Quantum Anonymous Veto protocol (original) (raw)
Related papers
GHZ correlation provides secure Anonymous Veto Protocol
arXiv: Quantum Physics, 2015
Anonymous Veto (AV) and Dining cryptographers (DC) are two basic primitives for the cryptographic problems where the main aim is to hide the identity of the senders of the messages. These can be achieved by classical methods where the security is based either on computational hardness or on shared private keys. In this regard, we present a secure quantum protocol for both DC and AV by exploiting the GHZ correlations. We first solve a generalized version of the DC problem with the help of multiparty GHZ state. This allow us to provide a secure quantum protocol for the AV. Securities for both the protocols rely on some novel and fundamental features of GHZ correlations related to quantum nonlocality.
Toward protocols for quantum-ensured privacy and secure voting
Physical Review A, 2011
We present a number of schemes that use quantum mechanics to preserve privacy, in particular, we show that entangled quantum states can be useful in maintaining privacy. We further develop our original proposal [see Phys. Lett. A 349, 75 (2006)] for protecting privacy in voting, and examine its security under certain types of attacks, in particular dishonest voters and external eavesdroppers. A variation of these quantum-based schemes can be used for multi-party function evaluation. We consider functions corresponding to group multiplication of N group elements, with each element chosen by a different party. We show how quantum mechanics can be useful in maintaining the privacy of the choices group elements.
05 04 16 1 v 2 3 J un 2 00 7 Quantum protocols for anonymous voting and surveying
We describe quantum protocols for voting and surveying. A key feature of our schemes is the use of entangled states to ensure that the votes are anonymous and to allow the votes to be tallied. The entanglement is distributed over separated sites; the physical inaccessibility of any one site is sufficient to guarantee the anonymity of the votes. The security of these protocols with respect to various kinds of attack is discussed. We also discuss classical schemes and show that our quantum voting protocol represents a N-fold reduction in computational complexity, where N is the number of voters.
Towards quantum-based privacy and voting
Physics Letters A, 2006
The privacy of communicating participants is often of paramount importance, but in some situations it is an essential condition. A typical example is a fair (secret) voting. We analyze in detail communication privacy based on quantum resources, and we propose new quantum protocols. Possible generalizations that would lead to voting schemes are discussed.
Anonymous Quantum Communication
Lecture Notes in Computer Science, 2007
We present the first protocol for the anonymous transmission of a quantum state that is information-theoretically secure against an active adversary, without any assumption on the number of corrupt participants. The anonymity of the sender and receiver is perfectly preserved, and the privacy of the quantum state is protected except with exponentially small probability. Even though a single corrupt participant can cause the protocol to abort, the quantum state can only be destroyed with exponentially small probability: if the protocol succeeds, the state is transferred to the receiver and otherwise it remains in the hands of the sender (provided the receiver is honest).
Post-Quantum Anonymous Veto Networks
2020
Anonymous veto networks (AV-nets), originally proposed by Hao and Zielinski (2006), are particularly lightweight protocols for evaluating a veto function in a peer-to-peer network such that anonymity of all protocol participants is preserved. Prior to this work, anonymity in all AV-nets from the literature relied on the decisional Diffie-Hellman (DDH) assumption and can thus be broken by (scalable) quantum computers. In order to defend against this threat, we propose two practical and completely lattice-based AV-nets. The first one is secure against passive and the second one is secure against active adversaries. We prove that anonymity of our AV-nets reduces to the ring learning with errors (RLWE) assumption. As such, our AV-nets are the first ones with post-quantum anonymity. We also provide performance benchmarks to demonstrate their practicality.
Quantum protocols for anonymous voting and surveying
Physical Review A, 2007
We describe quantum protocols for voting and surveying. A key feature of our schemes is the use of entangled states to ensure that the votes are anonymous and to allow the votes to be tallied. The entanglement is distributed over separated sites; the physical inaccessibility of any one site is sufficient to guarantee the anonymity of the votes. The security of these protocols with respect to various kinds of attack is discussed. We also discuss classical schemes and show that our quantum voting protocol represents a N -fold reduction in computational complexity, where N is the number of voters.
Generation and Distribution of Quantum Oblivious Keys for Secure Multiparty Computation
Applied Sciences
The oblivious transfer primitive is sufficient to implement secure multiparty computation. However, secure multiparty computation based on public-key cryptography is limited by the security and efficiency of the oblivious transfer implementation. We present a method to generate and distribute oblivious keys by exchanging qubits and by performing commitments using classical hash functions. With the presented hybrid approach of quantum and classical, we obtain a practical and high-speed oblivious transfer protocol. We analyse the security and efficiency features of the technique and conclude that it presents advantages in both areas when compared to public-key based techniques.
Quantum anonymous voting with anonymity check
Physics Letters A, 2011
We propose a new protocol for quantum anonymous voting having serious advantages over the existing protocols: it protects both the voters from a curious tallyman and all the participants from a dishonest voter in unconditional way. The central idea of the protocol is that the ballots are given back to the voters after the voting process, which gives a possibility for two voters to check the anonymity of the vote counting process by preparing a special entangled state of two ballots. Any attempt of cheating from the side of the tallyman results in destroying the entanglement, which can be detected by the voters.
Enhancing Privacy with Quantum Networks
Lecture Notes in Computer Science, 2014
Using quantum networks to distribute symmetric keys has become a usable and commercial technology available under limitations that are acceptable in many application scenarios. The fact that the security is implemented directly at the hardware level, and moreover, relies on the laws of physics instead of conjectured hardness assumptions, justifies the use of quantum security in many cases. Limitations include 100 km communication range and installation of quantum channels between each pair of users of the network. Presently, with the current lack of trust in commercial security solutions, mostly due to the Snowden crisis, there is the need to improve such solutions. In this paper we discuss how quantum networks can be used to setup secure multiparty computation (SMC), allowing for instance for private data mining, electronic elections among other security functionalities. SMC relies mostly on establishing an efficient oblivious transfer protocol. We present a bit-string quantum oblivious transfer protocol based on single-qubit rotations that can be implemented with current technology based on optics and whose security relies only on the laws of physics.