-state is the non-orthogonal single-photon state which has the advantage of easy implementation compared with the quantum multi-photon entanglement states. In this paper, based on BB84-state, by introducing a trusted third-party voting center, a quantum voting scheme is proposed. In this scheme, by performing corresponding unitary operation on BB84-state, all voters send their voting information to the tallyman Charlie, then Charlie counts all votes under the supervision of voting management center Bob, which ensures that the protocol can resist inside attacks. Moreover, by utilizing the decoy particles, our scheme can efficiently prevent outside attacks. Compared with other related quantum voting protocols, our protocol has higher qubit efficiency and fewer interactive times.

  相似文献   

11.

In this paper, we proposed two semi-quantum direct communication protocols based on Bell states. By pre-sharing two secret keys between two communicants, Alice with the advanced quantum ability can transmit secret messages to the classical Bob who can only perform the limited classical operations. At the same time, both sides of the communication can comfirm the legitimacy of each other’s identity. Security and qubit efficency analysis have been given. The analysis results show that the two protocols can resistant to several well-known attacks and their qubit efficency is higher than some current protocols.

  相似文献   

12.
A deterministic secure quantum communication and authentication protocol based on extended GHZ-W state and quantum one-time pad is proposed. In the protocol, state |φ?〉 is used as the carrier. One photon of |φ?〉 state is sent to Alice, and Alice obtains a random key by measuring photons with bases determined by ID. The information of bases is secret to others except Alice and Bob. Extended GHZ-W states are used as decoy photons, the positions of which in information sequence are encoded with identity string ID of the legal user, and the eavesdropping detection rate reaches 81%. The eavesdropping detection based on extended GHZ-W state combines with authentication and the secret ID ensures the security of the protocol.  相似文献   

13.

In order to protect the privacy of query users and databases, a quantum private query protocol under noisy conditions is proposed and studied. It is a one-way quantum protocol that not only protects user privacy, but also prevents eavesdropping. And in the protocol initialization phase, the identity is verified by the quantum entanglement pair. Through key distribution, a user only knows a part of the key, and the accuracy of the original key needs to be considered. Channel noise directly affects the transmission result of quantum bits and reduces the transmission accuracy. In addition, the presence of eavesdropper Eve may also affect the transmission of qubits. The receiver corrects the error by using quantum error correction technology, thereby improving the efficiency of protocol communication.

  相似文献   

14.

The quantum-key-distribution (QKD)-based quantum private query (QPQ) has become a research hotspot in recent years. Although such QPQ protocols are practical, joint-measurement (JM) attack is a noteworthy threat to the security of the database. In this paper, we propose a new QPQ protocol for enhancing database security against JM attack. The special procedure “receive→measure→re-prepare→send” for the user Alice prevents her from saving states to perform JM attack. Furthermore, since each photon only travels from one party to the other, our protocol reduces the drawback of two-way communication so that the transmission distance between Alice and the database holder Bob is satisfactory. We also analyze the security of the proposed protocol in terms of the database privacy and user privacy. Moreover, our protocol preserves the excellent character of QKD-based QPQs that it is loss tolerant.

  相似文献   

15.

A scheme for the controlled joint remote preparation of an arbitrary six-qubit cluster-type state by using only two sets of five-qubit GHZ states as quantum channel is proposed. In our scheme, Alice firstly performs two sets of two-qubit projective measurement according to the real coefficients and the complex coefficients of the desired six-qubit cluster-type state. Then, the controller Charlie must apply another two-qubit projective measurement according to the Alice’s measurement result. Finally, Bob can obtain the desired six-qubit cluster-type state according to an appropriate unitary operation. Our scheme can achieve unit success probability.

  相似文献   

16.
An elaborate secure quantum voting scheme is presented in this paper. It is based on quantum proxy blind signature. The eligible voter’s voting information can be transmitted to the tallyman Bob with the help of the scrutineer Charlie. Charlie’s supervision in the whole voting process can make the protocol satisfy fairness and un-repeatability so as to avoid Bob’s dishonest behaviour. Our scheme uses the physical characteristics of quantum mechanics to achieve voting, counting and immediate supervision. In addition, the program also uses quantum key distribution protocol and quantum one-time pad to guarantee its unconditional security.  相似文献   

17.
In this paper, we propose a choreographed distributed electronic voting scheme, which is based on quantum group blind signature. Our distributed electronic voting scheme could really protect the message owner’s privacy and anonymity which the classical electronic voting systems can not provide. The electors can exercise their voting rights effectively, and no one other than the tallyman Bob knows the contents of his vote. Moreover, we use quantum key distribution protocol and quantum one-time pad to guarantee its unconditional security. Furthermore, when there was a dispute, the group supervisor David can detect the source of the signature based on the signature’s serial number \(SN\).  相似文献   

18.

We present a protocol for controlled cyclic remote preparation of an arbitrary single-qudit state via a seven-qudit cluster state. In the protocol, Alice can help the remote agent Bob prepare an arbitrary single-qudit state, Bob can help the agent Charlie prepare an arbitrary single-qudit state and at the same time Charlie can help Alice prepare an arbitrary single-qudit state under the controller David’s control. Alice, Bob and Charlie first perform positive operator-valued measurement (POVM) on their entangled particles according to the information of the prepared state, then perform generalized X-basis measurement. The controller performs generalized X-basis measurement on his entangled particle. The arbitrary single-qudit states can be cyclic remote prepared under the controller’s control. The protocol is more convenient in application since it only requires single-particle measurement and single-particle unitary operations for controlled cyclic remote preparation of the single-qudit states.

  相似文献   

19.
Ding  Chao  Wang  Yijun  Zhang  Wei  Li  Zhou  Wu  Zijie  Zhang  Hang 《International Journal of Theoretical Physics》2021,60(4):1361-1373

We propose a novel multi-mode Gaussian modulated continuous variable measurement-device-independent quantum key distribution (MDI-CVQKD) protocol where Alice and Bob prepare independent and identically distributed Gaussian modulated coherent states in multiple independent modes respectively along with Charlie using a traditional noise homodyne detector to measure. Since it is completely handed over to an untrusted third party (Charlie) to measure, this protocol can effectively eliminate the defects of the actual detector. As well as, we also proved that the multi-mode MDI-CVQKD protocol can reduce electronic noise. The simulation results show that the multi-mode Gaussian modulated MDI-CVQKD protocol can indeed significantly improve the key rate of the original Gaussian modulated MDI-CVQKD protocol, and extend the maximum secure transmission distance of the secret key.

  相似文献   

20.
In a recent paper Long et al. (J. Phys. A: Math. Theor. 45: 195303, 2012), a quantum secret sharing protocol was presented, in which the genuinely maximally entangled six-qubit states were used. According to the protocol, Alice could share three bits among three agents, which showed that it was more efficient than previous protocols. Here, we analyze it and point out that the information about the transmitted secret will be partly leaked out unknowingly. Through the classical public channel, 2/3 of Alice’s secret messages is leaked out to Bob1 and Bob2, and 1/3 secret messages is leaked out to Bob3, respectively. This phenomenon should be strictly forbidden in a quantum secret sharing protocol.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号