Quantum public-key encryption protocols with information-theoretic security

Author(s):  
Li Yang ◽  
Biyao Yang ◽  
Jiangyou Pan
IEEE Access ◽  
2019 ◽  
Vol 7 ◽  
pp. 130024-130031 ◽  
Author(s):  
Tao Shang ◽  
Ranyiliu Chen ◽  
Qi Lei

2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Wenhua Gao ◽  
Li Yang

There is no quantum election protocol that can fulfil the eight requirements of an electronic election protocol, i.e., completeness, robustness, privacy, legality, unreusability, fairness, verifiability, and receipt-freeness. To address this issue, we employ the general construction of quantum digital signature and quantum public key encryption, in conjunction with classic public key encryption, to develop and instantiate a general construction of quantum election protocol. The proposed protocol exhibits the following advantages: (i) no pre-shared key between any two participants is required, and no trusted third party or anonymous channels are required. The protocol is suitable for large-scale elections with numerous candidates and voters and accommodates the situation in which multiple voters vote simultaneously. (ii) It is the first protocol that dismantles the contradiction between verifiability and receipt-freeness in a quantum election protocol. It satisfies all eight requirements stated earlier under the physical assumptions that there exists a one-way untappable channel from the administrator to the voter and that there is no collusion between any of the three parties in the protocol. Compared with current election protocols with verifiability and receipt-freeness, this protocol relies upon fewer physical assumptions. (iii) This construction is flexible and can be instantiated into an election scheme having post-quantum security by applying cryptographic algorithms conveying post-quantum security. Moreover, utilizing quantum digital signature and public key encryption yields a good result: the transmitted ballots are in quantum states, so owing to the no-cloning theorem, ballot privacy is less likely to be compromised, even if private keys of the signature and public key encryption are leaked after the election. However, in existing election protocols employing classic digital signatures and public key encryption, ballot privacy can be easily violated if attackers obtain private keys. Thus, our construction enhances privacy.


Author(s):  
Hayo Baan ◽  
Sauvik Bhattacharya ◽  
Scott Fluhrer ◽  
Oscar Garcia-Morchon ◽  
Thijs Laarhoven ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document