×

Quantum summation using \(d\)-level entanglement swapping. (English) Zbl 1509.81315

Summary: In this paper, we propose a secure multi-party quantum modulo-\(d\) summation protocol using \(d\)-level entanglement swapping, where a malicious but non-collusive third party (TP) who plays a role of entanglement distribution between the participants is involved. TP is assumed to be malicious but non-collusive, which means TP can launch various attacks within boundaries of quantum mechanics except the collusion with any dishonest participant. Our protocol is congenitally free from Trojan horse attacks because there is no need to relay encoded states. In addition, only \(d\)-level Bell measurement is required for the users except TP, which makes our protocol’s implementation more feasible. We show that the presented protocol is secure against outside as well as participant attacks. Second, we give a detailed comparison of different quantum modulo-\(d\) summation protocols, in terms of qudit cost, quantum resources, and quantum operations. In the end, we discuss how to replace cat states with \(d\)-level Bell states in Z. Ji et al.’s protocols [Quantum Inf. Process. 18, No. 6, Paper No. 168, 19 p. (2019; Zbl 1504.94214)] for easier implementation with current quantum technology.

MSC:

81P68 Quantum computation
81P40 Quantum coherence, entanglement, quantum correlations

Citations:

Zbl 1504.94214
Full Text: DOI

References:

[1] Heinrich, S., Quantum summation with an application to integration, J. Complex., 18, 1, 1 (2002) · Zbl 1050.68043 · doi:10.1006/jcom.2001.0629
[2] Heinrich, S.; Novak, E., On a problem in quantum summation, J. Complex., 19, 1, 1 (2003) · Zbl 1051.68066 · doi:10.1016/S0885-064X(02)00003-1
[3] Heinrich, S., Kwas, H., Wozniakowski, M.: Quantum Boolean Summation with Repetitions in the Worst-Average Setting (2003). arXiv:quant-ph/0311036 · Zbl 1044.65003
[4] Du, JZ; Chen, XB; Wen, QY; Zhu, FC, Secure multiparty quantum summation, Acta Phys. Sin., 56, 11, 6214 (2007)
[5] Chen, XB; Xu, G.; Yang, YX; Wen, QY, An efficient protocol for the secure multi-party quantum summation, Int. J. Theor. Phys., 49, 11, 2793 (2010) · Zbl 1203.81047 · doi:10.1007/s10773-010-0472-5
[6] Lo, HK, Insecurity of quantum secure computations, Phys. Rev. A, 56, 1154 (1997) · doi:10.1103/PhysRevA.56.1154
[7] Crépeau, C., Gottesman, D., Smith, A.: Secure multi-party quantum computation. In: Proceedings of the Thirty-Fourth Annual ACM Symposium on Theory of Computing, pp. 643-652. ACM (2002) · Zbl 1192.94115
[8] Chau, HF, Quantum-classical complexity-security tradeoff in secure multiparty computations, Phys. Rev. A, 61, 032308 (2000) · doi:10.1103/PhysRevA.61.032308
[9] Ben-Or, M., Crepeau, C., Gottesman, D., Hassidim, A., Smith, A.: Secure multiparty quantum computation with (only) a strict honest majority. In: 47th Annual IEEE Symposium on Foundations of Computer Science, 2006. FOCS’06, pp. 249-260. IEEE (2006)
[10] Smith, A.: Multi-party Quantum Computation (2010). arXiv:quant-ph/0111030
[11] Hillery, M.; Ziman, M.; Bužek, V.; Bieliková, M., Towards quantum-based privacy and voting, Phys. Lett. A, 349, 1-4, 75 (2006) · Zbl 1195.81032 · doi:10.1016/j.physleta.2005.09.010
[12] Li, Y.; Zeng, G., Quantum anonymous voting systems based on entangled state, Opt. Rev., 15, 5, 219 (2008) · doi:10.1007/s10043-008-0034-8
[13] Wang, Q.; Yu, C.; Gao, F.; Qi, H.; Wen, Q., Self-tallying quantum anonymous voting, Phys. Rev. A, 94, 2, 022333 (2016) · doi:10.1103/PhysRevA.94.022333
[14] Xue, P.; Zhang, X., A simple quantum voting scheme with multi-qubit entanglement, Sci. Rep., 7, 1, 7586 (2017) · doi:10.1038/s41598-017-07976-1
[15] Bao, N., Halpern, N.Y.: Quantum voting and violation of Arrow’s impossibility theorem. Phys. Rev. A 95(6), 062306 (2017)
[16] Huang, W.; Wen, QY; Liu, B.; Su, Q.; Qin, SJ; Gao, F., Quantum anonymous ranking, Phys. Rev. A, 89, 3, 032325 (2014) · doi:10.1103/PhysRevA.89.032325
[17] Sun, Z.; Yu, J.; Wang, P.; Xu, L.; Wu, C., Quantum private comparison with a malicious third party, Quantum Inf. Process., 14, 6, 2125 (2015) · Zbl 1317.81087 · doi:10.1007/s11128-015-0956-6
[18] Hung, SM; Hwang, SL; Hwang, T.; Kao, SH, Multiparty quantum private comparison with almost dishonest third parties for strangers, Quantum Inf. Process., 16, 2, 36 (2017) · Zbl 1383.81071 · doi:10.1007/s11128-016-1498-2
[19] He, GP, Quantum private comparison protocol without a third party, Int. J. Quantum Inf., 15, 2, 1750014 (2017) · Zbl 1375.81076 · doi:10.1142/S0219749917500149
[20] Zhang, C.; Sun, Z.; Huang, Y.; Long, D., High-capacity quantum summation with single photons in both polarization and spatial-mode degrees of freedom, Int. J. Theor. Phys., 53, 3, 933 (2014) · Zbl 1284.81079 · doi:10.1007/s10773-013-1884-9
[21] Zhang, C.; Sun, ZW; Huang, X.; Long, DY, Three-party quantum summation without a trusted third party, Int. J. Quantum Inf., 13, 2, 1550011 (2015) · Zbl 1328.81076 · doi:10.1142/S0219749915500112
[22] Shi, RH; Mu, Y.; Zhong, H.; Cui, J.; Zhang, S., Secure multiparty quantum computation for summation and multiplication, Sci. Rep., 6, 19655 (2016) · doi:10.1038/srep19655
[23] Shi, RH; Zhang, S., Quantum solution to a class of two-party private summation problems, Quantum Inf. Process., 16, 9, 225 (2017) · Zbl 1387.81193 · doi:10.1007/s11128-017-1676-x
[24] Zhang, C.; Situ, H.; Huang, Q.; Yang, P., Multi-party quantum summation without a trusted third party based on single particles, Int. J. Quantum Inf., 15, 1750010 (2017) · Zbl 1375.81079 · doi:10.1142/S0219749917500101
[25] Liu, W.; Wang, YB; Fan, WQ, An novel protocol for the quantum secure multi-party summation based on two-particle bell states, Int. J. Theor. Phys., 56, 9, 2783 (2017) · Zbl 1379.81039 · doi:10.1007/s10773-017-3442-3
[26] Deng, FG; Li, XH; Zhou, HY; Zhang, Z., Improving the security of multiparty quantum secret sharing against Trojan horse attack, Phys. Rev. A, 72, 044302 (2005) · doi:10.1103/PhysRevA.72.044302
[27] Gisin, N.; Fasel, S.; Kraus, B.; Zbinden, H.; Ribordy, G., Trojan-horse attacks on quantum-key-distribution systems, Phys. Rev. A, 73, 022320 (2006) · doi:10.1103/PhysRevA.73.022320
[28] Li, XH; Deng, FG; Zhou, HY, Improving the security of secure direct communication based on the secret transmitting order of particles, Phys. Rev. A, 74, 054302 (2006) · doi:10.1103/PhysRevA.74.054302
[29] Zhang, C.; Razavi, M.; Sun, Z.; Huang, Q.; Situ, H., Multi-party quantum summation based on quantum teleportation, Entropy, 21, 7, 719 (2019) · doi:10.3390/e21070719
[30] Ji, Z.; Zhang, H.; Wang, H.; Wu, F.; Jia, J.; Wu, W., Quantum protocols for secure multi-party summation, Quantum Inf. Process., 18, 6, 168 (2019) · Zbl 1504.94214 · doi:10.1007/s11128-018-2141-1
[31] Karimipour, V.; Bahraminasab, A.; Bagherinezhad, S., Entanglement swapping of generalized cat states and secret sharing, Phys. Rev. A, 65, 4, 042320 (2002) · doi:10.1103/PhysRevA.65.042320
[32] Deng, FG; Li, XH; Zhou, HY; Zhang, Z., Improving the security of multiparty quantum secret sharing against Trojan horse attack, Phys. Rev. A, 72, 4, 4 (2005)
[33] Gisin, N.; Fasel, S.; Kraus, B.; Zbinden, H.; Ribordy, G., Trojan-horse attacks on quantum-key-distribution systems, Phys. Rev. A, 73, 2, 022320 (2006) · doi:10.1103/PhysRevA.73.022320
[34] Bennett, C.H., Brassard, G.: Quantum cryptography: public-key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computer, System and Signal, pp. 175-179 (1984) · Zbl 1306.81030
[35] Shor, PW; Preskill, J., Simple proof of security of the BB84 quantum key distribution protocol, Phys. Rev. Lett., 85, 2, 441 (2000) · doi:10.1103/PhysRevLett.85.441
[36] Yang, HY; Ye, TY, Secure multi-party quantum summation based on quantum Fourier transform, Quantum Inf. Process., 17, 6, 129 (2018) · Zbl 1448.81176 · doi:10.1007/s11128-018-1890-1
[37] Zhang, C.; Situ, H.; Huang, Q.; Sun, Z.; Huang, Z., Multi-party quantum summation based on quantum teleportation, Int. J. Quantum Inf., 17, 1950027 (2019) · Zbl 1426.81027 · doi:10.1142/S0219749919500278
[38] Gan, ZG, Improvement of quantum protocols for secure multi-party summation, Int. J. Theor. Phys., 59, 3086 (2020) · Zbl 1473.81051 · doi:10.1007/s10773-020-04555-5
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.