CN116346325B - Quantum anonymization one-ticket overrule method based on entanglement exchange and voting equipment - Google Patents

Quantum anonymization one-ticket overrule method based on entanglement exchange and voting equipment Download PDF

Info

Publication number
CN116346325B
CN116346325B CN202310173953.7A CN202310173953A CN116346325B CN 116346325 B CN116346325 B CN 116346325B CN 202310173953 A CN202310173953 A CN 202310173953A CN 116346325 B CN116346325 B CN 116346325B
Authority
CN
China
Prior art keywords
voting
voter
particles
state
quantum
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310173953.7A
Other languages
Chinese (zh)
Other versions
CN116346325A (en
Inventor
赵文浩
张旭
王延萌
姜敏
黄旭
周刘蕾
陈虹
孙兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou University
Original Assignee
Suzhou University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou University filed Critical Suzhou University
Priority to CN202310173953.7A priority Critical patent/CN116346325B/en
Publication of CN116346325A publication Critical patent/CN116346325A/en
Application granted granted Critical
Publication of CN116346325B publication Critical patent/CN116346325B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • H04L2209/463Electronic voting
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a quantum anonymity one-ticket overrule method based on entanglement exchange, which is characterized in that a voting party verifies the identity of a voter and shares a quantum key with the voter, the voting party and the voter respectively prepare quantum states, eavesdrop security check is carried out by sending decoy particle sequences, the voter carries out unitary transformation after security eavesdrop detection to vote, quantum entanglement exchange is carried out and the voting result is recorded, the voter encrypts the voting result by using the shared key and then sends the voting party, meanwhile, particles are sent to the voting party to form a new quantum state, the voting party carries out joint measurement on the new quantum state to obtain expression parameters of the new quantum state, decrypts the voting result, calculates a sign signal according to the expression parameters of the new quantum state and the decrypted voting result, and judges whether the resolution passes or not through the sign signal. The invention not only can calculate the voting result rapidly and effectively, but also can ensure the confidentiality of the voting process and the accuracy of the voting result.

Description

Quantum anonymization one-ticket overrule method based on entanglement exchange and voting equipment
Technical Field
The invention relates to the technical field of quantum cryptography, in particular to a quantum anonymization one-ticket overrule method based on entanglement exchange and voting equipment.
Background
Voting is an important decision making mode in the current democratic society, various decisions and votes are not separated from the voting, and in various voting activities, people pay attention to the privacy problem of the voting, and one vote overruling is an important form of voting, so that the privacy problem is more important.
The traditional voting mode has paper voting and manual voting, but when large-scale voting is carried out, the voting mode inevitably consumes a great deal of manpower and material resources to realize, and has some unavoidable defects, such as easy tampering of results, opaque voting process and the like. Thus, with the development of the era and the advancement of technology, electronic voting is developed, the occurrence of the electronic voting aims to overcome the time and effort consumption of the past voting, the efficiency of the voting process and the accuracy of the voting result are greatly improved, while the security of the classical cryptosystem used in the electronic voting scheme mainly depends on some solutions of specific complex mathematical problems, such as decomposing large prime numbers and solving discrete logarithms, and these encryption manners based on the computational complexity cannot give the correct voting result in a short time.
The quantum computer is a kind of physical device which performs high-speed mathematical and logical operation, stores and processes quantum information according to the law of quantum mechanics, and has the characteristics of high running speed, strong information processing capability, wide application range and the like. The quantum computer is a machine capable of realizing quantum computation, and can realize mathematical and logical operation, process and store information through quantum mechanics law. The quantum state is used as a memory unit and an information storage form, the quantum dynamics evolution is used as quantum communication and quantum calculation of an information transmission and processing basis, and the sizes of various elements of hardware in a quantum computer reach the order of atoms or molecules. The more information processing amount is compared with a general computer, the more advantageous the quantum computer is to perform the operation, and the accuracy of the operation can be ensured. Quantum voting is taken as an important branch of quantum cryptography, and knowledge of quantum cryptography is applied to the voting, so that the voting resolution becomes unconditionally safe and can resist attack of future quantum computers, while traditional electronic voting can not resist attack of future quantum computers, personal privacy can be revealed, voting results are easy to tamper, and safety problems exist.
Disclosure of Invention
Therefore, the invention aims to solve the technical problems that in the prior art, the calculation mode is complex, the correct voting result cannot be given in a short time, the personal privacy of a voter cannot be ensured not to be revealed, the voting result is easy to be tampered, and the like.
In order to solve the technical problems, the invention provides a quantum anonymity one-ticket overrule method based on entanglement exchange, which comprises the following steps:
S1: the voting management party performs identity verification on the voter V i and shares a quantum key sequence with a legal voter;
S2: preparing a d-dimensional Bell state by each legal voter V i, preparing a Cat state of d-dimensional n+1 particles and n parts of particle sequences S i by voting colleagues, and randomly inserting p i particles in the Cat state into the particle sequences S i to obtain a decoy particle sequence S' i;
S3: the voting agent sends the decoy particle sequence S 'i to the voter, the voter returns a confirmation signal after confirming, the voting agent receives the confirmation signal and then sends the position information of the decoy particles in the decoy particle sequence S' i and the corresponding measurement bases to the voter, and the voter respectively measures the decoy particles at each position by the corresponding measurement bases according to the position information of the decoy particles to obtain a measurement result;
S4: the measurement result is sent to a voting party, the voting party carries out eavesdropping safety detection by comparing the measurement result with the initial state, if the eavesdropping safety detection is passed, S5 is continued, otherwise, the resolution is stopped and S1 is returned;
S5: the voter performs unitary transformation to vote, performs projection measurement through d-dimensional Bell measurement basis, and records voting results after entanglement exchange of h i particles in Bell state and p i particles in Cat state;
S6: the voter encrypts and sends the voting result to a voting party, and sends h i particles to the voting party to form a new Cat state, the voting party performs joint measurement on the Cat state to obtain expression parameters of the Cat state, and decrypts the voting result;
S7: and calculating a sign signal R according to the Cat state expression parameter and the decrypted voting result, judging whether the resolution passes or not through the R value, if the R value is equal to 0, representing that the resolution passes, and if the R value is equal to other values, representing that the resolution does not pass.
In one embodiment of the present invention, the method for the voting party in S1 to authenticate the voter V i and share the quantum key sequence with the legal voter is as follows:
the voter V i (i=1, 2, …, n) sends a voting application to the voting party with its true identity information;
The voting management party carries out auditing on the voting application and the true identity information of the voter, if the identity of the voter is legal and the voter is the first application for voting, the voting management party counts the identity information of the voter to a local information base, sets the number of legal voters as n, and the voting management party publishes the number of legal voters;
the voting theory can share a binary key sequence with a length of l bits with legal voters, and the key sequence is as follows:
Bi={bi,0,bi,1,bi,2,...,bi,t,...,bi,l}
Wherein i=0, 1,2, …, l-1; b i,t epsilon {0,1}.
In one embodiment of the present invention, the method for preparing a d-dimensional Bell state by each legal voter V i in S2, preparing a Cat state and n parts of a particle sequence S i by voting colleagues, and randomly inserting p i particles in the Cat state into the particle sequence S i to obtain a decoy particle sequence S' i, respectively, is as follows:
Each legal voter V i prepares a d-dimensional Bell state, which can be described as:
Wherein u is the phase shift coefficient of d-dimensional Bell state, v is the time shift coefficient, g is g particles, h is h particles, and d > n;
when u=0, v=0, i.e. the phase shift is 0 and the time shift is also 0, the high-dimensional Bell state can be expressed as |Φ (0, 0) > g,h, which can be described in detail as:
Voting theory prepares a Cat state of d-dimensional n+1 parts of particles, which can be described as:
Wherein w is the phase shift coefficient of Cat state, p is the time shift coefficient of Cat state, Representing the addition modulo-d operation,
Voting theory prepares n particle sequences S i (i=1, 2,3, …, n), for each particle sequence, fromΔ decoy singles randomly selected and randomly placed at random positions of the particle sequence S i;
The voting theory will get Cat state P i (i=1, 2,3,., n) particles are randomly inserted into the particle sequence S i, respectively, resulting in a decoy particle sequence S' i.
In one embodiment of the present invention, the measurement result is sent to the voting party in S4, the voting party performs eavesdropping security detection by comparing the measurement result with the initial state, if the eavesdropping security detection is passed, S5 is continued, otherwise, the method for stopping the resolution return to S1 is as follows:
The voting theory calculates the error rate by comparing the measurement result with the initial state and compares the error rate with a set error rate threshold;
When the error rate exceeds the threshold, an eavesdropper exists, the stop process returns to S1, and if the error rate does not exceed the threshold, the resolution continues.
In one embodiment of the present invention, the method for voting by the voter in S5 executing unitary transformation includes:
voters perform unitary transformations on Bell states To vote on this resolution, a specific description of the introduction of unitary transformation is:
Wherein u i is randomly generated by the voter and only the voter himself knows that u i∈{0,1,2...,d-1},vi e {0,1};
the unitary transformation acts on the h-particle of |phi (0, 0) > g,h to obtain a high-dimensional Bell state |phi (u, v) >, and the transformation process is as follows:
When the voter supports the resolution, the h j particles are executed Operations, against which resolution is performedAnd (3) operating.
In one embodiment of the present invention, the method for recording the voting result after entanglement exchange of the Bell-state h i particle and the Cat-state p i particle in S5 by performing projection measurement through the d-dimensional Bell measurement base includes:
Projection measurement is carried out through a d-dimensional Bell measurement base, so that the formula for entanglement exchange of h i particles in the Bell state and p i particles in the Cat state is as follows:
Wherein w i is in the original Cat state Is used for the time shift parameter of (c),Representing a subtraction modulo d operation;
The voter measures h i particles and p i particles through a d-dimensional Bell measurement base, simultaneously carries out entanglement exchange on the Bell-state h i particles and the cat-state p i particles, and records the measurement result Wherein the method comprises the steps ofR i and s i are two random values obtained by collapsing the system after measuring the particle h i and the particle p i, and the voter records the voting result by calculation
In one embodiment of the present invention, the method for encrypting and sending the voting result to the voting party by the voter in S6 and sending the h i particles to the voting party to form a new Cat, and executing the joint measurement on the Cat state by the voting party to obtain the expression parameter of the Cat state, and decrypting the voting result includes:
The voter encrypts the voting result T i through the shared key B i, converts the binary sequence B i into an integer, and then adds T i modulo d to obtain T' i specifically as follows:
Wherein, T i is the decrypted voting result, T' i is the encrypted voting result, and B i,h is the particle of the shared key B i;
The voter sends the encrypted information T ' i to the voting marshal through a classical channel, meanwhile, the particle H i is inserted into the particle sequence to obtain a new decoy particle sequence H ' i, and the H ' i is sent to the voting marshal through a quantum channel;
When the voting theory receives the h i particles of all voters, the particles in the hand collapse to a new Cat state, which can be expressed as The voting theory performs a joint measurement on the particles, resulting in the expression parameters of the Cat state as:
Wherein, Is the phase shift parameter of the Cat state,Time shift parameters in Cat state;
The voting theory calculates T i through the shared key B i, and the calculation process is as follows:
Where T i is the decrypted voting result, T' i is the encrypted voting result, and B i,h is the particle of the shared key B i.
In one embodiment of the present invention, in S7, a flag signal R is calculated according to the expression parameter of the Cat state and the decrypted voting result, and whether the resolution passes or not is determined by the R value, if the R value is equal to 0, the resolution passes is represented, and if the R value is equal to other values, the method for representing that the resolution does not pass is as follows:
the voting theory calculates a mark signal R of whether the resolution passes or not according to the expression parameter of the Cat state and the decrypted voting result T i, and the calculation process is as follows:
Wherein T i is the voting result after decryption, Is the phase shift parameter of the Cat state,Time shift parameters in Cat state;
when r=0, the resolution passes, and if R is other value, it means that the resolution does not pass.
In one embodiment of the present invention, the step S7 further includes, after the R value is equal to 0 resolution pass:
If the voter throws the anti-vote but the resolution passes, the voter can issue a stop signal through the quantum anonymous communication technology, and if the stop signal exists in the verification time, the voting result is invalidated, otherwise, the voting result has validity.
Correspondingly, the embodiment of the invention also provides voting equipment, which comprises:
a memory for storing a computer program;
A processor for implementing the steps of a quantum anonymity one-ticket overrule method based on entanglement exchange as described above when executing the computer program.
Compared with the prior art, the technical scheme of the invention has the following advantages:
The invention relates to a quantum anonymity one-ticket overrule method based on entanglement exchange, which is characterized in that a voting party verifies the identity of a voter and shares a quantum key with the voter, the voting party and the voter respectively prepare quantum states, eavesdrop security check is carried out by sending decoy particle sequences, the voter carries out unitary transformation after security eavesdrop detection to vote, quantum entanglement exchange is carried out and voting results are recorded, the voter encrypts the voting results by using the shared key and then sends the shared key to the voting party, meanwhile, particles are sent to the voting party to form a new quantum state, the voting party carries out joint measurement on the new quantum state to obtain expression parameters of the new quantum state, the voting result is decrypted, a sign signal is calculated according to the expression parameters of the new quantum state and the decrypted voting result, and whether the resolution passes or not is judged by the sign signal. The invention not only can calculate the voting result rapidly and effectively, but also can ensure the confidentiality of the voting process and the accuracy of the voting result.
Drawings
In order that the invention may be more readily understood, a more particular description of the invention will be rendered by reference to specific embodiments thereof that are illustrated in the appended drawings, in which
FIG. 1 is a flow chart of a quantum anonymity one-ticket overrule method based on entanglement exchange of the present invention;
Fig. 2 is a block diagram of a quantum anonymity one-ticket overrule method based on entanglement exchange of the present invention.
Detailed Description
The present invention will be further described with reference to the accompanying drawings and specific examples, which are not intended to be limiting, so that those skilled in the art will better understand the invention and practice it.
Example 1
As shown in fig. 1, the quantum anonymity one-ticket overrule method based on entanglement exchange in this embodiment specifically includes:
S1: the voting management party performs identity verification on the voter V i and shares a quantum key sequence with a legal voter; S2: preparing a d-dimensional Bell state by each legal voter V i, preparing a Cat state of d-dimensional n+1 particles and n parts of particle sequences S i by voting colleagues, and randomly inserting p i particles in the Cat state into the particle sequences S i to obtain a decoy particle sequence S' i; S3: the voting agent sends the decoy particle sequence S 'i to the voter, the voter returns a confirmation signal after confirming, the voting agent receives the confirmation signal and then sends the position information of the decoy particles in the decoy particle sequence S' i and the corresponding measurement bases to the voter, and the voter respectively measures the decoy particles at each position by the corresponding measurement bases according to the position information of the decoy particles to obtain a measurement result; S4: the measurement result is sent to a voting party, the voting party carries out eavesdropping safety detection by comparing the measurement result with the initial state, if the eavesdropping safety detection is passed, S5 is continued, otherwise, the resolution is stopped and S1 is returned; s5: the voter performs unitary transformation to vote, performs projection measurement through d-dimensional Bell measurement basis, and records voting results after entanglement exchange of h i particles in Bell state and p i particles in Cat state; S6: the voter encrypts and sends the voting result to a voting party, and sends h i particles to the voting party to form a new Cat state, the voting party performs joint measurement on the Cat state to obtain expression parameters of the Cat state, and decrypts the voting result; s7: and calculating a sign signal R according to the Cat state expression parameter and the decrypted voting result, judging whether the resolution passes or not through the R value, if the R value is equal to 0, representing that the resolution passes, and if the R value is equal to other values, representing that the resolution does not pass.
According to the quantum anonymity one-vote overruling method based on entanglement exchange, identity information authentication is carried out on voters, validity of each voter is guaranteed, voting colleagues use BB84 protocols of QKD to share quantum keys with the voters, unconditional safe shared keys are provided for users separated from the two places, safety of the method is improved, the voting colleagues send decoy particle sequences to the voters, the voters measure, eavesdropping safety detection is carried out by comparing the measured results with initial states, no eavesdropper exists in the whole voting process, safety of the method is further enhanced, the voters execute unitary transformation to vote, voting results are recorded after the ball states and the Cat states are entangled exchanged, voting results are encrypted through the shared keys and sent to the voting colleagues, and h i particles are sent to the Cat states with new voting processes, decryption and tampering of the voting results cannot be carried out even though the voting results are taken in the process, in order to protect privacy safety of the voters, whether the whole voting process can be directly decrypted by the eavesdroppers, the privacy parameters can not be directly verified through the new state, and the privacy parameters can be directly verified after the state of the voting process is calculated, and the privacy parameters can be directly verified according to the privacy parameters are calculated.
The method for the voting agent in S1 to carry out identity verification on the voter V i and share the quantum key sequence with the legal voter is as follows: the voter V i (i=1, 2, …, n) sends a voting application to the voting party with its true identity information; the voting management party carries out auditing on the voting application and the true identity information of the voter, if the identity of the voter is legal and the voter is the first application for voting, the voting management party counts the identity information of the voter to a local information base, sets the number of legal voters as n, and the voting management party publishes the number of legal voters; the voting theory can share a binary key sequence with a length of l bits with legal voters, and the key sequence is as follows:
Bi={bi,0,bi,1,bi,2,...,bi,t,...,bi,l}
Wherein i=0, 1,2, …, l-1; b i,t epsilon {0,1}.
The validity of the voter is ensured by carrying out identity verification on the voter, the voting theory can share the quantum key with the voter by using the BB84 protocol of the QKD, and an unconditionally safe shared key is provided for users separated from the two places, so that the safety of the method is improved.
Each legal voter V i in S2 prepares a d-dimensional Bell state, the voting theory prepares a Cat state of d-dimensional n+1 parts of particles and n parts of particle sequence B, and the method for randomly inserting p i particles in the Cat state into the particle sequence S i to obtain a decoy particle sequence S' i comprises the following steps: each legal voter V i prepares a d-dimensional Bell state, which can be described as:
Wherein u is the phase shift coefficient of d-dimensional Bell state, v is the time shift coefficient, g is g particles, h is h particles, and d > n; when u=0, v=0, i.e. the phase shift is 0 and the time shift is also 0, the high-dimensional Bell state can be expressed as |Φ (0, 0) > g,h, which can be described in detail as:
Voting theory prepares a Cat state of d-dimensional n+1 parts of particles, which can be described as:
Wherein w is the phase shift coefficient of Cat state, p is the time shift coefficient of Cat state, Representing the addition modulo-d operation,Voting theory prepares n particle sequences S i (i=1, 2,3, …, n), for each particle sequence, fromΔ decoy singles randomly selected and randomly placed at random positions of the particle sequence S i; the voting theory will get Cat stateP i (i=1, 2,3,., n) particles are randomly inserted into the particle sequence S i, respectively, resulting in a decoy particle sequence S' i.
The S3 voting agent sends the decoy particle sequence S 'i to a voter, the voter returns a confirmation signal after confirmation, the voting agent receives the confirmation signal and sends the position information of the decoy particles in the decoy particle sequence S' i and the corresponding measurement base to the voter, and the voter respectively measures the decoy particles at each position by the corresponding measurement base according to the position information of the decoy particles to obtain a measurement result; and in the step S4, the measurement result is sent to a voting party, the voting party carries out eavesdropping safety detection by comparing the measurement result with the initial state, if the eavesdropping safety detection is passed, the step S5 is continued, otherwise, the method for stopping the resolution return to the step S1 is as follows: the voting theory calculates the error rate by comparing the measurement result with the initial state and compares the error rate with a set error rate threshold; when the error rate exceeds the threshold, an eavesdropper exists, the stop process returns to S1, and if the error rate does not exceed the threshold, the resolution continues.
By sending the sequence of the decoy particles, redundancy is increased to prevent eavesdropping, if an eavesdropper is detected, the process is stopped, the original step is returned to conduct resolution again, no eavesdropper exists in the whole subsequent voting process, and the safety of the method is enhanced.
The method for voting by the voter in the S5 by executing unitary transformation comprises the following steps: voters perform unitary transformations on Bell statesTo vote on this resolution, a specific description of the introduction of unitary transformation is:
Wherein u i is randomly generated by the voter and only the voter himself knows that u i∈{0,1,2...,d-1},vi e {0,1}; the unitary transformation acts on the h-particle of |phi (0, 0) > g,h to obtain a high-dimensional Bell state |phi (u, v) >, and the transformation process is as follows:
When the voter supports the resolution, the h j particles are executed Operations, against which resolution is performedAnd (3) operating.
The voting is carried out through unitary transformation, u i is randomly generated by the voter and known by the voter, so that the identity information of the voter is protected, and even if the voting result is stolen, the voter cannot be judged to which voting result belongs.
In the step S5, projection measurement is carried out through a d-dimensional Bell measurement base, so that the method for recording voting results after entanglement exchange of the Bell state h i particles and the Cat state p i particles comprises the following steps: projection measurement is carried out through a d-dimensional Bell measurement base, so that the formula for entanglement exchange of h i particles in the Bell state and p i particles in the Cat state is as follows:
Wherein w i is in the original Cat state Is used for the time shift parameter of (c),Representing a subtraction modulo d operation; the voter measures h i particles and p i particles through a d-dimensional Bell measurement base, simultaneously carries out entanglement exchange on the Bell-state h i particles and the cat-state p i particles, and records the measurement resultWherein the method comprises the steps ofR i and s i are two random values obtained by collapsing the system after measuring the particle h i and the particle p i, and the voter records the voting result by calculation
In the step S6, the voter encrypts and transmits the voting result to a voting party, and transmits h i particles to the voting party to form a new Cat, and the voting party performs joint measurement on the Cat state to obtain expression parameters of the Cat state, and decrypts the voting result by the following steps: the voter encrypts the voting result T i through the shared key B i, converts the binary sequence B i into an integer, and then adds T i modulo d to obtain T' i specifically as follows:
Wherein, T i is the decrypted voting result, T' i is the encrypted voting result, and B i,h is the particle of the shared key B i; the voter sends the encrypted information T ' i to the voting marshal through a classical channel, meanwhile, the particle H i is inserted into the particle sequence to obtain a new decoy particle sequence H ' i, and the H ' i is sent to the voting marshal through a quantum channel; when the voting theory receives the h i particles of all voters, the particles in the hand collapse to a new Cat state, which can be expressed as The voting theory performs a joint measurement on the particles, resulting in the expression parameters of the Cat state as:
Wherein, Is the phase shift parameter of the Cat state,Time shift parameters in Cat state; the voting theory calculates T i through the shared key B i, and the calculation process is as follows:
where T i is the decrypted voting result, T' i is the encrypted voting result, and B i,h is the particle of the shared key B i.
The voting result is encrypted through the shared secret key, so that the voting result cannot be decrypted and tampered even if the voting result is stolen in the process, and the accuracy of the voting result is further ensured.
In the step S7, a flag signal R is calculated according to the Cat state expression parameter and the decrypted voting result, and whether the resolution passes or not is judged by the R value, if the R value is equal to 0, the resolution passes is represented, and if the R value is equal to other values, the method for representing that the resolution does not pass is as follows: the voting theory calculates a mark signal R of whether the resolution passes or not according to the expression parameter of the Cat state and the decrypted voting result T i, and the calculation process is as follows:
Wherein T i is the voting result after decryption, Is the phase shift parameter of the Cat state,Time shift parameters in Cat state; when r=0, the resolution passes, and if R is other value, it means that the resolution does not pass.
Whether the resolution passes or not is judged by calculating the sign signals, so that the privacy safety of the voter is protected, the decrypted result cannot be directly obtained whether the resolution passes or not, the personal privacy safety of the voter is ensured by the sign signals, and the privacy, legality, safety, verifiability and the like of the whole voting process are ensured.
The step S7 further includes, after the R value is equal to 0 resolution pass: if the voter throws the anti-vote but the resolution passes, the voter can issue a stop signal through the quantum anonymous communication technology, and if the stop signal exists in the verification time, the voting result is invalidated, otherwise, the voting result has validity.
The method ensures the rigor of the voting method and the legality of the voting result through verification.
Example two
The embodiment also provides a voting apparatus, including:
a memory for storing a computer program;
A processor configured to implement the steps of the quantum anonymity one-ticket overruling method based on entanglement exchange of embodiment one when executing the computer program.
It will be appreciated by those skilled in the art that embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It is apparent that the above examples are given by way of illustration only and are not limiting of the embodiments. Other variations and modifications of the present invention will be apparent to those of ordinary skill in the art in light of the foregoing description. It is not necessary here nor is it exhaustive of all embodiments. And obvious variations or modifications thereof are contemplated as falling within the scope of the present invention.

Claims (8)

1. A quantum anonymity one-ticket overrule method based on entanglement exchange, comprising:
S1: the voting management party performs identity verification on the voter V i and shares a quantum key sequence with a legal voter;
S2: preparing a d-dimensional Bell state by each legal voter V i, preparing a Cat state of d-dimensional n+1 particles and n parts of particle sequences S i by voting colleagues, and randomly inserting p i particles in the Cat state into the particle sequences S i to obtain a decoy particle sequence S' i;
S3: the voting agent sends the decoy particle sequence S 'i to the voter, the voter returns a confirmation signal after confirming, the voting agent sends the position information of the decoy particles in the decoy particle sequence S' i and the corresponding measurement base to the voter after receiving the confirmation signal, and the voter respectively measures the decoy particles at each position by the corresponding measurement base according to the position information of the decoy particles to obtain a measurement result;
S4: the measurement result is sent to a voting party, the voting party carries out eavesdropping safety detection by comparing the measurement result with the initial state, if the eavesdropping safety detection is passed, S5 is continued, otherwise, the resolution is stopped and S1 is returned;
S5: the voter performs unitary transformation to vote, performs projection measurement through d-dimensional Bell measurement basis, and records voting results after entanglement exchange of h i particles in Bell state and p i particles in Cat state;
the method for voting by the voter in the S5 by executing unitary transformation comprises the following steps:
voters perform unitary transformations on Bell states To vote on this resolution, a specific description of the introduction of unitary transformation is:
wherein u i is randomly generated by the voter and only the voter himself knows that u i∈{0,1,2...,d-1},vi e {0,1};
the unitary transformation acts on the h-particle of |phi (0, 0) > g,h to obtain a high-dimensional Bell state |phi (u, v) >, and the transformation process is as follows:
When the voter supports the resolution, the h j particles are executed Operations, against which resolution is performedOperating;
in the step S5, projection measurement is carried out through a d-dimensional Bell measurement base, so that the method for recording voting results after entanglement exchange of the Bell state h i particles and the Cat state p i particles comprises the following steps:
Projection measurement is carried out through a d-dimensional Bell measurement base, so that the formula for entanglement exchange of h i particles in the Bell state and p i particles in the Cat state is as follows:
Wherein w i is in the original Cat state Θ represents a subtraction modulo d operation;
The voter measures h i particles and p i particles through a d-dimensional Bell measurement base, simultaneously carries out entanglement exchange on the Bell-state h i particles and the cat-state p i particles, and records the measurement result Wherein the method comprises the steps ofR i and s i are two random values obtained by collapsing the system after measuring the particle h i and the particle p i, and the voter records the voting result by calculation
S6: the voter encrypts and sends the voting result to a voting party, and sends h i particles to the voting party to form a new Cat state, the voting party performs joint measurement on the Cat state to obtain expression parameters of the Cat state, and decrypts the voting result;
S7: and calculating a sign signal R according to the Cat state expression parameter and the decrypted voting result, judging whether the resolution passes or not through the R value, if the R value is equal to 0, representing that the resolution passes, and if the R value is equal to other values, representing that the resolution does not pass.
2. The method for quantum anonymization and one-vote overrule based on entanglement exchange according to claim 1, wherein the method for the voting party in S1 to authenticate the voter V i and share the quantum key sequence with the legal voter is as follows:
the voter V i (i=1, 2, …, n) sends a voting application to the voting party with its true identity information;
The voting management party carries out auditing on the voting application and the true identity information of the voter, if the identity of the voter is legal and the voter is the first application for voting, the voting management party counts the identity information of the voter to a local information base, sets the number of legal voters as n, and the voting management party publishes the number of legal voters;
The voting theory can share a binary key sequence with a length of I bits with legal voters, and the key sequence is as follows:
Bi={bi,0,bi,1,bi,2,...,bi,t,...,bi,l}
wherein i=0, 1,2, …, I-1; b i,t epsilon {0,1}.
3. The quantum anonymization one-vote overrule method based on entanglement exchange according to claim 1, wherein each legal voter V i in S2 prepares a d-dimensional Bell state, the voting principle prepares a Cat state of d-dimensional n+1 parts of particles and n parts of particle sequence S i, and the random insertion of p i particles in the Cat state into the particle sequence S i to obtain a decoy particle sequence S' i comprises the following steps:
Each legal voter Vi prepares a d-dimensional Bell state, which is described as:
wherein u is the phase shift coefficient of d-dimensional Bell state, v is the time shift coefficient, g is g particles, h is h particles, and d is more than n;
when u=0, v=0, i.e. the phase shift is 0 and the time shift is also 0, the high-dimensional Bell state can be expressed as |Φ (0, 0) > g,h, specifically described as:
voting theory prepares a Cat state of d-dimensional n+1 parts of particles, the Cat state of d-dimensional n+1 parts of particles being described as:
Wherein w is the phase shift coefficient of Cat state, p is the time shift coefficient of Cat state, Representing the addition modulo-d operation,
Voting theory prepares n particle sequences S i (i=1, 2,3, …, n), for each particle sequence, fromΔ decoy singles randomly selected and randomly placed at random positions of the particle sequence S i;
The voting theory will get Cat state P i (i=1, 2,3,., n) particles are randomly inserted into the particle sequence S i, respectively, resulting in a decoy particle sequence S' i.
4. The method for quantum anonymity one-vote overrule based on entanglement exchange according to claim 1, wherein in S4, the measurement result is sent to a voting party, the voting party performs eavesdropping security detection by comparing the measurement result with the initial state, if the eavesdropping security detection is passed, S5 is continued, otherwise, the method for stopping resolution return to S1 is as follows:
The voting theory calculates the error rate by comparing the measurement result with the initial state and compares the error rate with a set error rate threshold;
When the error rate exceeds the threshold, an eavesdropper exists, the stop process returns to S1, and if the error rate does not exceed the threshold, the resolution continues.
5. The quantum anonymization one-vote overrule method based on entanglement exchange according to claim 1, wherein in S6, the voter encrypts and sends the voting result to a voting party, and sends h i particles to the voting party to form a new Cat, the voting party performs joint measurement on the Cat state to obtain an expression parameter of the Cat state, and decrypts the voting result, which comprises the following steps:
The voter encrypts the voting result T i through the shared key B i, converts the binary sequence B i into an integer, and then adds T i modulo d to obtain T' i specifically as follows:
Wherein, T i is the decrypted voting result, T' i is the encrypted voting result, and B i,h is the particle of the shared key B i;
The voter sends the encrypted information T ' i to the voting marshal through a classical channel, meanwhile, the particle H i is inserted into the particle sequence to obtain a new decoy particle sequence H ' i, and the H ' i is sent to the voting marshal through a quantum channel;
when the voting theory receives the h i particles of all voters, the particles in the hand collapse to a new Cat state, which can be expressed as The voting theory performs a joint measurement on the particles, resulting in the expression parameters of the Cat state as:
Wherein, Is the phase shift parameter of the Cat state,Time shift parameters in Cat state;
The voting theory calculates T i through the shared key B i, and the calculation process is as follows:
where T i is the decrypted voting result, T' i is the encrypted voting result, and B i,h is the particle of the shared key B i.
6. The quantum anonymization one-vote overrule method based on entanglement exchange according to claim 1 or 5, wherein in S7, a flag signal R is calculated according to the expression parameter of the Cat state and the decrypted voting result, and whether the resolution passes or not is judged by the R value, if the R value is equal to 0, the resolution passes is represented, and if the R value is equal to other values, the resolution fails is represented by:
the voting theory calculates a mark signal R of whether the resolution passes or not according to the expression parameter of the Cat state and the decrypted voting result T i, and the calculation process is as follows:
Wherein T i is the voting result after decryption, Is the phase shift parameter of the Cat state,Time shift parameters in Cat state;
when r=0, the resolution passes, and if R is other value, it means that the resolution does not pass.
7. The method for quantum anonymization one-ticket overrule based on entanglement exchange according to claim 6, wherein when R value is equal to 0 resolution pass in S7, further comprising:
If the voter throws the anti-vote but the resolution passes, the voter can issue a stop signal through the quantum anonymous communication technology, and if the stop signal exists in the verification time, the voting result is invalidated, otherwise, the voting result has validity.
8. A voting apparatus, comprising:
a memory for storing a computer program;
A processor for implementing the steps of a quantum anonymity one-ticket overrule method based on entanglement exchange as claimed in any of claims 1 to 7 when executing said computer program.
CN202310173953.7A 2023-02-28 2023-02-28 Quantum anonymization one-ticket overrule method based on entanglement exchange and voting equipment Active CN116346325B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310173953.7A CN116346325B (en) 2023-02-28 2023-02-28 Quantum anonymization one-ticket overrule method based on entanglement exchange and voting equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310173953.7A CN116346325B (en) 2023-02-28 2023-02-28 Quantum anonymization one-ticket overrule method based on entanglement exchange and voting equipment

Publications (2)

Publication Number Publication Date
CN116346325A CN116346325A (en) 2023-06-27
CN116346325B true CN116346325B (en) 2024-07-23

Family

ID=86886836

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310173953.7A Active CN116346325B (en) 2023-02-28 2023-02-28 Quantum anonymization one-ticket overrule method based on entanglement exchange and voting equipment

Country Status (1)

Country Link
CN (1) CN116346325B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111554030A (en) * 2020-04-26 2020-08-18 华北电力大学 Quantum anonymous voting method based on Bell state verifiable
CN114499840A (en) * 2021-12-30 2022-05-13 苏州大学 Self-counting sub-voting method, system, computer equipment and storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108880790B (en) * 2018-05-28 2024-04-05 广东尤科泊得科技发展有限公司 Quantum voting system and method based on quantum invisible transmission state
CN114465810B (en) * 2022-03-04 2023-01-06 苏州大学 Mobile quantum anonymous voting method based on non-maximum entangled GHZ state

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111554030A (en) * 2020-04-26 2020-08-18 华北电力大学 Quantum anonymous voting method based on Bell state verifiable
CN114499840A (en) * 2021-12-30 2022-05-13 苏州大学 Self-counting sub-voting method, system, computer equipment and storage medium

Also Published As

Publication number Publication date
CN116346325A (en) 2023-06-27

Similar Documents

Publication Publication Date Title
CN103414690B (en) One can openly be verified the high in the clouds data property held method of calibration
CN102227887B (en) Method for generating encryption/decryption key
US20230254120A1 (en) Secret material exchange and authentication cryptography operations
EP1992101A2 (en) Secure data transmission using undiscoverable or black data
JP2016131335A (en) Information processing method, information processing program and information processing device
CN101331706A (en) Secure threshold decryption protocol computation
CN1778065B (en) Security method and apparatus using biometric data
CN111327419B (en) Method and system for resisting quantum computation block chain based on secret sharing
CN113660085A (en) Quantum security multi-party computing method based on quantum homomorphic encryption
CN113079177B (en) Remote sensing data sharing method based on time and decryption frequency limitation
Lou et al. A weak quantum blind signature with entanglement permutation
CN116346325B (en) Quantum anonymization one-ticket overrule method based on entanglement exchange and voting equipment
Suwarjono et al. Cryptography Implementation for electronic voting security
CN112507355B (en) Personal health data storage system based on block chain
CN114491591A (en) Data use authorization method, equipment and storage medium for hiding trace query
CN110880969B (en) Method and system for generating QKD network authentication key based on alliance chain and implicit certificate
Mols et al. ethVote: Towards secure voting with distributed ledgers
CN118368144B (en) Data transmission method, device, equipment and medium based on asymmetric encryption
WO2005039102A1 (en) Information encryption transmission/reception method
CN117473324B (en) Model training method, system and storage medium based on SGX and XGBoost
Shi Verifiable Quantum Encryption and its Practical Applications
JP5498429B2 (en) Secret data processing system, client device, server device, and secret data processing method
Scholar Development of Improved Rivest Shamir and Adleman (RSA) Algorithm for Securing Data on Transmission and Storage. 1Adejumobi, OK, 2Sadiq, MO 3Baruwa, Abiodun A. and 4Akintoye, NO
CN118074898A (en) Block data sharing method and system based on quantum re-encryption
Kadora et al. Preventing External Connected Devices from Compromising Vehicle Systems and Sending Fault Signals Domains Intrusion Detection in Connected Cars

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant