[1]David L.ChaumUntraceable electronic mail,return addresses,and digital pseudonyms[J].Communications of the ACM, 1981, 24(2):84-90
[2]Fu LQ, Tian HB.Ethereum Coin Voting Protocol Based on Smart Contract[J].Journal of Software, 2019, 30(11):3486-3502
[3]付利青, 田海博.基于智能合约的以太币投票协议[J].软件学报, 2019, 30(11):3486-3502
[4]Chai Wenqiang, Liu Momeng, Zhang Zeyu, et al.Blockchain-based Privacy-Preserving Electronic Voting Protocol[J].International Journal of Network Security, 2022, 24(2):230-237
[5]Leila Zahhafi, Omar Khadir.Anonymous Secure E-voting over a Network for Multiple Elections[C]//Proceedings of the 2nd International Conference on Networking, Information Systems & Security. 2019: 1-6.
[6]Egger D J, Gambella C, Marecek J, et al.Quantum computing for finance: State-of-the-art and future prospects[J]., 2020, 1:1-24[J].IEEE Transactions on Quantum Engineering, 2020, 1:1-24
[7]Wang YL, Xu QL.Principle and Research Progress of Quantum Computation and Quantum Cryptography[J].Journal of Computer Research and Development, 2020, 57(10):2015-2026
[8]王永利, 徐秋亮.量子计算与量子密码的原理及研究进展综述[J].计算机研究与发展, 2020, 57(10):2015-2026
[9]Michael A.Nielsen and Isaac L. Quantum Computation and Quantum Information 1 Quantum Computation Part [M]. Zhao Qianchuan, Transl. Beijing: Tsinghua University Press. 2004.
[10]Michael A.Nielsen, Isaac L. Chuang著;赵千川译. 量子计算和量子信息1量子计算部分[M]. 北京:清华大学出版社. 2004.
[11]Shi Runhua.Quantum Bloom Filter and Its Applications[J]., 2021, 2: 1-11.[J]. IEEE Transactions on Quantum Engineering, 2021, 2:1-11
[12]Bennett C H, Brassard G.in Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing[J]. IEEE Press, New York, 1984.
[13]Ye Meng, Xu Likun, Huang Guanjin, Li Jianhui, Liu Yun.Research on new device independent quantum key distribution protocol[J].Chinese Journal of Quantum Electronics, 2021, 38(1):45-49
[14]叶萌, 徐立坤, 黄观金, 李建辉, 刘云.新型设备无关量子密钥分配协议研究[J].量子电子学报, 2021, 38(1):45-49
[15]Li Yongmin, Zhang Kuanshou, Peng Kunchi.Multiparty secret sharing of quantum information based on entanglement swapping[J].Physics Letters A, 2004, 324(5-6):420-424
[16]Choi M, Lee S.Genuine secret-sharing states[J].Quantum Information Processing, 2021, 20(1):1-17
[17]Han Yanting, Zhang Yonghua, Liang Xiangqian.Quantum sealed-Bid auction protocol based on semi-honest model[J].International Journal of Theoretical Physics, 2020, 59(12):3778-3788
[18]Shi RH, Liang FY, Wang Q, Zhang S.An Effective Quantum Sealed-bid Auction Protocol[J].Netinfo Security, 2019, (08):44-50[J].Netinfo Security, 2019, (08):44-50
[19]石润华, 梁风雨, 王晴, 张顺.一种有效的量子密封投标拍卖协议[J]. , 2019(08): 44-50.[J].信息网络安全, 2019, (08):44-50
[20]Zhou Xiantao, Jiang Yinghu, Guo Chenfei, Zhao Ning, Liu Biao.Quantum secure direct communication protocol based on mixture of GHZ particles and single photon[J].Chinese Journal of Quantum Electronics, 2022, 39(5):768-775
[21]周贤韬, 江英华, 郭晨飞, 赵 宁, 刘 彪.基于 态粒子和单光子混合的量子安全直接通信协议[J].量子电子学报, 2022, 39(5):768-775
[22]Yu Song, Bai Mingqiang, Tang Qian, Mo Zhiwen.Controlled quantum secure direct communication protocol based on three-particle GHZ-like state[J].Chinese Journal of Quantum Electronics, 2021, 38(1):57-65
[23]余松, 柏明强, 唐茜, 莫智文.基于三粒子类态的受控量子安全直接通信协议[J].量子电子学报, 2021, 38(1):57-65
[24]Hillery Mark.Quantum voting and privacy protection: first steps[J].SPIE Newsroom, 2006, :-
[25]Vaccaro J.A., Spring Joseph, Chefles Anthony. Quantum protocols for anonymous voting and surveying[J].Physical Review A, 2007, 75(1):-
[26]Li Yuan, Zeng Guihua.Quantum anonymous voting systems based on entangled state[J].Optical Review, 2008, 15(5):-
[27]Dmitri Horoshko, Sergei Kilin.Quantum anonymous voting with anonymity check[J].Physics Letters A, 2011, 375(8):11172-11175
[28]Qin Jiaqi, Shi Runhua, Zhang Rui.Quantum voting protocol based on controlled quantum secure direct communication[J].Chinese Journal of Quantum Electronics, 2018, 35(5):558-566
[29]秦加奇, 石润华, 张 瑞.基于受控量子安全直接通信的量子投票协议[J].量子电子学报, 2018, 35(5):558-566
[30]Song XL, Cao YF, Yang S.Quantum Voting Scheme Based on d Dimensional Three-Particle Entangled State[J].Acta Electronica Sinica, 2020, 48(07):1355-1360
[31]宋秀丽, 曹耘凡, 杨帅.基于维三粒子纠缠态的量子投票表决方案[J].电子学报, 2020, 48(07):1355-1360
[32]Tian Juanhong, Zhang Jianzhong, Li Yanping.A voting protocol based on the controlled quantum operation teleportation[J].International Journal of Theoretical Physics, 2016, 55(5):2303-2310
[33]Cao Haijing, Ding Liyuan, Yu Yaofeng, et al.An Electronic Voting Scheme Achieved by Using Quantum Proxy Signature[J].International Journal of Theoretical Physics, 2016, 55(9):1-8
[34]Liu XH, Wen XJ, Fan XC, Fang JB.A secure quantum voting protocol based on four-particle GHZ-state[J].Chinese Journal of Quantum Electronics, 2017, 34(06):721-726
[35]刘小华, 温晓军, 范新灿, 方俊彬.一种基于四粒子态的安全量子投票协议[J].量子电子学报, 2017, 34(06):721-726
[36]Wang Qingle, Liu Jiangshan, Li Yuancheng, et al.Quantum Bell states-based anonymous voting with anonymity trace[J].Quantum Information Processing, 2021, 20(4):1-21
[37]Chi Qiu, Zhang Shibin, Chang Yan, et al.Electronic voting scheme based on a quantum ring signature[J].International Journal of Theoretical Physics, 2021, 60(4):1550-1555
[38]Zhang Xiao, Zhang Jianzhong, Xie Shucui.A secure quantum voting scheme based on quantum group blind signature[J].International Journal of Theoretical Physics, 2020, 59(3):719-729
[39]Shi RH, Yu H, Ke WY, Xu XT.Quantum anonymous one-vote veto protocol based on BB84 states[J].Journal on Communications, 2022, 43(8):109-120
[40]石润华, 于辉, 柯唯阳, 徐小桐.基于态的量子匿名一票否决协议[J].通信学报, 2022, 43(8):109-120
[41]Liu Bingxin, Jiang Donghuan, Liang Xiangqian, et al.A Novel Quantum Voting Scheme Based on BB84-State[J].International Journal of Theoretical Physics, 2021, 60(4):1339-1349
[42]Du Gang, Zhou Baomin, Ma Chunguang, et al.A secure quantum voting scheme based on orthogonal product states[J].International Journal of Theoretical Physics, 2021, 60(4):1374-1383
[43]Wang Juan, Xu Guangbao, Jiang Donghuan.Quantum voting scheme with greenberger-horne-zeilinger states[J].International Journal of Theoretical Physics, 2020, 59(8):2599-2605
[44]Rahaman R, Kar G.GHZ correlation provides secure Anonymous Veto Protocol[J]. arXiv prep.[J].rXiv: 1507. 00592, 2015., rint, :-
[45]Wu Songyang, Sun Wenqi, Wang Qingle, et al.A Secure Quantum Protocol for Anonymous One-Vote Veto Voting[J]. IEEE Access, 2021, 9: 146841-146849.
[46]Yuan Y, Wang FY.Blockchain: The State of the Art and Future Trends[J].Acta Automatica Sinica, 2016, 42(04):481-494
[47]袁勇, 王飞跃.区块链技术发展现状与展望[J].自动化学报, 2016, 42(04):481-494
[48]Papoutsis E, Howells G, Hopkins A, et al.Integrating feature values for key generation in an icmetric system[C]//2009 NASA/ESA Conference on Adaptive Hardware and Systems. IEEE, 2009: 82-88.
[49]Yang Lu.The blockchain: State-of-the-art and research challenges[J].Journal of Industrial Information Integration, 2019, 15(C):80-90
[50]Shi Runhua.Useful equations about bell states and their applications to quantum secret sharing[J].IEEE Communications Letters, 2019, 24(2):386-390
[51]Shi Runhua, Mu Yi, Zhong Hong, et al.Two Quantum Protocols for Oblivious Set-member Decision Problem[J].Scientific Reports, 2015, 5(1):1-9
[52]Welte Stephan, Thomas Philip, Hartung Lukas, et al.A nondestructive Bell-state measurement on two distant atomic qubits[J].Nature Photonics, 2021, 15(7):504-509
[53]Zhang Wenhao, Chen Geng, Peng Xingxiang, et al.Experimental Realization of Robust Self-Testing of Bell State Measurements[J].Physical Review Letters, 2019, 122(9):090402-
|