Quantum election scheme based on anonymous quantum key distribution

An unconditionally secure authority-certified anonymous quantum key distribution scheme using conjugate coding is presented, based on which we construct a quantum election scheme without the help of an entanglement state. We show that this election scheme ensures the completeness, soundness, privacy, eligibility, unreusability, fairness, and verifiability of a large-scale election in which the administrator and counter are semi-honest. This election scheme can work even if there exist loss and errors in quantum channels. In addition, any irregularity in this scheme is sensible.

[1]  David Chaum,et al.  The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.

[2]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[3]  Atsushi Fujioka,et al.  A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.

[4]  Fuguo Deng,et al.  Improving the security of multiparty quantum secret sharing against Trojan horse attack , 2005, quant-ph/0506194.

[5]  D. Horoshko,et al.  Quantum anonymous voting with anonymity check , 2009, 0911.5605.

[6]  V. Roychowdhury,et al.  Optimal encryption of quantum bits , 2000, quant-ph/0003059.

[7]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[8]  Stephen Wiesner,et al.  Conjugate coding , 1983, SIGA.

[9]  Arto Salomaa,et al.  Public-Key Cryptography , 1991, EATCS Monographs on Theoretical Computer Science.

[10]  Guihua Zeng,et al.  Quantum anonymous voting systems based on entangled state , 2008 .

[11]  Christoph G. Günther Advances in cryptology--EUROCRYPT '88 : Workshop on the Theory and Application of Cryptographic Techniques, Davos, Switzerland, May 25-27, 1988 : proceedings , 1988 .

[12]  Anthony Chefles,et al.  Quantum protocols for anonymous voting and surveying , 2005, quant-ph/0504161.

[13]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[14]  Arto Salomaa,et al.  Public-Key Cryptography , 1996, Texts in Theoretical Computer Science. An EATCS Series.

[15]  V. Buzek,et al.  Toward protocols for quantum-ensured privacy and secure voting , 2011, 1108.5090.

[16]  Wang Tian-yin,et al.  Fair quantum blind signatures , 2010 .

[17]  Guihua Zeng,et al.  Multi-object quantum traveling ballot scheme , 2009 .

[18]  Jiao Rong-Zhen,et al.  Decoy-state quantum key distribution with practical light source , 2011 .

[19]  Charles H. Bennett,et al.  Quantum cryptography using any two nonorthogonal states. , 1992, Physical review letters.

[20]  Matthias Christandl,et al.  Quantum Anonymous Transmissions , 2004, ASIACRYPT.

[21]  David Chaum,et al.  Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA , 1988, EUROCRYPT.

[22]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[23]  Gilles Brassard,et al.  Quantum Cryptography , 2005, Encyclopedia of Cryptography and Security.

[24]  V. Buzek,et al.  Towards quantum-based privacy and voting , 2005, quant-ph/0505041.