Chinese Journal of Quantum Electronics, Volume. 41, Issue 6, 901(2024)

Decentralized quantum anonymous one⁃vote veto scheme

XU Xiaotong... SHI Runhua, KE Weiyang and YU Hui |Show fewer author(s)
Author Affiliations
  • School of Control and Computer Engineering, North China Electric Power University, Beijing 102206, China
  • show less
    References(33)

    [1] Chaum D L. Untraceable electronic mail, return addresses, and digital pseudonyms[J]. Communications of the ACM, 24, 84-90(1981).

    [2] Fu L Q, Tian H B. Ethereum coin voting protocol based on smart contract[J]. Journal of Software, 30, 3486-3502(2019).

    [3] Chai W Q, Liu M M, Zhang Z Y et al. Blockchain-based privacy-preserving electronic voting protocol[J]. International Journal of Network Security, 24, 230-237(2022).

    [4] Zahhafi L, Khadir O. Anonymous secure E-voting over a network for multiple elections[C]. Morocco(2019).

    [5] Egger D J, Gambella C, Marecek J et al. Quantum computing for finance: State-of-the-art and future prospects[J]. IEEE Transactions on Quantum Engineering, 1, 3101724(2020).

    [6] Wang Y L, Xu Q L. Principle and research progress of quantum computation and quantum cryptography[J]. Journal of Computer Research and Development, 57, 2015-2026(2020).

    [7] Nielsen M A, Chuang I L, 赵千川[M]. 量子计算和量子信息(一)——量子计算部分, 3-12(2004).

         Nielsen M A, Chuang I L, Zhao Q C[M]. Quantum Computation and Quantum Information Quantum Computation Part, 3-12(2004).

    [8] Shi R H. Quantum bloom filter and its applications[J]. IEEE Transactions on Quantum Engineering, 2, 2100411(2021).

    [10] Vaccaro J A, Spring J, Chefles A. Quantum protocols for anonymous voting and surveying[J]. Physical Review A, 75, 012333(2007).

    [11] Li Y, Zeng G H. Quantum anonymous voting systems based on entangled state[J]. Optical Review, 15, 219-223(2008).

    [12] Horoshko D, Kilin S. Quantum anonymous voting with anonymity check[J]. Physics Letters A, 375, 1172-1175(2011).

    [13] Qin J Q, Shi R H, Zhang R. Quantum voting protocol based on controlled quantum secure direct communication[J]. Chinese Journal of Quantum Electronics, 35, 558-566(2018).

    [14] Song X L, Cao Y F, Yang S. Quantum voting scheme based on d dimensional three-particle entangled state[J]. Acta Electronica Sinica, 48, 1355-1360(2020).

    [15] Cao H J, Ding L Y, Yu Y F et al. An electronic voting scheme achieved by using quantum proxy signature[J]. International Journal of Theoretical Physics, 55, 4081-4088(2016).

    [16] Liu X H, Wen X J, Fan X C et al. A secure quantum voting protocol based on four-particle GHZ-state[J]. Chinese Journal of Quantum Electronics, 34, 721-726(2017).

    [17] Wang Q L, Liu J S, Li Y C et al. Quantum Bell states-based anonymous voting with anonymity trace[J]. Quantum Information Processing, 20, 142(2021).

    [18] Qiu C, Zhang S B, Chang Y et al. Electronic voting scheme based on a quantum ring signature[J]. International Journal of Theoretical Physics, 60, 1550-1555(2021).

    [19] Zhang X, Zhang J Z, Xie S C. A secure quantum voting scheme based on quantum group blind signature[J]. International Journal of Theoretical Physics, 59, 719-729(2020).

    [20] Shi R H, Yu H, Ke W Y et al. Quantum anonymous one-vote veto protocol based on BB84 states[J]. Journal on Communications, 43, 109-120(2022).

    [21] Liu B X, Jiang D H, Liang X Q et al. A novel quantum voting scheme based on BB84-state[J]. International Journal of Theoretical Physics, 60, 1339-1349(2021).

    [22] Du G, Zhou B M, Ma C G et al. A secure quantum voting scheme based on orthogonal product states[J]. International Journal of Theoretical Physics, 60, 1374-1383(2021).

    [23] Wang J, Xu G B, Jiang D H. Quantum voting scheme with greenberger-horne-zeilinger states[J]. International Journal of Theoretical Physics, 59, 2599-2605(2020).

    [25] Wu S Y, Sun W Q, Wang Q L et al. A secure quantum protocol for anonymous one-vote veto voting[J]. IEEE Access, 9, 146841-146849(2021).

    [26] Yuan Y, Wang F Y. Blockchain: The state of the art and future trends[J]. Acta Automatica Sinica, 42, 481-494(2016).

    [27] Papoutsis E, Howells G, Hopkins A et al. Integrating feature values for key generation in an ICmetric system[C], 82-88(2009).

    [28] Lu Y. The blockchain: State-of-the-art and research challenges[J]. Journal of Industrial Information Integration, 15, 80-90(2019).

    [29] Shi R H. Useful equations about bell states and their applications to quantum secret sharing[J]. IEEE Communications Letters, 24, 386-390(2020).

    [30] Shi R H, Li Y F. Quantum secret permutating protocol[J]. IEEE Transactions on Computers, 72, 1223-1235(2023).

    [31] Welte S, Thomas P, Hartung L et al. A nondestructive Bell-state measurement on two distant atomic qubits[J]. Nature Photonics, 15, 504-509(2021).

    [32] Zhang W H, Chen G, Peng X X et al. Experimental realization of robust self-testing of bell state measurements[J]. Physical Review Letters, 122, 090402(2019).

    Tools

    Get Citation

    Copy Citation Text

    Xiaotong XU, Runhua SHI, Weiyang KE, Hui YU. Decentralized quantum anonymous one⁃vote veto scheme[J]. Chinese Journal of Quantum Electronics, 2024, 41(6): 901

    Download Citation

    EndNote(RIS)BibTexPlain Text
    Save article for my favorites
    Paper Information

    Category:

    Received: Dec. 30, 2022

    Accepted: --

    Published Online: Jan. 8, 2025

    The Author Email:

    DOI:10.3969/j.issn.1007-5461.2024.06.007

    Topics