Security Analysis and Improvements on a Semi-Quantum Electronic Voting Protocol

被引:3
作者
Qiu, Shujing [1 ]
Xin, Xiangjun [1 ]
Qian, Zheng [1 ]
Li, Chaoyang [1 ]
Li, Fagen [2 ]
机构
[1] Zhengzhou Univ Light Ind, Coll Software Engn, Zhengzhou 450002, Peoples R China
[2] Univ Elect Sci & Technol China, Sch Comp Sci & Engn, Chengdu 611731, Peoples R China
基金
中国国家自然科学基金;
关键词
Electronic voting scheme; Quantum ring signature; Eavesdropping attack; Forgery attack; KEY DISTRIBUTION;
D O I
10.1007/s10773-024-05618-7
中图分类号
O4 [物理学];
学科分类号
0702 ;
摘要
Recently, Qiu et al. proposed a semi-quantum voting scheme based on the ring signature (International Journal of Theoretical Physics, 60: 1550-1555(2021)), in which the signer and verifier only need to measure the received particles with Z-basis and perform some classical simple encryption/decryption operations on the classical message. Although their scheme is very efficient, it cannot resist the eavesdropping attacks and forgery attack. In this paper, first, the eavesdropping attacks on Qiu et al.'s scheme are proposed. Second, we show the forgery attack on their scheme. Then, based on the GHZ state, an improved semi-quantum electronic voting protocol is proposed. In the new protocol, the eavesdropping check technology not only can be used to detect the eavesdropping, but also can be used to share a random number. By using the random number and the shared key, the signed vote is encrypted so that it is infeasible for the adversary to trace the signer's identity and forge a valid signed vote. The new protocol overcomes all the security drawbacks of the old protocol. What is more, it has better practicability and efficiency than the similar semi-quantum voting protocols.
引用
收藏
页数:15
相关论文
共 40 条
  • [1] Quantum cryptography: Public key distribution and coin tossing
    Bennett, Charles H.
    Brassard, Gilles
    [J]. THEORETICAL COMPUTER SCIENCE, 2014, 560 : 7 - 11
  • [2] Quantum key distribution with classical Bob
    Boyer, Michel
    Kenigsberg, Dan
    Mor, Tal
    [J]. PHYSICAL REVIEW LETTERS, 2007, 99 (14)
  • [3] Eavesdropping on the two-way quantum communication protocols with invisible photons
    Cai, QY
    [J]. PHYSICS LETTERS A, 2006, 351 (1-2) : 23 - 25
  • [4] Christandl M, 2005, LECT NOTES COMPUT SC, V3788, P217
  • [5] Improving the security of multiparty quantum secret sharing against Trojan horse attack
    Deng, FG
    Li, XH
    Zhou, HY
    Zhang, ZJ
    [J]. PHYSICAL REVIEW A, 2005, 72 (04):
  • [6] Quantum cryptography
    Gisin, N
    Ribordy, GG
    Tittel, W
    Zbinden, H
    [J]. REVIEWS OF MODERN PHYSICS, 2002, 74 (01) : 145 - 195
  • [7] Towards quantum-based privacy and voting
    Hillery, M
    Ziman, M
    Buzek, V
    Bieliková, M
    [J]. PHYSICS LETTERS A, 2006, 349 (1-4) : 75 - 81
  • [8] Hillery M., 2006, Int Soc Opt Eng, DOI [10.1117/2.1200610.0419, DOI 10.1117/2.1200610.0419]
  • [9] Quantum anonymous voting with anonymity check
    Horoshko, Dmitri
    Kilin, Sergei
    [J]. PHYSICS LETTERS A, 2011, 375 (08) : 1172 - 1175
  • [10] Quantum algorithm for solving hyperelliptic curve discrete logarithm problem
    Huang, Yan
    Su, Zhaofeng
    Zhang, Fangguo
    Ding, Yong
    Cheng, Rong
    [J]. QUANTUM INFORMATION PROCESSING, 2020, 19 (02)