A Choreographed Distributed Electronic Voting Scheme

In this paper, we propose a choreographed distributed electronic voting scheme, which is based on quantum group blind signature. Our distributed electronic voting scheme could really protect the message owner’s privacy and anonymity which the classical electronic voting systems can not provide. The electors can exercise their voting rights effectively, and no one other than the tallyman Bob knows the contents of his vote. Moreover, we use quantum key distribution protocol and quantum one-time pad to guarantee its unconditional security. Furthermore, when there was a dispute, the group supervisor David can detect the source of the signature based on the signature’s serial number SN$SN$.

[1]  Peng-Fei Li,et al.  A New Proxy Electronic Voting Scheme Achieved by Six-Particle Entangled States , 2018 .

[2]  Zeng Gui-Hua,et al.  Quantum voting protocol using two-mode squeezed states , 2009 .

[3]  L. Harn Cryptanalysis of the blind signatures based on the discrete logarithm problem , 1995 .

[4]  C. Lei,et al.  Efficient blind signature scheme based on quadratic residues , 1996 .

[5]  M. Hillery Quantum voting and privacy protection: first steps , 2006 .

[6]  Yan Ping Li,et al.  A Quantum Multi-proxy Blind Signature Scheme Based on Genuine Four-Qubit Entangled State , 2015, International Journal of Theoretical Physics.

[7]  D. Horoshko,et al.  Quantum anonymous voting with anonymity check , 2009, 0911.5605.

[8]  Fuguo Deng,et al.  Reply to ``Comment on `Secure direct communication with a quantum one-time-pad' '' , 2004, quant-ph/0405177.

[9]  Jian-zhong Zhang,et al.  A Voting Protocol Based on the Controlled Quantum Operation Teleportation , 2015, International Journal of Theoretical Physics.

[10]  Qing-yu Cai,et al.  Deterministic secure communication protocol without using entanglement , 2003 .

[11]  Anthony Chefles,et al.  Quantum protocols for anonymous voting and surveying , 2005, quant-ph/0504161.

[12]  Su-Juan Qin,et al.  Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger-Horne-Zeilinger state , 2010 .

[13]  Cai Xue-jun Secure quantum voting protocol , 2011 .

[14]  Zulfikar Ramzan,et al.  Group Blind Digital Signatures: A Scalable Solution to Electronic Cash , 1998, Financial Cryptography.

[15]  Qiaoyan Wen,et al.  Quantum secure direct communication with χ -type entangled states , 2008 .

[16]  Wei Guo,et al.  Multi-proxy Strong Blind Quantum Signature Scheme , 2016 .

[17]  Dimitris Gritzalis,et al.  Secure Electronic Voting , 2003, Advances in Information Security.

[18]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[19]  Hai-Jing Cao,et al.  A Electronic Voting Scheme Achieved by Using Quantum Proxy Signature , 2016 .

[20]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[21]  Shu-cui Xie,et al.  An Improved Quantum Proxy Blind Signature Scheme Based on Genuine Seven-Qubit Entangled State , 2017, International Journal of Theoretical Physics.

[22]  Shu-cui Xie,et al.  A Quantum Multi-proxy Multi-blind-signature Scheme Based on Genuine Six-Qubit Entangled State , 2016, International Journal of Theoretical Physics.

[23]  Dominic Mayers,et al.  Unconditional security in quantum cryptography , 1998, JACM.

[24]  Cai Qing-yu,et al.  Deterministic secure communication without using entanglement , 2004 .

[25]  Guang-Bao Xu,et al.  A novel quantum group signature scheme without using entangled states , 2015, Quantum Inf. Process..

[26]  H. Inamori,et al.  Unconditional security of practical quantum key distribution , 2007 .

[27]  Fuguo Deng,et al.  Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block , 2003, quant-ph/0308173.