Skip to main content
Log in

An Anonymous Surveying Protocol via Greenberger-Horne-Zeilinger States

  • Published:
International Journal of Theoretical Physics Aims and scope Submit manuscript

Abstract

A new experimentally feasible anonymous survey protocol with authentication using Greenberger-Horne-Zeilinger (GHZ) entangled states is proposed. In this protocol, a chief executive officer (CEO) of a firm or company is trying to find out the effect of a possible action. In order to prepare a fair voting, the CEO would like to make an anonymous survey and is also interested in the total action for the whole company and he doesn’t want to have a partial estimate for each department. In our proposal, there are two voters, Alice and Bob, voting on a question with a response of either ”yes” or ”no” and a tallyman, whose responsibility is to determine whether they have cast the same vote or not. In the proposed protocol the total response of the voters is calculated without revealing the actual votes of the voters.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Jinn-Ke, J., Ren-Hung, L.: A secure anonymous voting by employing Diffie-Hellman PKD concept. In: Proceeding of 29th annual 1995 international carnahan conference on security technology, institute of electrical and electronics engineers. IEEE (1995)

  2. Okamoto, K.S.T., Tokunaga, Y.: Quantum voting scheme based on conjugate coding. NTT Technical Review 6(1), 1–8 (2008)

    Google Scholar 

  3. Chaum, D.L.: Untraceable electronic mail, return addresses and digital pseudonyms. Commun. ACM 24(2), 84–90 (1981)

    Article  Google Scholar 

  4. Chaum, D.L.: Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA. Advan. Cryptology-EUROCRYPT 88, 177–182 (1988)

    Google Scholar 

  5. Chaum, D.L.: The dining cryptographers problem: Unconditional sender and recipient untraceability. J. Cryptol. 1(1), 65–75 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  6. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India (IEEE, New York), pp. 175–179 (1984)

  7. Wen, X.J., et al.: Secure quantum telephone. Opt. Commun. 275, 278–282 (2007)

    Article  ADS  Google Scholar 

  8. Sun, Y., et al.: Improving the security of secure quantum telephone against an attack with fake particles and local operations. Opt. Commun. 282, 2278–2280 (2009)

    Article  ADS  Google Scholar 

  9. Naseri, M.: Eavesdropping on secure quantum telephone protocol with dishonest server. Opt. Commun. 282, 278–282 (2009)

    Google Scholar 

  10. Jin, X.R., et al.: Three-party quantum secure direct communication based on GHZ states. Phys. Lett. A 354, 67 (2006)

    Article  ADS  Google Scholar 

  11. Naseri, M.: Secure quantum sealed-bid auction. Opt. Commun. 282, 1939961943 (2009)

    Google Scholar 

  12. Naseri, M.: Comment on: Secure direct communication based on ping-pong protocol. Quantum Inf. Process. 9, 693–698 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  13. Gong, L.H., et al.: A continuous variable quantum deterministic key distribution based on two-mode squeezed states. Physica Scripta 89(3), 035101 (2014)

    Article  ADS  Google Scholar 

  14. Naseri, M.: A weak blind signature based on quantum cryptography. Int. J. Phys. Sci 6, 5051 (2011)

    MathSciNet  Google Scholar 

  15. Zhou, N.R., et al.: Quantum image encryption based on generalized Arnold transform and double random phase encoding, Quantum Inf. Process. 14(4), 1193–1213 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  16. Li, Y., Zeng, G.: Quantum anonymous voting systems based on entangled state. OPTICAL REVIEW 15(5), 219–223 (2008)

    Article  ADS  Google Scholar 

  17. Chen, X.B., et al.: An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement. Opt. Commun 283(7), 1561–1565 (2010)

    Article  ADS  Google Scholar 

  18. Li, Y., Zeng, G.: Anonymous quantum network voting scheme. OPTICAL REVIEW 19(3), 121–124 (2012)

    Article  ADS  Google Scholar 

  19. Wang, Q.L., et al.: Multi-party quantum private comparison protocol with n-level entangled states. Quantum Inf. Process. 13, 2375–2389 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  20. Luo, Q.B., et al.: Multi-party quantum private comparison protocol based on d-dimensional entangled states. Quantum Inf. Process. 13, 2343–2352 (2014)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  21. Zhang, W.W., et al.: Quantum private comparison protocol with W states. Int. J. Theor. Phys 53(5), 1723–1729 (2014)

    Article  Google Scholar 

  22. Li, Y.B., et al.: Quantum private comparison based on phase encoding of single photons. Int. J. Theor. Phys. 53(9), 3191–3200 (2014)

    Article  MATH  Google Scholar 

  23. Huang, S.L., et al.: Multi-party quantum private comparison with an almost-dishonest third party. Quantum Inf. Process. 14, 4225–4235 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  24. Bennett, C.H., Wiesner, S.J.: Communication via one and two particle operators on Einstein-Podolsky-Rosen states. Phys. Rev. Lett 69(20), 2881–2884 (1993)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  25. Liu, X.S., et al.: General scheme for superdense coding between multipaties. Phys. Rev. A 65(2), 022304 (2002)

    Article  ADS  Google Scholar 

  26. Crudka, A., Wjcik, A.: Symmetric scheme for superdense coding between multipaties. Phys. Rev. A 66(1), 014301 (2002)

    Article  ADS  Google Scholar 

  27. Wei, D., et al.: NMR experimental implementation of three-parties quantum superdense coding. Chinese Science Bulletin 49(5), 423–426 (2004)

    Article  MATH  Google Scholar 

  28. Naseri, M., et al.: A scheme for secure quantum communication network with authentication using GHZ-like states and cluster states controlled teleportation. Quantum Inf. Process 14, 4279–4295 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  29. Yang, Y.G., et al.: Improved secure quantum sealed-bid auction. Opt. Commun. 282(20), 4167–4170 (2009)

    Article  ADS  Google Scholar 

Download references

Acknowledgments

This work is supported by Kermanshah Branch, Islamic Azad University, Kermanshah, IRAN, the National Natural Science Foundation of China (Grant Nos.61561033 and 61462061), the Natural Science Foundation of Jiangxi Province (Grant No. 20151BAB207002), and the Research Foundation of the Education Department of Jiangxi Province (Grant No. GJJ14138). It is our pleasure to thank Soheila Gholipour, Yasna Naseri and Viana Naseri for their interests in this work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mosayeb Naseri.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Naseri, M., Gong, LH., Houshmand, M. et al. An Anonymous Surveying Protocol via Greenberger-Horne-Zeilinger States. Int J Theor Phys 55, 4436–4444 (2016). https://doi.org/10.1007/s10773-016-3066-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10773-016-3066-z

Keywords

Navigation