A key challenge for quantum information science is to realize large-scale, precisely controllable, practical systems for multiparty secure communications. Recently, Guidry etal. [Nat. Photonics16, 52 (2022)10.1038/s41566-021-00901-z] have investigated the quantum optics of a Kerr-based optical frequency comb (OFC), which lays out the way for OFC acting as a quantum resource to realize a low-cost and stable multiparty continuous-variable quantum information processing. In this work, we propose a distributed quantum anonymous voting (DQAV) protocol based on discrete modulated coherent states, in which a Kerr-based OFC serves as the resource to generate multi-frequency quantum signals for multiparty voting. We consider both the single-selection and multiple-selection ballot scenarios, and design the phase compensation method for the OFC-based protocol. Voting security is ensured by the basic laws of quantum mechanics, while voting anonymity is achieved by the random assignment of different frequency sources and the homogeneity of the quantum operations taken on the same voting choice. Numerical analysis calculates the secure voting distance over the thermal-lossy channel, showing the advancement of the proposed protocol under multiparty and multivalued voting tasks.
Download full-text PDF |
Source |
---|---|
http://dx.doi.org/10.1364/OE.471000 | DOI Listing |
iScience
June 2024
School of Information, Central University of Finance and Economics, Beijing 102206, China.
Quantum secret sharing (QSS) represents the fusion of quantum mechanics principles with secret information sharing, allowing a sender to distribute a secret among receivers for collective recovery. This paper introduces the concept of quantum anonymous secret sharing (QASS) to enhance the practicality of such protocols. We propose a QASS protocol leveraging W states, ensuring both recover-security and anonymity of shared secrets.
View Article and Find Full Text PDFPeerJ Comput Sci
January 2024
Department of Computer Engineering and Cyber Security and Information Technologies Research and Development Center, Ondokuz Mayis University Samsun, Samsun, Turkey.
In this article, we propose a novel bilateral generalization inhomogenous short integer solution (BiGISIS)-based password-authenticated key exchange (PAKE) scheme for post-quantum era security. The hardness assumption of the constructed PAKE is based on newly proposed hard lattice problem, BiGISIS. The main aim of this article is to provide a solution for the post-quantum secure PAKE scheme, which is one of the open problems in the literature.
View Article and Find Full Text PDFiScience
July 2023
School of New Energy, North China Electric Power University, Beijing 102206, China.
Security and privacy have always been key concerns for individuals in various edge-assisted services. In this paper, we present a feasible quantum solution to an important primitive of secure multiparty computations, i.e.
View Article and Find Full Text PDFHeliyon
April 2023
School of Computer Science, Central China Normal University, China.
Group signatures allow users to sign messages on behalf of a group without revealing authority is capable of identifying the user who generated it. However, the exposure of the user's signing key will severely damage the group signature scheme. In order to reduce the loss caused by signing key leakage, Song proposed the first forward-secure group signature.
View Article and Find Full Text PDFEnter search terms and have AI summaries delivered each week - change queries or unsubscribe any time!