CN108010178B - A kind of mobile quantum voting method based on Chinese remainder theorem - Google Patents

A kind of mobile quantum voting method based on Chinese remainder theorem Download PDF

Info

Publication number
CN108010178B
CN108010178B CN201711282367.7A CN201711282367A CN108010178B CN 108010178 B CN108010178 B CN 108010178B CN 201711282367 A CN201711282367 A CN 201711282367A CN 108010178 B CN108010178 B CN 108010178B
Authority
CN
China
Prior art keywords
quantum
voter
bob
ballot
supervisor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201711282367.7A
Other languages
Chinese (zh)
Other versions
CN108010178A (en
Inventor
石润华
秦加奇
张瑞
王攀红
彭振皖
张顺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui University
Original Assignee
Anhui University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui University filed Critical Anhui University
Priority to CN201711282367.7A priority Critical patent/CN108010178B/en
Publication of CN108010178A publication Critical patent/CN108010178A/en
Application granted granted Critical
Publication of CN108010178B publication Critical patent/CN108010178B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C13/00Voting apparatus

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Time Recorders, Dirve Recorders, Access Control (AREA)

Abstract

The mobile quantum voting method based on Chinese remainder theorem that the invention discloses a kind of, it is characterized in that: there are a supervisor, a tally clerk and several voters.Supervisor prepares quantum state, and quantum state is divided into two, using a portion qubit to voter as quantum ballot paper, using another part qubit to tally clerk as ticket checking voucher;Each voter carries out ballot operation to the same quantum ballot paper, is sent to tally clerk's count of votes after the completion of all ballot operations and verifies, finally obtains the voting results of all voters.It is an object of the invention to solve the problems such as existing mobile ballot can not resist second ballot attack and the excessive existing distribution formula ballot consumption child resource of dishonest voter, and improve the safety of ballot operation.

Description

A kind of mobile quantum voting method based on Chinese remainder theorem
Technical field
The present invention relates to the field of the ballot of quantum movable type and quantum summation, specifically a kind of throwings secondary in order to prevent The mobile voting method of ticket and saving child resource and utilization quantum summation thought.
Background technique
Today's society is voted very extensive as the tool application of election, from committee, election class, class to national election leadership Many affairs such as cadre are all that the method for ballot is taken to make decision.Based on existing technical conditions, electronic voting technology is Applied in society.In past 20 years, scholars propose many Protocol of Electronic Voting and voting scheme, wherein greatly Most schemes are based on Proxy Signature and group signature technology.And these technologies are all to belong to traditional cryptography, safety is all to establish On the computation complexity for decoding key, it is unsatisfactory for Unconditional security, and attacking for the following quantum computer can not be resisted It hits.
Deficiency based on electronic voting, early stage researcher propose quantum ballot, the knowledge use of quantum cryptography are arrived In voting scheme, quantum cryptography is the product that traditional cryptography and quantum mechanics combine, safety be by quantum can not gram Grand theorem and Heisenberg uncertainty principle are come what is guaranteed, the problem of overcoming Unconditional security in electronic voting.
Vaccaro was put forward for the first time the concept of quantum ballot in 2001, and subsequent Hillery proposed two kinds of throwings in 2006 Ticket mode, respectively mobile ballot and distributed ballot, to make up deficiency of the classical scheme in safety.From 2007 Since Vaccaro et al. has for the first time used the method for quantum state phase shift in voting scheme, but voter two can not be prevented Secondary ballot attack.Xu in 2010 et al. has carried out the improvement of efficiency and safety on the basis of Vaccaro.But these are voted Scheme is all built upon on the basis of phase shift operation, and voting function is relatively simple, and count of votes side can only know finally Voting results, and participant can not all carry out verification operation, not be able to satisfy the demand of today's society.Jiang in 2012 etc. People proposes the quantum voting protocol of continuous variable, both schemes be all ballot operation is carried out using other methods, but Process is relative complex, and improper extensive ballot operation.Cao in 2016 et al. proposes a kind of usage amount sub-agent signature Voting scheme, in this scheme, voter can ballot Content Transformation to oneself be quantum information, expand the function of ballot Can, but resource cost is excessive, can not be widely applied in practice.
In conclusion the existing quantum ballot stage there is problems:
(1) existing mobile quantum voting scheme cannot prevent the second ballot of malice voter from attacking.
(2) the quantum resource cost of existing distribution formula quantum voting scheme is excessive, causes quantum expense very big.
(3) ballot operation is relative complex in existing distribution formula quantum ballot, causes quantum communication complexity excessively high.
Therefore it is based on existing quantum information processing technique, existing scheme or agreement are difficult to realize.
Summary of the invention
It is an object of the invention to solve that the second ballot of malice voter cannot be resisted in existing mobile voting protocol The quantum resource cost of attack and existing distribution formula quantum voting scheme is excessive, and corresponding quantum communication complexity is excessively high Problem proposes a kind of mobile voting method based on quantum summation based on the thought of quantum summation, to resist malice Voter's second ballot attack, to improve the safety of ballot operation, while the consuming and communication of reduction amount child resource are complicated Degree.
The present invention adopts the following technical scheme that in order to solve the technical problem:
A kind of mobile quantum voting method based on Chinese remainder theorem of the present invention, be applied to by a supervisor be Charlie, a tally clerk are Bob and n voter P1,P2,...,Pi,...,PnIn the ballot environment of composition, wherein PiIndicate i-th of voter;I=1,2 ..., n;Its main feature is that it is described movable type quantum voting method be in accordance with the following steps into Row:
Step 1: generate system parameter:
Step 1.1: the supervisor Charlie distributes one to each voter using quantum-key distribution QKD method Key, while also a key k is distributed to tally clerk BobB, wherein giving i-th of voter PiThe key of distribution is denoted as ki
Step 1.2: according to Chinese remainder theorem, the supervisor Charlie prepares n coprime integer sequences two-by-two m1,m2,...,mi,...,mn, wherein miIt indicates i-th of integer, enablesAndIt enablesIt is Mi's About mould miInverse element, i.e.,
Step 1.3: the parameter supervisor Charlie specified to each voter distribution, wherein thrown to i-th Ticket person PiDistribution specified parameter beAnd with key kiIt is encrypted to obtain ciphertext
Meanwhile by integer sequence m1,m2,...,mi,...,mnSequence is upset, and with key kBIt is encrypted to obtain ciphertextm′1,m′2,...,m′nIt indicates to integer sequence m1,m2,...,mi,...,mnAfter upsetting Integer sequence;
Step 1.4: the supervisor Charlie passes through classical channel for ciphertext ciIt is sent to corresponding voter Pi;Together When, the supervisor Charlie passes through classical channel for ciphertext cBIt is sent to the tally clerk Bob;
With the integer sequence m ' after upsetting1,m′2,...,m′nThe specified parameter distributed with all voters is as system Parameter;
Step 2: preparation system Entangled State
Step 2.1: the supervisor Charlie prepares the quantum state of a N-dimensional first | φ1>, wherein And quantum Fourier transform is executed to it, and transformed quantum state is denoted as | φ2>, i.e.,
Step 2.2: the supervisor Charlie prepares the initial state of a N-dimensional again | 0 >, and to product state Execute CNOT gate operation, wherein by quantum state | φ2> in each as control quantum bit, by initial state | 0 > in it is every One is used as target quantum bit, to obtain system Entangled State
Step 2.3: the supervisor Charlie is by quantum state | ψ1> in half quantum bit | j >T, as ticket checking with Card, and the tally clerk Bob is sent to by quantum channel, wherein in the quantum bit transmitted | j >TMiddle addition is for examining The detection particle for measuring subchannel safety, to obtain quantum bit sequence T;
Step 2.4: the supervisor Charlie is by quantum state | ψ1> in the other half quantum bit | j >V, selected as quantum Ticket is sent to first voter P by quantum channel1;Wherein, in the quantum bit transmitted | j >VMiddle addition is used for The detection particle for detecting quantum channel safety, to obtain quantum bit sequence V1
Step 3: voter executes ballot operation:
Step 3.1: initialization i=1;
Step 3.2: the supervisor Charlie confirms i-th of voter PiReceive quantum bit sequence ViAfterwards, i-th is assisted A voter PiWhether safe detect quantum channel.If quantum channel is safe, remove detection particle, obtain quantum ballot paper | j >V And perform the next step, otherwise close the polls operation;
Step 3.3: i-th of voter PiSelection is to throw " agreeing with " ticket or " opposition " ticket first, then selects phase " tenth of the twelve Earthly Branches " operation U answerediAct on quantum ballot paper | j >VOn;
Step 3.4: judge whether i=n is true, if so, then follow the steps 3.8;Otherwise, step 3.5 is executed;
Step 3.5: i-th of voter PiBy quantum ballot paper | j >VIt is sent to i+1 voter Pi+1;Wherein, In The quantum bit sequence transmitted | j >VMiddle addition detects particle, to obtain quantum bit sequence Vi+1
Step 3.6: i-th of voter PiConfirm i+1 voter Pi+1Receive quantum bit sequence Vi+1Afterwards, it assists Help i+1 voter Pi+1Whether safe detect quantum channel.If quantum channel is safe, removes detection particle, obtain quantum Ballot paper | j >VAnd perform the next step, otherwise close the polls operation;
Step 3.7: after enabling i+1 be assigned to i, return step 3.2 is executed;
Step 3.8: enabling the system Entangled State from | ψ1> become | ψ2>, the last one voter PnBy quantum ballot paper | j >V It is sent to tally clerk Bob, the ballot of whole voters, which operates, to be completed;Wherein, in the quantum bit transmitted | j >VMiddle addition is used In the detection particle of detection quantum channel safety, to obtain quantum bit sequence VB
Step 4: the tally clerk Bob starts count of votes:
Step 4.1: the last one described voter PnConfirmation tally clerk Bob receives quantum bit sequence VBAfterwards, Bob is assisted Whether safe detect quantum channel.If quantum channel is safe, remove detection particle, obtain quantum ballot paper | j >VAnd it executes next Otherwise step terminates count of votes operation;
Step 4.2: after the supervisor Charlie confirmation tally clerk Bob receives quantum bit sequence T, assisting Bob detection Whether quantum channel is safe.If quantum channel is safe, remove detection particle, obtain ticket checking voucher | j >TAnd perform the next step, Otherwise count of votes operation is terminated;
Step 4.3: the tally clerk Bob is again to ticket checking voucher | and j >TWith quantum ballot paper | j >VAfter executing CNOT gate operation, Enable system Entangled State from | ψ2> become | ψ3>, quantum ballot paper from | j >VBecome | j' >V
Step 4.4: the tally clerk Bob measures quantum ballot paper | and j' >VIf measurement result is | 0 >, then it is assumed that each ballot Person is honest and executes step 4.5, otherwise it is assumed that there are dishonest side in voter, count of votes operation is terminated;
Step 4.5: the tally clerk Bob is to ticket checking voucher | and j >TInverse Fourier is executed to convert, to obtain quantum state | u >;
Step 4.6: definition statistic is b, and initializes b=0;
Step 4.7: the tally clerk Bob measures quantum state | and u >, it obtains
Step 4.8: the tally clerk Bob is with u one by one to the integer sequence m ' after upsetting1,m′2,...,m′nCarry out complementation Operation, obtains corresponding n count of votes result;
If count of votes result is " 1 ", then it represents that the i-th voter PiWhat is thrown is " agreeing with " ticket, and b+1 is enabled to be assigned to b;
If count of votes result is " 0 ", then it represents that the i-th voter PiWhat is thrown is " opposition " ticket;
If count of votes result non-" 0 " and non-" 1 ", then it represents that invalid ballots;
After step 4.9, whole have counted, the tally clerk Bob announces the statistic b of " agreeing with " ticket.
Compared with the prior art, the beneficial effects of the present invention are embodied in:
1, the present invention using quantum-key distribution QKD and combines Chinese remainder theorem, to prevent malice voter's Second ballot attack.
2, the present invention only receives the same quantum ballot paper using movable type ballot operation, all voters, each Voter carries out ballot operation to this quantum ballot paper, significantly reduces the consuming of quantum resource.
3, voter all in the present invention need to only receive and transmission of quantum ballot paper, reduction in addition to carrying out ballot operation The communication complexity of ballot participant.
4, it is divided into two in the present invention by the quantum ballot paper that supervisor generates, the sub- ballot paper of a copy of it is another to voter One's share of expenses for a joint undertaking ballot paper is to tally clerk, to prevent the fraud of voter, improves the safety of ballot system.
5, the ballot operation that each voter is carried out in the present invention is different from, to prevent between malice voter Collusion attack, improve the safety of ballot system.
6, whole process of the present invention will not reveal the privacy of voter, be truly realized and voted anonymously, and greatly save The consuming of quantum resource.
Specific embodiment
Technical solution of the present invention is described in detail below, but protection scope of the present invention is not limited to the embodiment.
In the present embodiment, a kind of mobile quantum voting method based on Chinese remainder theorem is to carry out as follows:
Step 1: generate system parameter:
Step 1.1: supervisor Charlie distributes a key to each voter using quantum-key distribution QKD method, A key k also is distributed to tally clerk Bob simultaneouslyB, wherein giving i-th of voter PiThe key of distribution is denoted as ki
Step 1.2: according to Chinese remainder theorem, supervisor Charlie prepares n two-by-two coprime integer sequence m1, m2,...,mi,...,mn, wherein miIt indicates i-th of integer, enablesAndIt enablesIt is MiAbout Mould miInverse element, i.e.,
According to Chinese remainder theorem, to arbitrary integer a1,a2,...,ai,...,an, following equatioies set up and have unique solution:
WhereinAnd It is MiAbout mould miInverse element, i.e., , rightJ ≠ i has
Step 1.3: parameter supervisor Charlie specified to each voter distribution, wherein give i-th of voter PiDistribution specified parameter beAnd with key kiIt is encrypted to obtain ciphertext
Meanwhile by integer sequence m1,m2,...,mi,...,mnSequence is upset, and with key kBIt is encrypted to obtain ciphertextm′1,m′2,...,m′nIt indicates to integer sequence m1,m2,...,mi,...,mnAfter upsetting Integer sequence;
In this example, in order to realize voting anonymously for voter, it is necessary to by integer sequence m1,m2,...,mi,...,mn's Sequence is upset, and the privacy of voter is protected.
Step 1.4: supervisor Charlie passes through classical channel for ciphertext ciIt is sent to corresponding voter Pi;Meanwhile it supervising The person of superintending and directing Charlie passes through classical channel for ciphertext cBIt is sent to tally clerk Bob;
With the integer sequence m ' after upsetting1,m′2,...,m′nThe specified parameter distributed with all voters is as system Parameter;
Step 2: preparation system Entangled State
Step 2.1: supervisor Charlie prepares the quantum state of a N-dimensional first | φ1>, whereinAnd it is right It executes quantum Fourier transform, and transformed quantum state is denoted as | φ2>, i.e.,
In the present embodiment, quantum state | φ1> in φ1For all key kiThe sum of, i.e.,Wherein 1≤i≤n.Amount Sub- state | φ1> pass through quantum Fourier transform, concrete operations are as follows:
Step 2.2: supervisor Charlie prepares the initial state of a N-dimensional again | 0 >, and to product stateIt executes CNOT gate operation, wherein by quantum state | φ2> in each as control quantum bit, by initial state | 0 > in each As target quantum bit, to obtain system Entangled State
In this example, product state | φ2> | 0 > it is operated by CNOT gate, concrete operations are as follows:
Step 2.3: supervisor Charlie is by quantum state | ψ1> in half quantum bit (i.e. | j >T), as ticket checking with Card, and is sent to tally clerk Bob by quantum channel, wherein transmitted quantum bit (i.e. | j >T) in be added for examining The detection particle for measuring subchannel safety, to obtain quantum bit sequence T;
Steps are as follows for specific addition detection particle:
Step a, supervisor Charlie at random from | 0 >, | 1 >, |+>, | -> in prepare d detection particle;
Step b, supervisor Charlie is by quantum ballot paper | and j >TRadom insertion detects in particle, obtains d+1 quantum bit Sequence T, and record insertion position;
Step c, then quantum bit sequence T by quantum channel is sent to tally clerk Bob by supervisor Charlie;
Step 2.4: supervisor Charlie is by quantum state | ψ1> in the other half quantum bit (i.e. | j >V), it is selected as quantum Ticket is sent to first voter P by quantum channel1;Wherein, transmitted quantum bit (i.e. | j >V) in be added be used for The detection particle for detecting quantum channel safety, to obtain quantum bit sequence V1
Steps are as follows for specific addition detection particle:
Step a, supervisor Charlie at random from | 0 >, | 1 >, |+>, | -> in prepare d detection particle;
Step b, supervisor Charlie is by quantum ballot paper | and j >VRadom insertion detects in particle, obtains d+1 quantum bit Sequence V1, and record insertion position;
Step c, then supervisor Charlie passes through quantum channel for quantum bit sequence V1It is sent to first voter P1
Step 3: voter executes ballot operation:
Step 3.1: initialization i=1;
Step 3.2: supervisor Charlie confirms i-th of voter PiReceive quantum bit sequence ViAfterwards, i-th of throwing is assisted Ticket person PiWhether safe detect quantum channel.If quantum channel is safe, remove detection particle, obtain quantum ballot paper | j >VAnd it holds In next step, otherwise close the polls row operation;
Step a, supervisor Charlie confirms i-th of voter PiReceive quantum bit sequence ViAfterwards, detection particle is announced In quantum bit sequence ViIn position and measurement base.
Step b, i-th of voter PiAccording to the information that supervisor Charlie is announced, specified measurement base measurement pair is utilized The detection particle answered, and announce measurement result.
Step c, supervisor Charlie is according to i-th of voter PiAnnouncement as a result, compare with initial detecting particle, If measurement result is consistent, then it is assumed that quantum channel safety performs the next step;Otherwise, close the polls operation.
Step 3.3: i-th of voter PiSelection is to throw " agreeing with " ticket or " opposition " ticket first, and then selection is corresponding " tenth of the twelve Earthly Branches " operates UiAct on quantum ballot paper | j >VOn;
I-th of voter P firstiAccording to the ballot wish of oneself, selection is to throw " agreeing with " ticket or " opposition " ticket, then Corresponding " tenth of the twelve Earthly Branches " is selected to operate UiAct on quantum ballot paper | j >VOn, concrete operations are as follows:
Wherein, if PiWhat is thrown is " agreeing with " ticket, then ai=1;If PiWhat is thrown is " opposition " ticket, then ai=0.
Step 3.4: judge whether i=n is true, if so, then follow the steps 3.8;Otherwise, step 3.5 is executed;
Step 3.5: i-th of voter PiBy quantum ballot paper | j >VIt is sent to i+1 voter Pi+1;Wherein, it is being passed Defeated quantum bit sequence | j >VMiddle addition detects particle, to obtain quantum bit sequence Vi+1
Steps are as follows for specific addition detection particle:
Step a, i-th of voter PiAt random from | 0 >, | 1 >, |+>, | -> in prepare d detection particle;
Step b, i-th of voter PiBy quantum ballot paper | j >VRadom insertion detects in particle, obtains d+1 quantum bit Sequence Vi+1, and record insertion position;
Step c, then supervisor Charlie passes through quantum channel for quantum bit sequence Vi+1It is sent to i+1 ballot Person Pi+1
Step 3.6: i-th of voter PiConfirm i+1 voter Pi+1Receive quantum bit sequence Vi+1Afterwards, the is assisted I+1 voter Pi+1Whether safe detect quantum channel.If quantum channel is safe, remove detection particle, obtains quantum ballot paper |j>VAnd perform the next step, otherwise close the polls operation;
Step a, i-th of voter PiConfirm i+1 voter Pi+1Receive quantum bit sequence Vi+1Afterwards, detection is announced Particle is in quantum bit sequence Vi+1In position and measurement base.
Step b, i+1 voter Pi+1According to i-th of voter PiThe information of announcement is surveyed using specified measurement base Corresponding detection particle is measured, and announces measurement result.
Step c, i-th of voter PiAccording to i+1 voter Pi+1Announcement as a result, being compared with initial detecting particle Compared with if measurement result is consistent, then it is assumed that quantum channel safety performs the next step;Otherwise, close the polls operation.
Step 3.7: after enabling i+1 be assigned to i, return step 3.2 is executed;
Step 3.8: enabling system Entangled State from | ψ1> become | ψ2>, the last one voter PnBy quantum ballot paper | j >VIt sends Tally clerk Bob is given, the ballot of whole voters, which operates, to be completed;Wherein, transmitted quantum bit (i.e. | j >V) in be added use In the detection particle of detection quantum channel safety, to obtain quantum bit sequence VB
As the last one voter PnAfter having executed ballot operation, by it directly by sub- ballot paper | j >VIt is sent to tally clerk Bob completes following count of votes by tally clerk Bob and operates.If each voter be it is honest, system Entangled State is from | ψ1> become |ψ2>, it is as follows:
Steps are as follows for specific addition detection particle:
Step a, the last one voter PnAt random from | 0 >, | 1 >, |+>, | -> in prepare d detection particle;
Step b, the last one voter PnBy quantum ballot paper | j >VRadom insertion detects in particle, obtains d+1 quantum ratio Special sequence VB, and record insertion position;
Step c, then supervisor Charlie passes through quantum channel for quantum bit sequence VBIt is sent to tally clerk Bob;
Step 4: tally clerk Bob starts count of votes:
Step 4.1: the last one voter PnConfirmation tally clerk Bob receives quantum bit sequence VBAfterwards, Bob detection is assisted Whether quantum channel is safe.If quantum channel is safe, remove detection particle, obtain quantum ballot paper | j >VAnd perform the next step, Otherwise count of votes operation is terminated;
Step a, the last one voter PnConfirmation tally clerk Bob receives quantum bit sequence VBAfterwards, detection particle is announced to exist Quantum bit sequence VBIn position and measurement base.
Step b, tally clerk Bob is according to the last one voter PnThe information of announcement is measured using specified measurement base Corresponding detection particle, and announce measurement result.
Step c, the last one voter PnAccording to the announcement of tally clerk Bob as a result, comparing with initial detecting particle, if Measurement result is consistent, then it is assumed that quantum channel safety performs the next step;Otherwise, close the polls operation.
Step 4.2: after supervisor Charlie confirmation tally clerk Bob receives quantum bit sequence T, Bob being assisted to detect quantum Whether channel is safe.If quantum channel is safe, remove detection particle, obtain ticket checking voucher | j >TAnd perform the next step, otherwise Terminate count of votes operation;
Step a, it after supervisor Charlie confirms that tally clerk Bob receives quantum bit sequence T, announces detection particle and is measuring Position and measurement base in sub- bit sequence T.
Step b, the information that tally clerk Bob is announced according to supervisor Charlie is measured corresponding using specified measurement base Particle is detected, and announces measurement result.
Step c, supervisor Charlie is according to the announcement of tally clerk Bob as a result, comparing with initial detecting particle, if surveying It is consistent to measure result, then it is assumed that quantum channel safety performs the next step;Otherwise, close the polls operation.
Step 4.3: tally clerk Bob is again to ticket checking voucher | and j >TWith quantum ballot paper | j >VAfter executing CNOT gate operation, system is enabled Entangled State unite from | ψ2> become | ψ3>, quantum ballot paper from | j >VBecome | j' >V
Tally clerk Bob is to two ticket checking vouchers | and j >VWith quantum ballot paper | j >VCNOT gate operation is executed, wherein ticket checking voucher | j >TIn each as control quantum bit, quantum ballot paper | j >VIn each as target quantum bit, so that system is entangled Twining state becomes | ψ3>, quantum ballot paper | j >VBecome | j' >V.It is as follows:
Step 4.4: tally clerk Bob measures quantum ballot paper | and j' >VIf measurement result is | 0 >, then it is assumed that each voter It is honest and executes step 4.5, otherwise it is assumed that there are dishonest side in voter, count of votes operation is terminated;
In step 2.3, due in supervisor Charlie by quantum ballot paper | j >VIt is sent to first voter P1Before, To ticket checking voucher | j >TWith quantum ballot paper | j >VCNOT operation was executed, so that initial state | 0 > become quantum ballot paper | j >V, but such as Fruit in this step, again to ticket checking voucher | j >TWith quantum ballot paper | j >VCNOT operation is executed, quantum bit is controlled | j >TNo Become, but target quantum bit | j >VBecome | j' >V, measurement | j' >VIf measurement result is not | 0 >, it is possible to determine that it is deposited in voter In dishonest side, operation of normally voting is not carried out.
Step 4.5: tally clerk Bob is to ticket checking voucher | and j >TInverse Fourier is executed to convert, to obtain quantum state | u >;
Step 4.6: definition statistic is b, and initializes b=0;
Step 4.7: tally clerk Bob measures quantum state | and u >, it obtains
Step 4.8: tally clerk Bob is with u one by one to the integer sequence m ' after upsetting1,m′2,...,m′nModulo operation is carried out, Obtain corresponding n count of votes result;
If count of votes result is " 1 ", then it represents that the i-th voter PiWhat is thrown is " agreeing with " ticket, and b+1 is enabled to be assigned to b;
If count of votes result is " 0 ", then it represents that the i-th voter PiWhat is thrown is " opposition " ticket;
If count of votes result non-" 0 " and non-" 1 ", then it represents that invalid ballots;
After step 4.9, whole have counted, tally clerk Bob announces the statistic b of " agreeing with " ticket.
Quantum ballot paper of the present invention between supervisor and voter, voter and voter and voter and tally clerk In transmitting, corresponding detection particle all joined, to detect the safety of quantum channel, detect particle from following four ground state In randomly select:
{|0>、|1>、|+>、|->}
Since a side of quantum ballot paper is only after recipient receives quantum ballot paper, can just announce insertion position and Base is measured, therefore this method can resist intercepting and capturing/multi-sending attack and the eavesdropping attack of listener-in.
On the other hand, present invention utilizes the relevant knowledges of Chinese remainder theorem, if there is dishonest voter to perform " second ballot " can detect results abnormity, and in supervisor during the count of votes of tally clerk Bob from voting results With the help of Charlie, this dishonest side voter can also be tracked.
Finally, because supervisor Charlie is distributed using QKD technology to each voter before ballot starts One unique key ki, and in voting process, regardless of voter is to throw " agreeing with " ticket, still " opposes " ticket, all can Use this key ki, it is therefore prevented that the collusion attack between dishonest voter.

Claims (1)

1. a kind of mobile quantum voting method based on Chinese remainder theorem, be applied to be by a supervisor Charlie, One tally clerk is Bob and n voter P1,P2,...,Pi,...,PnIn the ballot environment of composition, wherein PiIndicate i-th A voter;I=1,2 ..., n;It is characterized in that the movable type quantum voting method is to carry out in accordance with the following steps:
Step 1: generate system parameter:
Step 1.1: the supervisor Charlie distributes a key to each voter using quantum-key distribution QKD method, A key k also is distributed to tally clerk Bob simultaneouslyB, wherein giving i-th of voter PiThe key of distribution is denoted as ki
Step 1.2: according to Chinese remainder theorem, the supervisor Charlie prepares n coprime integer sequence m two-by-two1, m2,...,mi,...,mn, wherein miIt indicates i-th of integer, enablesAndIt enablesIt is MiAbout Mould miInverse element, i.e.,
Step 1.3: the parameter supervisor Charlie specified to each voter distribution, wherein give i-th of voter Pi Distribution specified parameter beAnd with key kiIt is encrypted to obtain ciphertext
Meanwhile by integer sequence m1,m2,...,mi,...,mnSequence is upset, and with key kBIt is encrypted to obtain ciphertextm′1,m′2,...,m′nIt indicates to integer sequence m1,m2,...,mi,...,mnAfter upsetting Integer sequence;
Step 1.4: the supervisor Charlie passes through classical channel for ciphertext ciIt is sent to corresponding voter Pi;Meanwhile institute It states supervisor Charlie and passes through classical channel for ciphertext cBIt is sent to the tally clerk Bob;
With the integer sequence m after upsetting1′,m′2,...,m′nThe specified parameter distributed with all voters is as system parameter;
Step 2: preparation system Entangled State
Step 2.1: the supervisor Charlie prepares the quantum state of a N-dimensional first | φ1>, whereinAnd it is right It executes quantum Fourier transform, and transformed quantum state is denoted as | φ2>, i.e.,
Step 2.2: the supervisor Charlie prepares the initial state of a N-dimensional again | 0 >, and to product stateIt executes CNOT gate operation, wherein by quantum state | φ2> in each as control quantum bit, by initial state | 0 > in each As target quantum bit, to obtain system Entangled State
Step 2.3: the supervisor Charlie is by quantum state | ψ1> in half quantum bit | j >T, as ticket checking voucher, and The tally clerk Bob is sent to by quantum channel, wherein in the quantum bit transmitted | j >TMiddle addition is for detecting quantum The detection particle of channel security, to obtain quantum bit sequence T;
Step 2.4: the supervisor Charlie is by quantum state | ψ1> in the other half quantum bit | j >V, as quantum ballot paper, First voter P is sent to by quantum channel1;Wherein, in the quantum bit transmitted | j >VMiddle addition is for detecting quantum The detection particle of channel security, to obtain quantum bit sequence V1
Step 3: voter executes ballot operation:
Step 3.1: initialization i=1;
Step 3.2: the supervisor Charlie confirms i-th of voter PiReceive quantum bit sequence ViAfterwards, i-th of throwing is assisted Ticket person PiWhether safe detect quantum channel, if quantum channel is safe, remove detection particle, obtain quantum ballot paper | j >VAnd it holds In next step, otherwise close the polls row operation;
Step 3.3: i-th of voter PiSelection is to throw " agreeing with " ticket or " opposition " ticket first, and then selection is corresponding " tenth of the twelve Earthly Branches " operates UiAct on quantum ballot paper | j >VOn;
Step 3.4: judge whether i=n is true, if so, then follow the steps 3.8;Otherwise, step 3.5 is executed;
Step 3.5: i-th of voter PiBy quantum ballot paper | j >VIt is sent to i+1 voter Pi+1;Wherein, it is being passed Defeated quantum bit sequence | j >VMiddle addition detects particle, to obtain quantum bit sequence Vi+1
Step 3.6: i-th of voter PiConfirm i+1 voter Pi+1Receive quantum bit sequence Vi+1Afterwards, i-th is assisted + 1 voter Pi+1Whether safe detect quantum channel, if quantum channel is safe, remove detection particle, obtain quantum ballot paper | j>VAnd perform the next step, otherwise close the polls operation;
Step 3.7: after enabling i+1 be assigned to i, return step 3.2 is executed;
Step 3.8: enabling the system Entangled State from | ψ1> become | ψ2>, the last one voter PnBy quantum ballot paper | j >VIt is sent to Tally clerk Bob, the ballot of whole voters, which operates, to be completed;Wherein, in the quantum bit transmitted | j >VMiddle addition is for detecting The detection particle of quantum channel safety, to obtain quantum bit sequence VB
Step 4: the tally clerk Bob starts count of votes:
Step 4.1: the last one described voter PnConfirmation tally clerk Bob receives quantum bit sequence VBAfterwards, Bob detection is assisted Whether quantum channel is safe, if quantum channel is safe, removes detection particle, obtains quantum ballot paper | and j >VAnd perform the next step, Otherwise count of votes operation is terminated;
Step 4.2: after the supervisor Charlie confirmation tally clerk Bob receives quantum bit sequence T, Bob being assisted to detect quantum Whether channel is safe, if quantum channel is safe, removes detection particle, obtains ticket checking voucher | and j >TAnd perform the next step, otherwise Terminate count of votes operation;
Step 4.3: the tally clerk Bob is again to ticket checking voucher | and j >TWith quantum ballot paper | j >VAfter executing CNOT gate operation, system is enabled Entangled State unite from | ψ2> become | ψ3>, quantum ballot paper from | j >VBecome | j' >V
Step 4.4: the tally clerk Bob measures quantum ballot paper | and j' >VIf measurement result is | 0 >, then it is assumed that each voter It is honest and executes step 4.5, otherwise it is assumed that there are dishonest side in voter, count of votes operation is terminated;
Step 4.5: the tally clerk Bob is to ticket checking voucher | and j >TInverse Fourier is executed to convert, to obtain quantum state | u >;
Step 4.6: definition statistic is b, and initializes b=0;
Step 4.7: the tally clerk Bob measures quantum state | and u >, it obtains
Step 4.8: the tally clerk Bob is with u one by one to the integer sequence m ' after upsetting1,m′2,...,m′nModulo operation is carried out, Obtain corresponding n count of votes result;
If count of votes result is " 1 ", then it represents that the i-th voter PiWhat is thrown is " agreeing with " ticket, and b+1 is enabled to be assigned to b;
If count of votes result is " 0 ", then it represents that the i-th voter PiWhat is thrown is " opposition " ticket;
If count of votes result non-" 0 " and non-" 1 ", then it represents that invalid ballots;
After step 4.9, whole have counted, the tally clerk Bob announces the statistic b of " agreeing with " ticket.
CN201711282367.7A 2017-12-07 2017-12-07 A kind of mobile quantum voting method based on Chinese remainder theorem Expired - Fee Related CN108010178B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711282367.7A CN108010178B (en) 2017-12-07 2017-12-07 A kind of mobile quantum voting method based on Chinese remainder theorem

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711282367.7A CN108010178B (en) 2017-12-07 2017-12-07 A kind of mobile quantum voting method based on Chinese remainder theorem

Publications (2)

Publication Number Publication Date
CN108010178A CN108010178A (en) 2018-05-08
CN108010178B true CN108010178B (en) 2019-12-03

Family

ID=62057327

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711282367.7A Expired - Fee Related CN108010178B (en) 2017-12-07 2017-12-07 A kind of mobile quantum voting method based on Chinese remainder theorem

Country Status (1)

Country Link
CN (1) CN108010178B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108880790B (en) * 2018-05-28 2024-04-05 广东尤科泊得科技发展有限公司 Quantum voting system and method based on quantum invisible transmission state
CN109816844A (en) * 2019-01-30 2019-05-28 陕西师范大学 A kind of quantum ballot system based on quantum homomorphism signature
CN111800325A (en) * 2020-07-30 2020-10-20 北京共识数信科技有限公司 Anonymous voting method of annular structure with separated server and encryption machine
CN114241653A (en) * 2021-12-17 2022-03-25 国开启科量子技术(北京)有限公司 Vote calculation method and device based on quantum logic
CN114465810B (en) * 2022-03-04 2023-01-06 苏州大学 Mobile quantum anonymous voting method based on non-maximum entangled GHZ state
CN115376238B (en) * 2022-08-17 2024-05-07 国开启科量子技术(北京)有限公司 Grouping type ticket counting method and device based on quantum ballot

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4065807B2 (en) * 2003-05-09 2008-03-26 日本電信電話株式会社 Quantum voting method, quantum voting system, voting management device, and voting device
CN103888476B (en) * 2014-04-14 2017-02-15 西北大学 Quantum secure direct communication method based on three-particle GHZ entangled state
CN105227301B (en) * 2015-10-21 2018-06-12 西安邮电大学 Quantum key agreement protocol based on GHZ states
CN105763326B (en) * 2016-05-09 2018-11-23 浙江工商大学 Quantum privacy comparative approach based on five quantum bit maximal entangled states
CN106788777A (en) * 2016-12-07 2017-05-31 中山大学 One kind is voted anonymously method and system based on the coding realization of photon angular momentum

Also Published As

Publication number Publication date
CN108010178A (en) 2018-05-08

Similar Documents

Publication Publication Date Title
CN108010178B (en) A kind of mobile quantum voting method based on Chinese remainder theorem
Yang et al. Secure quantum private comparison
Jia et al. Quantum protocol for millionaire problem
Vaccaro et al. Quantum protocols for anonymous voting and surveying
Hillery et al. Towards quantum-based privacy and voting
Jiang et al. Quantum anonymous voting for continuous variables
Bonanome et al. Toward protocols for quantum-ensured privacy and secure voting
CN102521910B (en) Vote-hiding type electronic voting method
CN108737116B (en) Voting protocol method based on d-dimensional three-quantum entangled state
Dou et al. Rational Non-Hierarchical Quantum State Sharing Protocol.
CN104935565B (en) Ballot paper processing system, method and device for network voting system
CN110427772A (en) A kind of secret protection electronic voting method and system based on block chain
CN113556229B (en) Quantum threshold secret sharing method and device with verifiable two ends and electronic equipment
Ottoboni et al. Bernoulli ballot polling: a manifest improvement for risk-limiting audits
CN111800264A (en) Safe multiparty quantum summation method based on mutual unbiased basis of d-level quantum system
Situ et al. Secure N-dimensional simultaneous dense coding and applications
Wang et al. Multiparty controlled quantum secure direct communication with phase encryption
AU2021104460A4 (en) an electromagnetic attack method of AES cryptographic chip based on neural network
CN114465810B (en) Mobile quantum anonymous voting method based on non-maximum entangled GHZ state
Zhang et al. Anonymous transferable conditional e-cash
CN113572608B (en) Quantum security multiparty summation method based on independence of measuring equipment
Liu et al. An Integratable Verifiable Secret Sharing Mechanism.
CN110276207A (en) A kind of encryption method based on quantum teleportation
CN115865343B (en) Quantum voting method based on GHZ state
Luo et al. Verifiable quantum protocol for dynamic secure multiparty summation based on homomorphic encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20191203