×

A privacy preserving quantum aggregating technique. (English) Zbl 1542.81409

Summary: Secure quantum multiparty computation is an important field of quantum computing. Many of the preceding aggregation approaches are \((n, n)\) threshold-dependent strategies, where \(n\) denotes the total number of participants. The previous aggregating techniques cannot aggregate the secret effectively if one participant is dishonest. This paper presents a quantum technique for secure aggregation. This technique is \((t, n)\) threshold-dependent scheme, where \(t\) is the threshold number of participants. We used the properties of quantum mechanics to provide security in quantum aggregation. This technique can compute the aggregation of secrets securely with less computation and communication costs. The proposed aggregation technique is efficient and secure as compared to existing techniques. The simulation results of the proposed technique ensure correctness and practicality.

MSC:

81P94 Quantum cryptography (quantum-theoretic aspects)
94A60 Cryptography
Full Text: DOI

References:

[1] Nielsen, MA; Chuang, IL, Quantum Computation and Quantum Information: 10th Anniversary Edition, 2011, New York: Cambridge University Press, New York
[2] Chen, J-Z; Du Ann, X-B; Wen, Q-Y, Secure multiparty quantum summation, Acta Phys. Sin., 56, 11, 6214-6219, 2007 · doi:10.7498/aps.56.6214
[3] Chen, X-B; Gang, X.; Yang, Y-X; Wen, Q-Y, An efficient protocol for the secure multi-party quantum summation, Int. J. Theor. Phys., 49, 11, 2793-2804, 2010 · Zbl 1203.81047 · doi:10.1007/s10773-010-0472-5
[4] Zhang, C.; Sun, Z.; Huang, Y.; Long, D., High-capacity quantum summation with single photons in both polarization and spatial-mode degrees of freedom, Int. J. Theor. Phys., 53, 3, 933-941, 2014 · Zbl 1284.81079 · doi:10.1007/s10773-013-1884-9
[5] Zhang, C.; Sun, Z-W; Huang, X.; Long, D-Y, Three-party quantum summation without a trusted third party, Int. J. Quantum Inf., 13, 2, 1550011, 2015 · Zbl 1328.81076 · doi:10.1142/S0219749915500112
[6] Shi, R.; Yi, M.; Zhong, H.; Cui, J.; Zhang, S., Secure multiparty quantum computation for summation and multiplication, Sci. Rep., 6, 19655, 2016 · doi:10.1038/srep19655
[7] Shi, R-H; Zhang, S., Quantum solution to a class of two-party private summation problems, Quantum Inf. Process., 16, 9, 225, 2017 · Zbl 1387.81193 · doi:10.1007/s11128-017-1676-x
[8] Zhang, C.; Situ, H.; Huang, Q.; Yang, P., Multi-party quantum summation without a trusted third party based on single particles, Int. J. Quantum Inf., 15, 2, 1750010, 2017 · Zbl 1375.81079 · doi:10.1142/S0219749917500101
[9] Liu, W.; Wang, Y-B; Fan, W-Q, An novel protocol for the quantum secure multi-party summation based on two-particle bell states, Int. J. Theor. Phys., 56, 9, 2783-2791, 2017 · Zbl 1379.81039 · doi:10.1007/s10773-017-3442-3
[10] Yang, H-Y; Ye, T-Y, Secure multi-party quantum summation based on quantum Fourier transform, Quantum Inf. Process., 17, 6, 129, 2018 · Zbl 1448.81176 · doi:10.1007/s11128-018-1890-1
[11] Lv, S-X; Jiao, X-F; Zhou, P., Multiparty quantum computation for summation and multiplication with mutually unbiased bases, Int. J. Theor. Phys., 58, 2, 1-11, 2019
[12] Ming-Yi, D., Multi-party quantum summation within a d-level quantum system, Int. J. Theor. Phys., 59, 5, 1638-1643, 2020 · Zbl 1441.81035 · doi:10.1007/s10773-020-04431-2
[13] Ye, T-Y; Xu, T-J, A lightweight three-user secure quantum summation protocol without a third party based on single-particle states, Quantum Inf. Process., 21, 9, 1-15, 2022 · Zbl 1508.81808 · doi:10.1007/s11128-022-03652-0
[14] Hu, J-L; Ye, T-Y, Three-party secure semiquantum summation without entanglement among quantum user and classical users, Int. J. Theor. Phys., 61, 6, 1-11, 2022 · Zbl 1498.81062 · doi:10.1007/s10773-022-05158-y
[15] Ye, T-Y; Xu, T-J; Geng, M-J; Chen, Y., Two-party secure semiquantum summation against the collective-dephasing noise, Quantum Inf. Process., 21, 3, 1-14, 2022 · Zbl 1508.81809 · doi:10.1007/s11128-022-03459-z
[16] Pan, H-M, Cryptanalysis and improvement of three-party semi-quantum summation using single photons, Int. J. Theor. Phys., 61, 4, 1-5, 2022 · Zbl 1490.81063 · doi:10.1007/s10773-022-05101-1
[17] Shamir, A., How to share a secret, Commun. ACM, 22, 11, 612-613, 1979 · Zbl 0414.94021 · doi:10.1145/359168.359176
[18] Cheng, S-T; Wang, C-Y, Quantum switching and quantum merge sorting, IEEE Trans. Circuits Syst. I Regul. Pap., 53, 2, 316-325, 2006 · Zbl 1374.81028 · doi:10.1109/TCSI.2005.856669
[19] Shukla, MK; Oruc, AY, Multicasting in quantum switching networks, IEEE Trans. Comput., 59, 6, 735-747, 2010 · Zbl 1366.81119 · doi:10.1109/TC.2010.52
[20] Ratan, R.; Oruc, AY, Self-routing quantum sparse crossbar packet concentrators, IEEE Trans. Comput., 60, 10, 1390-1405, 2010 · Zbl 1366.81118 · doi:10.1109/TC.2010.145
[21] Nakamura, S.; Masson, GM, Lower bounds on crosspoints in concentrators, IEEE Trans. Comput., 12, 1173-1179, 1982 · Zbl 0494.94019 · doi:10.1109/TC.1982.1675941
[22] Mashhadi, S., General secret sharing based on quantum Fourier transform, Quantum Inf. Process., 18, 4, 1-15, 2019 · Zbl 1417.81117 · doi:10.1007/s11128-019-2233-6
[23] Yi, X.; Cao, C.; Fan, L.; Zhang, R., Quantum secure multi-party summation protocol based on blind matrix and quantum Fourier transform, Quantum Inf. Process., 20, 7, 1-20, 2021 · Zbl 1509.81444 · doi:10.1007/s11128-021-03183-0
[24] Ye, T-Y; Hu, J-L, Quantum secure multiparty summation based on the phase shifting operation of d-level quantum system and its application, Int. J. Theor. Phys., 60, 3, 819-827, 2021 · Zbl 1523.81060 · doi:10.1007/s10773-020-04700-0
[25] Castelvecchi, D., IBM’s quantum cloud computer goes commercial, Nat. News, 543, 7644, 159, 2017 · doi:10.1038/nature.2017.21585
[26] Li, H-S; Fan, P.; Xia, H-Y; Peng, H.; Song, S., Quantum implementation circuits of quantum signal representation and type conversion, IEEE Trans. Circuits Syst. I Regul. Pap., 66, 1, 341-354, 2018 · doi:10.1109/TCSI.2018.2853655
[27] Ju, Y-L; Tsai, I-M; Kuo, S-Y, Quantum circuit design and analysis for database search applications, IEEE Trans. Circuits Syst. I Regul. Pap., 54, 11, 2552-2563, 2007 · doi:10.1109/TCSI.2007.907845
[28] Karafyllidis, IG, Quantum computer simulator based on the circuit model of quantum computation, IEEE Trans. Circuits Syst. I Regul. Pap., 52, 8, 1590-1596, 2005 · Zbl 1374.81030 · doi:10.1109/TCSI.2005.851999
[29] Kong, BY; Yoo, H.; Park, I-C, Efficient sorting architecture for successive-cancellation-list decoding of polar codes, IEEE Trans. Circuits Syst. II Express Br., 63, 7, 673-677, 2016
[30] Shu, H.; Yu, R.; Jiang, W.; Yang, W., Efficient implementation of \(k\)-nearest neighbor classifier using vote count circuit, IEEE Trans. Circuits Syst. II Express Br., 61, 6, 448-452, 2014
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.