×

Security improvements for privacy-preserving quantum multiparty computation based on circular structure. (English) Zbl 1508.81639

Summary: Z. Deng et al. [“Privacy-preserving quantum multi-party computation based on circular structure”, J. Inf. Secur. Appl. 47, 120–124 (2019; doi:10.1016/j.jisa.2019.04.011)] recently proposed a quantum multiparty collaborative computation protocol that claims that the private information of trustful participants is secure against the distrustful ones. They also analyzed the security of their model against a malicious user and claimed that it is secure. However, our work shows that Deng et al.’s protocol [loc. cit.] is insecure against both inside and outside attacks. We suggest a modification to prevent both inside and outside attacks from getting any useful information. Also, the proposed modified version allows all participated users to compute the final statistics instead of just one user.

MSC:

81P94 Quantum cryptography (quantum-theoretic aspects)
Full Text: DOI

References:

[1] Arute, F., Quantum supremacy using a programmable superconducting processor, Nature, 574, 7779, 505-510 (2019) · doi:10.1038/s41586-019-1666-5
[2] Bennett, CH; Brassard, G., Quantum cryptography: public key distribution and coin tossing, Theor. Comput. Sci., 560, 12, 7-11 (2014) · Zbl 1306.81030 · doi:10.1016/j.tcs.2014.05.025
[3] He, Y-F; Ma, W-P, Multiparty quantum secure direct communication immune to collective noise, Quant. Inf. Process., 18, 1, 4 (2019) · Zbl 1417.81060 · doi:10.1007/s11128-018-2119-z
[4] Huang, W-C, Efficient travelling-mode quantum key agreement against participant’s attacks, Sci. Rep., 9, 1, 1-9 (2019)
[5] Abulkasim, H., Improving the security of quantum key agreement protocols with single photon in both polarization and spatial-mode degrees of freedom, Quant. Inf. Process., 17, 11, 316 (2018) · Zbl 1402.81105 · doi:10.1007/s11128-018-2091-7
[6] Abulkasim, H.; Alotaibi, A., Improvement on ‘multiparty quantum key agreement with four-qubit symmetric W state’, Int. J. Theor. Phys., 58, 12, 4235-4240 (2019) · Zbl 1447.81089 · doi:10.1007/s10773-019-04293-3
[7] Qu, W., Multiparty ring quantum digital signatures, JOSA B, 36, 5, 1335-1341 (2019) · doi:10.1364/JOSAB.36.001335
[8] Cai, X-Q, Cryptanalysis of multiparty quantum digital signatures, Quant. Inf. Process., 18, 8, 252 (2019) · Zbl 1508.81652 · doi:10.1007/s11128-019-2365-8
[9] Chong-Qiang, Ye; Tian-Yu, Ye, Circular multiparty quantum private comparison with n-level single-particle states, Int. J. Theor. Phys., 58, 4, 1282-1294 (2019) · Zbl 1422.81051 · doi:10.1007/s10773-019-04019-5
[10] Abulkasim, H.; Farouk, A.; Hamad, S.; Mashatan, A.; Ghose, S., Secure dynamic multiparty quantum private comparison, Sci. Rep., 9, 1, 1-16 (2019) · doi:10.1038/s41598-019-53967-9
[11] Abulkasim, H.; Alsuqaih, HN; Hamdan, WF; Hamad, S.; Farouk, A.; Mashatan, A.; Ghose, S., Improved dynamic multiparty quantum private comparison for next-generation mobile network, IEEE Access, 7, 17917-17926 (2019) · doi:10.1109/ACCESS.2019.2894101
[12] Song, X.; Wen, A.; Gou, R., Multiparty quantum private comparison of size relation based on single-particle states, IEEE Access, 7, 142507-142514 (2019) · doi:10.1109/ACCESS.2019.2944785
[13] Abulkasim, H., Authenticated quantum secret sharing with quantum dialogue based on Bell states, Phys. Scr., 91, 8, 085101 (2016) · doi:10.1088/0031-8949/91/8/085101
[14] Abulkasim, H.; Hamad, S.; Khalifa, A.; El Bahnasy, K., Quantum secret sharing with identity authentication based on Bell states, Int. J. Quant. Inf., 15, 4, 1750023 (2017) · Zbl 1373.81169 · doi:10.1142/S021974991750023X
[15] Abulkasim, H.; Hamad, S.; Elhadad, A., Reply to Comment on ‘Authenticated quantum secret sharing with quantum dialogue based on Bell states’, Phys. Scr., 93, 2, 027001 (2018) · doi:10.1088/1402-4896/aa9df3
[16] Shi, R-H, Secure multiparty quantum computation for summation and multiplication, Sci. Rep., 6, 19655 (2016) · doi:10.1038/srep19655
[17] Yang, H-Y; Ye, T-Y, Secure multiparty quantum summation based on quantum Fourier transform, Quant. Inf. Process., 17, 6, 129 (2018) · Zbl 1448.81176 · doi:10.1007/s11128-018-1890-1
[18] Zhang, C., Improvements on “Secure multiparty quantum summation based on quantum Fourier transform”, Quant. Inf. Process., 18, 11, 336 (2019) · Zbl 1508.81812 · doi:10.1007/s11128-019-2449-5
[19] Deng, Z., Privacy-preserving quantum multiparty computation based on circular structure, J. Inf. Secur. Appl., 4, 120-124 (2019)
[20] Yang, Y-G; Wen, Q-Y, An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement, J. Phys. A: Math. Theor., 42, 5, 055305 (2009) · Zbl 1156.81364 · doi:10.1088/1751-8113/42/5/055305
[21] Lin, J.; Tseng, H-Y; Hwang, T., Intercept-resend attacks on Chen et al’.s quantum private comparison protocol and the improvements, Opt. Commun., 284, 9, 2412-2414 (2011) · doi:10.1016/j.optcom.2010.12.070
[22] Sun, Z., New fair multiparty quantum key agreement secure against collusive attacks, Sci. Rep., 9, 1, 1-8 (2019)
[23] Cao, H.; Ma, W., Multiparty traveling-mode quantum key agreement protocols immune to collusive attack, Quant. Inf. Process., 17, 9, 219 (2018) · Zbl 1398.81069 · doi:10.1007/s11128-018-1993-8
[24] Huang, W-C, Designing secure quantum key agreement protocols against dishonest participants, Int. J. Theor. Phys., 58, 12, 4093-4104 (2019) · Zbl 1447.81092 · doi:10.1007/s10773-019-04275-5
[25] Cai, Q-Y, Eavesdropping on the two-way quantum communication protocols with invisible photons, Phys. Lett. A, 351, 1-2, 23-25 (2006) · Zbl 1234.68031 · doi:10.1016/j.physleta.2005.10.050
[26] Li, X-H; Deng, F-G; Zhou, H-Y, Improving the security of secure direct communication based on the secret transmitting order of particles, Phys. Rev. A, 74, 5, 054302 (2006) · doi:10.1103/PhysRevA.74.054302
[27] Deng, F-G, Improving the security of multiparty quantum secret sharing against Trojan horse attack, Phys. Rev. A, 72, 4, 044302 (2005) · doi:10.1103/PhysRevA.72.044302
[28] Lin, J.; Hwang, T., New circular quantum secret sharing for remote agents, Quantum Inf. Process., 12, 1, 685-697 (2013) · Zbl 1277.94060 · doi:10.1007/s11128-012-0413-8
[29] Ye, T-Y; Ye, C-Q, Measure-resend semi-quantum private comparison without entanglement, Int. J. Theor. Phys., 57, 12, 3819-3834 (2018) · Zbl 1412.81073 · doi:10.1007/s10773-018-3894-0
[30] Jiang, L-Z, Semi-quantum private comparison based on Bell states, Quant. Inf. Process., 19, 6, 1-21 (2020) · Zbl 1508.81686 · doi:10.1007/s11128-020-02674-w
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.