×

A quantum protocol for private substitution problem. (English) Zbl 1509.81394

Summary: Private substitution (PS) is a problem for replacing one party’s binary string with the other party’s binary string in a privacy preserving manner. It is a new application of secure multi-party computation. In this paper, a protocol for PS using Pauli gates \(X\), \(Z\) and SWAP gate is put forward. A quantum secure direct communication protocol is also used to transmit some classic information. Correctness analysis shows that parties can get the correct substitution results. The security of the proposed protocol is also analyzed, which shows that the protocol can resist attacks from outside and participants. The quantum private substitution protocol can be used to solve quantum private set intersection problem and quantum private set union problem.

MSC:

81P94 Quantum cryptography (quantum-theoretic aspects)
81P65 Quantum gates
Full Text: DOI

References:

[1] Goldreich, S., Micali, S., Wigderson, A.: Proceedings of the 16th Annual ACM Symposium on Principles of Distributed Computing, Santa Barbara. California, United States, pp. 1-6 (1997)
[2] Lin, S.; Sun, Y.; Liu, XF; Yao, ZQ, Quantum private comparison protocol with d-dimensional Bell states, Quantum Inf. Process., 12, 1, 559-568 (2013) · Zbl 1277.94031 · doi:10.1007/s11128-012-0395-6
[3] Zhang, WW; Li, D.; Zhang, KJ, A quantum protocol for millionaire problem with Bell states, Quantum Inf. Process., 12, 2241-2249 (2013) · Zbl 1267.81134 · doi:10.1007/s11128-012-0520-6
[4] Guo, FZ; Gao, F.; Qin, SJ, Quantum private comparison protocol based on entanglement swapping of \(d\)-level Bell states, Quantum Inf. Process., 12, 2793 (2013) · Zbl 1283.81049 · doi:10.1007/s11128-013-0536-6
[5] Zhou, YH; Shi, WM; Yang, YG, A quantum protocol for millionaire problem with continuous variables, Commun. Theor. Phys., 61, 452-456 (2014) · doi:10.1088/0253-6102/61/4/08
[6] Shi, RH; Mu, Y.; Zhong, H.; Cui, J.; Zhang, S., An efficient quantum scheme for private set intersection, Quantum Inf. Process., 15, 1, 363-371 (2016) · Zbl 1333.81125 · doi:10.1007/s11128-015-1165-z
[7] Shi, RH, Efficient quantum protocol for private set intersection cardinality, IEEE Access, 6, 99, 73102-73109 (2018) · doi:10.1109/ACCESS.2018.2872741
[8] Shi, RH, Quantum private computation of cardinality of set intersection and union, Eur. Phys. J. D, 72, 12, 1-6 (2018) · doi:10.1140/epjd/e2018-90380-7
[9] Yang, YG; Wen, QY, An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement, J. Phys. A: Math. Theor., 42, 055305 (2009) · Zbl 1156.81364 · doi:10.1088/1751-8113/42/5/055305
[10] Chen, XB; Xu, G.; Niu, XX, An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement, Opt. Commun., 283, 1561-1565 (2010) · doi:10.1016/j.optcom.2009.11.085
[11] Liu, W.; Wang, YB; Jiang, ZT, An efficient protocol for the quantum private comparison of equality with W state, Opt. Commun., 284, 1561-1565 (2011) · doi:10.1016/j.optcom.2010.11.072
[12] Liu, W.; Wang, YB; Jiang, ZT; Cao, YZ, A protocol for the quantum private comparison of equality with chi-type state, Int. J. Theor. Phys., 51, 1, 69-77 (2011) · Zbl 1246.81047 · doi:10.1007/s10773-011-0878-8
[13] Liu, W.; Wang, YB, Quantum private comparison based on GHZ entangled states, Int. J. Theor. Phys., 51, 3596-3604 (2012) · Zbl 1262.81041 · doi:10.1007/s10773-012-1246-z
[14] Liu, W.; Wang, YB; Jiang, ZT; Cao, YZ; Cui, W., New quantum private comparison protocol using chi-type state, Int. J. Theor. Phys., 51, 6, 1953-1960 (2012) · Zbl 1251.81033 · doi:10.1007/s10773-011-1073-7
[15] Liu, W.; Wang, YB; Jiang, ZT; Cui, W., Quantum private comparison protocol based on bell entangled states, Commun. Theor. Phys., 57, 4, 583-588 (2012) · Zbl 1247.81097 · doi:10.1088/0253-6102/57/4/11
[16] Liu, W.; Wang, YB; Wang, XM, Quantum multi-party private comparison protocol using d-dimensional bell states, Int. J. Theor. Phys., 54, 1830-1839 (2015) · Zbl 1317.81081 · doi:10.1007/s10773-014-2388-y
[17] Liu, W.; Wang, YB; Wang, XM, Multi-party quantum private comparison protocol using d-dimensional basis states without entanglement swapping, Int. J. Theor. Phys., 53, 1085-1091 (2014) · Zbl 1297.81064 · doi:10.1007/s10773-013-1903-x
[18] Liu, W.; Wang, YB, Dynamic multi-party quantum private comparison protocol with single photons in both polarization and spatial-mode degrees of freedom, Int. J. Theor. Phys., 55, 5307-5317 (2016) · Zbl 1371.81091 · doi:10.1007/s10773-016-3150-4
[19] Hillery, M.; Ziman, M.; Buek, V.; Bielikov, M., Towards quantum-based privacy and voting, Phys. Lett. A, 349, 1-4, 75 (2006) · Zbl 1195.81032 · doi:10.1016/j.physleta.2005.09.010
[20] Du, JZ; Chen, XB; Wen, QX; Zhu, FC, Secure multiparty quantum summation, Acta Phys. Sin.-Chin. Ed., 56, 6214-6219 (2007)
[21] Chen, XB; Xu, G.; Yang, YX; Wen, QY, An efficient protocol for the secure multi-party quantum summation, Int. J. Theor. Phys., 49, 2793-2804 (2010) · Zbl 1203.81047 · doi:10.1007/s10773-010-0472-5
[22] Zhang, C.; Sun, ZW; Huang, Y., Three-party quantum summation without a trusted third party, Int. J. Quantum Inf., 13, 2, 1550011 (2015) · Zbl 1328.81076 · doi:10.1142/S0219749915500112
[23] Zhang, C.; Sun, ZW; Huang, Y., High-capacity quantum summation with single photons in both polarization and spatial-mode degrees of freedom, Int. J. Theor. Phys., 53, 3, 933-941 (2014) · Zbl 1284.81079 · doi:10.1007/s10773-013-1884-9
[24] Shi, RH; Yi, M.; Hong, Z.; Jie, C.; Shun, Z., Secure multiparty quantum computation for summation and multiplication, Sci. Rep., 6, 19655 (2016) · doi:10.1038/srep19655
[25] Wei, CY, Error tolerance bound in QKD-based quantum private query, IEEE J. Sel. Areas Commun., 38, 517-527 (2020) · doi:10.1109/JSAC.2020.2968998
[26] Gao, F.; Qin, SJ; Huang, W.; Wen, QY, Quantum private query: a new kind of practical quantum cryptographic protocols, Sci. China-Phys. Mech. Astron., 62, 70301 (2019) · doi:10.1007/s11433-018-9324-6
[27] Wei, CY; Cai, XQ; Liu, B., A generic construction of quantum-oblivious-key-transfer-based private query with ideal database security and zero failure, IEEE Trans. Comput., 67, 2-8 (2018) · Zbl 1390.81134 · doi:10.1109/TC.2017.2721404
[28] Yang, XY; Li, SD; Kang, J., Private substitution and its applications in private scientific computation, Chin. J. Comput., 41, 5, 1134-1142 (2018)
[29] Tan, X.; Zhou, X., Universal half-blind quantum computation, Ann. Telecommun., 72, 9, 589-595 (2017) · doi:10.1007/s12243-017-0561-z
[30] Boykin, PO; Roychowdhury, V., Optimal encryption of quantum bits, Phys. Rev. A, 67, 4, 042317 (2003) · doi:10.1103/PhysRevA.67.042317
[31] Ye, Z.; Pan, D.; Sun, Z., Generic security analysis framework for quantum secure direct communication, Front. Phys., 16, 2, 21503 (2021) · doi:10.1007/s11467-020-1025-x
[32] Gao, F.; Qin, SJ; Wen, QY, A simple participant attack on the Bradler-Dusek protocol, Quantum Inf. Comput., 7, 329 (2007) · Zbl 1152.81716
[33] Qin, SJ; Gao, F.; Wen, QY, Cryptanalysis of the Hillery-Buzek-Berthiaume quantum secret sharing protocol, Phys. Rev. A, 76, 062324 (2007) · doi:10.1103/PhysRevA.76.062324
[34] Lin, S.; Gao, F.; Guo, FZ, Comment on multiparty quantum secret sharing of classical messages based on entanglement swapping, Phys. Rev. A, 76, 036301 (2007) · doi:10.1103/PhysRevA.76.036301
[35] Lin, S.; Wen, QY; Gao, F., Improving the security of multiparty quantum secret sharing based on the improved Bostrom-Felbinger protocol, Opt. Commun., 281, 4553 (2008) · doi:10.1016/j.optcom.2008.05.026
[36] Gao, F.; Guo, FZ; Wen, QY, Comment on Experimental demonstration of a quantum protocol for byzantine agreement and liar detection, Phys. Rev. Lett., 101, 208901 (2008) · doi:10.1103/PhysRevLett.101.208901
[37] Song, TT; Zhang, J.; Gao, F., Participant attack on quantum secret sharing based on entanglement swapping, Chin. Phys. B, 18, 1333 (2009) · doi:10.1088/1674-1056/18/4/007
[38] Chen, XB; Tang, X.; Xu, G.; Dou, Z.; Chen, YL; Yang, YX, Cryptanalysis of secret sharing with a single d-level quantum system, Quantum Inf. Process., 17, 225 (2018) · Zbl 1398.81070 · doi:10.1007/s11128-018-1988-5
[39] Gao, F.; Qin, SJ; Guo, FZ; Wen, QY, Cryptanalysis of the arbitrated quantum signature protocols, Phys. Rev. A, 84, 022344 (2011) · doi:10.1103/PhysRevA.84.022344
[40] Childs, AM, Secure assisted quantum computation, Quantum Inf. Comput., 5, 6, 456-466 (2005) · Zbl 1213.81066
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.