首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.

BB84-state is the non-orthogonal single-photon state which has the advantage of easy implementation compared with the quantum multi-photon entanglement states. In this paper, based on BB84-state, by introducing a trusted third-party voting center, a quantum voting scheme is proposed. In this scheme, by performing corresponding unitary operation on BB84-state, all voters send their voting information to the tallyman Charlie, then Charlie counts all votes under the supervision of voting management center Bob, which ensures that the protocol can resist inside attacks. Moreover, by utilizing the decoy particles, our scheme can efficiently prevent outside attacks. Compared with other related quantum voting protocols, our protocol has higher qubit efficiency and fewer interactive times.

  相似文献   

2.

In this paper, we propose a new fault-tolerant quantum anonymous voting protocol, which is designed to be robust against the collective-phasing noise and the collective-rotation noise. In the proposed protocol, the scrutineer, Charlie, prepares the photons sequence, which is used not only as the quantum ballot ticket, but also to authenticate the voter’s (i.e., Alice) identity. Especially it can realize the detection of Alice’s identity during the voting process. At the same time, the proposed protocol solves the problem of non-reusability of the quantum anonymous voting. Compared with other quantum anonymous voting protocols, our quantum anonymous voting protocol is more secure and practical.

  相似文献   

3.
We propose a new protocol for quantum anonymous voting having serious advantages over the existing protocols: it protects both the voters from a curious tallyman and all the participants from a dishonest voter in unconditional way. The central idea of the protocol is that the ballots are given back to the voters after the voting process, which gives a possibility for two voters to check the anonymity of the vote counting process by preparing a special entangled state of two ballots. Any attempt of cheating from the side of the tallyman results in destroying the entanglement, which can be detected by the voters.  相似文献   

4.
In this paper, we propose a choreographed distributed electronic voting scheme, which is based on quantum group blind signature. Our distributed electronic voting scheme could really protect the message owner’s privacy and anonymity which the classical electronic voting systems can not provide. The electors can exercise their voting rights effectively, and no one other than the tallyman Bob knows the contents of his vote. Moreover, we use quantum key distribution protocol and quantum one-time pad to guarantee its unconditional security. Furthermore, when there was a dispute, the group supervisor David can detect the source of the signature based on the signature’s serial number \(SN\).  相似文献   

5.
Based on the controlled quantum operation teleportation, a secure voting protocol is proposed in this paper. Genuine four-qubit entangled state functions as the quantum channel. The eligible voter’s quantum operation which represents his vote information can be transmitted to the tallyman Bob with the help of the scrutineer Charlie. Voter’s quantum identity authentication provides the anonymity of voters’ID, which is ensured by a zero-knowledge proof of the notary organization CA. Charlie’s supervision in the whole voting process can make the protocol satisfy verifiability and non-reusability so as to avoid Bob’s dishonest behaviour. The security analysis shows that the voting protocol satisfies unforgeability, and has great advantages over some relevant researches. Additionally, the quantum operation can be transmitted successfully with the probability 1, which can make the protocol reliable and practical.  相似文献   

6.
A new experimentally feasible anonymous survey protocol with authentication using Greenberger-Horne-Zeilinger (GHZ) entangled states is proposed. In this protocol, a chief executive officer (CEO) of a firm or company is trying to find out the effect of a possible action. In order to prepare a fair voting, the CEO would like to make an anonymous survey and is also interested in the total action for the whole company and he doesn’t want to have a partial estimate for each department. In our proposal, there are two voters, Alice and Bob, voting on a question with a response of either ”yes” or ”no” and a tallyman, whose responsibility is to determine whether they have cast the same vote or not. In the proposed protocol the total response of the voters is calculated without revealing the actual votes of the voters.  相似文献   

7.

In order to protect the privacy of query users and databases, a quantum private query protocol under noisy conditions is proposed and studied. It is a one-way quantum protocol that not only protects user privacy, but also prevents eavesdropping. And in the protocol initialization phase, the identity is verified by the quantum entanglement pair. Through key distribution, a user only knows a part of the key, and the accuracy of the original key needs to be considered. Channel noise directly affects the transmission result of quantum bits and reduces the transmission accuracy. In addition, the presence of eavesdropper Eve may also affect the transmission of qubits. The receiver corrects the error by using quantum error correction technology, thereby improving the efficiency of protocol communication.

  相似文献   

8.

Quantum private query provides a contemporary solution to protect both user privacy and database security for the classical database administration and maintenance. A novel protocol of database private query based on high capability quantum key distribution is proposed, which examines if the inconsistent orthogonal basis usage and the error rate beyond the threshold for providing the high security among the key sender, carrier and verifier. The presented protocol could not only guarantees the query privacy and database security but also stand against the external eavesdropper.

  相似文献   

9.

Under the assumption that the parties do not change their private inputs during the whole protocol execution, we present a probabilistic quantum protocol for secure two-party scalar product without the help of any third party, which can ensure the security of the strong privacy of two parties. Especially, the communication complexity of this protocol achieves O(1), and thus it is more suitable for applications with big data.

  相似文献   

10.

The quantum-key-distribution (QKD)-based quantum private query (QPQ) has become a research hotspot in recent years. Although such QPQ protocols are practical, joint-measurement (JM) attack is a noteworthy threat to the security of the database. In this paper, we propose a new QPQ protocol for enhancing database security against JM attack. The special procedure “receive→measure→re-prepare→send” for the user Alice prevents her from saving states to perform JM attack. Furthermore, since each photon only travels from one party to the other, our protocol reduces the drawback of two-way communication so that the transmission distance between Alice and the database holder Bob is satisfactory. We also analyze the security of the proposed protocol in terms of the database privacy and user privacy. Moreover, our protocol preserves the excellent character of QKD-based QPQs that it is loss tolerant.

  相似文献   

11.
In order to protect the privacy of query user and database, some QKD-based quantum private query(QPQ)protocols were proposed. Unfortunately some of them cannot resist internal attack from database perfectly; some others can ensure better user privacy but require a reduction of database privacy. In this paper, a novel two-way QPQ protocol is proposed to ensure the privacy of both sides of communication. In our protocol, user makes initial quantum states and derives the key bit by comparing initial quantum state and outcome state returned from database by ctrl or shift mode instead of announcing two non-orthogonal qubits as others which may leak part secret information. In this way,not only the privacy of database be ensured but also user privacy is strengthened. Furthermore, our protocol can also realize the security of loss-tolerance, cheat-sensitive, and resisting JM attack etc.  相似文献   

12.
王郁武  韦相和  朱兆辉 《物理学报》2013,62(16):160302-160302
提出一种量子投票协议, 协议基于非对称量子通道受控量子局域幺正操作隐形传输(quantum operation teleportation, QOT). 由公正机构CA提供的零知识证明的量子身份认证, 保证选民身份认证的匿名性. 计票机构Bob制造高维Greenberger-Horne-Zeilinger 纠缠态建立一个高维量子通信信道. 选民对低维的量子选票进行局域幺正操作的量子投票, 是通过非对称基的测量和监票机构Charlie的辅助测量隐形传输的. Bob在Charlie帮助下可以通过幺正操作结果得到投票结果. 与其他一般的QOT量子投票协议相比, 该协议利用量子信息与传输的量子信道不同维, 使单粒子信息不能被窃取、防止伪造.选举过程由于有Charlie的监督, 使得投票公正和不可抵赖.由于量子局域幺正操作隐形传输的成功概率是1, 使量子投票的可靠性得以保证. 关键词: 量子投票 高维GHZ纠缠态 非对称基测量 量子操作隐形传输  相似文献   

13.

In this paper, a controlled quantum dialogue protocol is designed based on five-qubit entangled states. One five-qubit entangled state can be used to exchange one communicant’s two private bits with the other communicant’s two private bits under the control of an honest supervisor. Security analysis turns out that it can overcome the information leakage problem and can resist the active attacks from an outside attacker. The designed protocol only needs single-particle measurements and Bell state measurements, both of which can be realized with current technologies.

  相似文献   

14.

In this paper, we propose a new theoretical scheme for quantum secure direct communication (QSDC) with user authentication. Different from the previous QSDC protocols, the present protocol uses only one orthogonal basis of single-qubit states to encode the secret message. Moreover, this is a one-time and one-way communication protocol, which uses qubits prepared in a randomly chosen arbitrary basis, to transmit the secret message. We discuss the security of the proposed protocol against some common attacks and show that no eavesdropper can get any information from the quantum and classical channels. We have also studied the performance of this protocol under realistic device noise. We have executed the protocol in IBMQ Armonk device and proposed a repetition code based protection scheme that requires minimal overhead.

  相似文献   

15.
Quantum private query (QPQ) can protect both user’s and database holder’s privacy. In this paper, we propose a novel quantum private query protocol based on Bell state and single photons. As far as we know, no one has ever proposed the QPQ based on Bell state. By using the decoherence-free (DF) states, our protocol can resist the collective noise. Besides that, our protocol is a one-way quantum protocol, which can resist the Trojan horse attack and reduce the communication complexity. Our protocol can not only guarantee the participants’ privacy but also stand against an external eavesdropper.  相似文献   

16.

As an important topic of quantum cryptography, quantum voting has attracted more and more attentions recently. However, with our analysis, it can be seen that there exist some serious problems in a particular quantum voting model. Firstly, the voter does not have the ability to vote as his own. Secondly, the voter may be dishonest and can deny some corresponding voting results. Furthermore, some improvements will be presented to solve the loopholes.

  相似文献   

17.

Privacy-preserving price e-negotiation (3PEN) is an important topic of secure multi-party computation (SMC) in the electronic commerce field, and the key point of its security is to guarantee the privacy of seller’s and buyer’s prices. In this study, a novel and efficient quantum solution to the 3PEN problem is proposed, where the oracle operation and the qubit comparator are utilized to obtain the comparative results of buyer’s and seller’s prices, and then quantum counting is executed to summarize the total number of products which meets the trading conditions. Analysis shows that our solution not only guarantees the correctness and the privacy of 3PEN, but also has lower communication complexity than those classical ones.

  相似文献   

18.
An elaborate secure quantum voting scheme is presented in this paper. It is based on quantum proxy blind signature. The eligible voter’s voting information can be transmitted to the tallyman Bob with the help of the scrutineer Charlie. Charlie’s supervision in the whole voting process can make the protocol satisfy fairness and un-repeatability so as to avoid Bob’s dishonest behaviour. Our scheme uses the physical characteristics of quantum mechanics to achieve voting, counting and immediate supervision. In addition, the program also uses quantum key distribution protocol and quantum one-time pad to guarantee its unconditional security.  相似文献   

19.

Private query allows a client, Alice, to retrieve an item of a database hold by the server, Bob, without revealing which item he or she retrieved, while limiting his ability to access other items. In this paper, an efficient quantum private query (QPQ) protocol is proposed, where two oracle operations Ok, Od are utilized to encode the encryption keys and the encrypted data items into their corresponding quantum superposition states \(\left | {\phi ^{\prime }} \right \rangle \), \(\left | {\psi ^{\prime }} \right \rangle \), and the Grover iteration is also introduced to extract the target state \(\left | {{d_{i}}^{\prime }} \right \rangle \) (i.e., the state of the encrypted data item Alice retrieved) from the superposition state. In order to guarantee the client’s privacy, the server Bob transmits all the encrypted data items of the database to the client Alice with oblivious transfer strategy. Compared with the previous qRAM-based or QKD-based QPQ protocols, our communication complexity (i.e., the number of transmitted qubits) is reduced from O(NlogN) or O(N) to O(logN), and the exchanged classical message is reduced from O(N) bits to O(logN) bits too. The security analysis shows our protocol can not only guarantee the server’s privacy but also the client’s privacy.

  相似文献   

20.
International Journal of Theoretical Physics - For actual voting, the most important thing is voter privacy. Ring signatures widely used in electronic voting protocols to protect voter privacy due...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号