×

Secret sharing based multiparty quantum computation for multiplication. (English) Zbl 1528.81117

Summary: In secure multiparty quantum computation \((SMQC)\), the multiplication is one of the fundamental operations that can be used to assemble the complex quantum protocols. The existing protocols have the approach of either \((n, n)\) threshold or \((t, n)\) threshold, with high cost and low security. In this paper, we propose a secret sharing based quantum protocol for \((t, n)\) threshold secure multiparty multiplication, where \(t\) out of \(n\) players can compute the multiplication efficiently with low cost. In this protocol, the multiparty quantum multiplication can be performed if the number of secrets are more than the number of players as the secrets are shared using the linear secret sharing. Further, the security analysis shows that it is more secure against the intercept, entangle-measure, collusion, collective, and coherent attacks as compared to the existing protocols.

MSC:

81P94 Quantum cryptography (quantum-theoretic aspects)
Full Text: DOI

References:

[1] Chang, C.; Lin, Y.; Chiu, K.; Huang, T., The second quantum revolution with quantum computers, AAPPS Bull., 30, 1, 9-22 (2020)
[2] Cheng, ST; Wang, CY, Quantum switching and quantum merge sorting, IEEE Trans. Circ. Syst. I Regular Pap., 53, 2, 316-325 (2006) · Zbl 1374.81028 · doi:10.1109/TCSI.2005.856669
[3] Gao, Z.; Li, T.; Li, Z., Deterministic measurement-device-independent quantum secret sharing, Sci. China Phys. Mech. Astron., 63, 12, 1-8 (2020) · doi:10.1007/s11433-020-1603-7
[4] Gui-Lu, L., General quantum interference principle and duality computer, Commun. Theor. Phys., 45, 5, 825 (2006) · doi:10.1088/0253-6102/45/5/013
[5] Gyongyosi, L.; Imre, S., Resource prioritization and balancing for the quantum internet, Sci. Rep., 10, 1, 1-27 (2020) · doi:10.1038/s41598-019-56847-4
[6] Gyongyosi, L.; Imre, S., Scalable distributed gate-model quantum computers, Sci. Rep., 11, 1, 1-28 (2021) · doi:10.1038/s41598-020-79139-8
[7] Hao, L.; Wang, C.; Long, GL, Quantum secret sharing protocol with four state grover algorithm and its proof-of-principle experimental demonstration, Opt. Commun., 284, 14, 3639-3642 (2011) · doi:10.1016/j.optcom.2011.03.039
[8] Hillery, M.; Bužek, V.; Berthiaume, A., Quantum secret sharing, Phys. Rev. A, 59, 3, 1829 (1999) · Zbl 1368.81066 · doi:10.1103/PhysRevA.59.1829
[9] Hu, XM; Zhang, C.; Zhang, CJ; Liu, BH; Huang, YF; Han, YJ; Li, CF; Guo, GC, Experimental certification for nonclassical teleportation, Quantum Eng., 1, 2, e13 (2019)
[10] Karafyllidis, IG, Quantum computer simulator based on the circuit model of quantum computation, IEEE Trans. Circ. Syst. I: Regular Pap., 52, 8, 1590-1596 (2005) · Zbl 1374.81030 · doi:10.1109/TCSI.2005.851999
[11] Li, H.S., Fan, P., Peng, H., Song, S., Long, G.L.: Multilevel 2-d quantum wavelet transforms. IEEE Trans. Cybern. (2021)
[12] Li, HS; Fan, P.; Xia, HY; Peng, H.; Song, S., Quantum implementation circuits of quantum signal representation and type conversion, IEEE Trans. Circ. Syst. I: Regular Pap., 66, 1, 341-354 (2018)
[13] Liu, W.; Fan, S.; Khalid, A.; Rafferty, C.; O’Neill, M., Optimized schoolbook polynomial multiplication for compact lattice-based cryptography on fpga, IEEE Trans. Very Large Scale Integr. (VLSI) Syst., 27, 10, 2459-2463 (2019) · doi:10.1109/TVLSI.2019.2922999
[14] Lv, SX; Jiao, XF; Zhou, P., Multiparty quantum computation for summation and multiplication with mutually unbiased bases, Int. J. Theor. Phys., 58, 9, 2872-2882 (2019) · Zbl 1433.81054 · doi:10.1007/s10773-019-04170-z
[15] Mashhadi, S., Secure publicly verifiable and proactive secret sharing schemes with general access structure, Inf. Sci., 378, 99-108 (2017) · Zbl 1429.94071 · doi:10.1016/j.ins.2016.10.040
[16] Mashhadi, S., General secret sharing based on quantum fourier transform, Quantum Inf. Process., 18, 4, 114 (2019) · Zbl 1417.81117 · doi:10.1007/s11128-019-2233-6
[17] Mashhadi, S.: Improvement of a (t, n) threshold d- level quantum secret sharing scheme. J. Appl. Secur. Res. pp 1-12 (2020)
[18] Nielsen, M.A.: Chuang I.: Quantum computation and quantum information (2002)
[19] Qiang, X.; Zhou, X.; Aungskunsiri, K.; Cable, H.; O’Brien, JL, Quantum processing by remote quantum control, Quantum Sci. Technol, 2, 4, 045002 (2017) · doi:10.1088/2058-9565/aa78d6
[20] Quan, J.; Li, Q.; Liu, C.; Shi, J.; Peng, Y., A simplified verifiable blind quantum computing protocol with quantum input verification, Quantum Eng., 3, 1, e58 (2021) · doi:10.1002/que2.58
[21] Shamir, A., How to share a secret, Commun. ACM, 22, 11, 612-613 (1979) · Zbl 0414.94021 · doi:10.1145/359168.359176
[22] Shang, T.; Tang, Y.; Chen, R.; Liu, J., Full quantum one-way function for quantum cryptography, Quantum Eng., 2, 1, e32 (2020) · doi:10.1002/que2.32
[23] Shi, RH; Huang, LS; Yang, W.; Zhong, H., Multi-party quantum state sharing of an arbitrary two-qubit state with bell states, Quantum Inf. Process., 10, 2, 231-239 (2011) · Zbl 1217.81044 · doi:10.1007/s11128-010-0191-0
[24] Shi, Rh; Mu, Y.; Zhong, H.; Cu, iJ; Zhang, S., Secure multiparty quantum computation for summation and multiplication, Sci. Rep., 6, 19655 (2016) · doi:10.1038/srep19655
[25] Shu, H.; Yu, R.; Jiang, W.; Yang, W., Efficient implementation of k-nearest neighbor classifier using vote count circuit, IEEE Trans. Circ. Syst. II Express Briefs, 61, 6, 448-452 (2014)
[26] Song, XL; Liu, YB; Deng, HY; Xiao, YG, (t, n) threshold d-level quantum secret sharing, Sci. Rep., 7, 1, 1-9 (2017) · doi:10.1038/s41598-016-0028-x
[27] Sutradhar, K.; Om, H., Efficient quantum secret sharing without a trusted player, Quantum Inf. Process., 19, 2, 73 (2020) · Zbl 1508.81751 · doi:10.1007/s11128-019-2571-4
[28] Sutradhar, K., Om, H.: A generalized quantum protocol for secure multiparty summation. IEEE Trans. Circ. Syst. II Express Briefs (2020)
[29] Sutradhar, K.; Om, H., Hybrid quantum protocols for secure multiparty summation and multiplication, Sci. Rep., 10, 1, 1-9 (2020) · doi:10.1038/s41598-020-65871-8
[30] Turner, L.R.: Inverse of the vandermonde matrix with applications (1966)
[31] Xiao, L.; Long, GL; Deng, FG; Pan, JW, Efficient multiparty quantum-secret-sharing schemes, Phys. Rev. A, 69, 5, 052307 (2004) · doi:10.1103/PhysRevA.69.052307
[32] Yan, Z., Qin, J.L., Qin, Z.Z., Su, X.L., Jia, X.J., Xie, C.D., Peng, K.C.: Generation of non-classical states of light and their application in deterministic quantum teleportation Fundam. Res. (2021)
[33] Yang, W.; Huang, L.; Shi, R.; He, L., Secret sharing based on quantum fourier transform, Quantum Inf. Process., 12, 7, 2465-2474 (2013) · Zbl 1319.94083 · doi:10.1007/s11128-013-0534-8
[34] Ye, ZD; Pan, D.; Sun, Z.; Du, CG; Yin, LG; Long, GL, Generic security analysis framework for quantum secure direct communication, Front. Phys., 16, 2, 1-9 (2021) · doi:10.1007/s11467-020-1025-x
[35] Zhang, R.; Shi R. H.; Qin J. Q.; Peng Z. W., An economic and feasible quantum sealed-bid auction protocol, Quantum Inf. Process., 17, 2, 35 (2018) · Zbl 1402.81077 · doi:10.1007/s11128-017-1805-6
[36] Zhou, L.; Sheng, YB; Long, GL, Device-independent quantum secure direct communication against collective attacks, Sci. Bull., 65, 1, 12-20 (2020) · doi:10.1016/j.scib.2019.10.025
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.