Towards quantum-based privacy and voting

From MaRDI portal
Publication:1957433


DOI10.1016/j.physleta.2005.09.010zbMath1195.81032arXivquant-ph/0505041WikidataQ62561438 ScholiaQ62561438MaRDI QIDQ1957433

Martina Bieliková, Mark Hillery, Vladimír Bužek, Mario Ziman

Publication date: 27 September 2010

Published in: Physics Letters. A (Search for Journal in Brave)

Full work available at URL: https://arxiv.org/abs/quant-ph/0505041


81P68: Quantum computation


Related Items

Multi-party quantum summation with a single d-level quantum system, Three-party quantum summation without a trusted third party, Multi-party quantum summation without a trusted third party based on single particles, Quantum anonymous voting with continuous-variable entanglement in optical frequency comb, Multi-party quantum private information comparison based on nonlocal orthogonal product states, Quantum and semi-quantum lottery: strategies and advantages, Practical multi-party quantum homomorphic encryption, A voting protocol based on the controlled quantum operation teleportation, Quantum anonymous voting with unweighted continuous-variable graph states, New quantum private comparison protocol using EPR pairs, Quantum anonymous voting with anonymity check, An efficient protocol for the secure multi-party quantum summation, A new proxy electronic voting scheme achieved by six-particle entangled states, Exponential quantum enhancement for distributed addition with local nonlinearity, An novel protocol for the quantum secure multi-party summation based on two-particle Bell states, A simple voting protocol on quantum blockchain, Multi-user private comparison protocol using GHZ class states, Secure multi-party quantum summation based on quantum Fourier transform, Comment on ``A novel quantum deniable authentication protocol without entanglement, Quantum secure multi-party summation based on Grover's search algorithm, Quantum protocols for secure multi-party summation, A new post-quantum voting protocol based on physical laws, A lightweight three-user secure quantum summation protocol without a third party based on single-particle states, Two-party secure semiquantum summation against the collective-dephasing noise, Semi-quantum voting protocol, Three-party secure semiquantum summation without entanglement among quantum user and classical users, Multi-party quantum summation within a \(d\)-level quantum system, Quantum secure multiparty summation based on the phase shifting operation of \(d\)-level quantum system and its application, A secure quantum voting scheme based on orthogonal product states, Secure three-party semi-quantum summation using single photons, A novel quantum solution to privacy-preserving lexicographical string sorting problem, The cryptanalysis and improvement of a particular quantum voting model, Quantum protocol for millionaire problem, Multiparty quantum computation for summation and multiplication with mutually unbiased bases, Quantum mappings and characterization of entangled quantum states, Security analysis and improvement of the dining cryptographer problem-based anonymous quantum communication via non-maximally entanglement state analysis, High-capacity quantum summation with single photons in both polarization and spatial-mode degrees of freedom, Implementation of quantum secret sharing and quantum binary voting protocol in the IBM quantum computer, Quantum-based anonymity and secure veto, A quantum protocol for private substitution problem, Quantum summation using \(d\)-level entanglement swapping, Quantum Bell states-based anonymous voting with anonymity trace, Multi-party quantum summation without a third party based on \(d\)-dimensional Bell states, A practical quantum designated verifier signature scheme for E-voting applications, Quantum secure multi-party summation protocol based on blind matrix and quantum Fourier transform, CRYPTANALYSIS AND IMPROVEMENTS FOR THE QUANTUM PRIVATE COMPARISON PROTOCOL USING EPR PAIRS, Protocols for quantum binary voting



Cites Work