浏览全部资源
扫码关注微信
[ "石润华(1974- ),男,安徽安庆人,博士,华北电力大学教授、博士生导师,主要研究方向为经典量子密码算法、协议及其应用" ]
[ "于辉(1998- ),女,满族,河北唐山人,华北电力大学硕士生,主要研究方向为量子投票协议" ]
[ "柯唯阳(1996- ),男,陕西宝鸡人,华北电力大学硕士生,主要研究方向为测量设备无关的密码学、量子投票协议" ]
[ "徐小桐(1997- ),女,河北武安人,华北电力大学硕士生,主要研究方向为量子投票协议" ]
网络出版日期:2022-08,
纸质出版日期:2022-08-25
移动端阅览
石润华, 于辉, 柯唯阳, 等. 基于BB84态的量子匿名一票否决协议[J]. 通信学报, 2022,43(8):109-120.
Runhua SHI, Hui YU, Weiyang KE, et al. Quantum anonymous one-vote veto protocol based on BB84 states[J]. Journal on communications, 2022, 43(8): 109-120.
石润华, 于辉, 柯唯阳, 等. 基于BB84态的量子匿名一票否决协议[J]. 通信学报, 2022,43(8):109-120. DOI: 10.11959/j.issn.1000-436x.2022157.
Runhua SHI, Hui YU, Weiyang KE, et al. Quantum anonymous one-vote veto protocol based on BB84 states[J]. Journal on communications, 2022, 43(8): 109-120. DOI: 10.11959/j.issn.1000-436x.2022157.
为了构造无条件安全的一票否决协议,首先定义了一个安全多方计算原子协议,即安全多方析取。借助量子云,提出了量子安全多方析取协议,使用BB84态作为量子资源,且只需单光子操作和测量。针对现有绝大多数量子投票协议需对高维空间粒子执行复杂的操作和测量从而导致可实现性较差的缺陷,利用所提出的量子安全多方析取协议来解决一票否决投票问题,提出了基于量子云的量子匿名一票否决协议。进一步,对协议去中心化处理,提出了一种不需要第三方协助的量子匿名一票否决协议。相较于目前类似协议,所提协议所需量子资源少且操作简单,具有较好的可实现性。在半诚实模型下,对所提协议进行了安全性证明,利用量子完备加密和经典一次一密进行秘密信息编码,保证了协议的无条件安全,既满足了一票否决场景下的投票需求,又保护了投票者的绝对隐私。最后,使用IBM Qiskit进行了仿真实验,实验结果验证了所提协议的正确性和可行性。
In order to construct unconditionally secure one-vote veto protocol
a primitive protocol of secure multiparty computations was defined
i.e.
secure multiparty disjunction.Furthermore
by introducing a quantum cloud
a quantum secure multiparty disjunction (QSMD) protocol was proposed.BB84 states were took as quantum resources and only single-photon operations and measurements were needed.To avoid the flaws of infeasibility
i.e.
most of existing quantum voting protocols need to perform operations and measurements in high-dimensional Hilbert space
a quantum anonymous one-vote veto protocol with a quantum cloud (QAOVC) was designed by using the QSMD protocol.In addition
to decentralize
a quantum anonymous one-vote veto (QAOV) protocol without any third party was presented.Compared with related protocols
the proposed protocols require less quantum resources and simpler operations
so they have better feasibility.Under the semi-honest model
quantum perfect encryption and classical one-time pad can ensure the unconditional security of the proposed protocols
i.e.
it can completely meet secure requirements of one-vote veto and perfectly protect the privacy of the voters.Finally
simulation experiments are implemented on IBM Qiskit
and the experimental results show that the protocols are correct and feasible.
QIU C , ZHANG S B , CHANG Y , et al . Electronic voting scheme based on a quantum ring signature [J ] . International Journal of Theoretical Physics , 2021 , 60 ( 4 ): 1550 - 1555 .
KONG W , SHEN J , VIJAYAKUMAR P , et al . A practical group blind signature scheme for privacy protection in smart grid [J ] . Journal of Parallel and Distributed Computing , 2020 , 136 : 29 - 39 .
KUNDU N , DEBNATH S K , MISHRA D . A secure and efficient group signature scheme based on multivariate public key cryptography [J ] . Journal of Information Security and Applications , 2021 ,58:102776.
FUJIOKA A , OKAMOTO T , OHTA K . A practical secret voting scheme for large scale elections [M ] . Berlin : Springe , 1993 .
ABIDIN S , SWAMI A , RAMIREZ-ASÍS E , , et al . Quantum cryptography technique:a way to improve security challenges in mobile cloud computing (MCC) [J ] . Materials Today:Proceedings , 2022 , 51 : 508 - 514 .
SHI R H , QIN J Q , LIU B , et al . Anonymous quantum voting protocol based on Chinese remainder theorem [J ] . The European Physical Journal D , 2021 ,75:20.
HILLERY M . Quantum voting and privacy protection:first steps [J ] . SPIE Newsroom , 2006 , 1598 : 2006 .
VACCARO J A , SPRING J , CHEFLES A . Quantum protocols for anonymous voting and surveying [J ] . Physical Review A , 2007 ,75:012333.
XU Q J , ZHANG S Y . Improvement of the security of quantum protocols for anonymous voting and surveying [J ] . Science China Physics,Mechanics and Astronomy , 2010 , 53 ( 11 ): 2131 - 2134 .
XU Y P , GAO D Z , LIANG X Q , et al . Semi-quantum voting protocol [J ] . International Journal of Theoretical Physics , 2022 , 61 ( 3 ): 1 - 12 .
LI Y R , JIANG D H , ZHANG Y H , et al . A quantum voting protocol using single-particle states [J ] . Quantum Information Processing , 2021 , 20 ( 3 ): 1 - 17 .
ZHANG S , WANG S L , WANG Q , et al . Quantum anonymous voting protocol with the privacy protection of the candidate [J ] . International Journal of Theoretical Physics , 2019 , 58 ( 10 ): 3323 - 3332 .
KIAYIAS A , YUNG M . Non-interactive zero-sharing with applications to private distributed decision making [C ] // International Conference on Financial Cryptography . Berlin:Springer , 2003 : 303 - 320 .
仲红 , 黄刘生 , 罗永龙 . 基于安全多方求和的多候选人电子选举方案 [J ] . 计算机研究与发展 , 2006 , 43 ( 8 ): 1405 - 1410 .
ZHONG H , HUANG L S , LUO Y L . A multi-candidate electronic voting scheme based on secure sum protocol [J ] . Journal of Computer Research and Development , 2006 , 43 ( 8 ): 1405 - 1410 .
杨智勇 , 唐西林 , 杨长海 . 一个基于安全多方求和的一票否决协议 [J ] . 计算机应用与软件 , 2009 , 26 ( 4 ): 109 - 111 .
YANG Z Y , TANG X L , YANG C H . A private vote protocol based on secure sum [J ] . Computer Applications and Software , 2009 , 26 ( 4 ): 109 - 111 .
延吉红 , 刘忆宁 , 刘方 , 等 . 一种安全高效的一票否决电子选举方案 [J ] . 计算机工程与应用 , 2012 , 48 ( 15 ): 93 - 96 , 158 .
YAN J H , LIU Y N , LIU F , et al . Improved unanimous election voting scheme [J ] . Computer Engineering and Applications , 2012 , 48 ( 15 ): 93 - 96 , 158 .
RAHAMAN R , KAR G . GHZ correlation provides secure anonymous veto protocol [J ] . arXiv Preprint,arXiv:1507.00592 , 2015 .
WU S Y , SUN W Q , WANG Q L , et al . A secure quantum protocol for anonymous one-vote veto voting [J ] . IEEE Access , 2021 , 9 : 146841 - 146849 .
ARUTE F , ARYA K , BABBUSH R , et al . Quantum supremacy using a programmable superconducting processor [J ] . Nature , 2019 , 574 ( 7779 ): 505 - 510 .
ANUSUYA D V , KALAIVANI V . Enhanced BB84 quantum cryptography protocol for secure communication in wireless body sensor networks for medical applications [J ] . Personal and Ubiquitous Computing , 2021 , 25 : 1 - 11 .
NIELSEN M A , CHUANG I L . Quantum computation and quantum information [M ] . Cambridge : Cambridge University Press , 2012 .
MENICUCCI N C , BARAGIOLA B Q , DEMARIE T F , et al . Anonymous broadcasting of classical information with a continuous-variable topological quantum code [J ] . Physical Review A , 2018 , 97 ( 3 ): 032345 .
CHRISTANDL M , WEHNER S . Quantum anonymous transmissions [C ] // International Conference on the Theory and Application of Cryptology and Information Security . Berlin:Springer , 2005 : 217 - 235 .
马鸿洋 , 张鑫 , 徐鹏翱 , 等 . 基于循环码和信息压缩融合的量子保密通信算法 [J ] . 通信学报 , 2020 , 41 ( 3 ): 190 - 196 .
MA H Y , ZHANG X , XU P G , et al . Quantum secure communication algorithm based on cyclic code and information compression [J ] . Journal on Communications , 2020 , 41 ( 3 ): 190 - 196 .
ZHOU S H . A real-time one-time pad DNA-chaos image encryption algorithm based on multiple keys [J ] . Optics & Laser Technology , 2021 ,143:107359.
BOYKIN P O , ROYCHOWDHURY V . Optimal encryption of quantum bits [J ] . Physical Review A , 2003 , 67 ( 4 ): 042317 .
王华 , 赵永利 . 量子密钥分发城域光组网技术前瞻 [J ] . 通信学报 , 2019 , 40 ( 9 ): 168 - 174 .
WANG H , ZHAO Y L . Overview of quantum key distribution metropolitan optical networking technology [J ] . Journal on Communications , 2019 , 40 ( 9 ): 168 - 174 .
SHI R H , MU Y , ZHONG H , et al . Quantum private set intersection cardinality and its application to anonymous authentication [J ] . Information Sciences , 2016 , 370/371 : 147 - 158 .
SHI R H , MU Y , ZHONG H , et al . Secure multiparty quantum computation for summation and multiplication [J ] . Scientific Reports , 2016 ,6:19655.
LIU B X , JIANG D H , LIANG X Q , et al . A novel quantum voting scheme based on BB84-state [J ] . International Journal of Theoretical Physics , 2021 , 60 ( 4 ): 1339 - 1349 .
NIU X F , ZHANG J Z , XIE S C , et al . An improved quantum voting scheme [J ] . International Journal of Theoretical Physics , 2018 , 57 ( 10 ): 3200 - 3206 .
0
浏览量
509
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构