×

Multi-party quantum summation with a single \(d\)-level quantum system. (English) Zbl 1426.81027

Summary: A multi-party quantum summation with a single \(d\)-level quantum system is proposed, in which a semi-honest third party (TP) is employed. Only sequential communication of a single quantum \(d\)-level system (for any prime \(d)\) is required in the presented protocol, resulting in advantages in scalability. In addition, it can be realized with state-of-the-art technology. Due to the semi-honest TP, the protocol is not only secure against outside attacks, but also secure against participant attacks.

MSC:

81P68 Quantum computation
81P45 Quantum information, communication, networks (quantum-theoretic aspects)
65Y04 Numerical algorithms for computer arithmetic, etc.
94A60 Cryptography
Full Text: DOI

References:

[1] Lo, H. K., Phys. Rev. A56 (1997) 1154.
[2] Crépeau, C., Gottesman, D. and Smith, A., Secure multi-party quantum computation, in Proc. Thiry-Fourth Annual ACM Symp. Theory of Computing (ACM, 2002), pp. 643-652. · Zbl 1192.94115
[3] Ben-Or, M., Crepeau, C., Gottesman, D., Hassidim, A. and Smith, A., Secure multiparty quantum computation with (only) a strick honest majority, in Proceedings of the 47th Annual IEEE Symp. Foundations of Computer Science (FOCS’06) (IEEE Computer Society, Washington, DC, USA, 2006), pp. 249-260. http://dx.doi.org/10.1109/FOCS.2006.68.
[4] Chau, H. F., Phys. Rev. A61 (2000) 032308.
[5] A. Smith, arXiv:quant-ph/0111030.
[6] Hillery, M., Ziman, M., Buz̆ek, V. and Bieliková, M., Phys. Lett. A349(1-4) (2006) 75. · Zbl 1195.81032
[7] Chen, X. B., Xu, G., Yang, Y. X. and Wen, Q. Y., Int. J. Theo. Phy.49(11) (2010) 2793. · Zbl 1203.81047
[8] Zhang, C., Sun, Z. W., Huang, X. and Long, D. Y., Int. J. Quantum Inf.13(2) (2015) 1550011. · Zbl 1328.81076
[9] Shi, R. H., Mu, Y., Zhong, H., Cui, J. and Zhang, S., Sci. Rep.6 (2016) 19655.
[10] Du, J. Z., Chen, X. B., Wen, Q. Y. and Zhu, F. C., Acta Physica Sinica56(11) (2007) 6214.
[11] Zhang, C., Sun, Z., Huang, Y. and Long, D., Int. J. Theor. Phys.53(3) (2014) 933. · Zbl 1284.81079
[12] Hillery, M., Buzek, V. and Berthiaume, A., Phys. Rev. A59(3) (1999) 1829. · Zbl 1368.81066
[13] Schmid, C., Trojek, P., Bourennane, M., Kurtsiefer, C., Żukowski, M. and Weinfurter, H., Phys. Rev. Lett.95(23) (2005) 230505.
[14] Tavakoli, A., Herbauts, I., Żukowski, M. and Bourennane, M., Phys. Rev. A92(3) (2015) 030302.
[15] Karimipour, V. and Asoudeh, M., Phys. Rev. A92(3) (2015) 030301.
[16] Durt, T., Englert, B. G., Bengtsson, I. and Życzkowski, K., Int. J. Quantum Inf.8(4) (2010) 535. · Zbl 1208.81052
[17] Wootters, W. K. and Fields, B. D., Ann. Phys.191(2) (1989) 363.
[18] Chen, X. B., Xu, G., Niu, X. X., Wen, Q. Y. and Yang, Y. X., Opt. Commun.283(7) (2010) 1561.
[19] Ivonovic, I., J. Phys. A: Math. Gen.14(12) (1981) 3241.
[20] Bennett, C. H. and Brassard, G., Quantum cryptography: Public key distribution and coin tossing, in Proc. IEEE Int. Conf. Computer, System and Signal (Bangalore, 1984), pp. 175-179. · Zbl 1306.81030
[21] Shor, P. W. and Preskill, J., Phys. Rev. Lett.85(2) (2000) 441.
[22] Deng, F. G., Li, X. H., Zhou, H. Y. and Zhang, Z. J., Phys. Rev. A72(4) (2005) 4.
[23] Gisin, N., Fasel, S., Kraus, B., Zbinden, H. and Ribordy, G., Phys. Rev. A73(2) (2006).
[24] Li, X. H., Deng, F. G. and Zhou, H. Y., Phys. Rev. A74 (2006) 054302.
[25] Zhang, C., Situ, H., Huang, Q. and Yang, P., Int. J. Quantum Inf.15(1) (2017) 1750010. · Zbl 1375.81079
[26] Liu, B., Xiao, D., Jia, H. Y. and Liu, R. Z., Quantum Inf. Process.15(5) (2016) 2113. · Zbl 1338.81169
[27] Pan, J. W., Chen, Z. B., Lu, C. Y., Weinfurter, H., Zeilinger, A. and Żukowski, M., Rev. Mod. Phys.84 (2012) 777.
[28] M. Smania, A. M. Elhassan, A. Tavakoli and M. Bourennane, eprint arXiv:1608.00434 (2016).
[29] Fahmi, A. and Golshani, M., Phys. Rev. A75(4) (2007) 042301.
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.