CN108737116B - Voting protocol method based on d-dimensional three-quantum entangled state - Google Patents

Voting protocol method based on d-dimensional three-quantum entangled state Download PDF

Info

Publication number
CN108737116B
CN108737116B CN201810676880.2A CN201810676880A CN108737116B CN 108737116 B CN108737116 B CN 108737116B CN 201810676880 A CN201810676880 A CN 201810676880A CN 108737116 B CN108737116 B CN 108737116B
Authority
CN
China
Prior art keywords
voting
quantum
group
dimensional
voter
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810676880.2A
Other languages
Chinese (zh)
Other versions
CN108737116A (en
Inventor
宋秀丽
曹耘凡
周道洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN201810676880.2A priority Critical patent/CN108737116B/en
Publication of CN108737116A publication Critical patent/CN108737116A/en
Application granted granted Critical
Publication of CN108737116B publication Critical patent/CN108737116B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • H04L2209/463Electronic voting

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides aA voting protocol method based on d-dimensional three-quantum entanglement state belongs to the technical field of quantum computation and quantum authentication. The invention prepares a d-dimensional three-quantum entanglement system by a voting management center, distributes three quanta to a voting group, a ticket keeper and a ticket counter respectively, and prepares n private shares and a group authentication code a simultaneously0The private share is issued to n voting group registration authorizers, t persons with voting qualification and votes are selected from the voting group, and the group authentication code is issued to the voter; the voting group calculates respective private authentication codes and votes according to the voting intention and the private authentication codes; after the voting is finished, the voter performs unitary operation on the quanta in the opponent by using the group authentication code in the hand, and the safety is authenticated through measurement; and obtaining the voting result by the voter after the authentication. Compared with other protocols, the invention has the advantages of fewer prepared quanta, improved efficiency and enhanced protocol flexibility and universality by using any d-dimensional quantum state.

Description

Voting protocol method based on d-dimensional three-quantum entangled state
Technical Field
The invention belongs to the technical field of quantum computation and quantum authentication, and relates to a voting protocol method based on a d-dimensional three-quantum entangled state.
Background
Classical cryptography has been used in combination with different fields in practical applications over the last decades. One of the most prominent applications is the group voting system. The traditional voting protocol security is based on the problems of computation complexity such as discrete logarithm, quadratic residue, large number factorization and the like in the classical cryptography. But with the rapid development of quantum technology in recent years, the powerful computing power of quantum computers has made a great challenge to the security of these classical protocols. Meanwhile, the quantum encryption technology in the background of the same era is based on the basic principle of quantum physics, the safety of the quantum encryption technology is based on the Heisenberg inaccuracy measuring principle and the quantum unclonable theorem, and particularly, some quantum key distribution protocols such as BB84 and B92 protocols are proved to be unconditionally safe.
Quantum entangled state plays an important role in quantum encryption research, the entangled state is a mutual relation among some quanta, and the quantum theory proves that the relation and change among the quantum entangled states are widely applied to the quantum research fields such as quantum signature, quantum secret sharing, quantum voting and the like. The threshold scheme is mostly applied to the fields of secret sharing among groups, group signature, group authentication and the like, and (t, n) quantum threshold secret sharing is widely applied to the group authentication scheme, and a sub-share is used as identity authentication information of the group.
In recent years, research on quantum voting schemes proposed by using quantum technology is increasing, but in the existing majority of quantum voting schemes, a supervisor mainly plays a role in verifying voting information so as to prevent interception and modification of the voting information which may exist in the middle. However, in real life, there is a class of voting protocol that requires the identity of the voter to be verified. And many of these schemes that utilize entangled states only consider the case of one or two voters.
The scheme is provided aiming at the defects that the existing quantum scheme only considers voting information safety, neglects the requirement of voter identity authentication in real life, and is based on the existing entangled quantum voting scheme voter and low in efficiency.
Disclosure of Invention
In view of this, a quantum voting protocol method based on d-dimensional three-quantum entangled state with a classical voting model is provided for the demands of voter group identity and transmission security authentication.
The technical scheme of the invention is as follows:
a voting protocol method based on d-dimensional three-quantum entangled state is characterized in that a voting center prepares a group of d-dimensional three-quantum entangled system states according to a secret key k and three quanta | j>1,|j>2,|j>3The votes are respectively issued to a voting group, a ticket supervisor and a ticket counter; the key is shared by the voting center and the voter, further comprising the steps of:
s1, the voting center randomly generates n secret shares and a group authentication code a according to the shamir (t, n) threshold scheme0The private shares are issued to n voting group registration authorizers, and t persons with voting qualification are selected from the voting group and voted; the group authentication code is issued to the ticket supervisor; wherein n is the number of registered authorizers of the voting group, and t is the electionThe number of voting participants who come out;
s2, after receiving the private shares, the voting participants calculate the private authentication codes Sl1,2, t, each voting participant performs corresponding unitary operation on the voting quantum in the opponent according to the voting intention of the voting participant and the private authentication code, so as to vote, and the voting quantum is sent to a voter after all voting is finished;
s3, the voter conducts unitary change on the vote quantum in the voter according to the group authentication code and the received vote quantum, the safety of voting and the identity of the voting participants are verified by measuring the vote quantum, if the verification is passed, the voter is informed to start to vote, and the step S4 is entered;
and S4, according to the verified d-dimensional three-quantum entanglement system state, carrying out inverse Fourier transform and measurement on the ticket counting quantum in the opponent of the ticket counter, and obtaining a voting result according to the secret key.
Further, the voting center prepares a set of d-dimensional three-quantum entangled system states as:
Figure BDA0001709578220000021
wherein: k is a secret key, d is a quantum dimension value, i is an imaginary number unit, and the voting center converts a quantum | j>1Distributing to voting groups, operated by voting participants, and transmitting quantum | j>2Distributing to the ticket keeper, and quantum | j>3And distributing to a ticket counter.
Further, step S1 specifically includes:
the voting center randomly selects a t-1 degree polynomial f (x) a0+a1x+a2x2+...+at-1xt-1Wherein
Figure BDA0001709578220000037
Represents a set of non-negative integers smaller than d; a is0Is a group authentication code; then n privacy shares f (x) are calculatedl) 1,2,. n; the voting center secretes n numbers of secretsShares are distributed to n voting group registration authorizers through quantum channels, and each voting participant P is selectedlAll have a private share of their own; the voting center authenticates the group with the code a0And sending to the ticket keeper.
Further, step S2 specifically includes:
voting participants PlThe received privacy shares are expressed as: (x)l,f(xl)),l=1,2,...,t;
And (3) calculating a secret authentication code:
Figure BDA0001709578220000031
xvindicating that the v-th point in the t points is selected randomly on the x-axis; x is the number oflThe first point in the t points is randomly selected on the x axis;
when P is presentlConfirmation of receipt of quantum | j>1And then according to the secret authentication code slWill Pauli operator
Figure BDA0001709578220000036
Acting on quantum | j>1In the above-mentioned manner,
Figure BDA0001709578220000032
the unitary operation change process is as follows:
Figure BDA0001709578220000035
then preparing an auxiliary quantum | pl>,
Figure BDA0001709578220000033
An Oracle operator OlActing at | j>1|pl>To O, OlIs defined as:
Ol:|j>1|pl>→|j>1Ul|pl>
Figure BDA0001709578220000034
wherein:plShowing voting intentions agreed or opposed by the ith voting participant P1After the operation is finished, the information is transmitted to the next voting participant until t-1 times of transmission reaches Pt(ii) a Executing the post-vote group to quantum j through the quantum channel>1And sending to the ticket keeper.
Further, step S3 specifically includes:
the ticket supervisor authenticates the code a according to the group0Quantum | j in adversary>2Making unitary change, wherein the unitary operator is as follows:
Figure BDA0001709578220000041
the unitary variation process is represented as:
Figure BDA0001709578220000042
the voter using the received quanta | j>1As control bits, quanta | j>2As a target bit, performing d-dimensional quantum controllable not gate, namely CNOT gate change; if the voting process is secure and the voter identity belongs to the voting group, according to the shamir (t, n) threshold scheme,
Figure BDA0001709578220000043
|j>1and | j>2Quantum state identity, i.e. after voting
Figure BDA0001709578220000044
And | j + a0>2If the homomorphism and the entanglement system are not damaged, the target | j is transformed through a d-dimensional CNOT gate>2Is turned to |0>2(ii) a If an attacker forges a private share to participate in voting, according to the shamir (t, n) threshold scheme
Figure BDA0001709578220000045
Quantum | j after change by CNOT gate>2Is not |0>2(ii) a By pairing quanta | j>2Measurements are made to verify the security of the transmission process and to verify the identity of the voting participants.
Further, step S4 specifically includes:
the d-dimensional three-quantum entanglement system state after passing the verification is represented as:
Figure BDA0001709578220000046
wherein: p is a radical oflIndicating voting intentions approved or disapproved by the ith voting participant, i.e., 1, 2.
Quantum | j in counter-hand of ticket counter>3After the inverse Fourier transform, the measurement is carried out, and the measurement result is obtained
Figure BDA0001709578220000047
The voter can calculate the vote number according to the private key k
Figure BDA0001709578220000048
The invention has the beneficial effects that: the method introduces the idea of quantum sharer (t, n) threshold secret sharing scheme to authenticate the identity of participants in the quantum group table, is suitable for voting of common groups of companies in real life, and can be used as a voting group authorized by registration to select qualified voters. The invention only needs to prepare three quanta in the initial state, and t auxiliary quanta are added at most in the voting process, and the preparation of the quantum state is less compared with other schemes. The information efficiency is high, and the safety of the scheme is ensured by the non-clonality of the quantum information and the physical characteristics of the equal quantum, such as the Heisenberg inaccuracy detection principle and the like.
Drawings
In order to make the object, technical scheme and beneficial effect of the invention more clear, the invention provides the following drawings for explanation:
FIG. 1 is a flow chart of the method of the present invention;
fig. 2 is a schematic structural diagram of a quantum voting model.
Detailed Description
The voting protocol method based on d-dimensional three-quantum entangled state is further described below with reference to the drawings in the specification.
The example is a quantum voting protocol based on a d-dimensional three-quantum entangled state and utilizing the idea of a shamir (t, n) threshold secret sharing scheme. This example is divided into the following according to the traditional voting model: voting management center administeror and voting group P1,P2...PnA ticket keeper Alice and a ticket counter Bob. Referring to the method flow diagram of fig. 1, the method of the present invention can be broadly divided into an initialization phase, a group voting phase, a verification phase, and a vote counting phase. The voting management center, the voting group, the voter and the voter can establish a safe quantum channel, and the voting management center transmits information such as an initial quantum state, a secret key, an authentication code and the like on the channel.
The following specific steps are carried out:
firstly, an initialization stage:
as shown in fig. 2, in this stage, the voting management center administeror mainly shares initial information with the rest of the parties.
(1) Preparing a d-dimensional three-quantum entangled state according to a secret key k:
Figure BDA0001709578220000051
will | j>1Distribution to voting groups P1,P2...PnWill | j>2Distribute | j to the policeman Alice>3And distributed to the voter Bob.
(2) Randomly generating n private shares and a group authentication code a by using the shamir (t, n) threshold thought0Distributing the private shares to n voting group registration authorizers through a quantum channel, and selecting t persons with voting qualification and voting; a is to0And distributed to the voter Alice.
The private share preparation algorithm is as follows: the administeror randomly selects a t-1 degree polynomial f (x) a0+a1x+a2x2+...+at-1xt-1Wherein
Figure BDA0001709578220000052
Wherein:
Figure BDA0001709578220000053
representing a set of non-negative integers smaller than d, a0Is a group authentication code. Then n fractions f (x) are calculatedl) (1, 2.., n), then the administerr distributes the n shares over the secure channel to the n voting group registration authorizers. So each voting participant PlHas a private share of its own, denoted as (x)l,f(xl))。
(3) The voting management center and the voter share a secret key k by using a secure quantum channel.
Second, group voting stage
P1,P2...,PtReceived privacy shares (x)l,f(xl) After 1,2,.. n), the following values were calculated for each:
Figure BDA0001709578220000061
slas PlThe private authentication code of (1).
Participating in the vote first is P1When P is1Confirmation of receipt of quantum | j>1Then according to the private authentication code s1Will be a Pauli operator generated
Figure BDA0001709578220000068
Acting on quantum | j>1In the above-mentioned manner,
Figure BDA0001709578220000067
is defined as:
Figure BDA0001709578220000062
the unitary operation change process is as follows:
Figure BDA0001709578220000063
P1then an auxiliary quantum | p is prepared according to the voting intention1>:
Figure BDA0001709578220000064
An Oracle operator O1Acting at | j>1|p1>Upper, operator O1Is defined as:
O1:|j>1|p1>→|j>1U1|p1>
Figure BDA0001709578220000066
suppose P1In favor of this proposal, an auxiliary quantum |1 is prepared>Through O1Acting at | j>1|1>Rear entire quantum system state | ψ>To the following form:
Figure BDA0001709578220000065
P1after voting is executed, the first quantum is transmitted to P2Then sequentially transmitting t-1 times until PtAnd after the execution is finished, the voting group transmits the first quantum to the voter Alice through the secure quantum channel.
Third, verification stage
The voter confirms the reception of the first quantum | j transmitted from the voting group>1Then, according to the group authentication code a of itself0Quantum | j in adversary>2Making unitary change, the unitary operator is as follows:
Figure BDA0001709578220000071
the unitary variation process is represented as:
Figure BDA0001709578220000072
using the first quantum received | j>1As a control bit, a second quantum | j>2And performing d-dimensional CNOT gate change as a target bit, wherein the quantum system state is changed according to the population voting stage process:
Figure BDA0001709578220000073
idea according to shamir (t, n) threshold
Figure BDA0001709578220000074
So that the change through the d-dimensional CNOT gate can only be made when there is no error in the whole voting process and the voting participant identities belong to the voting group, the second quantum | j>2Becomes |0>2By measuring whether the second quantum is |0>The voting process security and voting participant identity can be authenticated. When the authentication is passed, the policeman Alice notifies the voter Bob to record the ticket.
Fourthly, the stage of counting tickets
After the voter Bob receives the notice that the voter passes the verification, the state of the whole quantum system is changed into the following state after the operation of the verification stage:
Figure BDA0001709578220000075
quantum | j of ticket counter passing through opponent>3The measurement result can be obtained by measurement after the inverse Fourier transform
Figure BDA0001709578220000076
Then, the voting approval number can be obtained according to the own key k
Figure BDA0001709578220000077
The voter counts the number of votes approved, if the number of votes does not reach the passing number, the voter declares that the scheme does not pass, otherwise, the voter passes.
The above embodiment of the present invention is only one embodiment of voting to satisfy validity, and the present invention may set corresponding parameters according to actual situations. The specific examples described herein are intended to be illustrative only and are not intended to be limiting.
The quantum efficiency test of the present invention is as follows. According to quantityDefinition of the sub-efficiency:
Figure BDA0001709578220000081
in the invention, the most quantum preparation is considered, namely voters all participate in voting, and if no vote is discarded, the transmitted classical information is voting information of nbits, and the invention generates initial state quantum with total quantum number of 3 and auxiliary quantum of t quantum, and total 3+ t quantum, so the quantum efficiency is as follows:
Figure BDA0001709578220000082
when t is larger, the efficiency is high, and the method is particularly suitable for voting of a group to a scheme. Compared with the existing voting schemes based on GHZ or EPR entangled state, the method uses any d-dimension quantum entangled state to enhance the flexibility and the universality of the scheme.
The above-mentioned embodiments, which further illustrate the objects, technical solutions and advantages of the present invention, should be understood that the above-mentioned embodiments are only preferred embodiments of the present invention, and should not be construed as limiting the present invention, and any modifications, equivalents, improvements, etc. made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (5)

1. A voting protocol method based on d-dimensional three-quantum entangled state is characterized in that a voting center prepares a group of d-dimensional three-quantum entangled system states according to a secret key k and three quanta | j>1,|j>2,|j>3The votes are respectively issued to a voting group, a ticket supervisor and a ticket counter; the key is shared by the voting center and the voter, and the method is characterized by further comprising the following steps:
s1, the voting center randomly generates n secret shares and a group authentication code a according to the shamir (t, n) threshold scheme0The private shares are issued to n voting group registration authorizers, and t persons with voting qualification are selected from the voting group and voted; the group authentication code is issued to the ticket supervisor; whereinN is the number of persons of the registered authorized persons of the voting group, and t is the number of persons of the selected voting participants;
s2, after receiving the private shares, the voting participants calculate the private authentication codes Sl1,2, t, each voting participant performs corresponding unitary operation on the voting quantum in the opponent according to the voting intention of the voting participant and the private authentication code, so as to vote, and the voting quantum is sent to a voter after all voting is finished;
s3, the voter conducts unitary change on the vote quantum in the voter according to the group authentication code and the received vote quantum, the safety of voting and the identity of the voting participants are verified by measuring the vote quantum, if the verification is passed, the voter is informed to start to vote, and the step S4 is entered;
s4, according to the verified d-dimensional three-quantum entanglement system state, carrying out inverse Fourier transform and measurement on the ticket counting quantum in the opponent of the ticket counter, and obtaining a voting result according to the secret key;
step S3 specifically includes:
the ticket supervisor authenticates the code a according to the group0Quantum | j in adversary>2Making unitary change, wherein the unitary operator is as follows:
Figure FDA0002779174880000011
γ=e2πi/d(ii) a The unitary variation process is represented as:
Figure FDA0002779174880000012
the voter using the received quanta | j>1As control bits, quanta | j>2As a target bit, performing d-dimensional quantum controllable not gate, namely CNOT gate change; if the voting process is secure and the voter identity belongs to the voting group, according to the shamir (t, n) threshold scheme,
Figure FDA0002779174880000013
|j>1and | j>2Quantum state identity, i.e. after voting
Figure FDA0002779174880000021
And | j + a0>2If the homomorphism and the entanglement system are not damaged, the target | j is transformed through a d-dimensional CNOT gate>2Is turned to |0>2(ii) a If an attacker forges a private share to participate in voting, according to the shamir (t, n) threshold scheme
Figure FDA0002779174880000022
Quantum | j after change by CNOT gate>2Is not |0>2(ii) a By pairing quanta | j>2Measurements are made to verify the security of the transmission process and to verify the identity of the voting participants.
2. A voting protocol method based on d-dimensional three-quantum entangled state, according to claim 1, characterized in that: the voting center prepares a group of d-dimensional three-quantum entangled system states as follows:
Figure FDA0002779174880000023
wherein: k is a secret key, d is a quantum dimension value, i is an imaginary number unit, and the voting center converts a quantum | j>1Distributing to voting groups, operated by voting participants, and transmitting quantum | j>2Distributing to the ticket keeper, and quantum | j>3And distributing to a ticket counter.
3. A voting protocol method based on d-dimensional three-quantum entangled state, according to claim 1, wherein step S1 specifically includes:
the voting center randomly selects a t-1 degree polynomial f (x) a0+a1x+a2x2+...+at-1xt-1Wherein
Figure FDA0002779174880000024
Figure FDA0002779174880000025
Represents a set of non-negative integers smaller than d; a is0Is a group authentication code; then n privacy shares f (x) are calculatedl) 1,2,. n; the voting center distributes n private shares to n voting group registration authorizers through quantum channels, and each voting participant P is selectedlAll have a private share of their own; the voting center authenticates the group with the code a0And sending to the ticket keeper.
4. A voting protocol method according to claim 3, wherein the step S2 specifically includes:
voting participants PlThe received privacy shares are expressed as: (x)l,f(xl)),l=1,2,...,t;
And (3) calculating a secret authentication code:
Figure FDA0002779174880000026
xyindicating that the v-th point in the t points is selected randomly on the x-axis; x is the number oflThe first point in the t points is randomly selected on the x axis;
when P is presentlConfirmation of receipt of quantum | j>1And then according to the secret authentication code slWill Pauli operator
Figure FDA0002779174880000027
Acting on quantum | j>1In the above-mentioned manner,
Figure FDA0002779174880000031
γ=e2πi/d(ii) a The unitary operation change process is as follows:
Figure FDA0002779174880000032
then preparing auxiliary quantum | pl>,
Figure FDA0002779174880000033
Will be a 0racle operator OlActing at | j>1|pl>To O, OlIs defined as:
Ol:|j>1|pl>→|j>1Ul|pl>
Figure FDA0002779174880000034
wherein: p is a radical oflShowing voting intentions agreed or opposed by the ith voting participant P1After the operation is finished, the information is transmitted to the next voting participant until t-1 times of transmission reaches Pt(ii) a Executing the post-vote group to quantum j through the quantum channel>1And sending to the ticket keeper.
5. A voting protocol method based on d-dimensional three-quantum entangled state, according to claim 2, wherein step S4 specifically comprises:
the d-dimensional three-quantum entanglement system state after passing the verification is represented as:
Figure FDA0002779174880000035
wherein: p is a radical oflIndicating voting intentions approved or disapproved by the ith voting participant, i.e., 1, 2. Quantum | j in counter-hand of ticket counter>3After the inverse Fourier transform, the measurement is carried out, and the measurement result is obtained
Figure FDA0002779174880000036
The voter calculates the voted vote number according to the private key k
Figure FDA0002779174880000037
CN201810676880.2A 2018-06-27 2018-06-27 Voting protocol method based on d-dimensional three-quantum entangled state Active CN108737116B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810676880.2A CN108737116B (en) 2018-06-27 2018-06-27 Voting protocol method based on d-dimensional three-quantum entangled state

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810676880.2A CN108737116B (en) 2018-06-27 2018-06-27 Voting protocol method based on d-dimensional three-quantum entangled state

Publications (2)

Publication Number Publication Date
CN108737116A CN108737116A (en) 2018-11-02
CN108737116B true CN108737116B (en) 2020-12-29

Family

ID=63931091

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810676880.2A Active CN108737116B (en) 2018-06-27 2018-06-27 Voting protocol method based on d-dimensional three-quantum entangled state

Country Status (1)

Country Link
CN (1) CN108737116B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109816844A (en) * 2019-01-30 2019-05-28 陕西师范大学 A kind of quantum ballot system based on quantum homomorphism signature
CN110336775B (en) * 2019-04-24 2021-11-16 重庆邮电大学 Quantum group authentication method based on Grover algorithm
CN110189184B (en) * 2019-04-26 2024-04-26 深圳市智税链科技有限公司 Electronic invoice storage method and device
CN113313261B (en) * 2021-06-08 2023-07-28 北京百度网讯科技有限公司 Function processing method and device and electronic equipment
CN114465810B (en) * 2022-03-04 2023-01-06 苏州大学 Mobile quantum anonymous voting method based on non-maximum entangled GHZ state

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102196425A (en) * 2011-07-01 2011-09-21 安徽量子通信技术有限公司 Quantum-key-distribution-network-based mobile encryption system and communication method thereof
CN103117849A (en) * 2013-02-04 2013-05-22 南京信息工程大学 Multiparty private comparison method based on quantum mechanism
CN103618695A (en) * 2013-11-07 2014-03-05 南京信息工程大学 Total probability arbitrary multiparty JRSP method
CN104393957A (en) * 2014-11-27 2015-03-04 苏州大学 X state based quantum parallel multiple controllable dense coding method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9509506B2 (en) * 2011-09-30 2016-11-29 Los Alamos National Security, Llc Quantum key management

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102196425A (en) * 2011-07-01 2011-09-21 安徽量子通信技术有限公司 Quantum-key-distribution-network-based mobile encryption system and communication method thereof
CN103117849A (en) * 2013-02-04 2013-05-22 南京信息工程大学 Multiparty private comparison method based on quantum mechanism
CN103618695A (en) * 2013-11-07 2014-03-05 南京信息工程大学 Total probability arbitrary multiparty JRSP method
CN104393957A (en) * 2014-11-27 2015-03-04 苏州大学 X state based quantum parallel multiple controllable dense coding method

Also Published As

Publication number Publication date
CN108737116A (en) 2018-11-02

Similar Documents

Publication Publication Date Title
CN108737116B (en) Voting protocol method based on d-dimensional three-quantum entangled state
Wang et al. One-time proxy signature based on quantum cryptography
Li et al. Efficient quantum blockchain with a consensus mechanism QDPoS
Yin et al. A blind quantum signature scheme with χ-type entangled states
Tian et al. A voting protocol based on the controlled quantum operation teleportation
Bonanome et al. Toward protocols for quantum-ensured privacy and secure voting
JPH08315053A (en) Receipt-free electronic betting system
Min et al. Novel multi-party quantum key agreement protocol with g-like states and bell states
CN112511307B (en) Quantum secret voting method based on single particle
Shen et al. Quantum dialogue with authentication based on Bell states
CN115795518B (en) Block chain-based federal learning privacy protection method
Zhang et al. An elaborate secure quantum voting scheme
Mishra et al. Quantum anonymous veto: a set of new protocols
Darwish et al. A new cryptographic voting verifiable scheme for e-voting system based on bit commitment and blind signature
CN113242135A (en) Arbitration quantum signature design method based on Grover iterative flexible tracking
Cao et al. A new proxy electronic voting scheme achieved by six-particle entangled states
Qiu et al. Electronic voting scheme based on a quantum ring signature
Liu et al. A novel quantum voting scheme based on BB84-state
Shi et al. Quantum secret permutating protocol
Li et al. Efficient arbitrated quantum signature and its proof of security
Situ et al. Secure N-dimensional simultaneous dense coding and applications
CN110336775B (en) Quantum group authentication method based on Grover algorithm
Zhang et al. Fault-tolerant quantum blind signature protocols against collective noise
Bouda et al. Anonymous transmission of quantum information
Malkhi et al. Anonymity without ‘Cryptography’ Extended Abstract

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant