anonymous quantum network voting scheme

4
Anonymous Quantum Network Voting Scheme Yuan LI and Guihua ZENG 1 Department of Communication Engineering, Shanghai Dianji University, Shanghai 200240, China 1 Department of Electronic Engineering, Shanghai Jiaotong University, Shanghai 200240, China (Received July 28, 2008; Accepted August 29, 2008) We propose a quantum network voting scheme with anonymity and secrecy in this letter. Using two uncoupled quantum chains, an agent prepares a traveling entangled ballot state and transfers it to each voter for voting. After the completion of voting, the ballot state is sent to another authority called the tallyman to count the number of votes for each. The present scheme may be applied to leadership elections and realized experimentally in a quantum network. # 2012 The Japan Society of Applied Physics Keywords: quantum network, voting scheme, quantum entanglement As a resource in quantum communication, quantum entanglement has unique properties and primary features in quantum theory. Through the creation of a multipartite entangled state in quantum computation, a quantum gate that lies beyond the capabilities of linear optics can be implemented practically. 1) In quantum networks, quantum entanglement states can be prepared initially and shared between neighboring nodes for quantum communication. An one-dimensional quantum network can be used to establish quantum communication over large distances. 2) The perfect transfer of an arbitrary qubit from a source to a destination spin with the free evolution of spin networks has been studied and become possible in spin chains. 3) A voting scheme has various applications such as elections, evaluat- ing the satisfaction of objects, and so on. A reliable voting scheme should be private, security and verifiable. In such a scheme, each legitimate user can vote only once for a candidate and intermediate results cannot revealed no one can learn any intermediate results. Generally, two authorities are considered in a complete ballot scheme, an agent who prepares the ballot states and a tallyman who counts the votes. A quantum scheme with two authorities may ensure the privacy of each vote and the anonymity of each voter, thus, it may increase the security of the voting scheme. The security and anonymity in a quantum ballot protocol are based on quantum mechanics. A number of researchers have investigated quantum voting schemes. 4–6) For example, a traveling ballot protocol is proposed in ref. 4, in which voting and surveying processes are investigated, and a quantum leader election scheme is realized experimentally in ref. 7. A general network may be characterized by a quantum state shared by different nodes. 8,9) In this letter, we extend investigation of anonymous quantum voting schemes to a quantum network applying a pair of parallel spin chains. In the present scheme, an agent first prepares an encoded state as a ‘‘seed’’ in two spin chains for secrecy. Then, the initial state is sent to every voter for voting. After a decision of yes or no has been made, every voter fulfills the result by casting the ballot state. Finally, the tallyman counts the number of votes. In the voting process, the identities of the participants are always kept private to outside agents, although the sum of the votes is made public. In the following, we will in details describe an anonymous quantum network voting scheme that depends on both the connection and the entanglement of nodes. In the voting scheme, we assume that there are N voters V i , i ¼ 1; 2; ... ;N, and two authorities, i.e., an agent and a tallyman. Quantum networks are composed of nodes that can send and receive quantum states by exchanging photons. Before performing the scheme in a quantum network, the initial quantum states are prepared and shared between related nodes held by the N þ 2 participants. According to preference, these voters cast their own votes on the ballot objects. But note that every objects can be cast by each voter only once. In the vote, each voter has to decide between voting yes or no. After all the votes have been cast, the tallyman counts the number of each ballot state by a collective measurement. Denote a general finite quantum network graph as G ¼fV ðGÞ;EðGÞg, where V ðGÞ is the finite set of its vertices and EðGÞ is the set of its edges. Two vertices ði; jÞ2 V ðGÞ are adjacent if ði; jÞ2 EðGÞ. The source-state sender, i.e., the agent, is coupled to the first spin in G. The destination spin which is tallied, is coupled to the ðN þ 2Þth spin in G. The elements of the adjacency matrix AðGÞ for graph G are A ij ðGÞ¼ 1 if ði; jÞ2 EðGÞ 0 otherwise : ð1Þ The Hilbert space associated with G is given by H G ¼ O i2V ðGÞ H i ¼ðC 2 Þ N ð2Þ for H i ¼ C 2 , where N þ 2 ¼jV ðGÞj denotes the total number of vertices in G. Let fj0i; ... ; jN þ 1ig be a set of computational orthogonal basis states in the subspaces, i.e., hij j ij , i; j 2f0; ... ;N þ 1g. The transfer of quan- tum ballot states over a network is similar to the quantum random walk problem. For one-dimensional chains, 10,11) the Hamiltonian in a single-particle subspace can be written as E-mail address: [email protected] OPTICAL REVIEW Vol. 19, No. 3 (2012) 121–124 121 Letter

Upload: guihua-zeng

Post on 25-Aug-2016

220 views

Category:

Documents


4 download

TRANSCRIPT

Page 1: Anonymous quantum network voting scheme

Anonymous Quantum Network Voting SchemeYuan LI

� and Guihua ZENG1

Department of Communication Engineering, Shanghai Dianji University, Shanghai 200240, China1Department of Electronic Engineering, Shanghai Jiaotong University, Shanghai 200240, China

(Received July 28, 2008; Accepted August 29, 2008)

We propose a quantum network voting scheme with anonymity and secrecy in this letter. Using two uncoupledquantum chains, an agent prepares a traveling entangled ballot state and transfers it to each voter for voting. After thecompletion of voting, the ballot state is sent to another authority called the tallyman to count the number of votes foreach. The present scheme may be applied to leadership elections and realized experimentally in a quantum network.# 2012 The Japan Society of Applied Physics

Keywords: quantum network, voting scheme, quantum entanglement

As a resource in quantum communication, quantumentanglement has unique properties and primary featuresin quantum theory. Through the creation of a multipartiteentangled state in quantum computation, a quantum gatethat lies beyond the capabilities of linear optics can beimplemented practically.1) In quantum networks, quantumentanglement states can be prepared initially and sharedbetween neighboring nodes for quantum communication. Anone-dimensional quantum network can be used to establishquantum communication over large distances.2) The perfecttransfer of an arbitrary qubit from a source to a destinationspin with the free evolution of spin networks has beenstudied and become possible in spin chains.3) A votingscheme has various applications such as elections, evaluat-ing the satisfaction of objects, and so on. A reliable votingscheme should be private, security and verifiable. In such ascheme, each legitimate user can vote only once for acandidate and intermediate results cannot revealed no onecan learn any intermediate results. Generally, two authoritiesare considered in a complete ballot scheme, an agent whoprepares the ballot states and a tallyman who counts thevotes. A quantum scheme with two authorities may ensurethe privacy of each vote and the anonymity of each voter,thus, it may increase the security of the voting scheme. Thesecurity and anonymity in a quantum ballot protocol arebased on quantum mechanics. A number of researchers haveinvestigated quantum voting schemes.4–6) For example, atraveling ballot protocol is proposed in ref. 4, in whichvoting and surveying processes are investigated, and aquantum leader election scheme is realized experimentallyin ref. 7. A general network may be characterized by aquantum state shared by different nodes.8,9) In this letter, weextend investigation of anonymous quantum voting schemesto a quantum network applying a pair of parallel spin chains.In the present scheme, an agent first prepares an encodedstate as a ‘‘seed’’ in two spin chains for secrecy. Then, theinitial state is sent to every voter for voting. After a decisionof yes or no has been made, every voter fulfills the result bycasting the ballot state. Finally, the tallyman counts the

number of votes. In the voting process, the identities of theparticipants are always kept private to outside agents,although the sum of the votes is made public.

In the following, we will in details describe an anonymousquantum network voting scheme that depends on boththe connection and the entanglement of nodes. In thevoting scheme, we assume that there are N voters Vi,i ¼ 1; 2; . . . ; N, and two authorities, i.e., an agent and atallyman. Quantum networks are composed of nodes that cansend and receive quantum states by exchanging photons.Before performing the scheme in a quantum network, theinitial quantum states are prepared and shared betweenrelated nodes held by the N þ 2 participants. According topreference, these voters cast their own votes on the ballotobjects. But note that every objects can be cast by each voteronly once. In the vote, each voter has to decide betweenvoting yes or no. After all the votes have been cast, thetallyman counts the number of each ballot state by acollective measurement. Denote a general finite quantumnetwork graph as G ¼ fV ðGÞ; EðGÞg, where V ðGÞ is thefinite set of its vertices and EðGÞ is the set of its edges.Two vertices ði; jÞ 2 V ðGÞ are adjacent if ði; jÞ 2 EðGÞ. Thesource-state sender, i.e., the agent, is coupled to the first spinin G. The destination spin which is tallied, is coupled to theðN þ 2Þth spin in G. The elements of the adjacency matrixAðGÞ for graph G are

AijðGÞ ¼ 1 if ði; jÞ 2 EðGÞ0 otherwise

�: ð1Þ

The Hilbert space associated with G is given by

HG ¼Oi2V ðGÞ

Hi ¼ ðC2Þ�N ð2Þ

for Hi ¼ C2, where N þ 2 ¼ jV ðGÞj denotes the total

number of vertices in G. Let fj0i; . . . ; jN þ 1ig be a setof computational orthogonal basis states in the subspaces,i.e., hijji ¼ �ij, i; j 2 f0; . . . ; N þ 1g. The transfer of quan-tum ballot states over a network is similar to the quantumrandom walk problem. For one-dimensional chains,10,11)

the Hamiltonian in a single-particle subspace can be writtenas�E-mail address: [email protected]

OPTICAL REVIEW Vol. 19, No. 3 (2012) 121–124

121

Letter

Page 2: Anonymous quantum network voting scheme

HG ¼XNþ1

j¼0

!jð�xj�

xj þ �y

j�yjþ1Þ þ

1

2

XNþ1

j¼0

� jð�zj þ 1Þ; ð3Þ

where !j is the time-independent coupling constant, �j is thePauli matrix, and � j is the strength of the external staticpotential at site j.

In this voting protocol, we consider two uncoupledquantum chains (1) and (2) between the users as the travelingballot state. The Hamiltonians of the two chains in a networkG with the form of eq. (3) are denoted as H ð1Þ and H ð2Þ, andH1 and H2 denote their Hilbert spaces, which have sameform as HG. The Hamiltonian of the whole system is thus

H ¼ H ð1ÞIð2Þ þ Ið1ÞH ð2Þ; ð4Þand the time evolution operator factorizes as

UðtÞ ¼ expð�iHtÞ ¼ expð�iH ð1ÞtÞ � expð�iH ð2ÞtÞ: ð5ÞWe assume that the agent and tallyman have full accessto the first and last nodes of each chain respectively, andthat the N voters have full access to the middle N notesof each chain. These participants can perform a two-qubitCNOT gate and arbitrary single-qubit operations. Thetallyman also needs the ability to perform single-qubitmeasurements. Since the Hamiltonian commutes with thetotal spin component along the z direction, the relevant sectorof the Hilbert space is spanned by the states jniðiÞ ¼j0 � � � 010 � � � 0iðiÞ, 0 � n � N þ 1, i ¼ 1; 2, which representsthe states of the chain where the nth spin is prepared in j1iand we assume that the other N þ 1 spins are prepared in j0i.Let the ground state of each chain be j0iðiÞ ¼ j00 � � � 0Nþ1i,i.e., a ferromagnetic ground state, and that the subspaceconsisting of the single-spin excitations jniðiÞ ¼ ��N

l j0iðiÞ isinvariant underH ðiÞ, where �l is an arbitrary Pauli matrix. Anarbitrary qubit at site n of system ðiÞ can be written asj¼iðiÞn ¼ �j0iðiÞ þ �jniðiÞ. The initial state of the system isj¼ið1Þ1 � j0ið2Þ. The first step of the protocol is that the agentapplies a NOT gate to the first qubit of system (2) which iszero and controlled by the first qubit of system (1), resultingin the following superposition of excitations in both systems

jsð0Þi ¼ �j0ið1Þ � j1ið2Þ þ �j1ið1Þ � j0ið2Þ: ð6ÞThis is assumed to take place in a much shorter timescalethan the system dynamics. Under the system Hamiltonian,the excitation in eq. (6) will travel along the two systems.Set the initial state of two systems after time �0as j�ð�0Þi ¼

PNn¼0 fn;0ð�0ÞjsðnÞi, where jsðnÞi ¼ �j0ið1Þ �

jnið2Þ þ �jnið1Þ � j0ið2Þ is the nth superposition of excitationsin both systems, and jsð0Þi ¼ jsð1Þi. Furthermore, thedynamics restricted to this subspace can be expressed interms of the rth and sth as following transition amplitudes forfr;sðtÞ ¼ hrjðiÞeiH ðiÞtjsiðiÞ, r; s ¼ 0; . . . ; N. The state after time�1 can be written as j�ð�1Þi ¼

PNn¼0 fn;1ð�1ÞjsðnÞi. We can

also express the ballot state in terms of the generalizedGrover algorithm,12,13) as

j�ð�1Þi ¼ fN;1ð�1Þjsð1Þi þXNn6¼1

fn;1ð�1ÞjsðnÞi

¼ sin ji þ cos j�i; ð7Þ

where ¼ arcsin½ ffiffiffiffiffiffiffiffiffiffiffiPð�1Þ

p � and

ji ¼ jsð1Þi; j�i ¼ 1ffiffiffiffiffiffiffiffiffiffiffiPð�1Þ

pXNn6¼1

jsðnÞi; ð8Þ

for Pð�1Þ ¼PN

n 6¼1 fn;1ð�1Þ. We denote a family of searchingoperators as

Qn ¼ �eið1þ ðei � 1ÞPn �ðei � 1Þ ffiffiffiffiffiPn

pP 0n

�eiðei � 1Þ ffiffiffiffiffiPn

pP 0n �ei þ ðei � 1ÞPn

!; ð9Þ

where Pn ¼ Pð�nÞ and P 0n ¼

ffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffiffi1� Pð�nÞ

p, n ¼ 1; . . . ; N. By

employing Q1 on state j�ð�1Þi r times, where

r ¼ round�

2ffiffiffiffiffiffiffiffiffiffiffiPð�1Þ

p� �

; ð10Þ

V1 can obtain the ballot state jsð1Þi with a probability near to1 at his own voting site. To ascertain whether the foundelement is the state jsð1Þi, V1 may resort to an ancilla statejq1i in a register R1 which is held by himself. Using theBoolean function gðxÞ : f0; . . . ; Ng ! f0; 1g, ultimately V1

can obtain the state as

jsð1Þi ¼ Qrðj�ð�1Þijq1iÞ ¼ jgðsð1ÞÞijq1 � gðsð1ÞÞi: ð11ÞNamely, by measuring the ancilla state in register R1, voterV1 may obtain the ballot state jsð1Þi. Then, he determineswhether or not to cast his vote for the state jsðN1Þi. V1

applies the phase-shifting operation V1 ¼ expðiN�1Þ forNjni ¼ njni, with �1 ¼ 2�u1=ðN þ 1Þ and u1 ¼ 0; 1, on theballot state. If the candidate is not his desired one, u1 takes avalue of 0, i.e., he does not cast a vote, otherwise, u1 takes avalue of 1. After the voting of the first voter, the statebecomes

jV1i ¼ V1fN;1ð�1Þjsð1Þi þXNn 6¼1

fn;1ð�1ÞjsðnÞi

¼ expðiN�1ÞfN;1ð�1Þjsð1Þi þXNn 6¼1

fn;1ð�1ÞjsðnÞi: ð12Þ

Then, the traveling ballot state in eq. (12) is transferred to thenext voter V2. Because the resulting state of every spinis a mixed state, voter V2 cannot ascertain any votinginformation of V1 from the state he obtained from V1.Then, he votes in a similar manner to V1 with phase-shiftingangle �2 on state sð2Þ at his voting node, and thecorresponding ballot state jV2i is obtained. Ultimately, thelast voter VN obtains the traveling state after is has beencasted by N � 1 previous voters in quantum chains.Similarly, if he does not cast a vote to this candidate, theballot state should be equal to the state that cast by voterVN�1. Otherwise, the ballot state obtained by searching andascertaining finally becomes

jVNi ¼XNn¼0

expðiN�nÞfn;Nð�NÞjsðnÞi: ð13Þ

To the tally the ballot states, voter VN then transfers theballot state cast by all voters to another authority (i.e., thetallyman), the voting process is over. By considering theeigenvalues, the tallyman can determine the correspondingtallies cast by voters. We define another orthogonal basis

OPTICAL REVIEW Vol. 19, No. 3 (2012)122 Y. LI and G. ZENG

Page 3: Anonymous quantum network voting scheme

corresponding multipartite tally operator to eq. (6) asfollows:14,15)

jTni ¼XNm¼0

expðim#nÞjsðnÞi; ð14Þ

where #n ¼ 2n�=ðN þ 1Þ and hTnjTmi ¼ �nm. The ballotstates are all eigenstates of the tally operator T ¼PN

n¼0 njTnihTnj. Subsequently, the tally of the candidate ingraph G may be counted from hVNjT jVNi ¼ MG. Thetallyman can only access the tally once he is in possession ofall the sates. The votes of individual voters are kept secretfrom both the tallyman and other voters while the particlesare shared between the sites.

In a wider quantum network, the graph G described abovemay be considered as a subgraph that is made up of the agentand voters in the ballot subsystem. In the case of an entirequantum voting network of higher-dimensional lattices,perfect connections between ballot nodes and authoritynodes may be obtained by applying entanglement percola-tion strategies even with imperfect resources. The anon-ymous voting in communication networks may be mathe-matically represented as directed or undirected graphs. Forsimplicity, we consider two graphs: Gi ¼ fV ðGiÞ; EðGiÞg,i ¼ 1; 2. The Cartesian product of graphs G1 and G2 isa combined graph G0 ¼ G1 G2, whose vertex set isV ðG0Þ ¼ V ðG1Þ V ðG2Þ and whose vertices gi, g0i 2EðGiÞ are adjacent if and only if g1 ¼ g01 or g2 ¼ g02.Correspondingly,

AðG1 G2Þ ¼ AðG1Þ � IV ðG1Þ þ IV ðG2Þ � AðG2Þ; ð15Þwhere IV ðGiÞ is the jV ðGiÞj jV ðGiÞj identity matrix.

We assume the initial state which is expressed as

jsð0Þi ¼ jsð0Þi�2

¼ ð�j0ið1Þ � j1ið2Þ þ �j1ið1Þ � j0ið2ÞÞ�2: ð16ÞAfter the voters have cast their votes, the state in eq. (16)becomes

jVi ¼XN1

n1¼0

expðin1�n1Þfn1;N1ð�n1 Þjsðn1Þi

" #

�XN2

n2¼0

expðin2�n2 Þgn2;N2ð�n2Þjsðn2Þi

" #; ð17Þ

where �ni for i ¼ 1; 2 are ballot parameters. The tally of thecorresponding candidate in graph G0 may also be countedby the tallyman after voting has been completed as before.According to graph theory, if jkii is an eigenvector ofthe adjacency matrix AðGiÞ corresponding to eigenvalue ki,then jk1i � jk2i is an eigenvector of adjacency matrixAðG1 G2Þ corresponding to eigenvalue k1 þ k2. There-fore, one may find a tally-counting operator of graph A, andsubsequently, the tally of the candidate MG0 ¼ M1 þM2 inthe whole system is given by the expectation value, whereMi for i ¼ 1; 2 are the tallies of the two subgraphs Gi. Tooptimize the operation of the quantum network and increasethe efficiency of the qubit transmission configuration, onemay apply quantum network coding to the optimize thevoter nodes.

From the description of the present scheme, because ofthe physical properties, only collective features of the set ofvotes are calculated and made public, such as the tally ofyes and no votes, meaning that the ballot information canbe kept secret in the quantum voting network. The quantumnetwork is composed of nodes that can send and receivequantum states by exchanging photons. In the correlationsbetween the entangled systems, the quantum state hencecontains no information about how individuals voted. Byemploying quantum network coding, quantum communica-tion is facilitated between all nodes. If the two separateballot agents attempt to attack the scheme, then this attackwill be detected half of the time. After the attack is detected,the qubit system should be immediately returned to thevoter and next to the tallyman. On the other hand, if theall voters together attack the scheme, then the total particlenumber will be altered on average with probabilityN=ðN þ 1Þ by comparing the projections onto the phasestates.

In the following, we consider an eavesdropping strategythat involves a coherent attack on a qubit sequence of finitelength.16) Here, we use an uncertainty principle owing to thelimit to the sum of the voters’ and Eve’s information whenboth groups measure the same quantum system.

Assume that Eve, who is not one of the participants in thescheme, implements an entangled state attack strategy,namely, Eve carries out an attack by applying an operationUVEðtÞ on ballot state jEi. Then, her intervention can bedetected by the agent, which implies that Eve cannot changethe ballot results of voters without being detected. In fact,suppose Eve tries to attack the scheme by entangling herstate jEi as an ancilla with the ballot state jVi to changethe ballot result in a quantum network. Correspondingly,the complex state of jVi and jEi can be denoted byjViVTE ¼ jVi � jEi. At the voting site, the unitary operationUVEðtÞ applied by Eve on jViVTE yields

UVEðtÞjViVTE ¼ 1ffiffiffiffiffiffiffiffiffiffiffiffiffiN þ 1

pXNn¼0

fn;0ðtÞjsðnÞijEni; ð18Þ

where fEn : n ¼ 0; . . . ; Ng is a set of Schmidt bases of jEi.After VN has voted, the ballot state with the ancilla shouldbe

jV 0i ¼ UVEð�NÞjViVTE

¼XNn¼0

expðian�nÞfn;Nð�NÞjsðnÞijEni ð19Þ

for some amount an, which is held by the tallyman aftervoting has been completed. By computing hV 0jTEjV 0i, whereTE is a counting operator, the tallyman may find that thetotal tally has changed. The tallyman then sends the states tothe corresponding voters to detect the destroyed votes.Therefore, regardless of whether or not Vk casts a vote to thetraveling state, the result may always be detected by voters,which implies that Eve cannot intervene the procession ofthe ballot.

In this letter, we proposed an anonymous quantumnetwork ballot scheme for voting in a quantum network. Inthe whole ballot process, because all the information about

OPTICAL REVIEW Vol. 19, No. 3 (2012) 123Y. LI and G. ZENG

Page 4: Anonymous quantum network voting scheme

the votes is contained in the correlations between the particlesystems, the quantum state reveals no information about howindividuals voted. After all the votes have been made, thenumber of the votes for candidate can be determined by acollective measurement.

Acknowledgements

This work is supported by the Natural Science Foundation ofChina (Nos. 60773085, 60801051), Key Subject ConstructionProject of Shanghai Dianji University (No. 10xkf01), and ShanghaiOutstanding Youth Foundation (No. 11AZ12).

References

1) E. Knill, R. LaYamme, and G. Milburn: Nature 409 (2001) 46.2) L. Hartmann, B. Kraus, H. J. Briegel, and W. Dur: Phys. Rev.

A 75 (2007) 032310.3) V. Subrahmanyam: Phys. Rev. A 69 (2004) 034304.

4) J. A. Vaccaro, J. Spring, and A. Chefles: Phys. Rev. A 75(2007) 012333.

5) M. Hillery, M. Ziman, V. Buzek, and M. Bielikova: Phys. Lett.A 349 (2006) 75.

6) S. Dolev, I. Pitowski, and B. Tamir: quant-ph/0602087.7) Y. Okubo, X. B. Wang, Y. K. Jiang, S. Tani, and A. Tomita:

Phys. Rev. A 77 (2008) 032343.8) A. D. Boozer, A. Boca, R. Miller, T. E. Northup, and H. J.

Kimble: Phys. Rev. Lett. 98 (2007) 193601.9) S. Perseguers and J. I. Cirac: Phys. Rev. A 77 (2008) 022308.

10) M. Christandl, N. Datta, A. Ekert, and A. J. Landahl: Phys.Rev. Lett. 92 (2004) 187902.

11) E. Farhi and S. Gutmann: Phys. Rev. A 58 (1998) 915.12) G. L. Long: Phys. Rev. A 64 (2001) 022307.13) L. K. Grover: Phys. Rev. Lett. 79 (1997) 325.14) S. M. Barnett and D. T. Pegg: J. Mod. Opt. 36 (1989) 7.15) D. T. Pegg and S. M. Barnett: Europhys. Lett. 6 (1988) 483.16) M. J. W. Hall: Phys. Rev. A 55 (1997) 100.

OPTICAL REVIEW Vol. 19, No. 3 (2012)124 Y. LI and G. ZENG