8 research outputs found

    Exponential quantum enhancement for distributed addition with local nonlinearity

    Full text link
    We consider classical and entanglement-assisted versions of a distributed computation scheme that computes nonlinear Boolean functions of a set of input bits supplied by separated parties. Communication between the parties is restricted to take place through a specific apparatus which enforces the constraints that all nonlinear, nonlocal classical logic is performed by a single receiver, and that all communication occurs through a limited number of one-bit channels. In the entanglement-assisted version, the number of channels required to compute a Boolean function of fixed nonlinearity can become exponentially smaller than in the classical version. We demonstrate this exponential enhancement for the problem of distributed integer addition.Comment: To appear in Quantum Information Processin

    Multiparty Quantum Communication Using Multiqubit Entanglement and Teleportation

    Get PDF
    We propose a 2N qubit entangled channel that can be used to teleport N qubits in a network to a single receiver. We describe the structure of this channel and explicitly demonstrate how the protocol works. The channel can be used to implement a scheme in which all parties have to participate in order for the teleportation to be successful. This can be advantageous in various scenarios and we discuss the potential application of this protocol to voting

    Toward protocols for quantum-ensured privacy and secure voting

    Full text link
    We present a number of schemes that use quantum mechanics to preserve privacy, in particular, we show that entangled quantum states can be useful in maintaining privacy. We further develop our original proposal [see Phys. Lett. A 349, 75 (2006)] for protecting privacy in voting, and examine its security under certain types of attacks, in particular dishonest voters and external eavesdroppers. A variation of these quantum-based schemes can be used for multi-party function evaluation. We consider functions corresponding to group multiplication of NN group elements, with each element chosen by a different party. We show how quantum mechanics can be useful in maintaining the privacy of the choices group elements.Comment: 11 pages, no figure

    Definitions and Security of Quantum Electronic Voting

    Get PDF

    Electronic voting in the classical and quantum settings: modelling, design and analysis

    Get PDF
    This thesis explores the cryptographic field of electronic voting both in the classical and quantum regime. In the classical setting, we look at the problem of self-tallying elections, while in the quantum setting we initiate the formal study of quantum voting according to the principles of modern cryptography. The concept of a self-tallying election (STE) scheme was first introduced by Kiayias and Yung [PKC 2002] and captures electronic voting schemes in which the tallying authorities are the voters of the election themselves. This type of electronic voting is particularly compatible with and suitable for (but not only) Blockchain governance, where governance is expected to be maintained in a fully distributed manner. In this thesis, we formalize the requirements for secure STE schemes in the Universal Composability (UC) framework. Our model captures the standard voting properties of eligibility, fairness, vote-privacy, and one voter-one vote. We present E-cclesia, a new family of STE schemes, and prove that it securely UC realizes the STE functionality. We propose E-cclesia 1.0 , the first concrete instantiation of E-cclesia using RSA accumulators in combination with a novel time-lock encryption scheme, name Astrolabous, that surpasses the limitations of previous ones. In addition, we provide a concrete security definition of TLE schemes and we formally abstract the concept of TLE into an ideal functionality following the real/ideal paradigm introduced by Canetti [IEEE FOCS 2001]. On top of that, we show that a protocol that uses a pair of TLE algorithms that satisfy these properties UC realises our ideal TLE functionality. Finally, we provide a novel TLE construction and we show that it satisfies our security definition making our whole argumentation of a fully-fledged E-cclesia protocol sound. All practical e-voting constructions rely on computational assumption to satisfy various properties such as privacy and verifiability. A milestone work published by Shor [IEEE SFCS 1994] indicates that well known mathematical problems can be solved efficiently if we have at our disposal a quantum computer. Recent advances indicate that quantum computers will soon be a reality. Motivated by this ever more realistic threat for existing classical cryptographic protocols, researchers have developed several schemes to resist quantum attacks. In particular, several e-voting schemes relying on the properties of quantum mechanics have been proposed for electronic voting. However, each of these proposals comes with a different and often not well-articulated corruption model, has different objectives, and is accompanied by security claims that are never formalized and justified only against specific attacks. To address this, we propose the first formal security definitions for quantum e-voting protocols. With these at hand, we systematize and evaluate the security of previously proposed quantum e-voting protocols; we examine the claims of these works concerning privacy, correctness and verifiability, and if they are correctly attributed to the proposed protocols. In all non-trivial cases, we identify specific quantum attacks that violate these properties. We argue that the cause of these failures lies in the absence of formal security models and references to the existing cryptographic literature
    corecore