Please wait a minute...
Chin. Phys. B, 2016, Vol. 25(6): 060301    DOI: 10.1088/1674-1056/25/6/060301
GENERAL Prev   Next  

Anonymous voting for multi-dimensional CV quantum system

Rong-Hua Shi(施荣华)1, Yi Xiao(肖伊)1, Jin-Jing Shi(石金晶)1, Ying Guo(郭迎)1, Moon-Ho Lee2
1 School of Information Science & Engineering, Central South University, Changsha 410083, China;
2 Institute of Information & Communication, Chonbuk National University, Chonju 561-756, Korea
Abstract  

We investigate the design of anonymous voting protocols, CV-based binary-valued ballot and CV-based multi-valued ballot with continuous variables (CV) in a multi-dimensional quantum cryptosystem to ensure the security of voting procedure and data privacy. The quantum entangled states are employed in the continuous variable quantum system to carry the voting information and assist information transmission, which takes the advantage of the GHZ-like states in terms of improving the utilization of quantum states by decreasing the number of required quantum states. It provides a potential approach to achieve the efficient quantum anonymous voting with high transmission security, especially in large-scale votes.

Keywords:  quantum cryptography      anonymous voting      quantum entangled state      continuous variable  
Received:  20 November 2015      Revised:  29 January 2016      Accepted manuscript online: 
PACS:  03.67.-a (Quantum information)  
  03.67.Dd (Quantum cryptography and communication security)  
  03.67.Hk (Quantum communication)  
Fund: 

Project supported by the National Natural Science Foundation of China (Grant Nos. 61272495, 61379153, and 61401519), the Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20130162110012), and the MEST-NRF of Korea (Grant No. 2012-002521).

Corresponding Authors:  Jin-Jing Shi     E-mail:  shijinjing@csu.edu.cn

Cite this article: 

Rong-Hua Shi(施荣华), Yi Xiao(肖伊), Jin-Jing Shi(石金晶), Ying Guo(郭迎), Moon-Ho Lee Anonymous voting for multi-dimensional CV quantum system 2016 Chin. Phys. B 25 060301

[1] Christian W, Stefano P, Raul G P, Nicolas J C, Timothy C R, Jeffrey H S and Seth L 2012 Rev. Mod. Phys. 84
[2] Radchenko I V, Kravtsov K S, Kulik S P and Molotkov S N 2014 Laster Phys. Lett. 11 065203
[3] Gisin N, Ribordy G and Tittel W 2001 Rev. Mod. Phys. 74 145
[4] Jouguet P, Elkouss D, Kunz-Jacques S and High-bit-rate 2014 Phys. Rev. A 90 042329
[5] Gou L D and Wang X Q 2015 Acta Phys. Sin. 64 070302 (in Chinese)
[6] Zhang S L, Wang K, Guo J S and Shi J H 2015 Chin. Phys. Lett. 32 070302
[7] Boiron D, Fabbri A, Larré P É, Westbrook C K and Ziń P 2015 Phys. Rev. Lett. 115 025301
[8] Maitra A, De S J, Paul G and Pal A K 2015 Phys. Rev. A 92 022305
[9] Rahaman R and Parker M G 2015 Phys. Rev. A 91 022330
[10] Shi R H, Su Q, Guo Y and Huang D Z 2013 Int. J. Theor. Phys. 52 376
[11] Chaum D 1998 Lecture Notes in Computer Science (Berlin: Springer-Verlag) p. 177
[12] Ashouri-Talouki M and Baraani-Dastjerdi A 2014 International Journal of Multimedia and Ubiquitous Engineering 9 361
[13] Zuo L, Kumar N, Tu H, Singh A, Chilamkurti N and Rho S 2014 Journal of Supercomputing 70 177
[14] Bao N and Halpern N Y 2015 Doklady Mathematics 89 290
[15] Hillery M, Ziman M, Bužek V and Bieliková M 2006 Phys. Lett. A 349 75
[16] Vaccaro J A, Spring J and Chefles A 2007 Phys. Rev. A 75 012333
[17] Shi R H, Wu Y, Guo Y and Zeng G H 2010 Commun. Theor. Phys. 54 257
[18] Christandl M and Wehner S 2005 Lecture Notes in Computer Science (Berlin: Springer-Verlag) p. 217
[19] Wang J X 2014 Acta Phys. Sin. 63 184203 (in Chinese)
[20] Lu H and Chen L B 2015 Chin. Phys. B 24 070307
[21] Gong L H, Song H C, He C S, Liu Y and Zhou N R 2014 Phys. Scr. 89 035101
[22] Ottaviani C, Spedalieri G, Braunstein S L and Pirandola S 2015 Phys. Rev. A 91 022320
[23] Braunstein S L and Loock P V 2005 Rev. Mod. Phys. 77 513
[24] Walk N, Ralph T C, Symul T and Lam P K 2013 Phys. Rev. A 87 020303
[25] Jiang L, He G Q, Nie D, Xiong J and Zeng G H 2012 Phys. Rev. A 85 042309
[26] Yang M, Luo J Z, Ling Z, Fu X W, and Yu W 2015 IEEE Commun. Mag. 53 60
[27] Greenberger D M 1990 Am. J. Phys. 58 1131
[28] Eisert J and Plenio M B 2003 Int. J. Quantum Inform. 1 479
[29] Yan Y, Zou J, Wang L, Xu B M, Wang C Q and Shao B 2015 Commun. Theor. Phys. 63 149
[30] Wang M, Xiang Y, He Q and Gong Q 2015 Phys. Rev. A 91 012112
[31] Loock P V and Braunstein S L 2000 Phys. Rev. Lett. 84 3482
[1] Novel traveling quantum anonymous voting scheme via GHZ states
Wenhao Zhao(赵文浩) and Min Jiang(姜敏). Chin. Phys. B, 2023, 32(2): 020303.
[2] Quantum private comparison of arbitrary single qubit states based on swap test
Xi Huang(黄曦), Yan Chang(昌燕), Wen Cheng(程稳), Min Hou(侯敏), and Shi-Bin Zhang(张仕斌). Chin. Phys. B, 2022, 31(4): 040303.
[3] Analysis of atmospheric effects on the continuous variable quantum key distribution
Tao Liu(刘涛), Shuo Zhao(赵硕), Ivan B. Djordjevic, Shuyu Liu(刘舒宇), Sijia Wang(王思佳), Tong Wu(吴彤), Bin Li(李斌), Pingping Wang(王平平), and Rongxiang Zhang(张荣香). Chin. Phys. B, 2022, 31(11): 110303.
[4] Continuous-variable quantum key distribution based on photon addition operation
Xiao-Ting Chen(陈小婷), Lu-Ping Zhang(张露萍), Shou-Kang Chang(常守康), Huan Zhang(张欢), and Li-Yun Hu(胡利云). Chin. Phys. B, 2021, 30(6): 060304.
[5] Quantum computation and error correction based on continuous variable cluster states
Shuhong Hao(郝树宏), Xiaowei Deng(邓晓玮), Yang Liu(刘阳), Xiaolong Su(苏晓龙), Changde Xie(谢常德), and Kunchi Peng(彭堃墀). Chin. Phys. B, 2021, 30(6): 060312.
[6] New semi-quantum key agreement protocol based on high-dimensional single-particle states
Huan-Huan Li(李欢欢), Li-Hua Gong(龚黎华), and Nan-Run Zhou(周南润). Chin. Phys. B, 2020, 29(11): 110304.
[7] Arbitrated quantum signature scheme with continuous-variable squeezed vacuum states
Yan-Yan Feng(冯艳艳), Rong-Hua Shi(施荣华), Ying Guo(郭迎). Chin. Phys. B, 2018, 27(2): 020302.
[8] Coherent attacks on a practical quantum oblivious transfer protocol
Guang-Ping He(何广平). Chin. Phys. B, 2018, 27(10): 100308.
[9] Continuous variable quantum key distribution
Yong-Min Li(李永民), Xu-Yang Wang(王旭阳), Zeng-Liang Bai(白增亮), Wen-Yuan Liu(刘文元), Shen-Shen Yang(杨申申), Kun-Chi Peng(彭堃墀). Chin. Phys. B, 2017, 26(4): 040303.
[10] Two-step quantum secure direct communication scheme with frequency coding
Xue-Liang Zhao(赵学亮), Jun-Lin Li(李俊林), Peng-Hao Niu(牛鹏皓), Hong-Yang Ma(马鸿洋), Dong Ruan(阮东). Chin. Phys. B, 2017, 26(3): 030302.
[11] Probabilistic direct counterfactual quantum communication
Sheng Zhang(张盛). Chin. Phys. B, 2017, 26(2): 020304.
[12] Controlled mutual quantum entity authentication using entanglement swapping
Min-Sung Kang, Chang-Ho Hong, Jino Heo, Jong-In Lim, Hyung-Jin Yang. Chin. Phys. B, 2015, 24(9): 090306.
[13] Multi-user quantum key distribution with collective eavesdropping detection over collective-noise channels
Huang Wei (黄伟), Wen Qiao-Yan (温巧燕), Liu Bin (刘斌), Gao Fei (高飞). Chin. Phys. B, 2015, 24(7): 070308.
[14] On the correspondence between three nodes W states in quantum network theory and the oriented links in knot theory
Gu Zhi-Yu (顾之雨), Qian Shang-Wu (钱尚武). Chin. Phys. B, 2015, 24(4): 040301.
[15] Effect of excess noise on continuous variable entanglement sudden death and Gaussian quantum discord
Su Xiao-Long (苏晓龙). Chin. Phys. B, 2013, 22(8): 080304.
No Suggested Reading articles found!