簡易檢索 / 詳目顯示

研究生: 彭韻
Peng, Yun
論文名稱: 量子匿名投票
Quantum Anonymous Voting
指導教授: 黃宗立
Hwang, Tzone-Lih
學位類別: 碩士
Master
系所名稱: 電機資訊學院 - 資訊工程學系
Department of Computer Science and Information Engineering
論文出版年: 2013
畢業學年度: 101
語文別: 英文
論文頁數: 44
中文關鍵詞: 量子匿名投票量子密碼學
外文關鍵詞: Quantum Anonymous Voting, Quantum Cryptography
相關次數: 點閱:97下載:2
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 投票的資訊安全在民主社會裡是一重大議題。投票人不會想要讓其他人(包含計票員和其他投票者)知道他所支持的候選人為何。然而,計票員必須要檢視每一張選票的合法性。因此,同時保有投票者隱私以及選票安全將是一個投票系統所會面臨的問題。
    過去,人們將選票放入投票箱,直到所有人投票完成才開啟投票箱並統計選票。隨著資訊時代的來臨以及電子投票的方便性不可避免地改變了我們的投票方式。現代電子投票協定是基於計算上的複雜度,例如:RSA。攻擊者無法使用現代電腦來擊破電子投票系統,因為這些投票系統的設計都是基於計算上的複雜度(例如:質因數分解問題、離散對數問題)。
    然而,量子電腦的發展使的這些數學難問題可以被有效的解決。1994年,Shor提出了一個可以用來破解現代密碼學演算法。量子平行運算的能力可以減少計算所花費的時間,使得攻擊者得以侵犯他人的隱私以及投票的公平性。
    量子密碼學是基於量子力學的特性(例如:海森堡測不準原理、不可複製性),因此得以提供一個絕對安全的通訊。最近,越來越的研究學者提出多種不同的量子投票協定,顯示量子投票領域是值得探討的議題。

    即使過去研究使用絕對安全的密碼學家晚餐問題(dining cryptographers’ problem)來保護投票人的隱私,但這些協定不但沒有防止多重投票與選票竄改,也無法確保選票被正確的統計。
    因此,在本篇論文中,我們將會詳細的解釋一個投票系統該達到什麼樣的目標,以及討論和分析前人在過去研究所面臨到的問題。最後,我們將會提出三種不同的協定來解決過去研究所發生的問題,並這三個協定都滿足(1)投票人的隱私(2)選票的安全(3)選票結果的可驗證性(4)選票的合法性。

    Secure voting is a crucial issue for a democratic society. A voter does not want other people (tallymen and other voters) to know for whom he or she votes. However, the tallyman must inspect whether the vote is legal. Therefore, maintaining privacy and security is a crucial task.
    People have previously deposited their votes into ballot boxes, which are undisclosed until the ballot boxes are opened; however, the current information age and the convenience of electronic voting inevitably have changed voting procedures. Modern e-voting protocols are based on the security of computational complexity, such as RSA. Attackers cannot use classical computers infiltrate e-voting protocols because they rely on computational complexities such as factoring large numbers and solving discrete logarithms.
    However, the development of the quantum computer has facilitated solving difficult mathematical problems. The Shor’s algorithm, proposed in 1994, may be used to attack classical cryptography. Quantum parallelism reduces computation time, allowing an attacker to harm the privacy of message owners.
    Quantum cryptography based on fundamental quantum-mechanical laws such as the Heisenberg uncertainty principle and the quantum no-cloning theorem, provides unconditional security for communication. Researchers have recently begun using various kinds quantum voting protocols, showing quantum voting to be a considerable problem.
    Although unconditional secure solution of the dining cryptographer’s problem has been used to protect voter’s privacy, these protocols cannot prevent duplicate voting and voting modification or guarantee that votes are accurately recorded.
    Therefore, this thesis provides an explanation of voting system targets and an analysis of their problem. The 3 proposed protocols provide solutions to this issue and satisfy the desirable features of privacy, security, verifiability, and eligibility.

    中文摘要 III Abstract V 誌謝 VII Contents VIII List of table X List of figures XI Chapter 1 Introduction 1 1.1 Overview 1 1.2 Motivation and Contribution 2 1.3 Thesis Structure 3 Chapter 2 Preliminaries 5 2.1 Quantum Theory 5 2.2 The Quantum Unitary Operator 7 2.3 The Properties of Entangled States 9 2.3.1 The Einstein-Podolsky-Rosen (EPR) Pair and Bell Measurement 10 2.4 The Quantum Fourier Transform 12 Chapter 3 Quantum Voting Protocol 14 3.1 Requirements of a Voting Scheme 14 3.2 Quantum anonymous voting protocol based on phase shifting 15 3.3 Quantum anonymous voting protocol based on random numbers 17 3.4 Summary 19 Chapter 4 Proposed Quantum Anonymous Voting Protocol 20 4.1 Quantum Anonymous Voting Protocol using single qubit 20 4.2 Security analysis 26 4.3 Quantum Anonymous Voting Protocol using EPR pairs 27 4.4 Security analysis 31 4.5 Quantum Anonymous Voting Protocol using QFT 32 4.6 Security analysis 36 Chapter 5 Security analysis of Voting Requirements 38 Chapter 6 Conclusion and Future Studies 40 Bibliography 41

    [1] R. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Communications of the ACM, vol. 21, pp. 120-126, 1978
    [2] D. Chaum, “Untraceable electronic mail, return addresses, and digital pseudonyms,” ACM, vol. 24, pp. 84-90, 1981
    [3] D. Chaum, “Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA,” Advances in Cryptology-Eurocrypt, vol. 330, pp. 177-182, 1988
    [4] D. Chaum, "The dining cryptographers problem: Unconditional sender and recipient untraceability," Journal of Cryptology, vol. 1, pp. 65-75, 1988
    [5] A. Fujioka, T. Okamoto, K. Ohta, “A practical secret voting scheme for large scale elections,” Advances in Cryptology, vol. 718, pp. 244-251, 1993
    [6] A. Salomaa, Public-Key Cryptography, 2nd ed., Springer, Berlin, pp. 200-202, 1996
    [7] K. Sako, J. Kilian, “Receipt-Free Mix-Type Voting Scheme,” Advances in Cryptology-Eurocrypt, vol. 921, pp. 393-403, 1995
    [8] L. F. Cranor, R. K. Cytron, “Design and Implementation of a Practical Security-Conscious Electronic Polling System,” Washington University Computer Science Technical Report, 1996
    [9] S. Ibrahim, M. Kamat, M. Salleh, S. R. A. Aziz, “Secure E-voting with blind signature,” Proceedings of the 4-th National Conference on Telecommunication Technology, pp. 193-197, 2003
    [10] S. Jafari, J. Karimpour, N. Bagheri, “A new secure and practical electronic voting protocol without revealing voters identity,” International Journal on Computer Science and Engineering, vol. 3, pp. 2191-2199, 2011
    [11] S. Kumar, E. Walia, “Analysis of electronic voting system in various countries,” International Journal on Computer Science and Engineering, vol 3, pp. 1825-1830, 2011
    [12] P. W. Shor, “Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer,” SIAM, vol. 26, pp.1484-1509, 1997
    [13] W. K. Wootters, W. H. Zurek, “A single quantum cannot be cloned”, Nature 299, pp802–803, 1982
    [14] C. Monroe, D. M. Meekhof, B. E. King, W. M. Itano, and D. J. Wineland, “Demon-stration of a fundamental quantum logic gate,” Physical Review Letters, vol. 75, no. 25, pp. 4714-4717, 1995
    [15] A. Einstein, B. Podolsky, N. Rosen “Can Quantum-Mechanical Description of Physical Reality Be Considered Complete?,” Physical Review, vol. 47, pp. 777-780, 1935
    [16] J.S. Bell, “On the Einstein-Podolsky-Rosen Paradox,” Physics, vol. 1, pp. 195-200, 1964
    [17] S. Wiesner, “Conjugate coding,” SIGACT News 15, pp. 78-88, 1983
    [18] C. H. Bennett and G. Brassard, “Quantum cryptography: public-key distribution and coin tossing,” In Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, New York, Bangalore, India, pp. 175-179, 1984
    [19] A. Ekert, “Quantum cryptography based on Bell’s theorem,” Physical Review Letters, vol 67, pp. 661-664, 1991
    [20] C. H. Bennett, “Quantum cryptography using any two nonorthogonal states,” Physical Review Letters, vol. 68, pp. 3121-3124, 1992
    [21] M. Hillery, V. Buzek, “Quantum secret sharing,” Physical Review A, vol. 59, pp. 1829-1834, 1999
    [22] A. Karlsson, M. Koashi, N. Imoto, “Quantum entanglement for secret sharing and secret splitting,” Physical Review A, vol. 59, pp. 162-168, 1999
    [23] Q. Li, D. Y. Long, W. H. Chan, D. W. Qiu, ”Sharing a quantum secret without a trusted party,” Quantum Inf. Process, 10, pp. 97-106, 2011
    [24] H. Barnum, C. Crepeau, D. Gottesman, A. Smith, A. Tapp, “Authentication of quantum messages,” In: Proceedings of the 43rd Annual IEEE Symposium on Foundations of Computer Science, pp. 449-458, 2002
    [25] M. M. Wang, X. B. Chen, Y. X. Yang, “A blind quantum signature protocol using the GHZ states,” SCIENCE CHINA, vol. 55, pp. 1-6, 2012
    [26] F. G. Deng, G. L. Long, “Secure direct communication with a quantum one-time-pad,” Physical Review A, vol.69, p. 052319, 2004
    [27] J. A. Vaccaro, J. Spring, A. Chefles, “Quantum protocol for anonymous voting and surveying,” Physical Review A, vol. 75, p. 012333, 2007
    [28] M. Hillery, M. Ziman, V. Buzek, M. Bielikova, “Towards quantum-based privacy and voting,” arXiv:quant-ph/0505041, 2005
    [29] M. Bonanome, V. Buzek, M. Hillery, M. Ziman, “Towards protocols for quantum-ensured privacy and secure voting,” Physical Review A, vol. 84, p. 022331, 2011
    [30] S. Dolev, I. Pitowsky, B. Tamir, “A quantum secret ballot,” e-print arXiv:quant-ph/0602087, 2006
    [31] Y. Li, G. Zeng, “Quantum Anonymous Voting Systems Based on Entangled State,” Optical Review, vol. 15, pp. 219-223, 2008
    [32] R. H. Shi, Y. Wu, Y. Guo, G. H. Zeng, “Quantum Distributed Bollat Scheme Based on Greenberger-Horne-Zeilinger State,” Commun. Theor. Phys. (Beijing, China), vol. 54, pp. 257-262, 2010
    [33] D. T. Pegg, S. M. Barnett, “Phase properties of the quantized single-mode electromagnetic field,” Physical Review A, vol. 39, pp. 1665-1675, 1989
    [34] X. H. Li, F. G. Deng, H. Y. Zhou, “Improving the security of secure direct communication based on the secret transmitting order of particles,” Physical Review A, vol. 74, pp. 0543021-0543024, 2006

    下載圖示 校內:2018-08-30公開
    校外:2018-08-30公開
    QR CODE